summaryrefslogtreecommitdiffstats
path: root/thirdparties/win32/lib/webrtc/system_wrappers.lib
blob: 9c76b1f657236cd4b2259ac19a328c0e69db9d96 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 !<arch>./...............14189615
0020 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 30 33 20 20 20 20 64..............0.......4603....
0040 20 20 60 0a 00 00 00 65 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..`....e..$z..$z..$z..$z..$z..$z
0060 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0080 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
00a0 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
00c0 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
00e0 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0100 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0120 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0140 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0160 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
0180 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a ..$z..$z..$z..$z..$z..$z..$z..$z
01a0 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 00 24 7a 00 01 3c 2a 00 01 3c 2a ..$z..$z..$z..$z..$z..$z..<*..<*
01c0 00 01 3c 2a 00 01 95 a8 00 01 95 a8 00 01 95 a8 00 01 ad 68 00 02 09 fa 00 02 09 fa 3f 3f 30 43 ..<*...............h........??0C
01e0 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 3f 3f 30 43 70 75 57 puWindows@webrtc@@QAE@XZ.??0CpuW
0200 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 49 41 45 40 58 5a 00 3f 3f 30 43 72 69 74 69 63 61 rapper@webrtc@@IAE@XZ.??0Critica
0220 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 40 50 41 56 43 72 lSectionScoped@webrtc@@QAE@PAVCr
0240 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 72 61 70 70 65 72 40 31 40 40 5a 00 3f 3f 31 43 70 75 iticalSectionWrapper@1@@Z.??1Cpu
0260 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 3f 3f 31 43 70 75 57 72 61 Windows@webrtc@@UAE@XZ.??1CpuWra
0280 70 70 65 72 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 3f 3f 31 43 72 69 74 69 63 61 6c 53 pper@webrtc@@UAE@XZ.??1CriticalS
02a0 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 3f 3f 5f 37 ectionScoped@webrtc@@QAE@XZ.??_7
02c0 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 37 43 70 75 57 72 CpuWindows@webrtc@@6B@.??_7CpuWr
02e0 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 43 40 5f 30 4c 40 4c 4f 4d 48 4d apper@webrtc@@6B@.??_C@_0L@LOMHM
0300 4e 41 45 40 43 70 75 57 69 6e 64 6f 77 73 3f 24 41 41 40 00 3f 3f 5f 43 40 5f 30 50 40 47 48 46 NAE@CpuWindows?$AA@.??_C@_0P@GHF
0320 50 4e 4f 4a 42 40 62 61 64 3f 35 61 6c 6c 6f 63 61 74 69 6f 6e 3f 24 41 41 40 00 3f 3f 5f 43 40 PNOJB@bad?5allocation?$AA@.??_C@
0340 5f 31 42 4f 40 42 4c 4a 4d 50 46 4d 49 40 3f 24 41 41 3f 32 3f 24 41 41 3f 32 3f 24 41 41 3f 34 _1BO@BLJMPFMI@?$AA?2?$AA?2?$AA?4
0360 3f 24 41 41 3f 32 3f 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 6f 3f 24 41 41 74 3f 24 41 41 3f 32 ?$AA?2?$AAr?$AAo?$AAo?$AAt?$AA?2
0380 3f 24 41 41 63 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 76 3f 24 41 41 32 3f 24 41 41 3f 24 41 ?$AAc?$AAi?$AAm?$AAv?$AA2?$AA?$A
03a0 41 40 00 3f 3f 5f 43 40 5f 31 43 47 40 4b 45 4e 46 4a 50 50 50 40 3f 24 41 41 54 3f 24 41 41 69 A@.??_C@_1CG@KENFJPPP@?$AAT?$AAi
03c0 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 53 3f 24 41 41 74 3f 24 41 41 61 3f 24 41 41 6d 3f 24 ?$AAm?$AAe?$AAS?$AAt?$AAa?$AAm?$
03e0 41 41 70 3f 24 41 41 5f 3f 24 41 41 53 3f 24 41 41 79 3f 24 41 41 73 3f 24 41 41 31 3f 24 41 41 AAp?$AA_?$AAS?$AAy?$AAs?$AA1?$AA
0400 30 3f 24 41 41 30 3f 24 41 41 4e 3f 24 41 41 53 3f 24 41 41 3f 24 41 41 40 00 3f 3f 5f 43 40 5f 0?$AA0?$AAN?$AAS?$AA?$AA@.??_C@_
0420 31 43 4b 40 47 4d 47 4b 47 49 42 4e 40 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 1CK@GMGKGIBN@?$AAP?$AAe?$AAr?$AA
0440 63 3f 24 41 41 65 3f 24 41 41 6e 3f 24 41 41 74 3f 24 41 41 50 3f 24 41 41 72 3f 24 41 41 6f 3f c?$AAe?$AAn?$AAt?$AAP?$AAr?$AAo?
0460 24 41 41 63 3f 24 41 41 65 3f 24 41 41 73 3f 24 41 41 73 3f 24 41 41 6f 3f 24 41 41 72 3f 24 41 $AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$A
0480 41 54 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 3f 24 41 41 40 00 3f 3f 5f 43 40 AT?$AAi?$AAm?$AAe?$AA?$AA@.??_C@
04a0 5f 31 45 47 40 43 42 46 44 43 46 49 4f 40 3f 24 41 41 57 3f 24 41 41 69 3f 24 41 41 6e 3f 24 41 _1EG@CBFDCFIO@?$AAW?$AAi?$AAn?$A
04c0 41 33 3f 24 41 41 32 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 66 A3?$AA2?$AA_?$AAP?$AAe?$AAr?$AAf
04e0 3f 24 41 41 52 3f 24 41 41 61 3f 24 41 41 77 3f 24 41 41 44 3f 24 41 41 61 3f 24 41 41 74 3f 24 ?$AAR?$AAa?$AAw?$AAD?$AAa?$AAt?$
0500 41 41 61 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 66 3f 24 41 41 AAa?$AA_?$AAP?$AAe?$AAr?$AAf?$AA
0520 4f 3f 24 41 41 53 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 63 3f O?$AAS?$AA_?$AAP?$AAr?$AAo?$AAc?
0540 24 41 41 65 3f 24 41 41 73 3f 24 41 41 73 40 00 3f 3f 5f 47 43 70 75 57 69 6e 64 6f 77 73 40 77 $AAe?$AAs?$AAs@.??_GCpuWindows@w
0560 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 3f 5f 47 43 70 75 57 72 61 70 70 65 72 40 ebrtc@@UAEPAXI@Z.??_GCpuWrapper@
0580 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 3f 5f 52 30 3f 41 56 43 70 75 57 69 6e webrtc@@UAEPAXI@Z.??_R0?AVCpuWin
05a0 64 6f 77 73 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 52 30 3f 41 56 43 70 75 57 72 61 70 70 dows@webrtc@@@8.??_R0?AVCpuWrapp
05c0 65 72 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 52 31 41 40 3f 30 41 40 45 41 40 43 70 75 57 er@webrtc@@@8.??_R1A@?0A@EA@CpuW
05e0 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 31 41 40 3f 30 41 40 45 41 40 43 indows@webrtc@@8.??_R1A@?0A@EA@C
0600 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 32 43 70 75 57 69 6e 64 puWrapper@webrtc@@8.??_R2CpuWind
0620 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 32 43 70 75 57 72 61 70 70 65 72 40 77 65 ows@webrtc@@8.??_R2CpuWrapper@we
0640 62 72 74 63 40 40 38 00 3f 3f 5f 52 33 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 brtc@@8.??_R3CpuWindows@webrtc@@
0660 38 00 3f 3f 5f 52 33 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 8.??_R3CpuWrapper@webrtc@@8.??_R
0680 34 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 52 34 43 70 75 4CpuWindows@webrtc@@6B@.??_R4Cpu
06a0 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 41 6c 6c 6f 63 61 74 65 43 6f 6d Wrapper@webrtc@@6B@.?AllocateCom
06c0 70 6c 65 78 44 61 74 61 54 79 70 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 plexDataTypes@CpuWindows@webrtc@
06e0 40 41 41 45 5f 4e 58 5a 00 3f 43 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 @AAE_NXZ.?CpuUsage@CpuWindows@we
0700 62 72 74 63 40 40 55 41 45 48 49 40 5a 00 3f 43 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f brtc@@UAEHI@Z.?CpuUsage@CpuWindo
0720 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 50 41 43 49 40 5a 00 3f 43 70 75 55 73 61 67 65 40 ws@webrtc@@UAEHPACI@Z.?CpuUsage@
0740 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 58 5a 00 3f 43 70 75 55 73 CpuWindows@webrtc@@UAEHXZ.?CpuUs
0760 61 67 65 4d 75 6c 74 69 43 6f 72 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 ageMultiCore@CpuWindows@webrtc@@
0780 55 41 45 48 41 41 49 41 41 50 41 49 40 5a 00 3f 43 72 65 61 74 65 50 65 72 66 4f 73 43 70 75 48 UAEHAAIAAPAI@Z.?CreatePerfOsCpuH
07a0 61 6e 64 6c 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 andles@CpuWindows@webrtc@@AAE_NX
07c0 5a 00 3f 43 72 65 61 74 65 50 65 72 66 4f 73 52 65 66 72 65 73 68 65 72 40 43 70 75 57 69 6e 64 Z.?CreatePerfOsRefresher@CpuWind
07e0 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 43 72 65 61 74 65 57 6d 69 43 6f ows@webrtc@@AAE_NXZ.?CreateWmiCo
0800 6e 6e 65 63 74 69 6f 6e 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f nnection@CpuWindows@webrtc@@AAE_
0820 4e 58 5a 00 3f 44 65 41 6c 6c 6f 63 61 74 65 43 6f 6d 70 6c 65 78 44 61 74 61 54 79 70 65 73 40 NXZ.?DeAllocateComplexDataTypes@
0840 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 58 58 5a 00 3f 49 6e 69 74 69 CpuWindows@webrtc@@AAEXXZ.?Initi
0860 61 6c 69 7a 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a alize@CpuWindows@webrtc@@AAE_NXZ
0880 00 3f 4c 65 61 76 65 40 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 .?Leave@CriticalSectionScoped@we
08a0 62 72 74 63 40 40 41 41 45 58 58 5a 00 3f 50 72 6f 63 65 73 73 40 43 70 75 57 69 6e 64 6f 77 73 brtc@@AAEXXZ.?Process@CpuWindows
08c0 40 77 65 62 72 74 63 40 40 43 41 5f 4e 50 41 58 40 5a 00 3f 50 72 6f 63 65 73 73 49 6d 70 6c 40 @webrtc@@CA_NPAX@Z.?ProcessImpl@
08e0 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 52 65 73 65 CpuWindows@webrtc@@AAE_NXZ.?Rese
0900 74 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 58 58 5a 00 3f 53 74 61 t@CpuWindows@webrtc@@UAEXXZ.?Sta
0920 72 74 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 rtPollingCpu@CpuWindows@webrtc@@
0940 41 41 45 58 58 5a 00 3f 53 74 6f 70 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 AAEXXZ.?Stop@CpuWindows@webrtc@@
0960 55 41 45 58 58 5a 00 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 UAEXXZ.?StopPollingCpu@CpuWindow
0980 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 54 65 72 6d 69 6e 61 74 65 40 43 70 75 s@webrtc@@AAE_NXZ.?Terminate@Cpu
09a0 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 55 70 64 61 74 65 43 Windows@webrtc@@AAE_NXZ.?UpdateC
09c0 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e puUsage@CpuWindows@webrtc@@AAE_N
09e0 58 5a 00 3f 5f 48 61 72 64 66 61 69 6c 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 XZ.?_Hardfail@?$_Iosb@H@std@@2W4
0a00 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f 5f 4e 6f 63 72 65 61 74 65 40 3f 24 5f 49 6f 73 62 _Iostate@12@B.?_Nocreate@?$_Iosb
0a20 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 5f 4e 6f 72 65 @H@std@@2W4_Openmode@12@B.?_Nore
0a40 70 6c 61 63 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 place@?$_Iosb@H@std@@2W4_Openmod
0a60 65 40 31 32 40 42 00 3f 5f 53 74 64 69 6f 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 e@12@B.?_Stdio@?$_Iosb@H@std@@2W
0a80 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 5f 56 61 6c 75 65 40 3f 24 5f 49 73 5f 73 77 4_Fmtflags@12@B.?_Value@?$_Is_sw
0aa0 61 70 5f 6d 6f 76 65 40 55 5f 53 77 61 70 5f 6d 6f 76 65 5f 74 61 67 40 73 74 64 40 40 40 73 74 ap_move@U_Swap_move_tag@std@@@st
0ac0 64 40 40 32 5f 4e 42 00 3f 61 64 6a 75 73 74 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 d@@2_NB.?adjustfield@?$_Iosb@H@s
0ae0 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 61 6c 6c 40 3f 24 5f 4c 6f td@@2W4_Fmtflags@12@B.?all@?$_Lo
0b00 63 62 61 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 61 70 70 40 3f 24 5f 49 6f 73 62 40 48 40 cbase@H@std@@2HB.?app@?$_Iosb@H@
0b20 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 61 74 65 40 3f 24 5f 49 std@@2W4_Openmode@12@B.?ate@?$_I
0b40 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 62 61 osb@H@std@@2W4_Openmode@12@B.?ba
0b60 64 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 dbit@?$_Iosb@H@std@@2W4_Iostate@
0b80 31 32 40 42 00 3f 62 61 73 65 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 12@B.?basefield@?$_Iosb@H@std@@2
0ba0 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 62 65 67 40 3f 24 5f 49 6f 73 62 40 48 40 W4_Fmtflags@12@B.?beg@?$_Iosb@H@
0bc0 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 62 69 6e 61 72 79 40 3f 24 std@@2W4_Seekdir@12@B.?binary@?$
0be0 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f _Iosb@H@std@@2W4_Openmode@12@B.?
0c00 62 6f 6f 6c 61 6c 70 68 61 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 boolalpha@?$_Iosb@H@std@@2W4_Fmt
0c20 66 6c 61 67 73 40 31 32 40 42 00 3f 63 6f 6c 6c 61 74 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 flags@12@B.?collate@?$_Locbase@H
0c40 40 73 74 64 40 40 32 48 42 00 3f 63 74 79 70 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 @std@@2HB.?ctype@?$_Locbase@H@st
0c60 64 40 40 32 48 42 00 3f 63 75 72 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 53 d@@2HB.?cur@?$_Iosb@H@std@@2W4_S
0c80 65 65 6b 64 69 72 40 31 32 40 42 00 3f 64 65 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 eekdir@12@B.?dec@?$_Iosb@H@std@@
0ca0 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 65 6e 64 40 3f 24 5f 49 6f 73 62 40 48 2W4_Fmtflags@12@B.?end@?$_Iosb@H
0cc0 40 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 65 6f 66 62 69 74 40 3f @std@@2W4_Seekdir@12@B.?eofbit@?
0ce0 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f $_Iosb@H@std@@2W4_Iostate@12@B.?
0d00 66 61 69 6c 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 failbit@?$_Iosb@H@std@@2W4_Iosta
0d20 74 65 40 31 32 40 42 00 3f 66 69 78 65 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 te@12@B.?fixed@?$_Iosb@H@std@@2W
0d40 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 66 6c 6f 61 74 66 69 65 6c 64 40 3f 24 5f 49 4_Fmtflags@12@B.?floatfield@?$_I
0d60 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 67 6f osb@H@std@@2W4_Fmtflags@12@B.?go
0d80 6f 64 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 odbit@?$_Iosb@H@std@@2W4_Iostate
0da0 40 31 32 40 42 00 3f 68 65 78 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d @12@B.?hex@?$_Iosb@H@std@@2W4_Fm
0dc0 74 66 6c 61 67 73 40 31 32 40 42 00 3f 68 65 78 66 6c 6f 61 74 40 3f 24 5f 49 6f 73 62 40 48 40 tflags@12@B.?hexfloat@?$_Iosb@H@
0de0 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 69 6e 40 3f 24 5f 49 6f std@@2W4_Fmtflags@12@B.?in@?$_Io
0e00 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 69 6e 74 sb@H@std@@2W4_Openmode@12@B.?int
0e20 65 72 6e 61 6c 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 ernal@?$_Iosb@H@std@@2W4_Fmtflag
0e40 73 40 31 32 40 42 00 3f 6c 65 66 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f s@12@B.?left@?$_Iosb@H@std@@2W4_
0e60 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6d 65 73 73 61 67 65 73 40 3f 24 5f 4c 6f 63 62 61 Fmtflags@12@B.?messages@?$_Locba
0e80 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 6d 6f 6e 65 74 61 72 79 40 3f 24 5f 4c 6f 63 62 61 se@H@std@@2HB.?monetary@?$_Locba
0ea0 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 6e 6f 6e 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 se@H@std@@2HB.?none@?$_Locbase@H
0ec0 40 73 74 64 40 40 32 48 42 00 3f 6e 75 6d 65 72 69 63 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 @std@@2HB.?numeric@?$_Locbase@H@
0ee0 73 74 64 40 40 32 48 42 00 3f 6f 63 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 std@@2HB.?oct@?$_Iosb@H@std@@2W4
0f00 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6f 75 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 _Fmtflags@12@B.?out@?$_Iosb@H@st
0f20 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 72 69 67 68 74 40 3f 24 5f 49 d@@2W4_Openmode@12@B.?right@?$_I
0f40 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 63 osb@H@std@@2W4_Fmtflags@12@B.?sc
0f60 69 65 6e 74 69 66 69 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 ientific@?$_Iosb@H@std@@2W4_Fmtf
0f80 6c 61 67 73 40 31 32 40 42 00 3f 73 68 6f 77 62 61 73 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 lags@12@B.?showbase@?$_Iosb@H@st
0fa0 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 68 6f 77 70 6f 69 6e 74 40 d@@2W4_Fmtflags@12@B.?showpoint@
0fc0 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 ?$_Iosb@H@std@@2W4_Fmtflags@12@B
0fe0 00 3f 73 68 6f 77 70 6f 73 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 .?showpos@?$_Iosb@H@std@@2W4_Fmt
1000 66 6c 61 67 73 40 31 32 40 42 00 3f 73 6b 69 70 77 73 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 flags@12@B.?skipws@?$_Iosb@H@std
1020 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 74 69 6d 65 40 3f 24 5f 4c 6f 63 @@2W4_Fmtflags@12@B.?time@?$_Loc
1040 62 61 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 74 72 75 6e 63 40 3f 24 5f 49 6f 73 62 40 48 base@H@std@@2HB.?trunc@?$_Iosb@H
1060 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 75 6e 69 74 62 75 66 @std@@2W4_Openmode@12@B.?unitbuf
1080 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 @?$_Iosb@H@std@@2W4_Fmtflags@12@
10a0 42 00 3f 75 70 70 65 72 63 61 73 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f B.?uppercase@?$_Iosb@H@std@@2W4_
10c0 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 5f 52 74 6c 53 65 63 75 72 65 5a 65 72 6f 4d 65 6d 6f Fmtflags@12@B._RtlSecureZeroMemo
10e0 72 79 00 5f 5f 72 65 61 6c 40 34 30 35 39 30 30 30 30 30 30 30 30 30 30 30 30 00 3f 3f 5f 43 40 ry.__real@4059000000000000.??_C@
1100 5f 30 43 4d 40 4a 4a 50 4e 49 4a 50 4d 40 3f 24 43 4b 57 45 42 52 54 43 5f 49 4e 46 4f 3f 33 3f _0CM@JJPNIJPM@?$CKWEBRTC_INFO?3?
1120 35 41 76 61 69 6c 61 62 6c 65 3f 35 6e 75 6d 62 65 72 3f 35 6f 40 00 3f 44 65 74 65 63 74 4e 75 5Available?5number?5o@.?DetectNu
1140 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 75 49 6e 66 6f 40 77 65 62 72 74 63 40 40 53 41 49 58 mberOfCores@CpuInfo@webrtc@@SAIX
1160 5a 00 3f 5f 6e 75 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 75 49 6e 66 6f 40 77 65 62 72 74 63 Z.?_numberOfCores@CpuInfo@webrtc
1180 40 40 30 49 41 00 3f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 40 40 59 41 48 57 34 43 50 55 @@0IA.?GetCPUInfoNoASM@@YAHW4CPU
11a0 46 65 61 74 75 72 65 40 40 40 5a 00 5f 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 00 5f Feature@@@Z._WebRtc_GetCPUInfo._
11c0 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 00 3f 43 72 65 61 74 65 43 70 WebRtc_GetCPUInfoNoASM.?CreateCp
11e0 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 58 5a 00 u@CpuWrapper@webrtc@@SAPAV12@XZ.
1200 3f 41 6c 69 67 6e 65 64 46 72 65 65 40 77 65 62 72 74 63 40 40 59 41 58 50 41 58 40 5a 00 3f 41 ?AlignedFree@webrtc@@YAXPAX@Z.?A
1220 6c 69 67 6e 65 64 4d 61 6c 6c 6f 63 40 77 65 62 72 74 63 40 40 59 41 50 41 58 49 49 40 5a 00 0a lignedMalloc@webrtc@@YAPAXII@Z..
1240 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 36 34 20 20 20 20 20 20 /...............1418961564......
1260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 32 35 20 20 20 20 20 20 60 0a 05 00 00 00 ........0.......4425......`.....
1280 7a 24 00 00 2a 3c 01 00 a8 95 01 00 68 ad 01 00 fa 09 02 00 65 00 00 00 01 00 01 00 01 00 01 00 z$..*<......h.......e...........
12a0 01 00 01 00 01 00 01 00 02 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 ................................
12c0 01 00 01 00 01 00 01 00 01 00 01 00 01 00 05 00 05 00 01 00 01 00 01 00 01 00 01 00 04 00 01 00 ................................
12e0 01 00 01 00 01 00 02 00 03 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 ................................
1300 01 00 01 00 01 00 01 00 02 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 ................................
1320 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 ................................
1340 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 03 00 03 00 ................................
1360 01 00 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 3f ..??0CpuWindows@webrtc@@QAE@XZ.?
1380 3f 30 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 49 41 45 40 58 5a 00 3f 3f 30 43 ?0CpuWrapper@webrtc@@IAE@XZ.??0C
13a0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 riticalSectionScoped@webrtc@@QAE
13c0 40 50 41 56 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 72 61 70 70 65 72 40 31 40 40 5a 00 @PAVCriticalSectionWrapper@1@@Z.
13e0 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 3f 3f 31 ??1CpuWindows@webrtc@@UAE@XZ.??1
1400 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 3f 3f 31 43 72 69 CpuWrapper@webrtc@@UAE@XZ.??1Cri
1420 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 40 58 ticalSectionScoped@webrtc@@QAE@X
1440 5a 00 3f 3f 5f 37 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f Z.??_7CpuWindows@webrtc@@6B@.??_
1460 37 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 43 40 5f 30 43 7CpuWrapper@webrtc@@6B@.??_C@_0C
1480 4d 40 4a 4a 50 4e 49 4a 50 4d 40 3f 24 43 4b 57 45 42 52 54 43 5f 49 4e 46 4f 3f 33 3f 35 41 76 M@JJPNIJPM@?$CKWEBRTC_INFO?3?5Av
14a0 61 69 6c 61 62 6c 65 3f 35 6e 75 6d 62 65 72 3f 35 6f 40 00 3f 3f 5f 43 40 5f 30 4c 40 4c 4f 4d ailable?5number?5o@.??_C@_0L@LOM
14c0 48 4d 4e 41 45 40 43 70 75 57 69 6e 64 6f 77 73 3f 24 41 41 40 00 3f 3f 5f 43 40 5f 30 50 40 47 HMNAE@CpuWindows?$AA@.??_C@_0P@G
14e0 48 46 50 4e 4f 4a 42 40 62 61 64 3f 35 61 6c 6c 6f 63 61 74 69 6f 6e 3f 24 41 41 40 00 3f 3f 5f HFPNOJB@bad?5allocation?$AA@.??_
1500 43 40 5f 31 42 4f 40 42 4c 4a 4d 50 46 4d 49 40 3f 24 41 41 3f 32 3f 24 41 41 3f 32 3f 24 41 41 C@_1BO@BLJMPFMI@?$AA?2?$AA?2?$AA
1520 3f 34 3f 24 41 41 3f 32 3f 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 6f 3f 24 41 41 74 3f 24 41 41 ?4?$AA?2?$AAr?$AAo?$AAo?$AAt?$AA
1540 3f 32 3f 24 41 41 63 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 76 3f 24 41 41 32 3f 24 41 41 3f ?2?$AAc?$AAi?$AAm?$AAv?$AA2?$AA?
1560 24 41 41 40 00 3f 3f 5f 43 40 5f 31 43 47 40 4b 45 4e 46 4a 50 50 50 40 3f 24 41 41 54 3f 24 41 $AA@.??_C@_1CG@KENFJPPP@?$AAT?$A
1580 41 69 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 53 3f 24 41 41 74 3f 24 41 41 61 3f 24 41 41 6d Ai?$AAm?$AAe?$AAS?$AAt?$AAa?$AAm
15a0 3f 24 41 41 70 3f 24 41 41 5f 3f 24 41 41 53 3f 24 41 41 79 3f 24 41 41 73 3f 24 41 41 31 3f 24 ?$AAp?$AA_?$AAS?$AAy?$AAs?$AA1?$
15c0 41 41 30 3f 24 41 41 30 3f 24 41 41 4e 3f 24 41 41 53 3f 24 41 41 3f 24 41 41 40 00 3f 3f 5f 43 AA0?$AA0?$AAN?$AAS?$AA?$AA@.??_C
15e0 40 5f 31 43 4b 40 47 4d 47 4b 47 49 42 4e 40 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 @_1CK@GMGKGIBN@?$AAP?$AAe?$AAr?$
1600 41 41 63 3f 24 41 41 65 3f 24 41 41 6e 3f 24 41 41 74 3f 24 41 41 50 3f 24 41 41 72 3f 24 41 41 AAc?$AAe?$AAn?$AAt?$AAP?$AAr?$AA
1620 6f 3f 24 41 41 63 3f 24 41 41 65 3f 24 41 41 73 3f 24 41 41 73 3f 24 41 41 6f 3f 24 41 41 72 3f o?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?
1640 24 41 41 54 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 3f 24 41 41 40 00 3f 3f 5f $AAT?$AAi?$AAm?$AAe?$AA?$AA@.??_
1660 43 40 5f 31 45 47 40 43 42 46 44 43 46 49 4f 40 3f 24 41 41 57 3f 24 41 41 69 3f 24 41 41 6e 3f C@_1EG@CBFDCFIO@?$AAW?$AAi?$AAn?
1680 24 41 41 33 3f 24 41 41 32 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 $AA3?$AA2?$AA_?$AAP?$AAe?$AAr?$A
16a0 41 66 3f 24 41 41 52 3f 24 41 41 61 3f 24 41 41 77 3f 24 41 41 44 3f 24 41 41 61 3f 24 41 41 74 Af?$AAR?$AAa?$AAw?$AAD?$AAa?$AAt
16c0 3f 24 41 41 61 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 66 3f 24 ?$AAa?$AA_?$AAP?$AAe?$AAr?$AAf?$
16e0 41 41 4f 3f 24 41 41 53 3f 24 41 41 5f 3f 24 41 41 50 3f 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 AAO?$AAS?$AA_?$AAP?$AAr?$AAo?$AA
1700 63 3f 24 41 41 65 3f 24 41 41 73 3f 24 41 41 73 40 00 3f 3f 5f 47 43 70 75 57 69 6e 64 6f 77 73 c?$AAe?$AAs?$AAs@.??_GCpuWindows
1720 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 3f 5f 47 43 70 75 57 72 61 70 70 65 @webrtc@@UAEPAXI@Z.??_GCpuWrappe
1740 72 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 3f 5f 52 30 3f 41 56 43 70 75 57 r@webrtc@@UAEPAXI@Z.??_R0?AVCpuW
1760 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 52 30 3f 41 56 43 70 75 57 72 61 indows@webrtc@@@8.??_R0?AVCpuWra
1780 70 70 65 72 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 52 31 41 40 3f 30 41 40 45 41 40 43 70 pper@webrtc@@@8.??_R1A@?0A@EA@Cp
17a0 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 31 41 40 3f 30 41 40 45 41 uWindows@webrtc@@8.??_R1A@?0A@EA
17c0 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 32 43 70 75 57 69 @CpuWrapper@webrtc@@8.??_R2CpuWi
17e0 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 32 43 70 75 57 72 61 70 70 65 72 40 ndows@webrtc@@8.??_R2CpuWrapper@
1800 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 33 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 webrtc@@8.??_R3CpuWindows@webrtc
1820 40 40 38 00 3f 3f 5f 52 33 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f @@8.??_R3CpuWrapper@webrtc@@8.??
1840 5f 52 34 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 52 34 43 _R4CpuWindows@webrtc@@6B@.??_R4C
1860 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 41 6c 69 67 6e 65 64 46 72 puWrapper@webrtc@@6B@.?AlignedFr
1880 65 65 40 77 65 62 72 74 63 40 40 59 41 58 50 41 58 40 5a 00 3f 41 6c 69 67 6e 65 64 4d 61 6c 6c ee@webrtc@@YAXPAX@Z.?AlignedMall
18a0 6f 63 40 77 65 62 72 74 63 40 40 59 41 50 41 58 49 49 40 5a 00 3f 41 6c 6c 6f 63 61 74 65 43 6f oc@webrtc@@YAPAXII@Z.?AllocateCo
18c0 6d 70 6c 65 78 44 61 74 61 54 79 70 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 mplexDataTypes@CpuWindows@webrtc
18e0 40 40 41 41 45 5f 4e 58 5a 00 3f 43 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 @@AAE_NXZ.?CpuUsage@CpuWindows@w
1900 65 62 72 74 63 40 40 55 41 45 48 49 40 5a 00 3f 43 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 ebrtc@@UAEHI@Z.?CpuUsage@CpuWind
1920 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 50 41 43 49 40 5a 00 3f 43 70 75 55 73 61 67 65 ows@webrtc@@UAEHPACI@Z.?CpuUsage
1940 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 58 5a 00 3f 43 70 75 55 @CpuWindows@webrtc@@UAEHXZ.?CpuU
1960 73 61 67 65 4d 75 6c 74 69 43 6f 72 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 sageMultiCore@CpuWindows@webrtc@
1980 40 55 41 45 48 41 41 49 41 41 50 41 49 40 5a 00 3f 43 72 65 61 74 65 43 70 75 40 43 70 75 57 72 @UAEHAAIAAPAI@Z.?CreateCpu@CpuWr
19a0 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 58 5a 00 3f 43 72 65 61 74 65 apper@webrtc@@SAPAV12@XZ.?Create
19c0 50 65 72 66 4f 73 43 70 75 48 61 6e 64 6c 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 PerfOsCpuHandles@CpuWindows@webr
19e0 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 43 72 65 61 74 65 50 65 72 66 4f 73 52 65 66 72 65 73 68 tc@@AAE_NXZ.?CreatePerfOsRefresh
1a00 65 72 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 43 er@CpuWindows@webrtc@@AAE_NXZ.?C
1a20 72 65 61 74 65 57 6d 69 43 6f 6e 6e 65 63 74 69 6f 6e 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 reateWmiConnection@CpuWindows@we
1a40 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 44 65 41 6c 6c 6f 63 61 74 65 43 6f 6d 70 6c 65 78 brtc@@AAE_NXZ.?DeAllocateComplex
1a60 44 61 74 61 54 79 70 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 DataTypes@CpuWindows@webrtc@@AAE
1a80 58 58 5a 00 3f 44 65 74 65 63 74 4e 75 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 75 49 6e 66 6f XXZ.?DetectNumberOfCores@CpuInfo
1aa0 40 77 65 62 72 74 63 40 40 53 41 49 58 5a 00 3f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 40 @webrtc@@SAIXZ.?GetCPUInfoNoASM@
1ac0 40 59 41 48 57 34 43 50 55 46 65 61 74 75 72 65 40 40 40 5a 00 3f 49 6e 69 74 69 61 6c 69 7a 65 @YAHW4CPUFeature@@@Z.?Initialize
1ae0 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 4c 65 61 @CpuWindows@webrtc@@AAE_NXZ.?Lea
1b00 76 65 40 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 ve@CriticalSectionScoped@webrtc@
1b20 40 41 41 45 58 58 5a 00 3f 50 72 6f 63 65 73 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 @AAEXXZ.?Process@CpuWindows@webr
1b40 74 63 40 40 43 41 5f 4e 50 41 58 40 5a 00 3f 50 72 6f 63 65 73 73 49 6d 70 6c 40 43 70 75 57 69 tc@@CA_NPAX@Z.?ProcessImpl@CpuWi
1b60 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 52 65 73 65 74 40 43 70 75 ndows@webrtc@@AAE_NXZ.?Reset@Cpu
1b80 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 58 58 5a 00 3f 53 74 61 72 74 50 6f 6c Windows@webrtc@@UAEXXZ.?StartPol
1ba0 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 58 58 lingCpu@CpuWindows@webrtc@@AAEXX
1bc0 5a 00 3f 53 74 6f 70 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 58 58 Z.?Stop@CpuWindows@webrtc@@UAEXX
1be0 5a 00 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 Z.?StopPollingCpu@CpuWindows@web
1c00 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 54 65 72 6d 69 6e 61 74 65 40 43 70 75 57 69 6e 64 6f rtc@@AAE_NXZ.?Terminate@CpuWindo
1c20 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 55 70 64 61 74 65 43 70 75 55 73 61 ws@webrtc@@AAE_NXZ.?UpdateCpuUsa
1c40 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 5f ge@CpuWindows@webrtc@@AAE_NXZ.?_
1c60 48 61 72 64 66 61 69 6c 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 Hardfail@?$_Iosb@H@std@@2W4_Iost
1c80 61 74 65 40 31 32 40 42 00 3f 5f 4e 6f 63 72 65 61 74 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 ate@12@B.?_Nocreate@?$_Iosb@H@st
1ca0 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 5f 4e 6f 72 65 70 6c 61 63 65 d@@2W4_Openmode@12@B.?_Noreplace
1cc0 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 @?$_Iosb@H@std@@2W4_Openmode@12@
1ce0 42 00 3f 5f 53 74 64 69 6f 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 B.?_Stdio@?$_Iosb@H@std@@2W4_Fmt
1d00 66 6c 61 67 73 40 31 32 40 42 00 3f 5f 56 61 6c 75 65 40 3f 24 5f 49 73 5f 73 77 61 70 5f 6d 6f flags@12@B.?_Value@?$_Is_swap_mo
1d20 76 65 40 55 5f 53 77 61 70 5f 6d 6f 76 65 5f 74 61 67 40 73 74 64 40 40 40 73 74 64 40 40 32 5f ve@U_Swap_move_tag@std@@@std@@2_
1d40 4e 42 00 3f 5f 6e 75 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 75 49 6e 66 6f 40 77 65 62 72 74 NB.?_numberOfCores@CpuInfo@webrt
1d60 63 40 40 30 49 41 00 3f 61 64 6a 75 73 74 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 c@@0IA.?adjustfield@?$_Iosb@H@st
1d80 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 61 6c 6c 40 3f 24 5f 4c 6f 63 d@@2W4_Fmtflags@12@B.?all@?$_Loc
1da0 62 61 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 61 70 70 40 3f 24 5f 49 6f 73 62 40 48 40 73 base@H@std@@2HB.?app@?$_Iosb@H@s
1dc0 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 61 74 65 40 3f 24 5f 49 6f td@@2W4_Openmode@12@B.?ate@?$_Io
1de0 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 62 61 64 sb@H@std@@2W4_Openmode@12@B.?bad
1e00 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 bit@?$_Iosb@H@std@@2W4_Iostate@1
1e20 32 40 42 00 3f 62 61 73 65 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 2@B.?basefield@?$_Iosb@H@std@@2W
1e40 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 62 65 67 40 3f 24 5f 49 6f 73 62 40 48 40 73 4_Fmtflags@12@B.?beg@?$_Iosb@H@s
1e60 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 62 69 6e 61 72 79 40 3f 24 5f td@@2W4_Seekdir@12@B.?binary@?$_
1e80 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 62 Iosb@H@std@@2W4_Openmode@12@B.?b
1ea0 6f 6f 6c 61 6c 70 68 61 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 oolalpha@?$_Iosb@H@std@@2W4_Fmtf
1ec0 6c 61 67 73 40 31 32 40 42 00 3f 63 6f 6c 6c 61 74 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 lags@12@B.?collate@?$_Locbase@H@
1ee0 73 74 64 40 40 32 48 42 00 3f 63 74 79 70 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 64 std@@2HB.?ctype@?$_Locbase@H@std
1f00 40 40 32 48 42 00 3f 63 75 72 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 53 65 @@2HB.?cur@?$_Iosb@H@std@@2W4_Se
1f20 65 6b 64 69 72 40 31 32 40 42 00 3f 64 65 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 ekdir@12@B.?dec@?$_Iosb@H@std@@2
1f40 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 65 6e 64 40 3f 24 5f 49 6f 73 62 40 48 40 W4_Fmtflags@12@B.?end@?$_Iosb@H@
1f60 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 65 6f 66 62 69 74 40 3f 24 std@@2W4_Seekdir@12@B.?eofbit@?$
1f80 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f 66 _Iosb@H@std@@2W4_Iostate@12@B.?f
1fa0 61 69 6c 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 ailbit@?$_Iosb@H@std@@2W4_Iostat
1fc0 65 40 31 32 40 42 00 3f 66 69 78 65 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 e@12@B.?fixed@?$_Iosb@H@std@@2W4
1fe0 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 66 6c 6f 61 74 66 69 65 6c 64 40 3f 24 5f 49 6f _Fmtflags@12@B.?floatfield@?$_Io
2000 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 67 6f 6f sb@H@std@@2W4_Fmtflags@12@B.?goo
2020 64 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 dbit@?$_Iosb@H@std@@2W4_Iostate@
2040 31 32 40 42 00 3f 68 65 78 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 12@B.?hex@?$_Iosb@H@std@@2W4_Fmt
2060 66 6c 61 67 73 40 31 32 40 42 00 3f 68 65 78 66 6c 6f 61 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 flags@12@B.?hexfloat@?$_Iosb@H@s
2080 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 69 6e 40 3f 24 5f 49 6f 73 td@@2W4_Fmtflags@12@B.?in@?$_Ios
20a0 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 69 6e 74 65 b@H@std@@2W4_Openmode@12@B.?inte
20c0 72 6e 61 6c 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 rnal@?$_Iosb@H@std@@2W4_Fmtflags
20e0 40 31 32 40 42 00 3f 6c 65 66 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 @12@B.?left@?$_Iosb@H@std@@2W4_F
2100 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6d 65 73 73 61 67 65 73 40 3f 24 5f 4c 6f 63 62 61 73 mtflags@12@B.?messages@?$_Locbas
2120 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 6d 6f 6e 65 74 61 72 79 40 3f 24 5f 4c 6f 63 62 61 73 e@H@std@@2HB.?monetary@?$_Locbas
2140 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 6e 6f 6e 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 e@H@std@@2HB.?none@?$_Locbase@H@
2160 73 74 64 40 40 32 48 42 00 3f 6e 75 6d 65 72 69 63 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 std@@2HB.?numeric@?$_Locbase@H@s
2180 74 64 40 40 32 48 42 00 3f 6f 63 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f td@@2HB.?oct@?$_Iosb@H@std@@2W4_
21a0 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6f 75 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 Fmtflags@12@B.?out@?$_Iosb@H@std
21c0 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 72 69 67 68 74 40 3f 24 5f 49 6f @@2W4_Openmode@12@B.?right@?$_Io
21e0 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 63 69 sb@H@std@@2W4_Fmtflags@12@B.?sci
2200 65 6e 74 69 66 69 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c entific@?$_Iosb@H@std@@2W4_Fmtfl
2220 61 67 73 40 31 32 40 42 00 3f 73 68 6f 77 62 61 73 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 ags@12@B.?showbase@?$_Iosb@H@std
2240 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 68 6f 77 70 6f 69 6e 74 40 3f @@2W4_Fmtflags@12@B.?showpoint@?
2260 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 $_Iosb@H@std@@2W4_Fmtflags@12@B.
2280 3f 73 68 6f 77 70 6f 73 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 ?showpos@?$_Iosb@H@std@@2W4_Fmtf
22a0 6c 61 67 73 40 31 32 40 42 00 3f 73 6b 69 70 77 73 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 lags@12@B.?skipws@?$_Iosb@H@std@
22c0 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 74 69 6d 65 40 3f 24 5f 4c 6f 63 62 @2W4_Fmtflags@12@B.?time@?$_Locb
22e0 61 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 74 72 75 6e 63 40 3f 24 5f 49 6f 73 62 40 48 40 ase@H@std@@2HB.?trunc@?$_Iosb@H@
2300 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 75 6e 69 74 62 75 66 40 std@@2W4_Openmode@12@B.?unitbuf@
2320 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 ?$_Iosb@H@std@@2W4_Fmtflags@12@B
2340 00 3f 75 70 70 65 72 63 61 73 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 .?uppercase@?$_Iosb@H@std@@2W4_F
2360 6d 74 66 6c 61 67 73 40 31 32 40 42 00 5f 52 74 6c 53 65 63 75 72 65 5a 65 72 6f 4d 65 6d 6f 72 mtflags@12@B._RtlSecureZeroMemor
2380 79 00 5f 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 00 5f 57 65 62 52 74 63 5f 47 65 74 y._WebRtc_GetCPUInfo._WebRtc_Get
23a0 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 00 5f 5f 72 65 61 6c 40 34 30 35 39 30 30 30 30 30 30 30 30 CPUInfoNoASM.__real@405900000000
23c0 30 30 30 30 00 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 36 34 0000..//..............1418961564
23e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 31 39 20 20 20 20 20 20 20 ..............0.......119.......
2400 60 0a 2e 5c 52 65 6c 65 61 73 65 5c 63 70 75 5f 77 69 6e 2e 6f 62 6a 00 2e 5c 52 65 6c 65 61 73 `..\Release\cpu_win.obj..\Releas
2420 65 5c 63 70 75 5f 69 6e 66 6f 2e 6f 62 6a 00 2e 5c 52 65 6c 65 61 73 65 5c 63 70 75 5f 66 65 61 e\cpu_info.obj..\Release\cpu_fea
2440 74 75 72 65 73 2e 6f 62 6a 00 2e 5c 52 65 6c 65 61 73 65 5c 63 70 75 2e 6f 62 6a 00 2e 5c 52 65 tures.obj..\Release\cpu.obj..\Re
2460 6c 65 61 73 65 5c 61 6c 69 67 6e 65 64 5f 6d 61 6c 6c 6f 63 2e 6f 62 6a 00 0a 2f 30 20 20 20 20 lease\aligned_malloc.obj../0....
2480 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 36 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1418961564............
24a0 20 20 31 30 30 36 36 36 20 20 37 31 35 33 39 20 20 20 20 20 60 0a 4c 01 85 00 9c a2 93 54 9c e4 ..100666..71539.....`.L......T..
24c0 00 00 9b 01 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 00 00 00 00 00 00 00 00 c7 01 00 00 dc 14 ...........drectve..............
24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2500 00 00 88 82 00 00 a3 16 00 00 2b 99 00 00 00 00 00 00 0c 00 00 00 40 00 10 42 2e 72 64 61 74 61 ..........+...........@..B.rdata
2520 00 00 00 00 00 00 00 00 00 00 0f 00 00 00 a3 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
2540 30 40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 b2 99 00 00 b6 99 00 00 00 00 0@.data.........................
2560 00 00 01 00 00 00 40 00 30 c0 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 01 00 00 00 c0 99 ......@.0..rdata................
2580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 10 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@..@.rdata........
25a0 00 00 04 00 00 00 c1 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
25c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 c5 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
25e0 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 c9 99 00 00 00 00 00 00 00 00 0@.rdata........................
2600 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 cd 99 ......@.0@.rdata................
2620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2640 00 00 04 00 00 00 d1 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
2660 00 00 00 00 00 00 00 00 00 00 04 00 00 00 d5 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
2680 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 d9 99 00 00 00 00 00 00 00 00 0@.rdata........................
26a0 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 dd 99 ......@.0@.rdata................
26c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
26e0 00 00 04 00 00 00 e1 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
2700 00 00 00 00 00 00 00 00 00 00 04 00 00 00 e5 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
2720 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 e9 99 00 00 00 00 00 00 00 00 0@.rdata........................
2740 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ed 99 ......@.0@.rdata................
2760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2780 00 00 04 00 00 00 f1 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
27a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 f5 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
27c0 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 f9 99 00 00 00 00 00 00 00 00 0@.rdata........................
27e0 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 fd 99 ......@.0@.rdata................
2800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2820 00 00 04 00 00 00 01 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
2840 00 00 00 00 00 00 00 00 00 00 04 00 00 00 05 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
2860 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 09 9a 00 00 00 00 00 00 00 00 0@.rdata........................
2880 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 0d 9a ......@.0@.rdata................
28a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
28c0 00 00 04 00 00 00 11 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......................@.0@.rdata
28e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 15 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............................@.
2900 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 19 9a 00 00 00 00 00 00 00 00 0@.rdata........................
2920 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 1d 9a ......@.0@.rdata................
2940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2960 00 00 04 00 00 00 21 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......!...............@.0@.rdata
2980 00 00 00 00 00 00 00 00 00 00 04 00 00 00 25 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............%...............@.
29a0 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 29 9a 00 00 00 00 00 00 00 00 0@.rdata..............).........
29c0 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 2d 9a ......@.0@.rdata..............-.
29e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2a00 00 00 04 00 00 00 31 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......1...............@.0@.rdata
2a20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 35 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............5...............@.
2a40 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 39 9a 00 00 00 00 00 00 00 00 0@.rdata..............9.........
2a60 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 3d 9a ......@.0@.rdata..............=.
2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2aa0 00 00 04 00 00 00 41 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......A...............@.0@.rdata
2ac0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 45 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............E...............@.
2ae0 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 49 9a 00 00 00 00 00 00 00 00 0@.rdata..............I.........
2b00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 4d 9a ......@.0@.rdata..............M.
2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2b40 00 00 04 00 00 00 51 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......Q...............@.0@.rdata
2b60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 55 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............U...............@.
2b80 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 59 9a 00 00 00 00 00 00 00 00 0@.rdata..............Y.........
2ba0 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 5d 9a ......@.0@.rdata..............].
2bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@.0@.rdata........
2be0 00 00 04 00 00 00 61 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 ......a...............@.0@.rdata
2c00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 65 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 ..............e...............@.
2c20 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 69 9a 00 00 00 00 00 00 00 00 0@.rdata..............i.........
2c40 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 04 00 00 00 6d 9a ......@.0@.rdata..............m.
2c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@.0@.text.........
2c80 00 00 07 00 00 00 71 9a 00 00 78 9a 00 00 00 00 00 00 01 00 00 00 20 10 50 60 2e 64 65 62 75 67 ......q...x.............P`.debug
2ca0 24 53 00 00 00 00 00 00 00 00 d8 00 00 00 82 9a 00 00 5a 9b 00 00 00 00 00 00 05 00 00 00 40 10 $S................Z...........@.
2cc0 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 20 00 00 00 8c 9b 00 00 ac 9b 00 00 00 00 .B.rdata........................
2ce0 00 00 08 00 00 00 40 10 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 14 00 00 00 fc 9b ......@.0@.rdata$r..............
2d00 00 00 10 9c 00 00 00 00 00 00 02 00 00 00 40 10 30 40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..............@.0@.data.........
2d20 00 00 20 00 00 00 24 9c 00 00 44 9c 00 00 00 00 00 00 01 00 00 00 40 10 30 c0 2e 72 64 61 74 61 ......$...D...........@.0..rdata
2d40 24 72 00 00 00 00 00 00 00 00 10 00 00 00 4e 9c 00 00 5e 9c 00 00 00 00 00 00 01 00 00 00 40 10 $r............N...^...........@.
2d60 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 05 00 00 00 68 9c 00 00 6d 9c 00 00 00 00 0@.rdata$r............h...m.....
2d80 00 00 01 00 00 00 40 10 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 1c 00 00 00 77 9c ......@.0@.rdata$r............w.
2da0 00 00 93 9c 00 00 00 00 00 00 02 00 00 00 40 10 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@.0@.text.........
2dc0 00 00 09 00 00 00 a7 9c 00 00 b0 9c 00 00 00 00 00 00 01 00 00 00 20 10 50 60 2e 64 65 62 75 67 ........................P`.debug
2de0 24 53 00 00 00 00 00 00 00 00 d8 00 00 00 ba 9c 00 00 92 9d 00 00 00 00 00 00 05 00 00 00 40 10 $S............................@.
2e00 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 c4 9d 00 00 e3 9d 00 00 00 00 .B.text.........................
2e20 00 00 02 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 e4 00 00 00 f7 9d ........P`.debug$S..............
2e40 00 00 db 9e 00 00 00 00 00 00 03 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
2e60 00 00 1a 00 00 00 f9 9e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ........................P`.debug
2e80 24 53 00 00 00 00 00 00 00 00 08 01 00 00 13 9f 00 00 1b a0 00 00 00 00 00 00 05 00 00 00 40 10 $S............................@.
2ea0 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 16 00 00 00 4d a0 00 00 00 00 00 00 00 00 .B.text...............M.........
2ec0 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 01 00 00 63 a0 ........P`.debug$S........D...c.
2ee0 00 00 a7 a1 00 00 00 00 00 00 07 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
2f00 00 00 14 00 00 00 ed a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ........................P`.debug
2f20 24 53 00 00 00 00 00 00 00 00 28 01 00 00 01 a2 00 00 29 a3 00 00 00 00 00 00 07 00 00 00 40 10 $S........(.......)...........@.
2f40 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 6f a3 00 00 00 00 00 00 00 00 .B.text...............o.........
2f60 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 00 01 00 00 84 a3 ........P`.debug$S..............
2f80 00 00 84 a4 00 00 00 00 00 00 05 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
2fa0 00 00 60 00 00 00 b6 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..`.....................P`.debug
2fc0 24 53 00 00 00 00 00 00 00 00 7c 01 00 00 16 a5 00 00 92 a6 00 00 00 00 00 00 05 00 00 00 40 10 $S........|...................@.
2fe0 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 75 00 00 00 c4 a6 00 00 00 00 00 00 00 00 .B.text...........u.............
3000 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 20 02 00 00 39 a7 ........P`.debug$S............9.
3020 00 00 59 a9 00 00 00 00 00 00 11 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..Y...........@..B.text.........
3040 00 00 29 00 00 00 03 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..).....................P`.debug
3060 24 53 00 00 00 00 00 00 00 00 44 01 00 00 2c aa 00 00 70 ab 00 00 00 00 00 00 07 00 00 00 40 10 $S........D...,...p...........@.
3080 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 89 00 00 00 b6 ab 00 00 3f ac 00 00 00 00 .B.text...................?.....
30a0 00 00 06 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 04 02 00 00 7b ac ........P`.debug$S............{.
30c0 00 00 7f ae 00 00 00 00 00 00 11 00 00 00 40 10 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 ..............@..B.rdata........
30e0 00 00 1e 00 00 00 29 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 74 65 78 74 00 ......)...............@.0@.text.
3100 00 00 00 00 00 00 00 00 00 00 bb 00 00 00 47 af 00 00 02 b0 00 00 00 00 00 00 07 00 00 00 20 10 ..............G.................
3120 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 02 00 00 48 b0 00 00 88 b2 00 00 00 00 P`.debug$S........@...H.........
3140 00 00 11 00 00 00 40 10 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 46 00 00 00 32 b3 ......@..B.rdata..........F...2.
3160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 40 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@.@@.text.........
3180 00 00 b7 01 00 00 78 b3 00 00 2f b5 00 00 00 00 00 00 09 00 00 00 20 10 50 60 2e 64 65 62 75 67 ......x.../.............P`.debug
31a0 24 53 00 00 00 00 00 00 00 00 90 02 00 00 89 b5 00 00 19 b8 00 00 00 00 00 00 0f 00 00 00 40 10 $S............................@.
31c0 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 26 00 00 00 af b8 00 00 00 00 00 00 00 00 .B.rdata..........&.............
31e0 00 00 00 00 00 00 40 10 30 40 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 d5 b8 ......@.0@.rdata..........*.....
3200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 10 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@.0@.text.........
3220 00 00 43 00 00 00 ff b8 00 00 42 b9 00 00 00 00 00 00 04 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..C.......B.............P`.debug
3240 24 53 00 00 00 00 00 00 00 00 78 01 00 00 6a b9 00 00 e2 ba 00 00 00 00 00 00 07 00 00 00 40 10 $S........x...j...............@.
3260 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 28 bb 00 00 00 bc 00 00 00 00 .B.text...............(.........
3280 00 00 05 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 a8 02 00 00 32 bc ........P`.debug$S............2.
32a0 00 00 da be 00 00 00 00 00 00 11 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
32c0 00 00 58 02 00 00 84 bf 00 00 dc c1 00 00 00 00 00 00 01 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..X.....................P`.debug
32e0 24 53 00 00 00 00 00 00 00 00 d4 02 00 00 e6 c1 00 00 ba c4 00 00 00 00 00 00 0f 00 00 00 40 10 $S............................@.
3300 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 08 00 00 00 50 c5 00 00 00 00 00 00 00 00 .B.rdata..............P.........
3320 00 00 00 00 00 00 40 10 40 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 18 00 00 00 58 c5 ......@.@@.text...............X.
3340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ................P`.debug$S......
3360 00 00 38 01 00 00 70 c5 00 00 a8 c6 00 00 00 00 00 00 07 00 00 00 40 10 10 42 2e 74 65 78 74 00 ..8...p...............@..B.text.
3380 00 00 00 00 00 00 00 00 00 00 ed 00 00 00 ee c6 00 00 db c7 00 00 00 00 00 00 02 00 00 00 20 10 ................................
33a0 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 dc 02 00 00 ef c7 00 00 cb ca 00 00 00 00 P`.debug$S......................
33c0 00 00 1f 00 00 00 40 10 10 42 2e 74 65 78 74 24 78 00 00 00 00 00 00 00 00 00 2b 00 00 00 01 cc ......@..B.text$x.........+.....
33e0 00 00 2c cc 00 00 00 00 00 00 05 00 00 00 20 10 50 60 2e 78 64 61 74 61 24 78 00 00 00 00 00 00 ..,.............P`.xdata$x......
3400 00 00 34 00 00 00 5e cc 00 00 92 cc 00 00 00 00 00 00 03 00 00 00 40 10 30 40 2e 73 78 64 61 74 ..4...^...............@.0@.sxdat
3420 61 00 00 00 00 00 00 00 00 00 10 00 00 00 b0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 a...............................
3440 30 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 3a 01 00 00 c0 cc 00 00 fa cd 00 00 00 00 0..text...........:.............
3460 00 00 05 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 03 00 00 2c ce ........P`.debug$S........@...,.
3480 00 00 6c d1 00 00 00 00 00 00 1f 00 00 00 40 10 10 42 2e 74 65 78 74 24 78 00 00 00 00 00 00 00 ..l...........@..B.text$x.......
34a0 00 00 2b 00 00 00 a2 d2 00 00 cd d2 00 00 00 00 00 00 05 00 00 00 20 10 50 60 2e 78 64 61 74 61 ..+.....................P`.xdata
34c0 24 78 00 00 00 00 00 00 00 00 34 00 00 00 ff d2 00 00 33 d3 00 00 00 00 00 00 03 00 00 00 40 10 $x........4.......3...........@.
34e0 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 59 00 00 00 51 d3 00 00 aa d3 00 00 00 00 0@.text...........Y...Q.........
3500 00 00 06 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 74 01 00 00 e6 d3 ........P`.debug$S........t.....
3520 00 00 5a d5 00 00 00 00 00 00 0b 00 00 00 40 10 10 42 2e 74 65 78 74 24 78 00 00 00 00 00 00 00 ..Z...........@..B.text$x.......
3540 00 00 23 00 00 00 c8 d5 00 00 eb d5 00 00 00 00 00 00 04 00 00 00 20 10 50 60 2e 72 64 61 74 61 ..#.....................P`.rdata
3560 00 00 00 00 00 00 00 00 00 00 20 00 00 00 13 d6 00 00 33 d6 00 00 00 00 00 00 08 00 00 00 40 10 ..................3...........@.
3580 30 40 2e 78 64 61 74 61 24 78 00 00 00 00 00 00 00 00 2c 00 00 00 83 d6 00 00 af d6 00 00 00 00 0@.xdata$x........,.............
35a0 00 00 02 00 00 00 40 10 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 14 00 00 00 c3 d6 ......@.0@.rdata$r..............
35c0 00 00 d7 d6 00 00 00 00 00 00 02 00 00 00 40 10 30 40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..............@.0@.data.........
35e0 00 00 20 00 00 00 eb d6 00 00 0b d7 00 00 00 00 00 00 01 00 00 00 40 10 30 c0 2e 72 64 61 74 61 ......................@.0..rdata
3600 24 72 00 00 00 00 00 00 00 00 10 00 00 00 15 d7 00 00 25 d7 00 00 00 00 00 00 01 00 00 00 40 10 $r................%...........@.
3620 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 09 00 00 00 2f d7 00 00 38 d7 00 00 00 00 0@.rdata$r............/...8.....
3640 00 00 02 00 00 00 40 10 30 40 2e 72 64 61 74 61 24 72 00 00 00 00 00 00 00 00 1c 00 00 00 4c d7 ......@.0@.rdata$r............L.
3660 00 00 68 d7 00 00 00 00 00 00 02 00 00 00 40 10 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..h...........@.0@.text.........
3680 00 00 06 00 00 00 7c d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ......|.................P`.debug
36a0 24 53 00 00 00 00 00 00 00 00 00 01 00 00 82 d7 00 00 82 d8 00 00 00 00 00 00 05 00 00 00 40 10 $S............................@.
36c0 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 b4 d8 00 00 00 00 00 00 00 00 .B.text.........................
36e0 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ec 00 00 00 ba d8 ........P`.debug$S..............
3700 00 00 a6 d9 00 00 00 00 00 00 05 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
3720 00 00 01 00 00 00 d8 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 ........................P`.debug
3740 24 53 00 00 00 00 00 00 00 00 d4 00 00 00 d9 d9 00 00 ad da 00 00 00 00 00 00 05 00 00 00 40 10 $S............................@.
3760 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 df da 00 00 00 00 00 00 00 00 .B.text.........................
3780 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 d4 00 00 00 e0 da ........P`.debug$S..............
37a0 00 00 b4 db 00 00 00 00 00 00 05 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..............@..B.text.........
37c0 00 00 09 00 00 00 e6 db 00 00 ef db 00 00 00 00 00 00 01 00 00 00 20 10 50 60 2e 64 65 62 75 67 ........................P`.debug
37e0 24 53 00 00 00 00 00 00 00 00 e8 00 00 00 f9 db 00 00 e1 dc 00 00 00 00 00 00 05 00 00 00 40 10 $S............................@.
3800 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 1e 00 00 00 13 dd 00 00 31 dd 00 00 00 00 .B.text...................1.....
3820 00 00 02 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 e4 00 00 00 45 dd ........P`.debug$S............E.
3840 00 00 29 de 00 00 00 00 00 00 03 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ..)...........@..B.text.........
3860 00 00 70 00 00 00 47 de 00 00 b7 de 00 00 00 00 00 00 08 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..p...G.................P`.debug
3880 24 53 00 00 00 00 00 00 00 00 58 01 00 00 07 df 00 00 5f e0 00 00 00 00 00 00 05 00 00 00 40 10 $S........X......._...........@.
38a0 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 91 e0 00 00 00 00 00 00 00 00 .B.rdata........................
38c0 00 00 00 00 00 00 40 10 30 40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 b7 00 00 00 9c e0 ......@.0@.text.................
38e0 00 00 53 e1 00 00 00 00 00 00 04 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..S.............P`.debug$S......
3900 00 00 b4 01 00 00 7b e1 00 00 2f e3 00 00 00 00 00 00 0d 00 00 00 40 10 10 42 2e 74 65 78 74 24 ......{.../...........@..B.text$
3920 78 00 00 00 00 00 00 00 00 00 23 00 00 00 b1 e3 00 00 d4 e3 00 00 00 00 00 00 04 00 00 00 20 10 x.........#.....................
3940 50 60 2e 78 64 61 74 61 24 78 00 00 00 00 00 00 00 00 2c 00 00 00 fc e3 00 00 28 e4 00 00 00 00 P`.xdata$x........,.......(.....
3960 00 00 02 00 00 00 40 10 30 40 2e 64 65 62 75 67 24 54 00 00 00 00 00 00 00 00 60 00 00 00 3c e4 ......@.0@.debug$T........`...<.
3980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f 6d 61 6e 69 66 65 73 74 64 65 ..............@..B.../manifestde
39a0 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 20 6e 61 6d 65 3d 27 4d 69 63 pendency:"type='win32'.name='Mic
39c0 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 73 69 6f 6e 3d 27 39 2e 30 2e 32 31 rosoft.VC90.CRT'.version='9.0.21
39e0 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 65 63 74 75 72 65 3d 27 78 38 022.8'.processorArchitecture='x8
3a00 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 66 63 38 62 33 62 39 61 31 65 31 38 6'.publicKeyToken='1fc8b3b9a1e18
3a20 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 e3b'"./DEFAULTLIB:"uuid.lib"./DE
3a40 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a FAULTLIB:"uuid.lib"./DEFAULTLIB:
3a60 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 6d 73 76 63 70 72 74 22 "uuid.lib"./DEFAULTLIB:"msvcprt"
3a80 20 2f 6d 61 6e 69 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 ./manifestdependency:"type='win3
3aa0 32 27 20 6e 61 6d 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 2'.name='Microsoft.VC90.CRT'.ver
3ac0 73 69 6f 6e 3d 27 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 sion='9.0.21022.8'.processorArch
3ae0 69 74 65 63 74 75 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 itecture='x86'.publicKeyToken='1
3b00 66 63 38 62 33 62 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 77 fc8b3b9a1e18e3b'"./DEFAULTLIB:"w
3b20 62 65 6d 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 56 43 52 54 bemuuid.lib"./DEFAULTLIB:"MSVCRT
3b40 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 00 f1 00 00 "./DEFAULTLIB:"OLDNAMES"........
3b60 00 e6 03 00 00 4d 00 01 11 00 00 00 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d .....M.......c:\Projects\webrtc-
3b80 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c audioproc\win32\system_wrappers\
3ba0 52 65 6c 65 61 73 65 5c 63 70 75 5f 77 69 6e 2e 6f 62 6a 00 3a 00 3c 11 01 20 00 00 07 00 0f 00 Release\cpu_win.obj.:.<.........
3bc0 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4f 70 74 69 ...x.......x..Microsoft.(R).Opti
3be0 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 59 03 3d 11 00 63 77 64 00 63 3a 5c 50 72 6f 6a mizing.Compiler.Y.=..cwd.c:\Proj
3c00 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 ects\webrtc-audioproc\win32\syst
3c20 65 6d 5f 77 72 61 70 70 65 72 73 00 63 6c 00 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 em_wrappers.cl.c:\Program.Files.
3c40 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e (x86)\Microsoft.Visual.Studio.9.
3c60 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 4f 32 20 2d 4f 69 20 2d 49 63 3a 0\VC\bin\cl.exe.cmd.-O2.-Oi.-Ic:
3c80 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 \Projects\webrtc-audioproc\syste
3ca0 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 20 2d 49 63 3a 5c 50 72 6f 6a 65 63 m_wrappers\interface.-Ic:\Projec
3cc0 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 20 2d 44 57 49 4e 33 32 20 2d 44 4e 44 ts\webrtc-audioproc.-DWIN32.-DND
3ce0 45 42 55 47 20 2d 44 5f 4c 49 42 20 2d 44 5f 55 4e 49 43 4f 44 45 20 2d 44 55 4e 49 43 4f 44 45 EBUG.-D_LIB.-D_UNICODE.-DUNICODE
3d00 20 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 47 79 20 2d 46 6f 63 3a 5c 50 72 6f .-FD.-EHs.-EHc.-MD.-Gy.-Foc:\Pro
3d20 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 jects\webrtc-audioproc\win32\sys
3d40 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 20 2d 46 64 63 3a 5c 50 72 6f 6a tem_wrappers\Release\.-Fdc:\Proj
3d60 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 ects\webrtc-audioproc\win32\syst
3d80 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 20 2d 57 33 em_wrappers\Release\vc90.pdb.-W3
3da0 20 2d 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 65 70 6f 72 74 .-c.-Zi.-TP.-nologo.-errorreport
3dc0 3a 70 72 6f 6d 70 74 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 :prompt.-I"c:\Program.Files.(x86
3de0 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 )\Microsoft.Visual.Studio.9.0\VC
3e00 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 \include".-I"c:\Program.Files.(x
3e20 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 86)\Microsoft.Visual.Studio.9.0\
3e40 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d VC\atlmfc\include".-I"C:\Program
3e60 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 .Files.(x86)\Microsoft.SDKs\Wind
3e80 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d ows\v7.1A\include".-I"C:\Program
3ea0 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 .Files.(x86)\Microsoft.SDKs\Wind
3ec0 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e 2e 5c 2e 2e 5c ows\v7.1A\include".-X.src...\..\
3ee0 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 5f 77 69 6e 2e 63 system_wrappers\source\cpu_win.c
3f00 63 00 70 64 62 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 c.pdb.c:\Projects\webrtc-audiopr
3f20 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 oc\win32\system_wrappers\Release
3f40 5c 76 63 39 30 2e 70 64 62 00 00 00 00 f1 00 00 00 4c 46 00 00 13 00 07 11 a3 12 00 00 01 00 56 \vc90.pdb........LF............V
3f60 41 52 5f 53 54 41 54 49 43 00 1a 00 07 11 9e 12 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 AR_STATIC...........Uri_PROPERTY
3f80 5f 5a 4f 4e 45 00 1d 00 07 11 70 12 00 00 02 00 43 4f 52 5f 56 45 52 53 49 4f 4e 5f 4d 41 4a 4f _ZONE.....p.....COR_VERSION_MAJO
3fa0 52 5f 56 32 00 15 00 07 11 f2 10 00 00 00 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 15 00 07 11 R_V2...........IdleShutdown.....
3fc0 e0 11 00 00 01 00 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 e0 11 00 00 02 00 55 72 69 ......Uri_HOST_DNS...........Uri
3fe0 5f 48 4f 53 54 5f 49 50 56 34 00 24 00 07 11 37 10 00 00 01 00 54 50 5f 43 41 4c 4c 42 41 43 4b _HOST_IPV4.$...7.....TP_CALLBACK
4000 5f 50 52 49 4f 52 49 54 59 5f 4e 4f 52 4d 41 4c 00 19 00 07 11 75 12 00 00 01 00 55 52 4c 5a 4f _PRIORITY_NORMAL.....u.....URLZO
4020 4e 45 5f 49 4e 54 52 41 4e 45 54 00 1b 00 07 11 65 12 00 00 00 00 55 52 4c 5a 4f 4e 45 52 45 47 NE_INTRANET.....e.....URLZONEREG
4040 5f 44 45 46 41 55 4c 54 00 18 00 07 11 65 12 00 00 01 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 48 4b _DEFAULT.....e.....URLZONEREG_HK
4060 4c 4d 00 24 00 07 11 70 1f 00 00 03 80 3c 10 04 80 57 42 45 4d 5f 45 5f 42 55 46 46 45 52 5f 54 LM.$...p.....<...WBEM_E_BUFFER_T
4080 4f 4f 5f 53 4d 41 4c 4c 00 1f 00 07 11 09 20 00 00 03 80 01 30 04 80 57 42 45 4d 5f 45 5f 52 45 OO_SMALL............0..WBEM_E_RE
40a0 54 52 59 5f 4c 41 54 45 52 00 12 00 07 11 97 1f 00 00 00 00 45 4f 41 43 5f 4e 4f 4e 45 00 20 00 TRY_LATER...........EOAC_NONE...
40c0 07 11 84 12 00 00 04 00 44 45 53 43 4b 49 4e 44 5f 49 4d 50 4c 49 43 49 54 41 50 50 4f 42 4a 00 ........DESCKIND_IMPLICITAPPOBJ.
40e0 25 00 07 11 c5 1f 00 00 00 00 77 62 65 6d 43 68 61 6e 67 65 46 6c 61 67 43 72 65 61 74 65 4f 72 %.........wbemChangeFlagCreateOr
4100 55 70 64 61 74 65 00 1f 00 07 11 a0 12 00 00 0c 00 42 49 4e 44 53 54 52 49 4e 47 5f 50 4f 53 54 Update...........BINDSTRING_POST
4120 5f 43 4f 4f 4b 49 45 00 27 00 07 11 a0 12 00 00 10 00 42 49 4e 44 53 54 52 49 4e 47 5f 46 4c 41 _COOKIE.'.........BINDSTRING_FLA
4140 47 5f 42 49 4e 44 5f 54 4f 5f 4f 42 4a 45 43 54 00 15 00 07 11 f4 10 00 00 00 00 4e 4f 44 45 5f G_BIND_TO_OBJECT...........NODE_
4160 49 4e 56 41 4c 49 44 00 15 00 07 11 f4 10 00 00 01 00 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 00 17 INVALID...........NODE_ELEMENT..
4180 00 07 11 f4 10 00 00 02 00 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 12 00 07 11 f4 10 00 00 .........NODE_ATTRIBUTE.........
41a0 03 00 4e 4f 44 45 5f 54 45 58 54 00 1b 00 07 11 f4 10 00 00 04 00 4e 4f 44 45 5f 43 44 41 54 41 ..NODE_TEXT...........NODE_CDATA
41c0 5f 53 45 43 54 49 4f 4e 00 1e 00 07 11 f4 10 00 00 05 00 4e 4f 44 45 5f 45 4e 54 49 54 59 5f 52 _SECTION...........NODE_ENTITY_R
41e0 45 46 45 52 45 4e 43 45 00 14 00 07 11 f4 10 00 00 06 00 4e 4f 44 45 5f 45 4e 54 49 54 59 00 15 EFERENCE...........NODE_ENTITY..
4200 00 07 11 f4 10 00 00 08 00 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 07 11 f4 10 00 00 09 00 .........NODE_COMMENT...........
4220 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 00 1b 00 07 11 f4 10 00 00 0a 00 4e 4f 44 45 5f 44 4f 43 NODE_DOCUMENT...........NODE_DOC
4240 55 4d 45 4e 54 5f 54 59 50 45 00 1f 00 07 11 f4 10 00 00 0b 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 UMENT_TYPE...........NODE_DOCUME
4260 4e 54 5f 46 52 41 47 4d 45 4e 54 00 19 00 07 11 88 1f 00 00 00 00 44 56 45 58 54 45 4e 54 5f 43 NT_FRAGMENT...........DVEXTENT_C
4280 4f 4e 54 45 4e 54 00 1d 00 07 11 b0 12 00 00 03 00 58 4d 4c 45 4c 45 4d 54 59 50 45 5f 44 4f 43 ONTENT...........XMLELEMTYPE_DOC
42a0 55 4d 45 4e 54 00 0f 00 07 11 da 10 00 00 04 80 01 00 ff 0f 4e 6f 00 33 00 07 11 cb 10 00 00 02 UMENT...............No.3........
42c0 00 44 49 53 50 4c 41 59 43 4f 4e 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 .DISPLAYCONFIG_SCANLINE_ORDERING
42e0 5f 49 4e 54 45 52 4c 41 43 45 44 00 12 00 07 11 da 10 00 00 04 80 10 00 ff 0f 4d 61 79 62 65 00 _INTERLACED...............Maybe.
4300 10 00 07 11 da 10 00 00 04 80 00 01 ff 0f 59 65 73 00 11 00 07 11 dc 10 00 00 00 00 4e 6f 41 63 ..............Yes...........NoAc
4320 63 65 73 73 00 0d 00 07 11 dc 10 00 00 01 00 52 65 61 64 00 0e 00 07 11 dc 10 00 00 02 00 57 72 cess...........Read...........Wr
4340 69 74 65 00 12 00 07 11 dc 10 00 00 03 00 52 65 61 64 57 72 69 74 65 00 1d 00 0d 11 1c 10 00 00 ite...........ReadWrite.........
4360 00 00 00 00 00 00 49 49 44 5f 49 57 62 65 6d 4c 6f 63 61 74 6f 72 00 13 00 07 11 da 10 00 00 04 ......IID_IWbemLocator..........
4380 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 da 10 00 00 04 80 01 00 ff 0f 53 41 5f 4e 6f 00 .....SA_Yes...............SA_No.
43a0 15 00 07 11 da 10 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 07 11 dc 10 00 00 00 ..............SA_Maybe..........
43c0 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 dc 10 00 00 01 00 53 41 5f 52 65 61 64 00 19 .SA_NoAccess...........SA_Read..
43e0 00 07 11 8e 1f 00 00 20 00 6b 50 61 79 6c 6f 61 64 4e 61 6d 65 53 69 7a 65 00 11 00 07 11 dc 10 .........kPayloadNameSize.......
4400 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 11 dc 10 00 00 03 00 53 41 5f 52 65 61 64 57 72 ....SA_Write...........SA_ReadWr
4420 69 74 65 00 1d 00 07 11 90 1f 00 00 04 00 6b 4d 61 78 53 69 6d 75 6c 63 61 73 74 53 74 72 65 61 ite...........kMaxSimulcastStrea
4440 6d 73 00 23 00 07 11 21 11 00 00 01 00 42 49 4e 44 53 54 41 54 55 53 5f 46 49 4e 44 49 4e 47 52 ms.#...!.....BINDSTATUS_FINDINGR
4460 45 53 4f 55 52 43 45 00 1e 00 07 11 21 11 00 00 02 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e ESOURCE.....!.....BINDSTATUS_CON
4480 4e 45 43 54 49 4e 47 00 1f 00 07 11 21 11 00 00 03 00 42 49 4e 44 53 54 41 54 55 53 5f 52 45 44 NECTING.....!.....BINDSTATUS_RED
44a0 49 52 45 43 54 49 4e 47 00 25 00 07 11 21 11 00 00 04 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 IRECTING.%...!.....BINDSTATUS_BE
44c0 47 49 4e 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 00 06 00 42 49 4e 44 53 54 GINDOWNLOADDATA.#...!.....BINDST
44e0 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 2b 00 07 11 21 11 00 00 07 00 42 ATUS_ENDDOWNLOADDATA.+...!.....B
4500 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 INDSTATUS_BEGINDOWNLOADCOMPONENT
4520 53 00 28 00 07 11 21 11 00 00 08 00 42 49 4e 44 53 54 41 54 55 53 5f 49 4e 53 54 41 4c 4c 49 4e S.(...!.....BINDSTATUS_INSTALLIN
4540 47 43 4f 4d 50 4f 4e 45 4e 54 53 00 29 00 07 11 21 11 00 00 09 00 42 49 4e 44 53 54 41 54 55 53 GCOMPONENTS.)...!.....BINDSTATUS
4560 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 23 00 07 11 21 11 00 00 0a _ENDDOWNLOADCOMPONENTS.#...!....
4580 00 42 49 4e 44 53 54 41 54 55 53 5f 55 53 49 4e 47 43 41 43 48 45 44 43 4f 50 59 00 22 00 07 11 .BINDSTATUS_USINGCACHEDCOPY."...
45a0 21 11 00 00 0b 00 42 49 4e 44 53 54 41 54 55 53 5f 53 45 4e 44 49 4e 47 52 45 51 55 45 53 54 00 !.....BINDSTATUS_SENDINGREQUEST.
45c0 25 00 07 11 21 11 00 00 0d 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 54 59 50 45 41 56 41 %...!.....BINDSTATUS_MIMETYPEAVA
45e0 49 4c 41 42 4c 45 00 2a 00 07 11 21 11 00 00 0e 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 ILABLE.*...!.....BINDSTATUS_CACH
4600 45 46 49 4c 45 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 26 00 07 11 21 11 00 00 0f 00 42 49 4e EFILENAMEAVAILABLE.&...!.....BIN
4620 44 53 54 41 54 55 53 5f 42 45 47 49 4e 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 24 00 07 11 21 DSTATUS_BEGINSYNCOPERATION.$...!
4640 11 00 00 10 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e .....BINDSTATUS_ENDSYNCOPERATION
4660 00 23 00 07 11 21 11 00 00 11 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 55 50 4c 4f 41 .#...!.....BINDSTATUS_BEGINUPLOA
4680 44 44 41 54 41 00 21 00 07 11 21 11 00 00 13 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 55 50 DDATA.!...!.....BINDSTATUS_ENDUP
46a0 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 00 14 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 LOADDATA.#...!.....BINDSTATUS_PR
46c0 4f 54 4f 43 4f 4c 43 4c 41 53 53 49 44 00 12 00 07 11 5f 12 00 00 01 00 53 59 53 5f 57 49 4e 33 OTOCOLCLASSID....._.....SYS_WIN3
46e0 32 00 10 00 07 11 5f 12 00 00 02 00 53 59 53 5f 4d 41 43 00 1c 00 07 11 21 11 00 00 15 00 42 49 2....._.....SYS_MAC.....!.....BI
4700 4e 44 53 54 41 54 55 53 5f 45 4e 43 4f 44 49 4e 47 00 2d 00 07 11 21 11 00 00 16 00 42 49 4e 44 NDSTATUS_ENCODING.-...!.....BIND
4720 53 54 41 54 55 53 5f 56 45 52 49 46 49 45 44 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 STATUS_VERIFIEDMIMETYPEAVAILABLE
4740 00 28 00 07 11 21 11 00 00 17 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 41 53 53 49 4e 53 54 41 .(...!.....BINDSTATUS_CLASSINSTA
4760 4c 4c 4c 4f 43 41 54 49 4f 4e 00 1c 00 07 11 21 11 00 00 18 00 42 49 4e 44 53 54 41 54 55 53 5f LLLOCATION.....!.....BINDSTATUS_
4780 44 45 43 4f 44 49 4e 47 00 26 00 07 11 21 11 00 00 19 00 42 49 4e 44 53 54 41 54 55 53 5f 4c 4f DECODING.&...!.....BINDSTATUS_LO
47a0 41 44 49 4e 47 4d 49 4d 45 48 41 4e 44 4c 45 52 00 2c 00 07 11 21 11 00 00 1a 00 42 49 4e 44 53 ADINGMIMEHANDLER.,...!.....BINDS
47c0 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 41 54 54 41 43 48 00 27 TATUS_CONTENTDISPOSITIONATTACH.'
47e0 00 07 11 21 11 00 00 1c 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 53 49 44 43 41 4e 49 4e 53 54 ...!.....BINDSTATUS_CLSIDCANINST
4800 41 4e 54 49 41 54 45 00 25 00 07 11 21 11 00 00 1d 00 42 49 4e 44 53 54 41 54 55 53 5f 49 55 4e ANTIATE.%...!.....BINDSTATUS_IUN
4820 4b 4e 4f 57 4e 41 56 41 49 4c 41 42 4c 45 00 1e 00 07 11 21 11 00 00 1e 00 42 49 4e 44 53 54 41 KNOWNAVAILABLE.....!.....BINDSTA
4840 54 55 53 5f 44 49 52 45 43 54 42 49 4e 44 00 1f 00 07 11 21 11 00 00 1f 00 42 49 4e 44 53 54 41 TUS_DIRECTBIND.....!.....BINDSTA
4860 54 55 53 5f 52 41 57 4d 49 4d 45 54 59 50 45 00 22 00 07 11 21 11 00 00 20 00 42 49 4e 44 53 54 TUS_RAWMIMETYPE."...!.....BINDST
4880 41 54 55 53 5f 50 52 4f 58 59 44 45 54 45 43 54 49 4e 47 00 20 00 07 11 21 11 00 00 21 00 42 49 ATUS_PROXYDETECTING.....!...!.BI
48a0 4e 44 53 54 41 54 55 53 5f 41 43 43 45 50 54 52 41 4e 47 45 53 00 1f 00 07 11 21 11 00 00 22 00 NDSTATUS_ACCEPTRANGES.....!...".
48c0 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 45 4e 54 00 2b 00 07 11 21 11 00 00 23 BINDSTATUS_COOKIE_SENT.+...!...#
48e0 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4d 50 41 43 54 5f 50 4f 4c 49 43 59 5f 52 45 43 45 49 .BINDSTATUS_COMPACT_POLICY_RECEI
4900 56 45 44 00 25 00 07 11 21 11 00 00 24 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f VED.%...!...$.BINDSTATUS_COOKIE_
4920 53 55 50 50 52 45 53 53 45 44 00 27 00 07 11 21 11 00 00 26 00 42 49 4e 44 53 54 41 54 55 53 5f SUPPRESSED.'...!...&.BINDSTATUS_
4940 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 41 43 43 45 50 54 00 27 00 07 11 21 11 00 00 27 00 42 49 COOKIE_STATE_ACCEPT.'...!...'.BI
4960 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 52 45 4a 45 43 54 00 27 00 07 NDSTATUS_COOKIE_STATE_REJECT.'..
4980 11 21 11 00 00 28 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 50 .!...(.BINDSTATUS_COOKIE_STATE_P
49a0 52 4f 4d 50 54 00 2e 00 07 11 21 11 00 00 2e 00 42 49 4e 44 53 54 41 54 55 53 5f 50 45 52 53 49 ROMPT.....!.....BINDSTATUS_PERSI
49c0 53 54 45 4e 54 5f 43 4f 4f 4b 49 45 5f 52 45 43 45 49 56 45 44 00 20 00 07 11 21 11 00 00 30 00 STENT_COOKIE_RECEIVED.....!...0.
49e0 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 43 4f 4e 54 52 4f 4c 00 2e 00 07 11 21 11 00 00 BINDSTATUS_CACHECONTROL.....!...
4a00 31 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 46 1.BINDSTATUS_CONTENTDISPOSITIONF
4a20 49 4c 45 4e 41 4d 45 00 29 00 07 11 21 11 00 00 32 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d ILENAME.)...!...2.BINDSTATUS_MIM
4a40 45 54 45 58 54 50 4c 41 49 4e 4d 49 53 4d 41 54 43 48 00 26 00 07 11 21 11 00 00 33 00 42 49 4e ETEXTPLAINMISMATCH.&...!...3.BIN
4a60 44 53 54 41 54 55 53 5f 50 55 42 4c 49 53 48 45 52 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 21 DSTATUS_PUBLISHERAVAILABLE.(...!
4a80 11 00 00 34 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 4e 41 4d 45 41 56 41 49 4c ...4.BINDSTATUS_DISPLAYNAMEAVAIL
4aa0 41 42 4c 45 00 24 00 07 11 21 11 00 00 35 00 42 49 4e 44 53 54 41 54 55 53 5f 53 53 4c 55 58 5f ABLE.$...!...5.BINDSTATUS_SSLUX_
4ac0 4e 41 56 42 4c 4f 43 4b 45 44 00 2c 00 07 11 21 11 00 00 36 00 42 49 4e 44 53 54 41 54 55 53 5f NAVBLOCKED.,...!...6.BINDSTATUS_
4ae0 53 45 52 56 45 52 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 2c 00 07 11 21 11 00 SERVER_MIMETYPEAVAILABLE.,...!..
4b00 00 37 00 42 49 4e 44 53 54 41 54 55 53 5f 53 4e 49 46 46 45 44 5f 43 4c 41 53 53 49 44 41 56 41 .7.BINDSTATUS_SNIFFED_CLASSIDAVA
4b20 49 4c 41 42 4c 45 00 1b 00 07 11 c0 10 00 00 01 00 50 41 52 53 45 5f 43 41 4e 4f 4e 49 43 41 4c ILABLE...........PARSE_CANONICAL
4b40 49 5a 45 00 17 00 07 11 c0 10 00 00 02 00 50 41 52 53 45 5f 46 52 49 45 4e 44 4c 59 00 1b 00 07 IZE...........PARSE_FRIENDLY....
4b60 11 c0 10 00 00 03 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 55 52 4c 00 1b 00 07 11 c0 10 .......PARSE_SECURITY_URL.......
4b80 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 4f 43 55 4d 45 4e 54 00 17 00 07 11 c0 10 00 00 05 ....PARSE_ROOTDOCUMENT..........
4ba0 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 00 21 00 07 11 c0 10 00 00 07 00 50 41 52 53 45 5f .PARSE_DOCUMENT.!.........PARSE_
4bc0 45 4e 43 4f 44 45 5f 49 53 5f 55 4e 45 53 43 41 50 45 00 1f 00 07 11 c0 10 00 00 08 00 50 41 52 ENCODE_IS_UNESCAPE...........PAR
4be0 53 45 5f 44 45 43 4f 44 45 5f 49 53 5f 45 53 43 41 50 45 00 1c 00 07 11 c0 10 00 00 09 00 50 41 SE_DECODE_IS_ESCAPE...........PA
4c00 52 53 45 5f 50 41 54 48 5f 46 52 4f 4d 5f 55 52 4c 00 1c 00 07 11 c0 10 00 00 0a 00 50 41 52 53 RSE_PATH_FROM_URL...........PARS
4c20 45 5f 55 52 4c 5f 46 52 4f 4d 5f 50 41 54 48 00 13 00 07 11 c0 10 00 00 0b 00 50 41 52 53 45 5f E_URL_FROM_PATH...........PARSE_
4c40 4d 49 4d 45 00 15 00 07 11 c0 10 00 00 0c 00 50 41 52 53 45 5f 53 45 52 56 45 52 00 15 00 07 11 MIME...........PARSE_SERVER.....
4c60 c0 10 00 00 0d 00 50 41 52 53 45 5f 53 43 48 45 4d 41 00 13 00 07 11 c0 10 00 00 0e 00 50 41 52 ......PARSE_SCHEMA...........PAR
4c80 53 45 5f 53 49 54 45 00 15 00 07 11 c0 10 00 00 0f 00 50 41 52 53 45 5f 44 4f 4d 41 49 4e 00 17 SE_SITE...........PARSE_DOMAIN..
4ca0 00 07 11 c0 10 00 00 10 00 50 41 52 53 45 5f 4c 4f 43 41 54 49 4f 4e 00 1e 00 07 11 c0 10 00 00 .........PARSE_LOCATION.........
4cc0 11 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 44 4f 4d 41 49 4e 00 15 00 07 11 c0 10 00 00 ..PARSE_SECURITY_DOMAIN.........
4ce0 12 00 50 41 52 53 45 5f 45 53 43 41 50 45 00 14 00 07 11 dc 11 00 00 01 00 50 53 55 5f 44 45 46 ..PARSE_ESCAPE...........PSU_DEF
4d00 41 55 4c 54 00 20 00 07 11 9c 12 00 00 0a 00 51 55 45 52 59 5f 49 53 5f 49 4e 53 54 41 4c 4c 45 AULT...........QUERY_IS_INSTALLE
4d20 44 45 4e 54 52 59 00 1d 00 07 11 67 1f 00 00 00 00 43 4f 49 4e 49 54 5f 4d 55 4c 54 49 54 48 52 DENTRY.....g.....COINIT_MULTITHR
4d40 45 41 44 45 44 00 16 00 07 11 a4 1a 00 00 03 00 6b 45 76 65 6e 74 54 69 6d 65 6f 75 74 00 18 00 EADED...........kEventTimeout...
4d60 07 11 17 12 00 00 03 00 54 4b 49 4e 44 5f 49 4e 54 45 52 46 41 43 45 00 17 00 07 11 17 12 00 00 ........TKIND_INTERFACE.........
4d80 04 00 54 4b 49 4e 44 5f 44 49 53 50 41 54 43 48 00 14 00 07 11 17 12 00 00 06 00 54 4b 49 4e 44 ..TKIND_DISPATCH...........TKIND
4da0 5f 41 4c 49 41 53 00 1f 00 0d 11 1c 10 00 00 00 00 00 00 00 00 49 49 44 5f 49 57 62 65 6d 52 65 _ALIAS...............IID_IWbemRe
4dc0 66 72 65 73 68 65 72 00 0e 00 07 11 6b 12 00 00 02 00 56 54 5f 49 32 00 18 00 07 11 bb 1a 00 00 fresher.....k.....VT_I2.........
4de0 02 00 6b 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 00 10 00 07 11 6b 12 00 00 08 00 56 54 5f 42 ..kNormalPriority.....k.....VT_B
4e00 53 54 52 00 14 00 07 11 6b 12 00 00 09 00 56 54 5f 44 49 53 50 41 54 43 48 00 28 00 0d 11 1c 10 STR.....k.....VT_DISPATCH.(.....
4e20 00 00 00 00 00 00 00 00 49 49 44 5f 49 57 62 65 6d 43 6f 6e 66 69 67 75 72 65 52 65 66 72 65 73 ........IID_IWbemConfigureRefres
4e40 68 65 72 00 12 00 07 11 6b 12 00 00 24 00 56 54 5f 52 45 43 4f 52 44 00 1d 00 07 11 e9 10 00 00 her.....k...$.VT_RECORD.........
4e60 00 00 43 48 41 4e 47 45 4b 49 4e 44 5f 41 44 44 4d 45 4d 42 45 52 00 20 00 07 11 e9 10 00 00 01 ..CHANGEKIND_ADDMEMBER..........
4e80 00 43 48 41 4e 47 45 4b 49 4e 44 5f 44 45 4c 45 54 45 4d 45 4d 42 45 52 00 1c 00 07 11 e9 10 00 .CHANGEKIND_DELETEMEMBER........
4ea0 00 02 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 4e 41 4d 45 53 00 24 00 07 11 e9 10 00 00 03 ...CHANGEKIND_SETNAMES.$........
4ec0 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 44 4f 43 55 4d 45 4e 54 41 54 49 4f 4e 00 1b 00 07 .CHANGEKIND_SETDOCUMENTATION....
4ee0 11 e9 10 00 00 04 00 43 48 41 4e 47 45 4b 49 4e 44 5f 47 45 4e 45 52 41 4c 00 16 00 07 11 6b 12 .......CHANGEKIND_GENERAL.....k.
4f00 00 00 02 80 00 80 56 54 5f 52 45 53 45 52 56 45 44 00 1e 00 07 11 e9 10 00 00 05 00 43 48 41 4e ......VT_RESERVED...........CHAN
4f20 47 45 4b 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 20 00 07 11 e9 10 00 00 06 00 43 48 41 4e GEKIND_INVALIDATE...........CHAN
4f40 47 45 4b 49 4e 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 00 1f 00 0c 11 08 10 00 00 00 00 00 00 GEKIND_CHANGEFAILED.............
4f60 00 00 5f 62 61 64 5f 61 6c 6c 6f 63 5f 4d 65 73 73 61 67 65 00 1e 00 0d 11 1c 10 00 00 00 00 00 .._bad_alloc_Message............
4f80 00 00 00 43 4c 53 49 44 5f 57 62 65 6d 4c 6f 63 61 74 6f 72 00 20 00 0d 11 1c 10 00 00 00 00 00 ...CLSID_WbemLocator............
4fa0 00 00 00 43 4c 53 49 44 5f 57 62 65 6d 52 65 66 72 65 73 68 65 72 00 1f 00 07 11 c4 10 00 00 00 ...CLSID_WbemRefresher..........
4fc0 00 46 45 41 54 55 52 45 5f 4f 42 4a 45 43 54 5f 43 41 43 48 49 4e 47 00 1f 00 07 11 c4 10 00 00 .FEATURE_OBJECT_CACHING.........
4fe0 01 00 46 45 41 54 55 52 45 5f 5a 4f 4e 45 5f 45 4c 45 56 41 54 49 4f 4e 00 1e 00 07 11 c4 10 00 ..FEATURE_ZONE_ELEVATION........
5000 00 02 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 48 41 4e 44 4c 49 4e 47 00 1e 00 07 11 c4 10 00 ...FEATURE_MIME_HANDLING........
5020 00 03 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 53 4e 49 46 46 49 4e 47 00 24 00 07 11 c4 10 00 ...FEATURE_MIME_SNIFFING.$......
5040 00 04 00 46 45 41 54 55 52 45 5f 57 49 4e 44 4f 57 5f 52 45 53 54 52 49 43 54 49 4f 4e 53 00 26 ...FEATURE_WINDOW_RESTRICTIONS.&
5060 00 07 11 c4 10 00 00 05 00 46 45 41 54 55 52 45 5f 57 45 42 4f 43 5f 50 4f 50 55 50 4d 41 4e 41 .........FEATURE_WEBOC_POPUPMANA
5080 47 45 4d 45 4e 54 00 1a 00 07 11 c4 10 00 00 06 00 46 45 41 54 55 52 45 5f 42 45 48 41 56 49 4f GEMENT...........FEATURE_BEHAVIO
50a0 52 53 00 24 00 07 11 c4 10 00 00 07 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4d 4b 5f RS.$.........FEATURE_DISABLE_MK_
50c0 50 52 4f 54 4f 43 4f 4c 00 26 00 07 11 c4 10 00 00 08 00 46 45 41 54 55 52 45 5f 4c 4f 43 41 4c PROTOCOL.&.........FEATURE_LOCAL
50e0 4d 41 43 48 49 4e 45 5f 4c 4f 43 4b 44 4f 57 4e 00 1d 00 07 11 c4 10 00 00 09 00 46 45 41 54 55 MACHINE_LOCKDOWN...........FEATU
5100 52 45 5f 53 45 43 55 52 49 54 59 42 41 4e 44 00 28 00 07 11 c4 10 00 00 0a 00 46 45 41 54 55 52 RE_SECURITYBAND.(.........FEATUR
5120 45 5f 52 45 53 54 52 49 43 54 5f 41 43 54 49 56 45 58 49 4e 53 54 41 4c 4c 00 26 00 07 11 c4 10 E_RESTRICT_ACTIVEXINSTALL.&.....
5140 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 46 49 4c 45 44 4f 57 4e 4c 4f 41 ....FEATURE_RESTRICT_FILEDOWNLOA
5160 44 00 21 00 07 11 c4 10 00 00 0d 00 46 45 41 54 55 52 45 5f 41 44 44 4f 4e 5f 4d 41 4e 41 47 45 D.!.........FEATURE_ADDON_MANAGE
5180 4d 45 4e 54 00 22 00 07 11 c4 10 00 00 0e 00 46 45 41 54 55 52 45 5f 50 52 4f 54 4f 43 4f 4c 5f MENT.".........FEATURE_PROTOCOL_
51a0 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 c4 10 00 00 0f 00 46 45 41 54 55 52 45 5f 48 54 54 50 5f LOCKDOWN./.........FEATURE_HTTP_
51c0 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 4f 52 44 5f 44 49 53 41 42 4c 45 00 22 00 07 11 c4 10 USERNAME_PASSWORD_DISABLE.".....
51e0 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 46 45 5f 42 49 4e 44 54 4f 4f 42 4a 45 43 54 00 23 00 ....FEATURE_SAFE_BINDTOOBJECT.#.
5200 07 11 c4 10 00 00 11 00 46 45 41 54 55 52 45 5f 55 4e 43 5f 53 41 56 45 44 46 49 4c 45 43 48 45 ........FEATURE_UNC_SAVEDFILECHE
5220 43 4b 00 2f 00 07 11 c4 10 00 00 12 00 46 45 41 54 55 52 45 5f 47 45 54 5f 55 52 4c 5f 44 4f 4d CK./.........FEATURE_GET_URL_DOM
5240 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e 43 4f 44 45 44 00 18 00 07 11 82 12 00 00 02 00 54 59 _FILEPATH_UNENCODED...........TY
5260 53 50 45 43 5f 4d 49 4d 45 54 59 50 45 00 20 00 07 11 c4 10 00 00 13 00 46 45 41 54 55 52 45 5f SPEC_MIMETYPE...........FEATURE_
5280 54 41 42 42 45 44 5f 42 52 4f 57 53 49 4e 47 00 18 00 07 11 82 12 00 00 03 00 54 59 53 50 45 43 TABBED_BROWSING...........TYSPEC
52a0 5f 46 49 4c 45 4e 41 4d 45 00 16 00 07 11 c4 10 00 00 14 00 46 45 41 54 55 52 45 5f 53 53 4c 55 _FILENAME...........FEATURE_SSLU
52c0 58 00 16 00 07 11 82 12 00 00 04 00 54 59 53 50 45 43 5f 50 52 4f 47 49 44 00 2a 00 07 11 c4 10 X...........TYSPEC_PROGID.*.....
52e0 00 00 15 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 53 ....FEATURE_DISABLE_NAVIGATION_S
5300 4f 55 4e 44 53 00 1b 00 07 11 82 12 00 00 05 00 54 59 53 50 45 43 5f 50 41 43 4b 41 47 45 4e 41 OUNDS...........TYSPEC_PACKAGENA
5320 4d 45 00 2b 00 07 11 c4 10 00 00 16 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4c 45 47 ME.+.........FEATURE_DISABLE_LEG
5340 41 43 59 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 00 26 00 07 11 c4 10 00 00 17 00 46 45 41 54 55 52 ACY_COMPRESSION.&.........FEATUR
5360 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 41 54 55 53 00 18 00 07 11 c4 10 00 00 E_FORCE_ADDR_AND_STATUS.........
5380 18 00 46 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 28 00 07 11 c4 10 00 00 19 00 46 45 41 54 ..FEATURE_XMLHTTP.(.........FEAT
53a0 55 52 45 5f 44 49 53 41 42 4c 45 5f 54 45 4c 4e 45 54 5f 50 52 4f 54 4f 43 4f 4c 00 16 00 07 11 URE_DISABLE_TELNET_PROTOCOL.....
53c0 c4 10 00 00 1a 00 46 45 41 54 55 52 45 5f 46 45 45 44 53 00 24 00 07 11 c4 10 00 00 1b 00 46 45 ......FEATURE_FEEDS.$.........FE
53e0 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e 50 55 54 5f 50 52 4f 4d 50 54 53 00 11 00 07 11 c6 10 ATURE_BLOCK_INPUT_PROMPTS.......
5400 00 00 01 00 43 43 5f 43 44 45 43 4c 00 15 00 07 11 c6 10 00 00 02 00 43 43 5f 4d 53 43 50 41 53 ....CC_CDECL...........CC_MSCPAS
5420 43 41 4c 00 12 00 07 11 c6 10 00 00 02 00 43 43 5f 50 41 53 43 41 4c 00 15 00 07 11 c6 10 00 00 CAL...........CC_PASCAL.........
5440 03 00 43 43 5f 4d 41 43 50 41 53 43 41 4c 00 13 00 07 11 c6 10 00 00 04 00 43 43 5f 53 54 44 43 ..CC_MACPASCAL...........CC_STDC
5460 41 4c 4c 00 16 00 07 11 c6 10 00 00 05 00 43 43 5f 46 50 46 41 53 54 43 41 4c 4c 00 13 00 07 11 ALL...........CC_FPFASTCALL.....
5480 c6 10 00 00 06 00 43 43 5f 53 59 53 43 41 4c 4c 00 16 00 07 11 c8 10 00 00 00 00 43 49 50 5f 44 ......CC_SYSCALL...........CIP_D
54a0 49 53 4b 5f 46 55 4c 4c 00 14 00 07 11 c6 10 00 00 07 00 43 43 5f 4d 50 57 43 44 45 43 4c 00 1a ISK_FULL...........CC_MPWCDECL..
54c0 00 07 11 c8 10 00 00 01 00 43 49 50 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 00 21 00 07 11 c8 .........CIP_ACCESS_DENIED.!....
54e0 10 00 00 02 00 43 49 50 5f 4e 45 57 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 15 00 .....CIP_NEWER_VERSION_EXISTS...
5500 07 11 c6 10 00 00 08 00 43 43 5f 4d 50 57 50 41 53 43 41 4c 00 21 00 07 11 c8 10 00 00 03 00 43 ........CC_MPWPASCAL.!.........C
5520 49 50 5f 4f 4c 44 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 1a 00 07 11 c8 10 00 00 IP_OLDER_VERSION_EXISTS.........
5540 04 00 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e 46 4c 49 43 54 00 31 00 07 11 c8 10 00 00 05 00 43 49 ..CIP_NAME_CONFLICT.1.........CI
5560 50 5f 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 4d P_TRUST_VERIFICATION_COMPONENT_M
5580 49 53 53 49 4e 47 00 2b 00 07 11 c8 10 00 00 06 00 43 49 50 5f 45 58 45 5f 53 45 4c 46 5f 52 45 ISSING.+.........CIP_EXE_SELF_RE
55a0 47 49 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 1c 00 07 11 c8 10 00 00 07 00 43 49 GISTERATION_TIMEOUT...........CI
55c0 50 5f 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 18 00 07 11 c8 10 00 00 08 00 43 49 50 5f P_UNSAFE_TO_ABORT...........CIP_
55e0 4e 45 45 44 5f 52 45 42 4f 4f 54 00 13 00 08 11 c0 12 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 NEED_REBOOT.........tagPARAMDESC
5600 00 15 00 08 11 c4 12 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 45 58 00 0d 00 08 11 10 00 00 00 .........tagPARAMDESCEX.........
5620 69 6e 74 38 5f 74 00 11 00 08 11 c2 12 00 00 74 61 67 42 49 4e 44 50 54 52 00 14 00 08 11 be 12 int8_t.........tagBINDPTR.......
5640 00 00 4c 50 50 41 52 41 4d 44 45 53 43 45 58 00 0f 00 08 11 c6 10 00 00 43 41 4c 4c 43 4f 4e 56 ..LPPARAMDESCEX.........CALLCONV
5660 00 0e 00 08 11 c2 12 00 00 42 49 4e 44 50 54 52 00 0f 00 08 11 17 12 00 00 54 59 50 45 4b 49 4e .........BINDPTR.........TYPEKIN
5680 44 00 0f 00 08 11 67 12 00 00 46 55 4e 43 4b 49 4e 44 00 10 00 08 11 c0 12 00 00 50 41 52 41 4d D.....g...FUNCKIND.........PARAM
56a0 44 45 53 43 00 12 00 08 11 61 12 00 00 74 61 67 54 4c 49 42 41 54 54 52 00 0f 00 08 11 ba 12 00 DESC.....a...tagTLIBATTR........
56c0 00 45 4c 45 4d 44 45 53 43 00 0a 00 08 11 a3 10 00 00 53 4e 42 00 11 00 08 11 b0 10 00 00 56 41 .ELEMDESC.........SNB.........VA
56e0 52 49 41 4e 54 41 52 47 00 15 00 08 11 77 12 00 00 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 RIANTARG.....w...SAFEARRAYBOUND.
5700 12 00 08 11 ba 12 00 00 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 84 12 00 00 44 45 53 43 ........tagELEMDESC.........DESC
5720 4b 49 4e 44 00 0f 00 08 11 7e 12 00 00 54 59 50 45 44 45 53 43 00 13 00 08 11 ae 12 00 00 74 61 KIND.....~...TYPEDESC.........ta
5740 67 45 58 43 45 50 49 4e 46 4f 00 11 00 08 11 e2 11 00 00 74 61 67 53 54 41 54 53 54 47 00 0e 00 gEXCEPINFO.........tagSTATSTG...
5760 08 11 a3 12 00 00 56 41 52 4b 49 4e 44 00 0f 00 08 11 71 04 00 00 4c 50 4f 4c 45 53 54 52 00 12 ......VARKIND.....q...LPOLESTR..
5780 00 08 11 b3 12 00 00 74 61 67 46 55 4e 43 44 45 53 43 00 0c 00 08 11 22 00 00 00 55 4c 4f 4e 47 .......tagFUNCDESC....."...ULONG
57a0 00 11 00 08 11 79 12 00 00 74 61 67 49 44 4c 44 45 53 43 00 0a 00 08 11 1c 10 00 00 49 49 44 00 .....y...tagIDLDESC.........IID.
57c0 13 00 08 11 10 00 00 00 57 65 62 52 74 63 5f 57 6f 72 64 38 00 0f 00 08 11 13 00 00 00 4c 4f 4e ........WebRtc_Word8.........LON
57e0 47 4c 4f 4e 47 00 19 00 08 11 b7 12 00 00 74 61 67 41 70 70 6c 69 63 61 74 69 6f 6e 54 79 70 65 GLONG.........tagApplicationType
5800 00 1a 00 08 11 bf 1f 00 00 5f 43 61 74 63 68 61 62 6c 65 54 79 70 65 41 72 72 61 79 00 10 00 08 ........._CatchableTypeArray....
5820 11 ba 10 00 00 74 61 67 43 41 42 53 54 52 00 1a 00 08 11 b5 12 00 00 50 49 44 4d 53 49 5f 53 54 .....tagCABSTR.........PIDMSI_ST
5840 41 54 55 53 5f 56 41 4c 55 45 00 0f 00 08 11 12 00 00 00 4c 4f 4e 47 5f 50 54 52 00 13 00 08 11 ATUS_VALUE.........LONG_PTR.....
5860 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 33 00 0d 00 08 11 03 04 00 00 4c 50 56 4f 49 44 00 !...PROPVAR_PAD3.........LPVOID.
5880 2d 00 08 11 76 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 24 -...v...$_s__RTTIBaseClassArray$
58a0 5f 65 78 74 72 61 42 79 74 65 73 5f 31 36 00 0f 00 08 11 b3 12 00 00 46 55 4e 43 44 45 53 43 00 _extraBytes_16.........FUNCDESC.
58c0 24 00 08 11 3e 1f 00 00 5f 73 5f 5f 52 54 54 49 43 6f 6d 70 6c 65 74 65 4f 62 6a 65 63 74 4c 6f $...>..._s__RTTICompleteObjectLo
58e0 63 61 74 6f 72 00 11 00 08 11 d1 10 00 00 74 61 67 43 41 43 4c 53 49 44 00 0f 00 08 11 e5 10 00 cator.........tagCACLSID........
5900 00 74 61 67 43 41 44 42 4c 00 18 00 08 11 12 13 00 00 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 .tagCADBL.........localeinfo_str
5920 75 63 74 00 0d 00 08 11 22 00 00 00 53 49 5a 45 5f 54 00 0f 00 08 11 22 00 00 00 48 52 45 46 54 uct....."...SIZE_T....."...HREFT
5940 59 50 45 00 10 00 08 11 54 20 00 00 74 61 67 43 4c 53 43 54 58 00 0b 00 08 11 69 12 00 00 43 41 YPE.....T...tagCLSCTX.....i...CA
5960 55 42 00 12 00 08 11 17 12 00 00 74 61 67 54 59 50 45 4b 49 4e 44 00 12 00 08 11 84 12 00 00 74 UB.........tagTYPEKIND.........t
5980 61 67 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 a6 11 00 00 74 61 67 43 41 43 59 00 56 00 08 11 32 agDESCKIND.........tagCACY.V...2
59a0 20 00 00 73 74 64 3a 3a 5f 52 61 6e 69 74 5f 62 61 73 65 3c 63 68 61 72 2c 69 6e 74 2c 63 68 61 ...std::_Ranit_base<char,int,cha
59c0 72 20 63 6f 6e 73 74 20 2a 2c 63 68 61 72 20 63 6f 6e 73 74 20 26 2c 73 74 64 3a 3a 5f 49 74 65 r.const.*,char.const.&,std::_Ite
59e0 72 61 74 6f 72 5f 62 61 73 65 5f 73 65 63 75 72 65 3e 00 5f 00 08 11 13 20 00 00 73 74 64 3a 3a rator_base_secure>._.......std::
5a00 5f 52 61 6e 69 74 5f 62 61 73 65 3c 77 63 68 61 72 5f 74 2c 69 6e 74 2c 77 63 68 61 72 5f 74 20 _Ranit_base<wchar_t,int,wchar_t.
5a20 63 6f 6e 73 74 20 2a 2c 77 63 68 61 72 5f 74 20 63 6f 6e 73 74 20 26 2c 73 74 64 3a 3a 5f 49 74 const.*,wchar_t.const.&,std::_It
5a40 65 72 61 74 6f 72 5f 62 61 73 65 5f 73 65 63 75 72 65 3e 00 22 00 08 11 d3 13 00 00 73 74 64 3a erator_base_secure>.".......std:
5a60 3a 5f 43 6f 6e 74 61 69 6e 65 72 5f 62 61 73 65 5f 73 65 63 75 72 65 00 3f 00 08 11 08 1a 00 00 :_Container_base_secure.?.......
5a80 73 74 64 3a 3a 62 61 73 69 63 5f 73 74 72 65 61 6d 62 75 66 3c 77 63 68 61 72 5f 74 2c 73 74 64 std::basic_streambuf<wchar_t,std
5aa0 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 18 00 08 11 df 14 00 ::char_traits<wchar_t>.>........
5ac0 00 73 74 64 3a 3a 6c 65 6e 67 74 68 5f 65 72 72 6f 72 00 19 00 08 11 ff 14 00 00 73 74 64 3a 3a .std::length_error.........std::
5ae0 72 75 6e 74 69 6d 65 5f 65 72 72 6f 72 00 17 00 08 11 fd 16 00 00 73 74 64 3a 3a 63 74 79 70 65 runtime_error.........std::ctype
5b00 3c 63 68 61 72 3e 00 1b 00 08 11 f1 13 00 00 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 76 6f <char>.........std::allocator<vo
5b20 69 64 3e 00 1e 00 08 11 8d 17 00 00 73 74 64 3a 3a 63 74 79 70 65 5f 62 79 6e 61 6d 65 3c 63 68 id>.........std::ctype_byname<ch
5b40 61 72 3e 00 25 00 08 11 52 20 00 00 73 74 64 3a 3a 5f 55 6e 73 65 63 75 72 65 5f 63 68 61 72 5f ar>.%...R...std::_Unsecure_char_
5b60 74 72 61 69 74 73 5f 74 61 67 00 20 00 08 11 2b 1f 00 00 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 traits_tag.....+...std::char_tra
5b80 69 74 73 3c 77 63 68 61 72 5f 74 3e 00 39 00 08 11 12 1d 00 00 73 74 64 3a 3a 5f 53 74 72 69 6e its<wchar_t>.9.......std::_Strin
5ba0 67 5f 76 61 6c 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 77 63 68 g_val<wchar_t,std::allocator<wch
5bc0 61 72 5f 74 3e 20 3e 00 1b 00 08 11 e5 1b 00 00 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 63 ar_t>.>.........std::allocator<c
5be0 68 61 72 3e 00 29 00 08 11 51 20 00 00 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 63 68 61 72 har>.)...Q...std::allocator<char
5c00 3e 3a 3a 72 65 62 69 6e 64 3c 63 68 61 72 3e 00 1d 00 08 11 20 1f 00 00 73 74 64 3a 3a 5f 43 68 >::rebind<char>.........std::_Ch
5c20 61 72 5f 74 72 61 69 74 73 5f 62 61 73 65 00 54 00 08 11 a5 1d 00 00 73 74 64 3a 3a 62 61 73 69 ar_traits_base.T.......std::basi
5c40 63 5f 73 74 72 69 6e 67 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 c_string<wchar_t,std::char_trait
5c60 73 3c 77 63 68 61 72 5f 74 3e 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 77 63 68 61 72 5f s<wchar_t>,std::allocator<wchar_
5c80 74 3e 20 3e 00 5b 00 08 11 e3 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 73 74 72 69 6e 67 3c 77 t>.>.[.......std::basic_string<w
5ca0 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e char_t,std::char_traits<wchar_t>
5cc0 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 77 63 68 61 72 5f 74 3e 20 3e 3a 3a 5f 42 78 74 ,std::allocator<wchar_t>.>::_Bxt
5ce0 79 00 37 00 08 11 7b 18 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 63 68 61 y.7...{...std::basic_ostream<cha
5d00 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 00 3f 00 08 11 4b r,std::char_traits<char>.>.?...K
5d20 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a 3a ...std::basic_ostream<char,std::
5d40 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 3a 3a 73 65 6e 74 72 79 00 45 00 08 11 char_traits<char>.>::sentry.E...
5d60 3d 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a =...std::basic_ostream<char,std:
5d80 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 3a 3a 5f 53 65 6e 74 72 79 5f 62 61 :char_traits<char>.>::_Sentry_ba
5da0 73 65 00 1d 00 08 11 35 1f 00 00 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 se.....5...std::char_traits<char
5dc0 3e 00 10 00 08 11 12 00 00 00 73 74 72 65 61 6d 6f 66 66 00 14 00 08 11 05 1f 00 00 73 74 64 3a >.........streamoff.........std:
5de0 3a 62 61 64 5f 63 61 73 74 00 43 00 08 11 32 1e 00 00 73 74 64 3a 3a 6f 73 74 72 65 61 6d 62 75 :bad_cast.C...2...std::ostreambu
5e00 66 5f 69 74 65 72 61 74 6f 72 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 f_iterator<wchar_t,std::char_tra
5e20 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 1f 00 08 11 4f 20 00 00 73 74 64 3a 3a 6f 75 74 70 its<wchar_t>.>.....O...std::outp
5e40 75 74 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 35 00 08 11 4e 20 00 00 73 74 64 3a 3a 5f 55 6e ut_iterator_tag.5...N...std::_Un
5e60 63 68 61 6e 67 65 64 5f 63 68 65 63 6b 65 64 5f 69 74 65 72 61 74 6f 72 5f 62 61 73 65 5f 74 79 changed_checked_iterator_base_ty
5e80 70 65 5f 74 61 67 00 3d 00 08 11 8d 1c 00 00 73 74 64 3a 3a 69 73 74 72 65 61 6d 62 75 66 5f 69 pe_tag.=.......std::istreambuf_i
5ea0 74 65 72 61 74 6f 72 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 terator<char,std::char_traits<ch
5ec0 61 72 3e 20 3e 00 1c 00 08 11 d0 14 00 00 73 74 64 3a 3a 69 6e 76 61 6c 69 64 5f 61 72 67 75 6d ar>.>.........std::invalid_argum
5ee0 65 6e 74 00 3e 00 08 11 7f 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 69 6f 73 74 72 65 61 6d 3c ent.>.......std::basic_iostream<
5f00 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 wchar_t,std::char_traits<wchar_t
5f20 3e 20 3e 00 12 00 08 11 d8 1c 00 00 73 74 64 3a 3a 5f 4f 75 74 69 74 00 18 00 08 11 5f 16 00 00 >.>.........std::_Outit....._...
5f40 73 74 64 3a 3a 63 6f 64 65 63 76 74 5f 62 61 73 65 00 38 00 08 11 70 1e 00 00 73 74 64 3a 3a 62 std::codecvt_base.8...p...std::b
5f60 61 73 69 63 5f 69 6f 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 asic_iostream<char,std::char_tra
5f80 69 74 73 3c 63 68 61 72 3e 20 3e 00 33 00 08 11 39 18 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 69 its<char>.>.3...9...std::basic_i
5fa0 6f 73 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e os<char,std::char_traits<char>.>
5fc0 00 1a 00 08 11 49 1c 00 00 73 74 64 3a 3a 6e 75 6d 70 75 6e 63 74 3c 63 68 61 72 3e 00 1b 00 08 .....I...std::numpunct<char>....
5fe0 11 1e 15 00 00 73 74 64 3a 3a 75 6e 64 65 72 66 6c 6f 77 5f 65 72 72 6f 72 00 42 00 08 11 d6 1c .....std::underflow_error.B.....
6000 00 00 73 74 64 3a 3a 69 74 65 72 61 74 6f 72 3c 73 74 64 3a 3a 6f 75 74 70 75 74 5f 69 74 65 72 ..std::iterator<std::output_iter
6020 61 74 6f 72 5f 74 61 67 2c 76 6f 69 64 2c 76 6f 69 64 2c 76 6f 69 64 2c 76 6f 69 64 3e 00 19 00 ator_tag,void,void,void,void>...
6040 08 11 46 13 00 00 73 74 64 3a 3a 62 61 64 5f 65 78 63 65 70 74 69 6f 6e 00 24 00 08 11 af 13 00 ..F...std::bad_exception.$......
6060 00 73 74 64 3a 3a 5f 49 74 65 72 61 74 6f 72 5f 62 61 73 65 5f 75 6e 69 76 65 72 73 61 6c 00 17 .std::_Iterator_base_universal..
6080 00 08 11 07 14 00 00 73 74 64 3a 3a 6c 6f 67 69 63 5f 65 72 72 6f 72 00 37 00 08 11 2f 19 00 00 .......std::logic_error.7.../...
60a0 73 74 64 3a 3a 62 61 73 69 63 5f 69 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 std::basic_istream<char,std::cha
60c0 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 00 3f 00 08 11 46 19 00 00 73 74 64 3a 3a 62 61 r_traits<char>.>.?...F...std::ba
60e0 73 69 63 5f 69 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 sic_istream<char,std::char_trait
6100 73 3c 63 68 61 72 3e 20 3e 3a 3a 73 65 6e 74 72 79 00 45 00 08 11 37 19 00 00 73 74 64 3a 3a 62 s<char>.>::sentry.E...7...std::b
6120 61 73 69 63 5f 69 73 74 72 65 61 6d 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 asic_istream<char,std::char_trai
6140 74 73 3c 63 68 61 72 3e 20 3e 3a 3a 5f 53 65 6e 74 72 79 5f 62 61 73 65 00 1d 00 08 11 05 1d 00 ts<char>.>::_Sentry_base........
6160 00 73 74 64 3a 3a 6e 75 6d 70 75 6e 63 74 3c 77 63 68 61 72 5f 74 3e 00 43 00 08 11 ed 1d 00 00 .std::numpunct<wchar_t>.C.......
6180 73 74 64 3a 3a 69 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 6f 72 3c 77 63 68 61 72 5f 74 std::istreambuf_iterator<wchar_t
61a0 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 1e 00 08 ,std::char_traits<wchar_t>.>....
61c0 11 b7 1e 00 00 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 77 63 68 61 72 5f 74 3e 00 2f 00 08 .....std::allocator<wchar_t>./..
61e0 11 4d 20 00 00 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 77 63 68 61 72 5f 74 3e 3a 3a 72 65 .M...std::allocator<wchar_t>::re
6200 62 69 6e 64 3c 77 63 68 61 72 5f 74 3e 00 33 00 08 11 1b 14 00 00 73 74 64 3a 3a 5f 53 74 72 69 bind<wchar_t>.3.......std::_Stri
6220 6e 67 5f 76 61 6c 3c 63 68 61 72 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 63 68 61 72 3e ng_val<char,std::allocator<char>
6240 20 3e 00 4e 00 08 11 dc 1d 00 00 73 74 64 3a 3a 69 74 65 72 61 74 6f 72 3c 73 74 64 3a 3a 69 6e .>.N.......std::iterator<std::in
6260 70 75 74 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 2c 77 63 68 61 72 5f 74 2c 6c 6f 6e 67 2c 77 63 put_iterator_tag,wchar_t,long,wc
6280 68 61 72 5f 74 20 2a 2c 77 63 68 61 72 5f 74 20 26 3e 00 16 00 08 11 bd 17 00 00 73 74 64 3a 3a har_t.*,wchar_t.&>.........std::
62a0 5f 49 6f 73 62 3c 69 6e 74 3e 00 20 00 08 11 b8 17 00 00 73 74 64 3a 3a 5f 49 6f 73 62 3c 69 6e _Iosb<int>.........std::_Iosb<in
62c0 74 3e 3a 3a 5f 53 65 65 6b 64 69 72 00 21 00 08 11 b5 17 00 00 73 74 64 3a 3a 5f 49 6f 73 62 3c t>::_Seekdir.!.......std::_Iosb<
62e0 69 6e 74 3e 3a 3a 5f 4f 70 65 6e 6d 6f 64 65 00 20 00 08 11 b2 17 00 00 73 74 64 3a 3a 5f 49 6f int>::_Openmode.........std::_Io
6300 73 62 3c 69 6e 74 3e 3a 3a 5f 49 6f 73 74 61 74 65 00 21 00 08 11 af 17 00 00 73 74 64 3a 3a 5f sb<int>::_Iostate.!.......std::_
6320 49 6f 73 62 3c 69 6e 74 3e 3a 3a 5f 46 6d 74 66 6c 61 67 73 00 23 00 08 11 ad 17 00 00 73 74 64 Iosb<int>::_Fmtflags.#.......std
6340 3a 3a 5f 49 6f 73 62 3c 69 6e 74 3e 3a 3a 5f 44 75 6d 6d 79 5f 65 6e 75 6d 00 2c 00 08 11 ad 16 ::_Iosb<int>::_Dummy_enum.,.....
6360 00 00 73 74 64 3a 3a 63 6f 64 65 63 76 74 3c 75 6e 73 69 67 6e 65 64 20 73 68 6f 72 74 2c 63 68 ..std::codecvt<unsigned.short,ch
6380 61 72 2c 69 6e 74 3e 00 1e 00 08 11 bb 13 00 00 73 74 64 3a 3a 5f 49 74 65 72 61 74 6f 72 5f 62 ar,int>.........std::_Iterator_b
63a0 61 73 65 5f 61 75 78 00 1f 00 08 11 9d 13 00 00 73 74 64 3a 3a 5f 43 6f 6e 74 61 69 6e 65 72 5f ase_aux.........std::_Container_
63c0 62 61 73 65 5f 61 75 78 00 55 00 08 11 4b 20 00 00 73 74 64 3a 3a 5f 53 74 72 69 6e 67 5f 63 6f base_aux.U...K...std::_String_co
63e0 6e 73 74 5f 69 74 65 72 61 74 6f 72 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 nst_iterator<char,std::char_trai
6400 74 73 3c 63 68 61 72 3e 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 63 68 61 72 3e 20 3e 00 ts<char>,std::allocator<char>.>.
6420 3d 00 08 11 e5 1c 00 00 73 74 64 3a 3a 6f 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 6f 72 =.......std::ostreambuf_iterator
6440 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 00 0c <char,std::char_traits<char>.>..
6460 00 08 11 30 00 00 00 5f 42 6f 6f 6c 00 20 00 08 11 df 13 00 00 73 74 64 3a 3a 66 6f 72 77 61 72 ...0..._Bool.........std::forwar
6480 64 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 1a 00 08 11 3f 17 00 00 73 74 64 3a 3a 63 74 79 70 d_iterator_tag.....?...std::ctyp
64a0 65 3c 77 63 68 61 72 5f 74 3e 00 23 00 08 11 2d 20 00 00 73 74 64 3a 3a 5f 55 6e 63 68 65 63 6b e<wchar_t>.#...-...std::_Uncheck
64c0 65 64 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 18 00 08 11 c0 14 00 00 73 74 64 3a 3a 64 6f 6d ed_iterator_tag.........std::dom
64e0 61 69 6e 5f 65 72 72 6f 72 00 21 00 08 11 cf 13 00 00 73 74 64 3a 3a 5f 49 74 65 72 61 74 6f 72 ain_error.!.......std::_Iterator
6500 5f 62 61 73 65 5f 73 65 63 75 72 65 00 5a 00 08 11 d9 1d 00 00 73 74 64 3a 3a 6e 75 6d 5f 67 65 _base_secure.Z.......std::num_ge
6520 74 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 69 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 t<wchar_t,std::istreambuf_iterat
6540 6f 72 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 or<wchar_t,std::char_traits<wcha
6560 72 5f 74 3e 20 3e 20 3e 00 27 00 08 11 d8 13 00 00 73 74 64 3a 3a 5f 52 61 6e 67 65 5f 63 68 65 r_t>.>.>.'.......std::_Range_che
6580 63 6b 65 64 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 21 00 08 11 ce 1b 00 00 73 74 64 3a 3a 5f cked_iterator_tag.!.......std::_
65a0 41 6c 6c 6f 63 61 74 6f 72 5f 62 61 73 65 3c 63 68 61 72 3e 00 1a 00 08 11 0e 15 00 00 73 74 64 Allocator_base<char>.........std
65c0 3a 3a 6f 76 65 72 66 6c 6f 77 5f 65 72 72 6f 72 00 21 00 08 11 7b 17 00 00 73 74 64 3a 3a 63 74 ::overflow_error.!...{...std::ct
65e0 79 70 65 3c 75 6e 73 69 67 6e 65 64 20 73 68 6f 72 74 3e 00 17 00 08 11 2d 15 00 00 73 74 64 3a ype<unsigned.short>.....-...std:
6600 3a 72 61 6e 67 65 5f 65 72 72 6f 72 00 5e 00 08 11 2c 20 00 00 73 74 64 3a 3a 5f 53 74 72 69 6e :range_error.^...,...std::_Strin
6620 67 5f 63 6f 6e 73 74 5f 69 74 65 72 61 74 6f 72 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 g_const_iterator<wchar_t,std::ch
6640 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f ar_traits<wchar_t>,std::allocato
6660 72 3c 77 63 68 61 72 5f 74 3e 20 3e 00 11 00 08 11 74 00 00 00 73 74 72 65 61 6d 73 69 7a 65 00 r<wchar_t>.>.....t...streamsize.
6680 25 00 08 11 0e 20 00 00 73 74 64 3a 3a 5f 55 6e 64 65 66 69 6e 65 64 5f 69 6e 6e 65 72 5f 74 79 %.......std::_Undefined_inner_ty
66a0 70 65 5f 74 61 67 00 15 00 08 11 39 13 00 00 73 74 64 3a 3a 65 78 63 65 70 74 69 6f 6e 00 39 00 pe_tag.....9...std::exception.9.
66c0 08 11 a2 18 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 69 6f 73 3c 77 63 68 61 72 5f 74 2c 73 74 64 ......std::basic_ios<wchar_t,std
66e0 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 14 00 08 11 71 15 00 ::char_traits<wchar_t>.>.....q..
6700 00 73 74 64 3a 3a 5f 4c 6f 63 69 6e 66 6f 00 26 00 08 11 e3 13 00 00 73 74 64 3a 3a 72 61 6e 64 .std::_Locinfo.&.......std::rand
6720 6f 6d 5f 61 63 63 65 73 73 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 18 00 08 11 ee 14 00 00 73 om_access_iterator_tag.........s
6740 74 64 3a 3a 6f 75 74 5f 6f 66 5f 72 61 6e 67 65 00 22 00 08 11 00 1c 00 00 73 74 64 3a 3a 63 6f td::out_of_range.".......std::co
6760 64 65 63 76 74 3c 63 68 61 72 2c 63 68 61 72 2c 69 6e 74 3e 00 3d 00 08 11 c3 19 00 00 73 74 64 decvt<char,char,int>.=.......std
6780 3a 3a 62 61 73 69 63 5f 69 73 74 72 65 61 6d 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 ::basic_istream<wchar_t,std::cha
67a0 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 45 00 08 11 da 19 00 00 73 74 64 3a r_traits<wchar_t>.>.E.......std:
67c0 3a 62 61 73 69 63 5f 69 73 74 72 65 61 6d 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 :basic_istream<wchar_t,std::char
67e0 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 3a 3a 73 65 6e 74 72 79 00 4b 00 08 11 cb _traits<wchar_t>.>::sentry.K....
6800 19 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 69 73 74 72 65 61 6d 3c 77 63 68 61 72 5f 74 2c 73 74 ...std::basic_istream<wchar_t,st
6820 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 3a 3a 5f 53 65 6e 74 d::char_traits<wchar_t>.>::_Sent
6840 72 79 5f 62 61 73 65 00 15 00 08 11 8b 13 00 00 73 74 64 3a 3a 5f 41 75 78 5f 63 6f 6e 74 00 39 ry_base.........std::_Aux_cont.9
6860 00 08 11 77 19 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 73 74 72 65 61 6d 62 75 66 3c 63 68 61 72 ...w...std::basic_streambuf<char
6880 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 00 10 00 08 11 2a 1c ,std::char_traits<char>.>.....*.
68a0 00 00 73 74 72 65 61 6d 70 6f 73 00 51 00 08 11 d1 1c 00 00 73 74 64 3a 3a 6e 75 6d 5f 70 75 74 ..streampos.Q.......std::num_put
68c0 3c 63 68 61 72 2c 73 74 64 3a 3a 6f 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 6f 72 3c 63 <char,std::ostreambuf_iterator<c
68e0 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 20 3e 00 1e har,std::char_traits<char>.>.>..
6900 00 08 11 dd 13 00 00 73 74 64 3a 3a 69 6e 70 75 74 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 13 .......std::input_iterator_tag..
6920 00 08 11 8a 15 00 00 73 74 64 3a 3a 5f 4c 6f 63 6b 69 74 00 15 00 08 11 2a 1c 00 00 73 74 64 3a .......std::_Lockit.....*...std:
6940 3a 66 70 6f 73 3c 69 6e 74 3e 00 51 00 08 11 79 1c 00 00 73 74 64 3a 3a 6e 75 6d 5f 67 65 74 3c :fpos<int>.Q...y...std::num_get<
6960 63 68 61 72 2c 73 74 64 3a 3a 69 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 6f 72 3c 63 68 char,std::istreambuf_iterator<ch
6980 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 20 3e 20 3e 00 45 00 ar,std::char_traits<char>.>.>.E.
69a0 08 11 7c 1c 00 00 73 74 64 3a 3a 69 74 65 72 61 74 6f 72 3c 73 74 64 3a 3a 69 6e 70 75 74 5f 69 ..|...std::iterator<std::input_i
69c0 74 65 72 61 74 6f 72 5f 74 61 67 2c 63 68 61 72 2c 6c 6f 6e 67 2c 63 68 61 72 20 2a 2c 63 68 61 terator_tag,char,long,char.*,cha
69e0 72 20 26 3e 00 25 00 08 11 83 16 00 00 73 74 64 3a 3a 63 6f 64 65 63 76 74 3c 77 63 68 61 72 5f r.&>.%.......std::codecvt<wchar_
6a00 74 2c 63 68 61 72 2c 69 6e 74 3e 00 18 00 08 11 0f 14 00 00 73 74 64 3a 3a 5f 53 74 72 69 6e 67 t,char,int>.........std::_String
6a20 5f 62 61 73 65 00 12 00 08 11 11 1c 00 00 73 74 64 3a 3a 5f 4d 75 74 65 78 00 3d 00 08 11 d7 18 _base.........std::_Mutex.=.....
6a40 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 77 63 68 61 72 5f 74 2c 73 74 64 ..std::basic_ostream<wchar_t,std
6a60 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 00 45 00 08 11 61 1e 00 ::char_traits<wchar_t>.>.E...a..
6a80 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a .std::basic_ostream<wchar_t,std:
6aa0 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 3a 3a 73 65 6e 74 72 79 00 :char_traits<wchar_t>.>::sentry.
6ac0 4b 00 08 11 53 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 6f 73 74 72 65 61 6d 3c 77 63 68 61 72 K...S...std::basic_ostream<wchar
6ae0 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 72 5f 74 3e 20 3e 3a 3a _t,std::char_traits<wchar_t>.>::
6b00 5f 53 65 6e 74 72 79 5f 62 61 73 65 00 5a 00 08 11 25 1e 00 00 73 74 64 3a 3a 6e 75 6d 5f 70 75 _Sentry_base.Z...%...std::num_pu
6b20 74 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 6f 73 74 72 65 61 6d 62 75 66 5f 69 74 65 72 61 74 t<wchar_t,std::ostreambuf_iterat
6b40 6f 72 3c 77 63 68 61 72 5f 74 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 77 63 68 61 or<wchar_t,std::char_traits<wcha
6b60 72 5f 74 3e 20 3e 20 3e 00 0d 00 08 11 af 14 00 00 73 74 72 69 6e 67 00 12 00 08 11 01 16 00 00 r_t>.>.>.........string.........
6b80 73 74 64 3a 3a 6c 6f 63 61 6c 65 00 19 00 08 11 15 16 00 00 73 74 64 3a 3a 6c 6f 63 61 6c 65 3a std::locale.........std::locale:
6ba0 3a 66 61 63 65 74 00 1b 00 08 11 31 16 00 00 73 74 64 3a 3a 6c 6f 63 61 6c 65 3a 3a 5f 4c 6f 63 :facet.....1...std::locale::_Loc
6bc0 69 6d 70 00 16 00 08 11 d3 15 00 00 73 74 64 3a 3a 6c 6f 63 61 6c 65 3a 3a 69 64 00 14 00 08 11 imp.........std::locale::id.....
6be0 3e 15 00 00 73 74 64 3a 3a 5f 54 69 6d 65 76 65 63 00 15 00 08 11 5a 13 00 00 73 74 64 3a 3a 62 >...std::_Timevec.....Z...std::b
6c00 61 64 5f 61 6c 6c 6f 63 00 16 00 08 11 c4 16 00 00 73 74 64 3a 3a 63 74 79 70 65 5f 62 61 73 65 ad_alloc.........std::ctype_base
6c20 00 14 00 08 11 f7 17 00 00 73 74 64 3a 3a 69 6f 73 5f 62 61 73 65 00 1e 00 08 11 0a 18 00 00 73 .........std::ios_base.........s
6c40 74 64 3a 3a 69 6f 73 5f 62 61 73 65 3a 3a 5f 46 6e 61 72 72 61 79 00 1f 00 08 11 02 18 00 00 73 td::ios_base::_Fnarray.........s
6c60 74 64 3a 3a 69 6f 73 5f 62 61 73 65 3a 3a 5f 49 6f 73 61 72 72 61 79 00 1a 00 08 11 a9 17 00 00 td::ios_base::_Iosarray.........
6c80 73 74 64 3a 3a 69 6f 73 5f 62 61 73 65 3a 3a 49 6e 69 74 00 1d 00 08 11 9d 17 00 00 73 74 64 3a std::ios_base::Init.........std:
6ca0 3a 69 6f 73 5f 62 61 73 65 3a 3a 66 61 69 6c 75 72 65 00 1b 00 08 11 c0 17 00 00 73 74 64 3a 3a :ios_base::failure.........std::
6cc0 69 6f 73 5f 62 61 73 65 3a 3a 65 76 65 6e 74 00 4b 00 08 11 af 14 00 00 73 74 64 3a 3a 62 61 73 ios_base::event.K.......std::bas
6ce0 69 63 5f 73 74 72 69 6e 67 3c 63 68 61 72 2c 73 74 64 3a 3a 63 68 61 72 5f 74 72 61 69 74 73 3c ic_string<char,std::char_traits<
6d00 63 68 61 72 3e 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f 72 3c 63 68 61 72 3e 20 3e 00 52 00 08 char>,std::allocator<char>.>.R..
6d20 11 97 1e 00 00 73 74 64 3a 3a 62 61 73 69 63 5f 73 74 72 69 6e 67 3c 63 68 61 72 2c 73 74 64 3a .....std::basic_string<char,std:
6d40 3a 63 68 61 72 5f 74 72 61 69 74 73 3c 63 68 61 72 3e 2c 73 74 64 3a 3a 61 6c 6c 6f 63 61 74 6f :char_traits<char>,std::allocato
6d60 72 3c 63 68 61 72 3e 20 3e 3a 3a 5f 42 78 74 79 00 19 00 08 11 d9 15 00 00 73 74 64 3a 3a 5f 4c r<char>.>::_Bxty.........std::_L
6d80 6f 63 62 61 73 65 3c 69 6e 74 3e 00 23 00 08 11 0b 1f 00 00 73 74 64 3a 3a 5f 53 65 63 75 72 65 ocbase<int>.#.......std::_Secure
6da0 5f 63 68 61 72 5f 74 72 61 69 74 73 5f 74 61 67 00 24 00 08 11 a3 1e 00 00 73 74 64 3a 3a 5f 41 _char_traits_tag.$.......std::_A
6dc0 6c 6c 6f 63 61 74 6f 72 5f 62 61 73 65 3c 77 63 68 61 72 5f 74 3e 00 26 00 08 11 e1 13 00 00 73 llocator_base<wchar_t>.&.......s
6de0 74 64 3a 3a 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 5f 69 74 65 72 61 74 6f 72 5f 74 61 67 00 15 td::bidirectional_iterator_tag..
6e00 00 08 11 75 00 00 00 57 65 62 52 74 63 5f 55 57 6f 72 64 33 32 00 13 00 08 11 84 1b 00 00 49 57 ...u...WebRtc_UWord32.........IW
6e20 62 65 6d 4c 6f 63 61 74 6f 72 00 11 00 08 11 5f 12 00 00 74 61 67 53 59 53 4b 49 4e 44 00 16 00 bemLocator....._...tagSYSKIND...
6e40 08 11 b0 12 00 00 74 61 67 58 4d 4c 45 4d 45 4d 5f 54 59 50 45 00 0e 00 08 11 71 00 00 00 4f 4c ......tagXMLEMEM_TYPE.....q...OL
6e60 45 43 48 41 52 00 11 00 08 11 a3 12 00 00 74 61 67 56 41 52 4b 49 4e 44 00 26 00 08 11 b7 1f 00 ECHAR.........tagVARKIND.&......
6e80 00 24 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 31 .$_TypeDescriptor$_extraBytes_21
6ea0 00 0e 00 08 11 74 00 00 00 65 72 72 6e 6f 5f 74 00 10 00 08 11 ae 12 00 00 45 58 43 45 50 49 4e .....t...errno_t.........EXCEPIN
6ec0 46 4f 00 10 00 08 11 25 11 00 00 5f 46 49 4c 45 54 49 4d 45 00 10 00 08 11 23 00 00 00 55 4c 4f FO.....%..._FILETIME.....#...ULO
6ee0 4e 47 4c 4f 4e 47 00 0e 00 08 11 a5 12 00 00 56 41 52 44 45 53 43 00 10 00 08 11 10 10 00 00 4c NGLONG.........VARDESC.........L
6f00 50 43 4f 4c 45 53 54 52 00 0c 00 08 11 70 04 00 00 4c 50 53 54 52 00 0c 00 08 11 ad 15 00 00 6c PCOLESTR.....p...LPSTR.........l
6f20 63 6f 6e 76 00 0f 00 08 11 04 11 00 00 49 55 6e 6b 6e 6f 77 6e 00 0f 00 08 11 12 00 00 00 4d 45 conv.........IUnknown.........ME
6f40 4d 42 45 52 49 44 00 13 00 08 11 a9 12 00 00 74 61 67 41 52 52 41 59 44 45 53 43 00 0d 00 08 11 MBERID.........tagARRAYDESC.....
6f60 13 00 00 00 66 70 6f 73 5f 74 00 0d 00 08 11 41 00 00 00 44 4f 55 42 4c 45 00 11 00 08 11 a5 12 ....fpos_t.....A...DOUBLE.......
6f80 00 00 74 61 67 56 41 52 44 45 53 43 00 22 00 08 11 09 20 00 00 74 61 67 5f 57 42 45 4d 5f 45 58 ..tagVARDESC.".......tag_WBEM_EX
6fa0 54 52 41 5f 52 45 54 55 52 4e 5f 43 4f 44 45 53 00 09 00 08 11 98 12 00 00 43 59 00 14 00 08 11 TRA_RETURN_CODES.........CY.....
6fc0 a0 12 00 00 74 61 67 42 49 4e 44 53 54 52 49 4e 47 00 0e 00 08 11 1f 12 00 00 44 45 43 49 4d 41 ....tagBINDSTRING.........DECIMA
6fe0 4c 00 15 00 08 11 10 13 00 00 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 0e 00 08 11 10 10 00 L.........pthreadmbcinfo........
7000 00 4c 50 43 57 53 54 52 00 18 00 08 11 07 20 00 00 49 57 62 65 6d 51 75 61 6c 69 66 69 65 72 53 .LPCWSTR.........IWbemQualifierS
7020 65 74 00 0e 00 08 11 5f 12 00 00 53 59 53 4b 49 4e 44 00 17 00 08 11 9e 12 00 00 5f 5f 4d 49 44 et....._...SYSKIND.........__MID
7040 4c 5f 49 55 72 69 5f 30 30 30 31 00 0b 00 08 11 bc 10 00 00 43 41 55 4c 00 0f 00 08 11 63 12 00 L_IUri_0001.........CAUL.....c..
7060 00 42 53 54 52 42 4c 4f 42 00 0d 00 08 11 28 11 00 00 74 61 67 43 41 48 00 0e 00 08 11 75 00 00 .BSTRBLOB.....(...tagCAH.....u..
7080 00 72 73 69 7a 65 5f 74 00 16 00 08 11 9c 12 00 00 5f 74 61 67 51 55 45 52 59 4f 50 54 49 4f 4e .rsize_t........._tagQUERYOPTION
70a0 00 26 00 08 11 bb 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 .&.......$_TypeDescriptor$_extra
70c0 42 79 74 65 73 5f 32 37 00 0c 00 08 11 98 12 00 00 74 61 67 43 59 00 1f 00 08 11 03 04 00 00 52 Bytes_27.........tagCY.........R
70e0 50 43 5f 41 55 54 48 5f 49 44 45 4e 54 49 54 59 5f 48 41 4e 44 4c 45 00 10 00 08 11 96 12 00 00 PC_AUTH_IDENTITY_HANDLE.........
7100 49 54 79 70 65 43 6f 6d 70 00 0b 00 08 11 74 00 00 00 42 4f 4f 4c 00 0e 00 08 11 d5 11 00 00 74 ITypeComp.....t...BOOL.........t
7120 61 67 43 41 55 49 00 10 00 08 11 a4 15 00 00 5f 43 74 79 70 65 76 65 63 00 14 00 08 11 e7 11 00 agCAUI........._Ctypevec........
7140 00 74 61 67 43 41 46 49 4c 45 54 49 4d 45 00 25 00 08 11 4e 1f 00 00 5f 5f 52 54 54 49 43 6c 61 .tagCAFILETIME.%...N...__RTTICla
7160 73 73 48 69 65 72 61 72 63 68 79 44 65 73 63 72 69 70 74 6f 72 00 26 00 08 11 7e 1f 00 00 24 5f ssHierarchyDescriptor.&...~...$_
7180 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 34 00 14 00 TypeDescriptor$_extraBytes_24...
71a0 08 11 e4 11 00 00 74 61 67 44 49 53 50 50 41 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 ......tagDISPPARAMS.........VARI
71c0 41 4e 54 5f 42 4f 4f 4c 00 0b 00 08 11 22 00 00 00 4c 43 49 44 00 13 00 08 11 d9 11 00 00 74 61 ANT_BOOL....."...LCID.........ta
71e0 67 53 41 46 45 41 52 52 41 59 00 20 00 08 11 54 1f 00 00 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 gSAFEARRAY.....T...__RTTIBaseCla
7200 73 73 44 65 73 63 72 69 70 74 6f 72 00 12 00 08 11 a8 10 00 00 50 52 4f 50 56 41 52 49 41 4e 54 ssDescriptor.........PROPVARIANT
7220 00 2c 00 08 11 7a 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 .,...z...$_s__RTTIBaseClassArray
7240 24 5f 65 78 74 72 61 42 79 74 65 73 5f 38 00 14 00 08 11 ef 10 00 00 43 41 50 52 4f 50 56 41 52 $_extraBytes_8.........CAPROPVAR
7260 49 41 4e 54 00 10 00 08 11 82 12 00 00 74 61 67 54 59 53 50 45 43 00 14 00 08 11 51 1b 00 00 49 IANT.........tagTYSPEC.....Q...I
7280 57 62 65 6d 53 65 72 76 69 63 65 73 00 26 00 08 11 8c 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 WbemServices.&.......$_TypeDescr
72a0 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 36 00 12 00 08 11 7e 12 00 00 74 61 67 iptor$_extraBytes_26.....~...tag
72c0 54 59 50 45 44 45 53 43 00 12 00 08 11 1d 12 00 00 74 61 67 43 4c 49 50 44 41 54 41 00 0d 00 08 TYPEDESC.........tagCLIPDATA....
72e0 11 0e 12 00 00 43 41 44 41 54 45 00 0d 00 08 11 cf 10 00 00 74 61 67 43 41 43 00 10 00 08 11 7f .....CADATE.........tagCAC......
7300 10 00 00 4c 50 55 4e 4b 4e 4f 57 4e 00 0d 00 08 11 13 00 00 00 74 69 6d 65 5f 74 00 0e 00 08 11 ...LPUNKNOWN.........time_t.....
7320 74 00 00 00 69 6e 74 33 32 5f 74 00 0e 00 08 11 79 12 00 00 49 44 4c 44 45 53 43 00 1c 00 08 11 t...int32_t.....y...IDLDESC.....
7340 31 10 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 49 4e 53 54 41 4e 43 45 00 12 00 08 11 1b 12 1...PTP_CALLBACK_INSTANCE.......
7360 00 00 74 61 67 54 59 50 45 41 54 54 52 00 18 00 08 11 77 12 00 00 74 61 67 53 41 46 45 41 52 52 ..tagTYPEATTR.....w...tagSAFEARR
7380 41 59 42 4f 55 4e 44 00 2c 00 08 11 82 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 AYBOUND.,.......$_s__RTTIBaseCla
73a0 73 73 41 72 72 61 79 24 5f 65 78 74 72 61 42 79 74 65 73 5f 34 00 0f 00 08 11 9d 15 00 00 5f 43 ssArray$_extraBytes_4........._C
73c0 6f 6c 6c 76 65 63 00 0e 00 08 11 cd 10 00 00 74 61 67 42 4c 4f 42 00 15 00 08 11 58 1f 00 00 5f ollvec.........tagBLOB.....X..._
73e0 43 61 74 63 68 61 62 6c 65 54 79 70 65 00 18 00 08 11 ef 1f 00 00 57 62 65 6d 51 75 65 72 79 46 CatchableType.........WbemQueryF
7400 6c 61 67 45 6e 75 6d 00 16 00 08 11 ed 1f 00 00 49 57 62 65 6d 4f 62 6a 65 63 74 53 69 6e 6b 00 lagEnum.........IWbemObjectSink.
7420 11 00 08 11 75 12 00 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 11 5d 12 00 00 5f 4c 41 52 47 ....u...tagURLZONE.....]..._LARG
7440 45 5f 49 4e 54 45 47 45 52 00 27 00 08 11 73 12 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 E_INTEGER.'...s..._LARGE_INTEGER
7460 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 11 70 12 00 00 52 65 70 6c 61 ::<unnamed-type-u>.#...p...Repla
7480 63 65 73 43 6f 72 48 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 73 00 16 00 08 11 0d 12 00 00 cesCorHdrNumericDefines.........
74a0 5f 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 28 00 08 11 6e 12 00 00 5f 55 4c 41 52 47 45 5f _ULARGE_INTEGER.(...n..._ULARGE_
74c0 49 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 18 00 08 11 40 11 INTEGER::<unnamed-type-u>.....@.
74e0 00 00 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0f 00 08 11 75 00 00 00 75 69 6e 74 ..ISequentialStream.....u...uint
7500 33 32 5f 74 00 0e 00 08 11 6b 12 00 00 56 41 52 45 4e 55 4d 00 0c 00 08 11 9a 1f 00 00 4c 43 5f 32_t.....k...VARENUM.........LC_
7520 49 44 00 0d 00 08 11 c9 10 00 00 74 61 67 43 41 49 00 0e 00 08 11 69 12 00 00 74 61 67 43 41 55 ID.........tagCAI.....i...tagCAU
7540 42 00 12 00 08 11 67 12 00 00 74 61 67 46 55 4e 43 4b 49 4e 44 00 0e 00 08 11 10 10 00 00 50 43 B.....g...tagFUNCKIND.........PC
7560 55 57 53 54 52 00 12 00 08 11 89 10 00 00 4c 50 53 41 46 45 41 52 52 41 59 00 23 00 08 11 54 1f UWSTR.........LPSAFEARRAY.#...T.
7580 00 00 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 44 65 73 63 72 69 70 74 6f 72 32 00 12 .._s__RTTIBaseClassDescriptor2..
75a0 00 08 11 65 12 00 00 5f 55 52 4c 5a 4f 4e 45 52 45 47 00 18 00 08 11 58 1f 00 00 5f 73 5f 5f 43 ...e..._URLZONEREG.....X..._s__C
75c0 61 74 63 68 61 62 6c 65 54 79 70 65 00 26 00 08 11 6e 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 atchableType.&...n...$_TypeDescr
75e0 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 31 39 00 14 00 08 11 99 15 00 00 5f 73 5f iptor$_extraBytes_19........._s_
7600 5f 54 68 72 6f 77 49 6e 66 6f 00 1b 00 08 11 df 1f 00 00 49 45 6e 75 6d 57 62 65 6d 43 6c 61 73 _ThrowInfo.........IEnumWbemClas
7620 73 4f 62 6a 65 63 74 00 0e 00 08 11 12 00 00 00 43 49 4d 54 59 50 45 00 12 00 08 11 63 12 00 00 sObject.........CIMTYPE.....c...
7640 74 61 67 42 53 54 52 42 4c 4f 42 00 0f 00 08 11 61 12 00 00 54 4c 49 42 41 54 54 52 00 14 00 08 tagBSTRBLOB.....a...TLIBATTR....
7660 11 5d 12 00 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 13 00 08 11 5a 12 00 00 49 45 6e 75 6d .]...LARGE_INTEGER.....Z...IEnum
7680 53 54 41 54 53 54 47 00 0e 00 08 11 21 00 00 00 56 41 52 54 59 50 45 00 10 00 08 11 74 00 00 00 STATSTG.....!...VARTYPE.....t...
76a0 70 74 72 64 69 66 66 5f 74 00 11 00 08 11 22 00 00 00 54 50 5f 56 45 52 53 49 4f 4e 00 0f 00 08 ptrdiff_t....."...TP_VERSION....
76c0 11 49 12 00 00 49 54 79 70 65 4c 69 62 00 0d 00 08 11 1f 12 00 00 74 61 67 44 45 43 00 1d 00 08 .I...ITypeLib.........tagDEC....
76e0 11 65 1f 00 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 39 00 08 11 .e...threadlocaleinfostruct.9...
7700 cc 1f 00 00 74 68 72 65 61 64 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 3a 3a 3c 75 6e 6e ....threadlocaleinfostruct::<unn
7720 61 6d 65 64 2d 74 79 70 65 2d 6c 63 5f 63 61 74 65 67 6f 72 79 3e 00 0f 00 08 11 1d 12 00 00 43 amed-type-lc_category>.........C
7740 4c 49 50 44 41 54 41 00 0f 00 08 11 1b 12 00 00 54 59 50 45 41 54 54 52 00 11 00 08 11 b0 10 00 LIPDATA.........TYPEATTR........
7760 00 74 61 67 56 41 52 49 41 4e 54 00 0d 00 08 11 12 00 00 00 44 49 53 50 49 44 00 20 00 08 11 da .tagVARIANT.........DISPID......
7780 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 22 00 08 ...vc_attributes::YesNoMaybe."..
77a0 11 e3 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 72 65 41 74 74 72 69 62 75 74 65 .....vc_attributes::PreAttribute
77c0 00 23 00 08 11 de 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 6f 73 74 41 74 74 72 .#.......vc_attributes::PostAttr
77e0 69 62 75 74 65 00 2b 00 08 11 ca 1f 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 46 6f 72 ibute.+.......vc_attributes::For
7800 6d 61 74 53 74 72 69 6e 67 41 74 74 72 69 62 75 74 65 00 20 00 08 11 dc 10 00 00 76 63 5f 61 74 matStringAttribute.........vc_at
7820 74 72 69 62 75 74 65 73 3a 3a 41 63 63 65 73 73 54 79 70 65 00 26 00 08 11 86 1f 00 00 24 5f 54 tributes::AccessType.&.......$_T
7840 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 32 00 2d 00 08 ypeDescriptor$_extraBytes_22.-..
7860 11 c3 1f 00 00 24 5f 73 5f 5f 43 61 74 63 68 61 62 6c 65 54 79 70 65 41 72 72 61 79 24 5f 65 78 .....$_s__CatchableTypeArray$_ex
7880 74 72 61 42 79 74 65 73 5f 31 32 00 0d 00 08 11 21 00 00 00 55 53 48 4f 52 54 00 18 00 08 11 1d traBytes_12.....!...USHORT......
78a0 1b 00 00 49 57 62 65 6d 4f 62 6a 65 63 74 41 63 63 65 73 73 00 0c 00 08 11 03 04 00 00 50 56 4f ...IWbemObjectAccess.........PVO
78c0 49 44 00 1d 00 08 11 39 10 00 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 ID.....9...TP_CALLBACK_ENVIRON_V
78e0 33 00 10 00 08 11 0e 12 00 00 74 61 67 43 41 44 41 54 45 00 1b 00 08 11 37 10 00 00 54 50 5f 43 3.........tagCADATE.....7...TP_C
7900 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 54 59 00 0a 00 08 11 f0 10 00 00 43 41 4c 00 10 00 08 ALLBACK_PRIORITY.........CAL....
7920 11 0a 13 00 00 5f 6c 6f 63 61 6c 65 5f 74 00 2c 00 08 11 b3 1f 00 00 24 5f 73 5f 5f 43 61 74 63 ....._locale_t.,.......$_s__Catc
7940 68 61 62 6c 65 54 79 70 65 41 72 72 61 79 24 5f 65 78 74 72 61 42 79 74 65 73 5f 38 00 19 00 08 hableTypeArray$_extraBytes_8....
7960 11 c5 1f 00 00 57 62 65 6d 43 68 61 6e 67 65 46 6c 61 67 45 6e 75 6d 00 0e 00 08 11 d4 10 00 00 .....WbemChangeFlagEnum.........
7980 74 61 67 43 41 55 48 00 15 00 08 11 0d 12 00 00 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 12 tagCAUH.........ULARGE_INTEGER..
79a0 00 08 11 0a 12 00 00 49 52 65 63 6f 72 64 49 6e 66 6f 00 13 00 08 11 a2 1b 00 00 49 57 62 65 6d .......IRecordInfo.........IWbem
79c0 43 6f 6e 74 65 78 74 00 0d 00 08 11 70 10 00 00 6c 64 69 76 5f 74 00 0d 00 08 11 21 00 00 00 77 Context.....p...ldiv_t.....!...w
79e0 69 6e 74 5f 74 00 0e 00 08 11 be 10 00 00 43 41 53 43 4f 44 45 00 0d 00 08 11 1c 13 00 00 5f 69 int_t.........CASCODE........._i
7a00 6f 62 75 66 00 0b 00 08 11 20 00 00 00 62 79 74 65 00 1e 00 08 11 bb 1b 00 00 49 57 62 65 6d 43 obuf.........byte.........IWbemC
7a20 6f 6e 66 69 67 75 72 65 52 65 66 72 65 73 68 65 72 00 0c 00 08 11 20 00 00 00 55 43 48 41 52 00 onfigureRefresher.........UCHAR.
7a40 1d 00 08 11 bf 1f 00 00 5f 73 5f 5f 43 61 74 63 68 61 62 6c 65 54 79 70 65 41 72 72 61 79 00 11 ........_s__CatchableTypeArray..
7a60 00 08 11 e7 11 00 00 43 41 46 49 4c 45 54 49 4d 45 00 11 00 08 11 e4 11 00 00 44 49 53 50 50 41 .......CAFILETIME.........DISPPA
7a80 52 41 4d 53 00 10 00 08 11 aa 10 00 00 4c 50 56 41 52 49 41 4e 54 00 16 00 08 11 71 1b 00 00 49 RAMS.........LPVARIANT.....q...I
7aa0 57 62 65 6d 48 69 50 65 72 66 45 6e 75 6d 00 0c 00 08 11 22 00 00 00 44 57 4f 52 44 00 0e 00 08 WbemHiPerfEnum....."...DWORD....
7ac0 11 70 04 00 00 76 61 5f 6c 69 73 74 00 11 00 08 11 81 11 00 00 49 4e 56 4f 4b 45 4b 49 4e 44 00 .p...va_list.........INVOKEKIND.
7ae0 0e 00 08 11 e2 11 00 00 53 54 41 54 53 54 47 00 17 00 08 11 e0 11 00 00 5f 5f 4d 49 44 4c 5f 49 ........STATSTG.........__MIDL_I
7b00 55 72 69 5f 30 30 30 32 00 1d 00 08 11 de 11 00 00 74 61 67 47 4c 4f 42 41 4c 4f 50 54 5f 45 48 Uri_0002.........tagGLOBALOPT_EH
7b20 5f 56 41 4c 55 45 53 00 12 00 08 11 a7 11 00 00 74 61 67 43 41 4c 50 57 53 54 52 00 0b 00 08 11 _VALUES.........tagCALPWSTR.....
7b40 21 00 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 00 42 59 54 45 00 0c 00 08 11 23 11 00 00 43 41 !...WORD.........BYTE.....#...CA
7b60 46 4c 54 00 14 00 08 11 dc 11 00 00 5f 74 61 67 50 53 55 41 43 54 49 4f 4e 00 13 00 08 11 21 00 FLT........._tagPSUACTION.....!.
7b80 00 00 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e 00 08 11 a4 11 00 00 43 41 4c 50 53 54 52 00 15 ..PROPVAR_PAD1.........CALPSTR..
7ba0 00 08 11 5e 1b 00 00 49 57 62 65 6d 52 65 66 72 65 73 68 65 72 00 0f 00 08 11 28 10 00 00 50 54 ...^...IWbemRefresher.....(...PT
7bc0 50 5f 50 4f 4f 4c 00 0c 00 08 11 71 00 00 00 57 43 48 41 52 00 10 00 08 11 d9 11 00 00 53 41 46 P_POOL.....q...WCHAR.........SAF
7be0 45 41 52 52 41 59 00 11 00 08 11 13 00 00 00 5f 5f 74 69 6d 65 36 34 5f 74 00 10 00 08 11 c2 10 EARRAY.........__time64_t.......
7c00 00 00 74 61 67 43 41 42 4f 4f 4c 00 26 00 08 11 49 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 69 ..tagCABOOL.&...I...$_TypeDescri
7c20 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 33 00 0b 00 08 11 d5 11 00 00 43 41 55 49 ptor$_extraBytes_23.........CAUI
7c40 00 16 00 08 11 ae 1f 00 00 49 57 62 65 6d 43 61 6c 6c 52 65 73 75 6c 74 00 0f 00 08 11 d3 11 00 .........IWbemCallResult........
7c60 00 49 53 74 6f 72 61 67 65 00 0c 00 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 08 11 12 00 00 00 .IStorage.........SHORT.........
7c80 4c 4f 4e 47 00 17 00 08 11 00 1b 00 00 49 57 62 65 6d 43 6c 61 73 73 4f 62 6a 65 63 74 00 0c 00 LONG.........IWbemClassObject...
7ca0 08 11 40 00 00 00 46 4c 4f 41 54 00 1c 00 08 11 37 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b ..@...FLOAT.....7..._TP_CALLBACK
7cc0 5f 50 52 49 4f 52 49 54 59 00 0f 00 08 11 a7 11 00 00 43 41 4c 50 57 53 54 52 00 0d 00 08 11 71 _PRIORITY.........CALPWSTR.....q
7ce0 04 00 00 50 55 57 53 54 52 00 0b 00 08 11 a6 11 00 00 43 41 43 59 00 26 00 08 11 95 1f 00 00 24 ...PUWSTR.........CACY.&.......$
7d00 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 30 00 16 _TypeDescriptor$_extraBytes_20..
7d20 00 08 11 9d 1f 00 00 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 00 11 00 08 11 a4 11 00 00 74 ......._TypeDescriptor.........t
7d40 61 67 43 41 4c 50 53 54 52 00 10 00 08 11 a1 11 00 00 49 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 agCALPSTR.........ITypeInfo.....
7d60 41 00 00 00 44 41 54 45 00 0d 00 08 11 71 04 00 00 4c 50 57 53 54 52 00 18 00 08 11 87 10 00 00 A...DATE.....q...LPWSTR.........
7d80 4c 50 56 45 52 53 49 4f 4e 45 44 53 54 52 45 41 4d 00 0e 00 08 11 5e 11 00 00 49 53 74 72 65 61 LPVERSIONEDSTREAM.....^...IStrea
7da0 6d 00 27 00 08 11 4e 1f 00 00 5f 73 5f 5f 52 54 54 49 43 6c 61 73 73 48 69 65 72 61 72 63 68 79 m.'...N..._s__RTTIClassHierarchy
7dc0 44 65 73 63 72 69 70 74 6f 72 00 14 00 08 11 74 00 00 00 57 65 62 52 74 63 5f 57 6f 72 64 33 32 Descriptor.....t...WebRtc_Word32
7de0 00 0d 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 0f 00 08 11 9a 1f 00 00 74 61 67 4c 43 5f 49 44 .....u...size_t.........tagLC_ID
7e00 00 1e 00 08 11 39 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 .....9..._TP_CALLBACK_ENVIRON_V3
7e20 00 30 00 08 11 43 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 .0...C..._TP_CALLBACK_ENVIRON_V3
7e40 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 42 00 08 11 4b 10 00 00 5f 54 50 5f 43 ::<unnamed-type-u>.B...K..._TP_C
7e60 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 ALLBACK_ENVIRON_V3::<unnamed-typ
7e80 65 2d 75 3e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 73 3e 00 15 00 08 11 a8 10 00 00 74 e-u>::<unnamed-type-s>.........t
7ea0 61 67 50 52 4f 50 56 41 52 49 41 4e 54 00 26 00 08 11 cb 10 00 00 44 49 53 50 4c 41 59 43 4f 4e agPROPVARIANT.&.......DISPLAYCON
7ec0 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 00 2a 00 08 11 97 1f 00 00 74 61 FIG_SCANLINE_ORDERING.*.......ta
7ee0 67 45 4f 4c 45 5f 41 55 54 48 45 4e 54 49 43 41 54 49 4f 4e 5f 43 41 50 41 42 49 4c 49 54 49 45 gEOLE_AUTHENTICATION_CAPABILITIE
7f00 53 00 11 00 08 11 ec 10 00 00 43 41 42 53 54 52 42 4c 4f 42 00 10 00 08 11 74 00 00 00 6d 62 73 S.........CABSTRBLOB.....t...mbs
7f20 74 61 74 65 5f 74 00 19 00 08 11 2a 11 00 00 74 61 67 56 65 72 73 69 6f 6e 65 64 53 74 72 65 61 tate_t.....*...tagVersionedStrea
7f40 6d 00 0a 00 08 11 28 11 00 00 43 41 48 00 0c 00 08 11 1c 10 00 00 5f 47 55 49 44 00 2d 00 08 11 m.....(...CAH........._GUID.-...
7f60 45 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 24 5f 65 78 74 E...$_s__RTTIBaseClassArray$_ext
7f80 72 61 42 79 74 65 73 5f 31 32 00 19 00 08 11 08 13 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 raBytes_12.........webrtc::CpuWi
7fa0 6e 64 6f 77 73 00 19 00 08 11 67 1a 00 00 77 65 62 72 74 63 3a 3a 45 6e 63 72 79 70 74 69 6f 6e ndows.....g...webrtc::Encryption
7fc0 00 24 00 08 11 99 1a 00 00 77 65 62 72 74 63 3a 3a 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e .$.......webrtc::CriticalSection
7fe0 53 63 6f 70 65 64 00 18 00 08 11 44 1a 00 00 77 65 62 72 74 63 3a 3a 4f 75 74 53 74 72 65 61 6d Scoped.....D...webrtc::OutStream
8000 00 19 00 08 11 de 12 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 72 61 70 70 65 72 00 1c 00 08 11 .........webrtc::CpuWrapper.....
8020 cd 1a 00 00 77 65 62 72 74 63 3a 3a 54 68 72 65 61 64 57 72 61 70 70 65 72 00 18 00 08 11 b9 1a ....webrtc::ThreadWrapper.......
8040 00 00 54 68 72 65 61 64 52 75 6e 46 75 6e 63 74 69 6f 6e 00 1b 00 08 11 b3 1a 00 00 77 65 62 72 ..ThreadRunFunction.........webr
8060 74 63 3a 3a 45 76 65 6e 74 57 72 61 70 70 65 72 00 27 00 08 11 22 1a 00 00 77 65 62 72 74 63 3a tc::EventWrapper.'..."...webrtc:
8080 3a 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 57 72 61 70 70 65 72 00 25 00 08 11 7e 1a :ConditionVariableWrapper.%...~.
80a0 00 00 77 65 62 72 74 63 3a 3a 4f 76 65 72 55 73 65 44 65 74 65 63 74 6f 72 4f 70 74 69 6f 6e 73 ..webrtc::OverUseDetectorOptions
80c0 00 17 00 08 11 33 1a 00 00 77 65 62 72 74 63 3a 3a 49 6e 53 74 72 65 61 6d 00 25 00 08 11 8f 1a .....3...webrtc::InStream.%.....
80e0 00 00 77 65 62 72 74 63 3a 3a 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 72 61 70 70 65 72 ..webrtc::CriticalSectionWrapper
8100 00 1f 00 08 11 a4 1a 00 00 77 65 62 72 74 63 3a 3a 45 76 65 6e 74 54 79 70 65 57 72 61 70 70 65 .........webrtc::EventTypeWrappe
8120 72 00 1c 00 08 11 57 1a 00 00 77 65 62 72 74 63 3a 3a 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 r.....W...webrtc::TraceCallback.
8140 18 00 08 11 77 1a 00 00 77 65 62 72 74 63 3a 3a 54 72 61 6e 73 70 6f 72 74 00 1d 00 08 11 bb 1a ....w...webrtc::Transport.......
8160 00 00 77 65 62 72 74 63 3a 3a 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 0f 00 08 11 25 11 00 ..webrtc::ThreadPriority.....%..
8180 00 46 49 4c 45 54 49 4d 45 00 0f 00 08 11 23 11 00 00 74 61 67 43 41 46 4c 54 00 14 00 08 11 e7 .FILETIME.....#...tagCAFLT......
81a0 10 00 00 74 61 67 43 41 43 4c 49 50 44 41 54 41 00 14 00 08 11 21 11 00 00 74 61 67 42 49 4e 44 ...tagCACLIPDATA.....!...tagBIND
81c0 53 54 41 54 55 53 00 0e 00 08 11 b0 10 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 1f 11 00 00 49 STATUS.........VARIANT.........I
81e0 44 69 73 70 61 74 63 68 00 15 00 08 11 f4 10 00 00 74 61 67 44 4f 4d 4e 6f 64 65 54 79 70 65 00 Dispatch.........tagDOMNodeType.
8200 16 00 08 11 f2 10 00 00 74 61 67 53 68 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 11 12 00 00 00 ........tagShutdownType.........
8220 53 43 4f 44 45 00 0d 00 08 11 f0 10 00 00 74 61 67 43 41 4c 00 17 00 08 11 ef 10 00 00 74 61 67 SCODE.........tagCAL.........tag
8240 43 41 50 52 4f 50 56 41 52 49 41 4e 54 00 1d 00 08 11 51 1f 00 00 5f 73 5f 5f 52 54 54 49 42 61 CAPROPVARIANT.....Q..._s__RTTIBa
8260 73 65 43 6c 61 73 73 41 72 72 61 79 00 0b 00 08 11 71 04 00 00 42 53 54 52 00 0b 00 08 11 1c 13 seClassArray.....q...BSTR.......
8280 00 00 46 49 4c 45 00 14 00 08 11 88 1f 00 00 74 61 67 45 78 74 65 6e 74 4d 6f 64 65 00 14 00 08 ..FILE.........tagExtentMode....
82a0 11 ec 10 00 00 74 61 67 43 41 42 53 54 52 42 4c 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 1a .....tagCABSTRBLOB.....t...INT..
82c0 00 08 11 34 10 00 00 50 54 50 5f 53 49 4d 50 4c 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 e9 ...4...PTP_SIMPLE_CALLBACK......
82e0 10 00 00 74 61 67 43 48 41 4e 47 45 4b 49 4e 44 00 11 00 08 11 e7 10 00 00 43 41 43 4c 49 50 44 ...tagCHANGEKIND.........CACLIPD
8300 41 54 41 00 28 00 08 11 2d 10 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 41 ATA.(...-...PTP_CLEANUP_GROUP_CA
8320 4e 43 45 4c 5f 43 41 4c 4c 42 41 43 4b 00 0c 00 08 11 e5 10 00 00 43 41 44 42 4c 00 0b 00 08 11 NCEL_CALLBACK.........CADBL.....
8340 d4 10 00 00 43 41 55 48 00 0b 00 08 11 1c 10 00 00 47 55 49 44 00 1b 00 08 11 26 10 00 00 50 54 ....CAUH.........GUID.....&...PT
8360 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 18 00 08 11 2a 10 00 00 50 54 50 5f 43 P_CALLBACK_ENVIRON.....*...PTP_C
8380 4c 45 41 4e 55 50 5f 47 52 4f 55 50 00 0e 00 08 11 d1 10 00 00 43 41 43 4c 53 49 44 00 0c 00 08 LEANUP_GROUP.........CACLSID....
83a0 11 91 15 00 00 5f 50 4d 46 4e 00 0b 00 08 11 70 00 00 00 43 48 41 52 00 0a 00 08 11 cf 10 00 00 ....._PMFN.....p...CHAR.........
83c0 43 41 43 00 0b 00 08 11 72 1f 00 00 5f 50 4d 44 00 10 00 08 11 22 00 00 00 55 4c 4f 4e 47 5f 50 CAC.....r..._PMD....."...ULONG_P
83e0 54 52 00 0b 00 08 11 cd 10 00 00 42 4c 4f 42 00 0a 00 08 11 c9 10 00 00 43 41 49 00 15 00 08 11 TR.........BLOB.........CAI.....
8400 70 1f 00 00 74 61 67 5f 57 42 45 4d 53 54 41 54 55 53 00 0e 00 08 11 a8 15 00 00 5f 43 76 74 76 p...tag_WBEMSTATUS........._Cvtv
8420 65 63 00 0c 00 08 11 1c 10 00 00 43 4c 53 49 44 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 ec.........CLSID.....!...PROPVAR
8440 5f 50 41 44 32 00 0e 00 08 11 70 10 00 00 5f 6c 64 69 76 5f 74 00 1f 00 08 11 c8 10 00 00 5f 5f _PAD2.....p..._ldiv_t.........__
8460 4d 49 44 4c 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 5f 30 30 30 31 00 26 00 08 11 5c 1f 00 00 24 MIDL_ICodeInstall_0001.&...\...$
8480 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 35 00 0e _TypeDescriptor$_extraBytes_25..
84a0 00 08 11 12 00 00 00 48 52 45 53 55 4c 54 00 0b 00 08 11 75 00 00 00 55 49 4e 54 00 12 00 08 11 .......HRESULT.....u...UINT.....
84c0 c6 10 00 00 74 61 67 43 41 4c 4c 43 4f 4e 56 00 10 00 08 11 74 00 00 00 5f 4d 62 73 74 61 74 65 ....tagCALLCONV.....t..._Mbstate
84e0 74 00 1e 00 08 11 c4 10 00 00 5f 74 61 67 49 4e 54 45 52 4e 45 54 46 45 41 54 55 52 45 4c 49 53 t........._tagINTERNETFEATURELIS
8500 54 00 0d 00 08 11 c2 10 00 00 43 41 42 4f 4f 4c 00 16 00 08 11 c0 10 00 00 5f 74 61 67 50 41 52 T.........CABOOL........._tagPAR
8520 53 45 41 43 54 49 4f 4e 00 10 00 08 11 67 1f 00 00 74 61 67 43 4f 49 4e 49 54 00 15 00 08 11 0e SEACTION.....g...tagCOINIT......
8540 13 00 00 70 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 11 00 08 11 be 10 00 00 74 61 67 43 41 53 ...pthreadlocinfo.........tagCAS
8560 43 4f 44 45 00 0e 00 08 11 bc 10 00 00 74 61 67 43 41 55 4c 00 1b 00 08 11 51 1f 00 00 5f 5f 52 CODE.........tagCAUL.....Q...__R
8580 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 00 0d 00 08 11 ba 10 00 00 43 41 42 53 54 52 TTIBaseClassArray.........CABSTR
85a0 00 f4 00 00 00 e0 0d 00 00 01 00 00 00 10 01 84 07 e0 06 5e 01 34 47 8f 86 e5 3e 43 a9 00 69 00 ...................^.4G...>C..i.
85c0 00 47 00 00 00 10 01 0f aa 31 8b a5 60 81 2d bd 30 cc c2 84 9c 8e 21 00 00 8b 00 00 00 10 01 19 .G.......1..`.-.0.....!.........
85e0 b0 7f 85 be bf 43 4d 4d 44 58 ec 64 8d b7 59 00 00 d1 00 00 00 10 01 fd 77 ab a3 ea f5 ed bf 61 .....CMMDX.d..Y.........w......a
8600 c9 9f 50 09 7a 7e 68 00 00 19 01 00 00 10 01 09 e8 05 99 fb 25 db 87 7b b5 a1 4c 02 b6 db d2 00 ..P.z~h.............%..{..L.....
8620 00 61 01 00 00 10 01 db 28 9c b6 86 af 87 52 9e 60 a2 bc 1b 62 35 80 00 00 aa 01 00 00 10 01 00 .a......(.....R.`...b5..........
8640 dc c7 f7 b3 cc 69 2a 7b 79 d2 c8 a7 ec b2 16 00 00 f0 01 00 00 10 01 68 b8 1a d9 54 a2 23 40 b6 .....i*{y..............h...T.#@.
8660 22 50 52 4c eb 9e 61 00 00 37 02 00 00 10 01 4c 66 7e 93 99 7e c4 11 99 bc bd e7 9b 92 e6 4a 00 "PRL..a..7.....Lf~..~.........J.
8680 00 7c 02 00 00 10 01 55 ee e9 71 c6 35 75 84 b4 f0 ed b6 19 4e 29 87 00 00 c3 02 00 00 10 01 ec .|.....U..q.5u......N)..........
86a0 6b c1 5e 5c 61 25 ad 98 22 17 1e 6d fb ac cf 00 00 07 03 00 00 10 01 f5 16 d4 9d 93 e2 40 02 df k.^\a%.."..m.................@..
86c0 cf 1a 34 63 af d8 f0 00 00 4d 03 00 00 10 01 02 0f 90 da 0d cf 24 40 dd 2f 37 23 3f cb 53 9e 00 ..4c.....M...........$@./7#?.S..
86e0 00 94 03 00 00 10 01 af 58 93 9d e3 fe 7a fc 44 ae 94 e9 59 ea 8e 2b 00 00 d9 03 00 00 10 01 53 ........X....z.D...Y..+........S
8700 69 e6 b4 76 3f 5f cb 1f 32 19 5a 2e 69 80 8a 00 00 23 04 00 00 10 01 7a f2 53 94 3f da 08 94 7c i..v?_..2.Z.i....#.....z.S.?...|
8720 b7 34 61 ad 77 22 aa 00 00 66 04 00 00 10 01 36 86 d0 b3 75 9b 90 a0 53 fd 16 d8 cd df d5 25 00 .4a.w"...f.....6...u...S......%.
8740 00 ad 04 00 00 10 01 44 d2 20 8c 77 1d a2 35 17 c5 f5 f9 3b 36 75 82 00 00 f3 04 00 00 10 01 ba .......D...w..5....;6u..........
8760 25 b4 18 61 98 c9 3c 27 05 6c 0d a4 fb fa ca 00 00 39 05 00 00 10 01 04 bb ec 79 e2 09 00 7d c4 %..a..<'.l.......9........y...}.
8780 b8 34 0a 76 37 71 d6 00 00 88 05 00 00 10 01 da 29 4a 5d 23 96 cb 14 91 81 27 91 ce e6 41 fe 00 .4.v7q..........)J]#.....'...A..
87a0 00 d9 05 00 00 10 01 4e e7 1b 85 a4 03 6b 49 42 1a cd 55 a3 89 2e 34 00 00 1e 06 00 00 10 01 7d .......N.....kIB..U...4........}
87c0 9c 41 3b b5 70 9d 07 b7 ad 33 e8 4c e3 e8 f5 00 00 64 06 00 00 10 01 b4 b8 06 9e e7 35 05 1c 21 .A;.p....3.L.....d..........5..!
87e0 ee f2 00 90 fa c8 5b 00 00 b4 06 00 00 10 01 00 a4 72 17 95 04 48 ea 7a f7 93 70 47 7c 15 a4 00 ......[..........r...H.z..pG|...
8800 00 fb 06 00 00 10 01 33 dc 6e 28 aa bc cb 87 6a 4a 6c 04 9d 02 11 c1 00 00 45 07 00 00 10 01 eb .......3.n(....jJl.......E......
8820 a0 ae fa c1 ac b0 53 1c 9d f0 0d bc 1d c2 19 00 00 89 07 00 00 10 01 d7 be 03 30 0f d3 0b a7 db ......S...................0.....
8840 76 0d d1 38 e4 2b 62 00 00 d0 07 00 00 10 01 c6 7b d2 80 cf 0a d8 a6 85 a7 d2 37 3a 38 f9 59 00 v..8.+b.........{.........7:8.Y.
8860 00 1e 08 00 00 10 01 b2 bb 11 de d4 f0 f9 a7 8a 8e f1 30 3f cb 9b 59 00 00 68 08 00 00 10 01 39 ..................0?..Y..h.....9
8880 f3 c5 e6 a3 c8 23 3b 75 bc 0b 30 ed 3b 7e b2 00 00 ae 08 00 00 10 01 b1 94 15 13 a2 23 45 4b 36 .....#;u..0.;~..............#EK6
88a0 a7 3b 53 46 4e bb 8a 00 00 02 09 00 00 10 01 ce 3d ec 50 db 28 3f a3 ed 29 0f 20 b8 c7 7d 06 00 .;SFN...........=.P.(?..)....}..
88c0 00 47 09 00 00 10 01 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 8e 09 00 00 10 01 6b .G.....|.mx..].......^.........k
88e0 ac a5 7a b9 82 37 96 19 e0 ce bd f1 d3 cf af 00 00 d3 09 00 00 10 01 13 c3 24 e0 62 8f c0 ef 62 ..z..7...................$.b...b
8900 ac d2 9a 23 c1 b6 08 00 00 12 0a 00 00 10 01 bc a0 b9 98 3a 0d ad ec 25 40 1e 00 47 ad dc ab 00 ...#...............:...%@..G....
8920 00 59 0a 00 00 10 01 0f dd 87 69 9e 6d e8 8c 00 b6 0b e8 e6 71 56 62 00 00 9f 0a 00 00 10 01 fb .Y........i.m.......qVb.........
8940 7a 10 51 b1 69 51 69 9b 26 62 93 49 60 f3 e5 00 00 e4 0a 00 00 10 01 eb ad 25 c5 8f 64 87 5d 3d z.Q.iQi.&b.I`............%..d.]=
8960 a0 ad b8 e5 d2 0b ab 00 00 29 0b 00 00 10 01 b8 16 30 38 06 59 e7 a8 ab 66 8d d5 1c 44 b8 a9 00 .........).......08.Y...f...D...
8980 00 70 0b 00 00 10 01 b2 e6 32 dc 2f d7 ea 5c 0f 10 2a d8 82 0d ad a8 00 00 b9 0b 00 00 10 01 fe .p.......2./..\..*..............
89a0 71 7d f2 59 d3 a6 7b 84 2f 6f 9a 5e 2b d5 af 00 00 ff 0b 00 00 10 01 84 0b ac eb e6 dd 44 44 a2 q}.Y..{./o.^+................DD.
89c0 f3 64 5f d3 4a 48 12 00 00 45 0c 00 00 10 01 17 5f 83 3c db b5 f7 0c 94 7f a2 2f 7d 82 22 07 00 .d_.JH...E......_.<......./}."..
89e0 00 8c 0c 00 00 10 01 aa 94 4b 4f bc 08 71 dd 60 3a 44 0a 1d 71 83 c1 00 00 d4 0c 00 00 10 01 e9 .........KO..q.`:D..q...........
8a00 01 9d 56 39 d8 05 4b d1 65 de 65 bb 47 49 b8 00 00 19 0d 00 00 10 01 b6 2c 97 23 a3 d2 83 61 8b ..V9..K.e.e.GI..........,.#...a.
8a20 f9 d9 aa 56 98 d0 4d 00 00 5f 0d 00 00 10 01 16 19 83 a1 65 89 09 ab 90 69 52 b1 49 07 0e 2c 00 ...V..M.._.........e....iR.I..,.
8a40 00 a1 0d 00 00 10 01 f8 c4 04 20 e3 74 2b 0b fa a1 20 64 d9 1f 72 9f 00 00 e8 0d 00 00 10 01 5e ............t+....d..r.........^
8a60 2b e5 08 ce e6 cb bf d0 5e a9 d3 3c f6 a4 5b 00 00 2d 0e 00 00 10 01 24 05 e1 df 27 13 32 23 b9 +.......^..<..[..-.....$...'.2#.
8a80 54 0d de 23 59 3b 08 00 00 6f 0e 00 00 10 01 a6 08 86 d4 9f 61 77 7b 4c 3f 52 b8 70 df 87 63 00 T..#Y;...o..........aw{L?R.p..c.
8aa0 00 b5 0e 00 00 10 01 60 2d dd b2 5d 69 79 f1 db 0c 86 fe d9 cf 89 ca 00 00 00 0f 00 00 10 01 82 .......`-..]iy..................
8ac0 d4 c8 6b dd a6 16 12 52 78 25 fa 86 2d e4 1a 00 00 46 0f 00 00 10 01 c3 51 1a b3 87 d6 e2 c1 c4 ..k....Rx%..-....F......Q.......
8ae0 a9 83 bb 66 56 92 78 00 00 8c 0f 00 00 10 01 05 b0 b3 50 92 43 31 ee 96 a5 c4 d0 6e 62 27 40 00 ...fV.x...........P.C1.....nb'@.
8b00 00 d4 0f 00 00 10 01 ff 22 ea b7 4a ea d0 16 41 cc 7f f6 67 db 74 be 00 00 1c 10 00 00 10 01 b2 ........"..J...A...g.t..........
8b20 69 6e 01 38 3a 71 ab 22 c6 0f d9 26 58 68 43 00 00 60 10 00 00 10 01 bb b3 30 b0 45 a1 bf 46 a4 in.8:q."...&XhC..`.......0.E..F.
8b40 c4 25 81 8c 00 40 aa 00 00 a6 10 00 00 10 01 c9 aa 69 41 9a 10 67 f8 4b 58 ee 65 80 63 e7 e0 00 .%...@...........iA..g.KX.e.c...
8b60 00 ee 10 00 00 10 01 ce a0 79 79 78 11 b6 19 7b d3 56 68 52 4c 11 94 00 00 36 11 00 00 10 01 20 .........yyx...{.VhRL....6......
8b80 58 5e 50 61 e7 17 bf f3 e9 2b b7 8d 44 f3 3a 00 00 7d 11 00 00 10 01 c2 b6 aa db 04 80 c1 bd 8f X^Pa.....+..D.:..}..............
8ba0 21 44 48 eb d6 c6 8a 00 00 c3 11 00 00 10 01 af 90 0c e0 85 52 01 61 e6 8c 56 41 8b c0 b8 d8 00 !DH.................R.a..VA.....
8bc0 00 07 12 00 00 10 01 f4 82 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 4b 12 00 00 10 01 8b .........L..3..!Ps..g3M..K......
8be0 b0 ad da 57 55 95 52 ed c6 49 5a 18 a3 51 e7 00 00 91 12 00 00 10 01 07 40 41 a5 35 d7 8a e6 7b ...WU.R..IZ..Q..........@A.5...{
8c00 47 5e 35 3a d8 79 7e 00 00 d7 12 00 00 10 01 63 a1 9d b4 5b 7c c1 00 18 00 99 79 1f 65 1e 81 00 G^5:.y~........c...[|.....y.e...
8c20 00 1d 13 00 00 10 01 4b 21 9e 8a 27 32 07 51 d2 b6 69 92 bf a7 0f ca 00 00 64 13 00 00 10 01 81 .......K!..'2.Q..i.......d......
8c40 4d 86 b5 0c 1a d5 21 1e a8 b4 4b 4c 26 8e 97 00 00 c3 13 00 00 10 01 a9 b7 1c 89 b4 25 62 4b a6 M.....!...KL&...............%bK.
8c60 09 1a 1a 60 57 a8 cf 00 00 0a 14 00 00 10 01 21 f8 ee 70 41 c3 7c f3 13 98 13 9b 43 47 3c 12 00 ...`W..........!..pA.|.....CG<..
8c80 00 4f 14 00 00 10 01 6a 9e a9 bb f5 69 6c ee 62 11 48 f0 6c 4f 18 93 00 00 96 14 00 00 10 01 49 .O.....j....il.b.H.lO..........I
8ca0 6a 00 eb af fa a5 e6 86 e3 c9 f3 2a 26 97 c3 00 00 dd 14 00 00 10 01 fb 61 7a b3 72 78 cd 63 11 j..........*&...........az.rx.c.
8cc0 cb 7d fa 3d 31 87 3e 00 00 24 15 00 00 10 01 4e c4 98 b4 ee b0 00 e8 f3 02 5c 1f 83 05 45 2b 00 .}.=1.>..$.....N.........\...E+.
8ce0 00 6a 15 00 00 10 01 2e 07 3d 2d 3b 0d 78 f4 d2 cb 1f 81 9c 60 ed c1 00 00 af 15 00 00 10 01 2d .j.......=-;.x......`..........-
8d00 90 60 aa 01 b2 52 40 27 57 38 07 f0 0f 20 a7 00 00 f4 15 00 00 10 01 11 75 24 d8 ff b9 d8 5d 3b .`...R@'W8..............u$....];
8d20 be da ae cf 97 05 d2 00 00 3a 16 00 00 10 01 56 55 36 03 01 a0 5b cb dc 45 ba f2 63 0e 16 c3 00 .........:.....VU6...[..E..c....
8d40 00 80 16 00 00 10 01 11 3b e7 ff 6c 5d 9a 5a 4b ff 6f c1 a5 84 2c 3d 00 00 c5 16 00 00 10 01 6d ........;..l].ZK.o...,=........m
8d60 76 0a 02 d8 8a b4 91 2d 03 de bc 12 4b e8 d3 00 00 0a 17 00 00 10 01 13 e0 1e 03 5d 0e 6b 8e 50 v......-....K..............].k.P
8d80 8c ab e7 52 1b bb 75 00 00 4c 17 00 00 10 01 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 4a 92 76 00 ...R..u..L.......y...-.....hJ.v.
8da0 00 92 17 00 00 10 01 79 19 70 51 ae 17 5e a9 0f 93 86 78 9e d7 27 53 00 00 d8 17 00 00 10 01 ba .......y.pQ..^....x..'S.........
8dc0 96 66 58 d5 6b c7 94 73 df 31 06 ac e9 7c 87 00 00 1e 18 00 00 10 01 89 c7 0c 8e 97 df 89 dd 06 .fX.k..s.1...|..................
8de0 32 e6 c4 4e ac 19 b9 00 00 64 18 00 00 10 01 cf fd 9d 31 9c 35 f3 53 68 5f 7b 89 3e 02 96 df 00 2..N.....d........1.5.Sh_{.>....
8e00 00 ab 18 00 00 10 01 7d 35 89 3d b8 f9 8a d5 4d 0a 09 6e d6 f5 86 23 00 00 f1 18 00 00 10 01 78 .......}5.=....M..n...#........x
8e20 6d 34 47 6d 9a 30 68 e4 9f fe 58 67 d3 be c4 00 00 36 19 00 00 10 01 5d 94 8d 80 8c 05 1e 9e 6f m4Gm.0h...Xg.....6.....].......o
8e40 91 76 4b eb 11 9d 0b 00 00 7f 19 00 00 10 01 5f 7d ea 47 7c bd cb f3 bb 91 27 28 24 fd 31 35 00 .vK............_}.G|.....'($.15.
8e60 00 d1 19 00 00 10 01 ec d1 e2 7a 61 67 0b ff 58 3a ef ba bb 62 78 dc 00 00 14 1a 00 00 10 01 c8 ..........zag..X:...bx..........
8e80 0c e9 b7 12 1c 80 1d 79 b9 d8 c4 c2 ac 5d 17 00 00 40 1a 00 00 10 01 11 f0 97 c4 e7 ff f8 b2 5d .......y.....]...@.............]
8ea0 97 fa 74 76 06 c1 10 00 00 84 1a 00 00 10 01 52 0c 9d 38 60 5b 26 e3 11 05 ce 12 b5 71 9f bb 00 ..tv...........R..8`[&......q...
8ec0 00 c7 1a 00 00 10 01 33 5c 2e 28 64 9c d0 ac 96 fb b4 a7 bb d9 e1 28 00 00 0e 1b 00 00 10 01 79 .......3\.(d..........(........y
8ee0 49 28 9a 8d a0 31 7b 93 4b 7c 70 28 bb a8 75 00 00 55 1b 00 00 10 01 54 44 db 1b a0 44 26 a6 49 I(...1{.K|p(..u..U.....TD...D&.I
8f00 25 f2 91 0c ed c8 8b 00 00 9c 1b 00 00 10 01 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d 95 e0 11 00 %........................l......
8f20 00 e1 1b 00 00 10 01 1a d7 4e 0b 2a 24 d6 fe 1a 4f c7 e5 74 3f da 87 00 00 28 1c 00 00 10 01 c8 .........N.*$...O..t?....(......
8f40 da 70 ee f3 c4 e7 5e 48 e2 f1 b2 c1 97 4a 23 00 00 6f 1c 00 00 10 01 f0 73 f1 ba c1 70 f6 fe c0 .p....^H.....J#..o......s...p...
8f60 9b ef f6 1f 1d 29 c0 00 00 b3 1c 00 00 10 01 af a5 fc 52 ac 3c 8a d8 a5 aa 8f 10 24 00 c8 23 00 .....)............R.<......$..#.
8f80 00 f8 1c 00 00 10 01 46 11 a5 05 0c 26 c5 eb 29 3f a4 70 92 e3 e7 21 00 00 3f 1d 00 00 10 01 7f .......F....&..)?.p...!..?......
8fa0 0d 98 3a 49 aa 94 99 59 e3 0d 96 c4 11 c9 c0 00 00 84 1d 00 00 10 01 ff d4 03 67 71 ae 5e b3 05 ..:I...Y..................gq.^..
8fc0 da 38 88 2b a0 cc e5 00 00 c9 1d 00 00 10 01 e7 2c 00 a8 e5 36 fe 96 27 f3 05 dc 52 7e bf 8a 00 .8.+............,...6..'...R~...
8fe0 00 12 1e 00 00 10 01 42 ce 25 45 53 12 c6 a6 8f 32 dc fb 8f b9 b9 45 00 00 58 1e 00 00 10 01 c0 .......B.%ES....2.....E..X......
9000 f4 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 9f 1e 00 00 10 01 24 79 b5 f1 2f 1f c2 46 18 ...oDIwm...?..c........$y../..F.
9020 66 7a e8 de 8c 2a 69 00 00 e3 1e 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 58 7c e4 00 fz...*i........#2.....4}...4X|..
9040 00 29 1f 00 00 10 01 38 df c1 c2 37 00 06 c5 3f f0 a8 68 ee 83 7c 8d 00 00 70 1f 00 00 10 01 4f .).....8...7...?..h..|...p.....O
9060 71 5c 82 f0 c0 52 1b 33 cb 47 bc 64 fc 0d 39 00 00 b4 1f 00 00 10 01 e1 7d 84 cc 14 09 56 f5 e9 q\...R.3.G.d..9.........}....V..
9080 bd 0f 11 aa 8f 52 89 00 00 f9 1f 00 00 10 01 2d 67 b0 dd c1 0b c7 11 7e 10 4a ff 3e 2d 3b 79 00 .....R.........-g......~.J.>-;y.
90a0 00 3b 20 00 00 10 01 74 46 cb 8c 0f b8 78 32 66 78 1c 42 b2 a6 67 4b 00 00 82 20 00 00 10 01 b8 .;.....tF....x2fx.B..gK.........
90c0 4a 14 f8 8a 08 54 8a d7 d5 75 84 26 f3 42 db 00 00 c7 20 00 00 10 01 78 32 16 72 d2 31 5d b6 f7 J....T...u.&.B.........x2.r.1]..
90e0 01 c5 05 f8 d7 73 a7 00 00 0e 21 00 00 10 01 61 bb e2 4b 87 e2 41 33 b0 aa e6 ff 44 c4 e0 aa 00 .....s....!....a..K..A3....D....
9100 00 54 21 00 00 10 01 3c 05 9d 7b f8 77 6e 72 b1 f5 1f 1d a3 70 d9 af 00 00 99 21 00 00 10 01 d1 .T!....<..{.wnr.....p.....!.....
9120 f0 7e 8b bd 66 2a 2f d6 ab b9 1d 39 a4 56 e9 00 00 df 21 00 00 10 01 66 fa 00 07 f8 3f d3 ff de .~..f*/....9.V....!....f....?...
9140 e8 df aa a4 6a 92 02 00 00 24 22 00 00 10 01 9b f6 cc 86 30 9e 66 dd c6 10 d6 e1 c2 75 59 96 00 ....j....$"........0.f......uY..
9160 00 6b 22 00 00 10 01 40 24 b2 3f 29 d9 a1 c6 df 57 f9 6b 61 02 ea 29 00 00 b2 22 00 00 10 01 ef .k"....@$.?)....W.ka..)...".....
9180 f5 0f 59 e1 6a 40 49 88 1d ad 6c 43 60 7f 16 00 00 f9 22 00 00 10 01 a7 1f c1 5b f0 10 6b c4 cc ..Y.j@I...lC`.....".......[..k..
91a0 db c7 b2 30 29 e1 83 00 00 37 23 00 00 10 01 93 ed c8 44 70 ca 6e 38 91 27 1e 2e 79 ad c6 f8 00 ...0)....7#.......Dp.n8.'..y....
91c0 00 7e 23 00 00 10 01 46 45 e9 0b 38 a6 61 b6 78 a5 fa d6 34 23 30 4f 00 00 c3 23 00 00 10 01 62 .~#....FE..8.a.x...4#0O...#....b
91e0 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 ee 9f 90 00 00 05 24 00 00 10 01 a8 a8 99 9a 01 7c 0f b4 cf a......a.r........$.........|...
9200 89 36 2f 38 80 47 98 00 00 4c 24 00 00 10 01 34 9f 9b d0 08 22 52 ea b1 45 64 14 09 6c 2a db 00 .6/8.G...L$....4...."R..Ed..l*..
9220 00 93 24 00 00 10 01 78 33 1f 20 83 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 d8 24 00 00 10 01 2b ..$....x3....|f;..u..|<...$....+
9240 5f 62 fc a9 37 e7 ad 4f b8 48 79 b7 eb 6b b1 00 00 00 25 00 00 10 01 d3 71 48 18 21 9f fb b1 7f _b..7..O.Hy..k....%.....qH.!....
9260 20 b2 21 20 df 1b 9d 00 00 46 25 00 00 10 01 78 f4 3f 16 c6 0e ab 8f 07 a6 49 d2 49 79 4d 90 00 ..!......F%....x.?.......I.IyM..
9280 00 8d 25 00 00 10 01 bb 23 57 09 e7 54 35 2c 4d 0e 98 95 44 76 cd e6 00 00 d4 25 00 00 10 01 63 ..%.....#W..T5,M...Dv.....%....c
92a0 eb a4 7a 90 03 77 d6 3f dc 07 fe 13 f3 04 9a 00 00 1a 26 00 00 10 01 71 56 1a a5 b8 3a 20 18 6e ..z..w.?..........&....qV...:..n
92c0 e5 00 31 ae bb 94 5d 00 00 5d 26 00 00 10 01 6a 9f 5e 29 cc 7e 3f 3b d4 c6 f3 8b f5 e7 1c 88 00 ..1...]..]&....j.^).~?;.........
92e0 00 9f 26 00 00 10 01 26 a2 f2 ba f5 4e df 12 ae 0d 26 57 b3 9e 8b 57 00 00 e6 26 00 00 10 01 88 ..&....&....N....&W...W...&.....
9300 d6 09 12 b7 ee 9b 90 2c cd e5 c2 cb 91 78 42 00 00 29 27 00 00 10 01 8c 18 67 d0 97 52 1f 18 36 .......,.....xB..)'......g..R..6
9320 12 05 9b 51 60 c7 59 00 00 6e 27 00 00 10 01 59 43 80 52 39 94 62 1a 87 fa 0b 91 95 b2 86 3e 00 ...Q`.Y..n'....YC.R9.b........>.
9340 00 b5 27 00 00 10 01 b2 a4 15 c3 f1 45 0f 80 f5 7a f8 32 12 f3 c7 aa 00 00 fb 27 00 00 10 01 5e ..'.........E...z.2.......'....^
9360 1b 51 00 00 95 fe 72 33 9a 82 54 1b c0 a1 aa 00 00 40 28 00 00 10 01 5a 2c 1f af 04 fa 08 ff 75 .Q....r3..T......@(....Z,......u
9380 5f 71 d1 02 ff 1c d1 00 00 f3 00 00 00 50 2a 00 00 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c _q...........P*...c:\program.fil
93a0 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f es.(x86)\microsoft.visual.studio
93c0 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 69 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 .9.0\vc\include\stdio.h.c:\progr
93e0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
9400 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 73 68 74 2e 68 00 63 3a 5c 70 ndows\v7.1a\include\prsht.h.c:\p
9420 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
9440 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 61 75 74 6f 2e s\windows\v7.1a\include\oleauto.
9460 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
9480 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
94a0 77 74 69 6d 65 2e 69 6e 6c 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 wtime.inl.c:\projects\webrtc-aud
94c0 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 ioproc\system_wrappers\interface
94e0 5c 74 68 72 65 61 64 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \thread_wrapper.h.c:\program.fil
9500 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
9520 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 65 5f 63 6d 6f 64 65 73 2e 68 00 63 3a 5c 70 72 v7.1a\include\ime_cmodes.h.c:\pr
9540 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
9560 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 67 75 69 64 64 65 66 2e 68 \windows\v7.1a\include\guiddef.h
9580 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
95a0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e t.sdks\windows\v7.1a\include\win
95c0 73 6d 63 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d smcrd.h.c:\program.files.(x86)\m
95e0 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
9600 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 ude\wincon.h.c:\program.files.(x
9620 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
9640 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 72 72 6f 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 \include\winerror.h.c:\program.f
9660 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
9680 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 67 75 69 64 2e 68 00 63 3a 5c 70 72 6f 67 72 s\v7.1a\include\cguid.h.c:\progr
96a0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
96c0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 70 65 72 66 2e 68 00 63 3a ndows\v7.1a\include\winperf.h.c:
96e0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
9700 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6b 74 6d 74 79 70 dks\windows\v7.1a\include\ktmtyp
9720 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 es.h.c:\program.files.(x86)\micr
9740 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
9760 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \rpcdce.h.c:\program.files.(x86)
9780 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
97a0 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 clude\specstrings.h.c:\program.f
97c0 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
97e0 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 s\v7.1a\include\ole2.h.c:\progra
9800 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
9820 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 5f 73 75 70 70 2e 68 00 63 3a dows\v7.1a\include\sal_supp.h.c:
9840 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
9860 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 62 61 73 dks\windows\v7.1a\include\objbas
9880 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f e.h.c:\program.files.(x86)\micro
98a0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
98c0 77 69 6e 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 winbase.h.c:\program.files.(x86)
98e0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
9900 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 73 75 70 70 2e 68 00 63 3a 5c 70 72 6f 67 clude\specstrings_supp.h.c:\prog
9920 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
9940 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 indows\v7.1a\include\specstrings
9960 5f 73 74 72 69 63 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 _strict.h.c:\program.files.(x86)
9980 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
99a0 63 6c 75 64 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 clude\oleidl.h.c:\program.files.
99c0 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e (x86)\microsoft.sdks\windows\v7.
99e0 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 75 73 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 1a\include\winuser.h.c:\program.
9a00 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
9a20 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 75 6e 64 ws\v7.1a\include\specstrings_und
9a40 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 ef.h.c:\program.files.(x86)\micr
9a60 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 osoft.visual.studio.9.0\vc\inclu
9a80 64 65 5c 73 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 de\stdlib.h.c:\program.files.(x8
9aa0 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
9ac0 69 6e 63 6c 75 64 65 5c 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d include\driverspecs.h.c:\program
9ae0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
9b00 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 73 78 6d 6c 2e 68 00 63 3a 5c 70 72 6f ows\v7.1a\include\msxml.h.c:\pro
9b20 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 gram.files.(x86)\microsoft.visua
9b40 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 69 6d 69 74 73 2e 68 l.studio.9.0\vc\include\limits.h
9b60 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
9b80 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 64 76 t.sdks\windows\v7.1a\include\sdv
9ba0 5f 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 _driverspecs.h.c:\program.files.
9bc0 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e (x86)\microsoft.sdks\windows\v7.
9be0 31 61 5c 69 6e 63 6c 75 64 65 5c 6b 65 72 6e 65 6c 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 1a\include\kernelspecs.h.c:\prog
9c00 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
9c20 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 61 73 65 74 73 64 2e 68 00 63 indows\v7.1a\include\basetsd.h.c
9c40 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 :\projects\webrtc-audioproc\syst
9c60 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 5c 63 6f 6e 64 69 74 69 6f 6e 5f em_wrappers\interface\condition_
9c80 76 61 72 69 61 62 6c 65 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 variable_wrapper.h.c:\program.fi
9ca0 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 les.(x86)\microsoft.visual.studi
9cc0 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 64 65 62 75 67 00 63 3a 5c 70 72 6f 67 72 o.9.0\vc\include\xdebug.c:\progr
9ce0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
9d00 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 72 69 6e 67 2e 68 00 63 studio.9.0\vc\include\string.h.c
9d20 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
9d40 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 63 72 79 70 sdks\windows\v7.1a\include\bcryp
9d60 74 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 t.h.c:\projects\webrtc-audioproc
9d80 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 5f 77 69 6e 2e \system_wrappers\source\cpu_win.
9da0 63 63 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 cc.c:\program.files.(x86)\micros
9dc0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v7.1a\include\w
9de0 69 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 incrypt.h.c:\program.files.(x86)
9e00 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
9e20 63 6c 75 64 65 5c 72 70 63 64 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 clude\rpcdcep.h.c:\program.files
9e40 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
9e60 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 67 64 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\wingdi.h.c:\program.
9e80 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
9ea0 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 72 65 67 2e 68 00 63 3a 5c 70 72 6f ws\v7.1a\include\winreg.h.c:\pro
9ec0 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 gram.files.(x86)\microsoft.visua
9ee0 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 6c 6f 63 69 6e 66 6f l.studio.9.0\vc\include\xlocinfo
9f00 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
9f20 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 t.visual.studio.9.0\vc\include\x
9f40 6c 6f 63 69 6e 66 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 locinfo.h.c:\program.files.(x86)
9f60 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c \microsoft.visual.studio.9.0\vc\
9f80 69 6e 63 6c 75 64 65 5c 63 73 74 64 6c 69 62 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 include\cstdlib.c:\program.files
9fa0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
9fc0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 6d 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d .1a\include\wbemidl.h.c:\program
9fe0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 .files.(x86)\microsoft.visual.st
a000 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 6f 63 61 6c 65 2e 68 00 63 3a 5c udio.9.0\vc\include\locale.h.c:\
a020 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 program.files.(x86)\microsoft.vi
a040 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 72 65 61 sual.studio.9.0\vc\include\strea
a060 6d 62 75 66 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 mbuf.c:\program.files.(x86)\micr
a080 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
a0a0 5c 64 69 73 70 65 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \dispex.h.c:\program.files.(x86)
a0c0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
a0e0 63 6c 75 64 65 5c 77 62 65 6d 63 6c 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 clude\wbemcli.h.c:\program.files
a100 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
a120 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c .1a\include\imm.h.c:\program.fil
a140 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f es.(x86)\microsoft.visual.studio
a160 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 69 6f 73 62 61 73 65 00 63 3a 5c 70 72 6f 67 .9.0\vc\include\xiosbase.c:\prog
a180 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
a1a0 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 2e 68 00 63 3a indows\v7.1a\include\winnls.h.c:
a1c0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
a1e0 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 2e 68 00 dks\windows\v7.1a\include\rpc.h.
a200 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
a220 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 6c .visual.studio.9.0\vc\include\xl
a240 6f 63 61 6c 65 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 ocale.c:\program.files.(x86)\mic
a260 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c rosoft.visual.studio.9.0\vc\incl
a280 75 64 65 5c 73 77 70 72 69 6e 74 66 2e 69 6e 6c 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 ude\swprintf.inl.c:\program.file
a2a0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
a2c0 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 6f 77 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 7.1a\include\windows.h.c:\progra
a2e0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 m.files.(x86)\microsoft.visual.s
a300 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 73 74 72 69 6e 67 00 63 3a 5c tudio.9.0\vc\include\cstring.c:\
a320 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
a340 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 64 6b 64 64 6b 76 ks\windows\v7.1a\include\sdkddkv
a360 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 er.h.c:\program.files.(x86)\micr
a380 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 osoft.visual.studio.9.0\vc\inclu
a3a0 64 65 5c 73 74 64 65 78 63 65 70 74 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 de\stdexcept.c:\program.files.(x
a3c0 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
a3e0 5c 69 6e 63 6c 75 64 65 5c 74 76 6f 75 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 \include\tvout.h.c:\program.file
a400 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 s.(x86)\microsoft.visual.studio.
a420 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 9.0\vc\include\excpt.h.c:\progra
a440 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 m.files.(x86)\microsoft.visual.s
a460 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 65 70 74 69 6f 6e 00 63 tudio.9.0\vc\include\exception.c
a480 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
a4a0 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 visual.studio.9.0\vc\include\crt
a4c0 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 defs.h.c:\program.files.(x86)\mi
a4e0 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
a500 6c 75 64 65 5c 78 75 74 69 6c 69 74 79 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 lude\xutility.c:\program.files.(
a520 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 x86)\microsoft.visual.studio.9.0
a540 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 73 74 64 64 65 66 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 \vc\include\xstddef.c:\program.f
a560 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
a580 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 63 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 s\v7.1a\include\ocidl.h.c:\progr
a5a0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
a5c0 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 2e 68 00 63 3a 5c 70 studio.9.0\vc\include\sal.h.c:\p
a5e0 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 rogram.files.(x86)\microsoft.vis
a600 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 68 61 72 65 2e ual.studio.9.0\vc\include\share.
a620 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
a640 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
a660 75 74 69 6c 69 74 79 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d utility.c:\program.files.(x86)\m
a680 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e icrosoft.visual.studio.9.0\vc\in
a6a0 63 6c 75 64 65 5c 63 73 74 64 64 65 66 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 clude\cstddef.c:\program.files.(
a6c0 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 x86)\microsoft.visual.studio.9.0
a6e0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 61 73 73 65 72 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 \vc\include\assert.h.c:\program.
a700 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 files.(x86)\microsoft.visual.stu
a720 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 6f 64 65 61 6e 61 6c 79 73 69 73 5c dio.9.0\vc\include\codeanalysis\
a740 73 6f 75 72 63 65 61 6e 6e 6f 74 61 74 69 6f 6e 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 sourceannotations.h.c:\program.f
a760 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 iles.(x86)\microsoft.visual.stud
a780 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 64 62 67 2e 68 00 63 3a 5c 70 72 io.9.0\vc\include\crtdbg.h.c:\pr
a7a0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 ogram.files.(x86)\microsoft.visu
a7c0 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 69 6f 73 66 77 64 00 al.studio.9.0\vc\include\iosfwd.
a7e0 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
a800 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 .visual.studio.9.0\vc\include\st
a820 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 ddef.h.c:\program.files.(x86)\mi
a840 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
a860 6c 75 64 65 5c 69 6f 73 74 72 65 61 6d 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 lude\iostream.c:\program.files.(
a880 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
a8a0 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 63 61 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 a\include\winscard.h.c:\program.
a8c0 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 files.(x86)\microsoft.visual.stu
a8e0 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 69 73 74 72 65 61 6d 00 63 3a 5c 70 72 dio.9.0\vc\include\istream.c:\pr
a900 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 ogram.files.(x86)\microsoft.visu
a920 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 77 63 68 61 72 00 al.studio.9.0\vc\include\cwchar.
a940 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
a960 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 74 79 70 .sdks\windows\v7.1a\include\wtyp
a980 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 es.h.c:\program.files.(x86)\micr
a9a0 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 osoft.visual.studio.9.0\vc\inclu
a9c0 64 65 5c 6f 73 74 72 65 61 6d 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 de\ostream.c:\program.files.(x86
a9e0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 )\microsoft.visual.studio.9.0\vc
aa00 5c 69 6e 63 6c 75 64 65 5c 77 63 68 61 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 \include\wchar.h.c:\program.file
aa20 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
aa40 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 7.1a\include\rpcndr.h.c:\program
aa60 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
aa80 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 76 65 72 2e 68 00 63 3a 5c 70 72 ows\v7.1a\include\winver.h.c:\pr
aaa0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 ogram.files.(x86)\microsoft.visu
aac0 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 69 6f 73 00 63 3a 5c al.studio.9.0\vc\include\ios.c:\
aae0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
ab00 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 70 ks\windows\v7.1a\include\rpcnsip
ab20 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
ab40 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 76 oft.sdks\windows\v7.1a\include\v
ab60 65 72 72 73 72 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c errsrc.h.c:\program.files.(x86)\
ab80 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 microsoft.visual.studio.9.0\vc\i
aba0 6e 63 6c 75 64 65 5c 78 6c 6f 63 6e 75 6d 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 nclude\xlocnum.c:\program.files.
abc0 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e (x86)\microsoft.visual.studio.9.
abe0 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 6c 69 6d 69 74 73 00 63 3a 5c 70 72 6f 67 72 61 6d 20 0\vc\include\climits.c:\program.
ac00 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 files.(x86)\microsoft.visual.stu
ac20 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 61 72 67 2e 68 00 63 3a 5c 70 dio.9.0\vc\include\stdarg.h.c:\p
ac40 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 rogram.files.(x86)\microsoft.vis
ac60 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 79 76 61 6c 73 2e ual.studio.9.0\vc\include\yvals.
ac80 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
aca0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 ft.sdks\windows\v7.1a\include\wi
acc0 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 ndef.h.c:\program.files.(x86)\mi
ace0 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
ad00 6c 75 64 65 5c 75 73 65 5f 61 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 lude\use_ansi.h.c:\projects\webr
ad20 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 tc-audioproc\system_wrappers\int
ad40 65 72 66 61 63 65 5c 63 72 69 74 69 63 61 6c 5f 73 65 63 74 69 6f 6e 5f 77 72 61 70 70 65 72 2e erface\critical_section_wrapper.
ad60 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
ad80 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 6c ft.sdks\windows\v7.1a\include\dl
ada0 67 73 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f gs.h.c:\projects\webrtc-audiopro
adc0 63 5c 63 6f 6d 6d 6f 6e 5f 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 c\common_types.h.c:\program.file
ade0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
ae00 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 61 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 7.1a\include\oaidl.h.c:\program.
ae20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 files.(x86)\microsoft.visual.stu
ae40 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 68 2e 68 00 63 3a 5c 70 72 6f 67 72 dio.9.0\vc\include\eh.h.c:\progr
ae60 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
ae80 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 74 79 70 65 69 6e 66 6f 00 63 studio.9.0\vc\include\typeinfo.c
aea0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
aec0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 sdks\windows\v7.1a\include\pshpa
aee0 63 6b 38 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 ck8.h.c:\program.files.(x86)\mic
af00 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
af20 65 5c 77 62 65 6d 74 72 61 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 e\wbemtran.h.c:\program.files.(x
af40 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
af60 5c 69 6e 63 6c 75 64 65 5c 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\inaddr.h.c:\program.fil
af80 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
afa0 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 v7.1a\include\pshpack4.h.c:\prog
afc0 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
afe0 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6c 7a 65 78 70 61 6e 64 2e 68 00 indows\v7.1a\include\lzexpand.h.
b000 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
b020 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 6d .sdks\windows\v7.1a\include\ddem
b040 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f l.h.c:\program.files.(x86)\micro
b060 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
b080 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c ncrypt.h.c:\program.files.(x86)\
b0a0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
b0c0 6c 75 64 65 5c 77 69 6e 69 6f 63 74 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 lude\winioctl.h.c:\program.files
b0e0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
b100 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 65 61 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\reason.h.c:\program.
b120 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
b140 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 73 61 6c 2e 68 00 63 3a 5c 70 72 6f ws\v7.1a\include\rpcsal.h.c:\pro
b160 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 gram.files.(x86)\microsoft.visua
b180 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 61 73 73 65 6d l.studio.9.0\vc\include\crtassem
b1a0 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
b1c0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 oft.sdks\windows\v7.1a\include\p
b1e0 72 6f 70 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c ropidl.h.c:\program.files.(x86)\
b200 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 microsoft.visual.studio.9.0\vc\i
b220 6e 63 6c 75 64 65 5c 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\vadefs.h.c:\program.files
b240 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
b260 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 .1a\include\winnt.h.c:\program.f
b280 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 iles.(x86)\microsoft.visual.stud
b2a0 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 74 79 70 65 2e 68 00 63 3a 5c 70 72 6f io.9.0\vc\include\ctype.h.c:\pro
b2c0 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 gram.files.(x86)\microsoft.visua
b2e0 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6d 61 6c 6c 6f 63 2e 68 l.studio.9.0\vc\include\malloc.h
b300 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
b320 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 64 65 t.sdks\windows\v7.1a\include\cde
b340 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 rr.h.c:\program.files.(x86)\micr
b360 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
b380 5c 6f 62 6a 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \objidl.h.c:\program.files.(x86)
b3a0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
b3c0 63 6c 75 64 65 5c 64 64 65 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 clude\dde.h.c:\projects\webrtc-a
b3e0 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 udioproc\system_wrappers\interfa
b400 63 65 5c 65 76 65 6e 74 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 ce\event_wrapper.h.c:\program.fi
b420 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
b440 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 75 6e 6b 6e 77 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 \v7.1a\include\unknwn.h.c:\progr
b460 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
b480 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 6d 70 72 6f 76 2e 68 00 63 ndows\v7.1a\include\wbemprov.h.c
b4a0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
b4c0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 6f 6d 6d 64 sdks\windows\v7.1a\include\commd
b4e0 6c 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 lg.h.c:\program.files.(x86)\micr
b500 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
b520 5c 75 72 6c 6d 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \urlmon.h.c:\program.files.(x86)
b540 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
b560 63 6c 75 64 65 5c 70 6f 70 70 61 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 clude\poppack.h.c:\program.files
b580 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
b5a0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\winefs.h.c:\program.
b5c0 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
b5e0 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 6d 73 79 73 74 65 6d 2e 68 00 63 3a 5c 70 ws\v7.1a\include\mmsystem.h.c:\p
b600 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
b620 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 32 s\windows\v7.1a\include\pshpack2
b640 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
b660 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 oft.sdks\windows\v7.1a\include\s
b680 65 72 76 70 72 6f 76 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 ervprov.h.c:\projects\webrtc-aud
b6a0 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 ioproc\system_wrappers\source\cp
b6c0 75 5f 77 69 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d u_win.h.c:\program.files.(x86)\m
b6e0 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
b700 75 64 65 5c 72 70 63 6e 74 65 72 72 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 ude\rpcnterr.h.c:\projects\webrt
b720 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 c-audioproc\system_wrappers\inte
b740 72 66 61 63 65 5c 63 70 75 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 rface\cpu_wrapper.h.c:\program.f
b760 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
b780 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d s\v7.1a\include\mcx.h.c:\program
b7a0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
b7c0 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 74 72 61 6c 69 67 6e 2e 68 00 63 3a 5c ows\v7.1a\include\stralign.h.c:\
b7e0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
b800 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 61 73 79 6e ks\windows\v7.1a\include\rpcasyn
b820 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f c.h.c:\program.files.(x86)\micro
b840 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
b860 72 70 63 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 rpcnsi.h.c:\projects\webrtc-audi
b880 6f 70 72 6f 63 5c 74 79 70 65 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 oproc\typedefs.h.c:\program.file
b8a0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 s.(x86)\microsoft.visual.studio.
b8c0 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 73 74 72 69 6e 67 00 63 3a 5c 70 72 6f 67 72 61 9.0\vc\include\xstring.c:\progra
b8e0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
b900 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 68 65 6c 6c 61 70 69 2e 68 00 63 3a dows\v7.1a\include\shellapi.h.c:
b920 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
b940 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 65 74 dks\windows\v7.1a\include\winnet
b960 77 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 wk.h.c:\program.files.(x86)\micr
b980 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 osoft.visual.studio.9.0\vc\inclu
b9a0 64 65 5c 78 6d 65 6d 6f 72 79 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 de\xmemory.c:\program.files.(x86
b9c0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
b9e0 6e 63 6c 75 64 65 5c 77 6e 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 nclude\wnnc.h.c:\program.files.(
ba00 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 x86)\microsoft.visual.studio.9.0
ba20 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6e 65 77 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 \vc\include\new.c:\program.files
ba40 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
ba60 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 6d 64 69 73 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .1a\include\wbemdisp.h.c:\progra
ba80 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
baa0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6e 62 33 30 2e 68 00 63 3a 5c 70 72 6f dows\v7.1a\include\nb30.h.c:\pro
bac0 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
bae0 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 76 63 2e 68 00 63 windows\v7.1a\include\winsvc.h.c
bb00 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
bb20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 sdks\windows\v7.1a\include\pshpa
bb40 63 6b 31 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 ck1.h.c:\program.files.(x86)\mic
bb60 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
bb80 65 5c 77 69 6e 73 6f 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 e\winsock.h.c:\program.files.(x8
bba0 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 6)\microsoft.visual.studio.9.0\v
bbc0 63 5c 69 6e 63 6c 75 64 65 5c 63 73 74 64 69 6f 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 c\include\cstdio.c:\program.file
bbe0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
bc00 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 70 6f 6f 6c 2e 68 00 24 54 30 20 2e 72 61 53 7.1a\include\winspool.h.$T0..raS
bc20 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 34 20 earch.=.$eip.$T0.^.=.$esp.$T0.4.
bc40 2b 20 3d 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d +.=.$T0..raSearch.=.$eip.$T0.^.=
bc60 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 34 20 2d 20 5e 20 3d .$esp.$T0.4.+.=.$ebx.$T0.4.-.^.=
bc80 00 24 54 30 20 24 65 62 70 20 3d 20 24 65 69 70 20 24 54 30 20 34 20 2b 20 5e 20 3d 20 24 65 62 .$T0.$ebp.=.$eip.$T0.4.+.^.=.$eb
bca0 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 38 20 2b 20 3d 20 24 4c 20 24 54 30 20 p.$T0.^.=.$esp.$T0.8.+.=.$L.$T0.
bcc0 2e 63 62 53 61 76 65 64 52 65 67 73 20 2d 20 3d 20 24 50 20 24 54 30 20 38 20 2b 20 2e 63 62 50 .cbSavedRegs.-.=.$P.$T0.8.+..cbP
bce0 61 72 61 6d 73 20 2b 20 3d 00 24 54 30 20 24 65 62 70 20 3d 20 24 65 69 70 20 24 54 30 20 34 20 arams.+.=.$T0.$ebp.=.$eip.$T0.4.
bd00 2b 20 5e 20 3d 20 24 65 62 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 38 20 2b 20 +.^.=.$ebp.$T0.^.=.$esp.$T0.8.+.
bd20 3d 20 24 4c 20 24 54 30 20 2e 63 62 53 61 76 65 64 52 65 67 73 20 2d 20 3d 20 24 50 20 24 54 30 =.$L.$T0..cbSavedRegs.-.=.$P.$T0
bd40 20 38 20 2b 20 2e 63 62 50 61 72 61 6d 73 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 39 32 20 2d .8.+..cbParams.+.=.$ebx.$T0.92.-
bd60 20 5e 20 3d 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 .^.=.$T0..raSearch.=.$eip.$T0.^.
bd80 3d 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 32 30 20 2d 20 5e =.$esp.$T0.4.+.=.$ebx.$T0.20.-.^
bda0 20 3d 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 .=.$T0..raSearch.=.$eip.$T0.^.=.
bdc0 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 32 34 20 2d 20 5e 20 3d $esp.$T0.4.+.=.$ebx.$T0.24.-.^.=
bde0 00 07 08 00 00 e9 00 00 00 0b 00 0b 08 00 00 e9 00 00 00 0a 00 56 12 00 00 f6 00 00 00 0b 00 5a .....................V.........Z
be00 12 00 00 f6 00 00 00 0a 00 c9 12 00 00 f4 00 00 00 0b 00 cd 12 00 00 f4 00 00 00 0a 00 03 14 00 ................................
be20 00 0b 00 00 00 0b 00 07 14 00 00 0b 00 00 00 0a 00 24 14 00 00 e8 00 00 00 0b 00 28 14 00 00 e8 .................$.........(....
be40 00 00 00 0a 00 44 14 00 00 f5 00 00 00 0b 00 48 14 00 00 f5 00 00 00 0a 00 62 61 64 20 61 6c 6c .....D.........H.........bad.all
be60 6f 63 61 74 69 6f 6e 00 00 00 00 00 00 00 00 00 08 00 00 00 06 00 01 01 00 00 00 02 00 00 00 04 ocation.........................
be80 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 3f 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 04 ...............?................
bea0 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 40 00 00 00 80 00 00 00 00 01 00 00 00 02 00 00 00 ...............@................
bec0 04 00 00 00 08 00 00 00 10 00 00 00 20 00 00 00 30 00 00 00 40 00 00 00 80 00 00 c0 01 00 00 00 ................0...@...........
bee0 0e 00 00 00 30 00 00 00 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 10 00 00 00 01 00 00 00 02 ....0...........................
bf00 00 00 00 04 00 00 00 08 00 00 00 10 00 00 00 40 00 00 00 80 00 00 00 20 00 00 00 00 00 00 00 01 ...............@................
bf20 00 00 00 02 00 00 00 c7 01 00 00 00 00 c3 02 00 00 00 9a 00 00 00 06 00 04 00 00 00 f5 00 00 00 ................................
bf40 24 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 $............................(..
bf60 00 00 00 00 04 00 00 00 f1 00 00 00 78 00 00 00 45 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 ............x...E...............
bf80 07 00 00 00 00 00 00 00 06 00 00 00 ca 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 .......................webrtc::C
bfa0 70 75 57 72 61 70 70 65 72 3a 3a 7e 43 70 75 57 72 61 70 70 65 72 00 1c 00 12 10 00 00 00 00 00 puWrapper::~CpuWrapper..........
bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 00 0d 00 06 11 c6 12 00 00 12 00 74 ...............................t
bfe0 68 69 73 00 02 00 06 00 f2 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 18 0c 00 00 his.............................
c000 01 00 00 00 14 00 00 00 00 00 00 00 15 00 00 80 0c 00 00 00 97 00 00 00 07 00 58 00 00 00 97 00 ..........................X.....
c020 00 00 0b 00 5c 00 00 00 97 00 00 00 0a 00 b8 00 00 00 97 00 00 00 0b 00 bc 00 00 00 97 00 00 00 ....\...........................
c040 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c060 00 00 00 00 00 00 9d 00 00 00 06 00 04 00 00 00 ac 00 00 00 06 00 08 00 00 00 ae 00 00 00 06 00 ................................
c080 0c 00 00 00 ae 00 00 00 06 00 10 00 00 00 ae 00 00 00 06 00 14 00 00 00 ae 00 00 00 06 00 18 00 ................................
c0a0 00 00 ae 00 00 00 06 00 1c 00 00 00 ae 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c0c0 00 00 00 00 00 00 0c 00 00 00 a0 00 00 00 06 00 10 00 00 00 a4 00 00 00 06 00 00 00 00 00 00 00 ................................
c0e0 00 00 2e 3f 41 56 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 00 00 00 00 00 a1 00 ...?AVCpuWrapper@webrtc@@.......
c100 00 00 06 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 0c 00 00 00 a7 00 00 00 06 00 00 00 ................................
c120 00 00 00 00 00 00 00 aa 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 ................................
c140 00 40 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 06 00 18 00 00 00 a4 00 00 00 06 00 8b c1 c7 .@..............................
c160 00 00 00 00 00 c3 04 00 00 00 9a 00 00 00 06 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
c180 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 02 00 00 00 04 00 00 00 .....................(..........
c1a0 f1 00 00 00 77 00 00 00 44 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 02 00 00 00 ....w...D.......................
c1c0 08 00 00 00 d8 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 72 61 70 70 65 ...............webrtc::CpuWrappe
c1e0 72 3a 3a 43 70 75 57 72 61 70 70 65 72 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 r::CpuWrapper...................
c200 00 00 00 00 00 00 00 00 20 08 00 00 0d 00 06 11 c6 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 ......................this......
c220 f2 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 18 0c 00 00 01 00 00 00 14 00 00 00 ................................
c240 00 00 00 00 32 00 00 80 0c 00 00 00 b3 00 00 00 07 00 58 00 00 00 b3 00 00 00 0b 00 5c 00 00 00 ....2.............X.........\...
c260 b3 00 00 00 0a 00 b8 00 00 00 b3 00 00 00 0b 00 bc 00 00 00 b3 00 00 00 0a 00 f6 44 24 04 01 56 ...........................D$..V
c280 8b f1 c7 06 00 00 00 00 74 09 56 e8 00 00 00 00 83 c4 04 8b c6 5e c2 04 00 0a 00 00 00 9a 00 00 ........t.V..........^..........
c2a0 00 06 00 12 00 00 00 b9 00 00 00 14 00 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 .....................D..........
c2c0 00 1f 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 00 08 00 00 00 04 00 00 00 06 00 00 ..................(.............
c2e0 00 16 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 f1 00 00 ..................(.............
c300 00 89 00 00 00 56 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 00 00 08 00 00 00 1c 00 00 .....V..........................
c320 00 dc 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 72 61 70 70 65 72 3a 3a ............webrtc::CpuWrapper::
c340 60 73 63 61 6c 61 72 20 64 65 6c 65 74 69 6e 67 20 64 65 73 74 72 75 63 74 6f 72 27 00 1c 00 12 `scalar.deleting.destructor'....
c360 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 20 00 00 00 0d 00 06 11 c6 ................................
c380 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 00 00 0c 00 00 00 ab 00 00 00 07 00 78 00 00 00 ab .....this..................x....
c3a0 00 00 00 0b 00 7c 00 00 00 ab 00 00 00 0a 00 8b 54 24 08 8b 44 24 04 8b c8 85 d2 74 0b 8b ff c6 .....|..........T$..D$.....t....
c3c0 01 00 41 83 ea 01 75 f7 c3 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 ..A...u..........$..............
c3e0 00 00 00 00 00 08 00 00 00 00 00 00 00 87 28 00 00 00 00 00 00 04 00 00 00 f1 00 00 00 7d 00 00 ..............(..............}..
c400 00 39 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 19 00 00 00 c3 1b 00 .9..............................
c420 00 00 00 00 00 00 00 00 52 74 6c 53 65 63 75 72 65 5a 65 72 6f 4d 65 6d 6f 72 79 00 1c 00 12 10 ........RtlSecureZeroMemory.....
c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 00 0e 00 0b 11 04 00 ................................
c460 00 00 03 04 00 00 70 74 72 00 0e 00 0b 11 08 00 00 00 22 00 00 00 63 6e 74 00 02 00 06 00 00 00 ......ptr........."...cnt.......
c480 00 f2 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 68 0a 00 00 06 00 00 00 3c 00 00 .....H...............h.......<..
c4a0 00 00 00 00 00 0d 33 00 80 00 00 00 00 16 33 00 80 10 00 00 00 17 33 00 80 13 00 00 00 18 33 00 ......3.......3.......3.......3.
c4c0 80 14 00 00 00 19 33 00 80 19 00 00 00 1f 33 00 80 0c 00 00 00 be 00 00 00 07 00 58 00 00 00 be ......3.......3............X....
c4e0 00 00 00 0b 00 5c 00 00 00 be 00 00 00 0a 00 c0 00 00 00 be 00 00 00 0b 00 c4 00 00 00 be 00 00 .....\..........................
c500 00 0a 00 56 8b f1 8b 4c 24 08 89 0e 8b 01 8b 50 04 ff d2 8b c6 5e c2 04 00 04 00 00 00 f5 00 00 ...V...L$......P.....^..........
c520 00 44 00 00 00 00 00 00 00 00 00 00 00 16 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 .D............................(.
c540 00 03 00 00 00 04 00 00 00 01 00 00 00 12 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 ..............................(.
c560 00 02 00 04 00 00 00 00 00 f1 00 00 00 b1 00 00 00 5a 00 10 11 00 00 00 00 00 00 00 00 00 00 00 .................Z..............
c580 00 16 00 00 00 03 00 00 00 13 00 00 00 93 1a 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a ........................webrtc::
c5a0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 3a 3a 43 72 69 74 69 63 61 6c 53 CriticalSectionScoped::CriticalS
c5c0 65 63 74 69 6f 6e 53 63 6f 70 65 64 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 ectionScoped....................
c5e0 00 00 00 00 00 00 00 20 08 00 00 0d 00 06 11 91 1a 00 00 12 00 74 68 69 73 00 12 00 0b 11 04 00 .....................this.......
c600 00 00 f6 12 00 00 63 72 69 74 73 65 63 00 0e 00 39 11 0e 00 00 00 00 00 00 00 85 1a 00 00 02 00 ......critsec...9...............
c620 06 00 00 00 00 f2 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 16 00 00 00 a0 08 00 00 03 00 00 .........0......................
c640 00 24 00 00 00 00 00 00 00 34 00 00 80 09 00 00 00 35 00 00 80 10 00 00 00 36 00 00 80 0c 00 00 .$.......4.......5.......6......
c660 00 c3 00 00 00 07 00 78 00 00 00 c3 00 00 00 0b 00 7c 00 00 00 c3 00 00 00 0a 00 f9 00 00 00 c3 .......x.........|..............
c680 00 00 00 0b 00 fd 00 00 00 c3 00 00 00 0a 00 14 01 00 00 c3 00 00 00 0b 00 18 01 00 00 c3 00 00 ................................
c6a0 00 0a 00 56 8b f1 8b 0e 8b 01 8b 50 08 ff d2 c7 06 00 00 00 00 5e c3 04 00 00 00 f5 00 00 00 44 ...V.......P.........^.........D
c6c0 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 03 ............................(...
c6e0 00 00 00 04 00 00 00 01 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 02 ............................(...
c700 00 04 00 00 00 00 00 f1 00 00 00 8d 00 00 00 4a 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 14 ...............J................
c720 00 00 00 03 00 00 00 13 00 00 00 96 1a 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 72 ......................webrtc::Cr
c740 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 3a 3a 4c 65 61 76 65 00 1c 00 12 10 00 iticalSectionScoped::Leave......
c760 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 20 08 00 00 0d 00 06 11 91 1a 00 ................................
c780 00 12 00 74 68 69 73 00 0e 00 39 11 0a 00 00 00 00 00 00 00 85 1a 00 00 02 00 06 00 00 00 00 f2 ...this...9.....................
c7a0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 a0 08 00 00 04 00 00 00 2c 00 00 00 00 ...8.......................,....
c7c0 00 00 00 42 00 00 80 03 00 00 00 43 00 00 80 0c 00 00 00 44 00 00 80 13 00 00 00 45 00 00 80 0c ...B.......C.......D.......E....
c7e0 00 00 00 c8 00 00 00 07 00 78 00 00 00 c8 00 00 00 0b 00 7c 00 00 00 c8 00 00 00 0a 00 d5 00 00 .........x.........|............
c800 00 c8 00 00 00 0b 00 d9 00 00 00 c8 00 00 00 0a 00 f0 00 00 00 c8 00 00 00 0b 00 f4 00 00 00 c8 ................................
c820 00 00 00 0a 00 80 79 09 00 75 04 83 c8 ff c3 8b 41 2c 8b 49 24 8b 44 81 fc c3 04 00 00 00 f5 00 ......y..u......A,.I$.D.........
c840 00 00 24 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 ..$............................(
c860 00 00 00 00 00 00 04 00 00 00 f1 00 00 00 75 00 00 00 42 00 10 11 00 00 00 00 00 00 00 00 00 00 ..............u...B.............
c880 00 00 15 00 00 00 00 00 00 00 14 00 00 00 e7 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a .........................webrtc:
c8a0 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 43 70 75 55 73 61 67 65 00 1c 00 12 10 00 00 00 00 00 00 :CpuWindows::CpuUsage...........
c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 ..............................th
c8e0 69 73 00 02 00 06 00 00 00 00 f2 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 48 03 is............H...............H.
c900 00 00 06 00 00 00 3c 00 00 00 00 00 00 00 1c 00 00 80 00 00 00 00 1d 00 00 80 06 00 00 00 1f 00 ......<.........................
c920 00 80 09 00 00 00 23 00 00 80 0a 00 00 00 22 00 00 80 14 00 00 00 23 00 00 80 0c 00 00 00 cd 00 ......#.......".......#.........
c940 00 00 07 00 58 00 00 00 cd 00 00 00 0b 00 5c 00 00 00 cd 00 00 00 0a 00 b8 00 00 00 cd 00 00 00 ....X.........\.................
c960 0b 00 bc 00 00 00 cd 00 00 00 0a 00 80 79 15 00 74 1a 8b 44 24 04 8b 4c 24 08 c7 00 00 00 00 00 .............y..t..D$..L$.......
c980 c7 01 00 00 00 00 83 c8 ff c2 08 00 80 79 09 00 75 1a 8b 54 24 04 8b 44 24 08 c7 02 00 00 00 00 .............y..u..T$..D$.......
c9a0 c7 00 00 00 00 00 83 c8 ff c2 08 00 8b 51 2c 8b 44 24 04 4a 89 10 8b 51 24 8b 44 24 08 89 10 8b .............Q,.D$.J...Q$.D$....
c9c0 51 2c 8b 41 24 8b 44 90 fc c2 08 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 Q,.A$.D.............$...........
c9e0 60 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 87 28 00 00 00 00 00 00 04 00 00 00 f1 00 00 00 `................(..............
ca00 aa 00 00 00 4b 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 00 00 00 00 5d 00 00 00 ....K...............`.......]...
ca20 e9 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 43 ...........webrtc::CpuWindows::C
ca40 70 75 55 73 61 67 65 4d 75 6c 74 69 43 6f 72 65 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 puUsageMultiCore................
ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 14 00 .........................this...
ca80 0b 11 04 00 00 00 d0 12 00 00 6e 75 6d 5f 63 6f 72 65 73 00 14 00 0b 11 08 00 00 00 d1 12 00 00 ..........num_cores.............
caa0 63 70 75 5f 75 73 61 67 65 00 02 00 06 00 00 00 f2 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 cpu_usage.......................
cac0 60 00 00 00 48 03 00 00 0f 00 00 00 84 00 00 00 00 00 00 00 27 00 00 80 00 00 00 00 28 00 00 80 `...H...............'.......(...
cae0 06 00 00 00 29 00 00 80 0a 00 00 00 2a 00 00 80 1a 00 00 00 2b 00 00 80 1d 00 00 00 36 00 00 80 ....).......*.......+.......6...
cb00 20 00 00 00 2d 00 00 80 26 00 00 00 2f 00 00 80 2a 00 00 00 30 00 00 80 3a 00 00 00 31 00 00 80 ....-...&.../...*...0...:...1...
cb20 3d 00 00 00 36 00 00 80 40 00 00 00 33 00 00 80 4a 00 00 00 34 00 00 80 53 00 00 00 35 00 00 80 =...6...@...3...J...4...S...5...
cb40 5d 00 00 00 36 00 00 80 0c 00 00 00 d2 00 00 00 07 00 58 00 00 00 d2 00 00 00 0b 00 5c 00 00 00 ]...6.............X.........\...
cb60 d2 00 00 00 0a 00 ec 00 00 00 d2 00 00 00 0b 00 f0 00 00 00 d2 00 00 00 0a 00 56 8b f1 8b 4e 20 ..........................V...N.
cb80 57 33 ff 3b cf 74 0b 8b 01 8b 10 6a 01 ff d2 89 7e 20 8b 4e 1c 3b cf 74 0b 8b 01 8b 10 6a 01 ff W3.;.t.....j....~..N.;.t.....j..
cba0 d2 89 7e 1c 8b 4e 18 3b cf 74 0b 8b 01 8b 10 6a 01 ff d2 89 7e 18 8b 4e 10 3b cf 74 0b 8b 01 8b ..~..N.;.t.....j....~..N.;.t....
cbc0 10 6a 01 ff d2 89 7e 10 8b 4e 0c 3b cf 74 0b 8b 01 8b 10 6a 01 ff d2 89 7e 0c 8b 4e 04 3b cf 74 .j....~..N.;.t.....j....~..N.;.t
cbe0 0b 8b 01 8b 10 6a 01 ff d2 89 7e 04 5f 5e c3 04 00 00 00 f5 00 00 00 64 00 00 00 00 00 00 00 00 .....j....~._^.........d........
cc00 00 00 00 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 03 00 00 00 04 00 00 00 01 ...u................(...........
cc20 00 00 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 07 ...s................(...........
cc40 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 00 00 08 00 00 00 00 00 f1 ...l................(...........
cc60 00 00 00 e7 00 00 00 54 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 75 00 00 00 03 00 00 00 74 .......T...............u.......t
cc80 00 00 00 ea 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 ..............webrtc::CpuWindows
cca0 3a 3a 44 65 41 6c 6c 6f 63 61 74 65 43 6f 6d 70 6c 65 78 44 61 74 61 54 79 70 65 73 00 1c 00 12 ::DeAllocateComplexDataTypes....
ccc0 10 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 e4 ................................
cce0 12 00 00 12 00 74 68 69 73 00 0e 00 39 11 13 00 00 00 00 00 00 00 b1 1a 00 00 0e 00 39 11 25 00 .....this...9...............9.%.
cd00 00 00 00 00 00 00 20 1a 00 00 0e 00 39 11 37 00 00 00 00 00 00 00 8d 1a 00 00 0e 00 39 11 49 00 ............9.7.............9.I.
cd20 00 00 00 00 00 00 20 1a 00 00 0e 00 39 11 5b 00 00 00 00 00 00 00 8d 1a 00 00 0e 00 39 11 6d 00 ............9.[.............9.m.
cd40 00 00 00 00 00 00 cb 1a 00 00 02 00 06 00 00 f2 00 00 00 b8 00 00 00 00 00 00 00 00 00 00 00 75 ...............................u
cd60 00 00 00 48 03 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 6e 00 00 80 03 00 00 00 6f 00 00 80 0d ...H...............n.......o....
cd80 00 00 00 71 00 00 80 15 00 00 00 72 00 00 80 18 00 00 00 74 00 00 80 1f 00 00 00 76 00 00 80 27 ...q.......r.......t.......v...'
cda0 00 00 00 77 00 00 80 2a 00 00 00 79 00 00 80 31 00 00 00 7b 00 00 80 39 00 00 00 7c 00 00 80 3c ...w...*...y...1...{...9...|...<
cdc0 00 00 00 7e 00 00 80 43 00 00 00 80 00 00 80 4b 00 00 00 81 00 00 80 4e 00 00 00 83 00 00 80 55 ...~...C.......K.......N.......U
cde0 00 00 00 85 00 00 80 5d 00 00 00 86 00 00 80 60 00 00 00 88 00 00 80 67 00 00 00 8a 00 00 80 6f .......].......`.......g.......o
ce00 00 00 00 8b 00 00 80 74 00 00 00 8d 00 00 80 0c 00 00 00 d7 00 00 00 07 00 98 00 00 00 d7 00 00 .......t........................
ce20 00 0b 00 9c 00 00 00 d7 00 00 00 0a 00 ff 00 00 00 d7 00 00 00 0b 00 03 01 00 00 d7 00 00 00 0a ................................
ce40 00 0f 01 00 00 d7 00 00 00 0b 00 13 01 00 00 d7 00 00 00 0a 00 1f 01 00 00 d7 00 00 00 0b 00 23 ...............................#
ce60 01 00 00 d7 00 00 00 0a 00 2f 01 00 00 d7 00 00 00 0b 00 33 01 00 00 d7 00 00 00 0a 00 3f 01 00 ........./.........3.........?..
ce80 00 d7 00 00 00 0b 00 43 01 00 00 d7 00 00 00 0a 00 4f 01 00 00 d7 00 00 00 0b 00 53 01 00 00 d7 .......C.........O.........S....
cea0 00 00 00 0a 00 68 01 00 00 d7 00 00 00 0b 00 6c 01 00 00 d7 00 00 00 0a 00 51 56 8b f1 8b 4e 04 .....h.........l.........QV...N.
cec0 c7 44 24 04 00 00 00 00 8b 01 8b 40 08 8d 54 24 04 52 ff d0 84 c0 75 07 88 46 08 c6 46 15 01 5e .D$........@..T$.R....u..F..F..^
cee0 59 c3 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 29 00 00 00 04 00 00 00 00 00 Y.........D...........).........
cf00 00 00 00 00 00 00 87 28 00 00 04 00 00 00 04 00 00 00 02 00 00 00 25 00 00 00 04 00 00 00 00 00 .......(..............%.........
cf20 00 00 00 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 f1 00 00 00 a1 00 00 00 49 00 10 11 00 00 .......(..................I.....
cf40 00 00 00 00 00 00 00 00 00 00 29 00 00 00 04 00 00 00 27 00 00 00 ea 12 00 00 00 00 00 00 00 00 ..........).......'.............
cf60 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 53 74 61 72 74 50 6f 6c 6c 69 6e .webrtc::CpuWindows::StartPollin
cf80 67 43 70 75 00 1c 00 12 10 04 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 gCpu............................
cfa0 08 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 13 00 0b 11 fc ff ff ff 75 00 00 00 64 75 .............this.........u...du
cfc0 6d 6d 79 5f 69 64 00 0e 00 39 11 19 00 00 00 00 00 00 00 bf 1a 00 00 02 00 06 00 00 00 00 f2 00 mmy_id...9......................
cfe0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 29 00 00 00 48 03 00 00 05 00 00 00 34 00 00 00 00 00 ..@...........)...H.......4.....
d000 00 00 90 00 00 80 04 00 00 00 92 00 00 80 1f 00 00 00 94 00 00 80 22 00 00 00 95 00 00 80 27 00 ......................".......'.
d020 00 00 98 00 00 80 0c 00 00 00 dc 00 00 00 07 00 78 00 00 00 dc 00 00 00 0b 00 7c 00 00 00 dc 00 ................x.........|.....
d040 00 00 0a 00 e9 00 00 00 dc 00 00 00 0b 00 ed 00 00 00 dc 00 00 00 0a 00 04 01 00 00 dc 00 00 00 ................................
d060 0b 00 08 01 00 00 dc 00 00 00 0a 00 51 57 8d 44 24 04 50 68 00 00 00 00 6a 01 6a 00 68 00 00 00 ............QW.D$.Ph....j.j.h...
d080 00 8b f9 c7 44 24 18 00 00 00 00 ff 15 00 00 00 00 85 c0 7d 05 32 c0 5f 59 c3 56 68 00 00 00 00 ....D$.............}.2._Y.Vh....
d0a0 ff 15 00 00 00 00 8b f0 8b 44 24 08 8b 08 85 f6 75 0c 8b 51 08 50 ff d2 5e 32 c0 5f 59 c3 8b 51 .........D$.....u..Q.P..^2._Y..Q
d0c0 0c 83 c7 40 57 6a 00 6a 00 6a 00 6a 00 6a 00 6a 00 56 50 ff d2 56 8b f8 ff 15 00 00 00 00 8b 44 ...@Wj.j.j.j.j.j.VP..V.........D
d0e0 24 08 8b 08 8b 51 08 50 ff d2 33 c0 85 ff 5e 0f 9d c0 5f 59 c3 08 00 00 00 e9 00 00 00 06 00 11 $....Q.P..3...^..._Y............
d100 00 00 00 e8 00 00 00 06 00 21 00 00 00 e7 00 00 00 06 00 30 00 00 00 e6 00 00 00 06 00 36 00 00 .........!.........0.........6..
d120 00 e3 00 00 00 06 00 6e 00 00 00 e2 00 00 00 06 00 04 00 00 00 f5 00 00 00 64 00 00 00 00 00 00 .......n.................d......
d140 00 00 00 00 00 89 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 17 00 00 00 04 00 00 ......................(.........
d160 00 02 00 00 00 85 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 15 00 04 00 00 00 00 ......................(.........
d180 00 2f 00 00 00 54 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 00 00 08 00 00 00 00 ./...T................(.........
d1a0 00 f1 00 00 00 fc 00 00 00 4d 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 89 00 00 00 17 00 00 .........M......................
d1c0 00 87 00 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f ................webrtc::CpuWindo
d1e0 77 73 3a 3a 43 72 65 61 74 65 57 6d 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 1c 00 12 10 04 00 00 00 ws::CreateWmiConnection.........
d200 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 ................................
d220 74 68 69 73 00 1a 00 0b 11 fc ff ff ff 77 1b 00 00 73 65 72 76 69 63 65 5f 6c 6f 63 61 74 6f 72 this.........w...service_locator
d240 00 0e 00 39 11 1f 00 00 00 00 00 00 00 86 1b 00 00 0e 00 39 11 34 00 00 00 00 00 00 00 87 1b 00 ...9...............9.4..........
d260 00 0e 00 39 11 4a 00 00 00 00 00 00 00 fa 10 00 00 0e 00 39 11 67 00 00 00 00 00 00 00 7a 1b 00 ...9.J.............9.g.......z..
d280 00 0e 00 39 11 6c 00 00 00 00 00 00 00 a4 1b 00 00 0e 00 39 11 7c 00 00 00 00 00 00 00 fa 10 00 ...9.l.............9.|..........
d2a0 00 02 00 06 00 f2 00 00 00 88 00 00 00 00 00 00 00 00 00 00 00 89 00 00 00 48 03 00 00 0e 00 00 .........................H......
d2c0 00 7c 00 00 00 00 00 00 00 e3 00 00 80 02 00 00 00 e7 00 00 80 25 00 00 00 e8 00 00 80 29 00 00 .|...................%.......)..
d2e0 00 ea 00 00 80 2c 00 00 00 f9 00 00 80 2f 00 00 00 ed 00 00 80 3c 00 00 00 f1 00 00 80 4d 00 00 .....,......./.......<.......M..
d300 00 f2 00 00 80 50 00 00 00 f9 00 00 80 52 00 00 00 f5 00 00 80 69 00 00 00 f6 00 00 80 72 00 00 .....P.......R.......i.......r..
d320 00 f7 00 00 80 7e 00 00 00 f8 00 00 80 87 00 00 00 f9 00 00 80 0c 00 00 00 e1 00 00 00 07 00 98 .....~..........................
d340 00 00 00 e1 00 00 00 0b 00 9c 00 00 00 e1 00 00 00 0a 00 14 01 00 00 e1 00 00 00 0b 00 18 01 00 ................................
d360 00 e1 00 00 00 0a 00 24 01 00 00 e1 00 00 00 0b 00 28 01 00 00 e1 00 00 00 0a 00 34 01 00 00 e1 .......$.........(.........4....
d380 00 00 00 0b 00 38 01 00 00 e1 00 00 00 0a 00 44 01 00 00 e1 00 00 00 0b 00 48 01 00 00 e1 00 00 .....8.........D.........H......
d3a0 00 0a 00 54 01 00 00 e1 00 00 00 0b 00 58 01 00 00 e1 00 00 00 0a 00 64 01 00 00 e1 00 00 00 0b ...T.........X.........d........
d3c0 00 68 01 00 00 e1 00 00 00 0a 00 7c 01 00 00 e1 00 00 00 0b 00 80 01 00 00 e1 00 00 00 0a 00 5c .h.........|...................\
d3e0 00 5c 00 2e 00 5c 00 72 00 6f 00 6f 00 74 00 5c 00 63 00 69 00 6d 00 76 00 32 00 00 00 83 ec 08 .\...\.r.o.o.t.\.c.i.m.v.2......
d400 56 57 8b f1 8d 7e 48 57 68 00 00 00 00 6a 01 6a 00 68 00 00 00 00 ff 15 00 00 00 00 85 c0 7d 08 VW...~HWh....j.j.h............}.
d420 5f 32 c0 5e 83 c4 08 c3 8b 07 8d 54 24 08 52 c7 44 24 0c 00 00 00 00 8b 08 68 00 00 00 00 50 8b _2.^.......T$.R.D$.......h....P.
d440 01 ff d0 85 c0 7c d9 8b 4e 40 8d 7e 44 57 51 ff 15 00 00 00 00 85 c0 7c c7 8b 17 6a 00 6a 00 6a .....|..N@.~DWQ........|...j.j.j
d460 03 6a 00 6a 00 6a 00 6a 0a 52 ff 15 00 00 00 00 85 c0 7c ac 8b 44 24 08 8d 54 24 0c 52 8b 17 83 .j.j.j.j.R........|..D$..T$.R...
d480 c6 4c 56 6a 00 6a 00 68 00 00 00 00 c7 44 24 20 00 00 00 00 8b 08 52 50 8b 41 1c ff d0 8b f0 8b .LVj.j.h.....D$.......RP.A......
d4a0 44 24 08 8b 08 8b 51 08 50 ff d2 33 c0 85 f6 5f 0f 9d c0 5e 83 c4 08 c3 0c 00 00 00 f6 00 00 00 D$....Q.P..3..._...^............
d4c0 06 00 15 00 00 00 f5 00 00 00 06 00 1b 00 00 00 e7 00 00 00 06 00 3d 00 00 00 f4 00 00 00 06 00 ......................=.........
d4e0 54 00 00 00 f3 00 00 00 06 00 6f 00 00 00 f2 00 00 00 06 00 8b 00 00 00 f1 00 00 00 06 00 04 00 T.........o.....................
d500 00 00 f5 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 bb 00 00 00 08 00 00 00 00 00 00 00 00 00 ......d.........................
d520 00 00 87 28 00 00 07 00 00 00 04 00 00 00 04 00 00 00 b3 00 00 00 08 00 00 00 00 00 00 00 00 00 ...(............................
d540 00 00 87 28 00 00 03 00 04 00 00 00 00 00 05 00 00 00 ae 00 00 00 08 00 00 00 00 00 00 00 00 00 ...(............................
d560 00 00 87 28 00 00 02 00 08 00 00 00 00 00 f1 00 00 00 18 01 00 00 4f 00 10 11 00 00 00 00 00 00 ...(..................O.........
d580 00 00 00 00 00 00 bb 00 00 00 07 00 00 00 b7 00 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 65 62 .............................web
d5a0 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 43 72 65 61 74 65 50 65 72 66 4f 73 52 65 66 rtc::CpuWindows::CreatePerfOsRef
d5c0 72 65 73 68 65 72 00 1c 00 12 10 08 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 resher..........................
d5e0 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 12 00 0b 11 fc ff ff ff 12 00 00 00 ...............this.............
d600 65 6e 75 6d 5f 69 64 00 20 00 0b 11 f8 ff ff ff a7 1b 00 00 77 62 65 6d 5f 72 65 66 72 65 73 68 enum_id.............wbem_refresh
d620 65 72 5f 63 6f 6e 66 69 67 00 0e 00 39 11 19 00 00 00 00 00 00 00 86 1b 00 00 0e 00 39 11 44 00 er_config...9...............9.D.
d640 00 00 00 00 00 00 f9 10 00 00 0e 00 39 11 52 00 00 00 00 00 00 00 bd 1b 00 00 0e 00 39 11 6d 00 ............9.R.............9.m.
d660 00 00 00 00 00 00 bf 1b 00 00 0e 00 39 11 9e 00 00 00 00 00 00 00 b1 1b 00 00 0e 00 39 11 ac 00 ............9...............9...
d680 00 00 00 00 00 00 fa 10 00 00 02 00 06 00 f2 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 bb 00 ................................
d6a0 00 00 48 03 00 00 12 00 00 00 9c 00 00 00 00 00 00 00 fd 00 00 80 07 00 00 00 01 01 00 80 1f 00 ..H.............................
d6c0 00 00 02 01 00 80 24 00 00 00 04 01 00 80 27 00 00 00 2d 01 00 80 2b 00 00 00 0a 01 00 80 46 00 ......$.......'...-...+.......F.
d6e0 00 00 0b 01 00 80 48 00 00 00 0d 01 00 80 4a 00 00 00 15 01 00 80 58 00 00 00 16 01 00 80 5a 00 ......H.......J.......X.......Z.
d700 00 00 18 01 00 80 5c 00 00 00 1f 01 00 80 73 00 00 00 20 01 00 80 75 00 00 00 22 01 00 80 77 00 ......\.......s.......u..."...w.
d720 00 00 29 01 00 80 a2 00 00 00 2a 01 00 80 ae 00 00 00 2c 01 00 80 b7 00 00 00 2d 01 00 80 0c 00 ..).......*.......,.......-.....
d740 00 00 ee 00 00 00 07 00 98 00 00 00 ee 00 00 00 0b 00 9c 00 00 00 ee 00 00 00 0a 00 30 01 00 00 ............................0...
d760 ee 00 00 00 0b 00 34 01 00 00 ee 00 00 00 0a 00 40 01 00 00 ee 00 00 00 0b 00 44 01 00 00 ee 00 ......4.........@.........D.....
d780 00 00 0a 00 50 01 00 00 ee 00 00 00 0b 00 54 01 00 00 ee 00 00 00 0a 00 60 01 00 00 ee 00 00 00 ....P.........T.........`.......
d7a0 0b 00 64 01 00 00 ee 00 00 00 0a 00 70 01 00 00 ee 00 00 00 0b 00 74 01 00 00 ee 00 00 00 0a 00 ..d.........p.........t.........
d7c0 80 01 00 00 ee 00 00 00 0b 00 84 01 00 00 ee 00 00 00 0a 00 98 01 00 00 ee 00 00 00 0b 00 9c 01 ................................
d7e0 00 00 ee 00 00 00 0a 00 57 00 69 00 6e 00 33 00 32 00 5f 00 50 00 65 00 72 00 66 00 52 00 61 00 ........W.i.n.3.2._.P.e.r.f.R.a.
d800 77 00 44 00 61 00 74 00 61 00 5f 00 50 00 65 00 72 00 66 00 4f 00 53 00 5f 00 50 00 72 00 6f 00 w.D.a.t.a._.P.e.r.f.O.S._.P.r.o.
d820 63 00 65 00 73 00 73 00 6f 00 72 00 00 00 83 ec 0c 56 8b f1 8b 46 48 8b 08 8b 51 0c 6a 00 50 ff c.e.s.s.o.r......V...FH...Q.j.P.
d840 d2 8b 46 4c 8d 54 24 04 52 8b 56 28 52 8b 56 2c 52 c7 44 24 10 00 00 00 00 8b 08 6a 00 50 8b 41 ..FL.T$.R.V(R.V,R.D$.......j.P.A
d860 14 ff d0 3d 3c 10 04 80 0f 85 70 01 00 00 8b 44 24 04 3b 46 2c 0f 86 63 01 00 00 33 c9 ba 04 00 ...=<.....p....D$.;F,..c...3....
d880 00 00 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 00 00 00 00 89 46 28 8b 44 24 08 33 c9 ba 04 00 00 00 f7 ...........Q......F(.D$.3.......
d8a0 e2 0f 90 c1 f7 d9 0b c8 51 e8 00 00 00 00 89 46 24 8b 44 24 0c 33 c9 ba 08 00 00 00 f7 e2 0f 90 ........Q......F$.D$.3..........
d8c0 c1 f7 d9 0b c8 51 e8 00 00 00 00 89 46 34 8b 44 24 10 33 c9 ba 08 00 00 00 f7 e2 0f 90 c1 f7 d9 .....Q......F4.D$.3.............
d8e0 0b c8 51 e8 00 00 00 00 8b c8 8b 46 28 83 c4 10 89 4e 3c 85 c0 0f 84 e3 00 00 00 83 7e 24 00 0f ..Q........F(....N<.........~$..
d900 84 d9 00 00 00 83 7e 34 00 0f 84 cf 00 00 00 85 c9 0f 84 c7 00 00 00 8b 4c 24 04 03 c9 03 c9 74 ......~4................L$.....t
d920 09 c6 00 00 40 83 e9 01 75 f7 8b 44 24 04 8b 56 24 57 8d 0c 85 00 00 00 00 51 6a 00 52 e8 00 00 ....@...u..D$..V$W.......Qj.R...
d940 00 00 8b 44 24 14 8b 56 34 8d 0c c5 00 00 00 00 51 6a 00 52 e8 00 00 00 00 8b 44 24 20 8b 56 3c ...D$..V4.......Qj.R......D$..V<
d960 8d 0c c5 00 00 00 00 51 6a 00 52 e8 00 00 00 00 8b 4c 24 2c 8b 46 4c 83 c4 24 8d 7c 24 08 57 8b .......Qj.R......L$,.FL..$.|$.W.
d980 7e 28 57 51 89 4e 2c 8b 10 6a 00 50 8b 42 14 ff d0 5f 85 c0 7c 48 8b 4e 28 8b 01 8b 10 8b 52 6c ~(WQ.N,..j.P.B..._..|H.N(.....Rl
d9a0 8d 4e 30 51 8d 4c 24 0c 51 68 00 00 00 00 50 ff d2 85 c0 7c 29 8b 46 28 8b 00 8b 08 83 c6 38 56 .N0Q.L$.Qh....P....|).F(......8V
d9c0 8d 54 24 10 52 68 00 00 00 00 50 8b 41 6c ff d0 33 c9 85 c0 0f 9d c1 8a c1 5e 83 c4 0c c3 32 c0 .T$.Rh....P.Al..3........^....2.
d9e0 5e 83 c4 0c c3 5f 00 00 00 02 01 00 00 14 00 7c 00 00 00 02 01 00 00 14 00 99 00 00 00 02 01 00 ^...._.........|................
da00 00 14 00 b6 00 00 00 02 01 00 00 14 00 10 01 00 00 03 01 00 00 14 00 27 01 00 00 03 01 00 00 14 .......................'........
da20 00 3e 01 00 00 03 01 00 00 14 00 7c 01 00 00 01 01 00 00 06 00 98 01 00 00 fe 00 00 00 06 00 04 .>.........|....................
da40 00 00 00 f5 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 b7 01 00 00 0c 00 00 00 00 00 00 00 00 .......d........................
da60 00 00 00 87 28 00 00 06 00 00 00 04 00 00 00 04 00 00 00 af 01 00 00 0c 00 00 00 00 00 00 00 00 ....(...........................
da80 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 04 01 00 00 60 00 00 00 0c 00 00 00 00 00 00 00 00 ....(..............`............
daa0 00 00 00 87 28 00 00 00 00 08 00 00 00 00 00 f1 00 00 00 30 01 00 00 50 00 10 11 00 00 00 00 00 ....(..............0...P........
dac0 00 00 00 00 00 00 00 b7 01 00 00 06 00 00 00 b3 01 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 65 ..............................we
dae0 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 43 72 65 61 74 65 50 65 72 66 4f 73 43 70 brtc::CpuWindows::CreatePerfOsCp
db00 75 48 61 6e 64 6c 65 73 00 1c 00 12 10 0c 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 uHandles........................
db20 00 00 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 24 00 0b 11 fc ff ff ff 12 00 .................this.$.........
db40 00 00 74 69 6d 65 73 74 61 6d 70 5f 73 79 73 5f 31 30 30 5f 6e 73 5f 74 79 70 65 00 19 00 0b 11 ..timestamp_sys_100_ns_type.....
db60 f8 ff ff ff 12 00 00 00 63 70 75 5f 75 73 61 67 65 5f 74 79 70 65 00 1a 00 0b 11 f4 ff ff ff 22 ........cpu_usage_type........."
db80 00 00 00 6e 75 6d 62 65 72 5f 72 65 74 75 72 6e 65 64 00 0e 00 39 11 11 00 00 00 00 00 00 00 54 ...number_returned...9.........T
dba0 1b 00 00 0e 00 39 11 33 00 00 00 00 00 00 00 66 1b 00 00 0e 00 39 11 61 01 00 00 00 00 00 00 66 .....9.3.......f.....9.a.......f
dbc0 1b 00 00 0e 00 39 11 81 01 00 00 00 00 00 00 03 1b 00 00 0e 00 39 11 a0 01 00 00 00 00 00 00 03 .....9...............9..........
dbe0 1b 00 00 02 00 06 00 f2 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 b7 01 00 00 48 03 00 00 19 ...........................H....
dc00 00 00 00 d4 00 00 00 00 00 00 00 31 01 00 80 06 00 00 00 33 01 00 80 13 00 00 00 39 01 00 80 35 ...........1.......3.......9...5
dc20 00 00 00 3c 01 00 80 4d 00 00 00 40 01 00 80 66 00 00 00 41 01 00 80 83 00 00 00 42 01 00 80 a0 ...<...M...@...f...A.......B....
dc40 00 00 00 43 01 00 80 bc 00 00 00 46 01 00 80 e9 00 00 00 4d 01 00 80 fc 00 00 00 4e 01 00 80 14 ...C.......F.......M.......N....
dc60 01 00 00 50 01 00 80 2b 01 00 00 52 01 00 80 42 01 00 00 54 01 00 80 46 01 00 00 57 01 00 80 64 ...P...+...R...B...T...F...W...d
dc80 01 00 00 58 01 00 80 66 01 00 00 5a 01 00 80 68 01 00 00 67 01 00 80 83 01 00 00 68 01 00 80 85 ...X...f...Z...h...g.......h....
dca0 01 00 00 6a 01 00 80 87 01 00 00 6f 01 00 80 a2 01 00 00 70 01 00 80 ac 01 00 00 71 01 00 80 b0 ...j.......o.......p.......q....
dcc0 01 00 00 60 01 00 80 b3 01 00 00 71 01 00 80 0c 00 00 00 fb 00 00 00 07 00 98 00 00 00 fb 00 00 ...`.......q....................
dce0 00 0b 00 9c 00 00 00 fb 00 00 00 0a 00 58 01 00 00 fb 00 00 00 0b 00 5c 01 00 00 fb 00 00 00 0a .............X.........\........
dd00 00 68 01 00 00 fb 00 00 00 0b 00 6c 01 00 00 fb 00 00 00 0a 00 78 01 00 00 fb 00 00 00 0b 00 7c .h.........l.........x.........|
dd20 01 00 00 fb 00 00 00 0a 00 88 01 00 00 fb 00 00 00 0b 00 8c 01 00 00 fb 00 00 00 0a 00 98 01 00 ................................
dd40 00 fb 00 00 00 0b 00 9c 01 00 00 fb 00 00 00 0a 00 b0 01 00 00 fb 00 00 00 0b 00 b4 01 00 00 fb ................................
dd60 00 00 00 0a 00 54 00 69 00 6d 00 65 00 53 00 74 00 61 00 6d 00 70 00 5f 00 53 00 79 00 73 00 31 .....T.i.m.e.S.t.a.m.p._.S.y.s.1
dd80 00 30 00 30 00 4e 00 53 00 00 00 50 00 65 00 72 00 63 00 65 00 6e 00 74 00 50 00 72 00 6f 00 63 .0.0.N.S...P.e.r.c.e.n.t.P.r.o.c
dda0 00 65 00 73 00 73 00 6f 00 72 00 54 00 69 00 6d 00 65 00 00 00 56 8b f1 80 7e 14 00 74 04 32 c0 .e.s.s.o.r.T.i.m.e...V...~..t.2.
ddc0 5e c3 6a 00 6a 00 ff 15 00 00 00 00 85 c0 7c ee 8b ce e8 00 00 00 00 84 c0 74 e3 8b ce e8 00 00 ^.j.j.........|..........t......
dde0 00 00 84 c0 74 d8 8b ce e8 00 00 00 00 84 c0 74 cd b0 01 88 46 09 5e c3 13 00 00 00 09 01 00 00 ....t..........t....F.^.........
de00 06 00 1e 00 00 00 e1 00 00 00 14 00 29 00 00 00 ee 00 00 00 14 00 34 00 00 00 fb 00 00 00 14 00 ............).........4.........
de20 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 ........D...........C...........
de40 00 00 00 00 87 28 00 00 03 00 00 00 04 00 00 00 01 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 .....(..............A...........
de60 00 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 f1 00 00 00 87 00 00 00 44 00 10 11 00 00 00 00 .....(..................D.......
de80 00 00 00 00 00 00 00 00 43 00 00 00 03 00 00 00 42 00 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 ........C.......B..............w
dea0 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 49 6e 69 74 69 61 6c 69 7a 65 00 1c 00 ebrtc::CpuWindows::Initialize...
dec0 12 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 ................................
dee0 e4 12 00 00 12 00 74 68 69 73 00 0e 00 39 11 11 00 00 00 00 00 00 00 c6 1b 00 00 02 00 06 00 00 ......this...9..................
df00 f2 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 43 00 00 00 48 03 00 00 0f 00 00 00 84 00 00 00 ................C...H...........
df20 00 00 00 00 74 01 00 80 03 00 00 00 75 01 00 80 09 00 00 00 77 01 00 80 0c 00 00 00 92 01 00 80 ....t.......u.......w...........
df40 0d 00 00 00 7a 01 00 80 17 00 00 00 7b 01 00 80 19 00 00 00 7d 01 00 80 1b 00 00 00 84 01 00 80 ....z.......{.......}...........
df60 24 00 00 00 86 01 00 80 26 00 00 00 88 01 00 80 2f 00 00 00 8a 01 00 80 31 00 00 00 8c 01 00 80 $.......&......./.......1.......
df80 3a 00 00 00 8e 01 00 80 3c 00 00 00 90 01 00 80 42 00 00 00 92 01 00 80 0c 00 00 00 08 01 00 00 :.......<.......B...............
dfa0 07 00 78 00 00 00 08 01 00 00 0b 00 7c 00 00 00 08 01 00 00 0a 00 cf 00 00 00 08 01 00 00 0b 00 ..x.........|...................
dfc0 d3 00 00 00 08 01 00 00 0a 00 e8 00 00 00 08 01 00 00 0b 00 ec 00 00 00 08 01 00 00 0a 00 53 56 ..............................SV
dfe0 8b f1 33 db 38 5e 15 74 05 5e 32 c0 5b c3 8b 46 3c 3b c3 74 0c 50 e8 00 00 00 00 83 c4 04 89 5e ..3.8^.t.^2.[..F<;.t.P.........^
e000 3c 8b 46 34 3b c3 74 0c 50 e8 00 00 00 00 83 c4 04 89 5e 34 8b 46 24 3b c3 74 0c 50 e8 00 00 00 <.F4;.t.P.........^4.F$;.t.P....
e020 00 83 c4 04 89 5e 24 39 5e 28 74 33 57 33 ff 39 5e 2c 76 1b 8b 46 28 39 1c b8 8d 04 b8 74 0a 8b .....^$9^(t3W3.9^,v..F(9.....t..
e040 00 8b 08 8b 51 08 50 ff d2 47 3b 7e 2c 72 e5 8b 46 28 50 e8 00 00 00 00 83 c4 04 89 5e 28 5f 8b ....Q.P..G;~,r..F(P.........^(_.
e060 46 4c 3b c3 74 0b 8b 08 8b 51 08 50 ff d2 89 5e 4c 8b 46 48 3b c3 74 0b 8b 08 8b 51 08 50 ff d2 FL;.t....Q.P...^L.FH;.t....Q.P..
e080 89 5e 48 8b 46 44 3b c3 74 0b 8b 08 8b 51 08 50 ff d2 89 5e 44 8b 46 40 3b c3 74 0b 8b 08 8b 51 .^H.FD;.t....Q.P...^D.F@;.t....Q
e0a0 08 50 ff d2 89 5e 40 ff 15 00 00 00 00 c6 46 15 01 5e b0 01 5b c3 19 00 00 00 10 01 00 00 14 00 .P...^@.......F..^..[...........
e0c0 2c 00 00 00 10 01 00 00 14 00 3f 00 00 00 10 01 00 00 14 00 76 00 00 00 10 01 00 00 14 00 cb 00 ,.........?.........v...........
e0e0 00 00 0f 01 00 00 06 00 04 00 00 00 f5 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 ................................
e100 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 04 00 00 00 04 00 00 00 01 00 00 00 d6 00 00 00 .............(..................
e120 00 00 00 00 00 00 00 00 00 00 00 00 b3 28 00 00 03 00 04 00 00 00 00 00 02 00 00 00 d2 00 00 00 .............(..................
e140 00 00 00 00 00 00 00 00 00 00 00 00 b3 28 00 00 02 00 08 00 00 00 00 00 4f 00 00 00 32 00 00 00 .............(..........O...2...
e160 00 00 00 00 00 00 00 00 00 00 00 00 b3 28 00 00 00 00 0c 00 00 00 00 00 f1 00 00 00 d6 00 00 00 .............(..................
e180 43 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 04 00 00 00 d7 00 00 00 f1 12 00 00 C...............................
e1a0 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 54 65 72 6d 69 .......webrtc::CpuWindows::Termi
e1c0 6e 61 74 65 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 nate............................
e1e0 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 0e 00 39 11 69 00 00 00 00 00 00 00 fa 10 .............this...9.i.........
e200 00 00 0e 00 39 11 8e 00 00 00 00 00 00 00 fa 10 00 00 0e 00 39 11 a0 00 00 00 00 00 00 00 fa 10 ....9...............9...........
e220 00 00 0e 00 39 11 b2 00 00 00 00 00 00 00 fa 10 00 00 0e 00 39 11 c4 00 00 00 00 00 00 00 fa 10 ....9...............9...........
e240 00 00 0e 00 39 11 c9 00 00 00 00 00 00 00 c7 1b 00 00 02 00 06 00 00 00 f2 00 00 00 30 01 00 00 ....9.......................0...
e260 00 00 00 00 00 00 00 00 d8 00 00 00 48 03 00 00 23 00 00 00 24 01 00 00 00 00 00 00 95 01 00 80 ............H...#...$...........
e280 04 00 00 00 96 01 00 80 0c 00 00 00 98 01 00 80 0f 00 00 00 d0 01 00 80 10 00 00 00 9c 01 00 80 ................................
e2a0 17 00 00 00 9e 01 00 80 20 00 00 00 9f 01 00 80 23 00 00 00 a1 01 00 80 2a 00 00 00 a3 01 00 80 ................#.......*.......
e2c0 33 00 00 00 a4 01 00 80 36 00 00 00 a6 01 00 80 3d 00 00 00 a8 01 00 80 46 00 00 00 a9 01 00 80 3.......6.......=.......F.......
e2e0 49 00 00 00 ab 01 00 80 4f 00 00 00 ad 01 00 80 59 00 00 00 af 01 00 80 61 00 00 00 b1 01 00 80 I.......O.......Y.......a.......
e300 71 00 00 00 b4 01 00 80 7d 00 00 00 b5 01 00 80 81 00 00 00 b7 01 00 80 88 00 00 00 b9 01 00 80 q.......}.......................
e320 90 00 00 00 ba 01 00 80 93 00 00 00 bc 01 00 80 9a 00 00 00 be 01 00 80 a2 00 00 00 bf 01 00 80 ................................
e340 a5 00 00 00 c1 01 00 80 ac 00 00 00 c3 01 00 80 b4 00 00 00 c4 01 00 80 b7 00 00 00 c6 01 00 80 ................................
e360 be 00 00 00 c8 01 00 80 c6 00 00 00 c9 01 00 80 c9 00 00 00 cd 01 00 80 cf 00 00 00 ce 01 00 80 ................................
e380 d4 00 00 00 cf 01 00 80 d7 00 00 00 d0 01 00 80 0c 00 00 00 0e 01 00 00 07 00 b8 00 00 00 0e 01 ................................
e3a0 00 00 0b 00 bc 00 00 00 0e 01 00 00 0a 00 0e 01 00 00 0e 01 00 00 0b 00 12 01 00 00 0e 01 00 00 ................................
e3c0 0a 00 1e 01 00 00 0e 01 00 00 0b 00 22 01 00 00 0e 01 00 00 0a 00 2e 01 00 00 0e 01 00 00 0b 00 ............"...................
e3e0 32 01 00 00 0e 01 00 00 0a 00 3e 01 00 00 0e 01 00 00 0b 00 42 01 00 00 0e 01 00 00 0a 00 4e 01 2.........>.........B.........N.
e400 00 00 0e 01 00 00 0b 00 52 01 00 00 0e 01 00 00 0a 00 5e 01 00 00 0e 01 00 00 0b 00 62 01 00 00 ........R.........^.........b...
e420 0e 01 00 00 0a 00 78 01 00 00 0e 01 00 00 0b 00 7c 01 00 00 0e 01 00 00 0a 00 55 8b ec 83 e4 f8 ......x.........|.........U.....
e440 83 ec 50 53 55 56 8b f1 8b 46 48 8b 08 8b 51 0c 57 33 db 53 50 ff d2 8b 46 4c 8d 54 24 1c 52 8b ..PSUV...FH...Q.W3.SP...FL.T$.R.
e460 56 28 52 8b 56 2c 52 89 5c 24 28 8b 08 53 50 8b 41 14 ff d0 85 c0 7d 0a 32 c0 5f 5e 5d 5b 8b e5 V(R.V,R.\$(..SP.A.....}.2._^][..
e480 5d c3 33 ff 89 5c 24 30 89 5c 24 34 89 5c 24 28 89 5c 24 2c c6 44 24 17 01 39 5c 24 1c 0f 86 e3 ].3..\$0.\$4.\$(.\$,.D$..9\$....
e4a0 01 00 00 eb 07 eb 03 8d 49 00 33 db 8b 4e 28 8b 04 b9 8b 10 8b 92 80 00 00 00 8d 4c 24 30 51 8b ........I.3..N(............L$0Q.
e4c0 4e 30 51 50 ff d2 85 c0 7d 05 c6 44 24 17 00 8b 46 28 8b 04 b8 8b 08 8d 54 24 28 52 8b 56 38 52 N0QP....}..D$...F(......T$(R.V8R
e4e0 50 8b 81 80 00 00 00 ff d0 85 c0 7d 05 c6 44 24 17 00 8b 4e 28 8b 04 b9 8b 10 50 8b 42 08 ff d0 P..........}..D$...N(.....P.B...
e500 8b 4e 28 89 1c b9 8b 56 34 8b 4c fa 04 8b 44 24 34 8b 1c fa 8d 2c fa 8b 54 24 30 89 5c 24 38 89 .N(....V4.L...D$4....,..T$0.\$8.
e520 4c 24 3c 3b c8 77 28 72 04 3b da 77 22 8b 4e 3c 8b 4c f9 04 3b 4c 24 2c 77 15 72 0c 8b 4e 3c 8b L$<;.w(r.;.w".N<.L..;L$,w.r..N<.
e540 0c f9 3b 4c 24 28 77 07 c6 44 24 18 00 eb 05 c6 44 24 18 01 8b 4c 24 38 0b 4c 24 3c 74 10 8b 4e ..;L$(w..D$.....D$...L$8.L$<t..N
e560 3c 8b 1c f9 0b 5c f9 04 74 04 32 c9 eb 02 b1 01 80 7c 24 18 00 0f 85 e4 00 00 00 84 c9 0f 85 dc <....\..t.2......|$.............
e580 00 00 00 2b 54 24 38 8b 6c 24 28 1b 44 24 3c 8b 4c 24 2c 8b da 8b 56 3c 2b 2c fa 1b 4c fa 04 3b ...+T$8.l$(.D$<.L$,...V<+,..L..;
e5a0 c1 72 15 77 04 3b dd 72 0f 8b 56 24 c7 04 ba 00 00 00 00 e9 93 00 00 00 8b d0 25 ff ff ff 7f 81 .r.w.;.r..V$..............%.....
e5c0 e2 00 00 00 80 89 44 24 44 89 54 24 4c 33 d2 89 5c 24 40 df 6c 24 40 89 54 24 48 df 6c 24 48 8b ......D$D.T$L3..\$@.l$@.T$H.l$H.
e5e0 c1 25 ff ff ff 7f 89 44 24 54 d9 e0 81 e1 00 00 00 80 de c1 89 4c 24 5c 89 6c 24 50 df 6c 24 50 .%.....D$T...........L$\.l$P.l$P
e600 89 54 24 58 df 6c 24 58 8b 56 24 b9 64 00 00 00 d9 e0 de c1 de f9 d9 5c 24 18 d9 44 24 18 dc 0d .T$X.l$X.V$.d..........\$..D$...
e620 00 00 00 00 d9 7c 24 18 0f b7 44 24 18 0d 00 0c 00 00 89 44 24 20 d9 6c 24 20 df 7c 24 20 8b 44 .....|$...D$.......D$..l$..|$..D
e640 24 20 2b c8 89 0c ba d9 6c 24 18 8b 46 34 8b 4c 24 30 89 0c f8 8b 54 24 34 89 54 f8 04 eb 0a 89 $.+.....l$..F4.L$0....T$4.T.....
e660 55 00 8b 44 24 34 89 45 04 8b 46 3c 8b 4c 24 28 89 0c f8 8b 54 24 2c 89 54 f8 04 47 3b 7c 24 1c U..D$4.E..F<.L$(....T$,.T..G;|$.
e680 0f 82 24 fe ff ff 8a 44 24 17 5f 5e 5d 5b 8b e5 5d c3 e6 01 00 00 18 01 00 00 06 00 04 00 00 00 ..$....D$._^][..]...............
e6a0 f5 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 58 02 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ....d...........X...P...........
e6c0 f0 28 00 00 0e 00 08 00 04 00 00 00 01 00 00 00 57 02 00 00 50 00 00 00 00 00 00 00 00 00 00 00 .(..............W...P...........
e6e0 f0 28 00 00 0d 00 0c 00 00 00 00 00 0a 00 00 00 4e 02 00 00 50 00 00 00 00 00 00 00 00 00 00 00 .(..............N...P...........
e700 59 29 00 00 04 00 10 00 00 00 00 00 f1 00 00 00 49 01 00 00 48 00 10 11 00 00 00 00 00 00 00 00 Y)..............I...H...........
e720 00 00 00 00 58 02 00 00 0e 00 00 00 50 02 00 00 f1 12 00 00 00 00 00 00 00 00 01 77 65 62 72 74 ....X.......P..............webrt
e740 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 55 70 64 61 74 65 43 70 75 55 73 61 67 65 00 1c 00 c::CpuWindows::UpdateCpuUsage...
e760 12 10 50 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 06 11 ..P.............................
e780 e4 12 00 00 12 00 74 68 69 73 00 16 00 0b 11 b7 ff ff ff 30 00 00 00 72 65 74 75 72 6e 56 61 6c ......this.........0...returnVal
e7a0 75 65 00 14 00 0b 11 d0 ff ff ff 23 00 00 00 63 70 75 5f 75 73 61 67 65 00 1a 00 0b 11 c8 ff ff ue.........#...cpu_usage........
e7c0 ff 23 00 00 00 74 69 6d 65 73 74 61 6d 70 5f 31 30 30 6e 73 00 1a 00 0b 11 bc ff ff ff 22 00 00 .#...timestamp_100ns........."..
e7e0 00 6e 75 6d 62 65 72 5f 72 65 74 75 72 6e 65 64 00 16 00 0b 11 b8 ff ff ff 38 16 00 00 77 72 61 .number_returned.........8...wra
e800 70 70 61 72 6f 75 6e 64 00 0e 00 39 11 1b 00 00 00 00 00 00 00 54 1b 00 00 0e 00 39 11 38 00 00 pparound...9.........T.....9.8..
e820 00 00 00 00 00 66 1b 00 00 0e 00 39 11 8a 00 00 00 00 00 00 00 0d 1b 00 00 0e 00 39 11 ad 00 00 .....f.....9...............9....
e840 00 00 00 00 00 0d 1b 00 00 0e 00 39 11 c4 00 00 00 00 00 00 00 fa 10 00 00 02 00 06 00 00 00 00 ...........9....................
e860 f2 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 58 02 00 00 48 03 00 00 1e 00 00 00 fc 00 00 00 ................X...H...........
e880 00 00 00 00 d3 01 00 80 0e 00 00 00 d4 01 00 80 1d 00 00 00 d7 01 00 80 3a 00 00 00 d8 01 00 80 ........................:.......
e8a0 3e 00 00 00 dc 01 00 80 40 00 00 00 11 02 00 80 48 00 00 00 e1 01 00 80 72 00 00 00 e3 01 00 80 >.......@.......H.......r.......
e8c0 8c 00 00 00 e4 01 00 80 90 00 00 00 e6 01 00 80 95 00 00 00 e9 01 00 80 af 00 00 00 ea 01 00 80 ................................
e8e0 b3 00 00 00 ec 01 00 80 b8 00 00 00 ee 01 00 80 c6 00 00 00 ef 01 00 80 cf 00 00 00 f3 01 00 80 ................................
e900 1a 01 00 00 f5 01 00 80 36 01 00 00 f6 01 00 80 49 01 00 00 fd 01 00 80 4d 01 00 00 ff 01 00 80 ........6.......I.......M.......
e920 65 01 00 00 01 02 00 80 6f 01 00 00 03 02 00 80 79 01 00 00 04 02 00 80 7e 01 00 00 0b 02 00 80 e.......o.......y.......~.......
e940 11 02 00 00 0d 02 00 80 23 02 00 00 0f 02 00 80 25 02 00 00 f8 01 00 80 2f 02 00 00 f9 01 00 80 ........#.......%......./.......
e960 4c 02 00 00 10 02 00 80 50 02 00 00 11 02 00 80 0c 00 00 00 15 01 00 00 07 00 98 00 00 00 15 01 L.......P.......................
e980 00 00 0b 00 9c 00 00 00 15 01 00 00 0a 00 71 01 00 00 15 01 00 00 0b 00 75 01 00 00 15 01 00 00 ..............q.........u.......
e9a0 0a 00 81 01 00 00 15 01 00 00 0b 00 85 01 00 00 15 01 00 00 0a 00 91 01 00 00 15 01 00 00 0b 00 ................................
e9c0 95 01 00 00 15 01 00 00 0a 00 a1 01 00 00 15 01 00 00 0b 00 a5 01 00 00 15 01 00 00 0a 00 b1 01 ................................
e9e0 00 00 15 01 00 00 0b 00 b5 01 00 00 15 01 00 00 0a 00 cc 01 00 00 15 01 00 00 0b 00 d0 01 00 00 ................................
ea00 15 01 00 00 0a 00 00 00 00 00 00 00 59 40 56 8b f1 8b 0e 85 c9 74 0d 8b 01 8b 50 08 ff d2 c7 06 ............Y@V......t....P.....
ea20 00 00 00 00 5e c3 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 18 00 00 00 00 00 ....^.........D.................
ea40 00 00 00 00 00 00 00 00 00 00 87 28 00 00 03 00 00 00 04 00 00 00 01 00 00 00 16 00 00 00 00 00 ...........(....................
ea60 00 00 00 00 00 00 00 00 00 00 87 28 00 00 02 00 04 00 00 00 00 00 f1 00 00 00 9e 00 00 00 5b 00 ...........(..................[.
ea80 10 11 00 00 00 00 00 00 00 00 00 00 00 00 18 00 00 00 03 00 00 00 17 00 00 00 96 1a 00 00 00 00 ................................
eaa0 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 .....webrtc::CriticalSectionScop
eac0 65 64 3a 3a 7e 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f 70 65 64 00 1c 00 12 10 00 ed::~CriticalSectionScoped......
eae0 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 20 08 00 00 0d 00 06 11 91 1a 00 ................................
eb00 00 12 00 74 68 69 73 00 0e 00 39 11 0e 00 00 00 00 00 00 00 85 1a 00 00 02 00 06 00 00 00 f2 00 ...this...9.....................
eb20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 18 00 00 00 a0 08 00 00 04 00 00 00 2c 00 00 00 00 00 ..8.......................,.....
eb40 00 00 39 00 00 80 03 00 00 00 3a 00 00 80 09 00 00 00 3c 00 00 80 17 00 00 00 3e 00 00 80 0c 00 ..9.......:.......<.......>.....
eb60 00 00 1e 01 00 00 07 00 78 00 00 00 1e 01 00 00 0b 00 7c 00 00 00 1e 01 00 00 0a 00 e6 00 00 00 ........x.........|.............
eb80 1e 01 00 00 0b 00 ea 00 00 00 1e 01 00 00 0a 00 00 01 00 00 1e 01 00 00 0b 00 04 01 00 00 1e 01 ................................
eba0 00 00 0a 00 6a ff 68 00 00 00 00 64 a1 00 00 00 00 50 51 56 57 a1 00 00 00 00 33 c4 50 8d 44 24 ....j.h....d.....PQVW.....3.P.D$
ebc0 10 64 a3 00 00 00 00 8b f1 8b 7e 0c 8b 07 8b 50 04 8b cf 89 7c 24 0c ff d2 80 7e 08 00 c7 44 24 .d........~....P....|$....~...D$
ebe0 18 00 00 00 00 74 14 8b 4e 10 8b 01 8b 56 0c 8b 40 08 52 ff d0 80 7e 08 00 75 ec 8b 17 8b 42 08 .....t..N....V..@.R...~..u....B.
ec00 8b cf c7 44 24 18 ff ff ff ff ff d0 8b 7e 18 8b 17 8b 42 04 8b cf 89 7c 24 0c ff d0 8b 4e 20 c6 ...D$........~....B....|$....N..
ec20 46 14 01 8b 11 8b 42 04 c7 44 24 18 01 00 00 00 ff d0 80 7e 15 00 75 14 8b 4e 1c 8b 11 8b 46 18 F.....B..D$........~..u..N....F.
ec40 8b 52 08 50 ff d2 80 7e 15 00 74 ec 8b 4e 04 8b 01 8b 50 10 ff d2 8b 4e 04 85 c9 74 08 8b 01 8b .R.P...~..t..N....P....N...t....
ec60 10 6a 01 ff d2 c7 46 04 00 00 00 00 8b 07 8b 50 08 8b cf c7 44 24 18 ff ff ff ff ff d2 b0 01 8b .j....F........P....D$..........
ec80 4c 24 10 64 89 0d 00 00 00 00 59 5f 5e 83 c4 10 c3 03 00 00 00 29 01 00 00 06 00 12 00 00 00 28 L$.d......Y_^........).........(
eca0 01 00 00 06 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ed 00 00 00 10 00 00 .............$..................
ecc0 00 00 00 00 00 00 00 00 00 87 28 00 00 25 00 0c 00 06 00 00 00 f1 00 00 00 d2 00 00 00 40 00 05 ..........(..%...............@..
ece0 11 00 00 00 00 00 00 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 ........__ehhandler$?StopPolling
ed00 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 46 Cpu@CpuWindows@webrtc@@AAE_NXZ.F
ed20 00 05 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 53 74 6f 70 50 ..........__unwindfunclet$?StopP
ed40 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 ollingCpu@CpuWindows@webrtc@@AAE
ed60 5f 4e 58 5a 24 31 00 46 00 05 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 _NXZ$1.F..........__unwindfuncle
ed80 74 24 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 t$?StopPollingCpu@CpuWindows@web
eda0 72 74 63 40 40 41 41 45 5f 4e 58 5a 24 30 00 00 00 f1 00 00 00 35 01 00 00 48 00 10 11 00 00 00 rtc@@AAE_NXZ$0.......5...H......
edc0 00 00 00 00 00 00 00 00 00 ed 00 00 00 25 00 00 00 db 00 00 00 f1 12 00 00 00 00 00 00 00 00 00 .............%..................
ede0 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 webrtc::CpuWindows::StopPollingC
ee00 70 75 00 1c 00 12 10 10 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 00 00 10 00 00 pu..............................
ee20 00 0a 00 3a 11 e4 ff ff ff 15 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 0d 00 0b 11 ...:...................this.....
ee40 f0 ff ff ff 99 1a 00 00 63 73 00 0d 00 0b 11 f0 ff ff ff 99 1a 00 00 63 73 00 0e 00 39 11 33 00 ........cs.............cs...9.3.
ee60 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 4f 00 00 00 00 00 00 00 16 1a 00 00 0e 00 39 11 66 00 ............9.O.............9.f.
ee80 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 76 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 8c 00 ............9.v.............9...
eea0 00 00 00 00 00 00 a2 1a 00 00 0e 00 39 11 a0 00 00 00 00 00 00 00 16 1a 00 00 0e 00 39 11 b0 00 ............9...............9...
eec0 00 00 00 00 00 00 c2 1a 00 00 0e 00 39 11 bf 00 00 00 00 00 00 00 cb 1a 00 00 0e 00 39 11 d7 00 ............9...............9...
eee0 00 00 00 00 00 00 85 1a 00 00 02 00 06 00 00 00 00 f2 00 00 00 88 00 00 00 00 00 00 00 00 00 00 ................................
ef00 00 ed 00 00 00 48 03 00 00 0e 00 00 00 7c 00 00 00 00 00 00 00 9b 00 00 80 25 00 00 00 a0 00 00 .....H.......|...........%......
ef20 80 35 00 00 00 a1 00 00 80 43 00 00 00 a3 00 00 80 57 00 00 00 a5 00 00 80 68 00 00 00 a7 00 00 .5.......C.......W.......h......
ef40 80 78 00 00 00 a9 00 00 80 8e 00 00 00 aa 00 00 80 94 00 00 00 ac 00 00 80 a8 00 00 00 ae 00 00 .x..............................
ef60 80 b2 00 00 00 af 00 00 80 c1 00 00 00 b0 00 00 80 c8 00 00 00 b1 00 00 80 db 00 00 00 b2 00 00 ................................
ef80 80 0c 00 00 00 23 01 00 00 07 00 3c 00 00 00 29 01 00 00 0b 00 40 00 00 00 29 01 00 00 0a 00 7e .....#.....<...).....@...).....~
efa0 00 00 00 26 01 00 00 0b 00 82 00 00 00 26 01 00 00 0a 00 c6 00 00 00 27 01 00 00 0b 00 ca 00 00 ...&.........&.........'........
efc0 00 27 01 00 00 0a 00 34 01 00 00 23 01 00 00 0b 00 38 01 00 00 23 01 00 00 0a 00 72 01 00 00 29 .'.....4...#.....8...#.....r...)
efe0 01 00 00 0b 00 76 01 00 00 29 01 00 00 0a 00 b9 01 00 00 23 01 00 00 0b 00 bd 01 00 00 23 01 00 .....v...).........#.........#..
f000 00 0a 00 c9 01 00 00 23 01 00 00 0b 00 cd 01 00 00 23 01 00 00 0a 00 d9 01 00 00 23 01 00 00 0b .......#.........#.........#....
f020 00 dd 01 00 00 23 01 00 00 0a 00 e9 01 00 00 23 01 00 00 0b 00 ed 01 00 00 23 01 00 00 0a 00 f9 .....#.........#.........#......
f040 01 00 00 23 01 00 00 0b 00 fd 01 00 00 23 01 00 00 0a 00 09 02 00 00 23 01 00 00 0b 00 0d 02 00 ...#.........#.........#........
f060 00 23 01 00 00 0a 00 19 02 00 00 23 01 00 00 0b 00 1d 02 00 00 23 01 00 00 0a 00 29 02 00 00 23 .#.........#.........#.....)...#
f080 01 00 00 0b 00 2d 02 00 00 23 01 00 00 0a 00 39 02 00 00 23 01 00 00 0b 00 3d 02 00 00 23 01 00 .....-...#.....9...#.....=...#..
f0a0 00 0a 00 54 02 00 00 23 01 00 00 0b 00 58 02 00 00 23 01 00 00 0a 00 8d 4d f0 e9 00 00 00 00 8d ...T...#.....X...#......M.......
f0c0 4d f0 e9 00 00 00 00 8b 54 24 08 8d 42 f4 8b 4a f0 33 c8 e8 00 00 00 00 b8 00 00 00 00 e9 00 00 M.......T$..B..J.3..............
f0e0 00 00 04 00 00 00 1e 01 00 00 14 00 0c 00 00 00 1e 01 00 00 14 00 1d 00 00 00 2b 01 00 00 14 00 ..........................+.....
f100 22 00 00 00 2e 01 00 00 06 00 27 00 00 00 2a 01 00 00 14 00 ff ff ff ff 00 00 00 00 ff ff ff ff ".........'...*.................
f120 00 00 00 00 22 05 93 19 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...."...........................
f140 00 00 00 00 01 00 00 00 04 00 00 00 27 01 00 00 06 00 0c 00 00 00 26 01 00 00 06 00 18 00 00 00 ............'.........&.........
f160 2f 01 00 00 06 00 29 01 00 00 3b 01 00 00 4b 01 00 00 94 01 00 00 6a ff 68 00 00 00 00 64 a1 00 /.....)...;...K.......j.h....d..
f180 00 00 00 50 51 53 56 57 a1 00 00 00 00 33 c4 50 8d 44 24 14 64 a3 00 00 00 00 8b f1 8b 7e 18 8b ...PQSVW.....3.P.D$.d........~..
f1a0 07 8b 50 04 8b cf 89 7c 24 10 ff d2 80 7e 14 00 c7 44 24 1c 00 00 00 00 74 37 8b ce e8 00 00 00 ..P....|$....~...D$.....t7......
f1c0 00 8b 4e 1c 8b 01 8b 50 10 ff d2 8b 07 8b 50 08 8b cf c7 44 24 1c ff ff ff ff ff d2 32 c0 8b 4c ..N....P......P....D$.......2..L
f1e0 24 14 64 89 0d 00 00 00 00 59 5f 5e 5b 83 c4 10 c3 8b 07 8b 50 08 8b cf c7 44 24 1c ff ff ff ff $.d......Y_^[.......P....D$.....
f200 ff d2 80 7e 08 00 74 4a 8b 7e 0c 8b 07 8b 50 04 8b cf 89 7c 24 10 ff d2 8b ce c7 44 24 1c 01 00 ...~..tJ.~....P....|$......D$...
f220 00 00 c6 46 08 00 e8 00 00 00 00 8b 4e 10 8a d8 8b 01 8b 50 10 ff d2 84 db 74 47 80 7e 09 00 74 ...F........N......P.....tG.~..t
f240 41 8b 07 8b 50 08 8b cf c7 44 24 1c ff ff ff ff ff d2 8b 4e 20 8b 01 8b 50 0c 68 e8 03 00 00 ff A...P....D$........N....P.h.....
f260 d2 83 f8 03 75 07 8b ce e8 00 00 00 00 b0 01 8b 4c 24 14 64 89 0d 00 00 00 00 59 5f 5e 5b 83 c4 ....u...........L$.d......Y_^[..
f280 10 c3 c6 46 09 00 c6 46 14 01 8b 07 8b 50 08 8b cf c7 44 24 1c ff ff ff ff ff d2 b0 01 8b 4c 24 ...F...F.....P....D$..........L$
f2a0 14 64 89 0d 00 00 00 00 59 5f 5e 5b 83 c4 10 c3 03 00 00 00 3b 01 00 00 06 00 13 00 00 00 28 01 .d......Y_^[........;.........(.
f2c0 00 00 06 00 47 00 00 00 0e 01 00 00 14 00 b1 00 00 00 08 01 00 00 14 00 f3 00 00 00 15 01 00 00 ....G...........................
f2e0 14 00 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 3a 01 00 00 10 00 00 00 00 00 ..........D...........:.........
f300 00 00 00 00 00 00 87 28 00 00 26 00 0c 00 06 00 00 00 10 00 00 00 2a 01 00 00 10 00 00 00 00 00 .......(..&...........*.........
f320 00 00 00 00 00 00 d4 29 00 00 16 00 10 00 02 00 00 00 f1 00 00 00 c9 00 00 00 3d 00 05 11 00 00 .......)..................=.....
f340 00 00 00 00 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 50 72 6f 63 65 73 73 49 6d 70 6c 40 43 70 .....__ehhandler$?ProcessImpl@Cp
f360 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 43 00 05 11 00 00 00 uWindows@webrtc@@AAE_NXZ.C......
f380 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 50 72 6f 63 65 73 73 49 6d 70 6c ....__unwindfunclet$?ProcessImpl
f3a0 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 24 31 00 43 00 @CpuWindows@webrtc@@AAE_NXZ$1.C.
f3c0 05 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 50 72 6f 63 65 73 .........__unwindfunclet$?Proces
f3e0 73 49 6d 70 6c 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a sImpl@CpuWindows@webrtc@@AAE_NXZ
f400 24 30 00 00 00 00 f1 00 00 00 32 01 00 00 45 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 $0........2...E...............:.
f420 00 00 26 00 00 00 27 01 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 ..&...'..............webrtc::Cpu
f440 57 69 6e 64 6f 77 73 3a 3a 50 72 6f 63 65 73 73 49 6d 70 6c 00 1c 00 12 10 10 00 00 00 00 00 00 Windows::ProcessImpl............
f460 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 10 00 00 00 0a 00 3a 11 e0 ff ff ff 15 00 00 00 0d .....................:..........
f480 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 0d 00 0b 11 f0 ff ff ff 99 1a 00 00 63 73 00 0d 00 0b .........this.............cs....
f4a0 11 f0 ff ff ff 99 1a 00 00 63 73 00 0e 00 39 11 34 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 .........cs...9.4.............9.
f4c0 53 00 00 00 00 00 00 00 11 1a 00 00 0e 00 39 11 64 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 S.............9.d.............9.
f4e0 8a 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 a0 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 ..............9...............9.
f500 bf 00 00 00 00 00 00 00 11 1a 00 00 0e 00 39 11 da 00 00 00 00 00 00 00 85 1a 00 00 0e 00 39 11 ..............9...............9.
f520 e9 00 00 00 00 00 00 00 a5 1a 00 00 0e 00 39 11 23 01 00 00 00 00 00 00 85 1a 00 00 02 00 06 00 ..............9.#...............
f540 00 00 f2 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 3a 01 00 00 48 03 00 00 18 00 00 00 cc 00 ..................:...H.........
f560 00 00 00 00 00 00 ba 00 00 80 26 00 00 00 bc 00 00 80 36 00 00 00 bd 00 00 80 44 00 00 00 bf 00 ..........&.......6.......D.....
f580 00 80 4b 00 00 00 c0 00 00 80 55 00 00 00 c1 00 00 80 68 00 00 00 e0 00 00 80 7b 00 00 00 c3 00 ..K.......U.......h.......{.....
f5a0 00 80 8c 00 00 00 c5 00 00 80 92 00 00 00 c7 00 00 80 a2 00 00 00 c9 00 00 80 b5 00 00 00 ca 00 ................................
f5c0 00 80 c1 00 00 00 cb 00 00 80 cb 00 00 00 d1 00 00 80 dc 00 00 00 d5 00 00 80 ee 00 00 00 d9 00 ................................
f5e0 00 80 f0 00 00 00 de 00 00 80 f7 00 00 00 df 00 00 80 f9 00 00 00 e0 00 00 80 0c 01 00 00 cd 00 ................................
f600 00 80 10 01 00 00 ce 00 00 80 14 01 00 00 cf 00 00 80 25 01 00 00 df 00 00 80 27 01 00 00 e0 00 ..................%.......'.....
f620 00 80 0c 00 00 00 36 01 00 00 07 00 5c 00 00 00 3b 01 00 00 0b 00 60 00 00 00 3b 01 00 00 0a 00 ......6.....\...;.....`...;.....
f640 9b 00 00 00 39 01 00 00 0b 00 9f 00 00 00 39 01 00 00 0a 00 e0 00 00 00 3a 01 00 00 0b 00 e4 00 ....9.........9.........:.......
f660 00 00 3a 01 00 00 0a 00 4c 01 00 00 36 01 00 00 0b 00 50 01 00 00 36 01 00 00 0a 00 87 01 00 00 ..:.....L...6.....P...6.........
f680 3b 01 00 00 0b 00 8b 01 00 00 3b 01 00 00 0a 00 ce 01 00 00 36 01 00 00 0b 00 d2 01 00 00 36 01 ;.........;.........6.........6.
f6a0 00 00 0a 00 de 01 00 00 36 01 00 00 0b 00 e2 01 00 00 36 01 00 00 0a 00 ee 01 00 00 36 01 00 00 ........6.........6.........6...
f6c0 0b 00 f2 01 00 00 36 01 00 00 0a 00 fe 01 00 00 36 01 00 00 0b 00 02 02 00 00 36 01 00 00 0a 00 ......6.........6.........6.....
f6e0 0e 02 00 00 36 01 00 00 0b 00 12 02 00 00 36 01 00 00 0a 00 1e 02 00 00 36 01 00 00 0b 00 22 02 ....6.........6.........6.....".
f700 00 00 36 01 00 00 0a 00 2e 02 00 00 36 01 00 00 0b 00 32 02 00 00 36 01 00 00 0a 00 3e 02 00 00 ..6.........6.....2...6.....>...
f720 36 01 00 00 0b 00 42 02 00 00 36 01 00 00 0a 00 4e 02 00 00 36 01 00 00 0b 00 52 02 00 00 36 01 6.....B...6.....N...6.....R...6.
f740 00 00 0a 00 68 02 00 00 36 01 00 00 0b 00 6c 02 00 00 36 01 00 00 0a 00 8d 4d f0 e9 00 00 00 00 ....h...6.....l...6......M......
f760 8d 4d f0 e9 00 00 00 00 8b 54 24 08 8d 42 f0 8b 4a ec 33 c8 e8 00 00 00 00 b8 00 00 00 00 e9 00 .M.......T$..B..J.3.............
f780 00 00 00 04 00 00 00 1e 01 00 00 14 00 0c 00 00 00 1e 01 00 00 14 00 1d 00 00 00 2b 01 00 00 14 ...........................+....
f7a0 00 22 00 00 00 3e 01 00 00 06 00 27 00 00 00 2a 01 00 00 14 00 ff ff ff ff 00 00 00 00 ff ff ff ."...>.....'...*................
f7c0 ff 00 00 00 00 22 05 93 19 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....."..........................
f7e0 00 00 00 00 00 01 00 00 00 04 00 00 00 3a 01 00 00 06 00 0c 00 00 00 39 01 00 00 06 00 18 00 00 .............:.........9........
f800 00 3f 01 00 00 06 00 6a ff 68 00 00 00 00 64 a1 00 00 00 00 50 51 56 a1 00 00 00 00 33 c4 50 8d .?.....j.h....d.....PQV.....3.P.
f820 44 24 0c 64 a3 00 00 00 00 8b f1 89 74 24 08 c7 06 00 00 00 00 c7 44 24 14 00 00 00 00 e8 00 00 D$.d........t$........D$........
f840 00 00 8b ce e8 00 00 00 00 c7 06 00 00 00 00 8b 4c 24 0c 64 89 0d 00 00 00 00 59 5e 83 c4 10 c3 ................L$.d......Y^....
f860 03 00 00 00 4b 01 00 00 06 00 11 00 00 00 28 01 00 00 06 00 2a 00 00 00 4a 01 00 00 06 00 37 00 ....K.........(.....*...J.....7.
f880 00 00 23 01 00 00 14 00 3e 00 00 00 d7 00 00 00 14 00 44 00 00 00 9a 00 00 00 06 00 04 00 00 00 ..#.....>.........D.............
f8a0 f5 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 59 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ....$...........Y...............
f8c0 87 28 00 00 28 00 08 00 06 00 00 00 f1 00 00 00 6e 00 00 00 32 00 05 11 00 00 00 00 00 00 00 5f .(..(...........n...2.........._
f8e0 5f 65 68 68 61 6e 64 6c 65 72 24 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 _ehhandler$??1CpuWindows@webrtc@
f900 40 55 41 45 40 58 5a 00 38 00 05 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c @UAE@XZ.8..........__unwindfuncl
f920 65 74 24 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 24 et$??1CpuWindows@webrtc@@UAE@XZ$
f940 30 00 00 00 f1 00 00 00 84 00 00 00 45 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 59 00 00 00 0...........E...............Y...
f960 28 00 00 00 48 00 00 00 ea 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 (...H..............webrtc::CpuWi
f980 6e 64 6f 77 73 3a 3a 7e 43 70 75 57 69 6e 64 6f 77 73 00 1c 00 12 10 10 00 00 00 00 00 00 00 00 ndows::~CpuWindows..............
f9a0 00 00 00 08 00 00 00 00 00 00 00 00 00 10 00 00 00 0a 00 3a 11 e8 ff ff ff 15 00 00 00 0d 00 06 ...................:............
f9c0 11 e4 12 00 00 12 00 74 68 69 73 00 02 00 06 00 f2 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 .......this.........8...........
f9e0 59 00 00 00 48 03 00 00 04 00 00 00 2c 00 00 00 00 00 00 00 56 00 00 80 36 00 00 00 58 00 00 80 Y...H.......,.......V...6...X...
fa00 3b 00 00 00 59 00 00 80 42 00 00 00 5a 00 00 80 0c 00 00 00 44 01 00 00 07 00 3c 00 00 00 4b 01 ;...Y...B...Z.......D.....<...K.
fa20 00 00 0b 00 40 00 00 00 4b 01 00 00 0a 00 70 00 00 00 47 01 00 00 0b 00 74 00 00 00 47 01 00 00 ....@...K.....p...G.....t...G...
fa40 0a 00 d0 00 00 00 44 01 00 00 0b 00 d4 00 00 00 44 01 00 00 0a 00 0b 01 00 00 4b 01 00 00 0b 00 ......D.........D.........K.....
fa60 0f 01 00 00 4b 01 00 00 0a 00 3c 01 00 00 44 01 00 00 0b 00 40 01 00 00 44 01 00 00 0a 00 8b 4d ....K.....<...D.....@...D......M
fa80 f0 e9 00 00 00 00 8b 54 24 08 8d 42 f8 8b 4a f4 33 c8 e8 00 00 00 00 b8 00 00 00 00 e9 00 00 00 .......T$..B..J.3...............
faa0 00 04 00 00 00 97 00 00 00 14 00 15 00 00 00 2b 01 00 00 14 00 1a 00 00 00 4e 01 00 00 06 00 1f ...............+.........N......
fac0 00 00 00 2a 01 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...*............................
fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 52 01 00 00 06 00 04 00 00 00 60 01 00 00 06 00 08 00 00 .............R.........`........
fb00 00 6b 01 00 00 06 00 0c 00 00 00 66 01 00 00 06 00 10 00 00 00 cd 00 00 00 06 00 14 00 00 00 d2 .k.........f....................
fb20 00 00 00 06 00 18 00 00 00 70 01 00 00 06 00 1c 00 00 00 75 01 00 00 06 00 ff ff ff ff 00 00 00 .........p.........u............
fb40 00 22 05 93 19 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ."..............................
fb60 00 01 00 00 00 04 00 00 00 47 01 00 00 06 00 10 00 00 00 4f 01 00 00 06 00 00 00 00 00 00 00 00 .........G.........O............
fb80 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 55 01 00 00 06 00 10 00 00 00 58 01 00 00 06 .................U.........X....
fba0 00 00 00 00 00 00 00 00 00 2e 3f 41 56 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 ..........?AVCpuWindows@webrtc@@
fbc0 00 00 00 00 00 a1 00 00 00 06 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 0c 00 00 00 5b ...............................[
fbe0 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 00 00 06 00 04 00 00 00 aa 00 00 00 ..................^.............
fc00 06 00 00 00 00 00 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
fc20 00 00 55 01 00 00 06 00 18 00 00 00 58 01 00 00 06 00 83 c8 ff c2 08 00 04 00 00 00 f5 00 00 00 ..U.........X...................
fc40 24 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 87 28 00 00 $............................(..
fc60 00 00 00 00 04 00 00 00 f1 00 00 00 9f 00 00 00 42 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 ................B...............
fc80 06 00 00 00 00 00 00 00 03 00 00 00 e6 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 .......................webrtc::C
fca0 70 75 57 69 6e 64 6f 77 73 3a 3a 43 70 75 55 73 61 67 65 00 1c 00 12 10 00 00 00 00 00 00 00 00 puWindows::CpuUsage.............
fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 ............................this
fce0 00 13 00 0b 11 04 00 00 00 10 04 00 00 5f 5f 66 6f 72 6d 61 6c 00 13 00 0b 11 08 00 00 00 75 00 .............__formal.........u.
fd00 00 00 5f 5f 66 6f 72 6d 61 6c 00 02 00 06 00 00 f2 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ..__formal......................
fd20 06 00 00 00 e8 0b 00 00 01 00 00 00 14 00 00 00 00 00 00 00 21 00 00 80 0c 00 00 00 66 01 00 00 ....................!.......f...
fd40 07 00 58 00 00 00 66 01 00 00 0b 00 5c 00 00 00 66 01 00 00 0a 00 e0 00 00 00 66 01 00 00 0b 00 ..X...f.....\...f.........f.....
fd60 e4 00 00 00 66 01 00 00 0a 00 83 c8 ff c2 04 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 ....f...................$.......
fd80 00 00 00 00 06 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 00 00 00 00 00 04 00 00 00 .....................(..........
fda0 f1 00 00 00 8a 00 00 00 42 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 ........B.......................
fdc0 03 00 00 00 e5 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 ...............webrtc::CpuWindow
fde0 73 3a 3a 43 70 75 55 73 61 67 65 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 s::CpuUsage.....................
fe00 00 00 00 00 00 00 20 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 13 00 0b 11 04 00 00 ....................this........
fe20 00 75 00 00 00 5f 5f 66 6f 72 6d 61 6c 00 02 00 06 00 00 00 f2 00 00 00 20 00 00 00 00 00 00 00 .u...__formal...................
fe40 00 00 00 00 06 00 00 00 e8 0b 00 00 01 00 00 00 14 00 00 00 00 00 00 00 22 00 00 80 0c 00 00 00 ........................".......
fe60 6b 01 00 00 07 00 58 00 00 00 6b 01 00 00 0b 00 5c 00 00 00 6b 01 00 00 0a 00 cc 00 00 00 6b 01 k.....X...k.....\...k.........k.
fe80 00 00 0b 00 d0 00 00 00 6b 01 00 00 0a 00 c3 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 ........k..............$........
fea0 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 00 00 00 00 04 00 00 00 f1 ....................(...........
fec0 00 00 00 72 00 00 00 3f 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 ...r...?........................
fee0 00 00 00 ea 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 ..............webrtc::CpuWindows
ff00 3a 3a 52 65 73 65 74 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ::Reset.........................
ff20 00 00 20 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 00 f2 00 00 00 20 ................this............
ff40 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e8 0b 00 00 01 00 00 00 14 00 00 00 00 00 00 00 27 ...............................'
ff60 00 00 80 0c 00 00 00 70 01 00 00 07 00 58 00 00 00 70 01 00 00 0b 00 5c 00 00 00 70 01 00 00 0a .......p.....X...p.....\...p....
ff80 00 b4 00 00 00 70 01 00 00 0b 00 b8 00 00 00 70 01 00 00 0a 00 c3 04 00 00 00 f5 00 00 00 24 00 .....p.........p..............$.
ffa0 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 00 00 ...........................(....
ffc0 00 00 04 00 00 00 f1 00 00 00 71 00 00 00 3e 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 01 00 ..........q...>.................
ffe0 00 00 00 00 00 00 00 00 00 00 ea 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 .....................webrtc::Cpu
10000 57 69 6e 64 6f 77 73 3a 3a 53 74 6f 70 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Windows::Stop...................
10020 00 00 00 00 00 00 00 00 20 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 ......................this......
10040 00 00 f2 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e8 0b 00 00 01 00 00 00 14 00 ................................
10060 00 00 00 00 00 00 28 00 00 80 0c 00 00 00 75 01 00 00 07 00 58 00 00 00 75 01 00 00 0b 00 5c 00 ......(.......u.....X...u.....\.
10080 00 00 75 01 00 00 0a 00 b4 00 00 00 75 01 00 00 0b 00 b8 00 00 00 75 01 00 00 0a 00 8b 4c 24 04 ..u.........u.........u......L$.
100a0 e9 00 00 00 00 05 00 00 00 36 01 00 00 14 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 .........6.............$........
100c0 00 00 00 09 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 28 00 00 00 00 00 00 04 00 00 00 f1 ....................(...........
100e0 00 00 00 7f 00 00 00 41 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 09 .......A........................
10100 00 00 00 f2 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 ..............webrtc::CpuWindows
10120 3a 3a 50 72 6f 63 65 73 73 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ::Process.......................
10140 00 00 00 00 00 00 00 00 18 00 0b 11 04 00 00 00 03 04 00 00 74 68 72 65 61 64 5f 6f 62 6a 65 63 ....................thread_objec
10160 74 00 02 00 06 00 00 f2 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 48 03 00 00 02 t..........(...............H....
10180 00 00 00 1c 00 00 00 00 00 00 00 b5 00 00 80 00 00 00 00 b6 00 00 80 0c 00 00 00 7a 01 00 00 07 ...........................z....
101a0 00 58 00 00 00 7a 01 00 00 0b 00 5c 00 00 00 7a 01 00 00 0a 00 c0 00 00 00 7a 01 00 00 0b 00 c4 .X...z.....\...z.........z......
101c0 00 00 00 7a 01 00 00 0a 00 56 8b f1 e8 00 00 00 00 f6 44 24 08 01 74 09 56 e8 00 00 00 00 83 c4 ...z.....V........D$..t.V.......
101e0 04 8b c6 5e c2 04 00 04 00 00 00 44 01 00 00 14 00 11 00 00 00 b9 00 00 00 14 00 04 00 00 00 f5 ...^.......D....................
10200 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 1e 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 ...D............................
10220 28 00 00 03 00 00 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 87 (...............................
10240 28 00 00 02 00 04 00 00 00 00 00 f1 00 00 00 89 00 00 00 56 00 10 11 00 00 00 00 00 00 00 00 00 (..................V............
10260 00 00 00 1e 00 00 00 03 00 00 00 1b 00 00 00 06 13 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 ..........................webrtc
10280 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 60 73 63 61 6c 61 72 20 64 65 6c 65 74 69 6e 67 20 64 ::CpuWindows::`scalar.deleting.d
102a0 65 73 74 72 75 63 74 6f 72 27 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 estructor'......................
102c0 00 00 00 00 00 20 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 00 00 0c ...................this.........
102e0 00 00 00 5f 01 00 00 07 00 78 00 00 00 5f 01 00 00 0b 00 7c 00 00 00 5f 01 00 00 0a 00 56 68 00 ..._.....x..._.....|..._.....Vh.
10300 00 00 00 8b f1 6a 02 56 68 00 00 00 00 e8 00 00 00 00 83 c4 10 89 46 04 e8 00 00 00 00 89 46 0c .....j.Vh.............F.......F.
10320 e8 00 00 00 00 89 46 10 e8 00 00 00 00 89 46 18 e8 00 00 00 00 89 46 1c e8 00 00 00 00 83 7e 04 ......F.......F.......F.......~.
10340 00 89 46 20 74 23 83 7e 0c 00 74 1d 83 7e 10 00 74 17 83 7e 18 00 74 11 83 7e 1c 00 74 0b 85 c0 ..F.t#.~..t..~..t..~..t..~..t...
10360 74 07 b8 01 00 00 00 5e c3 33 c0 5e c3 02 00 00 00 8b 01 00 00 06 00 0c 00 00 00 7a 01 00 00 06 t......^.3.^...............z....
10380 00 11 00 00 00 88 01 00 00 14 00 1c 00 00 00 87 01 00 00 14 00 24 00 00 00 86 01 00 00 14 00 2c .....................$.........,
103a0 00 00 00 87 01 00 00 14 00 34 00 00 00 86 01 00 00 14 00 3c 00 00 00 85 01 00 00 14 00 04 00 00 .........4.........<............
103c0 00 f5 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....D...........p..............
103e0 00 87 28 00 00 08 00 00 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..(..............n..............
10400 00 87 28 00 00 07 00 04 00 00 00 00 00 f1 00 00 00 85 00 00 00 52 00 10 11 00 00 00 00 00 00 00 ..(..................R..........
10420 00 00 00 00 00 70 00 00 00 08 00 00 00 6f 00 00 00 f1 12 00 00 00 00 00 00 00 00 00 77 65 62 72 .....p.......o..............webr
10440 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 41 6c 6c 6f 63 61 74 65 43 6f 6d 70 6c 65 78 44 tc::CpuWindows::AllocateComplexD
10460 61 74 61 54 79 70 65 73 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 ataTypes........................
10480 00 00 00 00 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 02 00 06 00 00 00 00 f2 00 00 .................this...........
104a0 00 70 00 00 00 00 00 00 00 00 00 00 00 70 00 00 00 48 03 00 00 0b 00 00 00 64 00 00 00 00 00 00 .p...........p...H.......d......
104c0 00 5d 00 00 80 01 00 00 00 62 00 00 80 1b 00 00 00 63 00 00 80 23 00 00 00 64 00 00 80 2b 00 00 .].......b.......c...#...d...+..
104e0 00 65 00 00 80 33 00 00 00 66 00 00 80 3b 00 00 00 67 00 00 80 40 00 00 00 6a 00 00 80 6b 00 00 .e...3...f...;...g...@...j...k..
10500 00 6b 00 00 80 6c 00 00 00 6a 00 00 80 6f 00 00 00 6b 00 00 80 0c 00 00 00 84 01 00 00 07 00 78 .k...l...j...o...k.............x
10520 00 00 00 84 01 00 00 0b 00 7c 00 00 00 84 01 00 00 0a 00 e8 00 00 00 84 01 00 00 0b 00 ec 00 00 .........|......................
10540 00 84 01 00 00 0a 00 43 70 75 57 69 6e 64 6f 77 73 00 6a ff 68 00 00 00 00 64 a1 00 00 00 00 50 .......CpuWindows.j.h....d.....P
10560 83 ec 08 53 56 a1 00 00 00 00 33 c4 50 8d 44 24 14 64 a3 00 00 00 00 8b f1 89 74 24 10 33 db 89 ...SV.....3.P.D$.d........t$.3..
10580 5c 24 1c c7 06 00 00 00 00 89 5e 04 c6 46 08 01 88 5e 09 88 5e 14 88 5e 15 89 5e 24 89 5e 28 89 \$........^..F...^..^..^..^$.^(.
105a0 5e 2c 89 5e 30 89 5e 34 89 5e 38 89 5e 3c 89 5e 40 89 5e 44 89 5e 48 89 5e 4c e8 00 00 00 00 84 ^,.^0.^4.^8.^<.^@.^D.^H.^L......
105c0 c0 74 32 8b 4e 04 89 5c 24 0c 8b 01 8b 40 08 8d 54 24 0c 52 ff d0 84 c0 8b c6 75 1b 88 5e 08 c6 .t2.N..\$....@..T$.R......u..^..
105e0 46 15 01 8b 4c 24 14 64 89 0d 00 00 00 00 59 5e 5b 83 c4 14 c3 8b c6 8b 4c 24 14 64 89 0d 00 00 F...L$.d......Y^[.......L$.d....
10600 00 00 59 5e 5b 83 c4 14 c3 03 00 00 00 94 01 00 00 06 00 14 00 00 00 28 01 00 00 06 00 33 00 00 ..Y^[..................(.....3..
10620 00 4a 01 00 00 06 00 69 00 00 00 84 01 00 00 14 00 04 00 00 00 f5 00 00 00 44 00 00 00 00 00 00 .J.....i.................D......
10640 00 00 00 00 00 b7 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 87 28 00 00 2b 00 08 00 06 00 00 ......................(..+......
10660 00 12 00 00 00 a5 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 12 2a 00 00 19 00 0c 00 02 00 00 ......................*.........
10680 00 f1 00 00 00 6e 00 00 00 32 00 05 11 00 00 00 00 00 00 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 .....n...2..........__ehhandler$
106a0 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 38 00 05 ??0CpuWindows@webrtc@@QAE@XZ.8..
106c0 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 3f 30 43 70 75 57 69 ........__unwindfunclet$??0CpuWi
106e0 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 24 30 00 00 00 f1 00 00 00 93 00 00 ndows@webrtc@@QAE@XZ$0..........
10700 00 44 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 00 00 2b 00 00 00 a5 00 00 00 ef 12 00 .D...................+..........
10720 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 3a 3a 43 70 75 57 ........webrtc::CpuWindows::CpuW
10740 69 6e 64 6f 77 73 00 1c 00 12 10 14 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 00 indows..........................
10760 00 10 00 00 00 0a 00 3a 11 e0 ff ff ff 15 00 00 00 0d 00 06 11 e4 12 00 00 12 00 74 68 69 73 00 .......:...................this.
10780 0e 00 39 11 82 00 00 00 00 00 00 00 bf 1a 00 00 02 00 06 00 00 f2 00 00 00 48 00 00 00 00 00 00 ..9......................H......
107a0 00 00 00 00 00 b7 00 00 00 48 03 00 00 06 00 00 00 3c 00 00 00 00 00 00 00 49 00 00 80 68 00 00 .........H.......<.......I...h..
107c0 00 4b 00 00 80 71 00 00 00 4d 00 00 80 86 00 00 00 53 00 00 80 8a 00 00 00 4d 00 00 80 91 00 00 .K...q...M.......S.......M......
107e0 00 53 00 00 80 0c 00 00 00 90 01 00 00 07 00 5c 00 00 00 94 01 00 00 0b 00 60 00 00 00 94 01 00 .S.............\.........`......
10800 00 0a 00 90 00 00 00 93 01 00 00 0b 00 94 00 00 00 93 01 00 00 0a 00 f0 00 00 00 90 01 00 00 0b ................................
10820 00 f4 00 00 00 90 01 00 00 0a 00 2a 01 00 00 94 01 00 00 0b 00 2e 01 00 00 94 01 00 00 0a 00 53 ...........*...................S
10840 01 00 00 90 01 00 00 0b 00 57 01 00 00 90 01 00 00 0a 00 6c 01 00 00 90 01 00 00 0b 00 70 01 00 .........W.........l.........p..
10860 00 90 01 00 00 0a 00 8b 4d f0 e9 00 00 00 00 8b 54 24 08 8d 42 f0 8b 4a ec 33 c8 e8 00 00 00 00 ........M.......T$..B..J.3......
10880 b8 00 00 00 00 e9 00 00 00 00 04 00 00 00 97 00 00 00 14 00 15 00 00 00 2b 01 00 00 14 00 1a 00 ........................+.......
108a0 00 00 97 01 00 00 06 00 1f 00 00 00 2a 01 00 00 14 00 ff ff ff ff 00 00 00 00 22 05 93 19 01 00 ............*.............".....
108c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 04 00 ................................
108e0 00 00 93 01 00 00 06 00 10 00 00 00 98 01 00 00 06 00 04 00 00 00 5a 00 15 15 de 84 dc 4a 34 2b ......................Z......J4+
10900 da 43 a3 dc 88 ad 78 fc 89 f5 01 00 00 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 .C....x.......c:\projects\webrtc
10920 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 -audioproc\win32\system_wrappers
10940 5c 72 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 40 63 6f 6d 70 2e 69 64 09 78 84 00 ff ff \release\vc90.pdb.@comp.id.x....
10960 00 00 03 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 64 72 65 63 74 76 65 00 00 ....@feat.00...........drectve..
10980 00 00 01 00 00 00 03 01 c7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 65 62 75 67 ...........................debug
109a0 24 53 00 00 00 00 02 00 00 00 03 01 88 82 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 72 $S.............................r
109c0 64 61 74 61 00 00 00 00 00 00 03 00 00 00 03 01 0f 00 00 00 00 00 00 00 89 22 73 4f 00 00 02 00 data....................."sO....
109e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 02 00 2e 64 61 74 61 00 00 00 00 00 00 00 .....................data.......
10a00 04 00 00 00 03 01 04 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 00 00 ............................+...
10a20 00 00 00 00 04 00 00 00 03 00 2e 72 64 61 74 61 00 00 00 00 00 00 05 00 00 00 03 01 01 00 00 00 ...........rdata................
10a40 00 00 00 00 96 30 07 77 00 00 02 00 00 00 00 00 00 00 3f 00 00 00 00 00 00 00 05 00 00 00 02 00 .....0.w..........?.............
10a60 2e 72 64 61 74 61 00 00 00 00 00 00 06 00 00 00 03 01 04 00 00 00 00 00 00 00 65 67 bc b8 00 00 .rdata....................eg....
10a80 02 00 00 00 00 00 00 00 77 00 00 00 00 00 00 00 06 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 ........w..............rdata....
10aa0 00 00 07 00 00 00 03 01 04 00 00 00 00 00 00 00 8b c8 09 aa 00 00 02 00 00 00 00 00 00 00 96 00 ................................
10ac0 00 00 00 00 00 00 07 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 08 00 00 00 03 01 04 00 .............rdata..............
10ae0 00 00 00 00 00 00 57 97 62 8f 00 00 02 00 00 00 00 00 00 00 b3 00 00 00 00 00 00 00 08 00 00 00 ......W.b.......................
10b00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 09 00 00 00 03 01 04 00 00 00 00 00 00 00 ef 28 b4 c5 ...rdata.....................(..
10b20 00 00 02 00 00 00 00 00 00 00 d3 00 00 00 00 00 00 00 09 00 00 00 02 00 2e 72 64 61 74 61 00 00 .........................rdata..
10b40 00 00 00 00 0a 00 00 00 03 01 04 00 00 00 00 00 00 00 9f 57 19 50 00 00 02 00 00 00 00 00 00 00 ...................W.P..........
10b60 f2 00 00 00 00 00 00 00 0a 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 0b 00 00 00 03 01 ...............rdata............
10b80 04 00 00 00 00 00 00 00 3e af 32 a0 00 00 02 00 00 00 00 00 00 00 0e 01 00 00 00 00 00 00 0b 00 ........>.2.....................
10ba0 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 0c 00 00 00 03 01 04 00 00 00 00 00 00 00 f7 e8 .....rdata......................
10bc0 48 a8 00 00 02 00 00 00 00 00 00 00 2e 01 00 00 00 00 00 00 0c 00 00 00 02 00 2e 72 64 61 74 61 H..........................rdata
10be0 00 00 00 00 00 00 0d 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ................................
10c00 00 00 49 01 00 00 00 00 00 00 0d 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 0e 00 00 00 ..I..............rdata..........
10c20 03 01 04 00 00 00 00 00 00 00 65 67 bc b8 00 00 02 00 00 00 00 00 00 00 65 01 00 00 00 00 00 00 ..........eg............e.......
10c40 0e 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 0f 00 00 00 03 01 04 00 00 00 00 00 00 00 .......rdata....................
10c60 8b c8 09 aa 00 00 02 00 00 00 00 00 00 00 8e 01 00 00 00 00 00 00 0f 00 00 00 02 00 2e 72 64 61 .............................rda
10c80 74 61 00 00 00 00 00 00 10 00 00 00 03 01 04 00 00 00 00 00 00 00 57 97 62 8f 00 00 02 00 00 00 ta....................W.b.......
10ca0 00 00 00 00 b8 01 00 00 00 00 00 00 10 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 11 00 ...................rdata........
10cc0 00 00 03 01 04 00 00 00 00 00 00 00 ef 28 b4 c5 00 00 02 00 00 00 00 00 00 00 e4 01 00 00 00 00 .............(..................
10ce0 00 00 11 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 12 00 00 00 03 01 04 00 00 00 00 00 .........rdata..................
10d00 00 00 9f 57 19 50 00 00 02 00 00 00 00 00 00 00 0f 02 00 00 00 00 00 00 12 00 00 00 02 00 2e 72 ...W.P.........................r
10d20 64 61 74 61 00 00 00 00 00 00 13 00 00 00 03 01 04 00 00 00 00 00 00 00 3e af 32 a0 00 00 02 00 data....................>.2.....
10d40 00 00 00 00 00 00 3b 02 00 00 00 00 00 00 13 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 ......;..............rdata......
10d60 14 00 00 00 03 01 04 00 00 00 00 00 00 00 3d 58 14 9b 00 00 02 00 00 00 00 00 00 00 65 02 00 00 ..............=X............e...
10d80 00 00 00 00 14 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 15 00 00 00 03 01 04 00 00 00 ...........rdata................
10da0 00 00 00 00 3b b6 59 ed 00 00 02 00 00 00 00 00 00 00 8c 02 00 00 00 00 00 00 15 00 00 00 02 00 ....;.Y.........................
10dc0 2e 72 64 61 74 61 00 00 00 00 00 00 16 00 00 00 03 01 04 00 00 00 00 00 00 00 37 6a c2 01 00 00 .rdata....................7j....
10de0 02 00 00 00 00 00 00 00 b4 02 00 00 00 00 00 00 16 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 .......................rdata....
10e00 00 00 17 00 00 00 03 01 04 00 00 00 00 00 00 00 6e d4 84 03 00 00 02 00 00 00 00 00 00 00 df 02 ................n...............
10e20 00 00 00 00 00 00 17 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 18 00 00 00 03 01 04 00 .............rdata..............
10e40 00 00 00 00 00 00 dc a8 09 07 00 00 02 00 00 00 00 00 00 00 05 03 00 00 00 00 00 00 18 00 00 00 ................................
10e60 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 19 00 00 00 03 01 04 00 00 00 00 00 00 00 b8 51 13 0e ...rdata.....................Q..
10e80 00 00 02 00 00 00 00 00 00 00 2b 03 00 00 00 00 00 00 19 00 00 00 02 00 2e 72 64 61 74 61 00 00 ..........+..............rdata..
10ea0 00 00 00 00 1a 00 00 00 03 01 04 00 00 00 00 00 00 00 70 a3 26 1c 00 00 02 00 00 00 00 00 00 00 ..................p.&...........
10ec0 51 03 00 00 00 00 00 00 1a 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 1b 00 00 00 03 01 Q..............rdata............
10ee0 04 00 00 00 00 00 00 00 e0 46 4d 38 00 00 02 00 00 00 00 00 00 00 7e 03 00 00 00 00 00 00 1b 00 .........FM8..........~.........
10f00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 1c 00 00 00 03 01 04 00 00 00 00 00 00 00 90 e5 .....rdata......................
10f20 6b 24 00 00 02 00 00 00 00 00 00 00 a6 03 00 00 00 00 00 00 1c 00 00 00 02 00 2e 72 64 61 74 61 k$.........................rdata
10f40 00 00 00 00 00 00 1d 00 00 00 03 01 04 00 00 00 00 00 00 00 c0 8d 9a 70 00 00 02 00 00 00 00 00 .......................p........
10f60 00 00 d1 03 00 00 00 00 00 00 1d 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 1e 00 00 00 .................rdata..........
10f80 03 01 04 00 00 00 00 00 00 00 80 1b 35 e1 00 00 02 00 00 00 00 00 00 00 fd 03 00 00 00 00 00 00 ............5...................
10fa0 1e 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 1f 00 00 00 03 01 04 00 00 00 00 00 00 00 .......rdata....................
10fc0 31 84 8f 77 00 00 02 00 00 00 00 00 00 00 26 04 00 00 00 00 00 00 1f 00 00 00 02 00 2e 72 64 61 1..w..........&..............rda
10fe0 74 61 00 00 00 00 00 00 20 00 00 00 03 01 04 00 00 00 00 00 00 00 0a 2d 9e 0a 00 00 02 00 00 00 ta.....................-........
11000 00 00 00 00 54 04 00 00 00 00 00 00 20 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 21 00 ....T..............rdata......!.
11020 00 00 03 01 04 00 00 00 00 00 00 00 90 e5 6b 24 00 00 02 00 00 00 00 00 00 00 80 04 00 00 00 00 ..............k$................
11040 00 00 21 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 22 00 00 00 03 01 04 00 00 00 00 00 ..!......rdata......"...........
11060 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ad 04 00 00 00 00 00 00 22 00 00 00 02 00 2e 72 ........................"......r
11080 64 61 74 61 00 00 00 00 00 00 23 00 00 00 03 01 04 00 00 00 00 00 00 00 65 67 bc b8 00 00 02 00 data......#.............eg......
110a0 00 00 00 00 00 00 d6 04 00 00 00 00 00 00 23 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 ..............#......rdata......
110c0 24 00 00 00 03 01 04 00 00 00 00 00 00 00 8b c8 09 aa 00 00 02 00 00 00 00 00 00 00 fe 04 00 00 $...............................
110e0 00 00 00 00 24 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 25 00 00 00 03 01 04 00 00 00 ....$......rdata......%.........
11100 00 00 00 00 57 97 62 8f 00 00 02 00 00 00 00 00 00 00 27 05 00 00 00 00 00 00 25 00 00 00 02 00 ....W.b...........'.......%.....
11120 2e 72 64 61 74 61 00 00 00 00 00 00 26 00 00 00 03 01 04 00 00 00 00 00 00 00 9f 57 19 50 00 00 .rdata......&..............W.P..
11140 02 00 00 00 00 00 00 00 4f 05 00 00 00 00 00 00 26 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 ........O.......&......rdata....
11160 00 00 27 00 00 00 03 01 04 00 00 00 00 00 00 00 65 67 bc b8 00 00 02 00 00 00 00 00 00 00 7a 05 ..'.............eg............z.
11180 00 00 00 00 00 00 27 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 28 00 00 00 03 01 04 00 ......'......rdata......(.......
111a0 00 00 00 00 00 00 8b c8 09 aa 00 00 02 00 00 00 00 00 00 00 9f 05 00 00 00 00 00 00 28 00 00 00 ............................(...
111c0 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 29 00 00 00 03 01 04 00 00 00 00 00 00 00 57 97 62 8f ...rdata......).............W.b.
111e0 00 00 02 00 00 00 00 00 00 00 c5 05 00 00 00 00 00 00 29 00 00 00 02 00 2e 72 64 61 74 61 00 00 ..................)......rdata..
11200 00 00 00 00 2a 00 00 00 03 01 04 00 00 00 00 00 00 00 ef 28 b4 c5 00 00 02 00 00 00 00 00 00 00 ....*..............(............
11220 eb 05 00 00 00 00 00 00 2a 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 2b 00 00 00 03 01 ........*......rdata......+.....
11240 04 00 00 00 00 00 00 00 9f 57 19 50 00 00 02 00 00 00 00 00 00 00 11 06 00 00 00 00 00 00 2b 00 .........W.P..................+.
11260 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 2c 00 00 00 03 01 04 00 00 00 00 00 00 00 3d 58 .....rdata......,.............=X
11280 14 9b 00 00 02 00 00 00 00 00 00 00 39 06 00 00 00 00 00 00 2c 00 00 00 02 00 2e 72 64 61 74 61 ............9.......,......rdata
112a0 00 00 00 00 00 00 2d 00 00 00 03 01 04 00 00 00 00 00 00 00 3b b6 59 ed 00 00 02 00 00 00 00 00 ......-.............;.Y.........
112c0 00 00 65 06 00 00 00 00 00 00 2d 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 2e 00 00 00 ..e.......-......rdata..........
112e0 03 01 04 00 00 00 00 00 00 00 3e af 32 a0 00 00 02 00 00 00 00 00 00 00 92 06 00 00 00 00 00 00 ..........>.2...................
11300 2e 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 2f 00 00 00 03 01 04 00 00 00 00 00 00 00 .......rdata....../.............
11320 00 00 00 00 00 00 02 00 00 00 00 00 00 00 bb 06 00 00 00 00 00 00 2f 00 00 00 02 00 2e 72 64 61 ....................../......rda
11340 74 61 00 00 00 00 00 00 30 00 00 00 03 01 04 00 00 00 00 00 00 00 65 67 bc b8 00 00 02 00 00 00 ta......0.............eg........
11360 00 00 00 00 e0 06 00 00 00 00 00 00 30 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 31 00 ............0......rdata......1.
11380 00 00 03 01 04 00 00 00 00 00 00 00 8b c8 09 aa 00 00 02 00 00 00 00 00 00 00 05 07 00 00 00 00 ................................
113a0 00 00 31 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 32 00 00 00 03 01 07 00 00 00 01 00 ..1......text.......2...........
113c0 00 00 aa e1 8b c0 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 33 00 00 00 03 01 d8 00 .............debug$S....3.......
113e0 00 00 05 00 00 00 00 00 00 00 32 00 05 00 00 00 00 00 00 00 2a 07 00 00 00 00 00 00 32 00 20 00 ..........2.........*.......2...
11400 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 34 00 00 00 03 01 20 00 00 00 08 00 00 00 00 00 00 00 ...rdata......4.................
11420 00 00 06 00 00 00 00 00 00 00 47 07 00 00 04 00 00 00 34 00 00 00 02 00 2e 72 64 61 74 61 24 72 ..........G.......4......rdata$r
11440 00 00 00 00 35 00 00 00 03 01 14 00 00 00 02 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ....5...........................
11460 62 07 00 00 00 00 00 00 35 00 00 00 02 00 2e 64 61 74 61 00 00 00 00 00 00 00 36 00 00 00 03 01 b.......5......data.......6.....
11480 20 00 00 00 01 00 00 00 4b f8 12 50 00 00 02 00 00 00 00 00 00 00 7e 07 00 00 00 00 00 00 36 00 ........K..P..........~.......6.
114a0 00 00 02 00 00 00 00 00 9c 07 00 00 00 00 00 00 00 00 00 00 02 00 2e 72 64 61 74 61 24 72 00 00 .......................rdata$r..
114c0 00 00 37 00 00 00 03 01 10 00 00 00 01 00 00 00 9e 00 aa cc 00 00 02 00 00 00 00 00 00 00 af 07 ..7.............................
114e0 00 00 00 00 00 00 37 00 00 00 02 00 2e 72 64 61 74 61 24 72 00 00 00 00 38 00 00 00 03 01 05 00 ......7......rdata$r....8.......
11500 00 00 01 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 c9 07 00 00 00 00 00 00 38 00 00 00 ............................8...
11520 02 00 2e 72 64 61 74 61 24 72 00 00 00 00 39 00 00 00 03 01 1c 00 00 00 02 00 00 00 47 76 d9 3a ...rdata$r....9.............Gv.:
11540 00 00 02 00 00 00 00 00 00 00 e3 07 00 00 00 00 00 00 39 00 00 00 02 00 00 00 00 00 06 08 00 00 ..................9.............
11560 00 00 00 00 00 00 20 00 02 00 00 00 00 00 27 08 00 00 00 00 00 00 00 00 20 00 69 01 ab 00 00 00 ..............'...........i.....
11580 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 08 00 00 00 00 00 00 00 00 20 00 02 00 ..................H.............
115a0 2e 74 65 78 74 00 00 00 00 00 00 00 3a 00 00 00 03 01 09 00 00 00 01 00 00 00 34 eb db 59 00 00 .text.......:.............4..Y..
115c0 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 3b 00 00 00 03 01 d8 00 00 00 05 00 00 00 00 00 .....debug$S....;...............
115e0 00 00 3a 00 05 00 00 00 00 00 00 00 53 08 00 00 00 00 00 00 3a 00 20 00 02 00 2e 74 65 78 74 00 ..:.........S.......:......text.
11600 00 00 00 00 00 00 3c 00 00 00 03 01 1f 00 00 00 02 00 00 00 bb 48 f3 9a 00 00 02 00 00 00 2e 64 ......<..............H.........d
11620 65 62 75 67 24 53 00 00 00 00 3d 00 00 00 03 01 e4 00 00 00 03 00 00 00 00 00 00 00 3c 00 05 00 ebug$S....=.................<...
11640 00 00 00 00 00 00 70 08 00 00 00 00 00 00 3c 00 20 00 02 00 00 00 00 00 91 08 00 00 00 00 00 00 ......p.......<.................
11660 00 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 3e 00 00 00 03 01 1a 00 00 00 00 00 00 00 .......text.......>.............
11680 b9 56 2c 24 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 3f 00 00 00 03 01 08 01 00 00 .V,$.......debug$S....?.........
116a0 05 00 00 00 00 00 00 00 3e 00 05 00 00 00 00 00 00 00 9e 08 00 00 00 00 00 00 3e 00 20 00 02 00 ........>.................>.....
116c0 2e 74 65 78 74 00 00 00 00 00 00 00 40 00 00 00 03 01 16 00 00 00 00 00 00 00 4f d6 99 4e 00 00 .text.......@.............O..N..
116e0 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 41 00 00 00 03 01 44 01 00 00 07 00 00 00 00 00 .....debug$S....A.....D.........
11700 00 00 40 00 05 00 00 00 00 00 00 00 b3 08 00 00 00 00 00 00 40 00 20 00 02 00 2e 74 65 78 74 00 ..@.................@......text.
11720 00 00 00 00 00 00 42 00 00 00 03 01 14 00 00 00 00 00 00 00 4a 88 19 e4 00 00 02 00 00 00 2e 64 ......B.............J..........d
11740 65 62 75 67 24 53 00 00 00 00 43 00 00 00 03 01 28 01 00 00 07 00 00 00 00 00 00 00 42 00 05 00 ebug$S....C.....(...........B...
11760 00 00 00 00 00 00 f7 08 00 00 00 00 00 00 42 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 ..............B......text.......
11780 44 00 00 00 03 01 15 00 00 00 00 00 00 00 7a 81 49 a1 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 D.............z.I........debug$S
117a0 00 00 00 00 45 00 00 00 03 01 00 01 00 00 05 00 00 00 00 00 00 00 44 00 05 00 00 00 00 00 00 00 ....E.................D.........
117c0 23 09 00 00 00 00 00 00 44 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 46 00 00 00 03 01 #.......D......text.......F.....
117e0 60 00 00 00 00 00 00 00 ec f5 2d 82 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 47 00 `.........-........debug$S....G.
11800 00 00 03 01 7c 01 00 00 05 00 00 00 00 00 00 00 46 00 05 00 00 00 00 00 00 00 47 09 00 00 00 00 ....|...........F.........G.....
11820 00 00 46 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 48 00 00 00 03 01 75 00 00 00 00 00 ..F......text.......H.....u.....
11840 00 00 d1 9c 36 d2 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 49 00 00 00 03 01 20 02 ....6........debug$S....I.......
11860 00 00 11 00 00 00 00 00 00 00 48 00 05 00 00 00 00 00 00 00 7c 09 00 00 00 00 00 00 48 00 20 00 ..........H.........|.......H...
11880 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 4a 00 00 00 03 01 29 00 00 00 00 00 00 00 34 e3 df 5f ...text.......J.....).......4.._
118a0 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 4b 00 00 00 03 01 44 01 00 00 07 00 00 00 .......debug$S....K.....D.......
118c0 00 00 00 00 4a 00 05 00 00 00 00 00 00 00 b2 09 00 00 00 00 00 00 4a 00 20 00 02 00 2e 74 65 78 ....J.................J......tex
118e0 74 00 00 00 00 00 00 00 4c 00 00 00 03 01 89 00 00 00 06 00 00 00 13 11 a6 fd 00 00 01 00 00 00 t.......L.......................
11900 2e 64 65 62 75 67 24 53 00 00 00 00 4d 00 00 00 03 01 04 02 00 00 11 00 00 00 00 00 00 00 4c 00 .debug$S....M.................L.
11920 05 00 00 00 00 00 00 00 dd 09 00 00 00 00 00 00 4c 00 20 00 02 00 00 00 00 00 0d 0a 00 00 00 00 ................L...............
11940 00 00 00 00 00 00 02 00 00 00 00 00 24 0a 00 00 00 00 00 00 00 00 00 00 02 00 2e 72 64 61 74 61 ............$..............rdata
11960 00 00 00 00 00 00 4e 00 00 00 03 01 1e 00 00 00 00 00 00 00 82 34 67 e4 00 00 02 00 00 00 00 00 ......N..............4g.........
11980 00 00 3c 0a 00 00 00 00 00 00 4e 00 00 00 02 00 00 00 00 00 a4 0a 00 00 00 00 00 00 00 00 00 00 ..<.......N.....................
119a0 02 00 00 00 00 00 bf 0a 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 d2 0a 00 00 00 00 00 00 ................................
119c0 00 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 4f 00 00 00 03 01 bb 00 00 00 07 00 00 00 .......text.......O.............
119e0 bc 84 21 ce 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 50 00 00 00 03 01 40 02 00 00 ..!........debug$S....P.....@...
11a00 11 00 00 00 00 00 00 00 4f 00 05 00 00 00 00 00 00 00 e4 0a 00 00 00 00 00 00 4f 00 20 00 02 00 ........O.................O.....
11a20 2e 72 64 61 74 61 00 00 00 00 00 00 51 00 00 00 03 01 46 00 00 00 00 00 00 00 a2 56 d6 2e 00 00 .rdata......Q.....F........V....
11a40 02 00 00 00 00 00 00 00 16 0b 00 00 00 00 00 00 51 00 00 00 02 00 00 00 00 00 cb 0b 00 00 00 00 ................Q...............
11a60 00 00 00 00 00 00 02 00 00 00 00 00 e7 0b 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 fc 0b ................................
11a80 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................................
11aa0 00 00 2e 0c 00 00 00 00 00 00 00 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 52 00 00 00 .................text.......R...
11ac0 03 01 b7 01 00 00 09 00 00 00 19 29 4e 22 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 ...........)N".......debug$S....
11ae0 53 00 00 00 03 01 90 02 00 00 0f 00 00 00 00 00 00 00 52 00 05 00 00 00 00 00 00 00 42 0c 00 00 S.................R.........B...
11b00 00 00 00 00 52 00 20 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 54 00 00 00 03 01 26 00 00 00 ....R......rdata......T.....&...
11b20 00 00 00 00 b3 fb d3 c3 00 00 02 00 00 00 00 00 00 00 75 0c 00 00 00 00 00 00 54 00 00 00 02 00 ..................u.......T.....
11b40 2e 72 64 61 74 61 00 00 00 00 00 00 55 00 00 00 03 01 2a 00 00 00 00 00 00 00 19 bf fa 77 00 00 .rdata......U.....*..........w..
11b60 02 00 00 00 00 00 00 00 ec 0c 00 00 00 00 00 00 55 00 00 00 02 00 00 00 00 00 6d 0d 00 00 00 00 ................U.........m.....
11b80 00 00 00 00 20 00 02 00 5f 6d 65 6d 73 65 74 00 00 00 00 00 00 00 20 00 02 00 2e 74 65 78 74 00 ........_memset............text.
11ba0 00 00 00 00 00 00 56 00 00 00 03 01 43 00 00 00 04 00 00 00 90 e3 6e 25 00 00 01 00 00 00 2e 64 ......V.....C.........n%.......d
11bc0 65 62 75 67 24 53 00 00 00 00 57 00 00 00 03 01 78 01 00 00 07 00 00 00 00 00 00 00 56 00 05 00 ebug$S....W.....x...........V...
11be0 00 00 00 00 00 00 7b 0d 00 00 00 00 00 00 56 00 20 00 02 00 00 00 00 00 a2 0d 00 00 00 00 00 00 ......{.......V.................
11c00 00 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 58 00 00 00 03 01 d8 00 00 00 05 00 00 00 .......text.......X.............
11c20 1d a8 df 2e 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 59 00 00 00 03 01 a8 02 00 00 ...........debug$S....Y.........
11c40 11 00 00 00 00 00 00 00 58 00 05 00 00 00 00 00 00 00 ba 0d 00 00 00 00 00 00 58 00 20 00 02 00 ........X.................X.....
11c60 00 00 00 00 e0 0d 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 f8 0d 00 00 00 00 00 00 00 00 ................................
11c80 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 5a 00 00 00 03 01 58 02 00 00 01 00 00 00 48 06 .....text.......Z.....X.......H.
11ca0 e7 96 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 5b 00 00 00 03 01 d4 02 00 00 0f 00 .........debug$S....[...........
11cc0 00 00 00 00 00 00 5a 00 05 00 00 00 00 00 00 00 06 0e 00 00 00 00 00 00 5a 00 20 00 02 00 2e 72 ......Z.................Z......r
11ce0 64 61 74 61 00 00 00 00 00 00 5c 00 00 00 03 01 08 00 00 00 00 00 00 00 8d a7 a5 1d 00 00 02 00 data......\.....................
11d00 00 00 00 00 00 00 31 0e 00 00 00 00 00 00 5c 00 00 00 02 00 00 00 00 00 49 0e 00 00 00 00 00 00 ......1.......\.........I.......
11d20 00 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 5d 00 00 00 03 01 18 00 00 00 00 00 00 00 .......text.......].............
11d40 1a dc b9 26 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 5e 00 00 00 03 01 38 01 00 00 ...&.......debug$S....^.....8...
11d60 07 00 00 00 00 00 00 00 5d 00 05 00 00 00 00 00 00 00 53 0e 00 00 00 00 00 00 5d 00 20 00 02 00 ........].........S.......].....
11d80 2e 74 65 78 74 00 00 00 00 00 00 00 5f 00 00 00 03 01 ed 00 00 00 02 00 00 00 fc e7 a1 b0 00 00 .text......._...................
11da0 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 60 00 00 00 03 01 dc 02 00 00 1f 00 00 00 00 00 .....debug$S....`...............
11dc0 00 00 5f 00 05 00 00 00 00 00 00 00 7b 0e 00 00 00 00 00 00 5f 00 20 00 02 00 2e 74 65 78 74 24 .._.........{......._......text$
11de0 78 00 00 00 00 00 61 00 00 00 03 01 2b 00 00 00 05 00 00 00 14 0f 61 9a 5f 00 05 00 00 00 00 00 x.....a.....+.........a._.......
11e00 00 00 a6 0e 00 00 08 00 00 00 61 00 20 00 03 00 00 00 00 00 e3 0e 00 00 00 00 00 00 61 00 20 00 ..........a.................a...
11e20 03 00 00 00 00 00 20 0f 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 33 0f 00 00 10 00 00 00 ........................3.......
11e40 61 00 20 00 03 00 00 00 00 00 6a 0f 00 00 00 00 00 00 00 00 20 00 02 00 00 00 00 00 7e 0f 00 00 a.........j.................~...
11e60 00 00 00 00 00 00 20 00 02 00 2e 78 64 61 74 61 24 78 00 00 00 00 62 00 00 00 03 01 34 00 00 00 ...........xdata$x....b.....4...
11e80 03 00 00 00 1c 19 3c 5d 5f 00 05 00 00 00 00 00 00 00 99 0f 00 00 10 00 00 00 62 00 00 00 03 00 ......<]_.................b.....
11ea0 00 00 00 00 d1 0f 00 00 00 00 00 00 62 00 00 00 03 00 2e 73 78 64 61 74 61 00 00 00 00 00 63 00 ............b......sxdata.....c.
11ec0 00 00 03 01 10 00 00 00 00 00 00 00 4a 2a ea 36 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 ............J*.6.......text.....
11ee0 00 00 64 00 00 00 03 01 3a 01 00 00 05 00 00 00 fe cd 87 ac 00 00 01 00 00 00 2e 64 65 62 75 67 ..d.....:..................debug
11f00 24 53 00 00 00 00 65 00 00 00 03 01 40 03 00 00 1f 00 00 00 00 00 00 00 64 00 05 00 00 00 00 00 $S....e.....@...........d.......
11f20 00 00 0a 10 00 00 00 00 00 00 64 00 20 00 02 00 2e 74 65 78 74 24 78 00 00 00 00 00 66 00 00 00 ..........d......text$x.....f...
11f40 03 01 2b 00 00 00 05 00 00 00 bd 2e c2 ba 64 00 05 00 00 00 00 00 00 00 32 10 00 00 08 00 00 00 ..+...........d.........2.......
11f60 66 00 20 00 03 00 00 00 00 00 6c 10 00 00 00 00 00 00 66 00 20 00 03 00 00 00 00 00 a6 10 00 00 f.........l.......f.............
11f80 10 00 00 00 66 00 20 00 03 00 2e 78 64 61 74 61 24 78 00 00 00 00 67 00 00 00 03 01 34 00 00 00 ....f......xdata$x....g.....4...
11fa0 03 00 00 00 1c 19 3c 5d 64 00 05 00 00 00 00 00 00 00 da 10 00 00 10 00 00 00 67 00 00 00 03 00 ......<]d.................g.....
11fc0 00 00 00 00 0f 11 00 00 00 00 00 00 67 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 68 00 ............g......text.......h.
11fe0 00 00 03 01 59 00 00 00 06 00 00 00 a0 bc 00 09 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 ....Y..................debug$S..
12000 00 00 69 00 00 00 03 01 74 01 00 00 0b 00 00 00 00 00 00 00 68 00 05 00 00 00 00 00 00 00 45 11 ..i.....t...........h.........E.
12020 00 00 00 00 00 00 68 00 20 00 02 00 2e 74 65 78 74 24 78 00 00 00 00 00 6a 00 00 00 03 01 23 00 ......h......text$x.....j.....#.
12040 00 00 04 00 00 00 8d 84 10 4f 68 00 05 00 00 00 00 00 00 00 62 11 00 00 00 00 00 00 6a 00 20 00 .........Oh.........b.......j...
12060 03 00 2e 72 64 61 74 61 00 00 00 00 00 00 6b 00 00 00 03 01 20 00 00 00 08 00 00 00 00 00 00 00 ...rdata......k.................
12080 00 00 06 00 00 00 00 00 00 00 91 11 00 00 04 00 00 00 6b 00 00 00 02 00 00 00 00 00 ac 11 00 00 ..................k.............
120a0 08 00 00 00 6a 00 20 00 03 00 2e 78 64 61 74 61 24 78 00 00 00 00 6c 00 00 00 03 01 2c 00 00 00 ....j......xdata$x....l.....,...
120c0 02 00 00 00 ec e1 f7 a7 68 00 05 00 00 00 00 00 00 00 d5 11 00 00 08 00 00 00 6c 00 00 00 03 00 ........h.................l.....
120e0 00 00 00 00 ff 11 00 00 00 00 00 00 6c 00 00 00 03 00 2e 72 64 61 74 61 24 72 00 00 00 00 6d 00 ............l......rdata$r....m.
12100 00 00 03 01 14 00 00 00 02 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 2a 12 00 00 00 00 ..........................*.....
12120 00 00 6d 00 00 00 02 00 2e 64 61 74 61 00 00 00 00 00 00 00 6e 00 00 00 03 01 20 00 00 00 01 00 ..m......data.......n...........
12140 00 00 ce 42 a2 75 00 00 02 00 00 00 00 00 00 00 46 12 00 00 00 00 00 00 6e 00 00 00 02 00 2e 72 ...B.u..........F.......n......r
12160 64 61 74 61 24 72 00 00 00 00 6f 00 00 00 03 01 10 00 00 00 01 00 00 00 7d 07 25 42 00 00 02 00 data$r....o.............}.%B....
12180 00 00 00 00 00 00 64 12 00 00 00 00 00 00 6f 00 00 00 02 00 2e 72 64 61 74 61 24 72 00 00 00 00 ......d.......o......rdata$r....
121a0 70 00 00 00 03 01 09 00 00 00 02 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 7e 12 00 00 p...........................~...
121c0 00 00 00 00 70 00 00 00 02 00 2e 72 64 61 74 61 24 72 00 00 00 00 71 00 00 00 03 01 1c 00 00 00 ....p......rdata$r....q.........
121e0 02 00 00 00 60 13 fc bb 00 00 02 00 00 00 00 00 00 00 98 12 00 00 00 00 00 00 71 00 00 00 02 00 ....`.....................q.....
12200 00 00 00 00 bb 12 00 00 00 00 00 00 00 00 20 00 02 00 00 00 00 00 dc 12 00 00 00 00 00 00 00 00 ................................
12220 20 00 69 01 5f 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 ..i._..................text.....
12240 00 00 72 00 00 00 03 01 06 00 00 00 00 00 00 00 bb 0b b6 c5 00 00 02 00 00 00 2e 64 65 62 75 67 ..r........................debug
12260 24 53 00 00 00 00 73 00 00 00 03 01 00 01 00 00 05 00 00 00 00 00 00 00 72 00 05 00 00 00 00 00 $S....s.................r.......
12280 00 00 fd 12 00 00 00 00 00 00 72 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 74 00 00 00 ..........r......text.......t...
122a0 03 01 06 00 00 00 00 00 00 00 b7 44 03 69 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 ...........D.i.......debug$S....
122c0 75 00 00 00 03 01 ec 00 00 00 05 00 00 00 00 00 00 00 74 00 05 00 00 00 00 00 00 00 25 13 00 00 u.................t.........%...
122e0 00 00 00 00 74 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 76 00 00 00 03 01 01 00 00 00 ....t......text.......v.........
12300 00 00 00 00 0a 93 6d 02 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 77 00 00 00 03 01 ......m........debug$S....w.....
12320 d4 00 00 00 05 00 00 00 00 00 00 00 76 00 05 00 00 00 00 00 00 00 4a 13 00 00 00 00 00 00 76 00 ............v.........J.......v.
12340 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 78 00 00 00 03 01 01 00 00 00 00 00 00 00 0a 93 .....text.......x...............
12360 6d 02 00 00 02 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 79 00 00 00 03 01 d4 00 00 00 05 00 m........debug$S....y...........
12380 00 00 00 00 00 00 78 00 05 00 00 00 00 00 00 00 6b 13 00 00 00 00 00 00 78 00 20 00 02 00 2e 74 ......x.........k.......x......t
123a0 65 78 74 00 00 00 00 00 00 00 7a 00 00 00 03 01 09 00 00 00 01 00 00 00 07 b3 95 1f 00 00 01 00 ext.......z.....................
123c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 7b 00 00 00 03 01 e8 00 00 00 05 00 00 00 00 00 00 00 ...debug$S....{.................
123e0 7a 00 05 00 00 00 00 00 00 00 8b 13 00 00 00 00 00 00 7a 00 20 00 02 00 2e 74 65 78 74 00 00 00 z.................z......text...
12400 00 00 00 00 7c 00 00 00 03 01 1e 00 00 00 02 00 00 00 4e 29 ac 9c 00 00 02 00 00 00 2e 64 65 62 ....|.............N).........deb
12420 75 67 24 53 00 00 00 00 7d 00 00 00 03 01 e4 00 00 00 03 00 00 00 00 00 00 00 7c 00 05 00 00 00 ug$S....}.................|.....
12440 00 00 00 00 b1 13 00 00 00 00 00 00 7c 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 7e 00 ............|......text.......~.
12460 00 00 03 01 70 00 00 00 08 00 00 00 3e 73 9a 68 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 ....p.......>s.h.......debug$S..
12480 00 00 7f 00 00 00 03 01 58 01 00 00 05 00 00 00 00 00 00 00 7e 00 05 00 00 00 00 00 00 00 d2 13 ........X...........~...........
124a0 00 00 00 00 00 00 7e 00 20 00 02 00 00 00 00 00 07 14 00 00 00 00 00 00 00 00 20 00 02 00 00 00 ......~.........................
124c0 00 00 2f 14 00 00 00 00 00 00 00 00 20 00 02 00 00 00 00 00 74 14 00 00 00 00 00 00 00 00 20 00 ../.................t...........
124e0 02 00 00 00 00 00 b5 14 00 00 00 00 00 00 00 00 20 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 00 .....................rdata......
12500 80 00 00 00 03 01 0b 00 00 00 00 00 00 00 17 83 bf 2a 00 00 02 00 00 00 00 00 00 00 05 15 00 00 .................*..............
12520 00 00 00 00 80 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 81 00 00 00 03 01 b7 00 00 00 ...........text.................
12540 04 00 00 00 cf f1 53 34 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 82 00 00 00 03 01 ......S4.......debug$S..........
12560 b4 01 00 00 0d 00 00 00 00 00 00 00 81 00 05 00 00 00 00 00 00 00 27 15 00 00 00 00 00 00 81 00 ......................'.........
12580 20 00 02 00 2e 74 65 78 74 24 78 00 00 00 00 00 83 00 00 00 03 01 23 00 00 00 04 00 00 00 ef 7f .....text$x...........#.........
125a0 10 53 81 00 05 00 00 00 00 00 00 00 44 15 00 00 00 00 00 00 83 00 20 00 03 00 00 00 00 00 73 15 .S..........D.................s.
125c0 00 00 08 00 00 00 83 00 20 00 03 00 2e 78 64 61 74 61 24 78 00 00 00 00 84 00 00 00 03 01 2c 00 .............xdata$x..........,.
125e0 00 00 02 00 00 00 ec e1 f7 a7 81 00 05 00 00 00 00 00 00 00 9c 15 00 00 08 00 00 00 84 00 00 00 ................................
12600 03 00 00 00 00 00 c6 15 00 00 00 00 00 00 84 00 00 00 03 00 2e 64 65 62 75 67 24 54 00 00 00 00 .....................debug$T....
12620 85 00 00 00 03 01 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 15 00 00 3f 3f 5f 43 ......`.....................??_C
12640 40 5f 30 50 40 47 48 46 50 4e 4f 4a 42 40 62 61 64 3f 35 61 6c 6c 6f 63 61 74 69 6f 6e 3f 24 41 @_0P@GHFPNOJB@bad?5allocation?$A
12660 41 40 00 5f 5f 62 61 64 5f 61 6c 6c 6f 63 5f 4d 65 73 73 61 67 65 00 3f 5f 56 61 6c 75 65 40 3f A@.__bad_alloc_Message.?_Value@?
12680 24 5f 49 73 5f 73 77 61 70 5f 6d 6f 76 65 40 55 5f 53 77 61 70 5f 6d 6f 76 65 5f 74 61 67 40 73 $_Is_swap_move@U_Swap_move_tag@s
126a0 74 64 40 40 40 73 74 64 40 40 32 5f 4e 42 00 3f 63 6f 6c 6c 61 74 65 40 3f 24 5f 4c 6f 63 62 61 td@@@std@@2_NB.?collate@?$_Locba
126c0 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 63 74 79 70 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 se@H@std@@2HB.?ctype@?$_Locbase@
126e0 48 40 73 74 64 40 40 32 48 42 00 3f 6d 6f 6e 65 74 61 72 79 40 3f 24 5f 4c 6f 63 62 61 73 65 40 H@std@@2HB.?monetary@?$_Locbase@
12700 48 40 73 74 64 40 40 32 48 42 00 3f 6e 75 6d 65 72 69 63 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 H@std@@2HB.?numeric@?$_Locbase@H
12720 40 73 74 64 40 40 32 48 42 00 3f 74 69 6d 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 64 @std@@2HB.?time@?$_Locbase@H@std
12740 40 40 32 48 42 00 3f 6d 65 73 73 61 67 65 73 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 64 @@2HB.?messages@?$_Locbase@H@std
12760 40 40 32 48 42 00 3f 61 6c 6c 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 64 40 40 32 48 42 @@2HB.?all@?$_Locbase@H@std@@2HB
12780 00 3f 6e 6f 6e 65 40 3f 24 5f 4c 6f 63 62 61 73 65 40 48 40 73 74 64 40 40 32 48 42 00 3f 73 6b .?none@?$_Locbase@H@std@@2HB.?sk
127a0 69 70 77 73 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 ipws@?$_Iosb@H@std@@2W4_Fmtflags
127c0 40 31 32 40 42 00 3f 75 6e 69 74 62 75 66 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 @12@B.?unitbuf@?$_Iosb@H@std@@2W
127e0 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 75 70 70 65 72 63 61 73 65 40 3f 24 5f 49 6f 4_Fmtflags@12@B.?uppercase@?$_Io
12800 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 68 6f sb@H@std@@2W4_Fmtflags@12@B.?sho
12820 77 62 61 73 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 wbase@?$_Iosb@H@std@@2W4_Fmtflag
12840 73 40 31 32 40 42 00 3f 73 68 6f 77 70 6f 69 6e 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 s@12@B.?showpoint@?$_Iosb@H@std@
12860 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 73 68 6f 77 70 6f 73 40 3f 24 5f 49 @2W4_Fmtflags@12@B.?showpos@?$_I
12880 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6c 65 osb@H@std@@2W4_Fmtflags@12@B.?le
128a0 66 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 ft@?$_Iosb@H@std@@2W4_Fmtflags@1
128c0 32 40 42 00 3f 72 69 67 68 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 2@B.?right@?$_Iosb@H@std@@2W4_Fm
128e0 74 66 6c 61 67 73 40 31 32 40 42 00 3f 69 6e 74 65 72 6e 61 6c 40 3f 24 5f 49 6f 73 62 40 48 40 tflags@12@B.?internal@?$_Iosb@H@
12900 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 64 65 63 40 3f 24 5f 49 std@@2W4_Fmtflags@12@B.?dec@?$_I
12920 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 6f 63 osb@H@std@@2W4_Fmtflags@12@B.?oc
12940 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 t@?$_Iosb@H@std@@2W4_Fmtflags@12
12960 40 42 00 3f 68 65 78 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c @B.?hex@?$_Iosb@H@std@@2W4_Fmtfl
12980 61 67 73 40 31 32 40 42 00 3f 73 63 69 65 6e 74 69 66 69 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 ags@12@B.?scientific@?$_Iosb@H@s
129a0 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 66 69 78 65 64 40 3f 24 5f td@@2W4_Fmtflags@12@B.?fixed@?$_
129c0 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 68 Iosb@H@std@@2W4_Fmtflags@12@B.?h
129e0 65 78 66 6c 6f 61 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c exfloat@?$_Iosb@H@std@@2W4_Fmtfl
12a00 61 67 73 40 31 32 40 42 00 3f 62 6f 6f 6c 61 6c 70 68 61 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 ags@12@B.?boolalpha@?$_Iosb@H@st
12a20 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 5f 53 74 64 69 6f 40 3f 24 5f d@@2W4_Fmtflags@12@B.?_Stdio@?$_
12a40 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 61 Iosb@H@std@@2W4_Fmtflags@12@B.?a
12a60 64 6a 75 73 74 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d djustfield@?$_Iosb@H@std@@2W4_Fm
12a80 74 66 6c 61 67 73 40 31 32 40 42 00 3f 62 61 73 65 66 69 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 tflags@12@B.?basefield@?$_Iosb@H
12aa0 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 31 32 40 42 00 3f 66 6c 6f 61 74 66 69 @std@@2W4_Fmtflags@12@B.?floatfi
12ac0 65 6c 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 46 6d 74 66 6c 61 67 73 40 eld@?$_Iosb@H@std@@2W4_Fmtflags@
12ae0 31 32 40 42 00 3f 67 6f 6f 64 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 12@B.?goodbit@?$_Iosb@H@std@@2W4
12b00 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f 65 6f 66 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 _Iostate@12@B.?eofbit@?$_Iosb@H@
12b20 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f 66 61 69 6c 62 69 74 40 3f std@@2W4_Iostate@12@B.?failbit@?
12b40 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f $_Iosb@H@std@@2W4_Iostate@12@B.?
12b60 62 61 64 62 69 74 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 49 6f 73 74 61 74 badbit@?$_Iosb@H@std@@2W4_Iostat
12b80 65 40 31 32 40 42 00 3f 5f 48 61 72 64 66 61 69 6c 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 e@12@B.?_Hardfail@?$_Iosb@H@std@
12ba0 40 32 57 34 5f 49 6f 73 74 61 74 65 40 31 32 40 42 00 3f 69 6e 40 3f 24 5f 49 6f 73 62 40 48 40 @2W4_Iostate@12@B.?in@?$_Iosb@H@
12bc0 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 6f 75 74 40 3f 24 5f 49 std@@2W4_Openmode@12@B.?out@?$_I
12be0 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 61 74 osb@H@std@@2W4_Openmode@12@B.?at
12c00 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 e@?$_Iosb@H@std@@2W4_Openmode@12
12c20 40 42 00 3f 61 70 70 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d @B.?app@?$_Iosb@H@std@@2W4_Openm
12c40 6f 64 65 40 31 32 40 42 00 3f 74 72 75 6e 63 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 ode@12@B.?trunc@?$_Iosb@H@std@@2
12c60 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 5f 4e 6f 63 72 65 61 74 65 40 3f 24 5f 49 W4_Openmode@12@B.?_Nocreate@?$_I
12c80 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 5f 4e osb@H@std@@2W4_Openmode@12@B.?_N
12ca0 6f 72 65 70 6c 61 63 65 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 4f 70 65 6e oreplace@?$_Iosb@H@std@@2W4_Open
12cc0 6d 6f 64 65 40 31 32 40 42 00 3f 62 69 6e 61 72 79 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 mode@12@B.?binary@?$_Iosb@H@std@
12ce0 40 32 57 34 5f 4f 70 65 6e 6d 6f 64 65 40 31 32 40 42 00 3f 62 65 67 40 3f 24 5f 49 6f 73 62 40 @2W4_Openmode@12@B.?beg@?$_Iosb@
12d00 48 40 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 63 75 72 40 3f 24 5f H@std@@2W4_Seekdir@12@B.?cur@?$_
12d20 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 42 00 3f 65 6e Iosb@H@std@@2W4_Seekdir@12@B.?en
12d40 64 40 3f 24 5f 49 6f 73 62 40 48 40 73 74 64 40 40 32 57 34 5f 53 65 65 6b 64 69 72 40 31 32 40 d@?$_Iosb@H@std@@2W4_Seekdir@12@
12d60 42 00 3f 3f 31 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 3f B.??1CpuWrapper@webrtc@@UAE@XZ.?
12d80 3f 5f 37 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 52 34 43 ?_7CpuWrapper@webrtc@@6B@.??_R4C
12da0 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f 5f 52 30 3f 41 56 43 70 puWrapper@webrtc@@6B@.??_R0?AVCp
12dc0 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 37 74 79 70 65 5f 69 6e 66 uWrapper@webrtc@@@8.??_7type_inf
12de0 6f 40 40 36 42 40 00 3f 3f 5f 52 33 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 o@@6B@.??_R3CpuWrapper@webrtc@@8
12e00 00 3f 3f 5f 52 32 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 31 .??_R2CpuWrapper@webrtc@@8.??_R1
12e20 41 40 3f 30 41 40 45 41 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 38 00 3f 3f A@?0A@EA@CpuWrapper@webrtc@@8.??
12e40 5f 47 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f _GCpuWrapper@webrtc@@UAEPAXI@Z.?
12e60 3f 5f 45 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 ?_ECpuWrapper@webrtc@@UAEPAXI@Z.
12e80 5f 5f 70 75 72 65 63 61 6c 6c 00 3f 3f 30 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 __purecall.??0CpuWrapper@webrtc@
12ea0 40 49 41 45 40 58 5a 00 3f 3f 5f 47 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 55 @IAE@XZ.??_GCpuWrapper@webrtc@@U
12ec0 41 45 50 41 58 49 40 5a 00 3f 3f 33 40 59 41 58 50 41 58 40 5a 00 5f 52 74 6c 53 65 63 75 72 65 AEPAXI@Z.??3@YAXPAX@Z._RtlSecure
12ee0 5a 65 72 6f 4d 65 6d 6f 72 79 00 3f 3f 30 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f ZeroMemory.??0CriticalSectionSco
12f00 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 40 50 41 56 43 72 69 74 69 63 61 6c 53 65 63 74 69 ped@webrtc@@QAE@PAVCriticalSecti
12f20 6f 6e 57 72 61 70 70 65 72 40 31 40 40 5a 00 3f 4c 65 61 76 65 40 43 72 69 74 69 63 61 6c 53 65 onWrapper@1@@Z.?Leave@CriticalSe
12f40 63 74 69 6f 6e 53 63 6f 70 65 64 40 77 65 62 72 74 63 40 40 41 41 45 58 58 5a 00 3f 43 70 75 55 ctionScoped@webrtc@@AAEXXZ.?CpuU
12f60 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 58 5a 00 3f sage@CpuWindows@webrtc@@UAEHXZ.?
12f80 43 70 75 55 73 61 67 65 4d 75 6c 74 69 43 6f 72 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 CpuUsageMultiCore@CpuWindows@web
12fa0 72 74 63 40 40 55 41 45 48 41 41 49 41 41 50 41 49 40 5a 00 3f 44 65 41 6c 6c 6f 63 61 74 65 43 rtc@@UAEHAAIAAPAI@Z.?DeAllocateC
12fc0 6f 6d 70 6c 65 78 44 61 74 61 54 79 70 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 omplexDataTypes@CpuWindows@webrt
12fe0 63 40 40 41 41 45 58 58 5a 00 3f 53 74 61 72 74 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 c@@AAEXXZ.?StartPollingCpu@CpuWi
13000 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 58 58 5a 00 3f 43 72 65 61 74 65 57 6d 69 43 ndows@webrtc@@AAEXXZ.?CreateWmiC
13020 6f 6e 6e 65 63 74 69 6f 6e 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 onnection@CpuWindows@webrtc@@AAE
13040 5f 4e 58 5a 00 5f 5f 69 6d 70 5f 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 40 34 00 5f 5f 69 6d _NXZ.__imp__SysFreeString@4.__im
13060 70 5f 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 40 34 00 3f 3f 5f 43 40 5f 31 42 4f 40 42 4c p__SysAllocString@4.??_C@_1BO@BL
13080 4a 4d 50 46 4d 49 40 3f 24 41 41 3f 32 3f 24 41 41 3f 32 3f 24 41 41 3f 34 3f 24 41 41 3f 32 3f JMPFMI@?$AA?2?$AA?2?$AA?4?$AA?2?
130a0 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 6f 3f 24 41 41 74 3f 24 41 41 3f 32 3f 24 41 41 63 3f 24 $AAr?$AAo?$AAo?$AAt?$AA?2?$AAc?$
130c0 41 41 69 3f 24 41 41 6d 3f 24 41 41 76 3f 24 41 41 32 3f 24 41 41 3f 24 41 41 40 00 5f 5f 69 6d AAi?$AAm?$AAv?$AA2?$AA?$AA@.__im
130e0 70 5f 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 40 32 30 00 5f 43 4c 53 49 44 5f 57 62 p__CoCreateInstance@20._CLSID_Wb
13100 65 6d 4c 6f 63 61 74 6f 72 00 5f 49 49 44 5f 49 57 62 65 6d 4c 6f 63 61 74 6f 72 00 3f 43 72 65 emLocator._IID_IWbemLocator.?Cre
13120 61 74 65 50 65 72 66 4f 73 52 65 66 72 65 73 68 65 72 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 atePerfOsRefresher@CpuWindows@we
13140 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 3f 5f 43 40 5f 31 45 47 40 43 42 46 44 43 46 49 4f brtc@@AAE_NXZ.??_C@_1EG@CBFDCFIO
13160 40 3f 24 41 41 57 3f 24 41 41 69 3f 24 41 41 6e 3f 24 41 41 33 3f 24 41 41 32 3f 24 41 41 5f 3f @?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?
13180 24 41 41 50 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 66 3f 24 41 41 52 3f 24 41 41 61 3f 24 41 $AAP?$AAe?$AAr?$AAf?$AAR?$AAa?$A
131a0 41 77 3f 24 41 41 44 3f 24 41 41 61 3f 24 41 41 74 3f 24 41 41 61 3f 24 41 41 5f 3f 24 41 41 50 Aw?$AAD?$AAa?$AAt?$AAa?$AA_?$AAP
131c0 3f 24 41 41 65 3f 24 41 41 72 3f 24 41 41 66 3f 24 41 41 4f 3f 24 41 41 53 3f 24 41 41 5f 3f 24 ?$AAe?$AAr?$AAf?$AAO?$AAS?$AA_?$
131e0 41 41 50 3f 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 63 3f 24 41 41 65 3f 24 41 41 73 3f 24 41 41 AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AA
13200 73 40 00 5f 5f 69 6d 70 5f 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 40 33 32 00 5f s@.__imp__CoSetProxyBlanket@32._
13220 5f 69 6d 70 5f 5f 43 6f 43 6f 70 79 50 72 6f 78 79 40 38 00 5f 49 49 44 5f 49 57 62 65 6d 43 6f _imp__CoCopyProxy@8._IID_IWbemCo
13240 6e 66 69 67 75 72 65 52 65 66 72 65 73 68 65 72 00 5f 43 4c 53 49 44 5f 57 62 65 6d 52 65 66 72 nfigureRefresher._CLSID_WbemRefr
13260 65 73 68 65 72 00 5f 49 49 44 5f 49 57 62 65 6d 52 65 66 72 65 73 68 65 72 00 3f 43 72 65 61 74 esher._IID_IWbemRefresher.?Creat
13280 65 50 65 72 66 4f 73 43 70 75 48 61 6e 64 6c 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 ePerfOsCpuHandles@CpuWindows@web
132a0 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 3f 5f 43 40 5f 31 43 47 40 4b 45 4e 46 4a 50 50 50 40 rtc@@AAE_NXZ.??_C@_1CG@KENFJPPP@
132c0 3f 24 41 41 54 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 53 3f 24 41 41 74 3f 24 ?$AAT?$AAi?$AAm?$AAe?$AAS?$AAt?$
132e0 41 41 61 3f 24 41 41 6d 3f 24 41 41 70 3f 24 41 41 5f 3f 24 41 41 53 3f 24 41 41 79 3f 24 41 41 AAa?$AAm?$AAp?$AA_?$AAS?$AAy?$AA
13300 73 3f 24 41 41 31 3f 24 41 41 30 3f 24 41 41 30 3f 24 41 41 4e 3f 24 41 41 53 3f 24 41 41 3f 24 s?$AA1?$AA0?$AA0?$AAN?$AAS?$AA?$
13320 41 41 40 00 3f 3f 5f 43 40 5f 31 43 4b 40 47 4d 47 4b 47 49 42 4e 40 3f 24 41 41 50 3f 24 41 41 AA@.??_C@_1CK@GMGKGIBN@?$AAP?$AA
13340 65 3f 24 41 41 72 3f 24 41 41 63 3f 24 41 41 65 3f 24 41 41 6e 3f 24 41 41 74 3f 24 41 41 50 3f e?$AAr?$AAc?$AAe?$AAn?$AAt?$AAP?
13360 24 41 41 72 3f 24 41 41 6f 3f 24 41 41 63 3f 24 41 41 65 3f 24 41 41 73 3f 24 41 41 73 3f 24 41 $AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$A
13380 41 6f 3f 24 41 41 72 3f 24 41 41 54 3f 24 41 41 69 3f 24 41 41 6d 3f 24 41 41 65 3f 24 41 41 3f Ao?$AAr?$AAT?$AAi?$AAm?$AAe?$AA?
133a0 24 41 41 40 00 3f 3f 5f 55 40 59 41 50 41 58 49 40 5a 00 3f 49 6e 69 74 69 61 6c 69 7a 65 40 43 $AA@.??_U@YAPAXI@Z.?Initialize@C
133c0 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 5f 5f 69 6d 70 5f puWindows@webrtc@@AAE_NXZ.__imp_
133e0 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 40 38 00 3f 54 65 72 6d 69 6e 61 74 65 40 43 70 75 _CoInitializeEx@8.?Terminate@Cpu
13400 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 5f 5f 69 6d 70 5f 5f 43 Windows@webrtc@@AAE_NXZ.__imp__C
13420 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 40 30 00 3f 3f 5f 56 40 59 41 58 50 41 58 40 5a 00 3f 55 oUninitialize@0.??_V@YAXPAX@Z.?U
13440 70 64 61 74 65 43 70 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 pdateCpuUsage@CpuWindows@webrtc@
13460 40 41 41 45 5f 4e 58 5a 00 5f 5f 72 65 61 6c 40 34 30 35 39 30 30 30 30 30 30 30 30 30 30 30 30 @AAE_NXZ.__real@4059000000000000
13480 00 5f 5f 66 6c 74 75 73 65 64 00 3f 3f 31 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 63 6f .__fltused.??1CriticalSectionSco
134a0 70 65 64 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 ped@webrtc@@QAE@XZ.?StopPollingC
134c0 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 5f 5f pu@CpuWindows@webrtc@@AAE_NXZ.__
134e0 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 unwindfunclet$?StopPollingCpu@Cp
13500 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 24 31 00 5f 5f 75 6e 77 uWindows@webrtc@@AAE_NXZ$1.__unw
13520 69 6e 64 66 75 6e 63 6c 65 74 24 3f 53 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 indfunclet$?StopPollingCpu@CpuWi
13540 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 24 30 00 5f 5f 5f 73 65 63 75 72 ndows@webrtc@@AAE_NXZ$0.___secur
13560 69 74 79 5f 63 6f 6f 6b 69 65 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 53 74 6f 70 50 6f 6c 6c ity_cookie.__ehhandler$?StopPoll
13580 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 ingCpu@CpuWindows@webrtc@@AAE_NX
135a0 5a 00 5f 5f 5f 43 78 78 46 72 61 6d 65 48 61 6e 64 6c 65 72 33 00 40 5f 5f 73 65 63 75 72 69 74 Z.___CxxFrameHandler3.@__securit
135c0 79 5f 63 68 65 63 6b 5f 63 6f 6f 6b 69 65 40 34 00 5f 5f 65 68 66 75 6e 63 69 6e 66 6f 24 3f 53 y_check_cookie@4.__ehfuncinfo$?S
135e0 74 6f 70 50 6f 6c 6c 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 topPollingCpu@CpuWindows@webrtc@
13600 40 41 41 45 5f 4e 58 5a 00 5f 5f 75 6e 77 69 6e 64 74 61 62 6c 65 24 3f 53 74 6f 70 50 6f 6c 6c @AAE_NXZ.__unwindtable$?StopPoll
13620 69 6e 67 43 70 75 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 ingCpu@CpuWindows@webrtc@@AAE_NX
13640 5a 00 3f 50 72 6f 63 65 73 73 49 6d 70 6c 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 Z.?ProcessImpl@CpuWindows@webrtc
13660 40 40 41 41 45 5f 4e 58 5a 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 50 72 6f 63 65 @@AAE_NXZ.__unwindfunclet$?Proce
13680 73 73 49 6d 70 6c 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 ssImpl@CpuWindows@webrtc@@AAE_NX
136a0 5a 24 31 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 50 72 6f 63 65 73 73 49 6d 70 6c Z$1.__unwindfunclet$?ProcessImpl
136c0 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 24 30 00 5f 5f @CpuWindows@webrtc@@AAE_NXZ$0.__
136e0 65 68 68 61 6e 64 6c 65 72 24 3f 50 72 6f 63 65 73 73 49 6d 70 6c 40 43 70 75 57 69 6e 64 6f 77 ehhandler$?ProcessImpl@CpuWindow
13700 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 5f 5f 65 68 66 75 6e 63 69 6e 66 6f 24 3f s@webrtc@@AAE_NXZ.__ehfuncinfo$?
13720 50 72 6f 63 65 73 73 49 6d 70 6c 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 ProcessImpl@CpuWindows@webrtc@@A
13740 41 45 5f 4e 58 5a 00 5f 5f 75 6e 77 69 6e 64 74 61 62 6c 65 24 3f 50 72 6f 63 65 73 73 49 6d 70 AE_NXZ.__unwindtable$?ProcessImp
13760 6c 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f 3f 31 l@CpuWindows@webrtc@@AAE_NXZ.??1
13780 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 5f 5f 75 6e 77 69 CpuWindows@webrtc@@UAE@XZ.__unwi
137a0 6e 64 66 75 6e 63 6c 65 74 24 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 ndfunclet$??1CpuWindows@webrtc@@
137c0 55 41 45 40 58 5a 24 30 00 3f 3f 5f 37 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 UAE@XZ$0.??_7CpuWindows@webrtc@@
137e0 36 42 40 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 6B@.__ehhandler$??1CpuWindows@we
13800 62 72 74 63 40 40 55 41 45 40 58 5a 00 5f 5f 65 68 66 75 6e 63 69 6e 66 6f 24 3f 3f 31 43 70 75 brtc@@UAE@XZ.__ehfuncinfo$??1Cpu
13820 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 5a 00 5f 5f 75 6e 77 69 6e 64 74 Windows@webrtc@@UAE@XZ.__unwindt
13840 61 62 6c 65 24 3f 3f 31 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 40 58 able$??1CpuWindows@webrtc@@UAE@X
13860 5a 00 3f 3f 5f 52 34 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 36 42 40 00 3f 3f Z.??_R4CpuWindows@webrtc@@6B@.??
13880 5f 52 30 3f 41 56 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 40 38 00 3f 3f 5f 52 _R0?AVCpuWindows@webrtc@@@8.??_R
138a0 33 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 32 43 70 75 57 69 3CpuWindows@webrtc@@8.??_R2CpuWi
138c0 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 52 31 41 40 3f 30 41 40 45 41 40 43 70 ndows@webrtc@@8.??_R1A@?0A@EA@Cp
138e0 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 38 00 3f 3f 5f 47 43 70 75 57 69 6e 64 6f 77 uWindows@webrtc@@8.??_GCpuWindow
13900 73 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 3f 5f 45 43 70 75 57 69 6e 64 6f s@webrtc@@UAEPAXI@Z.??_ECpuWindo
13920 77 73 40 77 65 62 72 74 63 40 40 55 41 45 50 41 58 49 40 5a 00 3f 43 70 75 55 73 61 67 65 40 43 ws@webrtc@@UAEPAXI@Z.?CpuUsage@C
13940 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 50 41 43 49 40 5a 00 3f 43 70 puWindows@webrtc@@UAEHPACI@Z.?Cp
13960 75 55 73 61 67 65 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 48 49 40 uUsage@CpuWindows@webrtc@@UAEHI@
13980 5a 00 3f 52 65 73 65 74 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 58 Z.?Reset@CpuWindows@webrtc@@UAEX
139a0 58 5a 00 3f 53 74 6f 70 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 55 41 45 58 XZ.?Stop@CpuWindows@webrtc@@UAEX
139c0 58 5a 00 3f 50 72 6f 63 65 73 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 43 XZ.?Process@CpuWindows@webrtc@@C
139e0 41 5f 4e 50 41 58 40 5a 00 3f 3f 5f 47 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 A_NPAX@Z.??_GCpuWindows@webrtc@@
13a00 55 41 45 50 41 58 49 40 5a 00 3f 41 6c 6c 6f 63 61 74 65 43 6f 6d 70 6c 65 78 44 61 74 61 54 79 UAEPAXI@Z.?AllocateComplexDataTy
13a20 70 65 73 40 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 41 41 45 5f 4e 58 5a 00 3f pes@CpuWindows@webrtc@@AAE_NXZ.?
13a40 43 72 65 61 74 65 40 45 76 65 6e 74 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 Create@EventWrapper@webrtc@@SAPA
13a60 56 31 32 40 58 5a 00 3f 43 72 65 61 74 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 V12@XZ.?CreateConditionVariable@
13a80 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 ConditionVariableWrapper@webrtc@
13aa0 40 53 41 50 41 56 31 32 40 58 5a 00 3f 43 72 65 61 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 @SAPAV12@XZ.?CreateCriticalSecti
13ac0 6f 6e 40 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 72 61 70 70 65 72 40 77 65 62 72 74 63 on@CriticalSectionWrapper@webrtc
13ae0 40 40 53 41 50 41 56 31 32 40 58 5a 00 3f 43 72 65 61 74 65 54 68 72 65 61 64 40 54 68 72 65 61 @@SAPAV12@XZ.?CreateThread@Threa
13b00 64 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 50 36 41 5f 4e 50 41 dWrapper@webrtc@@SAPAV12@P6A_NPA
13b20 58 40 5a 30 57 34 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 32 40 50 42 44 40 5a 00 3f 3f 5f X@Z0W4ThreadPriority@2@PBD@Z.??_
13b40 43 40 5f 30 4c 40 4c 4f 4d 48 4d 4e 41 45 40 43 70 75 57 69 6e 64 6f 77 73 3f 24 41 41 40 00 3f C@_0L@LOMHMNAE@CpuWindows?$AA@.?
13b60 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 5f 5f 75 6e ?0CpuWindows@webrtc@@QAE@XZ.__un
13b80 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 windfunclet$??0CpuWindows@webrtc
13ba0 40 40 51 41 45 40 58 5a 24 30 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 3f 30 43 70 75 57 69 6e @@QAE@XZ$0.__ehhandler$??0CpuWin
13bc0 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 5f 5f 65 68 66 75 6e 63 69 6e 66 6f dows@webrtc@@QAE@XZ.__ehfuncinfo
13be0 24 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 40 40 51 41 45 40 58 5a 00 5f 5f $??0CpuWindows@webrtc@@QAE@XZ.__
13c00 75 6e 77 69 6e 64 74 61 62 6c 65 24 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 unwindtable$??0CpuWindows@webrtc
13c20 40 40 51 41 45 40 58 5a 00 0a 2f 32 32 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 @@QAE@XZ../22.............141896
13c40 31 35 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 36 36 36 20 20 32 32 38 35 30 20 1564..............100666..22850.
13c60 20 20 20 20 60 0a 4c 01 07 00 9c a2 93 54 ef 56 00 00 16 00 00 00 00 00 00 00 2e 64 72 65 63 74 ....`.L......T.V...........drect
13c80 76 65 00 00 00 00 00 00 00 00 ee 00 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a ve............,.................
13ca0 10 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 00 52 00 00 1a 02 00 00 1a 54 00 00 00 00 ...debug$S.........R.......T....
13cc0 00 00 02 00 00 00 40 00 10 42 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ......@..B.bss..................
13ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ................0..text.........
13d00 00 00 41 00 00 00 2e 54 00 00 6f 54 00 00 00 00 00 00 07 00 00 00 20 10 50 60 2e 64 65 62 75 67 ..A....T..oT............P`.debug
13d20 24 53 00 00 00 00 00 00 00 00 40 01 00 00 b5 54 00 00 f5 55 00 00 00 00 00 00 0b 00 00 00 40 10 $S........@....T...U..........@.
13d40 10 42 2e 72 64 61 74 61 00 00 00 00 00 00 00 00 00 00 2c 00 00 00 63 56 00 00 00 00 00 00 00 00 .B.rdata..........,...cV........
13d60 00 00 00 00 00 00 40 10 30 40 2e 64 65 62 75 67 24 54 00 00 00 00 00 00 00 00 60 00 00 00 8f 56 ......@.0@.debug$T........`....V
13d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f 6d 61 6e 69 66 65 73 74 64 65 ..............@..B.../manifestde
13da0 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 20 6e 61 6d 65 3d 27 4d 69 63 pendency:"type='win32'.name='Mic
13dc0 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 73 69 6f 6e 3d 27 39 2e 30 2e 32 31 rosoft.VC90.CRT'.version='9.0.21
13de0 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 65 63 74 75 72 65 3d 27 78 38 022.8'.processorArchitecture='x8
13e00 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 66 63 38 62 33 62 39 61 31 65 31 38 6'.publicKeyToken='1fc8b3b9a1e18
13e20 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 e3b'"./DEFAULTLIB:"uuid.lib"./DE
13e40 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a FAULTLIB:"uuid.lib"./DEFAULTLIB:
13e60 22 4d 53 56 43 52 54 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 "MSVCRT"./DEFAULTLIB:"OLDNAMES".
13e80 04 00 00 00 f1 00 00 00 e8 03 00 00 4e 00 01 11 00 00 00 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c ............N.......c:\Projects\
13ea0 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 webrtc-audioproc\win32\system_wr
13ec0 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 63 70 75 5f 69 6e 66 6f 2e 6f 62 6a 00 3a 00 3c 11 appers\Release\cpu_info.obj.:.<.
13ee0 01 20 00 00 07 00 0f 00 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f 73 6f 66 74 20 ...........x.......x..Microsoft.
13f00 28 52 29 20 4f 70 74 69 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 5a 03 3d 11 00 63 77 64 (R).Optimizing.Compiler.Z.=..cwd
13f20 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 .c:\Projects\webrtc-audioproc\wi
13f40 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 00 63 6c 00 63 3a 5c 50 72 6f 67 72 61 n32\system_wrappers.cl.c:\Progra
13f60 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 m.Files.(x86)\Microsoft.Visual.S
13f80 74 75 64 69 6f 20 39 2e 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 4f 32 20 tudio.9.0\VC\bin\cl.exe.cmd.-O2.
13fa0 2d 4f 69 20 2d 49 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 -Oi.-Ic:\Projects\webrtc-audiopr
13fc0 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 20 2d 49 63 oc\system_wrappers\interface.-Ic
13fe0 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 20 2d 44 57 49 :\Projects\webrtc-audioproc.-DWI
14000 4e 33 32 20 2d 44 4e 44 45 42 55 47 20 2d 44 5f 4c 49 42 20 2d 44 5f 55 4e 49 43 4f 44 45 20 2d N32.-DNDEBUG.-D_LIB.-D_UNICODE.-
14020 44 55 4e 49 43 4f 44 45 20 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 47 79 20 2d DUNICODE.-FD.-EHs.-EHc.-MD.-Gy.-
14040 46 6f 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 Foc:\Projects\webrtc-audioproc\w
14060 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 20 2d 46 in32\system_wrappers\Release\.-F
14080 64 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 dc:\Projects\webrtc-audioproc\wi
140a0 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 n32\system_wrappers\Release\vc90
140c0 2e 70 64 62 20 2d 57 33 20 2d 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 .pdb.-W3.-c.-Zi.-TP.-nologo.-err
140e0 6f 72 72 65 70 6f 72 74 3a 70 72 6f 6d 70 74 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 orreport:prompt.-I"c:\Program.Fi
14100 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 les.(x86)\Microsoft.Visual.Studi
14120 6f 20 39 2e 30 5c 56 43 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 o.9.0\VC\include".-I"c:\Program.
14140 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 Files.(x86)\Microsoft.Visual.Stu
14160 64 69 6f 20 39 2e 30 5c 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a dio.9.0\VC\atlmfc\include".-I"C:
14180 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 \Program.Files.(x86)\Microsoft.S
141a0 44 4b 73 5c 57 69 6e 64 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a DKs\Windows\v7.1A\include".-I"C:
141c0 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 \Program.Files.(x86)\Microsoft.S
141e0 44 4b 73 5c 57 69 6e 64 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 DKs\Windows\v7.1A\include".-X.sr
14200 63 00 2e 2e 5c 2e 2e 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 c...\..\system_wrappers\source\c
14220 70 75 5f 69 6e 66 6f 2e 63 63 00 70 64 62 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 pu_info.cc.pdb.c:\Projects\webrt
14240 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 c-audioproc\win32\system_wrapper
14260 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 00 f1 00 00 00 81 29 00 00 31 00 07 11 s\Release\vc90.pdb.......)..1...
14280 c8 10 00 00 05 00 43 49 50 5f 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 4f 4d ......CIP_TRUST_VERIFICATION_COM
142a0 50 4f 4e 45 4e 54 5f 4d 49 53 53 49 4e 47 00 2b 00 07 11 c8 10 00 00 06 00 43 49 50 5f 45 58 45 PONENT_MISSING.+.........CIP_EXE
142c0 5f 53 45 4c 46 5f 52 45 47 49 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 1c 00 07 11 _SELF_REGISTERATION_TIMEOUT.....
142e0 c8 10 00 00 07 00 43 49 50 5f 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 18 00 07 11 c8 10 ......CIP_UNSAFE_TO_ABORT.......
14300 00 00 08 00 43 49 50 5f 4e 45 45 44 5f 52 45 42 4f 4f 54 00 13 00 07 11 a3 12 00 00 01 00 56 41 ....CIP_NEED_REBOOT...........VA
14320 52 5f 53 54 41 54 49 43 00 1a 00 07 11 9e 12 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f R_STATIC...........Uri_PROPERTY_
14340 5a 4f 4e 45 00 1d 00 07 11 70 12 00 00 02 00 43 4f 52 5f 56 45 52 53 49 4f 4e 5f 4d 41 4a 4f 52 ZONE.....p.....COR_VERSION_MAJOR
14360 5f 56 32 00 15 00 07 11 f2 10 00 00 00 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 15 00 07 11 e0 _V2...........IdleShutdown......
14380 11 00 00 01 00 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 e0 11 00 00 02 00 55 72 69 5f .....Uri_HOST_DNS...........Uri_
143a0 48 4f 53 54 5f 49 50 56 34 00 24 00 07 11 37 10 00 00 01 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f HOST_IPV4.$...7.....TP_CALLBACK_
143c0 50 52 49 4f 52 49 54 59 5f 4e 4f 52 4d 41 4c 00 19 00 07 11 75 12 00 00 01 00 55 52 4c 5a 4f 4e PRIORITY_NORMAL.....u.....URLZON
143e0 45 5f 49 4e 54 52 41 4e 45 54 00 1b 00 07 11 65 12 00 00 00 00 55 52 4c 5a 4f 4e 45 52 45 47 5f E_INTRANET.....e.....URLZONEREG_
14400 44 45 46 41 55 4c 54 00 18 00 07 11 65 12 00 00 01 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 48 4b 4c DEFAULT.....e.....URLZONEREG_HKL
14420 4d 00 20 00 07 11 84 12 00 00 04 00 44 45 53 43 4b 49 4e 44 5f 49 4d 50 4c 49 43 49 54 41 50 50 M...........DESCKIND_IMPLICITAPP
14440 4f 42 4a 00 19 00 07 11 8e 1f 00 00 20 00 6b 50 61 79 6c 6f 61 64 4e 61 6d 65 53 69 7a 65 00 1d OBJ...........kPayloadNameSize..
14460 00 07 11 90 1f 00 00 04 00 6b 4d 61 78 53 69 6d 75 6c 63 61 73 74 53 74 72 65 61 6d 73 00 2c 00 .........kMaxSimulcastStreams.,.
14480 0d 11 75 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 43 70 75 49 6e 66 6f 3a 3a 5f 6e 75 ..u.........webrtc::CpuInfo::_nu
144a0 6d 62 65 72 4f 66 43 6f 72 65 73 00 0f 00 07 11 da 10 00 00 04 80 01 00 ff 0f 4e 6f 00 12 00 07 mberOfCores...............No....
144c0 11 da 10 00 00 04 80 10 00 ff 0f 4d 61 79 62 65 00 10 00 07 11 da 10 00 00 04 80 00 01 ff 0f 59 ...........Maybe...............Y
144e0 65 73 00 11 00 07 11 dc 10 00 00 00 00 4e 6f 41 63 63 65 73 73 00 0d 00 07 11 dc 10 00 00 01 00 es...........NoAccess...........
14500 52 65 61 64 00 0e 00 07 11 dc 10 00 00 02 00 57 72 69 74 65 00 1f 00 07 11 a0 12 00 00 0c 00 42 Read...........Write...........B
14520 49 4e 44 53 54 52 49 4e 47 5f 50 4f 53 54 5f 43 4f 4f 4b 49 45 00 12 00 07 11 dc 10 00 00 03 00 INDSTRING_POST_COOKIE...........
14540 52 65 61 64 57 72 69 74 65 00 27 00 07 11 a0 12 00 00 10 00 42 49 4e 44 53 54 52 49 4e 47 5f 46 ReadWrite.'.........BINDSTRING_F
14560 4c 41 47 5f 42 49 4e 44 5f 54 4f 5f 4f 42 4a 45 43 54 00 15 00 07 11 f4 10 00 00 00 00 4e 4f 44 LAG_BIND_TO_OBJECT...........NOD
14580 45 5f 49 4e 56 41 4c 49 44 00 15 00 07 11 f4 10 00 00 01 00 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 E_INVALID...........NODE_ELEMENT
145a0 00 17 00 07 11 f4 10 00 00 02 00 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 12 00 07 11 f4 10 ...........NODE_ATTRIBUTE.......
145c0 00 00 03 00 4e 4f 44 45 5f 54 45 58 54 00 1b 00 07 11 f4 10 00 00 04 00 4e 4f 44 45 5f 43 44 41 ....NODE_TEXT...........NODE_CDA
145e0 54 41 5f 53 45 43 54 49 4f 4e 00 1e 00 07 11 f4 10 00 00 05 00 4e 4f 44 45 5f 45 4e 54 49 54 59 TA_SECTION...........NODE_ENTITY
14600 5f 52 45 46 45 52 45 4e 43 45 00 14 00 07 11 f4 10 00 00 06 00 4e 4f 44 45 5f 45 4e 54 49 54 59 _REFERENCE...........NODE_ENTITY
14620 00 15 00 07 11 f4 10 00 00 08 00 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 07 11 f4 10 00 00 ...........NODE_COMMENT.........
14640 09 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 00 1b 00 07 11 f4 10 00 00 0a 00 4e 4f 44 45 5f 44 ..NODE_DOCUMENT...........NODE_D
14660 4f 43 55 4d 45 4e 54 5f 54 59 50 45 00 1f 00 07 11 f4 10 00 00 0b 00 4e 4f 44 45 5f 44 4f 43 55 OCUMENT_TYPE...........NODE_DOCU
14680 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 00 1d 00 07 11 b0 12 00 00 03 00 58 4d 4c 45 4c 45 4d 54 MENT_FRAGMENT...........XMLELEMT
146a0 59 50 45 5f 44 4f 43 55 4d 45 4e 54 00 33 00 07 11 cb 10 00 00 02 00 44 49 53 50 4c 41 59 43 4f YPE_DOCUMENT.3.........DISPLAYCO
146c0 4e 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 5f 49 4e 54 45 52 4c 41 43 45 NFIG_SCANLINE_ORDERING_INTERLACE
146e0 44 00 13 00 07 11 da 10 00 00 04 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 da 10 00 00 04 D...............SA_Yes..........
14700 80 01 00 ff 0f 53 41 5f 4e 6f 00 15 00 07 11 da 10 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 .....SA_No...............SA_Mayb
14720 65 00 14 00 07 11 dc 10 00 00 00 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 dc 10 00 00 e...........SA_NoAccess.........
14740 01 00 53 41 5f 52 65 61 64 00 11 00 07 11 dc 10 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 ..SA_Read...........SA_Write....
14760 11 dc 10 00 00 03 00 53 41 5f 52 65 61 64 57 72 69 74 65 00 23 00 07 11 21 11 00 00 01 00 42 49 .......SA_ReadWrite.#...!.....BI
14780 4e 44 53 54 41 54 55 53 5f 46 49 4e 44 49 4e 47 52 45 53 4f 55 52 43 45 00 1e 00 07 11 21 11 00 NDSTATUS_FINDINGRESOURCE.....!..
147a0 00 02 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 4e 45 43 54 49 4e 47 00 1f 00 07 11 21 11 00 ...BINDSTATUS_CONNECTING.....!..
147c0 00 03 00 42 49 4e 44 53 54 41 54 55 53 5f 52 45 44 49 52 45 43 54 49 4e 47 00 25 00 07 11 21 11 ...BINDSTATUS_REDIRECTING.%...!.
147e0 00 00 04 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 44 41 54 41 ....BINDSTATUS_BEGINDOWNLOADDATA
14800 00 23 00 07 11 21 11 00 00 06 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 .#...!.....BINDSTATUS_ENDDOWNLOA
14820 44 44 41 54 41 00 2b 00 07 11 21 11 00 00 07 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e DDATA.+...!.....BINDSTATUS_BEGIN
14840 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 28 00 07 11 21 11 00 00 08 00 42 49 4e DOWNLOADCOMPONENTS.(...!.....BIN
14860 44 53 54 41 54 55 53 5f 49 4e 53 54 41 4c 4c 49 4e 47 43 4f 4d 50 4f 4e 45 4e 54 53 00 29 00 07 DSTATUS_INSTALLINGCOMPONENTS.)..
14880 11 21 11 00 00 09 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 43 4f 4d .!.....BINDSTATUS_ENDDOWNLOADCOM
148a0 50 4f 4e 45 4e 54 53 00 23 00 07 11 21 11 00 00 0a 00 42 49 4e 44 53 54 41 54 55 53 5f 55 53 49 PONENTS.#...!.....BINDSTATUS_USI
148c0 4e 47 43 41 43 48 45 44 43 4f 50 59 00 22 00 07 11 21 11 00 00 0b 00 42 49 4e 44 53 54 41 54 55 NGCACHEDCOPY."...!.....BINDSTATU
148e0 53 5f 53 45 4e 44 49 4e 47 52 45 51 55 45 53 54 00 25 00 07 11 21 11 00 00 0d 00 42 49 4e 44 53 S_SENDINGREQUEST.%...!.....BINDS
14900 54 41 54 55 53 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 2a 00 07 11 21 11 00 00 TATUS_MIMETYPEAVAILABLE.*...!...
14920 0e 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 46 49 4c 45 4e 41 4d 45 41 56 41 49 4c 41 ..BINDSTATUS_CACHEFILENAMEAVAILA
14940 42 4c 45 00 26 00 07 11 21 11 00 00 0f 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 53 59 BLE.&...!.....BINDSTATUS_BEGINSY
14960 4e 43 4f 50 45 52 41 54 49 4f 4e 00 24 00 07 11 21 11 00 00 10 00 42 49 4e 44 53 54 41 54 55 53 NCOPERATION.$...!.....BINDSTATUS
14980 5f 45 4e 44 53 59 4e 43 4f 50 45 52 41 54 49 4f 4e 00 23 00 07 11 21 11 00 00 11 00 42 49 4e 44 _ENDSYNCOPERATION.#...!.....BIND
149a0 53 54 41 54 55 53 5f 42 45 47 49 4e 55 50 4c 4f 41 44 44 41 54 41 00 21 00 07 11 21 11 00 00 13 STATUS_BEGINUPLOADDATA.!...!....
149c0 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 55 50 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 .BINDSTATUS_ENDUPLOADDATA.#...!.
149e0 00 00 14 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 54 4f 43 4f 4c 43 4c 41 53 53 49 44 00 12 ....BINDSTATUS_PROTOCOLCLASSID..
14a00 00 07 11 5f 12 00 00 01 00 53 59 53 5f 57 49 4e 33 32 00 10 00 07 11 5f 12 00 00 02 00 53 59 53 ..._.....SYS_WIN32....._.....SYS
14a20 5f 4d 41 43 00 1c 00 07 11 21 11 00 00 15 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 43 4f 44 49 _MAC.....!.....BINDSTATUS_ENCODI
14a40 4e 47 00 2d 00 07 11 21 11 00 00 16 00 42 49 4e 44 53 54 41 54 55 53 5f 56 45 52 49 46 49 45 44 NG.-...!.....BINDSTATUS_VERIFIED
14a60 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 21 11 00 00 17 00 42 49 4e 44 MIMETYPEAVAILABLE.(...!.....BIND
14a80 53 54 41 54 55 53 5f 43 4c 41 53 53 49 4e 53 54 41 4c 4c 4c 4f 43 41 54 49 4f 4e 00 1c 00 07 11 STATUS_CLASSINSTALLLOCATION.....
14aa0 21 11 00 00 18 00 42 49 4e 44 53 54 41 54 55 53 5f 44 45 43 4f 44 49 4e 47 00 26 00 07 11 21 11 !.....BINDSTATUS_DECODING.&...!.
14ac0 00 00 19 00 42 49 4e 44 53 54 41 54 55 53 5f 4c 4f 41 44 49 4e 47 4d 49 4d 45 48 41 4e 44 4c 45 ....BINDSTATUS_LOADINGMIMEHANDLE
14ae0 52 00 2c 00 07 11 21 11 00 00 1a 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 R.,...!.....BINDSTATUS_CONTENTDI
14b00 53 50 4f 53 49 54 49 4f 4e 41 54 54 41 43 48 00 27 00 07 11 21 11 00 00 1c 00 42 49 4e 44 53 54 SPOSITIONATTACH.'...!.....BINDST
14b20 41 54 55 53 5f 43 4c 53 49 44 43 41 4e 49 4e 53 54 41 4e 54 49 41 54 45 00 25 00 07 11 21 11 00 ATUS_CLSIDCANINSTANTIATE.%...!..
14b40 00 1d 00 42 49 4e 44 53 54 41 54 55 53 5f 49 55 4e 4b 4e 4f 57 4e 41 56 41 49 4c 41 42 4c 45 00 ...BINDSTATUS_IUNKNOWNAVAILABLE.
14b60 1e 00 07 11 21 11 00 00 1e 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 52 45 43 54 42 49 4e 44 00 ....!.....BINDSTATUS_DIRECTBIND.
14b80 1f 00 07 11 21 11 00 00 1f 00 42 49 4e 44 53 54 41 54 55 53 5f 52 41 57 4d 49 4d 45 54 59 50 45 ....!.....BINDSTATUS_RAWMIMETYPE
14ba0 00 22 00 07 11 21 11 00 00 20 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 58 59 44 45 54 45 43 ."...!.....BINDSTATUS_PROXYDETEC
14bc0 54 49 4e 47 00 20 00 07 11 21 11 00 00 21 00 42 49 4e 44 53 54 41 54 55 53 5f 41 43 43 45 50 54 TING.....!...!.BINDSTATUS_ACCEPT
14be0 52 41 4e 47 45 53 00 1f 00 07 11 21 11 00 00 22 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b RANGES.....!...".BINDSTATUS_COOK
14c00 49 45 5f 53 45 4e 54 00 2b 00 07 11 21 11 00 00 23 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4d IE_SENT.+...!...#.BINDSTATUS_COM
14c20 50 41 43 54 5f 50 4f 4c 49 43 59 5f 52 45 43 45 49 56 45 44 00 25 00 07 11 21 11 00 00 24 00 42 PACT_POLICY_RECEIVED.%...!...$.B
14c40 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 55 50 50 52 45 53 53 45 44 00 27 00 07 11 INDSTATUS_COOKIE_SUPPRESSED.'...
14c60 21 11 00 00 26 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 41 43 !...&.BINDSTATUS_COOKIE_STATE_AC
14c80 43 45 50 54 00 27 00 07 11 21 11 00 00 27 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 CEPT.'...!...'.BINDSTATUS_COOKIE
14ca0 5f 53 54 41 54 45 5f 52 45 4a 45 43 54 00 27 00 07 11 21 11 00 00 28 00 42 49 4e 44 53 54 41 54 _STATE_REJECT.'...!...(.BINDSTAT
14cc0 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 50 52 4f 4d 50 54 00 2e 00 07 11 21 11 00 00 2e US_COOKIE_STATE_PROMPT.....!....
14ce0 00 42 49 4e 44 53 54 41 54 55 53 5f 50 45 52 53 49 53 54 45 4e 54 5f 43 4f 4f 4b 49 45 5f 52 45 .BINDSTATUS_PERSISTENT_COOKIE_RE
14d00 43 45 49 56 45 44 00 20 00 07 11 21 11 00 00 30 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 CEIVED.....!...0.BINDSTATUS_CACH
14d20 45 43 4f 4e 54 52 4f 4c 00 2e 00 07 11 21 11 00 00 31 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f ECONTROL.....!...1.BINDSTATUS_CO
14d40 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e 46 49 4c 45 4e 41 4d 45 00 29 00 07 11 21 11 00 NTENTDISPOSITIONFILENAME.)...!..
14d60 00 32 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d 45 54 45 58 54 50 4c 41 49 4e 4d 49 53 4d 41 .2.BINDSTATUS_MIMETEXTPLAINMISMA
14d80 54 43 48 00 26 00 07 11 21 11 00 00 33 00 42 49 4e 44 53 54 41 54 55 53 5f 50 55 42 4c 49 53 48 TCH.&...!...3.BINDSTATUS_PUBLISH
14da0 45 52 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 21 11 00 00 34 00 42 49 4e 44 53 54 41 54 55 53 ERAVAILABLE.(...!...4.BINDSTATUS
14dc0 5f 44 49 53 50 4c 41 59 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 24 00 07 11 21 11 00 00 35 00 _DISPLAYNAMEAVAILABLE.$...!...5.
14de0 42 49 4e 44 53 54 41 54 55 53 5f 53 53 4c 55 58 5f 4e 41 56 42 4c 4f 43 4b 45 44 00 2c 00 07 11 BINDSTATUS_SSLUX_NAVBLOCKED.,...
14e00 21 11 00 00 36 00 42 49 4e 44 53 54 41 54 55 53 5f 53 45 52 56 45 52 5f 4d 49 4d 45 54 59 50 45 !...6.BINDSTATUS_SERVER_MIMETYPE
14e20 41 56 41 49 4c 41 42 4c 45 00 2c 00 07 11 21 11 00 00 37 00 42 49 4e 44 53 54 41 54 55 53 5f 53 AVAILABLE.,...!...7.BINDSTATUS_S
14e40 4e 49 46 46 45 44 5f 43 4c 41 53 53 49 44 41 56 41 49 4c 41 42 4c 45 00 1b 00 07 11 c0 10 00 00 NIFFED_CLASSIDAVAILABLE.........
14e60 01 00 50 41 52 53 45 5f 43 41 4e 4f 4e 49 43 41 4c 49 5a 45 00 17 00 07 11 c0 10 00 00 02 00 50 ..PARSE_CANONICALIZE...........P
14e80 41 52 53 45 5f 46 52 49 45 4e 44 4c 59 00 1b 00 07 11 c0 10 00 00 03 00 50 41 52 53 45 5f 53 45 ARSE_FRIENDLY...........PARSE_SE
14ea0 43 55 52 49 54 59 5f 55 52 4c 00 1b 00 07 11 c0 10 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 CURITY_URL...........PARSE_ROOTD
14ec0 4f 43 55 4d 45 4e 54 00 17 00 07 11 c0 10 00 00 05 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 OCUMENT...........PARSE_DOCUMENT
14ee0 00 21 00 07 11 c0 10 00 00 07 00 50 41 52 53 45 5f 45 4e 43 4f 44 45 5f 49 53 5f 55 4e 45 53 43 .!.........PARSE_ENCODE_IS_UNESC
14f00 41 50 45 00 1f 00 07 11 c0 10 00 00 08 00 50 41 52 53 45 5f 44 45 43 4f 44 45 5f 49 53 5f 45 53 APE...........PARSE_DECODE_IS_ES
14f20 43 41 50 45 00 1c 00 07 11 c0 10 00 00 09 00 50 41 52 53 45 5f 50 41 54 48 5f 46 52 4f 4d 5f 55 CAPE...........PARSE_PATH_FROM_U
14f40 52 4c 00 1c 00 07 11 c0 10 00 00 0a 00 50 41 52 53 45 5f 55 52 4c 5f 46 52 4f 4d 5f 50 41 54 48 RL...........PARSE_URL_FROM_PATH
14f60 00 13 00 07 11 c0 10 00 00 0b 00 50 41 52 53 45 5f 4d 49 4d 45 00 15 00 07 11 c0 10 00 00 0c 00 ...........PARSE_MIME...........
14f80 50 41 52 53 45 5f 53 45 52 56 45 52 00 15 00 07 11 c0 10 00 00 0d 00 50 41 52 53 45 5f 53 43 48 PARSE_SERVER...........PARSE_SCH
14fa0 45 4d 41 00 13 00 07 11 c0 10 00 00 0e 00 50 41 52 53 45 5f 53 49 54 45 00 15 00 07 11 c0 10 00 EMA...........PARSE_SITE........
14fc0 00 0f 00 50 41 52 53 45 5f 44 4f 4d 41 49 4e 00 17 00 07 11 c0 10 00 00 10 00 50 41 52 53 45 5f ...PARSE_DOMAIN...........PARSE_
14fe0 4c 4f 43 41 54 49 4f 4e 00 1e 00 07 11 c0 10 00 00 11 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 LOCATION...........PARSE_SECURIT
15000 59 5f 44 4f 4d 41 49 4e 00 15 00 07 11 c0 10 00 00 12 00 50 41 52 53 45 5f 45 53 43 41 50 45 00 Y_DOMAIN...........PARSE_ESCAPE.
15020 14 00 07 11 dc 11 00 00 01 00 50 53 55 5f 44 45 46 41 55 4c 54 00 20 00 07 11 9c 12 00 00 0a 00 ..........PSU_DEFAULT...........
15040 51 55 45 52 59 5f 49 53 5f 49 4e 53 54 41 4c 4c 45 44 45 4e 54 52 59 00 18 00 07 11 17 12 00 00 QUERY_IS_INSTALLEDENTRY.........
15060 03 00 54 4b 49 4e 44 5f 49 4e 54 45 52 46 41 43 45 00 17 00 07 11 17 12 00 00 04 00 54 4b 49 4e ..TKIND_INTERFACE...........TKIN
15080 44 5f 44 49 53 50 41 54 43 48 00 14 00 07 11 17 12 00 00 06 00 54 4b 49 4e 44 5f 41 4c 49 41 53 D_DISPATCH...........TKIND_ALIAS
150a0 00 0e 00 07 11 6b 12 00 00 02 00 56 54 5f 49 32 00 10 00 07 11 6b 12 00 00 08 00 56 54 5f 42 53 .....k.....VT_I2.....k.....VT_BS
150c0 54 52 00 14 00 07 11 6b 12 00 00 09 00 56 54 5f 44 49 53 50 41 54 43 48 00 12 00 07 11 6b 12 00 TR.....k.....VT_DISPATCH.....k..
150e0 00 24 00 56 54 5f 52 45 43 4f 52 44 00 1d 00 07 11 e9 10 00 00 00 00 43 48 41 4e 47 45 4b 49 4e .$.VT_RECORD...........CHANGEKIN
15100 44 5f 41 44 44 4d 45 4d 42 45 52 00 20 00 07 11 e9 10 00 00 01 00 43 48 41 4e 47 45 4b 49 4e 44 D_ADDMEMBER...........CHANGEKIND
15120 5f 44 45 4c 45 54 45 4d 45 4d 42 45 52 00 1c 00 07 11 e9 10 00 00 02 00 43 48 41 4e 47 45 4b 49 _DELETEMEMBER...........CHANGEKI
15140 4e 44 5f 53 45 54 4e 41 4d 45 53 00 24 00 07 11 e9 10 00 00 03 00 43 48 41 4e 47 45 4b 49 4e 44 ND_SETNAMES.$.........CHANGEKIND
15160 5f 53 45 54 44 4f 43 55 4d 45 4e 54 41 54 49 4f 4e 00 1b 00 07 11 e9 10 00 00 04 00 43 48 41 4e _SETDOCUMENTATION...........CHAN
15180 47 45 4b 49 4e 44 5f 47 45 4e 45 52 41 4c 00 1e 00 07 11 e9 10 00 00 05 00 43 48 41 4e 47 45 4b GEKIND_GENERAL...........CHANGEK
151a0 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 20 00 07 11 e9 10 00 00 06 00 43 48 41 4e 47 45 4b IND_INVALIDATE...........CHANGEK
151c0 49 4e 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 00 16 00 07 11 6b 12 00 00 02 80 00 80 56 54 5f IND_CHANGEFAILED.....k.......VT_
151e0 52 45 53 45 52 56 45 44 00 1f 00 07 11 c4 10 00 00 00 00 46 45 41 54 55 52 45 5f 4f 42 4a 45 43 RESERVED...........FEATURE_OBJEC
15200 54 5f 43 41 43 48 49 4e 47 00 1f 00 07 11 c4 10 00 00 01 00 46 45 41 54 55 52 45 5f 5a 4f 4e 45 T_CACHING...........FEATURE_ZONE
15220 5f 45 4c 45 56 41 54 49 4f 4e 00 1e 00 07 11 c4 10 00 00 02 00 46 45 41 54 55 52 45 5f 4d 49 4d _ELEVATION...........FEATURE_MIM
15240 45 5f 48 41 4e 44 4c 49 4e 47 00 1e 00 07 11 c4 10 00 00 03 00 46 45 41 54 55 52 45 5f 4d 49 4d E_HANDLING...........FEATURE_MIM
15260 45 5f 53 4e 49 46 46 49 4e 47 00 24 00 07 11 c4 10 00 00 04 00 46 45 41 54 55 52 45 5f 57 49 4e E_SNIFFING.$.........FEATURE_WIN
15280 44 4f 57 5f 52 45 53 54 52 49 43 54 49 4f 4e 53 00 26 00 07 11 c4 10 00 00 05 00 46 45 41 54 55 DOW_RESTRICTIONS.&.........FEATU
152a0 52 45 5f 57 45 42 4f 43 5f 50 4f 50 55 50 4d 41 4e 41 47 45 4d 45 4e 54 00 1a 00 07 11 c4 10 00 RE_WEBOC_POPUPMANAGEMENT........
152c0 00 06 00 46 45 41 54 55 52 45 5f 42 45 48 41 56 49 4f 52 53 00 24 00 07 11 c4 10 00 00 07 00 46 ...FEATURE_BEHAVIORS.$.........F
152e0 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4d 4b 5f 50 52 4f 54 4f 43 4f 4c 00 26 00 07 11 c4 EATURE_DISABLE_MK_PROTOCOL.&....
15300 10 00 00 08 00 46 45 41 54 55 52 45 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5f 4c 4f 43 4b 44 4f .....FEATURE_LOCALMACHINE_LOCKDO
15320 57 4e 00 1d 00 07 11 c4 10 00 00 09 00 46 45 41 54 55 52 45 5f 53 45 43 55 52 49 54 59 42 41 4e WN...........FEATURE_SECURITYBAN
15340 44 00 28 00 07 11 c4 10 00 00 0a 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 41 43 54 D.(.........FEATURE_RESTRICT_ACT
15360 49 56 45 58 49 4e 53 54 41 4c 4c 00 26 00 07 11 c4 10 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 IVEXINSTALL.&.........FEATURE_RE
15380 53 54 52 49 43 54 5f 46 49 4c 45 44 4f 57 4e 4c 4f 41 44 00 21 00 07 11 c4 10 00 00 0d 00 46 45 STRICT_FILEDOWNLOAD.!.........FE
153a0 41 54 55 52 45 5f 41 44 44 4f 4e 5f 4d 41 4e 41 47 45 4d 45 4e 54 00 22 00 07 11 c4 10 00 00 0e ATURE_ADDON_MANAGEMENT."........
153c0 00 46 45 41 54 55 52 45 5f 50 52 4f 54 4f 43 4f 4c 5f 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 c4 .FEATURE_PROTOCOL_LOCKDOWN./....
153e0 10 00 00 0f 00 46 45 41 54 55 52 45 5f 48 54 54 50 5f 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 .....FEATURE_HTTP_USERNAME_PASSW
15400 4f 52 44 5f 44 49 53 41 42 4c 45 00 22 00 07 11 c4 10 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 ORD_DISABLE.".........FEATURE_SA
15420 46 45 5f 42 49 4e 44 54 4f 4f 42 4a 45 43 54 00 23 00 07 11 c4 10 00 00 11 00 46 45 41 54 55 52 FE_BINDTOOBJECT.#.........FEATUR
15440 45 5f 55 4e 43 5f 53 41 56 45 44 46 49 4c 45 43 48 45 43 4b 00 2f 00 07 11 c4 10 00 00 12 00 46 E_UNC_SAVEDFILECHECK./.........F
15460 45 41 54 55 52 45 5f 47 45 54 5f 55 52 4c 5f 44 4f 4d 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e EATURE_GET_URL_DOM_FILEPATH_UNEN
15480 43 4f 44 45 44 00 20 00 07 11 c4 10 00 00 13 00 46 45 41 54 55 52 45 5f 54 41 42 42 45 44 5f 42 CODED...........FEATURE_TABBED_B
154a0 52 4f 57 53 49 4e 47 00 16 00 07 11 c4 10 00 00 14 00 46 45 41 54 55 52 45 5f 53 53 4c 55 58 00 ROWSING...........FEATURE_SSLUX.
154c0 2a 00 07 11 c4 10 00 00 15 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4e 41 56 49 47 41 *.........FEATURE_DISABLE_NAVIGA
154e0 54 49 4f 4e 5f 53 4f 55 4e 44 53 00 2b 00 07 11 c4 10 00 00 16 00 46 45 41 54 55 52 45 5f 44 49 TION_SOUNDS.+.........FEATURE_DI
15500 53 41 42 4c 45 5f 4c 45 47 41 43 59 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 00 18 00 07 11 82 12 00 SABLE_LEGACY_COMPRESSION........
15520 00 02 00 54 59 53 50 45 43 5f 4d 49 4d 45 54 59 50 45 00 26 00 07 11 c4 10 00 00 17 00 46 45 41 ...TYSPEC_MIMETYPE.&.........FEA
15540 54 55 52 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 41 54 55 53 00 18 00 07 11 82 TURE_FORCE_ADDR_AND_STATUS......
15560 12 00 00 03 00 54 59 53 50 45 43 5f 46 49 4c 45 4e 41 4d 45 00 18 00 07 11 c4 10 00 00 18 00 46 .....TYSPEC_FILENAME...........F
15580 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 16 00 07 11 82 12 00 00 04 00 54 59 53 50 45 43 5f EATURE_XMLHTTP...........TYSPEC_
155a0 50 52 4f 47 49 44 00 28 00 07 11 c4 10 00 00 19 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 PROGID.(.........FEATURE_DISABLE
155c0 5f 54 45 4c 4e 45 54 5f 50 52 4f 54 4f 43 4f 4c 00 1b 00 07 11 82 12 00 00 05 00 54 59 53 50 45 _TELNET_PROTOCOL...........TYSPE
155e0 43 5f 50 41 43 4b 41 47 45 4e 41 4d 45 00 16 00 07 11 c4 10 00 00 1a 00 46 45 41 54 55 52 45 5f C_PACKAGENAME...........FEATURE_
15600 46 45 45 44 53 00 24 00 07 11 c4 10 00 00 1b 00 46 45 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e FEEDS.$.........FEATURE_BLOCK_IN
15620 50 55 54 5f 50 52 4f 4d 50 54 53 00 11 00 07 11 c6 10 00 00 01 00 43 43 5f 43 44 45 43 4c 00 15 PUT_PROMPTS...........CC_CDECL..
15640 00 07 11 c6 10 00 00 02 00 43 43 5f 4d 53 43 50 41 53 43 41 4c 00 12 00 07 11 c6 10 00 00 02 00 .........CC_MSCPASCAL...........
15660 43 43 5f 50 41 53 43 41 4c 00 15 00 07 11 c6 10 00 00 03 00 43 43 5f 4d 41 43 50 41 53 43 41 4c CC_PASCAL...........CC_MACPASCAL
15680 00 13 00 07 11 c6 10 00 00 04 00 43 43 5f 53 54 44 43 41 4c 4c 00 16 00 07 11 c6 10 00 00 05 00 ...........CC_STDCALL...........
156a0 43 43 5f 46 50 46 41 53 54 43 41 4c 4c 00 13 00 07 11 c6 10 00 00 06 00 43 43 5f 53 59 53 43 41 CC_FPFASTCALL...........CC_SYSCA
156c0 4c 4c 00 16 00 07 11 c8 10 00 00 00 00 43 49 50 5f 44 49 53 4b 5f 46 55 4c 4c 00 14 00 07 11 c6 LL...........CIP_DISK_FULL......
156e0 10 00 00 07 00 43 43 5f 4d 50 57 43 44 45 43 4c 00 1a 00 07 11 c8 10 00 00 01 00 43 49 50 5f 41 .....CC_MPWCDECL...........CIP_A
15700 43 43 45 53 53 5f 44 45 4e 49 45 44 00 21 00 07 11 c8 10 00 00 02 00 43 49 50 5f 4e 45 57 45 52 CCESS_DENIED.!.........CIP_NEWER
15720 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 15 00 07 11 c6 10 00 00 08 00 43 43 5f 4d 50 57 _VERSION_EXISTS...........CC_MPW
15740 50 41 53 43 41 4c 00 21 00 07 11 c8 10 00 00 03 00 43 49 50 5f 4f 4c 44 45 52 5f 56 45 52 53 49 PASCAL.!.........CIP_OLDER_VERSI
15760 4f 4e 5f 45 58 49 53 54 53 00 1a 00 07 11 c8 10 00 00 04 00 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e ON_EXISTS...........CIP_NAME_CON
15780 46 4c 49 43 54 00 13 00 08 11 c0 12 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 00 15 00 08 11 c4 FLICT.........tagPARAMDESC......
157a0 12 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 45 58 00 11 00 08 11 c2 12 00 00 74 61 67 42 49 4e ...tagPARAMDESCEX.........tagBIN
157c0 44 50 54 52 00 14 00 08 11 be 12 00 00 4c 50 50 41 52 41 4d 44 45 53 43 45 58 00 0f 00 08 11 75 DPTR.........LPPARAMDESCEX.....u
157e0 00 00 00 75 69 6e 74 33 32 5f 74 00 0f 00 08 11 c6 10 00 00 43 41 4c 4c 43 4f 4e 56 00 0e 00 08 ...uint32_t.........CALLCONV....
15800 11 c2 12 00 00 42 49 4e 44 50 54 52 00 0f 00 08 11 17 12 00 00 54 59 50 45 4b 49 4e 44 00 0f 00 .....BINDPTR.........TYPEKIND...
15820 08 11 67 12 00 00 46 55 4e 43 4b 49 4e 44 00 10 00 08 11 c0 12 00 00 50 41 52 41 4d 44 45 53 43 ..g...FUNCKIND.........PARAMDESC
15840 00 12 00 08 11 61 12 00 00 74 61 67 54 4c 49 42 41 54 54 52 00 0f 00 08 11 ba 12 00 00 45 4c 45 .....a...tagTLIBATTR.........ELE
15860 4d 44 45 53 43 00 0a 00 08 11 a3 10 00 00 53 4e 42 00 11 00 08 11 b0 10 00 00 56 41 52 49 41 4e MDESC.........SNB.........VARIAN
15880 54 41 52 47 00 15 00 08 11 77 12 00 00 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 12 00 08 11 TARG.....w...SAFEARRAYBOUND.....
158a0 ba 12 00 00 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 84 12 00 00 44 45 53 43 4b 49 4e 44 ....tagELEMDESC.........DESCKIND
158c0 00 0f 00 08 11 7e 12 00 00 54 59 50 45 44 45 53 43 00 13 00 08 11 ae 12 00 00 74 61 67 45 58 43 .....~...TYPEDESC.........tagEXC
158e0 45 50 49 4e 46 4f 00 11 00 08 11 e2 11 00 00 74 61 67 53 54 41 54 53 54 47 00 0e 00 08 11 a3 12 EPINFO.........tagSTATSTG.......
15900 00 00 56 41 52 4b 49 4e 44 00 0f 00 08 11 71 04 00 00 4c 50 4f 4c 45 53 54 52 00 12 00 08 11 b3 ..VARKIND.....q...LPOLESTR......
15920 12 00 00 74 61 67 46 55 4e 43 44 45 53 43 00 0c 00 08 11 22 00 00 00 55 4c 4f 4e 47 00 11 00 08 ...tagFUNCDESC....."...ULONG....
15940 11 79 12 00 00 74 61 67 49 44 4c 44 45 53 43 00 0a 00 08 11 1c 10 00 00 49 49 44 00 0f 00 08 11 .y...tagIDLDESC.........IID.....
15960 13 00 00 00 4c 4f 4e 47 4c 4f 4e 47 00 19 00 08 11 b7 12 00 00 74 61 67 41 70 70 6c 69 63 61 74 ....LONGLONG.........tagApplicat
15980 69 6f 6e 54 79 70 65 00 10 00 08 11 ba 10 00 00 74 61 67 43 41 42 53 54 52 00 1a 00 08 11 b5 12 ionType.........tagCABSTR.......
159a0 00 00 50 49 44 4d 53 49 5f 53 54 41 54 55 53 5f 56 41 4c 55 45 00 0f 00 08 11 12 00 00 00 4c 4f ..PIDMSI_STATUS_VALUE.........LO
159c0 4e 47 5f 50 54 52 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 33 00 0d 00 08 11 NG_PTR.....!...PROPVAR_PAD3.....
159e0 03 04 00 00 4c 50 56 4f 49 44 00 0f 00 08 11 b3 12 00 00 46 55 4e 43 44 45 53 43 00 24 00 08 11 ....LPVOID.........FUNCDESC.$...
15a00 3e 1f 00 00 5f 73 5f 5f 52 54 54 49 43 6f 6d 70 6c 65 74 65 4f 62 6a 65 63 74 4c 6f 63 61 74 6f >..._s__RTTICompleteObjectLocato
15a20 72 00 11 00 08 11 d1 10 00 00 74 61 67 43 41 43 4c 53 49 44 00 0f 00 08 11 e5 10 00 00 74 61 67 r.........tagCACLSID.........tag
15a40 43 41 44 42 4c 00 18 00 08 11 12 13 00 00 6c 6f 63 61 6c 65 69 6e 66 6f 5f 73 74 72 75 63 74 00 CADBL.........localeinfo_struct.
15a60 0d 00 08 11 22 00 00 00 53 49 5a 45 5f 54 00 0f 00 08 11 22 00 00 00 48 52 45 46 54 59 50 45 00 ...."...SIZE_T....."...HREFTYPE.
15a80 0b 00 08 11 69 12 00 00 43 41 55 42 00 12 00 08 11 17 12 00 00 74 61 67 54 59 50 45 4b 49 4e 44 ....i...CAUB.........tagTYPEKIND
15aa0 00 13 00 08 11 65 20 00 00 5f 53 59 53 54 45 4d 5f 49 4e 46 4f 00 12 00 08 11 84 12 00 00 74 61 .....e..._SYSTEM_INFO.........ta
15ac0 67 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 a6 11 00 00 74 61 67 43 41 43 59 00 15 00 08 11 75 00 gDESCKIND.........tagCACY.....u.
15ae0 00 00 57 65 62 52 74 63 5f 55 57 6f 72 64 33 32 00 11 00 08 11 5f 12 00 00 74 61 67 53 59 53 4b ..WebRtc_UWord32....._...tagSYSK
15b00 49 4e 44 00 16 00 08 11 b0 12 00 00 74 61 67 58 4d 4c 45 4d 45 4d 5f 54 59 50 45 00 0e 00 08 11 IND.........tagXMLEMEM_TYPE.....
15b20 71 00 00 00 4f 4c 45 43 48 41 52 00 11 00 08 11 a3 12 00 00 74 61 67 56 41 52 4b 49 4e 44 00 10 q...OLECHAR.........tagVARKIND..
15b40 00 08 11 ae 12 00 00 45 58 43 45 50 49 4e 46 4f 00 10 00 08 11 25 11 00 00 5f 46 49 4c 45 54 49 .......EXCEPINFO.....%..._FILETI
15b60 4d 45 00 10 00 08 11 23 00 00 00 55 4c 4f 4e 47 4c 4f 4e 47 00 0e 00 08 11 a5 12 00 00 56 41 52 ME.....#...ULONGLONG.........VAR
15b80 44 45 53 43 00 10 00 08 11 10 10 00 00 4c 50 43 4f 4c 45 53 54 52 00 0c 00 08 11 70 04 00 00 4c DESC.........LPCOLESTR.....p...L
15ba0 50 53 54 52 00 0f 00 08 11 04 11 00 00 49 55 6e 6b 6e 6f 77 6e 00 0f 00 08 11 12 00 00 00 4d 45 PSTR.........IUnknown.........ME
15bc0 4d 42 45 52 49 44 00 13 00 08 11 a9 12 00 00 74 61 67 41 52 52 41 59 44 45 53 43 00 0d 00 08 11 MBERID.........tagARRAYDESC.....
15be0 41 00 00 00 44 4f 55 42 4c 45 00 12 00 08 11 65 20 00 00 53 59 53 54 45 4d 5f 49 4e 46 4f 00 11 A...DOUBLE.....e...SYSTEM_INFO..
15c00 00 08 11 a5 12 00 00 74 61 67 56 41 52 44 45 53 43 00 09 00 08 11 98 12 00 00 43 59 00 14 00 08 .......tagVARDESC.........CY....
15c20 11 a0 12 00 00 74 61 67 42 49 4e 44 53 54 52 49 4e 47 00 0e 00 08 11 1f 12 00 00 44 45 43 49 4d .....tagBINDSTRING.........DECIM
15c40 41 4c 00 15 00 08 11 10 13 00 00 70 74 68 72 65 61 64 6d 62 63 69 6e 66 6f 00 0e 00 08 11 5f 12 AL.........pthreadmbcinfo....._.
15c60 00 00 53 59 53 4b 49 4e 44 00 17 00 08 11 9e 12 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 ..SYSKIND.........__MIDL_IUri_00
15c80 30 31 00 0b 00 08 11 bc 10 00 00 43 41 55 4c 00 0f 00 08 11 63 12 00 00 42 53 54 52 42 4c 4f 42 01.........CAUL.....c...BSTRBLOB
15ca0 00 0d 00 08 11 28 11 00 00 74 61 67 43 41 48 00 16 00 08 11 9c 12 00 00 5f 74 61 67 51 55 45 52 .....(...tagCAH........._tagQUER
15cc0 59 4f 50 54 49 4f 4e 00 26 00 08 11 bb 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 YOPTION.&.......$_TypeDescriptor
15ce0 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 37 00 0c 00 08 11 98 12 00 00 74 61 67 43 59 00 10 00 $_extraBytes_27.........tagCY...
15d00 08 11 96 12 00 00 49 54 79 70 65 43 6f 6d 70 00 0b 00 08 11 74 00 00 00 42 4f 4f 4c 00 0e 00 08 ......ITypeComp.....t...BOOL....
15d20 11 d5 11 00 00 74 61 67 43 41 55 49 00 14 00 08 11 e7 11 00 00 74 61 67 43 41 46 49 4c 45 54 49 .....tagCAUI.........tagCAFILETI
15d40 4d 45 00 25 00 08 11 4e 1f 00 00 5f 5f 52 54 54 49 43 6c 61 73 73 48 69 65 72 61 72 63 68 79 44 ME.%...N...__RTTIClassHierarchyD
15d60 65 73 63 72 69 70 74 6f 72 00 26 00 08 11 7e 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 69 70 74 escriptor.&...~...$_TypeDescript
15d80 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 34 00 14 00 08 11 e4 11 00 00 74 61 67 44 49 53 or$_extraBytes_24.........tagDIS
15da0 50 50 41 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 41 4e 54 5f 42 4f 4f 4c 00 0b 00 08 PPARAMS.........VARIANT_BOOL....
15dc0 11 22 00 00 00 4c 43 49 44 00 13 00 08 11 d9 11 00 00 74 61 67 53 41 46 45 41 52 52 41 59 00 20 ."...LCID.........tagSAFEARRAY..
15de0 00 08 11 54 1f 00 00 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 44 65 73 63 72 69 70 74 6f 72 ...T...__RTTIBaseClassDescriptor
15e00 00 12 00 08 11 a8 10 00 00 50 52 4f 50 56 41 52 49 41 4e 54 00 14 00 08 11 ef 10 00 00 43 41 50 .........PROPVARIANT.........CAP
15e20 52 4f 50 56 41 52 49 41 4e 54 00 10 00 08 11 82 12 00 00 74 61 67 54 59 53 50 45 43 00 12 00 08 ROPVARIANT.........tagTYSPEC....
15e40 11 7e 12 00 00 74 61 67 54 59 50 45 44 45 53 43 00 12 00 08 11 1d 12 00 00 74 61 67 43 4c 49 50 .~...tagTYPEDESC.........tagCLIP
15e60 44 41 54 41 00 0d 00 08 11 0e 12 00 00 43 41 44 41 54 45 00 0d 00 08 11 cf 10 00 00 74 61 67 43 DATA.........CADATE.........tagC
15e80 41 43 00 0e 00 08 11 79 12 00 00 49 44 4c 44 45 53 43 00 1c 00 08 11 31 10 00 00 50 54 50 5f 43 AC.....y...IDLDESC.....1...PTP_C
15ea0 41 4c 4c 42 41 43 4b 5f 49 4e 53 54 41 4e 43 45 00 12 00 08 11 1b 12 00 00 74 61 67 54 59 50 45 ALLBACK_INSTANCE.........tagTYPE
15ec0 41 54 54 52 00 18 00 08 11 77 12 00 00 74 61 67 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 2c ATTR.....w...tagSAFEARRAYBOUND.,
15ee0 00 08 11 82 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 24 5f .......$_s__RTTIBaseClassArray$_
15f00 65 78 74 72 61 42 79 74 65 73 5f 34 00 0e 00 08 11 cd 10 00 00 74 61 67 42 4c 4f 42 00 11 00 08 extraBytes_4.........tagBLOB....
15f20 11 75 12 00 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 11 5d 12 00 00 5f 4c 41 52 47 45 5f 49 .u...tagURLZONE.....]..._LARGE_I
15f40 4e 54 45 47 45 52 00 27 00 08 11 73 12 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 3a 3a 3c NTEGER.'...s..._LARGE_INTEGER::<
15f60 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 11 70 12 00 00 52 65 70 6c 61 63 65 73 unnamed-type-u>.#...p...Replaces
15f80 43 6f 72 48 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 73 00 16 00 08 11 0d 12 00 00 5f 55 4c CorHdrNumericDefines........._UL
15fa0 41 52 47 45 5f 49 4e 54 45 47 45 52 00 28 00 08 11 6e 12 00 00 5f 55 4c 41 52 47 45 5f 49 4e 54 ARGE_INTEGER.(...n..._ULARGE_INT
15fc0 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 18 00 08 11 40 11 00 00 49 EGER::<unnamed-type-u>.....@...I
15fe0 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 00 08 11 6b 12 00 00 56 41 52 45 4e 55 4d SequentialStream.....k...VARENUM
16000 00 0c 00 08 11 9a 1f 00 00 4c 43 5f 49 44 00 0d 00 08 11 c9 10 00 00 74 61 67 43 41 49 00 0e 00 .........LC_ID.........tagCAI...
16020 08 11 69 12 00 00 74 61 67 43 41 55 42 00 12 00 08 11 67 12 00 00 74 61 67 46 55 4e 43 4b 49 4e ..i...tagCAUB.....g...tagFUNCKIN
16040 44 00 0e 00 08 11 10 10 00 00 50 43 55 57 53 54 52 00 12 00 08 11 89 10 00 00 4c 50 53 41 46 45 D.........PCUWSTR.........LPSAFE
16060 41 52 52 41 59 00 23 00 08 11 54 1f 00 00 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 44 ARRAY.#...T..._s__RTTIBaseClassD
16080 65 73 63 72 69 70 74 6f 72 32 00 12 00 08 11 65 12 00 00 5f 55 52 4c 5a 4f 4e 45 52 45 47 00 12 escriptor2.....e..._URLZONEREG..
160a0 00 08 11 63 12 00 00 74 61 67 42 53 54 52 42 4c 4f 42 00 0f 00 08 11 61 12 00 00 54 4c 49 42 41 ...c...tagBSTRBLOB.....a...TLIBA
160c0 54 54 52 00 14 00 08 11 5d 12 00 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 13 00 08 11 5a 12 TTR.....]...LARGE_INTEGER.....Z.
160e0 00 00 49 45 6e 75 6d 53 54 41 54 53 54 47 00 0e 00 08 11 21 00 00 00 56 41 52 54 59 50 45 00 11 ..IEnumSTATSTG.....!...VARTYPE..
16100 00 08 11 22 00 00 00 54 50 5f 56 45 52 53 49 4f 4e 00 0f 00 08 11 49 12 00 00 49 54 79 70 65 4c ..."...TP_VERSION.....I...ITypeL
16120 69 62 00 0d 00 08 11 1f 12 00 00 74 61 67 44 45 43 00 1d 00 08 11 65 1f 00 00 74 68 72 65 61 64 ib.........tagDEC.....e...thread
16140 6c 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 00 39 00 08 11 cc 1f 00 00 74 68 72 65 61 64 6c localeinfostruct.9.......threadl
16160 6f 63 61 6c 65 69 6e 66 6f 73 74 72 75 63 74 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 6c ocaleinfostruct::<unnamed-type-l
16180 63 5f 63 61 74 65 67 6f 72 79 3e 00 0f 00 08 11 1d 12 00 00 43 4c 49 50 44 41 54 41 00 0f 00 08 c_category>.........CLIPDATA....
161a0 11 1b 12 00 00 54 59 50 45 41 54 54 52 00 11 00 08 11 b0 10 00 00 74 61 67 56 41 52 49 41 4e 54 .....TYPEATTR.........tagVARIANT
161c0 00 0d 00 08 11 12 00 00 00 44 49 53 50 49 44 00 20 00 08 11 da 10 00 00 76 63 5f 61 74 74 72 69 .........DISPID.........vc_attri
161e0 62 75 74 65 73 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 22 00 08 11 e3 10 00 00 76 63 5f 61 74 74 butes::YesNoMaybe.".......vc_att
16200 72 69 62 75 74 65 73 3a 3a 50 72 65 41 74 74 72 69 62 75 74 65 00 23 00 08 11 de 10 00 00 76 63 ributes::PreAttribute.#.......vc
16220 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 6f 73 74 41 74 74 72 69 62 75 74 65 00 2b 00 08 11 ca _attributes::PostAttribute.+....
16240 1f 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 46 6f 72 6d 61 74 53 74 72 69 6e 67 41 74 ...vc_attributes::FormatStringAt
16260 74 72 69 62 75 74 65 00 20 00 08 11 dc 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 41 tribute.........vc_attributes::A
16280 63 63 65 73 73 54 79 70 65 00 0d 00 08 11 21 00 00 00 55 53 48 4f 52 54 00 0c 00 08 11 03 04 00 ccessType.....!...USHORT........
162a0 00 50 56 4f 49 44 00 1d 00 08 11 39 10 00 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 .PVOID.....9...TP_CALLBACK_ENVIR
162c0 4f 4e 5f 56 33 00 10 00 08 11 0e 12 00 00 74 61 67 43 41 44 41 54 45 00 1b 00 08 11 37 10 00 00 ON_V3.........tagCADATE.....7...
162e0 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 54 59 00 0a 00 08 11 f0 10 00 00 43 41 4c TP_CALLBACK_PRIORITY.........CAL
16300 00 10 00 08 11 0a 13 00 00 5f 6c 6f 63 61 6c 65 5f 74 00 0e 00 08 11 d4 10 00 00 74 61 67 43 41 ........._locale_t.........tagCA
16320 55 48 00 15 00 08 11 0d 12 00 00 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 12 00 08 11 0a 12 UH.........ULARGE_INTEGER.......
16340 00 00 49 52 65 63 6f 72 64 49 6e 66 6f 00 0d 00 08 11 70 10 00 00 6c 64 69 76 5f 74 00 0d 00 08 ..IRecordInfo.....p...ldiv_t....
16360 11 21 00 00 00 77 69 6e 74 5f 74 00 10 00 08 11 22 00 00 00 44 57 4f 52 44 5f 50 54 52 00 0e 00 .!...wint_t....."...DWORD_PTR...
16380 08 11 be 10 00 00 43 41 53 43 4f 44 45 00 0d 00 08 11 1c 13 00 00 5f 69 6f 62 75 66 00 14 00 08 ......CASCODE........._iobuf....
163a0 11 61 20 00 00 4c 50 53 59 53 54 45 4d 5f 49 4e 46 4f 00 0c 00 08 11 20 00 00 00 55 43 48 41 52 .a...LPSYSTEM_INFO.........UCHAR
163c0 00 11 00 08 11 e7 11 00 00 43 41 46 49 4c 45 54 49 4d 45 00 11 00 08 11 e4 11 00 00 44 49 53 50 .........CAFILETIME.........DISP
163e0 50 41 52 41 4d 53 00 10 00 08 11 aa 10 00 00 4c 50 56 41 52 49 41 4e 54 00 0c 00 08 11 22 00 00 PARAMS.........LPVARIANT....."..
16400 00 44 57 4f 52 44 00 0e 00 08 11 70 04 00 00 76 61 5f 6c 69 73 74 00 11 00 08 11 81 11 00 00 49 .DWORD.....p...va_list.........I
16420 4e 56 4f 4b 45 4b 49 4e 44 00 0e 00 08 11 e2 11 00 00 53 54 41 54 53 54 47 00 17 00 08 11 e0 11 NVOKEKIND.........STATSTG.......
16440 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 32 00 1d 00 08 11 de 11 00 00 74 61 67 47 4c ..__MIDL_IUri_0002.........tagGL
16460 4f 42 41 4c 4f 50 54 5f 45 48 5f 56 41 4c 55 45 53 00 12 00 08 11 a7 11 00 00 74 61 67 43 41 4c OBALOPT_EH_VALUES.........tagCAL
16480 50 57 53 54 52 00 0b 00 08 11 21 00 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 00 42 59 54 45 00 PWSTR.....!...WORD.........BYTE.
164a0 0c 00 08 11 23 11 00 00 43 41 46 4c 54 00 14 00 08 11 dc 11 00 00 5f 74 61 67 50 53 55 41 43 54 ....#...CAFLT........._tagPSUACT
164c0 49 4f 4e 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e 00 08 11 a4 11 00 ION.....!...PROPVAR_PAD1........
164e0 00 43 41 4c 50 53 54 52 00 0f 00 08 11 28 10 00 00 50 54 50 5f 50 4f 4f 4c 00 0c 00 08 11 71 00 .CALPSTR.....(...PTP_POOL.....q.
16500 00 00 57 43 48 41 52 00 10 00 08 11 d9 11 00 00 53 41 46 45 41 52 52 41 59 00 10 00 08 11 c2 10 ..WCHAR.........SAFEARRAY.......
16520 00 00 74 61 67 43 41 42 4f 4f 4c 00 0b 00 08 11 d5 11 00 00 43 41 55 49 00 0f 00 08 11 d3 11 00 ..tagCABOOL.........CAUI........
16540 00 49 53 74 6f 72 61 67 65 00 0c 00 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 08 11 12 00 00 00 .IStorage.........SHORT.........
16560 4c 4f 4e 47 00 0c 00 08 11 40 00 00 00 46 4c 4f 41 54 00 1c 00 08 11 37 10 00 00 5f 54 50 5f 43 LONG.....@...FLOAT.....7..._TP_C
16580 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 54 59 00 0f 00 08 11 a7 11 00 00 43 41 4c 50 57 53 54 ALLBACK_PRIORITY.........CALPWST
165a0 52 00 0d 00 08 11 71 04 00 00 50 55 57 53 54 52 00 0b 00 08 11 a6 11 00 00 43 41 43 59 00 16 00 R.....q...PUWSTR.........CACY...
165c0 08 11 9d 1f 00 00 5f 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 00 11 00 08 11 a4 11 00 00 74 61 ......_TypeDescriptor.........ta
165e0 67 43 41 4c 50 53 54 52 00 10 00 08 11 a1 11 00 00 49 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 41 gCALPSTR.........ITypeInfo.....A
16600 00 00 00 44 41 54 45 00 0d 00 08 11 71 04 00 00 4c 50 57 53 54 52 00 18 00 08 11 87 10 00 00 4c ...DATE.....q...LPWSTR.........L
16620 50 56 45 52 53 49 4f 4e 45 44 53 54 52 45 41 4d 00 0e 00 08 11 5e 11 00 00 49 53 74 72 65 61 6d PVERSIONEDSTREAM.....^...IStream
16640 00 27 00 08 11 4e 1f 00 00 5f 73 5f 5f 52 54 54 49 43 6c 61 73 73 48 69 65 72 61 72 63 68 79 44 .'...N..._s__RTTIClassHierarchyD
16660 65 73 63 72 69 70 74 6f 72 00 0d 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 0f 00 08 11 9a 1f 00 escriptor.....u...size_t........
16680 00 74 61 67 4c 43 5f 49 44 00 1e 00 08 11 39 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 .tagLC_ID.....9..._TP_CALLBACK_E
166a0 4e 56 49 52 4f 4e 5f 56 33 00 30 00 08 11 43 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 NVIRON_V3.0...C..._TP_CALLBACK_E
166c0 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 42 00 08 11 NVIRON_V3::<unnamed-type-u>.B...
166e0 4b 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e K..._TP_CALLBACK_ENVIRON_V3::<un
16700 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 73 3e 00 named-type-u>::<unnamed-type-s>.
16720 15 00 08 11 a8 10 00 00 74 61 67 50 52 4f 50 56 41 52 49 41 4e 54 00 26 00 08 11 cb 10 00 00 44 ........tagPROPVARIANT.&.......D
16740 49 53 50 4c 41 59 43 4f 4e 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 00 11 ISPLAYCONFIG_SCANLINE_ORDERING..
16760 00 08 11 ec 10 00 00 43 41 42 53 54 52 42 4c 4f 42 00 19 00 08 11 2a 11 00 00 74 61 67 56 65 72 .......CABSTRBLOB.....*...tagVer
16780 73 69 6f 6e 65 64 53 74 72 65 61 6d 00 0a 00 08 11 28 11 00 00 43 41 48 00 0c 00 08 11 1c 10 00 sionedStream.....(...CAH........
167a0 00 5f 47 55 49 44 00 19 00 08 11 67 1a 00 00 77 65 62 72 74 63 3a 3a 45 6e 63 72 79 70 74 69 6f ._GUID.....g...webrtc::Encryptio
167c0 6e 00 18 00 08 11 44 1a 00 00 77 65 62 72 74 63 3a 3a 4f 75 74 53 74 72 65 61 6d 00 25 00 08 11 n.....D...webrtc::OutStream.%...
167e0 7e 1a 00 00 77 65 62 72 74 63 3a 3a 4f 76 65 72 55 73 65 44 65 74 65 63 74 6f 72 4f 70 74 69 6f ~...webrtc::OverUseDetectorOptio
16800 6e 73 00 17 00 08 11 33 1a 00 00 77 65 62 72 74 63 3a 3a 49 6e 53 74 72 65 61 6d 00 1c 00 08 11 ns.....3...webrtc::InStream.....
16820 57 1a 00 00 77 65 62 72 74 63 3a 3a 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 18 00 08 11 77 1a W...webrtc::TraceCallback.....w.
16840 00 00 77 65 62 72 74 63 3a 3a 54 72 61 6e 73 70 6f 72 74 00 16 00 08 11 5e 20 00 00 77 65 62 72 ..webrtc::Transport.....^...webr
16860 74 63 3a 3a 43 70 75 49 6e 66 6f 00 0f 00 08 11 25 11 00 00 46 49 4c 45 54 49 4d 45 00 0f 00 08 tc::CpuInfo.....%...FILETIME....
16880 11 23 11 00 00 74 61 67 43 41 46 4c 54 00 14 00 08 11 e7 10 00 00 74 61 67 43 41 43 4c 49 50 44 .#...tagCAFLT.........tagCACLIPD
168a0 41 54 41 00 14 00 08 11 21 11 00 00 74 61 67 42 49 4e 44 53 54 41 54 55 53 00 0e 00 08 11 b0 10 ATA.....!...tagBINDSTATUS.......
168c0 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 1f 11 00 00 49 44 69 73 70 61 74 63 68 00 15 00 08 11 ..VARIANT.........IDispatch.....
168e0 f4 10 00 00 74 61 67 44 4f 4d 4e 6f 64 65 54 79 70 65 00 16 00 08 11 f2 10 00 00 74 61 67 53 68 ....tagDOMNodeType.........tagSh
16900 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 11 12 00 00 00 53 43 4f 44 45 00 0d 00 08 11 f0 10 00 utdownType.........SCODE........
16920 00 74 61 67 43 41 4c 00 17 00 08 11 ef 10 00 00 74 61 67 43 41 50 52 4f 50 56 41 52 49 41 4e 54 .tagCAL.........tagCAPROPVARIANT
16940 00 1d 00 08 11 51 1f 00 00 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 00 .....Q..._s__RTTIBaseClassArray.
16960 0b 00 08 11 71 04 00 00 42 53 54 52 00 0b 00 08 11 1c 13 00 00 46 49 4c 45 00 14 00 08 11 ec 10 ....q...BSTR.........FILE.......
16980 00 00 74 61 67 43 41 42 53 54 52 42 4c 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 1a 00 08 11 ..tagCABSTRBLOB.....t...INT.....
169a0 34 10 00 00 50 54 50 5f 53 49 4d 50 4c 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 e9 10 00 00 4...PTP_SIMPLE_CALLBACK.........
169c0 74 61 67 43 48 41 4e 47 45 4b 49 4e 44 00 11 00 08 11 e7 10 00 00 43 41 43 4c 49 50 44 41 54 41 tagCHANGEKIND.........CACLIPDATA
169e0 00 28 00 08 11 2d 10 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 41 4e 43 45 .(...-...PTP_CLEANUP_GROUP_CANCE
16a00 4c 5f 43 41 4c 4c 42 41 43 4b 00 0c 00 08 11 e5 10 00 00 43 41 44 42 4c 00 0b 00 08 11 d4 10 00 L_CALLBACK.........CADBL........
16a20 00 43 41 55 48 00 0b 00 08 11 1c 10 00 00 47 55 49 44 00 1b 00 08 11 26 10 00 00 50 54 50 5f 43 .CAUH.........GUID.....&...PTP_C
16a40 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 18 00 08 11 2a 10 00 00 50 54 50 5f 43 4c 45 41 ALLBACK_ENVIRON.....*...PTP_CLEA
16a60 4e 55 50 5f 47 52 4f 55 50 00 0e 00 08 11 d1 10 00 00 43 41 43 4c 53 49 44 00 0b 00 08 11 70 00 NUP_GROUP.........CACLSID.....p.
16a80 00 00 43 48 41 52 00 0a 00 08 11 cf 10 00 00 43 41 43 00 0b 00 08 11 72 1f 00 00 5f 50 4d 44 00 ..CHAR.........CAC.....r..._PMD.
16aa0 10 00 08 11 22 00 00 00 55 4c 4f 4e 47 5f 50 54 52 00 0b 00 08 11 cd 10 00 00 42 4c 4f 42 00 0a ...."...ULONG_PTR.........BLOB..
16ac0 00 08 11 c9 10 00 00 43 41 49 00 0c 00 08 11 1c 10 00 00 43 4c 53 49 44 00 13 00 08 11 21 00 00 .......CAI.........CLSID.....!..
16ae0 00 50 52 4f 50 56 41 52 5f 50 41 44 32 00 0e 00 08 11 70 10 00 00 5f 6c 64 69 76 5f 74 00 1f 00 .PROPVAR_PAD2.....p..._ldiv_t...
16b00 08 11 c8 10 00 00 5f 5f 4d 49 44 4c 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 5f 30 30 30 31 00 0e ......__MIDL_ICodeInstall_0001..
16b20 00 08 11 12 00 00 00 48 52 45 53 55 4c 54 00 0b 00 08 11 75 00 00 00 55 49 4e 54 00 12 00 08 11 .......HRESULT.....u...UINT.....
16b40 c6 10 00 00 74 61 67 43 41 4c 4c 43 4f 4e 56 00 1e 00 08 11 c4 10 00 00 5f 74 61 67 49 4e 54 45 ....tagCALLCONV........._tagINTE
16b60 52 4e 45 54 46 45 41 54 55 52 45 4c 49 53 54 00 0d 00 08 11 c2 10 00 00 43 41 42 4f 4f 4c 00 16 RNETFEATURELIST.........CABOOL..
16b80 00 08 11 c0 10 00 00 5f 74 61 67 50 41 52 53 45 41 43 54 49 4f 4e 00 15 00 08 11 0e 13 00 00 70 ......._tagPARSEACTION.........p
16ba0 74 68 72 65 61 64 6c 6f 63 69 6e 66 6f 00 11 00 08 11 be 10 00 00 74 61 67 43 41 53 43 4f 44 45 threadlocinfo.........tagCASCODE
16bc0 00 0e 00 08 11 bc 10 00 00 74 61 67 43 41 55 4c 00 1b 00 08 11 51 1f 00 00 5f 5f 52 54 54 49 42 .........tagCAUL.....Q...__RTTIB
16be0 61 73 65 43 6c 61 73 73 41 72 72 61 79 00 0d 00 08 11 ba 10 00 00 43 41 42 53 54 52 00 00 00 00 aseClassArray.........CABSTR....
16c00 f4 00 00 00 48 09 00 00 01 00 00 00 10 01 62 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 ee 9f 90 00 00 ....H.........ba......a.r.......
16c20 43 00 00 00 10 01 a8 a8 99 9a 01 7c 0f b4 cf 89 36 2f 38 80 47 98 00 00 8a 00 00 00 10 01 93 ed C..........|....6/8.G...........
16c40 c8 44 70 ca 6e 38 91 27 1e 2e 79 ad c6 f8 00 00 d1 00 00 00 10 01 34 9f 9b d0 08 22 52 ea b1 45 .Dp.n8.'..y...........4...."R..E
16c60 64 14 09 6c 2a db 00 00 18 01 00 00 10 01 78 33 1f 20 83 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 d..l*.........x3....|f;..u..|<..
16c80 5d 01 00 00 10 01 bb 23 57 09 e7 54 35 2c 4d 0e 98 95 44 76 cd e6 00 00 a4 01 00 00 10 01 8c 18 ]......#W..T5,M...Dv............
16ca0 67 d0 97 52 1f 18 36 12 05 9b 51 60 c7 59 00 00 e9 01 00 00 10 01 78 f4 3f 16 c6 0e ab 8f 07 a6 g..R..6...Q`.Y........x.?.......
16cc0 49 d2 49 79 4d 90 00 00 30 02 00 00 10 01 71 56 1a a5 b8 3a 20 18 6e e5 00 31 ae bb 94 5d 00 00 I.IyM...0.....qV...:..n..1...]..
16ce0 73 02 00 00 10 01 88 d6 09 12 b7 ee 9b 90 2c cd e5 c2 cb 91 78 42 00 00 b6 02 00 00 10 01 59 43 s.............,.....xB........YC
16d00 80 52 39 94 62 1a 87 fa 0b 91 95 b2 86 3e 00 00 fd 02 00 00 10 01 19 b0 7f 85 be bf 43 4d 4d 44 .R9.b........>..............CMMD
16d20 58 ec 64 8d b7 59 00 00 43 03 00 00 10 01 b2 a4 15 c3 f1 45 0f 80 f5 7a f8 32 12 f3 c7 aa 00 00 X.d..Y..C..........E...z.2......
16d40 89 03 00 00 10 01 84 07 e0 06 5e 01 34 47 8f 86 e5 3e 43 a9 00 69 00 00 cf 03 00 00 10 01 5a 2c ..........^.4G...>C..i........Z,
16d60 1f af 04 fa 08 ff 75 5f 71 d1 02 ff 1c d1 00 00 16 04 00 00 10 01 ce a0 79 79 78 11 b6 19 7b d3 ......u_q...............yyx...{.
16d80 56 68 52 4c 11 94 00 00 5e 04 00 00 10 01 0f aa 31 8b a5 60 81 2d bd 30 cc c2 84 9c 8e 21 00 00 VhRL....^.......1..`.-.0.....!..
16da0 a2 04 00 00 10 01 f4 82 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 e6 04 00 00 10 01 81 4d ........L..3..!Ps..g3M.........M
16dc0 86 b5 0c 1a d5 21 1e a8 b4 4b 4c 26 8e 97 00 00 45 05 00 00 10 01 db 28 9c b6 86 af 87 52 9e 60 .....!...KL&....E......(.....R.`
16de0 a2 bc 1b 62 35 80 00 00 8e 05 00 00 10 01 a3 e8 53 bc 0a 6e 67 fe 71 1f 22 73 a2 4a 16 d8 00 00 ...b5...........S..ng.q."s.J....
16e00 cd 05 00 00 10 01 c8 0c e9 b7 12 1c 80 1d 79 b9 d8 c4 c2 ac 5d 17 00 00 f9 05 00 00 10 01 00 dc ..............y.....]...........
16e20 c7 f7 b3 cc 69 2a 7b 79 d2 c8 a7 ec b2 16 00 00 3f 06 00 00 10 01 4c 66 7e 93 99 7e c4 11 99 bc ....i*{y........?.....Lf~..~....
16e40 bd e7 9b 92 e6 4a 00 00 84 06 00 00 10 01 68 b8 1a d9 54 a2 23 40 b6 22 50 52 4c eb 9e 61 00 00 .....J........h...T.#@."PRL..a..
16e60 cb 06 00 00 10 01 e8 b7 0c fe a5 d2 5e 53 ce 0a a9 cb e9 4f 45 77 00 00 0b 07 00 00 10 01 ec 6b ............^S.....OEw.........k
16e80 c1 5e 5c 61 25 ad 98 22 17 1e 6d fb ac cf 00 00 4f 07 00 00 10 01 55 ee e9 71 c6 35 75 84 b4 f0 .^\a%.."..m.....O.....U..q.5u...
16ea0 ed b6 19 4e 29 87 00 00 96 07 00 00 10 01 24 05 e1 df 27 13 32 23 b9 54 0d de 23 59 3b 08 00 00 ...N).........$...'.2#.T..#Y;...
16ec0 d8 07 00 00 10 01 02 0f 90 da 0d cf 24 40 dd 2f 37 23 3f cb 53 9e 00 00 1f 08 00 00 10 01 f5 16 ............$@./7#?.S...........
16ee0 d4 9d 93 e2 40 02 df cf 1a 34 63 af d8 f0 00 00 65 08 00 00 10 01 53 69 e6 b4 76 3f 5f cb 1f 32 ....@....4c.....e.....Si..v?_..2
16f00 19 5a 2e 69 80 8a 00 00 af 08 00 00 10 01 4e e7 1b 85 a4 03 6b 49 42 1a cd 55 a3 89 2e 34 00 00 .Z.i..........N.....kIB..U...4..
16f20 f4 08 00 00 10 01 af 58 93 9d e3 fe 7a fc 44 ae 94 e9 59 ea 8e 2b 00 00 39 09 00 00 10 01 36 86 .......X....z.D...Y..+..9.....6.
16f40 d0 b3 75 9b 90 a0 53 fd 16 d8 cd df d5 25 00 00 80 09 00 00 10 01 7a f2 53 94 3f da 08 94 7c b7 ..u...S......%........z.S.?...|.
16f60 34 61 ad 77 22 aa 00 00 c3 09 00 00 10 01 ba 25 b4 18 61 98 c9 3c 27 05 6c 0d a4 fb fa ca 00 00 4a.w"..........%..a..<'.l.......
16f80 09 0a 00 00 10 01 04 bb ec 79 e2 09 00 7d c4 b8 34 0a 76 37 71 d6 00 00 58 0a 00 00 10 01 eb a0 .........y...}..4.v7q...X.......
16fa0 ae fa c1 ac b0 53 1c 9d f0 0d bc 1d c2 19 00 00 9c 0a 00 00 10 01 44 d2 20 8c 77 1d a2 35 17 c5 .....S................D...w..5..
16fc0 f5 f9 3b 36 75 82 00 00 e2 0a 00 00 10 01 da 29 4a 5d 23 96 cb 14 91 81 27 91 ce e6 41 fe 00 00 ..;6u..........)J]#.....'...A...
16fe0 33 0b 00 00 10 01 7d 9c 41 3b b5 70 9d 07 b7 ad 33 e8 4c e3 e8 f5 00 00 79 0b 00 00 10 01 b4 b8 3.....}.A;.p....3.L.....y.......
17000 06 9e e7 35 05 1c 21 ee f2 00 90 fa c8 5b 00 00 c9 0b 00 00 10 01 33 dc 6e 28 aa bc cb 87 6a 4a ...5..!......[........3.n(....jJ
17020 6c 04 9d 02 11 c1 00 00 13 0c 00 00 10 01 00 a4 72 17 95 04 48 ea 7a f7 93 70 47 7c 15 a4 00 00 l...............r...H.z..pG|....
17040 5a 0c 00 00 10 01 c6 7b d2 80 cf 0a d8 a6 85 a7 d2 37 3a 38 f9 59 00 00 a8 0c 00 00 10 01 d7 be Z......{.........7:8.Y..........
17060 03 30 0f d3 0b a7 db 76 0d d1 38 e4 2b 62 00 00 ef 0c 00 00 10 01 b2 bb 11 de d4 f0 f9 a7 8a 8e .0.....v..8.+b..................
17080 f1 30 3f cb 9b 59 00 00 39 0d 00 00 10 01 39 f3 c5 e6 a3 c8 23 3b 75 bc 0b 30 ed 3b 7e b2 00 00 .0?..Y..9.....9.....#;u..0.;~...
170a0 7f 0d 00 00 10 01 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 c6 0d 00 00 10 01 6b ac ......|.mx..].......^.........k.
170c0 a5 7a b9 82 37 96 19 e0 ce bd f1 d3 cf af 00 00 0b 0e 00 00 10 01 82 d4 c8 6b dd a6 16 12 52 78 .z..7....................k....Rx
170e0 25 fa 86 2d e4 1a 00 00 51 0e 00 00 10 01 05 b0 b3 50 92 43 31 ee 96 a5 c4 d0 6e 62 27 40 00 00 %..-....Q........P.C1.....nb'@..
17100 99 0e 00 00 10 01 60 2d dd b2 5d 69 79 f1 db 0c 86 fe d9 cf 89 ca 00 00 e4 0e 00 00 10 01 bb b3 ......`-..]iy...................
17120 30 b0 45 a1 bf 46 a4 c4 25 81 8c 00 40 aa 00 00 2a 0f 00 00 10 01 bc a0 b9 98 3a 0d ad ec 25 40 0.E..F..%...@...*.........:...%@
17140 1e 00 47 ad dc ab 00 00 71 0f 00 00 10 01 0f dd 87 69 9e 6d e8 8c 00 b6 0b e8 e6 71 56 62 00 00 ..G.....q........i.m.......qVb..
17160 b7 0f 00 00 10 01 fb 7a 10 51 b1 69 51 69 9b 26 62 93 49 60 f3 e5 00 00 fc 0f 00 00 10 01 eb ad .......z.Q.iQi.&b.I`............
17180 25 c5 8f 64 87 5d 3d a0 ad b8 e5 d2 0b ab 00 00 41 10 00 00 10 01 e7 2c 00 a8 e5 36 fe 96 27 f3 %..d.]=.........A......,...6..'.
171a0 05 dc 52 7e bf 8a 00 00 8a 10 00 00 10 01 16 19 83 a1 65 89 09 ab 90 69 52 b1 49 07 0e 2c 00 00 ..R~..............e....iR.I..,..
171c0 cc 10 00 00 10 01 c0 f4 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 13 11 00 00 10 01 5e 2b ..........oDIwm...?..c........^+
171e0 e5 08 ce e6 cb bf d0 5e a9 d3 3c f6 a4 5b 00 00 58 11 00 00 10 01 b2 69 6e 01 38 3a 71 ab 22 c6 .......^..<..[..X......in.8:q.".
17200 0f d9 26 58 68 43 00 00 9c 11 00 00 10 01 fb 61 7a b3 72 78 cd 63 11 cb 7d fa 3d 31 87 3e 00 00 ..&XhC.........az.rx.c..}.=1.>..
17220 e3 11 00 00 10 01 2d 90 60 aa 01 b2 52 40 27 57 38 07 f0 0f 20 a7 00 00 28 12 00 00 10 01 6d 76 ......-.`...R@'W8.......(.....mv
17240 0a 02 d8 8a b4 91 2d 03 de bc 12 4b e8 d3 00 00 6d 12 00 00 10 01 11 3b e7 ff 6c 5d 9a 5a 4b ff ......-....K....m......;..l].ZK.
17260 6f c1 a5 84 2c 3d 00 00 b2 12 00 00 10 01 79 19 70 51 ae 17 5e a9 0f 93 86 78 9e d7 27 53 00 00 o...,=........y.pQ..^....x..'S..
17280 f8 12 00 00 10 01 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 4a 92 76 00 00 3e 13 00 00 10 01 cf fd ........y...-.....hJ.v..>.......
172a0 9d 31 9c 35 f3 53 68 5f 7b 89 3e 02 96 df 00 00 85 13 00 00 10 01 78 6d 34 47 6d 9a 30 68 e4 9f .1.5.Sh_{.>...........xm4Gm.0h..
172c0 fe 58 67 d3 be c4 00 00 ca 13 00 00 10 01 11 f0 97 c4 e7 ff f8 b2 5d 97 fa 74 76 06 c1 10 00 00 .Xg...................]..tv.....
172e0 0e 14 00 00 10 01 ec d1 e2 7a 61 67 0b ff 58 3a ef ba bb 62 78 dc 00 00 51 14 00 00 10 01 79 49 .........zag..X:...bx...Q.....yI
17300 28 9a 8d a0 31 7b 93 4b 7c 70 28 bb a8 75 00 00 98 14 00 00 10 01 1a d7 4e 0b 2a 24 d6 fe 1a 4f (...1{.K|p(..u..........N.*$...O
17320 c7 e5 74 3f da 87 00 00 df 14 00 00 10 01 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d 95 e0 11 00 00 ..t?....................l.......
17340 24 15 00 00 10 01 c8 da 70 ee f3 c4 e7 5e 48 e2 f1 b2 c1 97 4a 23 00 00 6b 15 00 00 10 01 f0 73 $.......p....^H.....J#..k......s
17360 f1 ba c1 70 f6 fe c0 9b ef f6 1f 1d 29 c0 00 00 af 15 00 00 10 01 af a5 fc 52 ac 3c 8a d8 a5 aa ...p........)............R.<....
17380 8f 10 24 00 c8 23 00 00 f4 15 00 00 10 01 46 11 a5 05 0c 26 c5 eb 29 3f a4 70 92 e3 e7 21 00 00 ..$..#........F....&..)?.p...!..
173a0 3b 16 00 00 10 01 7f 0d 98 3a 49 aa 94 99 59 e3 0d 96 c4 11 c9 c0 00 00 80 16 00 00 10 01 42 ce ;........:I...Y...............B.
173c0 25 45 53 12 c6 a6 8f 32 dc fb 8f b9 b9 45 00 00 c6 16 00 00 10 01 ff d4 03 67 71 ae 5e b3 05 da %ES....2.....E...........gq.^...
173e0 38 88 2b a0 cc e5 00 00 0b 17 00 00 10 01 24 79 b5 f1 2f 1f c2 46 18 66 7a e8 de 8c 2a 69 00 00 8.+...........$y../..F.fz...*i..
17400 4f 17 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 58 7c e4 00 00 95 17 00 00 10 01 e1 7d O.....#2.....4}...4X|..........}
17420 84 cc 14 09 56 f5 e9 bd 0f 11 aa 8f 52 89 00 00 da 17 00 00 10 01 4f 71 5c 82 f0 c0 52 1b 33 cb ....V.......R.........Oq\...R.3.
17440 47 bc 64 fc 0d 39 00 00 1e 18 00 00 10 01 2d 67 b0 dd c1 0b c7 11 7e 10 4a ff 3e 2d 3b 79 00 00 G.d..9........-g......~.J.>-;y..
17460 60 18 00 00 10 01 0b ba d9 97 a0 b9 49 e9 1d ba 3c d7 9e 66 4b d6 00 00 a2 18 00 00 10 01 b8 4a `...........I...<..fK..........J
17480 14 f8 8a 08 54 8a d7 d5 75 84 26 f3 42 db 00 00 e7 18 00 00 10 01 2b 5f 62 fc a9 37 e7 ad 4f b8 ....T...u.&.B.........+_b..7..O.
174a0 48 79 b7 eb 6b b1 00 00 0f 19 00 00 10 01 61 bb e2 4b 87 e2 41 33 b0 aa e6 ff 44 c4 e0 aa 00 00 Hy..k.........a..K..A3....D.....
174c0 55 19 00 00 10 01 3c 05 9d 7b f8 77 6e 72 b1 f5 1f 1d a3 70 d9 af 00 00 9a 19 00 00 10 01 d1 f0 U.....<..{.wnr.....p............
174e0 7e 8b bd 66 2a 2f d6 ab b9 1d 39 a4 56 e9 00 00 e0 19 00 00 10 01 ef f5 0f 59 e1 6a 40 49 88 1d ~..f*/....9.V............Y.j@I..
17500 ad 6c 43 60 7f 16 00 00 27 1a 00 00 10 01 66 fa 00 07 f8 3f d3 ff de e8 df aa a4 6a 92 02 00 00 .lC`....'.....f....?.......j....
17520 6c 1a 00 00 10 01 9b f6 cc 86 30 9e 66 dd c6 10 d6 e1 c2 75 59 96 00 00 b3 1a 00 00 10 01 40 24 l.........0.f......uY.........@$
17540 b2 3f 29 d9 a1 c6 df 57 f9 6b 61 02 ea 29 00 00 f3 00 00 00 26 1b 00 00 00 63 3a 5c 70 72 6f 67 .?)....W.ka..)......&....c:\prog
17560 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
17580 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 72 indows\v7.1a\include\mcx.h.c:\pr
175a0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
175c0 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 74 72 61 6c 69 67 6e 2e \windows\v7.1a\include\stralign.
175e0 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
17600 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 ft.sdks\windows\v7.1a\include\rp
17620 63 6e 74 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c cnterr.h.c:\program.files.(x86)\
17640 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
17660 6c 75 64 65 5c 72 70 63 61 73 79 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 lude\rpcasync.h.c:\program.files
17680 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
176a0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\rpcnsi.h.c:\program.
176c0 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
176e0 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 65 74 77 6b 2e 68 00 63 3a 5c 70 ws\v7.1a\include\winnetwk.h.c:\p
17700 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
17720 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 76 63 2e 68 s\windows\v7.1a\include\winsvc.h
17740 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
17760 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 68 65 t.sdks\windows\v7.1a\include\she
17780 6c 6c 61 70 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d llapi.h.c:\program.files.(x86)\m
177a0 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
177c0 75 64 65 5c 77 6e 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 ude\wnnc.h.c:\program.files.(x86
177e0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
17800 6e 63 6c 75 64 65 5c 6e 62 33 30 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 nclude\nb30.h.c:\program.files.(
17820 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
17840 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 31 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 a\include\pshpack1.h.c:\program.
17860 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
17880 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 61 75 74 6f 2e 68 00 63 3a 5c 70 72 ws\v7.1a\include\oleauto.h.c:\pr
178a0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
178c0 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6f 63 6b 2e 68 \windows\v7.1a\include\winsock.h
178e0 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
17900 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 t.visual.studio.9.0\vc\include\s
17920 74 64 69 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 tdio.h.c:\program.files.(x86)\mi
17940 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
17960 64 65 5c 77 69 6e 73 70 6f 6f 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 de\winspool.h.c:\program.files.(
17980 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 x86)\microsoft.visual.studio.9.0
179a0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d \vc\include\crtdefs.h.c:\program
179c0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
179e0 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 73 68 74 2e 68 00 63 3a 5c 70 72 6f ows\v7.1a\include\prsht.h.c:\pro
17a00 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 gram.files.(x86)\microsoft.visua
17a20 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 2e 68 00 63 3a l.studio.9.0\vc\include\sal.h.c:
17a40 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 \program.files.(x86)\microsoft.v
17a60 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 6f 64 65 isual.studio.9.0\vc\include\code
17a80 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 6e 6e 6f 74 61 74 69 6f 6e 73 2e 68 00 63 3a 5c analysis\sourceannotations.h.c:\
17aa0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
17ac0 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 65 5f 63 6d 6f ks\windows\v7.1a\include\ime_cmo
17ae0 64 65 73 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 des.h.c:\projects\webrtc-audiopr
17b00 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 5c 74 72 61 oc\system_wrappers\interface\tra
17b20 63 65 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f ce.h.c:\projects\webrtc-audiopro
17b40 63 5c 63 6f 6d 6d 6f 6e 5f 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 c\common_types.h.c:\program.file
17b60 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
17b80 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 67 75 69 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 7.1a\include\guiddef.h.c:\progra
17ba0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
17bc0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 63 3a 5c 70 dows\v7.1a\include\wincon.h.c:\p
17be0 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
17c00 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6d 63 72 64 s\windows\v7.1a\include\winsmcrd
17c20 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c .h.c:\projects\webrtc-audioproc\
17c40 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 5f 69 6e 66 6f 2e system_wrappers\source\cpu_info.
17c60 63 63 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 cc.c:\program.files.(x86)\micros
17c80 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 oft.sdks\windows\v7.1a\include\c
17ca0 67 75 69 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 guid.h.c:\program.files.(x86)\mi
17cc0 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
17ce0 64 65 5c 77 69 6e 65 72 72 6f 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 de\winerror.h.c:\program.files.(
17d00 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
17d20 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 a\include\rpc.h.c:\program.files
17d40 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
17d60 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6b 74 6d 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .1a\include\ktmtypes.h.c:\progra
17d80 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
17da0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 70 65 72 66 2e 68 00 63 3a 5c dows\v7.1a\include\winperf.h.c:\
17dc0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
17de0 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 ks\windows\v7.1a\include\specstr
17e00 69 6e 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 ings.h.c:\program.files.(x86)\mi
17e20 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
17e40 64 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 de\oleidl.h.c:\program.files.(x8
17e60 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
17e80 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 include\rpcdce.h.c:\program.file
17ea0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
17ec0 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 5f 73 75 70 70 2e 68 00 63 3a 5c 70 72 6f 67 72 7.1a\include\sal_supp.h.c:\progr
17ee0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
17f00 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 32 2e 68 00 63 3a 5c 70 72 ndows\v7.1a\include\ole2.h.c:\pr
17f20 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
17f40 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 62 61 73 65 2e 68 \windows\v7.1a\include\winbase.h
17f60 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
17f80 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 t.sdks\windows\v7.1a\include\spe
17fa0 63 73 74 72 69 6e 67 73 5f 73 75 70 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 cstrings_supp.h.c:\program.files
17fc0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
17fe0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 73 78 6d 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 .1a\include\msxml.h.c:\program.f
18000 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
18020 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f s\v7.1a\include\objbase.h.c:\pro
18040 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
18060 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 windows\v7.1a\include\specstring
18080 73 5f 73 74 72 69 63 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 s_strict.h.c:\program.files.(x86
180a0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
180c0 6e 63 6c 75 64 65 5c 77 69 6e 75 73 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 nclude\winuser.h.c:\program.file
180e0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
18100 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 75 6e 64 65 66 2e 68 7.1a\include\specstrings_undef.h
18120 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
18140 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 72 69 t.sdks\windows\v7.1a\include\dri
18160 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 verspecs.h.c:\program.files.(x86
18180 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 )\microsoft.visual.studio.9.0\vc
181a0 5c 69 6e 63 6c 75 64 65 5c 73 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\stdlib.h.c:\program.fil
181c0 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
181e0 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 64 76 5f 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 v7.1a\include\sdv_driverspecs.h.
18200 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
18220 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 69 .visual.studio.9.0\vc\include\li
18240 6d 69 74 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 mits.h.c:\program.files.(x86)\mi
18260 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
18280 64 65 5c 6b 65 72 6e 65 6c 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 de\kernelspecs.h.c:\program.file
182a0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
182c0 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 61 73 65 74 73 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 7.1a\include\basetsd.h.c:\progra
182e0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 m.files.(x86)\microsoft.visual.s
18300 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 72 69 6e 67 2e 68 00 63 3a tudio.9.0\vc\include\string.h.c:
18320 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
18340 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 63 72 79 70 74 dks\windows\v7.1a\include\bcrypt
18360 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
18380 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v7.1a\include\w
183a0 69 6e 64 6f 77 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c indows.h.c:\program.files.(x86)\
183c0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
183e0 6c 75 64 65 5c 73 64 6b 64 64 6b 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 lude\sdkddkver.h.c:\program.file
18400 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 s.(x86)\microsoft.visual.studio.
18420 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 77 70 72 69 6e 74 66 2e 69 6e 6c 00 63 3a 5c 70 9.0\vc\include\swprintf.inl.c:\p
18440 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 rogram.files.(x86)\microsoft.vis
18460 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 70 74 2e ual.studio.9.0\vc\include\excpt.
18480 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
184a0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 ft.sdks\windows\v7.1a\include\wi
184c0 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c ncrypt.h.c:\program.files.(x86)\
184e0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
18500 6c 75 64 65 5c 72 70 63 64 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 lude\rpcdcep.h.c:\program.files.
18520 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e (x86)\microsoft.sdks\windows\v7.
18540 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 67 64 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 1a\include\wingdi.h.c:\program.f
18560 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
18580 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 72 65 67 2e 68 00 63 3a 5c 70 72 6f 67 s\v7.1a\include\winreg.h.c:\prog
185a0 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c ram.files.(x86)\microsoft.visual
185c0 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 61 73 73 65 6d 2e .studio.9.0\vc\include\crtassem.
185e0 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
18600 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d ft.sdks\windows\v7.1a\include\im
18620 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f m.h.c:\program.files.(x86)\micro
18640 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
18660 65 5c 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 e\vadefs.h.c:\program.files.(x86
18680 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
186a0 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\winnls.h.c:\program.files
186c0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
186e0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 74 76 6f 75 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 .1a\include\tvout.h.c:\program.f
18700 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
18720 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 63 61 72 64 2e 68 00 63 3a 5c 70 72 s\v7.1a\include\winscard.h.c:\pr
18740 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
18760 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 74 79 70 65 73 2e 68 00 \windows\v7.1a\include\wtypes.h.
18780 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
187a0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 76 .sdks\windows\v7.1a\include\winv
187c0 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 er.h.c:\program.files.(x86)\micr
187e0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
18800 5c 72 70 63 6e 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \rpcndr.h.c:\program.files.(x86)
18820 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
18840 63 6c 75 64 65 5c 76 65 72 72 73 72 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 clude\verrsrc.h.c:\program.files
18860 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
18880 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d .1a\include\rpcnsip.h.c:\program
188a0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 .files.(x86)\microsoft.visual.st
188c0 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 61 72 67 2e 68 00 63 3a 5c udio.9.0\vc\include\stdarg.h.c:\
188e0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
18900 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 65 66 2e ks\windows\v7.1a\include\windef.
18920 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
18940 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 61 ft.sdks\windows\v7.1a\include\oa
18960 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 idl.h.c:\program.files.(x86)\mic
18980 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
189a0 65 5c 64 6c 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c e\dlgs.h.c:\program.files.(x86)\
189c0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
189e0 6c 75 64 65 5c 70 73 68 70 61 63 6b 38 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 lude\pshpack8.h.c:\program.files
18a00 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
18a20 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .1a\include\pshpack4.h.c:\progra
18a40 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
18a60 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 dows\v7.1a\include\inaddr.h.c:\p
18a80 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
18aa0 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6c 7a 65 78 70 61 6e 64 s\windows\v7.1a\include\lzexpand
18ac0 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
18ae0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 oft.sdks\windows\v7.1a\include\d
18b00 64 65 6d 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 deml.h.c:\program.files.(x86)\mi
18b20 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
18b40 64 65 5c 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 de\ncrypt.h.c:\program.files.(x8
18b60 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
18b80 69 6e 63 6c 75 64 65 5c 77 69 6e 69 6f 63 74 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 include\winioctl.h.c:\program.fi
18ba0 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
18bc0 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 65 61 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 \v7.1a\include\reason.h.c:\progr
18be0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
18c00 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 6f 70 69 64 6c 2e 68 00 63 3a ndows\v7.1a\include\propidl.h.c:
18c20 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
18c40 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 73 61 6c dks\windows\v7.1a\include\rpcsal
18c60 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
18c80 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 oft.sdks\windows\v7.1a\include\w
18ca0 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 innt.h.c:\program.files.(x86)\mi
18cc0 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
18ce0 6c 75 64 65 5c 63 74 79 70 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 lude\ctype.h.c:\program.files.(x
18d00 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
18d20 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\objidl.h.c:\program.fil
18d40 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
18d60 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 64 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d v7.1a\include\cderr.h.c:\program
18d80 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
18da0 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 2e 68 00 63 3a 5c 70 72 6f 6a 65 ows\v7.1a\include\dde.h.c:\proje
18dc0 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 cts\webrtc-audioproc\system_wrap
18de0 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 5c 63 70 75 5f 69 6e 66 6f 2e 68 00 63 3a 5c 70 72 6f pers\interface\cpu_info.h.c:\pro
18e00 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
18e20 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 75 6e 6b 6e 77 6e 2e 68 00 63 windows\v7.1a\include\unknwn.h.c
18e40 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 74 79 70 65 :\projects\webrtc-audioproc\type
18e60 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 defs.h.c:\program.files.(x86)\mi
18e80 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
18ea0 64 65 5c 63 6f 6d 6d 64 6c 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 de\commdlg.h.c:\program.files.(x
18ec0 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
18ee0 5c 69 6e 63 6c 75 64 65 5c 75 72 6c 6d 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\urlmon.h.c:\program.fil
18f00 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
18f20 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 6f 70 70 61 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 v7.1a\include\poppack.h.c:\progr
18f40 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
18f60 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 65 72 76 70 72 6f 76 2e 68 00 63 ndows\v7.1a\include\servprov.h.c
18f80 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
18fa0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 66 sdks\windows\v7.1a\include\winef
18fc0 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f s.h.c:\program.files.(x86)\micro
18fe0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
19000 6d 6d 73 79 73 74 65 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 mmsystem.h.c:\program.files.(x86
19020 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
19040 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 32 2e 68 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 nclude\pshpack2.h.$T0..raSearch.
19060 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 00 00 00 =.$eip.$T0.^.=.$esp.$T0.4.+.=...
19080 06 06 00 00 08 00 00 00 0b 00 0a 06 00 00 08 00 00 00 0a 00 a1 00 00 00 00 83 ec 24 85 c0 75 31 ...........................$..u1
190a0 8d 04 24 50 ff 15 00 00 00 00 8b 44 24 14 50 68 00 00 00 00 a3 00 00 00 00 ff 15 00 00 00 00 83 ..$P.......D$.Ph................
190c0 c0 40 50 ff 15 00 00 00 00 a1 00 00 00 00 83 c4 0c 83 c4 24 c3 01 00 00 00 08 00 00 00 06 00 12 .@P................$............
190e0 00 00 00 13 00 00 00 06 00 1c 00 00 00 12 00 00 00 06 00 21 00 00 00 08 00 00 00 06 00 27 00 00 ...................!.........'..
19100 00 0f 00 00 00 06 00 31 00 00 00 0e 00 00 00 06 00 36 00 00 00 08 00 00 00 06 00 04 00 00 00 f5 .......1.........6..............
19120 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 41 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 fa ...$...........A...$............
19140 1a 00 00 08 00 00 00 04 00 00 00 f1 00 00 00 ad 00 00 00 4a 00 10 11 00 00 00 00 00 00 00 00 00 ...................J............
19160 00 00 00 41 00 00 00 08 00 00 00 3d 00 00 00 5b 20 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 ...A.......=...[..........webrtc
19180 3a 3a 43 70 75 49 6e 66 6f 3a 3a 44 65 74 65 63 74 4e 75 6d 62 65 72 4f 66 43 6f 72 65 73 00 1c ::CpuInfo::DetectNumberOfCores..
191a0 00 12 10 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 0b ...$............................
191c0 11 dc ff ff ff 65 20 00 00 73 69 00 0e 00 39 11 10 00 00 00 00 00 00 00 63 20 00 00 0e 00 39 11 .....e...si...9.........c.....9.
191e0 25 00 00 00 00 00 00 00 1d 13 00 00 0e 00 39 11 2f 00 00 00 00 00 00 00 67 20 00 00 02 00 06 00 %.............9./.......g.......
19200 00 00 00 f2 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 41 00 00 00 58 02 00 00 07 00 00 00 44 .......P...........A...X.......D
19220 00 00 00 00 00 00 00 28 00 00 80 00 00 00 00 29 00 00 80 0c 00 00 00 2d 00 00 80 16 00 00 00 2e .......(.......).......-........
19240 00 00 80 1a 00 00 00 30 00 00 80 35 00 00 00 60 00 00 80 3d 00 00 00 61 00 00 80 0c 00 00 00 0d .......0...5...`...=...a........
19260 00 00 00 07 00 58 00 00 00 0d 00 00 00 0b 00 5c 00 00 00 0d 00 00 00 0a 00 b5 00 00 00 0d 00 00 .....X.........\................
19280 00 0b 00 b9 00 00 00 0d 00 00 00 0a 00 c5 00 00 00 0d 00 00 00 0b 00 c9 00 00 00 0d 00 00 00 0a ................................
192a0 00 d5 00 00 00 0d 00 00 00 0b 00 d9 00 00 00 0d 00 00 00 0a 00 f0 00 00 00 0d 00 00 00 0b 00 f4 ................................
192c0 00 00 00 0d 00 00 00 0a 00 2a 57 45 42 52 54 43 5f 49 4e 46 4f 3a 20 41 76 61 69 6c 61 62 6c 65 .........*WEBRTC_INFO:.Available
192e0 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 72 65 73 3a 25 64 0a 00 04 00 00 00 5a 00 15 15 de 84 dc .number.of.cores:%d......Z......
19300 4a 34 2b da 43 a3 dc 88 ad 78 fc 89 f5 01 00 00 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 J4+.C....x.......c:\projects\web
19320 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 rtc-audioproc\win32\system_wrapp
19340 65 72 73 5c 72 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 40 63 6f 6d 70 2e 69 64 09 78 84 ers\release\vc90.pdb.@comp.id.x.
19360 00 ff ff 00 00 03 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 64 72 65 63 74 76 .......@feat.00...........drectv
19380 65 00 00 00 00 01 00 00 00 03 01 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 65 e.............................de
193a0 62 75 67 24 53 00 00 00 00 02 00 00 00 03 01 00 52 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 bug$S...........R...............
193c0 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 00 ..bss...........................
193e0 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 02 00 2e 74 65 78 74 00 00 00 00 ........................text....
19400 00 00 00 04 00 00 00 03 01 41 00 00 00 07 00 00 00 1b 49 0a f1 00 00 01 00 00 00 2e 64 65 62 75 .........A........I.........debu
19420 67 24 53 00 00 00 00 05 00 00 00 03 01 40 01 00 00 0b 00 00 00 00 00 00 00 04 00 05 00 00 00 00 g$S..........@..................
19440 00 00 00 28 00 00 00 00 00 00 00 04 00 20 00 02 00 00 00 00 00 53 00 00 00 00 00 00 00 00 00 00 ...(.................S..........
19460 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 72 64 61 74 61 00 00 00 00 00 .......b..............rdata.....
19480 00 06 00 00 00 03 01 2c 00 00 00 00 00 00 00 1f 10 26 e5 00 00 02 00 00 00 00 00 00 00 74 00 00 .......,.........&...........t..
194a0 00 00 00 00 00 06 00 00 00 02 00 00 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 64 65 ..............................de
194c0 62 75 67 24 54 00 00 00 00 07 00 00 00 03 01 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bug$T..........`................
194e0 00 c7 00 00 00 3f 5f 6e 75 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 75 49 6e 66 6f 40 77 65 62 .....?_numberOfCores@CpuInfo@web
19500 72 74 63 40 40 30 49 41 00 3f 44 65 74 65 63 74 4e 75 6d 62 65 72 4f 66 43 6f 72 65 73 40 43 70 rtc@@0IA.?DetectNumberOfCores@Cp
19520 75 49 6e 66 6f 40 77 65 62 72 74 63 40 40 53 41 49 58 5a 00 5f 5f 69 6d 70 5f 5f 66 70 72 69 6e uInfo@webrtc@@SAIXZ.__imp__fprin
19540 74 66 00 5f 5f 69 6d 70 5f 5f 5f 5f 69 6f 62 5f 66 75 6e 63 00 3f 3f 5f 43 40 5f 30 43 4d 40 4a tf.__imp____iob_func.??_C@_0CM@J
19560 4a 50 4e 49 4a 50 4d 40 3f 24 43 4b 57 45 42 52 54 43 5f 49 4e 46 4f 3f 33 3f 35 41 76 61 69 6c JPNIJPM@?$CKWEBRTC_INFO?3?5Avail
19580 61 62 6c 65 3f 35 6e 75 6d 62 65 72 3f 35 6f 40 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 able?5number?5o@.__imp__GetSyste
195a0 6d 49 6e 66 6f 40 34 00 2f 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 mInfo@4./45.............14189615
195c0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 36 36 36 20 20 36 30 32 30 20 20 20 20 64..............100666..6020....
195e0 20 20 60 0a 4c 01 08 00 9c a2 93 54 82 15 00 00 16 00 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 ..`.L......T.............drectve
19600 00 00 00 00 00 00 00 00 c0 00 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 ............T...................
19620 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 d0 0f 00 00 14 02 00 00 e4 11 00 00 00 00 00 00 .debug$S........................
19640 04 00 00 00 40 00 10 42 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 0c 12 00 00 ....@..B.data...................
19660 14 12 00 00 00 00 00 00 02 00 00 00 40 00 30 c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ............@.0..text...........
19680 03 00 00 00 28 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 ....(.................P`.debug$S
196a0 00 00 00 00 00 00 00 00 e0 00 00 00 2b 12 00 00 0b 13 00 00 00 00 00 00 05 00 00 00 40 10 10 42 ............+...............@..B
196c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 4b 00 00 00 3d 13 00 00 00 00 00 00 00 00 00 00 .text...........K...=...........
196e0 00 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 68 01 00 00 88 13 00 00 ......P`.debug$S........h.......
19700 f0 14 00 00 00 00 00 00 05 00 00 00 40 10 10 42 2e 64 65 62 75 67 24 54 00 00 00 00 00 00 00 00 ............@..B.debug$T........
19720 60 00 00 00 22 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f 6d 61 6e 69 `..."...............@..B.../mani
19740 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 20 6e 61 6d festdependency:"type='win32'.nam
19760 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 73 69 6f 6e 3d 27 e='Microsoft.VC90.CRT'.version='
19780 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 65 63 74 75 9.0.21022.8'.processorArchitectu
197a0 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 66 63 38 62 33 62 re='x86'.publicKeyToken='1fc8b3b
197c0 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 56 43 52 54 22 9a1e18e3b'"./DEFAULTLIB:"MSVCRT"
197e0 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 00 f1 00 00 00 ./DEFAULTLIB:"OLDNAMES".........
19800 f0 03 00 00 52 00 01 11 00 00 00 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 ....R.......c:\Projects\webrtc-a
19820 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 udioproc\win32\system_wrappers\R
19840 65 6c 65 61 73 65 5c 63 70 75 5f 66 65 61 74 75 72 65 73 2e 6f 62 6a 00 3a 00 3c 11 01 20 00 00 elease\cpu_features.obj.:.<.....
19860 07 00 0f 00 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 .......x.......x..Microsoft.(R).
19880 4f 70 74 69 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 5e 03 3d 11 00 63 77 64 00 63 3a 5c Optimizing.Compiler.^.=..cwd.c:\
198a0 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c Projects\webrtc-audioproc\win32\
198c0 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 00 63 6c 00 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 system_wrappers.cl.c:\Program.Fi
198e0 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 les.(x86)\Microsoft.Visual.Studi
19900 6f 20 39 2e 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 4f 32 20 2d 4f 69 20 o.9.0\VC\bin\cl.exe.cmd.-O2.-Oi.
19920 2d 49 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 -Ic:\Projects\webrtc-audioproc\s
19940 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 20 2d 49 63 3a 5c 50 72 ystem_wrappers\interface.-Ic:\Pr
19960 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 20 2d 44 57 49 4e 33 32 20 ojects\webrtc-audioproc.-DWIN32.
19980 2d 44 4e 44 45 42 55 47 20 2d 44 5f 4c 49 42 20 2d 44 5f 55 4e 49 43 4f 44 45 20 2d 44 55 4e 49 -DNDEBUG.-D_LIB.-D_UNICODE.-DUNI
199a0 43 4f 44 45 20 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 47 79 20 2d 46 6f 63 3a CODE.-FD.-EHs.-EHc.-MD.-Gy.-Foc:
199c0 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 \Projects\webrtc-audioproc\win32
199e0 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 20 2d 46 64 63 3a 5c \system_wrappers\Release\.-Fdc:\
19a00 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c Projects\webrtc-audioproc\win32\
19a20 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 system_wrappers\Release\vc90.pdb
19a40 20 2d 57 33 20 2d 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 65 .-W3.-c.-Zi.-TP.-nologo.-errorre
19a60 70 6f 72 74 3a 70 72 6f 6d 70 74 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 port:prompt.-I"c:\Program.Files.
19a80 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e (x86)\Microsoft.Visual.Studio.9.
19aa0 30 5c 56 43 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 0\VC\include".-I"c:\Program.File
19ac0 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 s.(x86)\Microsoft.Visual.Studio.
19ae0 39 2e 30 5c 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 9.0\VC\atlmfc\include".-I"C:\Pro
19b00 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c gram.Files.(x86)\Microsoft.SDKs\
19b20 57 69 6e 64 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f Windows\v7.1A\include".-I"C:\Pro
19b40 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c gram.Files.(x86)\Microsoft.SDKs\
19b60 57 69 6e 64 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e 2e Windows\v7.1A\include".-X.src...
19b80 5c 2e 2e 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 5f 66 \..\system_wrappers\source\cpu_f
19ba0 65 61 74 75 72 65 73 2e 63 63 00 70 64 62 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 eatures.cc.pdb.c:\Projects\webrt
19bc0 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 c-audioproc\win32\system_wrapper
19be0 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 00 f1 00 00 00 e4 03 00 00 0e 00 07 11 s\Release\vc90.pdb..............
19c00 5d 23 00 00 00 00 6b 53 53 45 32 00 0e 00 07 11 5d 23 00 00 01 00 6b 53 53 45 33 00 1e 00 0d 11 ]#....kSSE2.....]#....kSSE3.....
19c20 60 23 00 00 00 00 00 00 00 00 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 00 23 00 0d 11 `#........WebRtc_GetCPUInfo.#...
19c40 60 23 00 00 00 00 00 00 00 00 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d `#........WebRtc_GetCPUInfoNoASM
19c60 00 0f 00 07 11 da 10 00 00 04 80 01 00 ff 0f 4e 6f 00 12 00 07 11 da 10 00 00 04 80 10 00 ff 0f ...............No...............
19c80 4d 61 79 62 65 00 10 00 07 11 da 10 00 00 04 80 00 01 ff 0f 59 65 73 00 11 00 07 11 dc 10 00 00 Maybe...............Yes.........
19ca0 00 00 4e 6f 41 63 63 65 73 73 00 0d 00 07 11 dc 10 00 00 01 00 52 65 61 64 00 0e 00 07 11 dc 10 ..NoAccess...........Read.......
19cc0 00 00 02 00 57 72 69 74 65 00 12 00 07 11 dc 10 00 00 03 00 52 65 61 64 57 72 69 74 65 00 13 00 ....Write...........ReadWrite...
19ce0 07 11 da 10 00 00 04 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 da 10 00 00 04 80 01 00 ff ............SA_Yes..............
19d00 0f 53 41 5f 4e 6f 00 15 00 07 11 da 10 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 .SA_No...............SA_Maybe...
19d20 07 11 dc 10 00 00 00 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 dc 10 00 00 01 00 53 41 ........SA_NoAccess...........SA
19d40 5f 52 65 61 64 00 11 00 07 11 dc 10 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 11 dc 10 00 _Read...........SA_Write........
19d60 00 03 00 53 41 5f 52 65 61 64 57 72 69 74 65 00 15 00 08 11 60 23 00 00 57 65 62 52 74 63 5f 43 ...SA_ReadWrite.....`#..WebRtc_C
19d80 50 55 49 6e 66 6f 00 0d 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 0f 00 08 11 30 22 00 00 49 31 PUInfo.....u...size_t.....0"..I1
19da0 32 38 76 65 63 31 00 0e 00 08 11 93 21 00 00 49 73 38 76 65 63 38 00 0f 00 08 11 10 23 00 00 49 28vec1......!..Is8vec8......#..I
19dc0 73 38 76 65 63 31 36 00 0a 00 08 11 94 20 00 00 4d 36 34 00 0e 00 08 11 e4 21 00 00 46 33 32 76 s8vec16.........M64......!..F32v
19de0 65 63 34 00 0f 00 08 11 ea 22 00 00 49 75 31 36 76 65 63 38 00 0f 00 08 11 61 21 00 00 49 75 31 ec4......"..Iu16vec8.....a!..Iu1
19e00 36 76 65 63 34 00 0f 00 08 11 24 23 00 00 49 75 38 76 65 63 31 36 00 0f 00 08 11 80 22 00 00 49 6vec4.....$#..Iu8vec16......"..I
19e20 73 33 32 76 65 63 34 00 0e 00 08 11 22 21 00 00 49 31 36 76 65 63 34 00 0e 00 08 11 4e 22 00 00 s32vec4....."!..I16vec4.....N"..
19e40 49 36 34 76 65 63 32 00 0d 00 08 11 80 20 00 00 5f 5f 6d 31 32 38 00 0e 00 08 11 ae 20 00 00 49 I64vec2.........__m128.........I
19e60 36 34 76 65 63 31 00 0e 00 08 11 4a 23 00 00 46 36 34 76 65 63 32 00 0d 00 08 11 78 21 00 00 49 64vec1.....J#..F64vec2.....x!..I
19e80 38 76 65 63 38 00 0e 00 08 11 65 22 00 00 49 33 32 76 65 63 34 00 20 00 08 11 da 10 00 00 76 63 8vec8.....e"..I32vec4.........vc
19ea0 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 20 00 08 11 dc 10 00 00 _attributes::YesNoMaybe.........
19ec0 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 41 63 63 65 73 73 54 79 70 65 00 0f 00 08 11 ce 22 vc_attributes::AccessType......"
19ee0 00 00 49 73 31 36 76 65 63 38 00 0e 00 08 11 b4 22 00 00 49 31 36 76 65 63 38 00 0e 00 08 11 0f ..Is16vec8......"..I16vec8......
19f00 22 00 00 5f 5f 6d 31 32 38 69 00 0b 00 08 11 1f 22 00 00 4d 31 32 38 00 0e 00 08 11 c9 20 00 00 "..__m128i......"..M128.........
19f20 49 33 32 76 65 63 32 00 0e 00 08 11 02 22 00 00 46 33 32 76 65 63 31 00 0f 00 08 11 06 21 00 00 I32vec2......"..F32vec1......!..
19f40 49 75 33 32 76 65 63 32 00 11 00 08 11 5d 23 00 00 43 50 55 46 65 61 74 75 72 65 00 0f 00 08 11 Iu32vec2.....]#..CPUFeature.....
19f60 9c 22 00 00 49 75 33 32 76 65 63 34 00 0f 00 08 11 e6 20 00 00 49 73 33 32 76 65 63 32 00 11 00 ."..Iu32vec4.........Is32vec2...
19f80 08 11 5d 23 00 00 43 50 55 46 65 61 74 75 72 65 00 0e 00 08 11 50 23 00 00 5f 5f 6d 31 32 38 64 ..]#..CPUFeature.....P#..__m128d
19fa0 00 0f 00 08 11 41 21 00 00 49 73 31 36 76 65 63 34 00 0c 00 08 11 74 20 00 00 5f 5f 6d 36 34 00 .....A!..Is16vec4.....t...__m64.
19fc0 0e 00 08 11 fd 22 00 00 49 38 76 65 63 31 36 00 0e 00 08 11 b0 21 00 00 49 75 38 76 65 63 38 00 ....."..I8vec16......!..Iu8vec8.
19fe0 f4 00 00 00 e0 01 00 00 01 00 00 00 10 01 25 ae 96 06 41 00 96 03 a8 90 6b 63 e1 19 62 d7 00 00 ..............%...A.....kc..b...
1a000 48 00 00 00 10 01 bb e6 a5 00 5a 83 df 3b 72 3e 1c 6d c2 64 b0 5b 00 00 8f 00 00 00 10 01 ce a0 H.........Z..;r>.m.d.[..........
1a020 79 79 78 11 b6 19 7b d3 56 68 52 4c 11 94 00 00 d7 00 00 00 10 01 f4 82 4c b2 02 33 1e af 21 50 yyx...{.VhRL............L..3..!P
1a040 73 9c 0e 67 33 4d 00 00 1b 01 00 00 10 01 81 4d 86 b5 0c 1a d5 21 1e a8 b4 4b 4c 26 8e 97 00 00 s..g3M.........M.....!...KL&....
1a060 7a 01 00 00 10 01 38 df c1 c2 37 00 06 c5 3f f0 a8 68 ee 83 7c 8d 00 00 c1 01 00 00 10 01 59 e7 z.....8...7...?..h..|.........Y.
1a080 4c a7 3c 70 14 26 0f b1 00 07 b7 b3 b8 89 00 00 05 02 00 00 10 01 64 a5 e3 0b 9a 7b 1a 1a eb 00 L.<p.&................d....{....
1a0a0 51 ab 8f 9b e3 56 00 00 4d 02 00 00 10 01 6a 9e a9 bb f5 69 6c ee 62 11 48 f0 6c 4f 18 93 00 00 Q....V..M.....j....il.b.H.lO....
1a0c0 94 02 00 00 10 01 c4 04 c1 74 8c 43 63 65 3e 92 c8 c3 5a f8 1f 54 00 00 de 02 00 00 10 01 73 ce .........t.Cce>...Z..T........s.
1a0e0 96 e7 8f de d6 bf 99 85 a1 79 f3 44 5a 24 00 00 28 03 00 00 10 01 80 b8 6b 01 b1 0e 92 56 c7 ff .........y.DZ$..(.......k....V..
1a100 81 95 3a 46 ad 5e 00 00 71 03 00 00 10 01 e7 2c 00 a8 e5 36 fe 96 27 f3 05 dc 52 7e bf 8a 00 00 ..:F.^..q......,...6..'...R~....
1a120 ba 03 00 00 10 01 c0 f4 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 01 04 00 00 10 01 a6 2c ..........oDIwm...?..c.........,
1a140 1a 3f 16 5c 4e 5e e9 6a 9b 78 c3 d6 7d e1 00 00 46 04 00 00 10 01 4b 21 9e 8a 27 32 07 51 d2 b6 .?.\N^.j.x..}...F.....K!..'2.Q..
1a160 69 92 bf a7 0f ca 00 00 8d 04 00 00 10 01 4b 0f 10 63 c5 cd f6 17 6b 88 50 20 ea c6 3e e8 00 00 i.............K..c....k.P...>...
1a180 d2 04 00 00 10 01 a5 7c 6b e4 b0 bc c2 88 d9 be e7 61 da b0 bb 9c 00 00 17 05 00 00 10 01 f8 cd .......|k........a..............
1a1a0 56 42 2a cb 24 fd 22 0d 44 95 d0 89 16 e7 00 00 65 05 00 00 10 01 2b 5f 62 fc a9 37 e7 ad 4f b8 VB*.$.".D.......e.....+_b..7..O.
1a1c0 48 79 b7 eb 6b b1 00 00 f3 00 00 00 f7 05 00 00 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 Hy..k............c:\program.file
1a1e0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 s.(x86)\microsoft.visual.studio.
1a200 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 65 74 6a 6d 70 2e 68 00 63 3a 5c 70 72 6f 67 72 9.0\vc\include\setjmp.h.c:\progr
1a220 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
1a240 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 69 6e 74 72 69 6e 2e 68 00 63 studio.9.0\vc\include\intrin.h.c
1a260 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
1a280 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 visual.studio.9.0\vc\include\crt
1a2a0 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 defs.h.c:\program.files.(x86)\mi
1a2c0 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 crosoft.visual.studio.9.0\vc\inc
1a2e0 6c 75 64 65 5c 73 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 lude\sal.h.c:\program.files.(x86
1a300 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 )\microsoft.visual.studio.9.0\vc
1a320 5c 69 6e 63 6c 75 64 65 5c 63 6f 64 65 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 6e 6e 6f \include\codeanalysis\sourceanno
1a340 74 61 74 69 6f 6e 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 tations.h.c:\program.files.(x86)
1a360 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c \microsoft.visual.studio.9.0\vc\
1a380 69 6e 63 6c 75 64 65 5c 6d 61 6c 6c 6f 63 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 include\malloc.h.c:\projects\web
1a3a0 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f rtc-audioproc\system_wrappers\so
1a3c0 75 72 63 65 5c 63 70 75 5f 66 65 61 74 75 72 65 73 2e 63 63 00 63 3a 5c 70 72 6f 67 72 61 6d 20 urce\cpu_features.cc.c:\program.
1a3e0 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 files.(x86)\microsoft.visual.stu
1a400 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6d 6d 33 64 6e 6f 77 2e 68 00 63 3a 5c dio.9.0\vc\include\mm3dnow.h.c:\
1a420 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 program.files.(x86)\microsoft.vi
1a440 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 64 65 sual.studio.9.0\vc\include\stdde
1a460 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f f.h.c:\program.files.(x86)\micro
1a480 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
1a4a0 65 5c 65 6d 6d 69 6e 74 72 69 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 e\emmintrin.h.c:\program.files.(
1a4c0 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 x86)\microsoft.visual.studio.9.0
1a4e0 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 78 6d 6d 69 6e 74 72 69 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 \vc\include\xmmintrin.h.c:\progr
1a500 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
1a520 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6d 6d 69 6e 74 72 69 6e 2e 68 studio.9.0\vc\include\mmintrin.h
1a540 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1a560 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 t.visual.studio.9.0\vc\include\c
1a580 72 74 61 73 73 65 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 rtassem.h.c:\program.files.(x86)
1a5a0 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c \microsoft.visual.studio.9.0\vc\
1a5c0 69 6e 63 6c 75 64 65 5c 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 include\vadefs.h.c:\program.file
1a5e0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 s.(x86)\microsoft.visual.studio.
1a600 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 64 76 65 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 9.0\vc\include\dvec.h.c:\program
1a620 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 .files.(x86)\microsoft.visual.st
1a640 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 61 73 73 65 72 74 2e 68 00 63 3a 5c udio.9.0\vc\include\assert.h.c:\
1a660 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 program.files.(x86)\microsoft.vi
1a680 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 66 76 65 63 2e sual.studio.9.0\vc\include\fvec.
1a6a0 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
1a6c0 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
1a6e0 69 76 65 63 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 ivec.h.c:\projects\webrtc-audiop
1a700 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 5c 63 70 roc\system_wrappers\interface\cp
1a720 75 5f 66 65 61 74 75 72 65 73 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 u_features_wrapper.h.c:\projects
1a740 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 74 79 70 65 64 65 66 73 2e 68 00 24 54 30 \webrtc-audioproc\typedefs.h.$T0
1a760 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 ..raSearch.=.$eip.$T0.^.=.$esp.$
1a780 54 30 20 34 20 2b 20 3d 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 T0.4.+.=.$T0..raSearch.=.$eip.$T
1a7a0 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 32 30 0.^.=.$esp.$T0.4.+.=.$ebx.$T0.20
1a7c0 20 2d 20 5e 20 3d 00 00 2c 04 00 00 08 00 00 00 0b 00 30 04 00 00 08 00 00 00 0a 00 4c 04 00 00 .-.^.=..,.........0.........L...
1a7e0 09 00 00 00 0b 00 50 04 00 00 09 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 00 00 ......P.........................
1a800 06 00 04 00 00 00 0e 00 00 00 06 00 33 c0 c3 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 ............3..........$........
1a820 00 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 8d 05 00 00 00 00 00 00 04 00 00 00 f1 ................................
1a840 00 00 00 6d 00 00 00 35 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 02 ...m...5........................
1a860 00 00 00 5f 23 00 00 00 00 00 00 00 00 00 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 00 1c 00 ..._#.........GetCPUInfoNoASM...
1a880 12 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 0b 11 ................................
1a8a0 04 00 00 00 5d 23 00 00 66 65 61 74 75 72 65 00 02 00 06 00 00 00 00 f2 00 00 00 30 00 00 00 00 ....]#..feature............0....
1a8c0 00 00 00 00 00 00 00 03 00 00 00 90 00 00 00 03 00 00 00 24 00 00 00 00 00 00 00 18 00 00 80 00 ...................$............
1a8e0 00 00 00 1a 00 00 80 02 00 00 00 1b 00 00 80 0c 00 00 00 0e 00 00 00 07 00 58 00 00 00 0e 00 00 .........................X......
1a900 00 0b 00 5c 00 00 00 0e 00 00 00 0a 00 b0 00 00 00 0e 00 00 00 0b 00 b4 00 00 00 0e 00 00 00 0a ...\............................
1a920 00 83 ec 10 53 33 c9 b8 01 00 00 00 0f a2 56 8d 74 24 08 89 06 8b 44 24 1c 89 5e 04 89 4e 08 89 ....S3........V.t$....D$..^..N..
1a940 56 0c 5e 5b 85 c0 75 0e 8b 44 24 0c c1 e8 1a 83 e0 01 83 c4 10 c3 83 f8 01 75 0b 8b 44 24 08 83 V.^[..u..D$..............u..D$..
1a960 e0 01 83 c4 10 c3 33 c0 83 c4 10 c3 04 00 00 00 f5 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 ......3.............d...........
1a980 4b 00 00 00 10 00 00 00 04 00 00 00 00 00 00 00 8d 05 00 00 0e 00 00 00 04 00 00 00 04 00 00 00 K...............................
1a9a0 1f 00 00 00 10 00 00 00 04 00 00 00 00 00 00 00 b9 05 00 00 0a 00 04 00 00 00 00 00 0e 00 00 00 ................................
1a9c0 14 00 00 00 10 00 00 00 04 00 00 00 00 00 00 00 b9 05 00 00 00 00 08 00 00 00 00 00 f1 00 00 00 ................................
1a9e0 7d 00 00 00 30 00 0f 11 00 00 00 00 00 00 00 00 00 00 00 00 4b 00 00 00 0e 00 00 00 47 00 00 00 }...0...............K.......G...
1aa00 5f 23 00 00 00 00 00 00 00 00 00 47 65 74 43 50 55 49 6e 66 6f 00 1c 00 12 10 10 00 00 00 00 00 _#.........GetCPUInfo...........
1aa20 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 0b 11 04 00 00 00 5d 23 00 00 ............................]#..
1aa40 66 65 61 74 75 72 65 00 13 00 0b 11 f0 ff ff ff 7a 20 00 00 63 70 75 5f 69 6e 66 6f 00 02 00 06 feature.........z...cpu_info....
1aa60 00 00 00 00 f2 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 4b 00 00 00 90 00 00 00 0a 00 00 00 ........h...........K...........
1aa80 5c 00 00 00 00 00 00 00 36 00 00 80 04 00 00 00 38 00 00 80 14 00 00 00 39 00 00 80 27 00 00 00 \.......6.......8.......9...'...
1aaa0 3a 00 00 80 31 00 00 00 40 00 00 80 35 00 00 00 3c 00 00 80 3a 00 00 00 3d 00 00 80 41 00 00 00 :...1...@...5...<...:...=...A...
1aac0 40 00 00 80 45 00 00 00 3f 00 00 80 47 00 00 00 40 00 00 80 0c 00 00 00 13 00 00 00 07 00 98 00 @...E...?...G...@...............
1aae0 00 00 13 00 00 00 0b 00 9c 00 00 00 13 00 00 00 0a 00 00 01 00 00 13 00 00 00 0b 00 04 01 00 00 ................................
1ab00 13 00 00 00 0a 00 04 00 00 00 5a 00 15 15 de 84 dc 4a 34 2b da 43 a3 dc 88 ad 78 fc 89 f5 01 00 ..........Z......J4+.C....x.....
1ab20 00 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 ..c:\projects\webrtc-audioproc\w
1ab40 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 72 65 6c 65 61 73 65 5c 76 63 39 in32\system_wrappers\release\vc9
1ab60 30 2e 70 64 62 00 40 63 6f 6d 70 2e 69 64 09 78 84 00 ff ff 00 00 03 00 40 66 65 61 74 2e 30 30 0.pdb.@comp.id.x........@feat.00
1ab80 01 00 00 00 ff ff 00 00 03 00 2e 64 72 65 63 74 76 65 00 00 00 00 01 00 00 00 03 01 c0 00 00 00 ...........drectve..............
1aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 02 00 00 00 03 01 ...............debug$S..........
1abc0 d0 0f 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 03 00 ...................data.........
1abe0 00 00 03 01 08 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ................................
1ac00 00 00 03 00 00 00 02 00 00 00 00 00 17 00 00 00 04 00 00 00 03 00 00 00 02 00 2e 74 65 78 74 00 ...........................text.
1ac20 00 00 00 00 00 00 04 00 00 00 03 01 03 00 00 00 00 00 00 00 8d 1f ba ef 00 00 01 00 00 00 2e 64 ...............................d
1ac40 65 62 75 67 24 53 00 00 00 00 05 00 00 00 03 01 e0 00 00 00 05 00 00 00 00 00 00 00 04 00 05 00 ebug$S..........................
1ac60 00 00 00 00 00 00 2f 00 00 00 00 00 00 00 04 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 ....../..............text.......
1ac80 06 00 00 00 03 01 4b 00 00 00 00 00 00 00 1d 8c b7 74 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 ......K..........t.......debug$S
1aca0 00 00 00 00 07 00 00 00 03 01 68 01 00 00 05 00 00 00 00 00 00 00 06 00 05 00 00 00 00 00 00 00 ..........h.....................
1acc0 55 00 00 00 00 00 00 00 06 00 20 00 03 00 2e 64 65 62 75 67 24 54 00 00 00 00 08 00 00 00 03 01 U..............debug$T..........
1ace0 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 00 00 00 5f 57 65 62 52 74 63 5f 47 65 `.................v..._WebRtc_Ge
1ad00 74 43 50 55 49 6e 66 6f 00 5f 57 65 62 52 74 63 5f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d tCPUInfo._WebRtc_GetCPUInfoNoASM
1ad20 00 3f 47 65 74 43 50 55 49 6e 66 6f 4e 6f 41 53 4d 40 40 59 41 48 57 34 43 50 55 46 65 61 74 75 .?GetCPUInfoNoASM@@YAHW4CPUFeatu
1ad40 72 65 40 40 40 5a 00 3f 47 65 74 43 50 55 49 6e 66 6f 40 40 59 41 48 57 34 43 50 55 46 65 61 74 re@@@Z.?GetCPUInfo@@YAHW4CPUFeat
1ad60 75 72 65 40 40 40 5a 00 2f 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 ure@@@Z./72.............14189615
1ad80 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 36 36 36 20 20 32 33 36 33 38 20 20 20 64..............100666..23638...
1ada0 20 20 60 0a 4c 01 08 00 9c a2 93 54 c9 58 00 00 1d 00 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 ..`.L......T.X...........drectve
1adc0 00 00 00 00 00 00 00 00 05 01 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 ............T...................
1ade0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 00 53 00 00 59 02 00 00 00 00 00 00 00 00 00 00 .debug$S.........S..Y...........
1ae00 00 00 00 00 40 00 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 64 00 00 00 59 55 00 00 ....@..B.text...........d...YU..
1ae20 bd 55 00 00 00 00 00 00 04 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .U............P`.debug$S........
1ae40 84 01 00 00 e5 55 00 00 69 57 00 00 00 00 00 00 0b 00 00 00 40 10 10 42 2e 74 65 78 74 24 78 00 .....U..iW..........@..B.text$x.
1ae60 00 00 00 00 00 00 00 00 26 00 00 00 d7 57 00 00 fd 57 00 00 00 00 00 00 04 00 00 00 20 10 50 60 ........&....W...W............P`
1ae80 2e 78 64 61 74 61 24 78 00 00 00 00 00 00 00 00 2c 00 00 00 25 58 00 00 51 58 00 00 00 00 00 00 .xdata$x........,...%X..QX......
1aea0 02 00 00 00 40 10 30 40 2e 73 78 64 61 74 61 00 00 00 00 00 00 00 00 00 04 00 00 00 65 58 00 00 ....@.0@.sxdata.............eX..
1aec0 00 00 00 00 00 00 00 00 00 00 00 00 00 02 30 00 2e 64 65 62 75 67 24 54 00 00 00 00 00 00 00 00 ..............0..debug$T........
1aee0 60 00 00 00 69 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 20 20 20 2f 6d 61 6e 69 `...iX..............@..B.../mani
1af00 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 77 69 6e 33 32 27 20 6e 61 6d festdependency:"type='win32'.nam
1af20 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 20 76 65 72 73 69 6f 6e 3d 27 e='Microsoft.VC90.CRT'.version='
1af40 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 65 63 74 75 9.0.21022.8'.processorArchitectu
1af60 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 27 31 66 63 38 62 33 62 re='x86'.publicKeyToken='1fc8b3b
1af80 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 9a1e18e3b'"./DEFAULTLIB:"uuid.li
1afa0 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 b"./DEFAULTLIB:"uuid.lib"./DEFAU
1afc0 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 LTLIB:"uuid.lib"./DEFAULTLIB:"MS
1afe0 56 43 52 54 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 VCRT"./DEFAULTLIB:"OLDNAMES"....
1b000 00 f1 00 00 00 de 03 00 00 49 00 01 11 00 00 00 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 .........I.......c:\Projects\web
1b020 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 rtc-audioproc\win32\system_wrapp
1b040 65 72 73 5c 52 65 6c 65 61 73 65 5c 63 70 75 2e 6f 62 6a 00 3a 00 3c 11 01 20 00 00 07 00 0f 00 ers\Release\cpu.obj.:.<.........
1b060 00 00 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4f 70 74 69 ...x.......x..Microsoft.(R).Opti
1b080 6d 69 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 55 03 3d 11 00 63 77 64 00 63 3a 5c 50 72 6f 6a mizing.Compiler.U.=..cwd.c:\Proj
1b0a0 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 ects\webrtc-audioproc\win32\syst
1b0c0 65 6d 5f 77 72 61 70 70 65 72 73 00 63 6c 00 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 em_wrappers.cl.c:\Program.Files.
1b0e0 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e (x86)\Microsoft.Visual.Studio.9.
1b100 30 5c 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 4f 32 20 2d 4f 69 20 2d 49 63 3a 0\VC\bin\cl.exe.cmd.-O2.-Oi.-Ic:
1b120 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 \Projects\webrtc-audioproc\syste
1b140 6d 5f 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 20 2d 49 63 3a 5c 50 72 6f 6a 65 63 m_wrappers\interface.-Ic:\Projec
1b160 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 20 2d 44 57 49 4e 33 32 20 2d 44 4e 44 ts\webrtc-audioproc.-DWIN32.-DND
1b180 45 42 55 47 20 2d 44 5f 4c 49 42 20 2d 44 5f 55 4e 49 43 4f 44 45 20 2d 44 55 4e 49 43 4f 44 45 EBUG.-D_LIB.-D_UNICODE.-DUNICODE
1b1a0 20 2d 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 47 79 20 2d 46 6f 63 3a 5c 50 72 6f .-FD.-EHs.-EHc.-MD.-Gy.-Foc:\Pro
1b1c0 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 jects\webrtc-audioproc\win32\sys
1b1e0 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 20 2d 46 64 63 3a 5c 50 72 6f 6a tem_wrappers\Release\.-Fdc:\Proj
1b200 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 ects\webrtc-audioproc\win32\syst
1b220 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 20 2d 57 33 em_wrappers\Release\vc90.pdb.-W3
1b240 20 2d 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 65 70 6f 72 74 .-c.-Zi.-TP.-nologo.-errorreport
1b260 3a 70 72 6f 6d 70 74 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 :prompt.-I"c:\Program.Files.(x86
1b280 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 )\Microsoft.Visual.Studio.9.0\VC
1b2a0 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 \include".-I"c:\Program.Files.(x
1b2c0 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 86)\Microsoft.Visual.Studio.9.0\
1b2e0 56 43 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d VC\atlmfc\include".-I"C:\Program
1b300 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 .Files.(x86)\Microsoft.SDKs\Wind
1b320 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d ows\v7.1A\include".-I"C:\Program
1b340 20 46 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 .Files.(x86)\Microsoft.SDKs\Wind
1b360 6f 77 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e 2e 5c 2e 2e 5c ows\v7.1A\include".-X.src...\..\
1b380 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 2e 63 63 00 70 64 system_wrappers\source\cpu.cc.pd
1b3a0 62 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 b.c:\Projects\webrtc-audioproc\w
1b3c0 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 in32\system_wrappers\Release\vc9
1b3e0 30 2e 70 64 62 00 00 00 00 f1 00 00 00 04 29 00 00 13 00 07 11 a3 12 00 00 01 00 56 41 52 5f 53 0.pdb.........)............VAR_S
1b400 54 41 54 49 43 00 1a 00 07 11 9e 12 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 5a 4f 4e TATIC...........Uri_PROPERTY_ZON
1b420 45 00 1d 00 07 11 70 12 00 00 02 00 43 4f 52 5f 56 45 52 53 49 4f 4e 5f 4d 41 4a 4f 52 5f 56 32 E.....p.....COR_VERSION_MAJOR_V2
1b440 00 15 00 07 11 f2 10 00 00 00 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 15 00 07 11 e0 11 00 00 ...........IdleShutdown.........
1b460 01 00 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 e0 11 00 00 02 00 55 72 69 5f 48 4f 53 ..Uri_HOST_DNS...........Uri_HOS
1b480 54 5f 49 50 56 34 00 24 00 07 11 37 10 00 00 01 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 50 52 49 T_IPV4.$...7.....TP_CALLBACK_PRI
1b4a0 4f 52 49 54 59 5f 4e 4f 52 4d 41 4c 00 19 00 07 11 75 12 00 00 01 00 55 52 4c 5a 4f 4e 45 5f 49 ORITY_NORMAL.....u.....URLZONE_I
1b4c0 4e 54 52 41 4e 45 54 00 1b 00 07 11 65 12 00 00 00 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 44 45 46 NTRANET.....e.....URLZONEREG_DEF
1b4e0 41 55 4c 54 00 18 00 07 11 65 12 00 00 01 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 48 4b 4c 4d 00 1f AULT.....e.....URLZONEREG_HKLM..
1b500 00 07 11 09 20 00 00 03 80 01 30 04 80 57 42 45 4d 5f 45 5f 52 45 54 52 59 5f 4c 41 54 45 52 00 ..........0..WBEM_E_RETRY_LATER.
1b520 20 00 07 11 84 12 00 00 04 00 44 45 53 43 4b 49 4e 44 5f 49 4d 50 4c 49 43 49 54 41 50 50 4f 42 ..........DESCKIND_IMPLICITAPPOB
1b540 4a 00 25 00 07 11 c5 1f 00 00 00 00 77 62 65 6d 43 68 61 6e 67 65 46 6c 61 67 43 72 65 61 74 65 J.%.........wbemChangeFlagCreate
1b560 4f 72 55 70 64 61 74 65 00 1f 00 07 11 a0 12 00 00 0c 00 42 49 4e 44 53 54 52 49 4e 47 5f 50 4f OrUpdate...........BINDSTRING_PO
1b580 53 54 5f 43 4f 4f 4b 49 45 00 27 00 07 11 a0 12 00 00 10 00 42 49 4e 44 53 54 52 49 4e 47 5f 46 ST_COOKIE.'.........BINDSTRING_F
1b5a0 4c 41 47 5f 42 49 4e 44 5f 54 4f 5f 4f 42 4a 45 43 54 00 15 00 07 11 f4 10 00 00 00 00 4e 4f 44 LAG_BIND_TO_OBJECT...........NOD
1b5c0 45 5f 49 4e 56 41 4c 49 44 00 15 00 07 11 f4 10 00 00 01 00 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 E_INVALID...........NODE_ELEMENT
1b5e0 00 17 00 07 11 f4 10 00 00 02 00 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 12 00 07 11 f4 10 ...........NODE_ATTRIBUTE.......
1b600 00 00 03 00 4e 4f 44 45 5f 54 45 58 54 00 1b 00 07 11 f4 10 00 00 04 00 4e 4f 44 45 5f 43 44 41 ....NODE_TEXT...........NODE_CDA
1b620 54 41 5f 53 45 43 54 49 4f 4e 00 1e 00 07 11 f4 10 00 00 05 00 4e 4f 44 45 5f 45 4e 54 49 54 59 TA_SECTION...........NODE_ENTITY
1b640 5f 52 45 46 45 52 45 4e 43 45 00 14 00 07 11 f4 10 00 00 06 00 4e 4f 44 45 5f 45 4e 54 49 54 59 _REFERENCE...........NODE_ENTITY
1b660 00 15 00 07 11 f4 10 00 00 08 00 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 07 11 f4 10 00 00 ...........NODE_COMMENT.........
1b680 09 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 00 1b 00 07 11 f4 10 00 00 0a 00 4e 4f 44 45 5f 44 ..NODE_DOCUMENT...........NODE_D
1b6a0 4f 43 55 4d 45 4e 54 5f 54 59 50 45 00 1f 00 07 11 f4 10 00 00 0b 00 4e 4f 44 45 5f 44 4f 43 55 OCUMENT_TYPE...........NODE_DOCU
1b6c0 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 00 19 00 07 11 88 1f 00 00 00 00 44 56 45 58 54 45 4e 54 MENT_FRAGMENT...........DVEXTENT
1b6e0 5f 43 4f 4e 54 45 4e 54 00 1d 00 07 11 b0 12 00 00 03 00 58 4d 4c 45 4c 45 4d 54 59 50 45 5f 44 _CONTENT...........XMLELEMTYPE_D
1b700 4f 43 55 4d 45 4e 54 00 0f 00 07 11 da 10 00 00 04 80 01 00 ff 0f 4e 6f 00 33 00 07 11 cb 10 00 OCUMENT...............No.3......
1b720 00 02 00 44 49 53 50 4c 41 59 43 4f 4e 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 ...DISPLAYCONFIG_SCANLINE_ORDERI
1b740 4e 47 5f 49 4e 54 45 52 4c 41 43 45 44 00 12 00 07 11 da 10 00 00 04 80 10 00 ff 0f 4d 61 79 62 NG_INTERLACED...............Mayb
1b760 65 00 10 00 07 11 da 10 00 00 04 80 00 01 ff 0f 59 65 73 00 11 00 07 11 dc 10 00 00 00 00 4e 6f e...............Yes...........No
1b780 41 63 63 65 73 73 00 0d 00 07 11 dc 10 00 00 01 00 52 65 61 64 00 0e 00 07 11 dc 10 00 00 02 00 Access...........Read...........
1b7a0 57 72 69 74 65 00 12 00 07 11 dc 10 00 00 03 00 52 65 61 64 57 72 69 74 65 00 13 00 07 11 da 10 Write...........ReadWrite.......
1b7c0 00 00 04 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 da 10 00 00 04 80 01 00 ff 0f 53 41 5f ........SA_Yes...............SA_
1b7e0 4e 6f 00 15 00 07 11 da 10 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 07 11 dc 10 No...............SA_Maybe.......
1b800 00 00 00 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 dc 10 00 00 01 00 53 41 5f 52 65 61 ....SA_NoAccess...........SA_Rea
1b820 64 00 11 00 07 11 dc 10 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 11 dc 10 00 00 03 00 53 d...........SA_Write...........S
1b840 41 5f 52 65 61 64 57 72 69 74 65 00 23 00 07 11 21 11 00 00 01 00 42 49 4e 44 53 54 41 54 55 53 A_ReadWrite.#...!.....BINDSTATUS
1b860 5f 46 49 4e 44 49 4e 47 52 45 53 4f 55 52 43 45 00 1e 00 07 11 21 11 00 00 02 00 42 49 4e 44 53 _FINDINGRESOURCE.....!.....BINDS
1b880 54 41 54 55 53 5f 43 4f 4e 4e 45 43 54 49 4e 47 00 1f 00 07 11 21 11 00 00 03 00 42 49 4e 44 53 TATUS_CONNECTING.....!.....BINDS
1b8a0 54 41 54 55 53 5f 52 45 44 49 52 45 43 54 49 4e 47 00 25 00 07 11 21 11 00 00 04 00 42 49 4e 44 TATUS_REDIRECTING.%...!.....BIND
1b8c0 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 STATUS_BEGINDOWNLOADDATA.#...!..
1b8e0 00 06 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 2b 00 ...BINDSTATUS_ENDDOWNLOADDATA.+.
1b900 07 11 21 11 00 00 07 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 ..!.....BINDSTATUS_BEGINDOWNLOAD
1b920 43 4f 4d 50 4f 4e 45 4e 54 53 00 28 00 07 11 21 11 00 00 08 00 42 49 4e 44 53 54 41 54 55 53 5f COMPONENTS.(...!.....BINDSTATUS_
1b940 49 4e 53 54 41 4c 4c 49 4e 47 43 4f 4d 50 4f 4e 45 4e 54 53 00 29 00 07 11 21 11 00 00 09 00 42 INSTALLINGCOMPONENTS.)...!.....B
1b960 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 INDSTATUS_ENDDOWNLOADCOMPONENTS.
1b980 23 00 07 11 21 11 00 00 0a 00 42 49 4e 44 53 54 41 54 55 53 5f 55 53 49 4e 47 43 41 43 48 45 44 #...!.....BINDSTATUS_USINGCACHED
1b9a0 43 4f 50 59 00 22 00 07 11 21 11 00 00 0b 00 42 49 4e 44 53 54 41 54 55 53 5f 53 45 4e 44 49 4e COPY."...!.....BINDSTATUS_SENDIN
1b9c0 47 52 45 51 55 45 53 54 00 25 00 07 11 21 11 00 00 0d 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 GREQUEST.%...!.....BINDSTATUS_MI
1b9e0 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 2a 00 07 11 21 11 00 00 0e 00 42 49 4e 44 53 54 METYPEAVAILABLE.*...!.....BINDST
1ba00 41 54 55 53 5f 43 41 43 48 45 46 49 4c 45 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 26 00 07 11 ATUS_CACHEFILENAMEAVAILABLE.&...
1ba20 21 11 00 00 0f 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 53 59 4e 43 4f 50 45 52 41 54 !.....BINDSTATUS_BEGINSYNCOPERAT
1ba40 49 4f 4e 00 24 00 07 11 21 11 00 00 10 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 53 59 4e 43 ION.$...!.....BINDSTATUS_ENDSYNC
1ba60 4f 50 45 52 41 54 49 4f 4e 00 23 00 07 11 21 11 00 00 11 00 42 49 4e 44 53 54 41 54 55 53 5f 42 OPERATION.#...!.....BINDSTATUS_B
1ba80 45 47 49 4e 55 50 4c 4f 41 44 44 41 54 41 00 21 00 07 11 21 11 00 00 13 00 42 49 4e 44 53 54 41 EGINUPLOADDATA.!...!.....BINDSTA
1baa0 54 55 53 5f 45 4e 44 55 50 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 00 14 00 42 49 4e 44 TUS_ENDUPLOADDATA.#...!.....BIND
1bac0 53 54 41 54 55 53 5f 50 52 4f 54 4f 43 4f 4c 43 4c 41 53 53 49 44 00 12 00 07 11 5f 12 00 00 01 STATUS_PROTOCOLCLASSID....._....
1bae0 00 53 59 53 5f 57 49 4e 33 32 00 10 00 07 11 5f 12 00 00 02 00 53 59 53 5f 4d 41 43 00 1c 00 07 .SYS_WIN32....._.....SYS_MAC....
1bb00 11 21 11 00 00 15 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 43 4f 44 49 4e 47 00 2d 00 07 11 21 .!.....BINDSTATUS_ENCODING.-...!
1bb20 11 00 00 16 00 42 49 4e 44 53 54 41 54 55 53 5f 56 45 52 49 46 49 45 44 4d 49 4d 45 54 59 50 45 .....BINDSTATUS_VERIFIEDMIMETYPE
1bb40 41 56 41 49 4c 41 42 4c 45 00 28 00 07 11 21 11 00 00 17 00 42 49 4e 44 53 54 41 54 55 53 5f 43 AVAILABLE.(...!.....BINDSTATUS_C
1bb60 4c 41 53 53 49 4e 53 54 41 4c 4c 4c 4f 43 41 54 49 4f 4e 00 1c 00 07 11 21 11 00 00 18 00 42 49 LASSINSTALLLOCATION.....!.....BI
1bb80 4e 44 53 54 41 54 55 53 5f 44 45 43 4f 44 49 4e 47 00 26 00 07 11 21 11 00 00 19 00 42 49 4e 44 NDSTATUS_DECODING.&...!.....BIND
1bba0 53 54 41 54 55 53 5f 4c 4f 41 44 49 4e 47 4d 49 4d 45 48 41 4e 44 4c 45 52 00 2c 00 07 11 21 11 STATUS_LOADINGMIMEHANDLER.,...!.
1bbc0 00 00 1a 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f ....BINDSTATUS_CONTENTDISPOSITIO
1bbe0 4e 41 54 54 41 43 48 00 27 00 07 11 21 11 00 00 1c 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 53 NATTACH.'...!.....BINDSTATUS_CLS
1bc00 49 44 43 41 4e 49 4e 53 54 41 4e 54 49 41 54 45 00 25 00 07 11 21 11 00 00 1d 00 42 49 4e 44 53 IDCANINSTANTIATE.%...!.....BINDS
1bc20 54 41 54 55 53 5f 49 55 4e 4b 4e 4f 57 4e 41 56 41 49 4c 41 42 4c 45 00 1e 00 07 11 21 11 00 00 TATUS_IUNKNOWNAVAILABLE.....!...
1bc40 1e 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 52 45 43 54 42 49 4e 44 00 1f 00 07 11 21 11 00 00 ..BINDSTATUS_DIRECTBIND.....!...
1bc60 1f 00 42 49 4e 44 53 54 41 54 55 53 5f 52 41 57 4d 49 4d 45 54 59 50 45 00 22 00 07 11 21 11 00 ..BINDSTATUS_RAWMIMETYPE."...!..
1bc80 00 20 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 58 59 44 45 54 45 43 54 49 4e 47 00 20 00 07 ...BINDSTATUS_PROXYDETECTING....
1bca0 11 21 11 00 00 21 00 42 49 4e 44 53 54 41 54 55 53 5f 41 43 43 45 50 54 52 41 4e 47 45 53 00 1f .!...!.BINDSTATUS_ACCEPTRANGES..
1bcc0 00 07 11 21 11 00 00 22 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 45 4e 54 00 ...!...".BINDSTATUS_COOKIE_SENT.
1bce0 2b 00 07 11 21 11 00 00 23 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4d 50 41 43 54 5f 50 4f 4c +...!...#.BINDSTATUS_COMPACT_POL
1bd00 49 43 59 5f 52 45 43 45 49 56 45 44 00 25 00 07 11 21 11 00 00 24 00 42 49 4e 44 53 54 41 54 55 ICY_RECEIVED.%...!...$.BINDSTATU
1bd20 53 5f 43 4f 4f 4b 49 45 5f 53 55 50 50 52 45 53 53 45 44 00 27 00 07 11 21 11 00 00 26 00 42 49 S_COOKIE_SUPPRESSED.'...!...&.BI
1bd40 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 41 43 43 45 50 54 00 27 00 07 NDSTATUS_COOKIE_STATE_ACCEPT.'..
1bd60 11 21 11 00 00 27 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 52 .!...'.BINDSTATUS_COOKIE_STATE_R
1bd80 45 4a 45 43 54 00 27 00 07 11 21 11 00 00 28 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 EJECT.'...!...(.BINDSTATUS_COOKI
1bda0 45 5f 53 54 41 54 45 5f 50 52 4f 4d 50 54 00 2e 00 07 11 21 11 00 00 2e 00 42 49 4e 44 53 54 41 E_STATE_PROMPT.....!.....BINDSTA
1bdc0 54 55 53 5f 50 45 52 53 49 53 54 45 4e 54 5f 43 4f 4f 4b 49 45 5f 52 45 43 45 49 56 45 44 00 20 TUS_PERSISTENT_COOKIE_RECEIVED..
1bde0 00 07 11 21 11 00 00 30 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 43 4f 4e 54 52 4f 4c ...!...0.BINDSTATUS_CACHECONTROL
1be00 00 2e 00 07 11 21 11 00 00 31 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 .....!...1.BINDSTATUS_CONTENTDIS
1be20 50 4f 53 49 54 49 4f 4e 46 49 4c 45 4e 41 4d 45 00 29 00 07 11 21 11 00 00 32 00 42 49 4e 44 53 POSITIONFILENAME.)...!...2.BINDS
1be40 54 41 54 55 53 5f 4d 49 4d 45 54 45 58 54 50 4c 41 49 4e 4d 49 53 4d 41 54 43 48 00 26 00 07 11 TATUS_MIMETEXTPLAINMISMATCH.&...
1be60 21 11 00 00 33 00 42 49 4e 44 53 54 41 54 55 53 5f 50 55 42 4c 49 53 48 45 52 41 56 41 49 4c 41 !...3.BINDSTATUS_PUBLISHERAVAILA
1be80 42 4c 45 00 28 00 07 11 21 11 00 00 34 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 BLE.(...!...4.BINDSTATUS_DISPLAY
1bea0 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 24 00 07 11 21 11 00 00 35 00 42 49 4e 44 53 54 41 54 NAMEAVAILABLE.$...!...5.BINDSTAT
1bec0 55 53 5f 53 53 4c 55 58 5f 4e 41 56 42 4c 4f 43 4b 45 44 00 2c 00 07 11 21 11 00 00 36 00 42 49 US_SSLUX_NAVBLOCKED.,...!...6.BI
1bee0 4e 44 53 54 41 54 55 53 5f 53 45 52 56 45 52 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c NDSTATUS_SERVER_MIMETYPEAVAILABL
1bf00 45 00 2c 00 07 11 21 11 00 00 37 00 42 49 4e 44 53 54 41 54 55 53 5f 53 4e 49 46 46 45 44 5f 43 E.,...!...7.BINDSTATUS_SNIFFED_C
1bf20 4c 41 53 53 49 44 41 56 41 49 4c 41 42 4c 45 00 1b 00 07 11 c0 10 00 00 01 00 50 41 52 53 45 5f LASSIDAVAILABLE...........PARSE_
1bf40 43 41 4e 4f 4e 49 43 41 4c 49 5a 45 00 17 00 07 11 c0 10 00 00 02 00 50 41 52 53 45 5f 46 52 49 CANONICALIZE...........PARSE_FRI
1bf60 45 4e 44 4c 59 00 1b 00 07 11 c0 10 00 00 03 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 55 ENDLY...........PARSE_SECURITY_U
1bf80 52 4c 00 1b 00 07 11 c0 10 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 4f 43 55 4d 45 4e 54 00 RL...........PARSE_ROOTDOCUMENT.
1bfa0 17 00 07 11 c0 10 00 00 05 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 00 21 00 07 11 c0 10 00 ..........PARSE_DOCUMENT.!......
1bfc0 00 07 00 50 41 52 53 45 5f 45 4e 43 4f 44 45 5f 49 53 5f 55 4e 45 53 43 41 50 45 00 1f 00 07 11 ...PARSE_ENCODE_IS_UNESCAPE.....
1bfe0 c0 10 00 00 08 00 50 41 52 53 45 5f 44 45 43 4f 44 45 5f 49 53 5f 45 53 43 41 50 45 00 1c 00 07 ......PARSE_DECODE_IS_ESCAPE....
1c000 11 c0 10 00 00 09 00 50 41 52 53 45 5f 50 41 54 48 5f 46 52 4f 4d 5f 55 52 4c 00 1c 00 07 11 c0 .......PARSE_PATH_FROM_URL......
1c020 10 00 00 0a 00 50 41 52 53 45 5f 55 52 4c 5f 46 52 4f 4d 5f 50 41 54 48 00 13 00 07 11 c0 10 00 .....PARSE_URL_FROM_PATH........
1c040 00 0b 00 50 41 52 53 45 5f 4d 49 4d 45 00 15 00 07 11 c0 10 00 00 0c 00 50 41 52 53 45 5f 53 45 ...PARSE_MIME...........PARSE_SE
1c060 52 56 45 52 00 15 00 07 11 c0 10 00 00 0d 00 50 41 52 53 45 5f 53 43 48 45 4d 41 00 13 00 07 11 RVER...........PARSE_SCHEMA.....
1c080 c0 10 00 00 0e 00 50 41 52 53 45 5f 53 49 54 45 00 15 00 07 11 c0 10 00 00 0f 00 50 41 52 53 45 ......PARSE_SITE...........PARSE
1c0a0 5f 44 4f 4d 41 49 4e 00 17 00 07 11 c0 10 00 00 10 00 50 41 52 53 45 5f 4c 4f 43 41 54 49 4f 4e _DOMAIN...........PARSE_LOCATION
1c0c0 00 1e 00 07 11 c0 10 00 00 11 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 44 4f 4d 41 49 4e ...........PARSE_SECURITY_DOMAIN
1c0e0 00 15 00 07 11 c0 10 00 00 12 00 50 41 52 53 45 5f 45 53 43 41 50 45 00 14 00 07 11 dc 11 00 00 ...........PARSE_ESCAPE.........
1c100 01 00 50 53 55 5f 44 45 46 41 55 4c 54 00 20 00 07 11 9c 12 00 00 0a 00 51 55 45 52 59 5f 49 53 ..PSU_DEFAULT...........QUERY_IS
1c120 5f 49 4e 53 54 41 4c 4c 45 44 45 4e 54 52 59 00 18 00 07 11 17 12 00 00 03 00 54 4b 49 4e 44 5f _INSTALLEDENTRY...........TKIND_
1c140 49 4e 54 45 52 46 41 43 45 00 17 00 07 11 17 12 00 00 04 00 54 4b 49 4e 44 5f 44 49 53 50 41 54 INTERFACE...........TKIND_DISPAT
1c160 43 48 00 14 00 07 11 17 12 00 00 06 00 54 4b 49 4e 44 5f 41 4c 49 41 53 00 0e 00 07 11 6b 12 00 CH...........TKIND_ALIAS.....k..
1c180 00 02 00 56 54 5f 49 32 00 10 00 07 11 6b 12 00 00 08 00 56 54 5f 42 53 54 52 00 14 00 07 11 6b ...VT_I2.....k.....VT_BSTR.....k
1c1a0 12 00 00 09 00 56 54 5f 44 49 53 50 41 54 43 48 00 12 00 07 11 6b 12 00 00 24 00 56 54 5f 52 45 .....VT_DISPATCH.....k...$.VT_RE
1c1c0 43 4f 52 44 00 1d 00 07 11 e9 10 00 00 00 00 43 48 41 4e 47 45 4b 49 4e 44 5f 41 44 44 4d 45 4d CORD...........CHANGEKIND_ADDMEM
1c1e0 42 45 52 00 20 00 07 11 e9 10 00 00 01 00 43 48 41 4e 47 45 4b 49 4e 44 5f 44 45 4c 45 54 45 4d BER...........CHANGEKIND_DELETEM
1c200 45 4d 42 45 52 00 1c 00 07 11 e9 10 00 00 02 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 4e 41 EMBER...........CHANGEKIND_SETNA
1c220 4d 45 53 00 24 00 07 11 e9 10 00 00 03 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 44 4f 43 55 MES.$.........CHANGEKIND_SETDOCU
1c240 4d 45 4e 54 41 54 49 4f 4e 00 1b 00 07 11 e9 10 00 00 04 00 43 48 41 4e 47 45 4b 49 4e 44 5f 47 MENTATION...........CHANGEKIND_G
1c260 45 4e 45 52 41 4c 00 16 00 07 11 6b 12 00 00 02 80 00 80 56 54 5f 52 45 53 45 52 56 45 44 00 1e ENERAL.....k.......VT_RESERVED..
1c280 00 07 11 e9 10 00 00 05 00 43 48 41 4e 47 45 4b 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 20 .........CHANGEKIND_INVALIDATE..
1c2a0 00 07 11 e9 10 00 00 06 00 43 48 41 4e 47 45 4b 49 4e 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 .........CHANGEKIND_CHANGEFAILED
1c2c0 00 1f 00 07 11 c4 10 00 00 00 00 46 45 41 54 55 52 45 5f 4f 42 4a 45 43 54 5f 43 41 43 48 49 4e ...........FEATURE_OBJECT_CACHIN
1c2e0 47 00 1f 00 07 11 c4 10 00 00 01 00 46 45 41 54 55 52 45 5f 5a 4f 4e 45 5f 45 4c 45 56 41 54 49 G...........FEATURE_ZONE_ELEVATI
1c300 4f 4e 00 1e 00 07 11 c4 10 00 00 02 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 48 41 4e 44 4c 49 ON...........FEATURE_MIME_HANDLI
1c320 4e 47 00 1e 00 07 11 c4 10 00 00 03 00 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 53 4e 49 46 46 49 NG...........FEATURE_MIME_SNIFFI
1c340 4e 47 00 24 00 07 11 c4 10 00 00 04 00 46 45 41 54 55 52 45 5f 57 49 4e 44 4f 57 5f 52 45 53 54 NG.$.........FEATURE_WINDOW_REST
1c360 52 49 43 54 49 4f 4e 53 00 26 00 07 11 c4 10 00 00 05 00 46 45 41 54 55 52 45 5f 57 45 42 4f 43 RICTIONS.&.........FEATURE_WEBOC
1c380 5f 50 4f 50 55 50 4d 41 4e 41 47 45 4d 45 4e 54 00 1a 00 07 11 c4 10 00 00 06 00 46 45 41 54 55 _POPUPMANAGEMENT...........FEATU
1c3a0 52 45 5f 42 45 48 41 56 49 4f 52 53 00 24 00 07 11 c4 10 00 00 07 00 46 45 41 54 55 52 45 5f 44 RE_BEHAVIORS.$.........FEATURE_D
1c3c0 49 53 41 42 4c 45 5f 4d 4b 5f 50 52 4f 54 4f 43 4f 4c 00 26 00 07 11 c4 10 00 00 08 00 46 45 41 ISABLE_MK_PROTOCOL.&.........FEA
1c3e0 54 55 52 45 5f 4c 4f 43 41 4c 4d 41 43 48 49 4e 45 5f 4c 4f 43 4b 44 4f 57 4e 00 1d 00 07 11 c4 TURE_LOCALMACHINE_LOCKDOWN......
1c400 10 00 00 09 00 46 45 41 54 55 52 45 5f 53 45 43 55 52 49 54 59 42 41 4e 44 00 28 00 07 11 c4 10 .....FEATURE_SECURITYBAND.(.....
1c420 00 00 0a 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 41 43 54 49 56 45 58 49 4e 53 54 ....FEATURE_RESTRICT_ACTIVEXINST
1c440 41 4c 4c 00 26 00 07 11 c4 10 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 53 54 52 49 43 54 5f 46 ALL.&.........FEATURE_RESTRICT_F
1c460 49 4c 45 44 4f 57 4e 4c 4f 41 44 00 21 00 07 11 c4 10 00 00 0d 00 46 45 41 54 55 52 45 5f 41 44 ILEDOWNLOAD.!.........FEATURE_AD
1c480 44 4f 4e 5f 4d 41 4e 41 47 45 4d 45 4e 54 00 22 00 07 11 c4 10 00 00 0e 00 46 45 41 54 55 52 45 DON_MANAGEMENT.".........FEATURE
1c4a0 5f 50 52 4f 54 4f 43 4f 4c 5f 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 c4 10 00 00 0f 00 46 45 41 _PROTOCOL_LOCKDOWN./.........FEA
1c4c0 54 55 52 45 5f 48 54 54 50 5f 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 4f 52 44 5f 44 49 53 41 TURE_HTTP_USERNAME_PASSWORD_DISA
1c4e0 42 4c 45 00 22 00 07 11 c4 10 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 46 45 5f 42 49 4e 44 54 BLE.".........FEATURE_SAFE_BINDT
1c500 4f 4f 42 4a 45 43 54 00 23 00 07 11 c4 10 00 00 11 00 46 45 41 54 55 52 45 5f 55 4e 43 5f 53 41 OOBJECT.#.........FEATURE_UNC_SA
1c520 56 45 44 46 49 4c 45 43 48 45 43 4b 00 2f 00 07 11 c4 10 00 00 12 00 46 45 41 54 55 52 45 5f 47 VEDFILECHECK./.........FEATURE_G
1c540 45 54 5f 55 52 4c 5f 44 4f 4d 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e 43 4f 44 45 44 00 18 00 ET_URL_DOM_FILEPATH_UNENCODED...
1c560 07 11 82 12 00 00 02 00 54 59 53 50 45 43 5f 4d 49 4d 45 54 59 50 45 00 20 00 07 11 c4 10 00 00 ........TYSPEC_MIMETYPE.........
1c580 13 00 46 45 41 54 55 52 45 5f 54 41 42 42 45 44 5f 42 52 4f 57 53 49 4e 47 00 18 00 07 11 82 12 ..FEATURE_TABBED_BROWSING.......
1c5a0 00 00 03 00 54 59 53 50 45 43 5f 46 49 4c 45 4e 41 4d 45 00 16 00 07 11 c4 10 00 00 14 00 46 45 ....TYSPEC_FILENAME...........FE
1c5c0 41 54 55 52 45 5f 53 53 4c 55 58 00 16 00 07 11 82 12 00 00 04 00 54 59 53 50 45 43 5f 50 52 4f ATURE_SSLUX...........TYSPEC_PRO
1c5e0 47 49 44 00 2a 00 07 11 c4 10 00 00 15 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4e 41 GID.*.........FEATURE_DISABLE_NA
1c600 56 49 47 41 54 49 4f 4e 5f 53 4f 55 4e 44 53 00 1b 00 07 11 82 12 00 00 05 00 54 59 53 50 45 43 VIGATION_SOUNDS...........TYSPEC
1c620 5f 50 41 43 4b 41 47 45 4e 41 4d 45 00 2b 00 07 11 c4 10 00 00 16 00 46 45 41 54 55 52 45 5f 44 _PACKAGENAME.+.........FEATURE_D
1c640 49 53 41 42 4c 45 5f 4c 45 47 41 43 59 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 00 26 00 07 11 c4 10 ISABLE_LEGACY_COMPRESSION.&.....
1c660 00 00 17 00 46 45 41 54 55 52 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 41 54 55 ....FEATURE_FORCE_ADDR_AND_STATU
1c680 53 00 18 00 07 11 c4 10 00 00 18 00 46 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 28 00 07 11 S...........FEATURE_XMLHTTP.(...
1c6a0 c4 10 00 00 19 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 54 45 4c 4e 45 54 5f 50 52 4f ......FEATURE_DISABLE_TELNET_PRO
1c6c0 54 4f 43 4f 4c 00 16 00 07 11 c4 10 00 00 1a 00 46 45 41 54 55 52 45 5f 46 45 45 44 53 00 24 00 TOCOL...........FEATURE_FEEDS.$.
1c6e0 07 11 c4 10 00 00 1b 00 46 45 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e 50 55 54 5f 50 52 4f 4d ........FEATURE_BLOCK_INPUT_PROM
1c700 50 54 53 00 11 00 07 11 c6 10 00 00 01 00 43 43 5f 43 44 45 43 4c 00 15 00 07 11 c6 10 00 00 02 PTS...........CC_CDECL..........
1c720 00 43 43 5f 4d 53 43 50 41 53 43 41 4c 00 12 00 07 11 c6 10 00 00 02 00 43 43 5f 50 41 53 43 41 .CC_MSCPASCAL...........CC_PASCA
1c740 4c 00 15 00 07 11 c6 10 00 00 03 00 43 43 5f 4d 41 43 50 41 53 43 41 4c 00 13 00 07 11 c6 10 00 L...........CC_MACPASCAL........
1c760 00 04 00 43 43 5f 53 54 44 43 41 4c 4c 00 16 00 07 11 c6 10 00 00 05 00 43 43 5f 46 50 46 41 53 ...CC_STDCALL...........CC_FPFAS
1c780 54 43 41 4c 4c 00 13 00 07 11 c6 10 00 00 06 00 43 43 5f 53 59 53 43 41 4c 4c 00 16 00 07 11 c8 TCALL...........CC_SYSCALL......
1c7a0 10 00 00 00 00 43 49 50 5f 44 49 53 4b 5f 46 55 4c 4c 00 14 00 07 11 c6 10 00 00 07 00 43 43 5f .....CIP_DISK_FULL...........CC_
1c7c0 4d 50 57 43 44 45 43 4c 00 1a 00 07 11 c8 10 00 00 01 00 43 49 50 5f 41 43 43 45 53 53 5f 44 45 MPWCDECL...........CIP_ACCESS_DE
1c7e0 4e 49 45 44 00 21 00 07 11 c8 10 00 00 02 00 43 49 50 5f 4e 45 57 45 52 5f 56 45 52 53 49 4f 4e NIED.!.........CIP_NEWER_VERSION
1c800 5f 45 58 49 53 54 53 00 15 00 07 11 c6 10 00 00 08 00 43 43 5f 4d 50 57 50 41 53 43 41 4c 00 21 _EXISTS...........CC_MPWPASCAL.!
1c820 00 07 11 c8 10 00 00 03 00 43 49 50 5f 4f 4c 44 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 .........CIP_OLDER_VERSION_EXIST
1c840 53 00 1a 00 07 11 c8 10 00 00 04 00 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e 46 4c 49 43 54 00 31 00 S...........CIP_NAME_CONFLICT.1.
1c860 07 11 c8 10 00 00 05 00 43 49 50 5f 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 ........CIP_TRUST_VERIFICATION_C
1c880 4f 4d 50 4f 4e 45 4e 54 5f 4d 49 53 53 49 4e 47 00 2b 00 07 11 c8 10 00 00 06 00 43 49 50 5f 45 OMPONENT_MISSING.+.........CIP_E
1c8a0 58 45 5f 53 45 4c 46 5f 52 45 47 49 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 1c 00 XE_SELF_REGISTERATION_TIMEOUT...
1c8c0 07 11 c8 10 00 00 07 00 43 49 50 5f 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 18 00 07 11 ........CIP_UNSAFE_TO_ABORT.....
1c8e0 c8 10 00 00 08 00 43 49 50 5f 4e 45 45 44 5f 52 45 42 4f 4f 54 00 13 00 08 11 c0 12 00 00 74 61 ......CIP_NEED_REBOOT.........ta
1c900 67 50 41 52 41 4d 44 45 53 43 00 15 00 08 11 c4 12 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 45 gPARAMDESC.........tagPARAMDESCE
1c920 58 00 0d 00 08 11 10 00 00 00 69 6e 74 38 5f 74 00 11 00 08 11 c2 12 00 00 74 61 67 42 49 4e 44 X.........int8_t.........tagBIND
1c940 50 54 52 00 14 00 08 11 be 12 00 00 4c 50 50 41 52 41 4d 44 45 53 43 45 58 00 16 00 08 11 ed 1f PTR.........LPPARAMDESCEX.......
1c960 00 00 49 57 62 65 6d 4f 62 6a 65 63 74 53 69 6e 6b 00 0f 00 08 11 75 00 00 00 75 69 6e 74 33 32 ..IWbemObjectSink.....u...uint32
1c980 5f 74 00 1b 00 08 11 df 1f 00 00 49 45 6e 75 6d 57 62 65 6d 43 6c 61 73 73 4f 62 6a 65 63 74 00 _t.........IEnumWbemClassObject.
1c9a0 0f 00 08 11 c6 10 00 00 43 41 4c 4c 43 4f 4e 56 00 0e 00 08 11 c2 12 00 00 42 49 4e 44 50 54 52 ........CALLCONV.........BINDPTR
1c9c0 00 13 00 08 11 a2 1b 00 00 49 57 62 65 6d 43 6f 6e 74 65 78 74 00 0f 00 08 11 17 12 00 00 54 59 .........IWbemContext.........TY
1c9e0 50 45 4b 49 4e 44 00 0f 00 08 11 67 12 00 00 46 55 4e 43 4b 49 4e 44 00 0b 00 08 11 20 00 00 00 PEKIND.....g...FUNCKIND.........
1ca00 62 79 74 65 00 10 00 08 11 c0 12 00 00 50 41 52 41 4d 44 45 53 43 00 12 00 08 11 61 12 00 00 74 byte.........PARAMDESC.....a...t
1ca20 61 67 54 4c 49 42 41 54 54 52 00 0f 00 08 11 ba 12 00 00 45 4c 45 4d 44 45 53 43 00 16 00 08 11 agTLIBATTR.........ELEMDESC.....
1ca40 ae 1f 00 00 49 57 62 65 6d 43 61 6c 6c 52 65 73 75 6c 74 00 0a 00 08 11 a3 10 00 00 53 4e 42 00 ....IWbemCallResult.........SNB.
1ca60 17 00 08 11 00 1b 00 00 49 57 62 65 6d 43 6c 61 73 73 4f 62 6a 65 63 74 00 11 00 08 11 b0 10 00 ........IWbemClassObject........
1ca80 00 56 41 52 49 41 4e 54 41 52 47 00 15 00 08 11 77 12 00 00 53 41 46 45 41 52 52 41 59 42 4f 55 .VARIANTARG.....w...SAFEARRAYBOU
1caa0 4e 44 00 12 00 08 11 ba 12 00 00 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 84 12 00 00 44 ND.........tagELEMDESC.........D
1cac0 45 53 43 4b 49 4e 44 00 1d 00 08 11 51 1f 00 00 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 ESCKIND.....Q..._s__RTTIBaseClas
1cae0 73 41 72 72 61 79 00 0f 00 08 11 7e 12 00 00 54 59 50 45 44 45 53 43 00 13 00 08 11 ae 12 00 00 sArray.....~...TYPEDESC.........
1cb00 74 61 67 45 58 43 45 50 49 4e 46 4f 00 11 00 08 11 e2 11 00 00 74 61 67 53 54 41 54 53 54 47 00 tagEXCEPINFO.........tagSTATSTG.
1cb20 0b 00 08 11 72 1f 00 00 5f 50 4d 44 00 0e 00 08 11 a3 12 00 00 56 41 52 4b 49 4e 44 00 0f 00 08 ....r..._PMD.........VARKIND....
1cb40 11 71 04 00 00 4c 50 4f 4c 45 53 54 52 00 12 00 08 11 b3 12 00 00 74 61 67 46 55 4e 43 44 45 53 .q...LPOLESTR.........tagFUNCDES
1cb60 43 00 1b 00 08 11 51 1f 00 00 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 41 72 72 61 79 00 0c C.....Q...__RTTIBaseClassArray..
1cb80 00 08 11 22 00 00 00 55 4c 4f 4e 47 00 11 00 08 11 79 12 00 00 74 61 67 49 44 4c 44 45 53 43 00 ..."...ULONG.....y...tagIDLDESC.
1cba0 0a 00 08 11 1c 10 00 00 49 49 44 00 13 00 08 11 10 00 00 00 57 65 62 52 74 63 5f 57 6f 72 64 38 ........IID.........WebRtc_Word8
1cbc0 00 0f 00 08 11 13 00 00 00 4c 4f 4e 47 4c 4f 4e 47 00 19 00 08 11 b7 12 00 00 74 61 67 41 70 70 .........LONGLONG.........tagApp
1cbe0 6c 69 63 61 74 69 6f 6e 54 79 70 65 00 10 00 08 11 ba 10 00 00 74 61 67 43 41 42 53 54 52 00 1a licationType.........tagCABSTR..
1cc00 00 08 11 b5 12 00 00 50 49 44 4d 53 49 5f 53 54 41 54 55 53 5f 56 41 4c 55 45 00 0f 00 08 11 12 .......PIDMSI_STATUS_VALUE......
1cc20 00 00 00 4c 4f 4e 47 5f 50 54 52 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 33 ...LONG_PTR.....!...PROPVAR_PAD3
1cc40 00 0f 00 08 11 b3 12 00 00 46 55 4e 43 44 45 53 43 00 24 00 08 11 3e 1f 00 00 5f 73 5f 5f 52 54 .........FUNCDESC.$...>..._s__RT
1cc60 54 49 43 6f 6d 70 6c 65 74 65 4f 62 6a 65 63 74 4c 6f 63 61 74 6f 72 00 11 00 08 11 d1 10 00 00 TICompleteObjectLocator.........
1cc80 74 61 67 43 41 43 4c 53 49 44 00 0f 00 08 11 e5 10 00 00 74 61 67 43 41 44 42 4c 00 0d 00 08 11 tagCACLSID.........tagCADBL.....
1cca0 22 00 00 00 53 49 5a 45 5f 54 00 0f 00 08 11 22 00 00 00 48 52 45 46 54 59 50 45 00 0b 00 08 11 "...SIZE_T....."...HREFTYPE.....
1ccc0 69 12 00 00 43 41 55 42 00 12 00 08 11 17 12 00 00 74 61 67 54 59 50 45 4b 49 4e 44 00 12 00 08 i...CAUB.........tagTYPEKIND....
1cce0 11 84 12 00 00 74 61 67 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 a6 11 00 00 74 61 67 43 41 43 59 .....tagDESCKIND.........tagCACY
1cd00 00 15 00 08 11 75 00 00 00 57 65 62 52 74 63 5f 55 57 6f 72 64 33 32 00 11 00 08 11 5f 12 00 00 .....u...WebRtc_UWord32....._...
1cd20 74 61 67 53 59 53 4b 49 4e 44 00 16 00 08 11 b0 12 00 00 74 61 67 58 4d 4c 45 4d 45 4d 5f 54 59 tagSYSKIND.........tagXMLEMEM_TY
1cd40 50 45 00 0e 00 08 11 71 00 00 00 4f 4c 45 43 48 41 52 00 11 00 08 11 a3 12 00 00 74 61 67 56 41 PE.....q...OLECHAR.........tagVA
1cd60 52 4b 49 4e 44 00 10 00 08 11 ae 12 00 00 45 58 43 45 50 49 4e 46 4f 00 10 00 08 11 25 11 00 00 RKIND.........EXCEPINFO.....%...
1cd80 5f 46 49 4c 45 54 49 4d 45 00 10 00 08 11 23 00 00 00 55 4c 4f 4e 47 4c 4f 4e 47 00 0e 00 08 11 _FILETIME.....#...ULONGLONG.....
1cda0 a5 12 00 00 56 41 52 44 45 53 43 00 10 00 08 11 10 10 00 00 4c 50 43 4f 4c 45 53 54 52 00 0c 00 ....VARDESC.........LPCOLESTR...
1cdc0 08 11 70 04 00 00 4c 50 53 54 52 00 0f 00 08 11 04 11 00 00 49 55 6e 6b 6e 6f 77 6e 00 0f 00 08 ..p...LPSTR.........IUnknown....
1cde0 11 12 00 00 00 4d 45 4d 42 45 52 49 44 00 13 00 08 11 a9 12 00 00 74 61 67 41 52 52 41 59 44 45 .....MEMBERID.........tagARRAYDE
1ce00 53 43 00 0d 00 08 11 41 00 00 00 44 4f 55 42 4c 45 00 11 00 08 11 a5 12 00 00 74 61 67 56 41 52 SC.....A...DOUBLE.........tagVAR
1ce20 44 45 53 43 00 22 00 08 11 09 20 00 00 74 61 67 5f 57 42 45 4d 5f 45 58 54 52 41 5f 52 45 54 55 DESC.".......tag_WBEM_EXTRA_RETU
1ce40 52 4e 5f 43 4f 44 45 53 00 09 00 08 11 98 12 00 00 43 59 00 14 00 08 11 a0 12 00 00 74 61 67 42 RN_CODES.........CY.........tagB
1ce60 49 4e 44 53 54 52 49 4e 47 00 0e 00 08 11 1f 12 00 00 44 45 43 49 4d 41 4c 00 0e 00 08 11 10 10 INDSTRING.........DECIMAL.......
1ce80 00 00 4c 50 43 57 53 54 52 00 18 00 08 11 07 20 00 00 49 57 62 65 6d 51 75 61 6c 69 66 69 65 72 ..LPCWSTR.........IWbemQualifier
1cea0 53 65 74 00 0e 00 08 11 5f 12 00 00 53 59 53 4b 49 4e 44 00 17 00 08 11 9e 12 00 00 5f 5f 4d 49 Set....._...SYSKIND.........__MI
1cec0 44 4c 5f 49 55 72 69 5f 30 30 30 31 00 0b 00 08 11 bc 10 00 00 43 41 55 4c 00 0f 00 08 11 63 12 DL_IUri_0001.........CAUL.....c.
1cee0 00 00 42 53 54 52 42 4c 4f 42 00 0d 00 08 11 28 11 00 00 74 61 67 43 41 48 00 16 00 08 11 9c 12 ..BSTRBLOB.....(...tagCAH.......
1cf00 00 00 5f 74 61 67 51 55 45 52 59 4f 50 54 49 4f 4e 00 0c 00 08 11 98 12 00 00 74 61 67 43 59 00 .._tagQUERYOPTION.........tagCY.
1cf20 10 00 08 11 96 12 00 00 49 54 79 70 65 43 6f 6d 70 00 0b 00 08 11 74 00 00 00 42 4f 4f 4c 00 0e ........ITypeComp.....t...BOOL..
1cf40 00 08 11 d5 11 00 00 74 61 67 43 41 55 49 00 14 00 08 11 e7 11 00 00 74 61 67 43 41 46 49 4c 45 .......tagCAUI.........tagCAFILE
1cf60 54 49 4d 45 00 25 00 08 11 4e 1f 00 00 5f 5f 52 54 54 49 43 6c 61 73 73 48 69 65 72 61 72 63 68 TIME.%...N...__RTTIClassHierarch
1cf80 79 44 65 73 63 72 69 70 74 6f 72 00 26 00 08 11 7e 1f 00 00 24 5f 54 79 70 65 44 65 73 63 72 69 yDescriptor.&...~...$_TypeDescri
1cfa0 70 74 6f 72 24 5f 65 78 74 72 61 42 79 74 65 73 5f 32 34 00 14 00 08 11 e4 11 00 00 74 61 67 44 ptor$_extraBytes_24.........tagD
1cfc0 49 53 50 50 41 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 41 4e 54 5f 42 4f 4f 4c 00 0b ISPPARAMS.........VARIANT_BOOL..
1cfe0 00 08 11 22 00 00 00 4c 43 49 44 00 13 00 08 11 d9 11 00 00 74 61 67 53 41 46 45 41 52 52 41 59 ..."...LCID.........tagSAFEARRAY
1d000 00 20 00 08 11 54 1f 00 00 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 44 65 73 63 72 69 70 74 .....T...__RTTIBaseClassDescript
1d020 6f 72 00 12 00 08 11 a8 10 00 00 50 52 4f 50 56 41 52 49 41 4e 54 00 14 00 08 11 ef 10 00 00 43 or.........PROPVARIANT.........C
1d040 41 50 52 4f 50 56 41 52 49 41 4e 54 00 10 00 08 11 82 12 00 00 74 61 67 54 59 53 50 45 43 00 14 APROPVARIANT.........tagTYSPEC..
1d060 00 08 11 51 1b 00 00 49 57 62 65 6d 53 65 72 76 69 63 65 73 00 12 00 08 11 7e 12 00 00 74 61 67 ...Q...IWbemServices.....~...tag
1d080 54 59 50 45 44 45 53 43 00 12 00 08 11 1d 12 00 00 74 61 67 43 4c 49 50 44 41 54 41 00 0d 00 08 TYPEDESC.........tagCLIPDATA....
1d0a0 11 0e 12 00 00 43 41 44 41 54 45 00 0d 00 08 11 cf 10 00 00 74 61 67 43 41 43 00 0e 00 08 11 74 .....CADATE.........tagCAC.....t
1d0c0 00 00 00 69 6e 74 33 32 5f 74 00 0e 00 08 11 79 12 00 00 49 44 4c 44 45 53 43 00 1c 00 08 11 31 ...int32_t.....y...IDLDESC.....1
1d0e0 10 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 49 4e 53 54 41 4e 43 45 00 12 00 08 11 1b 12 00 ...PTP_CALLBACK_INSTANCE........
1d100 00 74 61 67 54 59 50 45 41 54 54 52 00 18 00 08 11 77 12 00 00 74 61 67 53 41 46 45 41 52 52 41 .tagTYPEATTR.....w...tagSAFEARRA
1d120 59 42 4f 55 4e 44 00 2c 00 08 11 82 1f 00 00 24 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 YBOUND.,.......$_s__RTTIBaseClas
1d140 73 41 72 72 61 79 24 5f 65 78 74 72 61 42 79 74 65 73 5f 34 00 0e 00 08 11 cd 10 00 00 74 61 67 sArray$_extraBytes_4.........tag
1d160 42 4c 4f 42 00 18 00 08 11 ef 1f 00 00 57 62 65 6d 51 75 65 72 79 46 6c 61 67 45 6e 75 6d 00 11 BLOB.........WbemQueryFlagEnum..
1d180 00 08 11 75 12 00 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 11 5d 12 00 00 5f 4c 41 52 47 45 ...u...tagURLZONE.....]..._LARGE
1d1a0 5f 49 4e 54 45 47 45 52 00 27 00 08 11 73 12 00 00 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 3a _INTEGER.'...s..._LARGE_INTEGER:
1d1c0 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 11 70 12 00 00 52 65 70 6c 61 63 :<unnamed-type-u>.#...p...Replac
1d1e0 65 73 43 6f 72 48 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 73 00 16 00 08 11 0d 12 00 00 5f esCorHdrNumericDefines........._
1d200 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 28 00 08 11 6e 12 00 00 5f 55 4c 41 52 47 45 5f 49 ULARGE_INTEGER.(...n..._ULARGE_I
1d220 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 18 00 08 11 40 11 00 NTEGER::<unnamed-type-u>.....@..
1d240 00 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 00 08 11 6b 12 00 00 56 41 52 45 4e .ISequentialStream.....k...VAREN
1d260 55 4d 00 0d 00 08 11 c9 10 00 00 74 61 67 43 41 49 00 0e 00 08 11 69 12 00 00 74 61 67 43 41 55 UM.........tagCAI.....i...tagCAU
1d280 42 00 12 00 08 11 67 12 00 00 74 61 67 46 55 4e 43 4b 49 4e 44 00 0e 00 08 11 10 10 00 00 50 43 B.....g...tagFUNCKIND.........PC
1d2a0 55 57 53 54 52 00 12 00 08 11 89 10 00 00 4c 50 53 41 46 45 41 52 52 41 59 00 23 00 08 11 54 1f UWSTR.........LPSAFEARRAY.#...T.
1d2c0 00 00 5f 73 5f 5f 52 54 54 49 42 61 73 65 43 6c 61 73 73 44 65 73 63 72 69 70 74 6f 72 32 00 12 .._s__RTTIBaseClassDescriptor2..
1d2e0 00 08 11 65 12 00 00 5f 55 52 4c 5a 4f 4e 45 52 45 47 00 0e 00 08 11 12 00 00 00 43 49 4d 54 59 ...e..._URLZONEREG.........CIMTY
1d300 50 45 00 12 00 08 11 63 12 00 00 74 61 67 42 53 54 52 42 4c 4f 42 00 0f 00 08 11 61 12 00 00 54 PE.....c...tagBSTRBLOB.....a...T
1d320 4c 49 42 41 54 54 52 00 14 00 08 11 5d 12 00 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 13 00 LIBATTR.....]...LARGE_INTEGER...
1d340 08 11 5a 12 00 00 49 45 6e 75 6d 53 54 41 54 53 54 47 00 0e 00 08 11 21 00 00 00 56 41 52 54 59 ..Z...IEnumSTATSTG.....!...VARTY
1d360 50 45 00 11 00 08 11 22 00 00 00 54 50 5f 56 45 52 53 49 4f 4e 00 0f 00 08 11 49 12 00 00 49 54 PE....."...TP_VERSION.....I...IT
1d380 79 70 65 4c 69 62 00 0d 00 08 11 1f 12 00 00 74 61 67 44 45 43 00 0f 00 08 11 1d 12 00 00 43 4c ypeLib.........tagDEC.........CL
1d3a0 49 50 44 41 54 41 00 0f 00 08 11 1b 12 00 00 54 59 50 45 41 54 54 52 00 11 00 08 11 b0 10 00 00 IPDATA.........TYPEATTR.........
1d3c0 74 61 67 56 41 52 49 41 4e 54 00 0d 00 08 11 12 00 00 00 44 49 53 50 49 44 00 20 00 08 11 da 10 tagVARIANT.........DISPID.......
1d3e0 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 22 00 08 11 ..vc_attributes::YesNoMaybe."...
1d400 e3 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 72 65 41 74 74 72 69 62 75 74 65 00 ....vc_attributes::PreAttribute.
1d420 23 00 08 11 de 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 50 6f 73 74 41 74 74 72 69 #.......vc_attributes::PostAttri
1d440 62 75 74 65 00 20 00 08 11 dc 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 41 63 63 65 bute.........vc_attributes::Acce
1d460 73 73 54 79 70 65 00 0d 00 08 11 21 00 00 00 55 53 48 4f 52 54 00 18 00 08 11 1d 1b 00 00 49 57 ssType.....!...USHORT.........IW
1d480 62 65 6d 4f 62 6a 65 63 74 41 63 63 65 73 73 00 0c 00 08 11 03 04 00 00 50 56 4f 49 44 00 1d 00 bemObjectAccess.........PVOID...
1d4a0 08 11 39 10 00 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 00 10 00 08 ..9...TP_CALLBACK_ENVIRON_V3....
1d4c0 11 0e 12 00 00 74 61 67 43 41 44 41 54 45 00 1b 00 08 11 37 10 00 00 54 50 5f 43 41 4c 4c 42 41 .....tagCADATE.....7...TP_CALLBA
1d4e0 43 4b 5f 50 52 49 4f 52 49 54 59 00 0a 00 08 11 f0 10 00 00 43 41 4c 00 19 00 08 11 c5 1f 00 00 CK_PRIORITY.........CAL.........
1d500 57 62 65 6d 43 68 61 6e 67 65 46 6c 61 67 45 6e 75 6d 00 0e 00 08 11 d4 10 00 00 74 61 67 43 41 WbemChangeFlagEnum.........tagCA
1d520 55 48 00 15 00 08 11 0d 12 00 00 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 12 00 08 11 0a 12 UH.........ULARGE_INTEGER.......
1d540 00 00 49 52 65 63 6f 72 64 49 6e 66 6f 00 0d 00 08 11 70 10 00 00 6c 64 69 76 5f 74 00 0e 00 08 ..IRecordInfo.....p...ldiv_t....
1d560 11 be 10 00 00 43 41 53 43 4f 44 45 00 0c 00 08 11 20 00 00 00 55 43 48 41 52 00 11 00 08 11 e7 .....CASCODE.........UCHAR......
1d580 11 00 00 43 41 46 49 4c 45 54 49 4d 45 00 11 00 08 11 e4 11 00 00 44 49 53 50 50 41 52 41 4d 53 ...CAFILETIME.........DISPPARAMS
1d5a0 00 10 00 08 11 aa 10 00 00 4c 50 56 41 52 49 41 4e 54 00 16 00 08 11 71 1b 00 00 49 57 62 65 6d .........LPVARIANT.....q...IWbem
1d5c0 48 69 50 65 72 66 45 6e 75 6d 00 0c 00 08 11 22 00 00 00 44 57 4f 52 44 00 11 00 08 11 81 11 00 HiPerfEnum....."...DWORD........
1d5e0 00 49 4e 56 4f 4b 45 4b 49 4e 44 00 0e 00 08 11 e2 11 00 00 53 54 41 54 53 54 47 00 17 00 08 11 .INVOKEKIND.........STATSTG.....
1d600 e0 11 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 32 00 1d 00 08 11 de 11 00 00 74 61 67 ....__MIDL_IUri_0002.........tag
1d620 47 4c 4f 42 41 4c 4f 50 54 5f 45 48 5f 56 41 4c 55 45 53 00 12 00 08 11 a7 11 00 00 74 61 67 43 GLOBALOPT_EH_VALUES.........tagC
1d640 41 4c 50 57 53 54 52 00 0b 00 08 11 21 00 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 00 42 59 54 ALPWSTR.....!...WORD.........BYT
1d660 45 00 0c 00 08 11 23 11 00 00 43 41 46 4c 54 00 14 00 08 11 dc 11 00 00 5f 74 61 67 50 53 55 41 E.....#...CAFLT........._tagPSUA
1d680 43 54 49 4f 4e 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e 00 08 11 a4 CTION.....!...PROPVAR_PAD1......
1d6a0 11 00 00 43 41 4c 50 53 54 52 00 15 00 08 11 5e 1b 00 00 49 57 62 65 6d 52 65 66 72 65 73 68 65 ...CALPSTR.....^...IWbemRefreshe
1d6c0 72 00 0f 00 08 11 28 10 00 00 50 54 50 5f 50 4f 4f 4c 00 0c 00 08 11 71 00 00 00 57 43 48 41 52 r.....(...PTP_POOL.....q...WCHAR
1d6e0 00 10 00 08 11 d9 11 00 00 53 41 46 45 41 52 52 41 59 00 10 00 08 11 c2 10 00 00 74 61 67 43 41 .........SAFEARRAY.........tagCA
1d700 42 4f 4f 4c 00 0b 00 08 11 d5 11 00 00 43 41 55 49 00 0f 00 08 11 d3 11 00 00 49 53 74 6f 72 61 BOOL.........CAUI.........IStora
1d720 67 65 00 0c 00 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 08 11 12 00 00 00 4c 4f 4e 47 00 0c 00 ge.........SHORT.........LONG...
1d740 08 11 40 00 00 00 46 4c 4f 41 54 00 1c 00 08 11 37 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b ..@...FLOAT.....7..._TP_CALLBACK
1d760 5f 50 52 49 4f 52 49 54 59 00 0f 00 08 11 a7 11 00 00 43 41 4c 50 57 53 54 52 00 0d 00 08 11 71 _PRIORITY.........CALPWSTR.....q
1d780 04 00 00 50 55 57 53 54 52 00 0b 00 08 11 a6 11 00 00 43 41 43 59 00 16 00 08 11 9d 1f 00 00 5f ...PUWSTR.........CACY........._
1d7a0 54 79 70 65 44 65 73 63 72 69 70 74 6f 72 00 11 00 08 11 a4 11 00 00 74 61 67 43 41 4c 50 53 54 TypeDescriptor.........tagCALPST
1d7c0 52 00 10 00 08 11 a1 11 00 00 49 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 41 00 00 00 44 41 54 45 R.........ITypeInfo.....A...DATE
1d7e0 00 0d 00 08 11 71 04 00 00 4c 50 57 53 54 52 00 18 00 08 11 87 10 00 00 4c 50 56 45 52 53 49 4f .....q...LPWSTR.........LPVERSIO
1d800 4e 45 44 53 54 52 45 41 4d 00 0e 00 08 11 5e 11 00 00 49 53 74 72 65 61 6d 00 27 00 08 11 4e 1f NEDSTREAM.....^...IStream.'...N.
1d820 00 00 5f 73 5f 5f 52 54 54 49 43 6c 61 73 73 48 69 65 72 61 72 63 68 79 44 65 73 63 72 69 70 74 .._s__RTTIClassHierarchyDescript
1d840 6f 72 00 14 00 08 11 74 00 00 00 57 65 62 52 74 63 5f 57 6f 72 64 33 32 00 0d 00 08 11 75 00 00 or.....t...WebRtc_Word32.....u..
1d860 00 73 69 7a 65 5f 74 00 1e 00 08 11 39 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 .size_t.....9..._TP_CALLBACK_ENV
1d880 49 52 4f 4e 5f 56 33 00 30 00 08 11 43 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 IRON_V3.0...C..._TP_CALLBACK_ENV
1d8a0 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 42 00 08 11 4b 10 IRON_V3::<unnamed-type-u>.B...K.
1d8c0 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e 6e 61 .._TP_CALLBACK_ENVIRON_V3::<unna
1d8e0 6d 65 64 2d 74 79 70 65 2d 75 3e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 73 3e 00 15 00 med-type-u>::<unnamed-type-s>...
1d900 08 11 a8 10 00 00 74 61 67 50 52 4f 50 56 41 52 49 41 4e 54 00 26 00 08 11 cb 10 00 00 44 49 53 ......tagPROPVARIANT.&.......DIS
1d920 50 4c 41 59 43 4f 4e 46 49 47 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 00 11 00 08 PLAYCONFIG_SCANLINE_ORDERING....
1d940 11 ec 10 00 00 43 41 42 53 54 52 42 4c 4f 42 00 19 00 08 11 2a 11 00 00 74 61 67 56 65 72 73 69 .....CABSTRBLOB.....*...tagVersi
1d960 6f 6e 65 64 53 74 72 65 61 6d 00 0a 00 08 11 28 11 00 00 43 41 48 00 0c 00 08 11 1c 10 00 00 5f onedStream.....(...CAH........._
1d980 47 55 49 44 00 19 00 08 11 08 13 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 69 6e 64 6f 77 73 00 GUID.........webrtc::CpuWindows.
1d9a0 19 00 08 11 de 12 00 00 77 65 62 72 74 63 3a 3a 43 70 75 57 72 61 70 70 65 72 00 0f 00 08 11 25 ........webrtc::CpuWrapper.....%
1d9c0 11 00 00 46 49 4c 45 54 49 4d 45 00 0f 00 08 11 23 11 00 00 74 61 67 43 41 46 4c 54 00 14 00 08 ...FILETIME.....#...tagCAFLT....
1d9e0 11 e7 10 00 00 74 61 67 43 41 43 4c 49 50 44 41 54 41 00 14 00 08 11 21 11 00 00 74 61 67 42 49 .....tagCACLIPDATA.....!...tagBI
1da00 4e 44 53 54 41 54 55 53 00 0e 00 08 11 b0 10 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 1f 11 00 NDSTATUS.........VARIANT........
1da20 00 49 44 69 73 70 61 74 63 68 00 15 00 08 11 f4 10 00 00 74 61 67 44 4f 4d 4e 6f 64 65 54 79 70 .IDispatch.........tagDOMNodeTyp
1da40 65 00 16 00 08 11 f2 10 00 00 74 61 67 53 68 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 11 12 00 e.........tagShutdownType.......
1da60 00 00 53 43 4f 44 45 00 0d 00 08 11 f0 10 00 00 74 61 67 43 41 4c 00 17 00 08 11 ef 10 00 00 74 ..SCODE.........tagCAL.........t
1da80 61 67 43 41 50 52 4f 50 56 41 52 49 41 4e 54 00 0b 00 08 11 71 04 00 00 42 53 54 52 00 14 00 08 agCAPROPVARIANT.....q...BSTR....
1daa0 11 88 1f 00 00 74 61 67 45 78 74 65 6e 74 4d 6f 64 65 00 14 00 08 11 ec 10 00 00 74 61 67 43 41 .....tagExtentMode.........tagCA
1dac0 42 53 54 52 42 4c 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 1a 00 08 11 34 10 00 00 50 54 50 BSTRBLOB.....t...INT.....4...PTP
1dae0 5f 53 49 4d 50 4c 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 e9 10 00 00 74 61 67 43 48 41 4e _SIMPLE_CALLBACK.........tagCHAN
1db00 47 45 4b 49 4e 44 00 11 00 08 11 e7 10 00 00 43 41 43 4c 49 50 44 41 54 41 00 28 00 08 11 2d 10 GEKIND.........CACLIPDATA.(...-.
1db20 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 41 4e 43 45 4c 5f 43 41 4c 4c 42 ..PTP_CLEANUP_GROUP_CANCEL_CALLB
1db40 41 43 4b 00 0c 00 08 11 e5 10 00 00 43 41 44 42 4c 00 0b 00 08 11 d4 10 00 00 43 41 55 48 00 0b ACK.........CADBL.........CAUH..
1db60 00 08 11 1c 10 00 00 47 55 49 44 00 1b 00 08 11 26 10 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b .......GUID.....&...PTP_CALLBACK
1db80 5f 45 4e 56 49 52 4f 4e 00 18 00 08 11 2a 10 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f _ENVIRON.....*...PTP_CLEANUP_GRO
1dba0 55 50 00 0e 00 08 11 d1 10 00 00 43 41 43 4c 53 49 44 00 0b 00 08 11 70 00 00 00 43 48 41 52 00 UP.........CACLSID.....p...CHAR.
1dbc0 0a 00 08 11 cf 10 00 00 43 41 43 00 10 00 08 11 22 00 00 00 55 4c 4f 4e 47 5f 50 54 52 00 0b 00 ........CAC....."...ULONG_PTR...
1dbe0 08 11 cd 10 00 00 42 4c 4f 42 00 0a 00 08 11 c9 10 00 00 43 41 49 00 0c 00 08 11 1c 10 00 00 43 ......BLOB.........CAI.........C
1dc00 4c 53 49 44 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 32 00 0e 00 08 11 70 10 LSID.....!...PROPVAR_PAD2.....p.
1dc20 00 00 5f 6c 64 69 76 5f 74 00 1f 00 08 11 c8 10 00 00 5f 5f 4d 49 44 4c 5f 49 43 6f 64 65 49 6e .._ldiv_t.........__MIDL_ICodeIn
1dc40 73 74 61 6c 6c 5f 30 30 30 31 00 0e 00 08 11 12 00 00 00 48 52 45 53 55 4c 54 00 0b 00 08 11 75 stall_0001.........HRESULT.....u
1dc60 00 00 00 55 49 4e 54 00 12 00 08 11 c6 10 00 00 74 61 67 43 41 4c 4c 43 4f 4e 56 00 1e 00 08 11 ...UINT.........tagCALLCONV.....
1dc80 c4 10 00 00 5f 74 61 67 49 4e 54 45 52 4e 45 54 46 45 41 54 55 52 45 4c 49 53 54 00 0d 00 08 11 ...._tagINTERNETFEATURELIST.....
1dca0 c2 10 00 00 43 41 42 4f 4f 4c 00 16 00 08 11 c0 10 00 00 5f 74 61 67 50 41 52 53 45 41 43 54 49 ....CABOOL........._tagPARSEACTI
1dcc0 4f 4e 00 11 00 08 11 be 10 00 00 74 61 67 43 41 53 43 4f 44 45 00 0e 00 08 11 bc 10 00 00 74 61 ON.........tagCASCODE.........ta
1dce0 67 43 41 55 4c 00 0d 00 08 11 ba 10 00 00 43 41 42 53 54 52 00 f4 00 00 00 a8 09 00 00 01 00 00 gCAUL.........CABSTR............
1dd00 00 10 01 0f aa 31 8b a5 60 81 2d bd 30 cc c2 84 9c 8e 21 00 00 45 00 00 00 10 01 19 b0 7f 85 be .....1..`.-.0.....!..E..........
1dd20 bf 43 4d 4d 44 58 ec 64 8d b7 59 00 00 8b 00 00 00 10 01 db 28 9c b6 86 af 87 52 9e 60 a2 bc 1b .CMMDX.d..Y.........(.....R.`...
1dd40 62 35 80 00 00 d4 00 00 00 10 01 00 dc c7 f7 b3 cc 69 2a 7b 79 d2 c8 a7 ec b2 16 00 00 1a 01 00 b5...............i*{y...........
1dd60 00 10 01 68 b8 1a d9 54 a2 23 40 b6 22 50 52 4c eb 9e 61 00 00 61 01 00 00 10 01 4c 66 7e 93 99 ...h...T.#@."PRL..a..a.....Lf~..
1dd80 7e c4 11 99 bc bd e7 9b 92 e6 4a 00 00 a6 01 00 00 10 01 55 ee e9 71 c6 35 75 84 b4 f0 ed b6 19 ~.........J........U..q.5u......
1dda0 4e 29 87 00 00 ed 01 00 00 10 01 ec 6b c1 5e 5c 61 25 ad 98 22 17 1e 6d fb ac cf 00 00 31 02 00 N)..........k.^\a%.."..m.....1..
1ddc0 00 10 01 f5 16 d4 9d 93 e2 40 02 df cf 1a 34 63 af d8 f0 00 00 77 02 00 00 10 01 02 0f 90 da 0d .........@....4c.....w..........
1dde0 cf 24 40 dd 2f 37 23 3f cb 53 9e 00 00 be 02 00 00 10 01 af 58 93 9d e3 fe 7a fc 44 ae 94 e9 59 .$@./7#?.S..........X....z.D...Y
1de00 ea 8e 2b 00 00 03 03 00 00 10 01 53 69 e6 b4 76 3f 5f cb 1f 32 19 5a 2e 69 80 8a 00 00 4d 03 00 ..+........Si..v?_..2.Z.i....M..
1de20 00 10 01 7a f2 53 94 3f da 08 94 7c b7 34 61 ad 77 22 aa 00 00 90 03 00 00 10 01 36 86 d0 b3 75 ...z.S.?...|.4a.w".........6...u
1de40 9b 90 a0 53 fd 16 d8 cd df d5 25 00 00 d7 03 00 00 10 01 44 d2 20 8c 77 1d a2 35 17 c5 f5 f9 3b ...S......%........D...w..5....;
1de60 36 75 82 00 00 1d 04 00 00 10 01 ba 25 b4 18 61 98 c9 3c 27 05 6c 0d a4 fb fa ca 00 00 63 04 00 6u..........%..a..<'.l.......c..
1de80 00 10 01 04 bb ec 79 e2 09 00 7d c4 b8 34 0a 76 37 71 d6 00 00 b2 04 00 00 10 01 da 29 4a 5d 23 ......y...}..4.v7q..........)J]#
1dea0 96 cb 14 91 81 27 91 ce e6 41 fe 00 00 03 05 00 00 10 01 4e e7 1b 85 a4 03 6b 49 42 1a cd 55 a3 .....'...A.........N.....kIB..U.
1dec0 89 2e 34 00 00 48 05 00 00 10 01 7d 9c 41 3b b5 70 9d 07 b7 ad 33 e8 4c e3 e8 f5 00 00 8e 05 00 ..4..H.....}.A;.p....3.L........
1dee0 00 10 01 b4 b8 06 9e e7 35 05 1c 21 ee f2 00 90 fa c8 5b 00 00 de 05 00 00 10 01 00 a4 72 17 95 ........5..!......[..........r..
1df00 04 48 ea 7a f7 93 70 47 7c 15 a4 00 00 25 06 00 00 10 01 33 dc 6e 28 aa bc cb 87 6a 4a 6c 04 9d .H.z..pG|....%.....3.n(....jJl..
1df20 02 11 c1 00 00 6f 06 00 00 10 01 eb a0 ae fa c1 ac b0 53 1c 9d f0 0d bc 1d c2 19 00 00 b3 06 00 .....o............S.............
1df40 00 10 01 d7 be 03 30 0f d3 0b a7 db 76 0d d1 38 e4 2b 62 00 00 fa 06 00 00 10 01 c6 7b d2 80 cf ......0.....v..8.+b.........{...
1df60 0a d8 a6 85 a7 d2 37 3a 38 f9 59 00 00 48 07 00 00 10 01 b2 bb 11 de d4 f0 f9 a7 8a 8e f1 30 3f ......7:8.Y..H................0?
1df80 cb 9b 59 00 00 92 07 00 00 10 01 39 f3 c5 e6 a3 c8 23 3b 75 bc 0b 30 ed 3b 7e b2 00 00 d8 07 00 ..Y........9.....#;u..0.;~......
1dfa0 00 10 01 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 1f 08 00 00 10 01 6b ac a5 7a b9 ...|.mx..].......^.........k..z.
1dfc0 82 37 96 19 e0 ce bd f1 d3 cf af 00 00 64 08 00 00 10 01 f0 c9 d6 88 8c c1 53 8b 24 8f 2e 5e bb .7...........d...........S.$..^.
1dfe0 4d db 8f 00 00 9f 08 00 00 10 01 bc a0 b9 98 3a 0d ad ec 25 40 1e 00 47 ad dc ab 00 00 e6 08 00 M..............:...%@..G........
1e000 00 10 01 0f dd 87 69 9e 6d e8 8c 00 b6 0b e8 e6 71 56 62 00 00 2c 09 00 00 10 01 fb 7a 10 51 b1 ......i.m.......qVb..,......z.Q.
1e020 69 51 69 9b 26 62 93 49 60 f3 e5 00 00 71 09 00 00 10 01 eb ad 25 c5 8f 64 87 5d 3d a0 ad b8 e5 iQi.&b.I`....q.......%..d.]=....
1e040 d2 0b ab 00 00 b6 09 00 00 10 01 a7 1f c1 5b f0 10 6b c4 cc db c7 b2 30 29 e1 83 00 00 f4 09 00 ..............[..k.....0).......
1e060 00 10 01 84 0b ac eb e6 dd 44 44 a2 f3 64 5f d3 4a 48 12 00 00 3a 0a 00 00 10 01 e9 01 9d 56 39 .........DD..d_.JH...:........V9
1e080 d8 05 4b d1 65 de 65 bb 47 49 b8 00 00 7f 0a 00 00 10 01 b6 2c 97 23 a3 d2 83 61 8b f9 d9 aa 56 ..K.e.e.GI..........,.#...a....V
1e0a0 98 d0 4d 00 00 c5 0a 00 00 10 01 16 19 83 a1 65 89 09 ab 90 69 52 b1 49 07 0e 2c 00 00 07 0b 00 ..M............e....iR.I..,.....
1e0c0 00 10 01 5e 2b e5 08 ce e6 cb bf d0 5e a9 d3 3c f6 a4 5b 00 00 4c 0b 00 00 10 01 24 05 e1 df 27 ...^+.......^..<..[..L.....$...'
1e0e0 13 32 23 b9 54 0d de 23 59 3b 08 00 00 8e 0b 00 00 10 01 82 d4 c8 6b dd a6 16 12 52 78 25 fa 86 .2#.T..#Y;............k....Rx%..
1e100 2d e4 1a 00 00 d4 0b 00 00 10 01 05 b0 b3 50 92 43 31 ee 96 a5 c4 d0 6e 62 27 40 00 00 1c 0c 00 -.............P.C1.....nb'@.....
1e120 00 10 01 b2 69 6e 01 38 3a 71 ab 22 c6 0f d9 26 58 68 43 00 00 60 0c 00 00 10 01 bb b3 30 b0 45 ....in.8:q."...&XhC..`.......0.E
1e140 a1 bf 46 a4 c4 25 81 8c 00 40 aa 00 00 a6 0c 00 00 10 01 ce a0 79 79 78 11 b6 19 7b d3 56 68 52 ..F..%...@...........yyx...{.VhR
1e160 4c 11 94 00 00 ee 0c 00 00 10 01 af 90 0c e0 85 52 01 61 e6 8c 56 41 8b c0 b8 d8 00 00 32 0d 00 L...............R.a..VA......2..
1e180 00 10 01 f4 82 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 76 0d 00 00 10 01 81 4d 86 b5 0c .....L..3..!Ps..g3M..v......M...
1e1a0 1a d5 21 1e a8 b4 4b 4c 26 8e 97 00 00 d5 0d 00 00 10 01 fb 61 7a b3 72 78 cd 63 11 cb 7d fa 3d ..!...KL&...........az.rx.c..}.=
1e1c0 31 87 3e 00 00 1c 0e 00 00 10 01 2d 90 60 aa 01 b2 52 40 27 57 38 07 f0 0f 20 a7 00 00 61 0e 00 1.>........-.`...R@'W8.......a..
1e1e0 00 10 01 11 3b e7 ff 6c 5d 9a 5a 4b ff 6f c1 a5 84 2c 3d 00 00 a6 0e 00 00 10 01 6d 76 0a 02 d8 ....;..l].ZK.o...,=........mv...
1e200 8a b4 91 2d 03 de bc 12 4b e8 d3 00 00 eb 0e 00 00 10 01 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 ...-....K............y...-.....h
1e220 4a 92 76 00 00 31 0f 00 00 10 01 79 19 70 51 ae 17 5e a9 0f 93 86 78 9e d7 27 53 00 00 77 0f 00 J.v..1.....y.pQ..^....x..'S..w..
1e240 00 10 01 cf fd 9d 31 9c 35 f3 53 68 5f 7b 89 3e 02 96 df 00 00 be 0f 00 00 10 01 78 6d 34 47 6d ......1.5.Sh_{.>...........xm4Gm
1e260 9a 30 68 e4 9f fe 58 67 d3 be c4 00 00 03 10 00 00 10 01 ec d1 e2 7a 61 67 0b ff 58 3a ef ba bb .0h...Xg..............zag..X:...
1e280 62 78 dc 00 00 46 10 00 00 10 01 11 f0 97 c4 e7 ff f8 b2 5d 97 fa 74 76 06 c1 10 00 00 8a 10 00 bx...F.............]..tv........
1e2a0 00 10 01 79 49 28 9a 8d a0 31 7b 93 4b 7c 70 28 bb a8 75 00 00 d1 10 00 00 10 01 54 44 db 1b a0 ...yI(...1{.K|p(..u........TD...
1e2c0 44 26 a6 49 25 f2 91 0c ed c8 8b 00 00 18 11 00 00 10 01 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d D&.I%........................l..
1e2e0 95 e0 11 00 00 5d 11 00 00 10 01 1a d7 4e 0b 2a 24 d6 fe 1a 4f c7 e5 74 3f da 87 00 00 a4 11 00 .....].......N.*$...O..t?.......
1e300 00 10 01 c8 da 70 ee f3 c4 e7 5e 48 e2 f1 b2 c1 97 4a 23 00 00 eb 11 00 00 10 01 f0 73 f1 ba c1 .....p....^H.....J#.........s...
1e320 70 f6 fe c0 9b ef f6 1f 1d 29 c0 00 00 2f 12 00 00 10 01 af a5 fc 52 ac 3c 8a d8 a5 aa 8f 10 24 p........).../........R.<......$
1e340 00 c8 23 00 00 74 12 00 00 10 01 46 11 a5 05 0c 26 c5 eb 29 3f a4 70 92 e3 e7 21 00 00 bb 12 00 ..#..t.....F....&..)?.p...!.....
1e360 00 10 01 7f 0d 98 3a 49 aa 94 99 59 e3 0d 96 c4 11 c9 c0 00 00 00 13 00 00 10 01 ff d4 03 67 71 ......:I...Y..................gq
1e380 ae 5e b3 05 da 38 88 2b a0 cc e5 00 00 45 13 00 00 10 01 e7 2c 00 a8 e5 36 fe 96 27 f3 05 dc 52 .^...8.+.....E......,...6..'...R
1e3a0 7e bf 8a 00 00 8e 13 00 00 10 01 42 ce 25 45 53 12 c6 a6 8f 32 dc fb 8f b9 b9 45 00 00 d4 13 00 ~..........B.%ES....2.....E.....
1e3c0 00 10 01 c0 f4 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 1b 14 00 00 10 01 24 79 b5 f1 2f .......oDIwm...?..c........$y../
1e3e0 1f c2 46 18 66 7a e8 de 8c 2a 69 00 00 5f 14 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 ..F.fz...*i.._.....#2.....4}...4
1e400 58 7c e4 00 00 a5 14 00 00 10 01 4f 71 5c 82 f0 c0 52 1b 33 cb 47 bc 64 fc 0d 39 00 00 e9 14 00 X|.........Oq\...R.3.G.d..9.....
1e420 00 10 01 e1 7d 84 cc 14 09 56 f5 e9 bd 0f 11 aa 8f 52 89 00 00 2e 15 00 00 10 01 2d 67 b0 dd c1 ....}....V.......R.........-g...
1e440 0b c7 11 7e 10 4a ff 3e 2d 3b 79 00 00 70 15 00 00 10 01 b8 4a 14 f8 8a 08 54 8a d7 d5 75 84 26 ...~.J.>-;y..p......J....T...u.&
1e460 f3 42 db 00 00 b5 15 00 00 10 01 78 32 16 72 d2 31 5d b6 f7 01 c5 05 f8 d7 73 a7 00 00 fc 15 00 .B.........x2.r.1].......s......
1e480 00 10 01 61 bb e2 4b 87 e2 41 33 b0 aa e6 ff 44 c4 e0 aa 00 00 42 16 00 00 10 01 3c 05 9d 7b f8 ...a..K..A3....D.....B.....<..{.
1e4a0 77 6e 72 b1 f5 1f 1d a3 70 d9 af 00 00 87 16 00 00 10 01 d1 f0 7e 8b bd 66 2a 2f d6 ab b9 1d 39 wnr.....p............~..f*/....9
1e4c0 a4 56 e9 00 00 cd 16 00 00 10 01 66 fa 00 07 f8 3f d3 ff de e8 df aa a4 6a 92 02 00 00 12 17 00 .V.........f....?.......j.......
1e4e0 00 10 01 9b f6 cc 86 30 9e 66 dd c6 10 d6 e1 c2 75 59 96 00 00 59 17 00 00 10 01 40 24 b2 3f 29 .......0.f......uY...Y.....@$.?)
1e500 d9 a1 c6 df 57 f9 6b 61 02 ea 29 00 00 a0 17 00 00 10 01 ef f5 0f 59 e1 6a 40 49 88 1d ad 6c 43 ....W.ka..)...........Y.j@I...lC
1e520 60 7f 16 00 00 e7 17 00 00 10 01 46 45 e9 0b 38 a6 61 b6 78 a5 fa d6 34 23 30 4f 00 00 2c 18 00 `..........FE..8.a.x...4#0O..,..
1e540 00 10 01 93 ed c8 44 70 ca 6e 38 91 27 1e 2e 79 ad c6 f8 00 00 73 18 00 00 10 01 2b 5f 62 fc a9 ......Dp.n8.'..y.....s.....+_b..
1e560 37 e7 ad 4f b8 48 79 b7 eb 6b b1 00 00 9b 18 00 00 10 01 62 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 7..O.Hy..k.........ba......a.r..
1e580 ee 9f 90 00 00 dd 18 00 00 10 01 a8 a8 99 9a 01 7c 0f b4 cf 89 36 2f 38 80 47 98 00 00 24 19 00 ................|....6/8.G...$..
1e5a0 00 10 01 34 9f 9b d0 08 22 52 ea b1 45 64 14 09 6c 2a db 00 00 6b 19 00 00 10 01 78 33 1f 20 83 ...4...."R..Ed..l*...k.....x3...
1e5c0 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 b0 19 00 00 10 01 78 f4 3f 16 c6 0e ab 8f 07 a6 49 d2 49 .|f;..u..|<........x.?.......I.I
1e5e0 79 4d 90 00 00 f7 19 00 00 10 01 bb 23 57 09 e7 54 35 2c 4d 0e 98 95 44 76 cd e6 00 00 3e 1a 00 yM..........#W..T5,M...Dv....>..
1e600 00 10 01 71 56 1a a5 b8 3a 20 18 6e e5 00 31 ae bb 94 5d 00 00 81 1a 00 00 10 01 26 a2 f2 ba f5 ...qV...:..n..1...]........&....
1e620 4e df 12 ae 0d 26 57 b3 9e 8b 57 00 00 c8 1a 00 00 10 01 88 d6 09 12 b7 ee 9b 90 2c cd e5 c2 cb N....&W...W................,....
1e640 91 78 42 00 00 0b 1b 00 00 10 01 8c 18 67 d0 97 52 1f 18 36 12 05 9b 51 60 c7 59 00 00 50 1b 00 .xB..........g..R..6...Q`.Y..P..
1e660 00 10 01 59 43 80 52 39 94 62 1a 87 fa 0b 91 95 b2 86 3e 00 00 97 1b 00 00 10 01 b2 a4 15 c3 f1 ...YC.R9.b........>.............
1e680 45 0f 80 f5 7a f8 32 12 f3 c7 aa 00 00 dd 1b 00 00 10 01 5a 2c 1f af 04 fa 08 ff 75 5f 71 d1 02 E...z.2............Z,......u_q..
1e6a0 ff 1c d1 00 00 f3 00 00 00 50 1c 00 00 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 .........P....c:\program.files.(
1e6c0 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
1e6e0 61 5c 69 6e 63 6c 75 64 65 5c 70 72 73 68 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c a\include\prsht.h.c:\program.fil
1e700 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
1e720 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 61 75 74 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 v7.1a\include\oleauto.h.c:\progr
1e740 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
1e760 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 65 5f 63 6d 6f 64 65 73 2e 68 ndows\v7.1a\include\ime_cmodes.h
1e780 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1e7a0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 67 75 69 t.sdks\windows\v7.1a\include\gui
1e7c0 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 ddef.h.c:\program.files.(x86)\mi
1e7e0 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
1e800 64 65 5c 77 69 6e 73 6d 63 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 de\winsmcrd.h.c:\program.files.(
1e820 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
1e840 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\wincon.h.c:\program.fi
1e860 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
1e880 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 72 72 6f 72 2e 68 00 63 3a 5c 70 72 6f \v7.1a\include\winerror.h.c:\pro
1e8a0 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
1e8c0 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 67 75 69 64 2e 68 00 63 3a windows\v7.1a\include\cguid.h.c:
1e8e0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
1e900 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 70 65 72 dks\windows\v7.1a\include\winper
1e920 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f f.h.c:\program.files.(x86)\micro
1e940 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
1e960 6b 74 6d 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 ktmtypes.h.c:\program.files.(x86
1e980 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
1e9a0 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\rpcdce.h.c:\program.files
1e9c0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
1e9e0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 2e 68 00 63 3a 5c 70 72 6f .1a\include\specstrings.h.c:\pro
1ea00 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
1ea20 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 32 2e 68 00 63 3a 5c windows\v7.1a\include\ole2.h.c:\
1ea40 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
1ea60 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 5f 73 75 70 ks\windows\v7.1a\include\sal_sup
1ea80 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f p.h.c:\program.files.(x86)\micro
1eaa0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
1eac0 6f 62 6a 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 objbase.h.c:\program.files.(x86)
1eae0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
1eb00 63 6c 75 64 65 5c 77 69 6e 62 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 clude\winbase.h.c:\program.files
1eb20 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
1eb40 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 73 75 70 70 2e 68 00 63 .1a\include\specstrings_supp.h.c
1eb60 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
1eb80 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 sdks\windows\v7.1a\include\specs
1eba0 74 72 69 6e 67 73 5f 73 74 72 69 63 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 trings_strict.h.c:\program.files
1ebc0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
1ebe0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\oleidl.h.c:\program.
1ec00 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
1ec20 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 75 73 65 72 2e 68 00 63 3a 5c 70 72 ws\v7.1a\include\winuser.h.c:\pr
1ec40 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
1ec60 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e \windows\v7.1a\include\specstrin
1ec80 67 73 5f 75 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 gs_undef.h.c:\program.files.(x86
1eca0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 )\microsoft.visual.studio.9.0\vc
1ecc0 5c 69 6e 63 6c 75 64 65 5c 73 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\stdlib.h.c:\program.fil
1ece0 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
1ed00 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 v7.1a\include\driverspecs.h.c:\p
1ed20 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
1ed40 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 73 78 6d 6c 2e 68 00 s\windows\v7.1a\include\msxml.h.
1ed60 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
1ed80 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 69 .visual.studio.9.0\vc\include\li
1eda0 6d 69 74 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 mits.h.c:\program.files.(x86)\mi
1edc0 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
1ede0 64 65 5c 73 64 76 5f 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 de\sdv_driverspecs.h.c:\program.
1ee00 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
1ee20 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6b 65 72 6e 65 6c 73 70 65 63 73 2e 68 00 63 ws\v7.1a\include\kernelspecs.h.c
1ee40 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
1ee60 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 61 73 65 74 sdks\windows\v7.1a\include\baset
1ee80 73 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 sd.h.c:\program.files.(x86)\micr
1eea0 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 osoft.visual.studio.9.0\vc\inclu
1eec0 64 65 5c 73 74 72 69 6e 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 de\string.h.c:\program.files.(x8
1eee0 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
1ef00 69 6e 63 6c 75 64 65 5c 62 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 include\bcrypt.h.c:\projects\web
1ef20 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f rtc-audioproc\system_wrappers\so
1ef40 75 72 63 65 5c 63 70 75 2e 63 63 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 urce\cpu.cc.c:\program.files.(x8
1ef60 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
1ef80 69 6e 63 6c 75 64 65 5c 77 69 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 include\wincrypt.h.c:\program.fi
1efa0 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
1efc0 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 \v7.1a\include\rpcdcep.h.c:\prog
1efe0 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
1f000 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 67 64 69 2e 68 00 63 3a indows\v7.1a\include\wingdi.h.c:
1f020 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
1f040 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 72 65 67 dks\windows\v7.1a\include\winreg
1f060 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c .h.c:\projects\webrtc-audioproc\
1f080 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 63 70 75 5f 77 69 6e 2e 68 system_wrappers\source\cpu_win.h
1f0a0 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1f0c0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 t.sdks\windows\v7.1a\include\wbe
1f0e0 6d 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 midl.h.c:\program.files.(x86)\mi
1f100 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
1f120 64 65 5c 64 69 73 70 65 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 de\dispex.h.c:\program.files.(x8
1f140 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
1f160 69 6e 63 6c 75 64 65 5c 77 62 65 6d 63 6c 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c include\wbemcli.h.c:\program.fil
1f180 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
1f1a0 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 v7.1a\include\imm.h.c:\program.f
1f1c0 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
1f1e0 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 2e 68 00 63 3a 5c 70 72 6f 67 s\v7.1a\include\winnls.h.c:\prog
1f200 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
1f220 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 2e 68 00 63 3a 5c 70 72 indows\v7.1a\include\rpc.h.c:\pr
1f240 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
1f260 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 6f 77 73 2e 68 \windows\v7.1a\include\windows.h
1f280 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1f2a0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 64 6b t.sdks\windows\v7.1a\include\sdk
1f2c0 64 64 6b 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c ddkver.h.c:\program.files.(x86)\
1f2e0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
1f300 6c 75 64 65 5c 74 76 6f 75 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 lude\tvout.h.c:\program.files.(x
1f320 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 86)\microsoft.visual.studio.9.0\
1f340 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 vc\include\excpt.h.c:\program.fi
1f360 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 les.(x86)\microsoft.visual.studi
1f380 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 64 65 66 73 2e 68 00 63 3a 5c 70 72 o.9.0\vc\include\crtdefs.h.c:\pr
1f3a0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
1f3c0 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 63 69 64 6c 2e 68 00 63 \windows\v7.1a\include\ocidl.h.c
1f3e0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
1f400 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 61 6c visual.studio.9.0\vc\include\sal
1f420 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
1f440 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 oft.visual.studio.9.0\vc\include
1f460 5c 63 6f 64 65 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 6e 6e 6f 74 61 74 69 6f 6e 73 2e \codeanalysis\sourceannotations.
1f480 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
1f4a0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 ft.sdks\windows\v7.1a\include\wi
1f4c0 6e 73 63 61 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c nscard.h.c:\program.files.(x86)\
1f4e0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
1f500 6c 75 64 65 5c 77 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 lude\wtypes.h.c:\program.files.(
1f520 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
1f540 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\rpcndr.h.c:\program.fi
1f560 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
1f580 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 \v7.1a\include\winver.h.c:\progr
1f5a0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
1f5c0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 70 2e 68 00 63 3a ndows\v7.1a\include\rpcnsip.h.c:
1f5e0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
1f600 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 76 65 72 72 73 72 dks\windows\v7.1a\include\verrsr
1f620 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f c.h.c:\program.files.(x86)\micro
1f640 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
1f660 65 5c 73 74 64 61 72 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 e\stdarg.h.c:\program.files.(x86
1f680 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
1f6a0 6e 63 6c 75 64 65 5c 77 69 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\windef.h.c:\program.files
1f6c0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
1f6e0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 6c 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 .1a\include\dlgs.h.c:\program.fi
1f700 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
1f720 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 61 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 \v7.1a\include\oaidl.h.c:\progra
1f740 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
1f760 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 38 2e 68 00 63 3a dows\v7.1a\include\pshpack8.h.c:
1f780 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
1f7a0 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 6d 74 72 dks\windows\v7.1a\include\wbemtr
1f7c0 61 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 an.h.c:\program.files.(x86)\micr
1f7e0 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
1f800 5c 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 \inaddr.h.c:\program.files.(x86)
1f820 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
1f840 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 clude\pshpack4.h.c:\program.file
1f860 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
1f880 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6c 7a 65 78 70 61 6e 64 2e 68 00 63 3a 5c 70 72 6f 67 72 7.1a\include\lzexpand.h.c:\progr
1f8a0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
1f8c0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 6d 6c 2e 68 00 63 3a 5c 70 ndows\v7.1a\include\ddeml.h.c:\p
1f8e0 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
1f900 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6e 63 72 79 70 74 2e 68 s\windows\v7.1a\include\ncrypt.h
1f920 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1f940 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e t.sdks\windows\v7.1a\include\win
1f960 69 6f 63 74 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d ioctl.h.c:\program.files.(x86)\m
1f980 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
1f9a0 75 64 65 5c 72 65 61 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 ude\reason.h.c:\program.files.(x
1f9c0 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
1f9e0 5c 69 6e 63 6c 75 64 65 5c 72 70 63 73 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\rpcsal.h.c:\program.fil
1fa00 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f es.(x86)\microsoft.visual.studio
1fa20 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 61 73 73 65 6d 2e 68 00 63 3a 5c 70 72 .9.0\vc\include\crtassem.h.c:\pr
1fa40 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
1fa60 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 6f 70 69 64 6c 2e 68 \windows\v7.1a\include\propidl.h
1fa80 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
1faa0 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 76 t.visual.studio.9.0\vc\include\v
1fac0 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d adefs.h.c:\program.files.(x86)\m
1fae0 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
1fb00 75 64 65 5c 77 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 ude\winnt.h.c:\program.files.(x8
1fb20 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 6)\microsoft.visual.studio.9.0\v
1fb40 63 5c 69 6e 63 6c 75 64 65 5c 63 74 79 70 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c c\include\ctype.h.c:\program.fil
1fb60 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
1fb80 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 64 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d v7.1a\include\cderr.h.c:\program
1fba0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
1fbc0 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 69 64 6c 2e 68 00 63 3a 5c 70 72 ows\v7.1a\include\objidl.h.c:\pr
1fbe0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
1fc00 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 2e 68 00 63 3a 5c \windows\v7.1a\include\dde.h.c:\
1fc20 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
1fc40 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 75 6e 6b 6e 77 6e 2e ks\windows\v7.1a\include\unknwn.
1fc60 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
1fc80 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 62 ft.sdks\windows\v7.1a\include\wb
1fca0 65 6d 70 72 6f 76 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c emprov.h.c:\program.files.(x86)\
1fcc0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
1fce0 6c 75 64 65 5c 63 6f 6d 6d 64 6c 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 lude\commdlg.h.c:\program.files.
1fd00 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e (x86)\microsoft.sdks\windows\v7.
1fd20 31 61 5c 69 6e 63 6c 75 64 65 5c 75 72 6c 6d 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 1a\include\urlmon.h.c:\program.f
1fd40 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 iles.(x86)\microsoft.sdks\window
1fd60 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 6f 70 70 61 63 6b 2e 68 00 63 3a 5c 70 72 6f s\v7.1a\include\poppack.h.c:\pro
1fd80 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
1fda0 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 66 73 2e 68 00 63 windows\v7.1a\include\winefs.h.c
1fdc0 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
1fde0 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 6d 73 79 73 sdks\windows\v7.1a\include\mmsys
1fe00 74 65 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 tem.h.c:\program.files.(x86)\mic
1fe20 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
1fe40 65 5c 70 73 68 70 61 63 6b 32 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 e\pshpack2.h.c:\program.files.(x
1fe60 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 86)\microsoft.sdks\windows\v7.1a
1fe80 5c 69 6e 63 6c 75 64 65 5c 73 65 72 76 70 72 6f 76 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c \include\servprov.h.c:\projects\
1fea0 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 webrtc-audioproc\system_wrappers
1fec0 5c 69 6e 74 65 72 66 61 63 65 5c 63 70 75 5f 77 72 61 70 70 65 72 2e 68 00 63 3a 5c 70 72 6f 67 \interface\cpu_wrapper.h.c:\prog
1fee0 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
1ff00 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 74 65 72 72 2e 68 00 indows\v7.1a\include\rpcnterr.h.
1ff20 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 74 79 70 c:\projects\webrtc-audioproc\typ
1ff40 65 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d edefs.h.c:\program.files.(x86)\m
1ff60 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
1ff80 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 ude\mcx.h.c:\program.files.(x86)
1ffa0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
1ffc0 63 6c 75 64 65 5c 73 74 72 61 6c 69 67 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 clude\stralign.h.c:\program.file
1ffe0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
20000 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 61 73 79 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 7.1a\include\rpcasync.h.c:\progr
20020 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
20040 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 2e 68 00 63 3a 5c ndows\v7.1a\include\rpcnsi.h.c:\
20060 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
20080 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 68 65 6c 6c 61 70 ks\windows\v7.1a\include\shellap
200a0 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f i.h.c:\program.files.(x86)\micro
200c0 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
200e0 77 69 6e 6e 65 74 77 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 winnetwk.h.c:\program.files.(x86
20100 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
20120 6e 63 6c 75 64 65 5c 77 6e 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 nclude\wnnc.h.c:\program.files.(
20140 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
20160 61 5c 69 6e 63 6c 75 64 65 5c 77 62 65 6d 64 69 73 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 a\include\wbemdisp.h.c:\program.
20180 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
201a0 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6e 62 33 30 2e 68 00 63 3a 5c 70 72 6f 67 72 ws\v7.1a\include\nb30.h.c:\progr
201c0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
201e0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 76 63 2e 68 00 63 3a 5c ndows\v7.1a\include\winsvc.h.c:\
20200 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
20220 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b ks\windows\v7.1a\include\pshpack
20240 31 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 1.h.c:\program.files.(x86)\micro
20260 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
20280 77 69 6e 73 6f 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 winsock.h.c:\program.files.(x86)
202a0 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
202c0 63 6c 75 64 65 5c 77 69 6e 73 70 6f 6f 6c 2e 68 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d clude\winspool.h.$T0..raSearch.=
202e0 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 00 6a ff 68 .$eip.$T0.^.=.$esp.$T0.4.+.=.j.h
20300 00 00 00 00 64 a1 00 00 00 00 50 51 a1 00 00 00 00 33 c4 50 8d 44 24 08 64 a3 00 00 00 00 6a 50 ....d.....PQ.....3.P.D$.d.....jP
20320 e8 00 00 00 00 83 c4 04 89 44 24 04 c7 44 24 10 00 00 00 00 85 c0 74 17 8b c8 e8 00 00 00 00 8b .........D$..D$.......t.........
20340 4c 24 08 64 89 0d 00 00 00 00 59 83 c4 10 c3 33 c0 8b 4c 24 08 64 89 0d 00 00 00 00 59 83 c4 10 L$.d......Y....3..L$.d......Y...
20360 c3 03 00 00 00 12 00 00 00 06 00 10 00 00 00 11 00 00 00 06 00 24 00 00 00 10 00 00 00 14 00 3e .....................$.........>
20380 00 00 00 0f 00 00 00 14 00 04 00 00 00 f5 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 64 00 00 .................$...........d..
203a0 00 10 00 00 00 00 00 00 00 00 00 00 00 24 1c 00 00 21 00 04 00 06 00 00 00 f1 00 00 00 86 00 00 .............$...!..............
203c0 00 3e 00 05 11 00 00 00 00 00 00 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 43 72 65 61 74 65 43 .>..........__ehhandler$?CreateC
203e0 70 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 58 5a pu@CpuWrapper@webrtc@@SAPAV12@XZ
20400 00 44 00 05 11 00 00 00 00 00 00 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 24 3f 43 72 65 .D..........__unwindfunclet$?Cre
20420 61 74 65 43 70 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 ateCpu@CpuWrapper@webrtc@@SAPAV1
20440 32 40 58 5a 24 30 00 00 00 f1 00 00 00 73 00 00 00 43 00 10 11 00 00 00 00 00 00 00 00 00 00 00 2@XZ$0.......s...C..............
20460 00 64 00 00 00 21 00 00 00 54 00 00 00 c9 12 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a .d...!...T..............webrtc::
20480 43 70 75 57 72 61 70 70 65 72 3a 3a 43 72 65 61 74 65 43 70 75 00 1c 00 12 10 10 00 00 00 00 00 CpuWrapper::CreateCpu...........
204a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 10 00 00 00 0a 00 3a 11 ec ff ff ff 15 00 00 00 ......................:.........
204c0 02 00 06 00 00 f2 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 64 00 00 00 d0 02 00 00 05 00 00 .........@...........d..........
204e0 00 34 00 00 00 00 00 00 00 1b 00 00 80 21 00 00 00 1d 00 00 80 42 00 00 00 25 00 00 80 52 00 00 .4...........!.......B...%...R..
20500 00 1d 00 00 80 54 00 00 00 25 00 00 80 0c 00 00 00 0a 00 00 00 07 00 3c 00 00 00 12 00 00 00 0b .....T...%.............<........
20520 00 40 00 00 00 12 00 00 00 0a 00 7c 00 00 00 0e 00 00 00 0b 00 80 00 00 00 0e 00 00 00 0a 00 e8 .@.........|....................
20540 00 00 00 0a 00 00 00 0b 00 ec 00 00 00 0a 00 00 00 0a 00 21 01 00 00 12 00 00 00 0b 00 25 01 00 ...................!.........%..
20560 00 12 00 00 00 0a 00 44 01 00 00 0a 00 00 00 0b 00 48 01 00 00 0a 00 00 00 0a 00 8b 45 f0 50 e8 .......D.........H..........E.P.
20580 00 00 00 00 59 c3 8b 54 24 08 8d 42 fc 8b 4a f8 33 c8 e8 00 00 00 00 b8 00 00 00 00 e9 00 00 00 ....Y..T$..B..J.3...............
205a0 00 05 00 00 00 0b 00 00 00 14 00 18 00 00 00 14 00 00 00 14 00 1d 00 00 00 17 00 00 00 06 00 22 ..............................."
205c0 00 00 00 13 00 00 00 14 00 ff ff ff ff 00 00 00 00 22 05 93 19 01 00 00 00 00 00 00 00 00 00 00 ................."..............
205e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 04 00 00 00 0e 00 00 00 06 00 10 ................................
20600 00 00 00 18 00 00 00 06 00 12 00 00 00 04 00 00 00 5a 00 15 15 de 84 dc 4a 34 2b da 43 a3 dc 88 .................Z......J4+.C...
20620 ad 78 fc 89 f5 01 00 00 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 .x.......c:\projects\webrtc-audi
20640 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 72 65 6c 65 oproc\win32\system_wrappers\rele
20660 61 73 65 5c 76 63 39 30 2e 70 64 62 00 40 63 6f 6d 70 2e 69 64 09 78 84 00 ff ff 00 00 03 00 40 ase\vc90.pdb.@comp.id.x........@
20680 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 64 72 65 63 74 76 65 00 00 00 00 01 00 00 feat.00...........drectve.......
206a0 00 03 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 ......................debug$S...
206c0 00 02 00 00 00 03 01 00 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 ........S.................text..
206e0 00 00 00 00 00 03 00 00 00 03 01 64 00 00 00 04 00 00 00 3e 2b 92 61 00 00 01 00 00 00 2e 64 65 ...........d.......>+.a.......de
20700 62 75 67 24 53 00 00 00 00 04 00 00 00 03 01 84 01 00 00 0b 00 00 00 00 00 00 00 03 00 05 00 00 bug$S...........................
20720 00 00 00 00 00 04 00 00 00 00 00 00 00 03 00 20 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 00 .......................-........
20740 00 20 00 02 00 2e 74 65 78 74 24 78 00 00 00 00 00 05 00 00 00 03 01 26 00 00 00 04 00 00 00 ef ......text$x...........&........
20760 da 53 d3 03 00 05 00 00 00 00 00 00 00 3a 00 00 00 00 00 00 00 05 00 20 00 03 00 00 00 00 00 75 .S...........:.................u
20780 00 00 00 00 00 00 00 00 00 20 00 02 00 00 00 00 00 92 00 00 00 00 00 00 00 00 00 20 00 02 00 00 ................................
207a0 00 00 00 9f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 b2 00 00 00 0b 00 00 00 05 00 20 ................................
207c0 00 03 00 00 00 00 00 e7 00 00 00 00 00 00 00 00 00 20 00 02 00 00 00 00 00 fb 00 00 00 00 00 00 ................................
207e0 00 00 00 20 00 02 00 2e 78 64 61 74 61 24 78 00 00 00 00 06 00 00 00 03 01 2c 00 00 00 02 00 00 ........xdata$x..........,......
20800 00 ec e1 f7 a7 03 00 05 00 00 00 00 00 00 00 16 01 00 00 08 00 00 00 06 00 00 00 03 00 00 00 00 ................................
20820 00 4c 01 00 00 00 00 00 00 06 00 00 00 03 00 2e 73 78 64 61 74 61 00 00 00 00 00 07 00 00 00 03 .L..............sxdata..........
20840 01 04 00 00 00 00 00 00 00 14 9f 10 fa 00 00 00 00 00 00 2e 64 65 62 75 67 24 54 00 00 00 00 08 ....................debug$T.....
20860 00 00 00 03 01 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 01 00 00 3f 43 72 65 61 .....`.....................?Crea
20880 74 65 43 70 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 teCpu@CpuWrapper@webrtc@@SAPAV12
208a0 40 58 5a 00 3f 3f 33 40 59 41 58 50 41 58 40 5a 00 5f 5f 75 6e 77 69 6e 64 66 75 6e 63 6c 65 74 @XZ.??3@YAXPAX@Z.__unwindfunclet
208c0 24 3f 43 72 65 61 74 65 43 70 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 $?CreateCpu@CpuWrapper@webrtc@@S
208e0 41 50 41 56 31 32 40 58 5a 24 30 00 3f 3f 30 43 70 75 57 69 6e 64 6f 77 73 40 77 65 62 72 74 63 APAV12@XZ$0.??0CpuWindows@webrtc
20900 40 40 51 41 45 40 58 5a 00 3f 3f 32 40 59 41 50 41 58 49 40 5a 00 5f 5f 5f 73 65 63 75 72 69 74 @@QAE@XZ.??2@YAPAXI@Z.___securit
20920 79 5f 63 6f 6f 6b 69 65 00 5f 5f 65 68 68 61 6e 64 6c 65 72 24 3f 43 72 65 61 74 65 43 70 75 40 y_cookie.__ehhandler$?CreateCpu@
20940 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 58 5a 00 5f 5f CpuWrapper@webrtc@@SAPAV12@XZ.__
20960 5f 43 78 78 46 72 61 6d 65 48 61 6e 64 6c 65 72 33 00 40 5f 5f 73 65 63 75 72 69 74 79 5f 63 68 _CxxFrameHandler3.@__security_ch
20980 65 63 6b 5f 63 6f 6f 6b 69 65 40 34 00 5f 5f 65 68 66 75 6e 63 69 6e 66 6f 24 3f 43 72 65 61 74 eck_cookie@4.__ehfuncinfo$?Creat
209a0 65 43 70 75 40 43 70 75 57 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 eCpu@CpuWrapper@webrtc@@SAPAV12@
209c0 58 5a 00 5f 5f 75 6e 77 69 6e 64 74 61 62 6c 65 24 3f 43 72 65 61 74 65 43 70 75 40 43 70 75 57 XZ.__unwindtable$?CreateCpu@CpuW
209e0 72 61 70 70 65 72 40 77 65 62 72 74 63 40 40 53 41 50 41 56 31 32 40 58 5a 00 2f 39 30 20 20 20 rapper@webrtc@@SAPAV12@XZ./90...
20a00 20 20 20 20 20 20 20 20 20 20 31 34 31 38 39 36 31 35 36 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1418961564............
20a20 20 20 31 30 30 36 36 36 20 20 32 32 32 36 38 20 20 20 20 20 60 0a 4c 01 07 00 9c a2 93 54 f9 54 ..100666..22268.....`.L......T.T
20a40 00 00 16 00 00 00 00 00 00 00 2e 64 72 65 63 74 76 65 00 00 00 00 00 00 00 00 ee 00 00 00 2c 01 ...........drectve............,.
20a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 10 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20a80 00 00 18 4e 00 00 1a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 74 65 78 74 00 ...N..................@..B.text.
20aa0 00 00 00 00 00 00 00 00 00 00 6d 00 00 00 32 50 00 00 9f 50 00 00 00 00 00 00 03 00 00 00 20 10 ..........m...2P...P............
20ac0 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 e0 01 00 00 bd 50 00 00 9d 52 00 00 00 00 P`.debug$S.............P...R....
20ae0 00 00 07 00 00 00 40 10 10 42 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 e3 52 ......@..B.text...........(....R
20b00 00 00 0b 53 00 00 00 00 00 00 02 00 00 00 20 10 50 60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...S............P`.debug$S......
20b20 00 00 34 01 00 00 1f 53 00 00 53 54 00 00 00 00 00 00 07 00 00 00 40 10 10 42 2e 64 65 62 75 67 ..4....S..ST..........@..B.debug
20b40 24 54 00 00 00 00 00 00 00 00 60 00 00 00 99 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $T........`....T..............@.
20b60 10 42 20 20 20 2f 6d 61 6e 69 66 65 73 74 64 65 70 65 6e 64 65 6e 63 79 3a 22 74 79 70 65 3d 27 .B.../manifestdependency:"type='
20b80 77 69 6e 33 32 27 20 6e 61 6d 65 3d 27 4d 69 63 72 6f 73 6f 66 74 2e 56 43 39 30 2e 43 52 54 27 win32'.name='Microsoft.VC90.CRT'
20ba0 20 76 65 72 73 69 6f 6e 3d 27 39 2e 30 2e 32 31 30 32 32 2e 38 27 20 70 72 6f 63 65 73 73 6f 72 .version='9.0.21022.8'.processor
20bc0 41 72 63 68 69 74 65 63 74 75 72 65 3d 27 78 38 36 27 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 Architecture='x86'.publicKeyToke
20be0 6e 3d 27 31 66 63 38 62 33 62 39 61 31 65 31 38 65 33 62 27 22 20 2f 44 45 46 41 55 4c 54 4c 49 n='1fc8b3b9a1e18e3b'"./DEFAULTLI
20c00 42 3a 22 75 75 69 64 2e 6c 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 75 75 69 64 2e 6c B:"uuid.lib"./DEFAULTLIB:"uuid.l
20c20 69 62 22 20 2f 44 45 46 41 55 4c 54 4c 49 42 3a 22 4d 53 56 43 52 54 22 20 2f 44 45 46 41 55 4c ib"./DEFAULTLIB:"MSVCRT"./DEFAUL
20c40 54 4c 49 42 3a 22 4f 4c 44 4e 41 4d 45 53 22 20 04 00 00 00 f1 00 00 00 f4 03 00 00 54 00 01 11 TLIB:"OLDNAMES".............T...
20c60 00 00 00 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 ....c:\Projects\webrtc-audioproc
20c80 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 61 \win32\system_wrappers\Release\a
20ca0 6c 69 67 6e 65 64 5f 6d 61 6c 6c 6f 63 2e 6f 62 6a 00 3a 00 3c 11 01 20 00 00 07 00 0f 00 00 00 ligned_malloc.obj.:.<...........
20cc0 09 78 01 00 0f 00 00 00 09 78 01 00 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4f 70 74 69 6d 69 .x.......x..Microsoft.(R).Optimi
20ce0 7a 69 6e 67 20 43 6f 6d 70 69 6c 65 72 00 60 03 3d 11 00 63 77 64 00 63 3a 5c 50 72 6f 6a 65 63 zing.Compiler.`.=..cwd.c:\Projec
20d00 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d ts\webrtc-audioproc\win32\system
20d20 5f 77 72 61 70 70 65 72 73 00 63 6c 00 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 _wrappers.cl.c:\Program.Files.(x
20d40 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 86)\Microsoft.Visual.Studio.9.0\
20d60 56 43 5c 62 69 6e 5c 63 6c 2e 65 78 65 00 63 6d 64 00 2d 4f 32 20 2d 4f 69 20 2d 49 63 3a 5c 50 VC\bin\cl.exe.cmd.-O2.-Oi.-Ic:\P
20d80 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f rojects\webrtc-audioproc\system_
20da0 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 20 2d 49 63 3a 5c 50 72 6f 6a 65 63 74 73 wrappers\interface.-Ic:\Projects
20dc0 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 20 2d 44 57 49 4e 33 32 20 2d 44 4e 44 45 42 \webrtc-audioproc.-DWIN32.-DNDEB
20de0 55 47 20 2d 44 5f 4c 49 42 20 2d 44 5f 55 4e 49 43 4f 44 45 20 2d 44 55 4e 49 43 4f 44 45 20 2d UG.-D_LIB.-D_UNICODE.-DUNICODE.-
20e00 46 44 20 2d 45 48 73 20 2d 45 48 63 20 2d 4d 44 20 2d 47 79 20 2d 46 6f 63 3a 5c 50 72 6f 6a 65 FD.-EHs.-EHc.-MD.-Gy.-Foc:\Proje
20e20 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 cts\webrtc-audioproc\win32\syste
20e40 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 20 2d 46 64 63 3a 5c 50 72 6f 6a 65 63 m_wrappers\Release\.-Fdc:\Projec
20e60 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d ts\webrtc-audioproc\win32\system
20e80 5f 77 72 61 70 70 65 72 73 5c 52 65 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 20 2d 57 33 20 2d _wrappers\Release\vc90.pdb.-W3.-
20ea0 63 20 2d 5a 69 20 2d 54 50 20 2d 6e 6f 6c 6f 67 6f 20 2d 65 72 72 6f 72 72 65 70 6f 72 74 3a 70 c.-Zi.-TP.-nologo.-errorreport:p
20ec0 72 6f 6d 70 74 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c rompt.-I"c:\Program.Files.(x86)\
20ee0 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 5c 69 Microsoft.Visual.Studio.9.0\VC\i
20f00 6e 63 6c 75 64 65 22 20 2d 49 22 63 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 36 nclude".-I"c:\Program.Files.(x86
20f20 29 5c 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 53 74 75 64 69 6f 20 39 2e 30 5c 56 43 )\Microsoft.Visual.Studio.9.0\VC
20f40 5c 61 74 6c 6d 66 63 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 \atlmfc\include".-I"C:\Program.F
20f60 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 iles.(x86)\Microsoft.SDKs\Window
20f80 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 49 22 43 3a 5c 50 72 6f 67 72 61 6d 20 46 s\v7.1A\include".-I"C:\Program.F
20fa0 69 6c 65 73 20 28 78 38 36 29 5c 4d 69 63 72 6f 73 6f 66 74 20 53 44 4b 73 5c 57 69 6e 64 6f 77 iles.(x86)\Microsoft.SDKs\Window
20fc0 73 5c 76 37 2e 31 41 5c 69 6e 63 6c 75 64 65 22 20 2d 58 00 73 72 63 00 2e 2e 5c 2e 2e 5c 73 79 s\v7.1A\include".-X.src...\..\sy
20fe0 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 73 6f 75 72 63 65 5c 61 6c 69 67 6e 65 64 5f 6d 61 6c stem_wrappers\source\aligned_mal
21000 6c 6f 63 2e 63 63 00 70 64 62 00 63 3a 5c 50 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 loc.cc.pdb.c:\Projects\webrtc-au
21020 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 52 65 dioproc\win32\system_wrappers\Re
21040 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 00 f1 00 00 00 25 25 00 00 11 00 07 11 c6 10 00 00 lease\vc90.pdb......%%..........
21060 01 00 43 43 5f 43 44 45 43 4c 00 15 00 07 11 c6 10 00 00 02 00 43 43 5f 4d 53 43 50 41 53 43 41 ..CC_CDECL...........CC_MSCPASCA
21080 4c 00 12 00 07 11 c6 10 00 00 02 00 43 43 5f 50 41 53 43 41 4c 00 15 00 07 11 c6 10 00 00 03 00 L...........CC_PASCAL...........
210a0 43 43 5f 4d 41 43 50 41 53 43 41 4c 00 13 00 07 11 c6 10 00 00 04 00 43 43 5f 53 54 44 43 41 4c CC_MACPASCAL...........CC_STDCAL
210c0 4c 00 16 00 07 11 c6 10 00 00 05 00 43 43 5f 46 50 46 41 53 54 43 41 4c 4c 00 13 00 07 11 c6 10 L...........CC_FPFASTCALL.......
210e0 00 00 06 00 43 43 5f 53 59 53 43 41 4c 4c 00 16 00 07 11 c8 10 00 00 00 00 43 49 50 5f 44 49 53 ....CC_SYSCALL...........CIP_DIS
21100 4b 5f 46 55 4c 4c 00 14 00 07 11 c6 10 00 00 07 00 43 43 5f 4d 50 57 43 44 45 43 4c 00 1a 00 07 K_FULL...........CC_MPWCDECL....
21120 11 c8 10 00 00 01 00 43 49 50 5f 41 43 43 45 53 53 5f 44 45 4e 49 45 44 00 21 00 07 11 c8 10 00 .......CIP_ACCESS_DENIED.!......
21140 00 02 00 43 49 50 5f 4e 45 57 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 15 00 07 11 ...CIP_NEWER_VERSION_EXISTS.....
21160 c6 10 00 00 08 00 43 43 5f 4d 50 57 50 41 53 43 41 4c 00 21 00 07 11 c8 10 00 00 03 00 43 49 50 ......CC_MPWPASCAL.!.........CIP
21180 5f 4f 4c 44 45 52 5f 56 45 52 53 49 4f 4e 5f 45 58 49 53 54 53 00 1a 00 07 11 c8 10 00 00 04 00 _OLDER_VERSION_EXISTS...........
211a0 43 49 50 5f 4e 41 4d 45 5f 43 4f 4e 46 4c 49 43 54 00 31 00 07 11 c8 10 00 00 05 00 43 49 50 5f CIP_NAME_CONFLICT.1.........CIP_
211c0 54 52 55 53 54 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 4d 49 53 TRUST_VERIFICATION_COMPONENT_MIS
211e0 53 49 4e 47 00 2b 00 07 11 c8 10 00 00 06 00 43 49 50 5f 45 58 45 5f 53 45 4c 46 5f 52 45 47 49 SING.+.........CIP_EXE_SELF_REGI
21200 53 54 45 52 41 54 49 4f 4e 5f 54 49 4d 45 4f 55 54 00 1c 00 07 11 c8 10 00 00 07 00 43 49 50 5f STERATION_TIMEOUT...........CIP_
21220 55 4e 53 41 46 45 5f 54 4f 5f 41 42 4f 52 54 00 18 00 07 11 c8 10 00 00 08 00 43 49 50 5f 4e 45 UNSAFE_TO_ABORT...........CIP_NE
21240 45 44 5f 52 45 42 4f 4f 54 00 18 00 07 11 82 12 00 00 02 00 54 59 53 50 45 43 5f 4d 49 4d 45 54 ED_REBOOT...........TYSPEC_MIMET
21260 59 50 45 00 18 00 07 11 82 12 00 00 03 00 54 59 53 50 45 43 5f 46 49 4c 45 4e 41 4d 45 00 16 00 YPE...........TYSPEC_FILENAME...
21280 07 11 82 12 00 00 04 00 54 59 53 50 45 43 5f 50 52 4f 47 49 44 00 1b 00 07 11 82 12 00 00 05 00 ........TYSPEC_PROGID...........
212a0 54 59 53 50 45 43 5f 50 41 43 4b 41 47 45 4e 41 4d 45 00 13 00 07 11 a3 12 00 00 01 00 56 41 52 TYSPEC_PACKAGENAME...........VAR
212c0 5f 53 54 41 54 49 43 00 1a 00 07 11 9e 12 00 00 12 00 55 72 69 5f 50 52 4f 50 45 52 54 59 5f 5a _STATIC...........Uri_PROPERTY_Z
212e0 4f 4e 45 00 15 00 07 11 f2 10 00 00 00 00 49 64 6c 65 53 68 75 74 64 6f 77 6e 00 15 00 07 11 e0 ONE...........IdleShutdown......
21300 11 00 00 01 00 55 72 69 5f 48 4f 53 54 5f 44 4e 53 00 16 00 07 11 e0 11 00 00 02 00 55 72 69 5f .....Uri_HOST_DNS...........Uri_
21320 48 4f 53 54 5f 49 50 56 34 00 1d 00 07 11 70 12 00 00 02 00 43 4f 52 5f 56 45 52 53 49 4f 4e 5f HOST_IPV4.....p.....COR_VERSION_
21340 4d 41 4a 4f 52 5f 56 32 00 19 00 07 11 75 12 00 00 01 00 55 52 4c 5a 4f 4e 45 5f 49 4e 54 52 41 MAJOR_V2.....u.....URLZONE_INTRA
21360 4e 45 54 00 24 00 07 11 37 10 00 00 01 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 NET.$...7.....TP_CALLBACK_PRIORI
21380 54 59 5f 4e 4f 52 4d 41 4c 00 1b 00 07 11 65 12 00 00 00 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 44 TY_NORMAL.....e.....URLZONEREG_D
213a0 45 46 41 55 4c 54 00 18 00 07 11 65 12 00 00 01 00 55 52 4c 5a 4f 4e 45 52 45 47 5f 48 4b 4c 4d EFAULT.....e.....URLZONEREG_HKLM
213c0 00 20 00 07 11 84 12 00 00 04 00 44 45 53 43 4b 49 4e 44 5f 49 4d 50 4c 49 43 49 54 41 50 50 4f ...........DESCKIND_IMPLICITAPPO
213e0 42 4a 00 0f 00 07 11 da 10 00 00 04 80 01 00 ff 0f 4e 6f 00 12 00 07 11 da 10 00 00 04 80 10 00 BJ...............No.............
21400 ff 0f 4d 61 79 62 65 00 10 00 07 11 da 10 00 00 04 80 00 01 ff 0f 59 65 73 00 11 00 07 11 dc 10 ..Maybe...............Yes.......
21420 00 00 00 00 4e 6f 41 63 63 65 73 73 00 0d 00 07 11 dc 10 00 00 01 00 52 65 61 64 00 0e 00 07 11 ....NoAccess...........Read.....
21440 dc 10 00 00 02 00 57 72 69 74 65 00 12 00 07 11 dc 10 00 00 03 00 52 65 61 64 57 72 69 74 65 00 ......Write...........ReadWrite.
21460 1f 00 07 11 a0 12 00 00 0c 00 42 49 4e 44 53 54 52 49 4e 47 5f 50 4f 53 54 5f 43 4f 4f 4b 49 45 ..........BINDSTRING_POST_COOKIE
21480 00 27 00 07 11 a0 12 00 00 10 00 42 49 4e 44 53 54 52 49 4e 47 5f 46 4c 41 47 5f 42 49 4e 44 5f .'.........BINDSTRING_FLAG_BIND_
214a0 54 4f 5f 4f 42 4a 45 43 54 00 15 00 07 11 f4 10 00 00 00 00 4e 4f 44 45 5f 49 4e 56 41 4c 49 44 TO_OBJECT...........NODE_INVALID
214c0 00 15 00 07 11 f4 10 00 00 01 00 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 00 17 00 07 11 f4 10 00 00 ...........NODE_ELEMENT.........
214e0 02 00 4e 4f 44 45 5f 41 54 54 52 49 42 55 54 45 00 12 00 07 11 f4 10 00 00 03 00 4e 4f 44 45 5f ..NODE_ATTRIBUTE...........NODE_
21500 54 45 58 54 00 1b 00 07 11 f4 10 00 00 04 00 4e 4f 44 45 5f 43 44 41 54 41 5f 53 45 43 54 49 4f TEXT...........NODE_CDATA_SECTIO
21520 4e 00 1e 00 07 11 f4 10 00 00 05 00 4e 4f 44 45 5f 45 4e 54 49 54 59 5f 52 45 46 45 52 45 4e 43 N...........NODE_ENTITY_REFERENC
21540 45 00 14 00 07 11 f4 10 00 00 06 00 4e 4f 44 45 5f 45 4e 54 49 54 59 00 15 00 07 11 f4 10 00 00 E...........NODE_ENTITY.........
21560 08 00 4e 4f 44 45 5f 43 4f 4d 4d 45 4e 54 00 16 00 07 11 f4 10 00 00 09 00 4e 4f 44 45 5f 44 4f ..NODE_COMMENT...........NODE_DO
21580 43 55 4d 45 4e 54 00 1b 00 07 11 f4 10 00 00 0a 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 5f 54 CUMENT...........NODE_DOCUMENT_T
215a0 59 50 45 00 1f 00 07 11 f4 10 00 00 0b 00 4e 4f 44 45 5f 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 YPE...........NODE_DOCUMENT_FRAG
215c0 4d 45 4e 54 00 1d 00 07 11 b0 12 00 00 03 00 58 4d 4c 45 4c 45 4d 54 59 50 45 5f 44 4f 43 55 4d MENT...........XMLELEMTYPE_DOCUM
215e0 45 4e 54 00 33 00 07 11 cb 10 00 00 02 00 44 49 53 50 4c 41 59 43 4f 4e 46 49 47 5f 53 43 41 4e ENT.3.........DISPLAYCONFIG_SCAN
21600 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 5f 49 4e 54 45 52 4c 41 43 45 44 00 13 00 07 11 da 10 00 LINE_ORDERING_INTERLACED........
21620 00 04 80 00 01 ff 0f 53 41 5f 59 65 73 00 12 00 07 11 da 10 00 00 04 80 01 00 ff 0f 53 41 5f 4e .......SA_Yes...............SA_N
21640 6f 00 15 00 07 11 da 10 00 00 04 80 10 00 ff 0f 53 41 5f 4d 61 79 62 65 00 14 00 07 11 dc 10 00 o...............SA_Maybe........
21660 00 00 00 53 41 5f 4e 6f 41 63 63 65 73 73 00 10 00 07 11 dc 10 00 00 01 00 53 41 5f 52 65 61 64 ...SA_NoAccess...........SA_Read
21680 00 11 00 07 11 dc 10 00 00 02 00 53 41 5f 57 72 69 74 65 00 15 00 07 11 dc 10 00 00 03 00 53 41 ...........SA_Write...........SA
216a0 5f 52 65 61 64 57 72 69 74 65 00 23 00 07 11 21 11 00 00 01 00 42 49 4e 44 53 54 41 54 55 53 5f _ReadWrite.#...!.....BINDSTATUS_
216c0 46 49 4e 44 49 4e 47 52 45 53 4f 55 52 43 45 00 1e 00 07 11 21 11 00 00 02 00 42 49 4e 44 53 54 FINDINGRESOURCE.....!.....BINDST
216e0 41 54 55 53 5f 43 4f 4e 4e 45 43 54 49 4e 47 00 1f 00 07 11 21 11 00 00 03 00 42 49 4e 44 53 54 ATUS_CONNECTING.....!.....BINDST
21700 41 54 55 53 5f 52 45 44 49 52 45 43 54 49 4e 47 00 25 00 07 11 21 11 00 00 04 00 42 49 4e 44 53 ATUS_REDIRECTING.%...!.....BINDS
21720 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 00 TATUS_BEGINDOWNLOADDATA.#...!...
21740 06 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 44 41 54 41 00 2b 00 07 ..BINDSTATUS_ENDDOWNLOADDATA.+..
21760 11 21 11 00 00 07 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 44 4f 57 4e 4c 4f 41 44 43 .!.....BINDSTATUS_BEGINDOWNLOADC
21780 4f 4d 50 4f 4e 45 4e 54 53 00 28 00 07 11 21 11 00 00 08 00 42 49 4e 44 53 54 41 54 55 53 5f 49 OMPONENTS.(...!.....BINDSTATUS_I
217a0 4e 53 54 41 4c 4c 49 4e 47 43 4f 4d 50 4f 4e 45 4e 54 53 00 29 00 07 11 21 11 00 00 09 00 42 49 NSTALLINGCOMPONENTS.)...!.....BI
217c0 4e 44 53 54 41 54 55 53 5f 45 4e 44 44 4f 57 4e 4c 4f 41 44 43 4f 4d 50 4f 4e 45 4e 54 53 00 23 NDSTATUS_ENDDOWNLOADCOMPONENTS.#
217e0 00 07 11 21 11 00 00 0a 00 42 49 4e 44 53 54 41 54 55 53 5f 55 53 49 4e 47 43 41 43 48 45 44 43 ...!.....BINDSTATUS_USINGCACHEDC
21800 4f 50 59 00 22 00 07 11 21 11 00 00 0b 00 42 49 4e 44 53 54 41 54 55 53 5f 53 45 4e 44 49 4e 47 OPY."...!.....BINDSTATUS_SENDING
21820 52 45 51 55 45 53 54 00 25 00 07 11 21 11 00 00 0d 00 42 49 4e 44 53 54 41 54 55 53 5f 4d 49 4d REQUEST.%...!.....BINDSTATUS_MIM
21840 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 00 2a 00 07 11 21 11 00 00 0e 00 42 49 4e 44 53 54 41 ETYPEAVAILABLE.*...!.....BINDSTA
21860 54 55 53 5f 43 41 43 48 45 46 49 4c 45 4e 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 26 00 07 11 21 TUS_CACHEFILENAMEAVAILABLE.&...!
21880 11 00 00 0f 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 47 49 4e 53 59 4e 43 4f 50 45 52 41 54 49 .....BINDSTATUS_BEGINSYNCOPERATI
218a0 4f 4e 00 24 00 07 11 21 11 00 00 10 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 44 53 59 4e 43 4f ON.$...!.....BINDSTATUS_ENDSYNCO
218c0 50 45 52 41 54 49 4f 4e 00 23 00 07 11 21 11 00 00 11 00 42 49 4e 44 53 54 41 54 55 53 5f 42 45 PERATION.#...!.....BINDSTATUS_BE
218e0 47 49 4e 55 50 4c 4f 41 44 44 41 54 41 00 21 00 07 11 21 11 00 00 13 00 42 49 4e 44 53 54 41 54 GINUPLOADDATA.!...!.....BINDSTAT
21900 55 53 5f 45 4e 44 55 50 4c 4f 41 44 44 41 54 41 00 23 00 07 11 21 11 00 00 14 00 42 49 4e 44 53 US_ENDUPLOADDATA.#...!.....BINDS
21920 54 41 54 55 53 5f 50 52 4f 54 4f 43 4f 4c 43 4c 41 53 53 49 44 00 12 00 07 11 5f 12 00 00 01 00 TATUS_PROTOCOLCLASSID....._.....
21940 53 59 53 5f 57 49 4e 33 32 00 10 00 07 11 5f 12 00 00 02 00 53 59 53 5f 4d 41 43 00 1c 00 07 11 SYS_WIN32....._.....SYS_MAC.....
21960 21 11 00 00 15 00 42 49 4e 44 53 54 41 54 55 53 5f 45 4e 43 4f 44 49 4e 47 00 2d 00 07 11 21 11 !.....BINDSTATUS_ENCODING.-...!.
21980 00 00 16 00 42 49 4e 44 53 54 41 54 55 53 5f 56 45 52 49 46 49 45 44 4d 49 4d 45 54 59 50 45 41 ....BINDSTATUS_VERIFIEDMIMETYPEA
219a0 56 41 49 4c 41 42 4c 45 00 28 00 07 11 21 11 00 00 17 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c VAILABLE.(...!.....BINDSTATUS_CL
219c0 41 53 53 49 4e 53 54 41 4c 4c 4c 4f 43 41 54 49 4f 4e 00 1c 00 07 11 21 11 00 00 18 00 42 49 4e ASSINSTALLLOCATION.....!.....BIN
219e0 44 53 54 41 54 55 53 5f 44 45 43 4f 44 49 4e 47 00 26 00 07 11 21 11 00 00 19 00 42 49 4e 44 53 DSTATUS_DECODING.&...!.....BINDS
21a00 54 41 54 55 53 5f 4c 4f 41 44 49 4e 47 4d 49 4d 45 48 41 4e 44 4c 45 52 00 2c 00 07 11 21 11 00 TATUS_LOADINGMIMEHANDLER.,...!..
21a20 00 1a 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 4f 53 49 54 49 4f 4e ...BINDSTATUS_CONTENTDISPOSITION
21a40 41 54 54 41 43 48 00 27 00 07 11 21 11 00 00 1c 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4c 53 49 ATTACH.'...!.....BINDSTATUS_CLSI
21a60 44 43 41 4e 49 4e 53 54 41 4e 54 49 41 54 45 00 25 00 07 11 21 11 00 00 1d 00 42 49 4e 44 53 54 DCANINSTANTIATE.%...!.....BINDST
21a80 41 54 55 53 5f 49 55 4e 4b 4e 4f 57 4e 41 56 41 49 4c 41 42 4c 45 00 1e 00 07 11 21 11 00 00 1e ATUS_IUNKNOWNAVAILABLE.....!....
21aa0 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 52 45 43 54 42 49 4e 44 00 1f 00 07 11 21 11 00 00 1f .BINDSTATUS_DIRECTBIND.....!....
21ac0 00 42 49 4e 44 53 54 41 54 55 53 5f 52 41 57 4d 49 4d 45 54 59 50 45 00 22 00 07 11 21 11 00 00 .BINDSTATUS_RAWMIMETYPE."...!...
21ae0 20 00 42 49 4e 44 53 54 41 54 55 53 5f 50 52 4f 58 59 44 45 54 45 43 54 49 4e 47 00 20 00 07 11 ..BINDSTATUS_PROXYDETECTING.....
21b00 21 11 00 00 21 00 42 49 4e 44 53 54 41 54 55 53 5f 41 43 43 45 50 54 52 41 4e 47 45 53 00 1f 00 !...!.BINDSTATUS_ACCEPTRANGES...
21b20 07 11 21 11 00 00 22 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 45 4e 54 00 2b ..!...".BINDSTATUS_COOKIE_SENT.+
21b40 00 07 11 21 11 00 00 23 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4d 50 41 43 54 5f 50 4f 4c 49 ...!...#.BINDSTATUS_COMPACT_POLI
21b60 43 59 5f 52 45 43 45 49 56 45 44 00 25 00 07 11 21 11 00 00 24 00 42 49 4e 44 53 54 41 54 55 53 CY_RECEIVED.%...!...$.BINDSTATUS
21b80 5f 43 4f 4f 4b 49 45 5f 53 55 50 50 52 45 53 53 45 44 00 27 00 07 11 21 11 00 00 26 00 42 49 4e _COOKIE_SUPPRESSED.'...!...&.BIN
21ba0 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 41 43 43 45 50 54 00 27 00 07 11 DSTATUS_COOKIE_STATE_ACCEPT.'...
21bc0 21 11 00 00 27 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 5f 53 54 41 54 45 5f 52 45 !...'.BINDSTATUS_COOKIE_STATE_RE
21be0 4a 45 43 54 00 27 00 07 11 21 11 00 00 28 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4f 4b 49 45 JECT.'...!...(.BINDSTATUS_COOKIE
21c00 5f 53 54 41 54 45 5f 50 52 4f 4d 50 54 00 2e 00 07 11 21 11 00 00 2e 00 42 49 4e 44 53 54 41 54 _STATE_PROMPT.....!.....BINDSTAT
21c20 55 53 5f 50 45 52 53 49 53 54 45 4e 54 5f 43 4f 4f 4b 49 45 5f 52 45 43 45 49 56 45 44 00 20 00 US_PERSISTENT_COOKIE_RECEIVED...
21c40 07 11 21 11 00 00 30 00 42 49 4e 44 53 54 41 54 55 53 5f 43 41 43 48 45 43 4f 4e 54 52 4f 4c 00 ..!...0.BINDSTATUS_CACHECONTROL.
21c60 2e 00 07 11 21 11 00 00 31 00 42 49 4e 44 53 54 41 54 55 53 5f 43 4f 4e 54 45 4e 54 44 49 53 50 ....!...1.BINDSTATUS_CONTENTDISP
21c80 4f 53 49 54 49 4f 4e 46 49 4c 45 4e 41 4d 45 00 29 00 07 11 21 11 00 00 32 00 42 49 4e 44 53 54 OSITIONFILENAME.)...!...2.BINDST
21ca0 41 54 55 53 5f 4d 49 4d 45 54 45 58 54 50 4c 41 49 4e 4d 49 53 4d 41 54 43 48 00 26 00 07 11 21 ATUS_MIMETEXTPLAINMISMATCH.&...!
21cc0 11 00 00 33 00 42 49 4e 44 53 54 41 54 55 53 5f 50 55 42 4c 49 53 48 45 52 41 56 41 49 4c 41 42 ...3.BINDSTATUS_PUBLISHERAVAILAB
21ce0 4c 45 00 28 00 07 11 21 11 00 00 34 00 42 49 4e 44 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 4e LE.(...!...4.BINDSTATUS_DISPLAYN
21d00 41 4d 45 41 56 41 49 4c 41 42 4c 45 00 24 00 07 11 21 11 00 00 35 00 42 49 4e 44 53 54 41 54 55 AMEAVAILABLE.$...!...5.BINDSTATU
21d20 53 5f 53 53 4c 55 58 5f 4e 41 56 42 4c 4f 43 4b 45 44 00 2c 00 07 11 21 11 00 00 36 00 42 49 4e S_SSLUX_NAVBLOCKED.,...!...6.BIN
21d40 44 53 54 41 54 55 53 5f 53 45 52 56 45 52 5f 4d 49 4d 45 54 59 50 45 41 56 41 49 4c 41 42 4c 45 DSTATUS_SERVER_MIMETYPEAVAILABLE
21d60 00 2c 00 07 11 21 11 00 00 37 00 42 49 4e 44 53 54 41 54 55 53 5f 53 4e 49 46 46 45 44 5f 43 4c .,...!...7.BINDSTATUS_SNIFFED_CL
21d80 41 53 53 49 44 41 56 41 49 4c 41 42 4c 45 00 1b 00 07 11 c0 10 00 00 01 00 50 41 52 53 45 5f 43 ASSIDAVAILABLE...........PARSE_C
21da0 41 4e 4f 4e 49 43 41 4c 49 5a 45 00 17 00 07 11 c0 10 00 00 02 00 50 41 52 53 45 5f 46 52 49 45 ANONICALIZE...........PARSE_FRIE
21dc0 4e 44 4c 59 00 1b 00 07 11 c0 10 00 00 03 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 55 52 NDLY...........PARSE_SECURITY_UR
21de0 4c 00 1b 00 07 11 c0 10 00 00 04 00 50 41 52 53 45 5f 52 4f 4f 54 44 4f 43 55 4d 45 4e 54 00 17 L...........PARSE_ROOTDOCUMENT..
21e00 00 07 11 c0 10 00 00 05 00 50 41 52 53 45 5f 44 4f 43 55 4d 45 4e 54 00 21 00 07 11 c0 10 00 00 .........PARSE_DOCUMENT.!.......
21e20 07 00 50 41 52 53 45 5f 45 4e 43 4f 44 45 5f 49 53 5f 55 4e 45 53 43 41 50 45 00 1f 00 07 11 c0 ..PARSE_ENCODE_IS_UNESCAPE......
21e40 10 00 00 08 00 50 41 52 53 45 5f 44 45 43 4f 44 45 5f 49 53 5f 45 53 43 41 50 45 00 1c 00 07 11 .....PARSE_DECODE_IS_ESCAPE.....
21e60 c0 10 00 00 09 00 50 41 52 53 45 5f 50 41 54 48 5f 46 52 4f 4d 5f 55 52 4c 00 1c 00 07 11 c0 10 ......PARSE_PATH_FROM_URL.......
21e80 00 00 0a 00 50 41 52 53 45 5f 55 52 4c 5f 46 52 4f 4d 5f 50 41 54 48 00 13 00 07 11 c0 10 00 00 ....PARSE_URL_FROM_PATH.........
21ea0 0b 00 50 41 52 53 45 5f 4d 49 4d 45 00 15 00 07 11 c0 10 00 00 0c 00 50 41 52 53 45 5f 53 45 52 ..PARSE_MIME...........PARSE_SER
21ec0 56 45 52 00 15 00 07 11 c0 10 00 00 0d 00 50 41 52 53 45 5f 53 43 48 45 4d 41 00 13 00 07 11 c0 VER...........PARSE_SCHEMA......
21ee0 10 00 00 0e 00 50 41 52 53 45 5f 53 49 54 45 00 15 00 07 11 c0 10 00 00 0f 00 50 41 52 53 45 5f .....PARSE_SITE...........PARSE_
21f00 44 4f 4d 41 49 4e 00 17 00 07 11 c0 10 00 00 10 00 50 41 52 53 45 5f 4c 4f 43 41 54 49 4f 4e 00 DOMAIN...........PARSE_LOCATION.
21f20 1e 00 07 11 c0 10 00 00 11 00 50 41 52 53 45 5f 53 45 43 55 52 49 54 59 5f 44 4f 4d 41 49 4e 00 ..........PARSE_SECURITY_DOMAIN.
21f40 15 00 07 11 c0 10 00 00 12 00 50 41 52 53 45 5f 45 53 43 41 50 45 00 14 00 07 11 dc 11 00 00 01 ..........PARSE_ESCAPE..........
21f60 00 50 53 55 5f 44 45 46 41 55 4c 54 00 20 00 07 11 9c 12 00 00 0a 00 51 55 45 52 59 5f 49 53 5f .PSU_DEFAULT...........QUERY_IS_
21f80 49 4e 53 54 41 4c 4c 45 44 45 4e 54 52 59 00 18 00 07 11 17 12 00 00 03 00 54 4b 49 4e 44 5f 49 INSTALLEDENTRY...........TKIND_I
21fa0 4e 54 45 52 46 41 43 45 00 17 00 07 11 17 12 00 00 04 00 54 4b 49 4e 44 5f 44 49 53 50 41 54 43 NTERFACE...........TKIND_DISPATC
21fc0 48 00 14 00 07 11 17 12 00 00 06 00 54 4b 49 4e 44 5f 41 4c 49 41 53 00 1d 00 07 11 e9 10 00 00 H...........TKIND_ALIAS.........
21fe0 00 00 43 48 41 4e 47 45 4b 49 4e 44 5f 41 44 44 4d 45 4d 42 45 52 00 20 00 07 11 e9 10 00 00 01 ..CHANGEKIND_ADDMEMBER..........
22000 00 43 48 41 4e 47 45 4b 49 4e 44 5f 44 45 4c 45 54 45 4d 45 4d 42 45 52 00 1c 00 07 11 e9 10 00 .CHANGEKIND_DELETEMEMBER........
22020 00 02 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 4e 41 4d 45 53 00 24 00 07 11 e9 10 00 00 03 ...CHANGEKIND_SETNAMES.$........
22040 00 43 48 41 4e 47 45 4b 49 4e 44 5f 53 45 54 44 4f 43 55 4d 45 4e 54 41 54 49 4f 4e 00 1b 00 07 .CHANGEKIND_SETDOCUMENTATION....
22060 11 e9 10 00 00 04 00 43 48 41 4e 47 45 4b 49 4e 44 5f 47 45 4e 45 52 41 4c 00 1e 00 07 11 e9 10 .......CHANGEKIND_GENERAL.......
22080 00 00 05 00 43 48 41 4e 47 45 4b 49 4e 44 5f 49 4e 56 41 4c 49 44 41 54 45 00 20 00 07 11 e9 10 ....CHANGEKIND_INVALIDATE.......
220a0 00 00 06 00 43 48 41 4e 47 45 4b 49 4e 44 5f 43 48 41 4e 47 45 46 41 49 4c 45 44 00 0e 00 07 11 ....CHANGEKIND_CHANGEFAILED.....
220c0 6b 12 00 00 02 00 56 54 5f 49 32 00 10 00 07 11 6b 12 00 00 08 00 56 54 5f 42 53 54 52 00 14 00 k.....VT_I2.....k.....VT_BSTR...
220e0 07 11 6b 12 00 00 09 00 56 54 5f 44 49 53 50 41 54 43 48 00 1f 00 07 11 c4 10 00 00 00 00 46 45 ..k.....VT_DISPATCH...........FE
22100 41 54 55 52 45 5f 4f 42 4a 45 43 54 5f 43 41 43 48 49 4e 47 00 1f 00 07 11 c4 10 00 00 01 00 46 ATURE_OBJECT_CACHING...........F
22120 45 41 54 55 52 45 5f 5a 4f 4e 45 5f 45 4c 45 56 41 54 49 4f 4e 00 1e 00 07 11 c4 10 00 00 02 00 EATURE_ZONE_ELEVATION...........
22140 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 48 41 4e 44 4c 49 4e 47 00 1e 00 07 11 c4 10 00 00 03 00 FEATURE_MIME_HANDLING...........
22160 46 45 41 54 55 52 45 5f 4d 49 4d 45 5f 53 4e 49 46 46 49 4e 47 00 24 00 07 11 c4 10 00 00 04 00 FEATURE_MIME_SNIFFING.$.........
22180 46 45 41 54 55 52 45 5f 57 49 4e 44 4f 57 5f 52 45 53 54 52 49 43 54 49 4f 4e 53 00 26 00 07 11 FEATURE_WINDOW_RESTRICTIONS.&...
221a0 c4 10 00 00 05 00 46 45 41 54 55 52 45 5f 57 45 42 4f 43 5f 50 4f 50 55 50 4d 41 4e 41 47 45 4d ......FEATURE_WEBOC_POPUPMANAGEM
221c0 45 4e 54 00 1a 00 07 11 c4 10 00 00 06 00 46 45 41 54 55 52 45 5f 42 45 48 41 56 49 4f 52 53 00 ENT...........FEATURE_BEHAVIORS.
221e0 24 00 07 11 c4 10 00 00 07 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4d 4b 5f 50 52 4f $.........FEATURE_DISABLE_MK_PRO
22200 54 4f 43 4f 4c 00 26 00 07 11 c4 10 00 00 08 00 46 45 41 54 55 52 45 5f 4c 4f 43 41 4c 4d 41 43 TOCOL.&.........FEATURE_LOCALMAC
22220 48 49 4e 45 5f 4c 4f 43 4b 44 4f 57 4e 00 1d 00 07 11 c4 10 00 00 09 00 46 45 41 54 55 52 45 5f HINE_LOCKDOWN...........FEATURE_
22240 53 45 43 55 52 49 54 59 42 41 4e 44 00 28 00 07 11 c4 10 00 00 0a 00 46 45 41 54 55 52 45 5f 52 SECURITYBAND.(.........FEATURE_R
22260 45 53 54 52 49 43 54 5f 41 43 54 49 56 45 58 49 4e 53 54 41 4c 4c 00 12 00 07 11 6b 12 00 00 24 ESTRICT_ACTIVEXINSTALL.....k...$
22280 00 56 54 5f 52 45 43 4f 52 44 00 26 00 07 11 c4 10 00 00 0c 00 46 45 41 54 55 52 45 5f 52 45 53 .VT_RECORD.&.........FEATURE_RES
222a0 54 52 49 43 54 5f 46 49 4c 45 44 4f 57 4e 4c 4f 41 44 00 21 00 07 11 c4 10 00 00 0d 00 46 45 41 TRICT_FILEDOWNLOAD.!.........FEA
222c0 54 55 52 45 5f 41 44 44 4f 4e 5f 4d 41 4e 41 47 45 4d 45 4e 54 00 22 00 07 11 c4 10 00 00 0e 00 TURE_ADDON_MANAGEMENT.".........
222e0 46 45 41 54 55 52 45 5f 50 52 4f 54 4f 43 4f 4c 5f 4c 4f 43 4b 44 4f 57 4e 00 2f 00 07 11 c4 10 FEATURE_PROTOCOL_LOCKDOWN./.....
22300 00 00 0f 00 46 45 41 54 55 52 45 5f 48 54 54 50 5f 55 53 45 52 4e 41 4d 45 5f 50 41 53 53 57 4f ....FEATURE_HTTP_USERNAME_PASSWO
22320 52 44 5f 44 49 53 41 42 4c 45 00 22 00 07 11 c4 10 00 00 10 00 46 45 41 54 55 52 45 5f 53 41 46 RD_DISABLE.".........FEATURE_SAF
22340 45 5f 42 49 4e 44 54 4f 4f 42 4a 45 43 54 00 23 00 07 11 c4 10 00 00 11 00 46 45 41 54 55 52 45 E_BINDTOOBJECT.#.........FEATURE
22360 5f 55 4e 43 5f 53 41 56 45 44 46 49 4c 45 43 48 45 43 4b 00 2f 00 07 11 c4 10 00 00 12 00 46 45 _UNC_SAVEDFILECHECK./.........FE
22380 41 54 55 52 45 5f 47 45 54 5f 55 52 4c 5f 44 4f 4d 5f 46 49 4c 45 50 41 54 48 5f 55 4e 45 4e 43 ATURE_GET_URL_DOM_FILEPATH_UNENC
223a0 4f 44 45 44 00 20 00 07 11 c4 10 00 00 13 00 46 45 41 54 55 52 45 5f 54 41 42 42 45 44 5f 42 52 ODED...........FEATURE_TABBED_BR
223c0 4f 57 53 49 4e 47 00 16 00 07 11 c4 10 00 00 14 00 46 45 41 54 55 52 45 5f 53 53 4c 55 58 00 2a OWSING...........FEATURE_SSLUX.*
223e0 00 07 11 c4 10 00 00 15 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 4e 41 56 49 47 41 54 .........FEATURE_DISABLE_NAVIGAT
22400 49 4f 4e 5f 53 4f 55 4e 44 53 00 2b 00 07 11 c4 10 00 00 16 00 46 45 41 54 55 52 45 5f 44 49 53 ION_SOUNDS.+.........FEATURE_DIS
22420 41 42 4c 45 5f 4c 45 47 41 43 59 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 00 26 00 07 11 c4 10 00 00 ABLE_LEGACY_COMPRESSION.&.......
22440 17 00 46 45 41 54 55 52 45 5f 46 4f 52 43 45 5f 41 44 44 52 5f 41 4e 44 5f 53 54 41 54 55 53 00 ..FEATURE_FORCE_ADDR_AND_STATUS.
22460 18 00 07 11 c4 10 00 00 18 00 46 45 41 54 55 52 45 5f 58 4d 4c 48 54 54 50 00 28 00 07 11 c4 10 ..........FEATURE_XMLHTTP.(.....
22480 00 00 19 00 46 45 41 54 55 52 45 5f 44 49 53 41 42 4c 45 5f 54 45 4c 4e 45 54 5f 50 52 4f 54 4f ....FEATURE_DISABLE_TELNET_PROTO
224a0 43 4f 4c 00 16 00 07 11 c4 10 00 00 1a 00 46 45 41 54 55 52 45 5f 46 45 45 44 53 00 24 00 07 11 COL...........FEATURE_FEEDS.$...
224c0 c4 10 00 00 1b 00 46 45 41 54 55 52 45 5f 42 4c 4f 43 4b 5f 49 4e 50 55 54 5f 50 52 4f 4d 50 54 ......FEATURE_BLOCK_INPUT_PROMPT
224e0 53 00 16 00 07 11 6b 12 00 00 02 80 00 80 56 54 5f 52 45 53 45 52 56 45 44 00 13 00 08 11 c0 12 S.....k.......VT_RESERVED.......
22500 00 00 74 61 67 50 41 52 41 4d 44 45 53 43 00 15 00 08 11 c4 12 00 00 74 61 67 50 41 52 41 4d 44 ..tagPARAMDESC.........tagPARAMD
22520 45 53 43 45 58 00 11 00 08 11 c2 12 00 00 74 61 67 42 49 4e 44 50 54 52 00 14 00 08 11 be 12 00 ESCEX.........tagBINDPTR........
22540 00 4c 50 50 41 52 41 4d 44 45 53 43 45 58 00 0f 00 08 11 c6 10 00 00 43 41 4c 4c 43 4f 4e 56 00 .LPPARAMDESCEX.........CALLCONV.
22560 0e 00 08 11 c2 12 00 00 42 49 4e 44 50 54 52 00 0f 00 08 11 17 12 00 00 54 59 50 45 4b 49 4e 44 ........BINDPTR.........TYPEKIND
22580 00 0f 00 08 11 67 12 00 00 46 55 4e 43 4b 49 4e 44 00 10 00 08 11 c0 12 00 00 50 41 52 41 4d 44 .....g...FUNCKIND.........PARAMD
225a0 45 53 43 00 12 00 08 11 61 12 00 00 74 61 67 54 4c 49 42 41 54 54 52 00 0f 00 08 11 ba 12 00 00 ESC.....a...tagTLIBATTR.........
225c0 45 4c 45 4d 44 45 53 43 00 0a 00 08 11 a3 10 00 00 53 4e 42 00 11 00 08 11 b0 10 00 00 56 41 52 ELEMDESC.........SNB.........VAR
225e0 49 41 4e 54 41 52 47 00 15 00 08 11 77 12 00 00 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 12 IANTARG.....w...SAFEARRAYBOUND..
22600 00 08 11 ba 12 00 00 74 61 67 45 4c 45 4d 44 45 53 43 00 0f 00 08 11 84 12 00 00 44 45 53 43 4b .......tagELEMDESC.........DESCK
22620 49 4e 44 00 0f 00 08 11 7e 12 00 00 54 59 50 45 44 45 53 43 00 13 00 08 11 ae 12 00 00 74 61 67 IND.....~...TYPEDESC.........tag
22640 45 58 43 45 50 49 4e 46 4f 00 11 00 08 11 e2 11 00 00 74 61 67 53 54 41 54 53 54 47 00 0e 00 08 EXCEPINFO.........tagSTATSTG....
22660 11 a3 12 00 00 56 41 52 4b 49 4e 44 00 0f 00 08 11 71 04 00 00 4c 50 4f 4c 45 53 54 52 00 12 00 .....VARKIND.....q...LPOLESTR...
22680 08 11 b3 12 00 00 74 61 67 46 55 4e 43 44 45 53 43 00 0c 00 08 11 22 00 00 00 55 4c 4f 4e 47 00 ......tagFUNCDESC....."...ULONG.
226a0 11 00 08 11 79 12 00 00 74 61 67 49 44 4c 44 45 53 43 00 0a 00 08 11 1c 10 00 00 49 49 44 00 0f ....y...tagIDLDESC.........IID..
226c0 00 08 11 13 00 00 00 4c 4f 4e 47 4c 4f 4e 47 00 19 00 08 11 b7 12 00 00 74 61 67 41 70 70 6c 69 .......LONGLONG.........tagAppli
226e0 63 61 74 69 6f 6e 54 79 70 65 00 10 00 08 11 ba 10 00 00 74 61 67 43 41 42 53 54 52 00 1a 00 08 cationType.........tagCABSTR....
22700 11 b5 12 00 00 50 49 44 4d 53 49 5f 53 54 41 54 55 53 5f 56 41 4c 55 45 00 0f 00 08 11 12 00 00 .....PIDMSI_STATUS_VALUE........
22720 00 4c 4f 4e 47 5f 50 54 52 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 33 00 0f .LONG_PTR.....!...PROPVAR_PAD3..
22740 00 08 11 b3 12 00 00 46 55 4e 43 44 45 53 43 00 11 00 08 11 d1 10 00 00 74 61 67 43 41 43 4c 53 .......FUNCDESC.........tagCACLS
22760 49 44 00 0f 00 08 11 e5 10 00 00 74 61 67 43 41 44 42 4c 00 0d 00 08 11 22 00 00 00 53 49 5a 45 ID.........tagCADBL....."...SIZE
22780 5f 54 00 0f 00 08 11 22 00 00 00 48 52 45 46 54 59 50 45 00 0b 00 08 11 69 12 00 00 43 41 55 42 _T....."...HREFTYPE.....i...CAUB
227a0 00 12 00 08 11 17 12 00 00 74 61 67 54 59 50 45 4b 49 4e 44 00 12 00 08 11 84 12 00 00 74 61 67 .........tagTYPEKIND.........tag
227c0 44 45 53 43 4b 49 4e 44 00 0e 00 08 11 a6 11 00 00 74 61 67 43 41 43 59 00 11 00 08 11 5f 12 00 DESCKIND.........tagCACY....._..
227e0 00 74 61 67 53 59 53 4b 49 4e 44 00 16 00 08 11 b0 12 00 00 74 61 67 58 4d 4c 45 4d 45 4d 5f 54 .tagSYSKIND.........tagXMLEMEM_T
22800 59 50 45 00 0e 00 08 11 71 00 00 00 4f 4c 45 43 48 41 52 00 11 00 08 11 a3 12 00 00 74 61 67 56 YPE.....q...OLECHAR.........tagV
22820 41 52 4b 49 4e 44 00 10 00 08 11 ae 12 00 00 45 58 43 45 50 49 4e 46 4f 00 10 00 08 11 25 11 00 ARKIND.........EXCEPINFO.....%..
22840 00 5f 46 49 4c 45 54 49 4d 45 00 10 00 08 11 23 00 00 00 55 4c 4f 4e 47 4c 4f 4e 47 00 0e 00 08 ._FILETIME.....#...ULONGLONG....
22860 11 a5 12 00 00 56 41 52 44 45 53 43 00 10 00 08 11 10 10 00 00 4c 50 43 4f 4c 45 53 54 52 00 0c .....VARDESC.........LPCOLESTR..
22880 00 08 11 70 04 00 00 4c 50 53 54 52 00 0f 00 08 11 04 11 00 00 49 55 6e 6b 6e 6f 77 6e 00 0f 00 ...p...LPSTR.........IUnknown...
228a0 08 11 12 00 00 00 4d 45 4d 42 45 52 49 44 00 13 00 08 11 a9 12 00 00 74 61 67 41 52 52 41 59 44 ......MEMBERID.........tagARRAYD
228c0 45 53 43 00 0d 00 08 11 41 00 00 00 44 4f 55 42 4c 45 00 11 00 08 11 a5 12 00 00 74 61 67 56 41 ESC.....A...DOUBLE.........tagVA
228e0 52 44 45 53 43 00 09 00 08 11 98 12 00 00 43 59 00 14 00 08 11 a0 12 00 00 74 61 67 42 49 4e 44 RDESC.........CY.........tagBIND
22900 53 54 52 49 4e 47 00 0e 00 08 11 1f 12 00 00 44 45 43 49 4d 41 4c 00 0e 00 08 11 5f 12 00 00 53 STRING.........DECIMAL....._...S
22920 59 53 4b 49 4e 44 00 17 00 08 11 9e 12 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 31 00 YSKIND.........__MIDL_IUri_0001.
22940 0b 00 08 11 bc 10 00 00 43 41 55 4c 00 0f 00 08 11 63 12 00 00 42 53 54 52 42 4c 4f 42 00 0d 00 ........CAUL.....c...BSTRBLOB...
22960 08 11 28 11 00 00 74 61 67 43 41 48 00 16 00 08 11 9c 12 00 00 5f 74 61 67 51 55 45 52 59 4f 50 ..(...tagCAH........._tagQUERYOP
22980 54 49 4f 4e 00 0c 00 08 11 98 12 00 00 74 61 67 43 59 00 10 00 08 11 96 12 00 00 49 54 79 70 65 TION.........tagCY.........IType
229a0 43 6f 6d 70 00 0b 00 08 11 74 00 00 00 42 4f 4f 4c 00 0e 00 08 11 d5 11 00 00 74 61 67 43 41 55 Comp.....t...BOOL.........tagCAU
229c0 49 00 14 00 08 11 e7 11 00 00 74 61 67 43 41 46 49 4c 45 54 49 4d 45 00 14 00 08 11 e4 11 00 00 I.........tagCAFILETIME.........
229e0 74 61 67 44 49 53 50 50 41 52 41 4d 53 00 13 00 08 11 11 00 00 00 56 41 52 49 41 4e 54 5f 42 4f tagDISPPARAMS.........VARIANT_BO
22a00 4f 4c 00 0b 00 08 11 22 00 00 00 4c 43 49 44 00 13 00 08 11 d9 11 00 00 74 61 67 53 41 46 45 41 OL....."...LCID.........tagSAFEA
22a20 52 52 41 59 00 12 00 08 11 a8 10 00 00 50 52 4f 50 56 41 52 49 41 4e 54 00 10 00 08 11 75 00 00 RRAY.........PROPVARIANT.....u..
22a40 00 75 69 6e 74 70 74 72 5f 74 00 14 00 08 11 ef 10 00 00 43 41 50 52 4f 50 56 41 52 49 41 4e 54 .uintptr_t.........CAPROPVARIANT
22a60 00 10 00 08 11 82 12 00 00 74 61 67 54 59 53 50 45 43 00 12 00 08 11 7e 12 00 00 74 61 67 54 59 .........tagTYSPEC.....~...tagTY
22a80 50 45 44 45 53 43 00 12 00 08 11 1d 12 00 00 74 61 67 43 4c 49 50 44 41 54 41 00 0d 00 08 11 0e PEDESC.........tagCLIPDATA......
22aa0 12 00 00 43 41 44 41 54 45 00 0d 00 08 11 cf 10 00 00 74 61 67 43 41 43 00 0e 00 08 11 79 12 00 ...CADATE.........tagCAC.....y..
22ac0 00 49 44 4c 44 45 53 43 00 1c 00 08 11 31 10 00 00 50 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 49 4e .IDLDESC.....1...PTP_CALLBACK_IN
22ae0 53 54 41 4e 43 45 00 12 00 08 11 1b 12 00 00 74 61 67 54 59 50 45 41 54 54 52 00 18 00 08 11 77 STANCE.........tagTYPEATTR.....w
22b00 12 00 00 74 61 67 53 41 46 45 41 52 52 41 59 42 4f 55 4e 44 00 0e 00 08 11 cd 10 00 00 74 61 67 ...tagSAFEARRAYBOUND.........tag
22b20 42 4c 4f 42 00 11 00 08 11 75 12 00 00 74 61 67 55 52 4c 5a 4f 4e 45 00 15 00 08 11 5d 12 00 00 BLOB.....u...tagURLZONE.....]...
22b40 5f 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 27 00 08 11 73 12 00 00 5f 4c 41 52 47 45 5f 49 4e _LARGE_INTEGER.'...s..._LARGE_IN
22b60 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 23 00 08 11 70 12 00 00 TEGER::<unnamed-type-u>.#...p...
22b80 52 65 70 6c 61 63 65 73 43 6f 72 48 64 72 4e 75 6d 65 72 69 63 44 65 66 69 6e 65 73 00 16 00 08 ReplacesCorHdrNumericDefines....
22ba0 11 0d 12 00 00 5f 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 28 00 08 11 6e 12 00 00 5f 55 4c ....._ULARGE_INTEGER.(...n..._UL
22bc0 41 52 47 45 5f 49 4e 54 45 47 45 52 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 18 ARGE_INTEGER::<unnamed-type-u>..
22be0 00 08 11 40 11 00 00 49 53 65 71 75 65 6e 74 69 61 6c 53 74 72 65 61 6d 00 0e 00 08 11 6b 12 00 ...@...ISequentialStream.....k..
22c00 00 56 41 52 45 4e 55 4d 00 0d 00 08 11 c9 10 00 00 74 61 67 43 41 49 00 0e 00 08 11 69 12 00 00 .VARENUM.........tagCAI.....i...
22c20 74 61 67 43 41 55 42 00 12 00 08 11 67 12 00 00 74 61 67 46 55 4e 43 4b 49 4e 44 00 0e 00 08 11 tagCAUB.....g...tagFUNCKIND.....
22c40 10 10 00 00 50 43 55 57 53 54 52 00 12 00 08 11 89 10 00 00 4c 50 53 41 46 45 41 52 52 41 59 00 ....PCUWSTR.........LPSAFEARRAY.
22c60 12 00 08 11 65 12 00 00 5f 55 52 4c 5a 4f 4e 45 52 45 47 00 12 00 08 11 63 12 00 00 74 61 67 42 ....e..._URLZONEREG.....c...tagB
22c80 53 54 52 42 4c 4f 42 00 0f 00 08 11 61 12 00 00 54 4c 49 42 41 54 54 52 00 14 00 08 11 5d 12 00 STRBLOB.....a...TLIBATTR.....]..
22ca0 00 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 13 00 08 11 5a 12 00 00 49 45 6e 75 6d 53 54 41 54 .LARGE_INTEGER.....Z...IEnumSTAT
22cc0 53 54 47 00 0e 00 08 11 21 00 00 00 56 41 52 54 59 50 45 00 11 00 08 11 22 00 00 00 54 50 5f 56 STG.....!...VARTYPE....."...TP_V
22ce0 45 52 53 49 4f 4e 00 0f 00 08 11 49 12 00 00 49 54 79 70 65 4c 69 62 00 0d 00 08 11 1f 12 00 00 ERSION.....I...ITypeLib.........
22d00 74 61 67 44 45 43 00 0f 00 08 11 1d 12 00 00 43 4c 49 50 44 41 54 41 00 0f 00 08 11 1b 12 00 00 tagDEC.........CLIPDATA.........
22d20 54 59 50 45 41 54 54 52 00 11 00 08 11 b0 10 00 00 74 61 67 56 41 52 49 41 4e 54 00 0d 00 08 11 TYPEATTR.........tagVARIANT.....
22d40 12 00 00 00 44 49 53 50 49 44 00 20 00 08 11 da 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 65 73 ....DISPID.........vc_attributes
22d60 3a 3a 59 65 73 4e 6f 4d 61 79 62 65 00 22 00 08 11 e3 10 00 00 76 63 5f 61 74 74 72 69 62 75 74 ::YesNoMaybe.".......vc_attribut
22d80 65 73 3a 3a 50 72 65 41 74 74 72 69 62 75 74 65 00 23 00 08 11 de 10 00 00 76 63 5f 61 74 74 72 es::PreAttribute.#.......vc_attr
22da0 69 62 75 74 65 73 3a 3a 50 6f 73 74 41 74 74 72 69 62 75 74 65 00 20 00 08 11 dc 10 00 00 76 63 ibutes::PostAttribute.........vc
22dc0 5f 61 74 74 72 69 62 75 74 65 73 3a 3a 41 63 63 65 73 73 54 79 70 65 00 0d 00 08 11 21 00 00 00 _attributes::AccessType.....!...
22de0 55 53 48 4f 52 54 00 0c 00 08 11 03 04 00 00 50 56 4f 49 44 00 1d 00 08 11 39 10 00 00 54 50 5f USHORT.........PVOID.....9...TP_
22e00 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 00 10 00 08 11 0e 12 00 00 74 61 67 43 CALLBACK_ENVIRON_V3.........tagC
22e20 41 44 41 54 45 00 1b 00 08 11 37 10 00 00 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 ADATE.....7...TP_CALLBACK_PRIORI
22e40 54 59 00 0a 00 08 11 f0 10 00 00 43 41 4c 00 0e 00 08 11 d4 10 00 00 74 61 67 43 41 55 48 00 15 TY.........CAL.........tagCAUH..
22e60 00 08 11 0d 12 00 00 55 4c 41 52 47 45 5f 49 4e 54 45 47 45 52 00 12 00 08 11 0a 12 00 00 49 52 .......ULARGE_INTEGER.........IR
22e80 65 63 6f 72 64 49 6e 66 6f 00 0d 00 08 11 70 10 00 00 6c 64 69 76 5f 74 00 0e 00 08 11 be 10 00 ecordInfo.....p...ldiv_t........
22ea0 00 43 41 53 43 4f 44 45 00 0c 00 08 11 20 00 00 00 55 43 48 41 52 00 11 00 08 11 e7 11 00 00 43 .CASCODE.........UCHAR.........C
22ec0 41 46 49 4c 45 54 49 4d 45 00 11 00 08 11 e4 11 00 00 44 49 53 50 50 41 52 41 4d 53 00 10 00 08 AFILETIME.........DISPPARAMS....
22ee0 11 aa 10 00 00 4c 50 56 41 52 49 41 4e 54 00 0c 00 08 11 22 00 00 00 44 57 4f 52 44 00 11 00 08 .....LPVARIANT....."...DWORD....
22f00 11 81 11 00 00 49 4e 56 4f 4b 45 4b 49 4e 44 00 0e 00 08 11 e2 11 00 00 53 54 41 54 53 54 47 00 .....INVOKEKIND.........STATSTG.
22f20 17 00 08 11 e0 11 00 00 5f 5f 4d 49 44 4c 5f 49 55 72 69 5f 30 30 30 32 00 1d 00 08 11 de 11 00 ........__MIDL_IUri_0002........
22f40 00 74 61 67 47 4c 4f 42 41 4c 4f 50 54 5f 45 48 5f 56 41 4c 55 45 53 00 12 00 08 11 a7 11 00 00 .tagGLOBALOPT_EH_VALUES.........
22f60 74 61 67 43 41 4c 50 57 53 54 52 00 0b 00 08 11 21 00 00 00 57 4f 52 44 00 0b 00 08 11 20 00 00 tagCALPWSTR.....!...WORD........
22f80 00 42 59 54 45 00 0c 00 08 11 23 11 00 00 43 41 46 4c 54 00 14 00 08 11 dc 11 00 00 5f 74 61 67 .BYTE.....#...CAFLT........._tag
22fa0 50 53 55 41 43 54 49 4f 4e 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 31 00 0e PSUACTION.....!...PROPVAR_PAD1..
22fc0 00 08 11 a4 11 00 00 43 41 4c 50 53 54 52 00 0f 00 08 11 28 10 00 00 50 54 50 5f 50 4f 4f 4c 00 .......CALPSTR.....(...PTP_POOL.
22fe0 0c 00 08 11 71 00 00 00 57 43 48 41 52 00 10 00 08 11 d9 11 00 00 53 41 46 45 41 52 52 41 59 00 ....q...WCHAR.........SAFEARRAY.
23000 10 00 08 11 c2 10 00 00 74 61 67 43 41 42 4f 4f 4c 00 0b 00 08 11 d5 11 00 00 43 41 55 49 00 0f ........tagCABOOL.........CAUI..
23020 00 08 11 d3 11 00 00 49 53 74 6f 72 61 67 65 00 0c 00 08 11 11 00 00 00 53 48 4f 52 54 00 0b 00 .......IStorage.........SHORT...
23040 08 11 12 00 00 00 4c 4f 4e 47 00 0c 00 08 11 40 00 00 00 46 4c 4f 41 54 00 1c 00 08 11 37 10 00 ......LONG.....@...FLOAT.....7..
23060 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 50 52 49 4f 52 49 54 59 00 0f 00 08 11 a7 11 00 00 43 ._TP_CALLBACK_PRIORITY.........C
23080 41 4c 50 57 53 54 52 00 0d 00 08 11 71 04 00 00 50 55 57 53 54 52 00 0b 00 08 11 a6 11 00 00 43 ALPWSTR.....q...PUWSTR.........C
230a0 41 43 59 00 11 00 08 11 a4 11 00 00 74 61 67 43 41 4c 50 53 54 52 00 10 00 08 11 a1 11 00 00 49 ACY.........tagCALPSTR.........I
230c0 54 79 70 65 49 6e 66 6f 00 0b 00 08 11 41 00 00 00 44 41 54 45 00 0d 00 08 11 71 04 00 00 4c 50 TypeInfo.....A...DATE.....q...LP
230e0 57 53 54 52 00 18 00 08 11 87 10 00 00 4c 50 56 45 52 53 49 4f 4e 45 44 53 54 52 45 41 4d 00 0e WSTR.........LPVERSIONEDSTREAM..
23100 00 08 11 5e 11 00 00 49 53 74 72 65 61 6d 00 0d 00 08 11 75 00 00 00 73 69 7a 65 5f 74 00 1e 00 ...^...IStream.....u...size_t...
23120 08 11 39 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 00 30 00 ..9..._TP_CALLBACK_ENVIRON_V3.0.
23140 08 11 43 10 00 00 5f 54 50 5f 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c ..C..._TP_CALLBACK_ENVIRON_V3::<
23160 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 3e 00 42 00 08 11 4b 10 00 00 5f 54 50 5f 43 41 4c 4c unnamed-type-u>.B...K..._TP_CALL
23180 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 5f 56 33 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 75 BACK_ENVIRON_V3::<unnamed-type-u
231a0 3e 3a 3a 3c 75 6e 6e 61 6d 65 64 2d 74 79 70 65 2d 73 3e 00 15 00 08 11 a8 10 00 00 74 61 67 50 >::<unnamed-type-s>.........tagP
231c0 52 4f 50 56 41 52 49 41 4e 54 00 26 00 08 11 cb 10 00 00 44 49 53 50 4c 41 59 43 4f 4e 46 49 47 ROPVARIANT.&.......DISPLAYCONFIG
231e0 5f 53 43 41 4e 4c 49 4e 45 5f 4f 52 44 45 52 49 4e 47 00 11 00 08 11 ec 10 00 00 43 41 42 53 54 _SCANLINE_ORDERING.........CABST
23200 52 42 4c 4f 42 00 19 00 08 11 2a 11 00 00 74 61 67 56 65 72 73 69 6f 6e 65 64 53 74 72 65 61 6d RBLOB.....*...tagVersionedStream
23220 00 0a 00 08 11 28 11 00 00 43 41 48 00 0c 00 08 11 1c 10 00 00 5f 47 55 49 44 00 1c 00 08 11 b4 .....(...CAH........._GUID......
23240 10 00 00 77 65 62 72 74 63 3a 3a 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 00 0f 00 08 11 25 11 00 ...webrtc::AlignedMemory.....%..
23260 00 46 49 4c 45 54 49 4d 45 00 0f 00 08 11 23 11 00 00 74 61 67 43 41 46 4c 54 00 14 00 08 11 e7 .FILETIME.....#...tagCAFLT......
23280 10 00 00 74 61 67 43 41 43 4c 49 50 44 41 54 41 00 14 00 08 11 21 11 00 00 74 61 67 42 49 4e 44 ...tagCACLIPDATA.....!...tagBIND
232a0 53 54 41 54 55 53 00 0e 00 08 11 b0 10 00 00 56 41 52 49 41 4e 54 00 10 00 08 11 1f 11 00 00 49 STATUS.........VARIANT.........I
232c0 44 69 73 70 61 74 63 68 00 15 00 08 11 f4 10 00 00 74 61 67 44 4f 4d 4e 6f 64 65 54 79 70 65 00 Dispatch.........tagDOMNodeType.
232e0 16 00 08 11 f2 10 00 00 74 61 67 53 68 75 74 64 6f 77 6e 54 79 70 65 00 0c 00 08 11 12 00 00 00 ........tagShutdownType.........
23300 53 43 4f 44 45 00 0d 00 08 11 f0 10 00 00 74 61 67 43 41 4c 00 17 00 08 11 ef 10 00 00 74 61 67 SCODE.........tagCAL.........tag
23320 43 41 50 52 4f 50 56 41 52 49 41 4e 54 00 0b 00 08 11 71 04 00 00 42 53 54 52 00 14 00 08 11 ec CAPROPVARIANT.....q...BSTR......
23340 10 00 00 74 61 67 43 41 42 53 54 52 42 4c 4f 42 00 0a 00 08 11 74 00 00 00 49 4e 54 00 1a 00 08 ...tagCABSTRBLOB.....t...INT....
23360 11 34 10 00 00 50 54 50 5f 53 49 4d 50 4c 45 5f 43 41 4c 4c 42 41 43 4b 00 14 00 08 11 e9 10 00 .4...PTP_SIMPLE_CALLBACK........
23380 00 74 61 67 43 48 41 4e 47 45 4b 49 4e 44 00 11 00 08 11 e7 10 00 00 43 41 43 4c 49 50 44 41 54 .tagCHANGEKIND.........CACLIPDAT
233a0 41 00 28 00 08 11 2d 10 00 00 50 54 50 5f 43 4c 45 41 4e 55 50 5f 47 52 4f 55 50 5f 43 41 4e 43 A.(...-...PTP_CLEANUP_GROUP_CANC
233c0 45 4c 5f 43 41 4c 4c 42 41 43 4b 00 0c 00 08 11 e5 10 00 00 43 41 44 42 4c 00 0b 00 08 11 d4 10 EL_CALLBACK.........CADBL.......
233e0 00 00 43 41 55 48 00 0b 00 08 11 1c 10 00 00 47 55 49 44 00 1b 00 08 11 26 10 00 00 50 54 50 5f ..CAUH.........GUID.....&...PTP_
23400 43 41 4c 4c 42 41 43 4b 5f 45 4e 56 49 52 4f 4e 00 18 00 08 11 2a 10 00 00 50 54 50 5f 43 4c 45 CALLBACK_ENVIRON.....*...PTP_CLE
23420 41 4e 55 50 5f 47 52 4f 55 50 00 0e 00 08 11 d1 10 00 00 43 41 43 4c 53 49 44 00 0b 00 08 11 70 ANUP_GROUP.........CACLSID.....p
23440 00 00 00 43 48 41 52 00 0a 00 08 11 cf 10 00 00 43 41 43 00 10 00 08 11 22 00 00 00 55 4c 4f 4e ...CHAR.........CAC....."...ULON
23460 47 5f 50 54 52 00 0b 00 08 11 cd 10 00 00 42 4c 4f 42 00 0a 00 08 11 c9 10 00 00 43 41 49 00 0c G_PTR.........BLOB.........CAI..
23480 00 08 11 1c 10 00 00 43 4c 53 49 44 00 13 00 08 11 21 00 00 00 50 52 4f 50 56 41 52 5f 50 41 44 .......CLSID.....!...PROPVAR_PAD
234a0 32 00 0e 00 08 11 70 10 00 00 5f 6c 64 69 76 5f 74 00 1f 00 08 11 c8 10 00 00 5f 5f 4d 49 44 4c 2.....p..._ldiv_t.........__MIDL
234c0 5f 49 43 6f 64 65 49 6e 73 74 61 6c 6c 5f 30 30 30 31 00 0e 00 08 11 12 00 00 00 48 52 45 53 55 _ICodeInstall_0001.........HRESU
234e0 4c 54 00 0b 00 08 11 75 00 00 00 55 49 4e 54 00 12 00 08 11 c6 10 00 00 74 61 67 43 41 4c 4c 43 LT.....u...UINT.........tagCALLC
23500 4f 4e 56 00 1e 00 08 11 c4 10 00 00 5f 74 61 67 49 4e 54 45 52 4e 45 54 46 45 41 54 55 52 45 4c ONV........._tagINTERNETFEATUREL
23520 49 53 54 00 0d 00 08 11 c2 10 00 00 43 41 42 4f 4f 4c 00 16 00 08 11 c0 10 00 00 5f 74 61 67 50 IST.........CABOOL........._tagP
23540 41 52 53 45 41 43 54 49 4f 4e 00 11 00 08 11 be 10 00 00 74 61 67 43 41 53 43 4f 44 45 00 0e 00 ARSEACTION.........tagCASCODE...
23560 08 11 bc 10 00 00 74 61 67 43 41 55 4c 00 0d 00 08 11 ba 10 00 00 43 41 42 53 54 52 00 00 00 00 ......tagCAUL.........CABSTR....
23580 f4 00 00 00 48 09 00 00 01 00 00 00 10 01 83 d4 79 b7 0b 12 2d f9 e4 20 a1 e2 68 4a 92 76 00 00 ....H...........y...-.....hJ.v..
235a0 47 00 00 00 10 01 ef f5 0f 59 e1 6a 40 49 88 1d ad 6c 43 60 7f 16 00 00 8e 00 00 00 10 01 ec d1 G........Y.j@I...lC`............
235c0 e2 7a 61 67 0b ff 58 3a ef ba bb 62 78 dc 00 00 d1 00 00 00 10 01 00 dc c7 f7 b3 cc 69 2a 7b 79 .zag..X:...bx...............i*{y
235e0 d2 c8 a7 ec b2 16 00 00 17 01 00 00 10 01 62 61 ad c8 0d e1 b4 03 61 f9 72 c7 83 ee 9f 90 00 00 ..............ba......a.r.......
23600 59 01 00 00 10 01 a8 a8 99 9a 01 7c 0f b4 cf 89 36 2f 38 80 47 98 00 00 a0 01 00 00 10 01 8c 18 Y..........|....6/8.G...........
23620 67 d0 97 52 1f 18 36 12 05 9b 51 60 c7 59 00 00 e5 01 00 00 10 01 79 49 28 9a 8d a0 31 7b 93 4b g..R..6...Q`.Y........yI(...1{.K
23640 7c 70 28 bb a8 75 00 00 2c 02 00 00 10 01 1a d7 4e 0b 2a 24 d6 fe 1a 4f c7 e5 74 3f da 87 00 00 |p(..u..,.......N.*$...O..t?....
23660 73 02 00 00 10 01 99 12 03 d6 96 8d c6 ad fc ec 6c 01 8d 95 e0 11 00 00 b8 02 00 00 10 01 c8 da s...............l...............
23680 70 ee f3 c4 e7 5e 48 e2 f1 b2 c1 97 4a 23 00 00 ff 02 00 00 10 01 f0 73 f1 ba c1 70 f6 fe c0 9b p....^H.....J#.........s...p....
236a0 ef f6 1f 1d 29 c0 00 00 43 03 00 00 10 01 53 69 e6 b4 76 3f 5f cb 1f 32 19 5a 2e 69 80 8a 00 00 ....)...C.....Si..v?_..2.Z.i....
236c0 8d 03 00 00 10 01 36 86 d0 b3 75 9b 90 a0 53 fd 16 d8 cd df d5 25 00 00 d4 03 00 00 10 01 af a5 ......6...u...S......%..........
236e0 fc 52 ac 3c 8a d8 a5 aa 8f 10 24 00 c8 23 00 00 19 04 00 00 10 01 04 bb ec 79 e2 09 00 7d c4 b8 .R.<......$..#...........y...}..
23700 34 0a 76 37 71 d6 00 00 68 04 00 00 10 01 da 29 4a 5d 23 96 cb 14 91 81 27 91 ce e6 41 fe 00 00 4.v7q...h......)J]#.....'...A...
23720 b9 04 00 00 10 01 19 b0 7f 85 be bf 43 4d 4d 44 58 ec 64 8d b7 59 00 00 ff 04 00 00 10 01 b4 b8 ............CMMDX.d..Y..........
23740 06 9e e7 35 05 1c 21 ee f2 00 90 fa c8 5b 00 00 4f 05 00 00 10 01 46 11 a5 05 0c 26 c5 eb 29 3f ...5..!......[..O.....F....&..)?
23760 a4 70 92 e3 e7 21 00 00 96 05 00 00 10 01 33 dc 6e 28 aa bc cb 87 6a 4a 6c 04 9d 02 11 c1 00 00 .p...!........3.n(....jJl.......
23780 e0 05 00 00 10 01 e7 2c 00 a8 e5 36 fe 96 27 f3 05 dc 52 7e bf 8a 00 00 29 06 00 00 10 01 7f 0d .......,...6..'...R~....).......
237a0 98 3a 49 aa 94 99 59 e3 0d 96 c4 11 c9 c0 00 00 6e 06 00 00 10 01 c6 7b d2 80 cf 0a d8 a6 85 a7 .:I...Y.........n......{........
237c0 d2 37 3a 38 f9 59 00 00 bc 06 00 00 10 01 c0 f4 f2 d4 6f 44 49 77 6d 0d 01 e5 3f f7 05 63 00 00 .7:8.Y............oDIwm...?..c..
237e0 03 07 00 00 10 01 b2 bb 11 de d4 f0 f9 a7 8a 8e f1 30 3f cb 9b 59 00 00 4d 07 00 00 10 01 39 f3 .................0?..Y..M.....9.
23800 c5 e6 a3 c8 23 3b 75 bc 0b 30 ed 3b 7e b2 00 00 93 07 00 00 10 01 ff d4 03 67 71 ae 5e b3 05 da ....#;u..0.;~............gq.^...
23820 38 88 2b a0 cc e5 00 00 d8 07 00 00 10 01 7c bd 6d 78 ae a0 5d fc d6 95 a0 1e cd ca 5e d1 00 00 8.+...........|.mx..].......^...
23840 1f 08 00 00 10 01 db 28 9c b6 86 af 87 52 9e 60 a2 bc 1b 62 35 80 00 00 68 08 00 00 10 01 82 d4 .......(.....R.`...b5...h.......
23860 c8 6b dd a6 16 12 52 78 25 fa 86 2d e4 1a 00 00 ae 08 00 00 10 01 2b 5f 62 fc a9 37 e7 ad 4f b8 .k....Rx%..-..........+_b..7..O.
23880 48 79 b7 eb 6b b1 00 00 d6 08 00 00 10 01 05 b0 b3 50 92 43 31 ee 96 a5 c4 d0 6e 62 27 40 00 00 Hy..k............P.C1.....nb'@..
238a0 1e 09 00 00 10 01 86 f9 fd 39 7b fd 0e ce 5b a9 e4 37 62 df ac ff 00 00 64 09 00 00 10 01 bb b3 .........9{...[..7b.....d.......
238c0 30 b0 45 a1 bf 46 a4 c4 25 81 8c 00 40 aa 00 00 aa 09 00 00 10 01 4f 71 5c 82 f0 c0 52 1b 33 cb 0.E..F..%...@.........Oq\...R.3.
238e0 47 bc 64 fc 0d 39 00 00 ee 09 00 00 10 01 2d 67 b0 dd c1 0b c7 11 7e 10 4a ff 3e 2d 3b 79 00 00 G.d..9........-g......~.J.>-;y..
23900 30 0a 00 00 10 01 ec 6b c1 5e 5c 61 25 ad 98 22 17 1e 6d fb ac cf 00 00 74 0a 00 00 10 01 38 df 0......k.^\a%.."..m.....t.....8.
23920 c1 c2 37 00 06 c5 3f f0 a8 68 ee 83 7c 8d 00 00 bb 0a 00 00 10 01 4e e7 1b 85 a4 03 6b 49 42 1a ..7...?..h..|.........N.....kIB.
23940 cd 55 a3 89 2e 34 00 00 00 0b 00 00 10 01 eb a0 ae fa c1 ac b0 53 1c 9d f0 0d bc 1d c2 19 00 00 .U...4...............S..........
23960 44 0b 00 00 10 01 d1 f0 7e 8b bd 66 2a 2f d6 ab b9 1d 39 a4 56 e9 00 00 8a 0b 00 00 10 01 cf fd D.......~..f*/....9.V...........
23980 9d 31 9c 35 f3 53 68 5f 7b 89 3e 02 96 df 00 00 d1 0b 00 00 10 01 78 6d 34 47 6d 9a 30 68 e4 9f .1.5.Sh_{.>...........xm4Gm.0h..
239a0 fe 58 67 d3 be c4 00 00 16 0c 00 00 10 01 66 fa 00 07 f8 3f d3 ff de e8 df aa a4 6a 92 02 00 00 .Xg...........f....?.......j....
239c0 5b 0c 00 00 10 01 9b f6 cc 86 30 9e 66 dd c6 10 d6 e1 c2 75 59 96 00 00 a2 0c 00 00 10 01 40 24 [.........0.f......uY.........@$
239e0 b2 3f 29 d9 a1 c6 df 57 f9 6b 61 02 ea 29 00 00 e9 0c 00 00 10 01 93 ed c8 44 70 ca 6e 38 91 27 .?)....W.ka..)...........Dp.n8.'
23a00 1e 2e 79 ad c6 f8 00 00 30 0d 00 00 10 01 16 19 83 a1 65 89 09 ab 90 69 52 b1 49 07 0e 2c 00 00 ..y.....0.........e....iR.I..,..
23a20 72 0d 00 00 10 01 34 9f 9b d0 08 22 52 ea b1 45 64 14 09 6c 2a db 00 00 b9 0d 00 00 10 01 78 33 r.....4...."R..Ed..l*.........x3
23a40 1f 20 83 f8 7c 66 3b d3 f8 75 f5 cd 7c 3c 00 00 fe 0d 00 00 10 01 bb 23 57 09 e7 54 35 2c 4d 0e ....|f;..u..|<.........#W..T5,M.
23a60 98 95 44 76 cd e6 00 00 45 0e 00 00 10 01 78 f4 3f 16 c6 0e ab 8f 07 a6 49 d2 49 79 4d 90 00 00 ..Dv....E.....x.?.......I.IyM...
23a80 8c 0e 00 00 10 01 71 56 1a a5 b8 3a 20 18 6e e5 00 31 ae bb 94 5d 00 00 cf 0e 00 00 10 01 88 d6 ......qV...:..n..1...]..........
23aa0 09 12 b7 ee 9b 90 2c cd e5 c2 cb 91 78 42 00 00 12 0f 00 00 10 01 59 43 80 52 39 94 62 1a 87 fa ......,.....xB........YC.R9.b...
23ac0 0b 91 95 b2 86 3e 00 00 59 0f 00 00 10 01 b2 a4 15 c3 f1 45 0f 80 f5 7a f8 32 12 f3 c7 aa 00 00 .....>..Y..........E...z.2......
23ae0 9f 0f 00 00 10 01 5a 2c 1f af 04 fa 08 ff 75 5f 71 d1 02 ff 1c d1 00 00 e6 0f 00 00 10 01 0f aa ......Z,......u_q...............
23b00 31 8b a5 60 81 2d bd 30 cc c2 84 9c 8e 21 00 00 2a 10 00 00 10 01 11 f0 97 c4 e7 ff f8 b2 5d 97 1..`.-.0.....!..*.............].
23b20 fa 74 76 06 c1 10 00 00 6e 10 00 00 10 01 24 79 b5 f1 2f 1f c2 46 18 66 7a e8 de 8c 2a 69 00 00 .tv.....n.....$y../..F.fz...*i..
23b40 b2 10 00 00 10 01 23 32 1e 9a a0 8f 11 34 7d e0 cd b3 34 58 7c e4 00 00 f8 10 00 00 10 01 4c 66 ......#2.....4}...4X|.........Lf
23b60 7e 93 99 7e c4 11 99 bc bd e7 9b 92 e6 4a 00 00 3d 11 00 00 10 01 68 b8 1a d9 54 a2 23 40 b6 22 ~..~.........J..=.....h...T.#@."
23b80 50 52 4c eb 9e 61 00 00 84 11 00 00 10 01 55 ee e9 71 c6 35 75 84 b4 f0 ed b6 19 4e 29 87 00 00 PRL..a........U..q.5u......N)...
23ba0 cb 11 00 00 10 01 24 05 e1 df 27 13 32 23 b9 54 0d de 23 59 3b 08 00 00 0d 12 00 00 10 01 02 0f ......$...'.2#.T..#Y;...........
23bc0 90 da 0d cf 24 40 dd 2f 37 23 3f cb 53 9e 00 00 54 12 00 00 10 01 f5 16 d4 9d 93 e2 40 02 df cf ....$@./7#?.S...T...........@...
23be0 1a 34 63 af d8 f0 00 00 9a 12 00 00 10 01 af 58 93 9d e3 fe 7a fc 44 ae 94 e9 59 ea 8e 2b 00 00 .4c............X....z.D...Y..+..
23c00 df 12 00 00 10 01 7a f2 53 94 3f da 08 94 7c b7 34 61 ad 77 22 aa 00 00 22 13 00 00 10 01 ba 25 ......z.S.?...|.4a.w"..."......%
23c20 b4 18 61 98 c9 3c 27 05 6c 0d a4 fb fa ca 00 00 68 13 00 00 10 01 44 d2 20 8c 77 1d a2 35 17 c5 ..a..<'.l.......h.....D...w..5..
23c40 f5 f9 3b 36 75 82 00 00 ae 13 00 00 10 01 7d 9c 41 3b b5 70 9d 07 b7 ad 33 e8 4c e3 e8 f5 00 00 ..;6u.........}.A;.p....3.L.....
23c60 f4 13 00 00 10 01 00 a4 72 17 95 04 48 ea 7a f7 93 70 47 7c 15 a4 00 00 3b 14 00 00 10 01 d7 be ........r...H.z..pG|....;.......
23c80 03 30 0f d3 0b a7 db 76 0d d1 38 e4 2b 62 00 00 82 14 00 00 10 01 42 ce 25 45 53 12 c6 a6 8f 32 .0.....v..8.+b........B.%ES....2
23ca0 dc fb 8f b9 b9 45 00 00 c8 14 00 00 10 01 6b ac a5 7a b9 82 37 96 19 e0 ce bd f1 d3 cf af 00 00 .....E........k..z..7...........
23cc0 0d 15 00 00 10 01 bc a0 b9 98 3a 0d ad ec 25 40 1e 00 47 ad dc ab 00 00 54 15 00 00 10 01 0f dd ..........:...%@..G.....T.......
23ce0 87 69 9e 6d e8 8c 00 b6 0b e8 e6 71 56 62 00 00 9a 15 00 00 10 01 fb 7a 10 51 b1 69 51 69 9b 26 .i.m.......qVb.........z.Q.iQi.&
23d00 62 93 49 60 f3 e5 00 00 df 15 00 00 10 01 eb ad 25 c5 8f 64 87 5d 3d a0 ad b8 e5 d2 0b ab 00 00 b.I`............%..d.]=.........
23d20 24 16 00 00 10 01 34 5f 84 94 08 97 fc 14 a0 a2 1f 56 83 5a 85 9b 00 00 6c 16 00 00 10 01 6a 9e $.....4_.........V.Z....l.....j.
23d40 a9 bb f5 69 6c ee 62 11 48 f0 6c 4f 18 93 00 00 b3 16 00 00 10 01 e1 7d 84 cc 14 09 56 f5 e9 bd ...il.b.H.lO...........}....V...
23d60 0f 11 aa 8f 52 89 00 00 f8 16 00 00 10 01 ce a0 79 79 78 11 b6 19 7b d3 56 68 52 4c 11 94 00 00 ....R...........yyx...{.VhRL....
23d80 40 17 00 00 10 01 5e 2b e5 08 ce e6 cb bf d0 5e a9 d3 3c f6 a4 5b 00 00 85 17 00 00 10 01 f4 82 @.....^+.......^..<..[..........
23da0 4c b2 02 33 1e af 21 50 73 9c 0e 67 33 4d 00 00 c9 17 00 00 10 01 81 4d 86 b5 0c 1a d5 21 1e a8 L..3..!Ps..g3M.........M.....!..
23dc0 b4 4b 4c 26 8e 97 00 00 28 18 00 00 10 01 b2 69 6e 01 38 3a 71 ab 22 c6 0f d9 26 58 68 43 00 00 .KL&....(......in.8:q."...&XhC..
23de0 6c 18 00 00 10 01 4b 21 9e 8a 27 32 07 51 d2 b6 69 92 bf a7 0f ca 00 00 b3 18 00 00 10 01 11 f9 l.....K!..'2.Q..i...............
23e00 38 48 61 01 67 4b 9d 22 cf 01 2a 9d ba f1 00 00 fa 18 00 00 10 01 b8 4a 14 f8 8a 08 54 8a d7 d5 8Ha.gK."..*............J....T...
23e20 75 84 26 f3 42 db 00 00 3f 19 00 00 10 01 61 bb e2 4b 87 e2 41 33 b0 aa e6 ff 44 c4 e0 aa 00 00 u.&.B...?.....a..K..A3....D.....
23e40 85 19 00 00 10 01 3c 05 9d 7b f8 77 6e 72 b1 f5 1f 1d a3 70 d9 af 00 00 ca 19 00 00 10 01 fb 61 ......<..{.wnr.....p...........a
23e60 7a b3 72 78 cd 63 11 cb 7d fa 3d 31 87 3e 00 00 11 1a 00 00 10 01 2d 90 60 aa 01 b2 52 40 27 57 z.rx.c..}.=1.>........-.`...R@'W
23e80 38 07 f0 0f 20 a7 00 00 56 1a 00 00 10 01 6d 76 0a 02 d8 8a b4 91 2d 03 de bc 12 4b e8 d3 00 00 8.......V.....mv......-....K....
23ea0 9b 1a 00 00 10 01 11 3b e7 ff 6c 5d 9a 5a 4b ff 6f c1 a5 84 2c 3d 00 00 e0 1a 00 00 10 01 79 19 .......;..l].ZK.o...,=........y.
23ec0 70 51 ae 17 5e a9 0f 93 86 78 9e d7 27 53 00 00 f3 00 00 00 8f 1b 00 00 00 63 3a 5c 70 72 6f 67 pQ..^....x..'S...........c:\prog
23ee0 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 ram.files.(x86)\microsoft.sdks\w
23f00 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 70 2e 68 00 63 indows\v7.1a\include\rpcnsip.h.c
23f20 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 :\program.files.(x86)\microsoft.
23f40 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 65 72 76 70 sdks\windows\v7.1a\include\servp
23f60 72 6f 76 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 rov.h.c:\program.files.(x86)\mic
23f80 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
23fa0 65 5c 64 6c 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c e\dlgs.h.c:\program.files.(x86)\
23fc0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
23fe0 6c 75 64 65 5c 67 75 69 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 lude\guiddef.h.c:\program.files.
24000 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e (x86)\microsoft.sdks\windows\v7.
24020 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 63 78 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 1a\include\mcx.h.c:\program.file
24040 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
24060 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 74 72 61 6c 69 67 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 7.1a\include\stralign.h.c:\progr
24080 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
240a0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 76 63 2e 68 00 63 3a 5c ndows\v7.1a\include\winsvc.h.c:\
240c0 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
240e0 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b ks\windows\v7.1a\include\pshpack
24100 38 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 8.h.c:\program.files.(x86)\micro
24120 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
24140 70 73 68 70 61 63 6b 34 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 pshpack4.h.c:\program.files.(x86
24160 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
24180 6e 63 6c 75 64 65 5c 69 6e 61 64 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\inaddr.h.c:\program.files
241a0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
241c0 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6c 7a 65 78 70 61 6e 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .1a\include\lzexpand.h.c:\progra
241e0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
24200 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 64 64 65 6d 6c 2e 68 00 63 3a 5c 70 72 dows\v7.1a\include\ddeml.h.c:\pr
24220 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
24240 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e \windows\v7.1a\include\specstrin
24260 67 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 gs.h.c:\program.files.(x86)\micr
24280 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
242a0 5c 73 61 6c 5f 73 75 70 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 \sal_supp.h.c:\program.files.(x8
242c0 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
242e0 69 6e 63 6c 75 64 65 5c 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 include\ncrypt.h.c:\program.file
24300 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
24320 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 73 75 70 70 2e 68 00 7.1a\include\specstrings_supp.h.
24340 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
24360 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 .sdks\windows\v7.1a\include\spec
24380 73 74 72 69 6e 67 73 5f 73 74 72 69 63 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 strings_strict.h.c:\program.file
243a0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
243c0 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 61 75 74 6f 2e 68 00 63 3a 5c 70 72 6f 67 72 61 7.1a\include\oleauto.h.c:\progra
243e0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
24400 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 70 65 63 73 74 72 69 6e 67 73 5f 75 dows\v7.1a\include\specstrings_u
24420 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 ndef.h.c:\program.files.(x86)\mi
24440 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
24460 64 65 5c 77 69 6e 69 6f 63 74 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 de\winioctl.h.c:\program.files.(
24480 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
244a0 61 5c 69 6e 63 6c 75 64 65 5c 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 a\include\driverspecs.h.c:\progr
244c0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 am.files.(x86)\microsoft.visual.
244e0 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 61 73 73 65 6d 2e 68 studio.9.0\vc\include\crtassem.h
24500 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
24520 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 65 61 t.sdks\windows\v7.1a\include\rea
24540 73 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 son.h.c:\program.files.(x86)\mic
24560 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
24580 65 5c 73 64 76 5f 64 72 69 76 65 72 73 70 65 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 e\sdv_driverspecs.h.c:\program.f
245a0 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 iles.(x86)\microsoft.visual.stud
245c0 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 76 61 64 65 66 73 2e 68 00 63 3a 5c 70 72 io.9.0\vc\include\vadefs.h.c:\pr
245e0 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 ogram.files.(x86)\microsoft.sdks
24600 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6b 65 72 6e 65 6c 73 70 65 \windows\v7.1a\include\kernelspe
24620 63 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 cs.h.c:\program.files.(x86)\micr
24640 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
24660 5c 62 61 73 65 74 73 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 \basetsd.h.c:\program.files.(x86
24680 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
246a0 6e 63 6c 75 64 65 5c 72 70 63 73 61 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\rpcsal.h.c:\program.files
246c0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 .(x86)\microsoft.visual.studio.9
246e0 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 74 72 69 6e 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 .0\vc\include\string.h.c:\progra
24700 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
24720 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 69 6d 65 5f 63 6d 6f 64 65 73 2e 68 00 dows\v7.1a\include\ime_cmodes.h.
24740 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
24760 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 64 .sdks\windows\v7.1a\include\wind
24780 6f 77 73 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 ows.h.c:\projects\webrtc-audiopr
247a0 6f 63 5c 74 79 70 65 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 oc\typedefs.h.c:\program.files.(
247c0 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
247e0 61 5c 69 6e 63 6c 75 64 65 5c 73 64 6b 64 64 6b 76 65 72 2e 68 00 63 3a 5c 70 72 6f 6a 65 63 74 a\include\sdkddkver.h.c:\project
24800 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 s\webrtc-audioproc\system_wrappe
24820 72 73 5c 73 6f 75 72 63 65 5c 61 6c 69 67 6e 65 64 5f 6d 61 6c 6c 6f 63 2e 63 63 00 63 3a 5c 70 rs\source\aligned_malloc.cc.c:\p
24840 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 rogram.files.(x86)\microsoft.vis
24860 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 65 78 63 70 74 2e ual.studio.9.0\vc\include\excpt.
24880 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
248a0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 64 ft.sdks\windows\v7.1a\include\cd
248c0 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 err.h.c:\program.files.(x86)\mic
248e0 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
24900 65 5c 64 64 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d e\dde.h.c:\program.files.(x86)\m
24920 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
24940 75 64 65 5c 63 67 75 69 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 ude\cguid.h.c:\program.files.(x8
24960 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 6)\microsoft.visual.studio.9.0\v
24980 63 5c 69 6e 63 6c 75 64 65 5c 6d 61 6c 6c 6f 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 c\include\malloc.h.c:\program.fi
249a0 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
249c0 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 \v7.1a\include\oleidl.h.c:\progr
249e0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
24a00 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 73 78 6d 6c 2e 68 00 63 3a 5c 70 ndows\v7.1a\include\msxml.h.c:\p
24a20 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
24a40 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 6f 70 70 61 63 6b 2e s\windows\v7.1a\include\poppack.
24a60 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
24a80 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c ft.visual.studio.9.0\vc\include\
24aa0 73 74 64 61 72 67 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c stdarg.h.c:\program.files.(x86)\
24ac0 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
24ae0 6c 75 64 65 5c 77 69 6e 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 lude\windef.h.c:\program.files.(
24b00 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
24b20 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\winefs.h.c:\program.fi
24b40 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
24b60 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6d 6d 73 79 73 74 65 6d 2e 68 00 63 3a 5c 70 72 6f \v7.1a\include\mmsystem.h.c:\pro
24b80 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
24ba0 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 32 2e 68 windows\v7.1a\include\pshpack2.h
24bc0 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
24be0 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 t.sdks\windows\v7.1a\include\rpc
24c00 6e 74 65 72 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d nterr.h.c:\program.files.(x86)\m
24c20 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c icrosoft.sdks\windows\v7.1a\incl
24c40 75 64 65 5c 69 6d 6d 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 ude\imm.h.c:\program.files.(x86)
24c60 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
24c80 63 6c 75 64 65 5c 72 70 63 61 73 79 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 clude\rpcasync.h.c:\program.file
24ca0 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
24cc0 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 73 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 7.1a\include\rpcnsi.h.c:\program
24ce0 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 .files.(x86)\microsoft.sdks\wind
24d00 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 65 74 77 6b 2e 68 00 63 3a 5c ows\v7.1a\include\winnetwk.h.c:\
24d20 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
24d40 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 73 68 65 6c 6c 61 70 ks\windows\v7.1a\include\shellap
24d60 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f i.h.c:\program.files.(x86)\micro
24d80 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c soft.sdks\windows\v7.1a\include\
24da0 77 6e 6e 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 wnnc.h.c:\program.files.(x86)\mi
24dc0 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 crosoft.sdks\windows\v7.1a\inclu
24de0 64 65 5c 6e 62 33 30 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 de\nb30.h.c:\program.files.(x86)
24e00 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e \microsoft.sdks\windows\v7.1a\in
24e20 63 6c 75 64 65 5c 70 73 68 70 61 63 6b 31 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 clude\pshpack1.h.c:\program.file
24e40 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 s.(x86)\microsoft.sdks\windows\v
24e60 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6f 63 6b 2e 68 00 63 3a 5c 70 72 6f 67 72 61 7.1a\include\winsock.h.c:\progra
24e80 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
24ea0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 70 6f 6f 6c 2e 68 00 63 3a dows\v7.1a\include\winspool.h.c:
24ec0 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 \program.files.(x86)\microsoft.s
24ee0 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 73 68 74 2e dks\windows\v7.1a\include\prsht.
24f00 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
24f20 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 61 ft.sdks\windows\v7.1a\include\oa
24f40 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 idl.h.c:\program.files.(x86)\mic
24f60 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
24f80 65 5c 77 69 6e 6e 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 e\winnt.h.c:\program.files.(x86)
24fa0 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c \microsoft.visual.studio.9.0\vc\
24fc0 69 6e 63 6c 75 64 65 5c 63 74 79 70 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 include\ctype.h.c:\program.files
24fe0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 .(x86)\microsoft.sdks\windows\v7
25000 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 63 6f 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 .1a\include\wincon.h.c:\program.
25020 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f files.(x86)\microsoft.sdks\windo
25040 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 73 6d 63 72 64 2e 68 00 63 3a 5c 70 ws\v7.1a\include\winsmcrd.h.c:\p
25060 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b rogram.files.(x86)\microsoft.sdk
25080 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 65 72 72 6f 72 s\windows\v7.1a\include\winerror
250a0 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 .h.c:\program.files.(x86)\micros
250c0 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 oft.sdks\windows\v7.1a\include\r
250e0 70 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 pc.h.c:\program.files.(x86)\micr
25100 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
25120 5c 6b 74 6d 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 \ktmtypes.h.c:\program.files.(x8
25140 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
25160 69 6e 63 6c 75 64 65 5c 77 69 6e 70 65 72 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c include\winperf.h.c:\program.fil
25180 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
251a0 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v7.1a\include\rpcdce.h.c:\progra
251c0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
251e0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 6c 65 32 2e 68 00 63 3a 5c 70 72 6f dows\v7.1a\include\ole2.h.c:\pro
25200 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
25220 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 62 61 73 65 2e 68 00 windows\v7.1a\include\winbase.h.
25240 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
25260 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 6f 62 6a 62 .sdks\windows\v7.1a\include\objb
25280 61 73 65 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 ase.h.c:\program.files.(x86)\mic
252a0 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 rosoft.sdks\windows\v7.1a\includ
252c0 65 5c 77 69 6e 75 73 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 e\winuser.h.c:\program.files.(x8
252e0 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 6)\microsoft.visual.studio.9.0\v
25300 63 5c 69 6e 63 6c 75 64 65 5c 73 74 64 6c 69 62 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 c\include\stdlib.h.c:\program.fi
25320 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 les.(x86)\microsoft.visual.studi
25340 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 6c 69 6d 69 74 73 2e 68 00 63 3a 5c 70 72 6f o.9.0\vc\include\limits.h.c:\pro
25360 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c gram.files.(x86)\microsoft.sdks\
25380 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 70 72 6f 70 69 64 6c 2e 68 00 windows\v7.1a\include\propidl.h.
253a0 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
253c0 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 62 63 72 79 .sdks\windows\v7.1a\include\bcry
253e0 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 pt.h.c:\program.files.(x86)\micr
25400 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 osoft.sdks\windows\v7.1a\include
25420 5c 77 69 6e 63 72 79 70 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 \wincrypt.h.c:\program.files.(x8
25440 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 6)\microsoft.sdks\windows\v7.1a\
25460 69 6e 63 6c 75 64 65 5c 72 70 63 64 63 65 70 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c include\rpcdcep.h.c:\program.fil
25480 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
254a0 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 67 64 69 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v7.1a\include\wingdi.h.c:\progra
254c0 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
254e0 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 72 65 67 2e 68 00 63 3a 5c 70 dows\v7.1a\include\winreg.h.c:\p
25500 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 64 69 6f 70 72 6f 63 5c 73 79 73 74 65 6d 5f rojects\webrtc-audioproc\system_
25520 77 72 61 70 70 65 72 73 5c 69 6e 74 65 72 66 61 63 65 5c 61 6c 69 67 6e 65 64 5f 6d 61 6c 6c 6f wrappers\interface\aligned_mallo
25540 63 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f c.h.c:\program.files.(x86)\micro
25560 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
25580 65 5c 73 74 64 64 65 66 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 e\stddef.h.c:\program.files.(x86
255a0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 )\microsoft.sdks\windows\v7.1a\i
255c0 6e 63 6c 75 64 65 5c 6f 62 6a 69 64 6c 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 nclude\objidl.h.c:\program.files
255e0 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 .(x86)\microsoft.visual.studio.9
25600 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 72 74 64 65 66 73 2e 68 00 63 3a 5c 70 72 6f 67 72 .0\vc\include\crtdefs.h.c:\progr
25620 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
25640 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 6e 6c 73 2e 68 00 63 3a 5c ndows\v7.1a\include\winnls.h.c:\
25660 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 program.files.(x86)\microsoft.vi
25680 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 73 61 6c 2e 68 sual.studio.9.0\vc\include\sal.h
256a0 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 .c:\program.files.(x86)\microsof
256c0 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 65 5c 63 t.visual.studio.9.0\vc\include\c
256e0 6f 64 65 61 6e 61 6c 79 73 69 73 5c 73 6f 75 72 63 65 61 6e 6e 6f 74 61 74 69 6f 6e 73 2e 68 00 odeanalysis\sourceannotations.h.
25700 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 c:\program.files.(x86)\microsoft
25720 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 74 76 6f 75 .sdks\windows\v7.1a\include\tvou
25740 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f t.h.c:\program.files.(x86)\micro
25760 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 5c 69 6e 63 6c 75 64 soft.visual.studio.9.0\vc\includ
25780 65 5c 61 73 73 65 72 74 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 e\assert.h.c:\program.files.(x86
257a0 29 5c 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 73 74 75 64 69 6f 20 39 2e 30 5c 76 63 )\microsoft.visual.studio.9.0\vc
257c0 5c 69 6e 63 6c 75 64 65 5c 6d 65 6d 6f 72 79 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c \include\memory.h.c:\program.fil
257e0 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c es.(x86)\microsoft.sdks\windows\
25800 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 75 6e 6b 6e 77 6e 2e 68 00 63 3a 5c 70 72 6f 67 72 61 v7.1a\include\unknwn.h.c:\progra
25820 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e m.files.(x86)\microsoft.sdks\win
25840 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 63 6f 6d 6d 64 6c 67 2e 68 00 63 3a 5c dows\v7.1a\include\commdlg.h.c:\
25860 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 program.files.(x86)\microsoft.sd
25880 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 75 72 6c 6d 6f 6e 2e ks\windows\v7.1a\include\urlmon.
258a0 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f h.c:\program.files.(x86)\microso
258c0 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 77 69 ft.sdks\windows\v7.1a\include\wi
258e0 6e 73 63 61 72 64 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c nscard.h.c:\program.files.(x86)\
25900 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 microsoft.sdks\windows\v7.1a\inc
25920 6c 75 64 65 5c 77 74 79 70 65 73 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 6c 65 73 20 28 lude\wtypes.h.c:\program.files.(
25940 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 5c 76 37 2e 31 x86)\microsoft.sdks\windows\v7.1
25960 61 5c 69 6e 63 6c 75 64 65 5c 77 69 6e 76 65 72 2e 68 00 63 3a 5c 70 72 6f 67 72 61 6d 20 66 69 a\include\winver.h.c:\program.fi
25980 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 6e 64 6f 77 73 les.(x86)\microsoft.sdks\windows
259a0 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 72 70 63 6e 64 72 2e 68 00 63 3a 5c 70 72 6f 67 72 \v7.1a\include\rpcndr.h.c:\progr
259c0 61 6d 20 66 69 6c 65 73 20 28 78 38 36 29 5c 6d 69 63 72 6f 73 6f 66 74 20 73 64 6b 73 5c 77 69 am.files.(x86)\microsoft.sdks\wi
259e0 6e 64 6f 77 73 5c 76 37 2e 31 61 5c 69 6e 63 6c 75 64 65 5c 76 65 72 72 73 72 63 2e 68 00 24 54 ndows\v7.1a\include\verrsrc.h.$T
25a00 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 54 30 20 5e 20 3d 20 24 65 73 70 20 0..raSearch.=.$eip.$T0.^.=.$esp.
25a20 24 54 30 20 34 20 2b 20 3d 00 24 54 30 20 2e 72 61 53 65 61 72 63 68 20 3d 20 24 65 69 70 20 24 $T0.4.+.=.$T0..raSearch.=.$eip.$
25a40 54 30 20 5e 20 3d 20 24 65 73 70 20 24 54 30 20 34 20 2b 20 3d 20 24 65 62 78 20 24 54 30 20 34 T0.^.=.$esp.$T0.4.+.=.$ebx.$T0.4
25a60 20 2d 20 5e 20 3d 00 00 53 8b 5c 24 0c 85 db 75 04 33 c0 5b c3 57 8d 7b ff 85 fb 74 05 5f 33 c0 .-.^.=..S.\$...u.3.[.W.{...t._3.
25a80 5b c3 56 6a 08 e8 00 00 00 00 8b f0 83 c4 04 33 c0 85 f6 74 3c 89 06 89 46 04 8b 44 24 10 8d 4c [.Vj...........3...t<...F..D$..L
25aa0 18 03 51 ff 15 00 00 00 00 83 c4 04 89 46 04 85 c0 75 0f 56 e8 00 00 00 00 83 c4 04 5e 5f 33 c0 ..Q..........F...u.V........^_3.
25ac0 5b c3 8d 44 18 03 f7 d7 23 c7 89 06 89 70 fc 8b 06 5e 5f 5b c3 1e 00 00 00 0d 00 00 00 14 00 3d [..D....#....p...^_[...........=
25ae0 00 00 00 0c 00 00 00 06 00 4d 00 00 00 0b 00 00 00 14 00 04 00 00 00 f5 00 00 00 84 00 00 00 00 .........M......................
25b00 00 00 00 00 00 00 00 6d 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 26 1b 00 00 01 00 00 00 04 .......m...............&........
25b20 00 00 00 01 00 00 00 6b 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 52 1b 00 00 00 00 04 00 00 .......k...............R........
25b40 00 00 00 0e 00 00 00 5d 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 52 1b 00 00 00 00 08 00 00 .......]...............R........
25b60 00 00 00 1b 00 00 00 4f 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 52 1b 00 00 00 00 0c 00 00 .......O...............R........
25b80 00 00 00 f1 00 00 00 96 00 00 00 3b 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 00 00 01 ...........;...............m....
25ba0 00 00 00 6c 00 00 00 b8 10 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 41 6c 69 67 6e 65 ...l..............webrtc::Aligne
25bc0 64 4d 61 6c 6c 6f 63 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 dMalloc.........................
25be0 00 00 00 00 00 00 0f 00 0b 11 04 00 00 00 75 00 00 00 73 69 7a 65 00 14 00 0b 11 08 00 00 00 75 ..............u...size.........u
25c00 00 00 00 61 6c 69 67 6e 6d 65 6e 74 00 0e 00 39 11 3b 00 00 00 00 00 00 00 b6 10 00 00 02 00 06 ...alignment...9.;..............
25c20 00 00 00 f2 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 6d 00 00 00 18 03 00 00 12 00 00 00 9c ...................m............
25c40 00 00 00 00 00 00 00 31 00 00 80 01 00 00 00 32 00 00 80 09 00 00 00 35 00 00 80 0c 00 00 00 64 .......1.......2.......5.......d
25c60 00 00 80 0e 00 00 00 38 00 00 80 16 00 00 00 3a 00 00 80 19 00 00 00 64 00 00 80 1b 00 00 00 3d .......8.......:.......d.......=
25c80 00 00 80 32 00 00 00 48 00 00 80 47 00 00 00 49 00 00 80 4b 00 00 00 4b 00 00 80 56 00 00 00 4c ...2...H...G...I...K...K...V...L
25ca0 00 00 80 59 00 00 00 64 00 00 80 5a 00 00 00 56 00 00 80 62 00 00 00 59 00 00 80 64 00 00 00 61 ...Y...d...Z...V...b...Y...d...a
25cc0 00 00 80 67 00 00 00 63 00 00 80 6c 00 00 00 64 00 00 80 0c 00 00 00 0a 00 00 00 07 00 b8 00 00 ...g...c...l...d................
25ce0 00 0a 00 00 00 0b 00 bc 00 00 00 0a 00 00 00 0a 00 1e 01 00 00 0a 00 00 00 0b 00 22 01 00 00 0a ..........................."....
25d00 00 00 00 0a 00 38 01 00 00 0a 00 00 00 0b 00 3c 01 00 00 0a 00 00 00 0a 00 8b 44 24 04 85 c0 74 .....8.........<..........D$...t
25d20 1f 56 8b 70 fc 8b 46 04 85 c0 74 0a 50 ff 15 00 00 00 00 83 c4 04 56 e8 00 00 00 00 83 c4 04 5e .V.p..F...t.P.........V........^
25d40 c3 16 00 00 00 13 00 00 00 06 00 1f 00 00 00 0b 00 00 00 14 00 04 00 00 00 f5 00 00 00 44 00 00 .............................D..
25d60 00 00 00 00 00 00 00 00 00 28 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 26 1b 00 00 00 00 00 .........(...............&......
25d80 00 04 00 00 00 09 00 00 00 1e 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 26 1b 00 00 00 00 04 .........................&......
25da0 00 00 00 00 00 f1 00 00 00 82 00 00 00 39 00 10 11 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 .............9...............(..
25dc0 00 00 00 00 00 27 00 00 00 05 10 00 00 00 00 00 00 00 00 00 77 65 62 72 74 63 3a 3a 41 6c 69 67 .....'..............webrtc::Alig
25de0 6e 65 64 46 72 65 65 00 1c 00 12 10 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 nedFree.........................
25e00 00 00 00 00 00 00 13 00 0b 11 04 00 00 00 03 04 00 00 6d 65 6d 42 6c 6f 63 6b 00 0e 00 39 11 14 ..................memBlock...9..
25e20 00 00 00 00 00 00 00 05 10 00 00 02 00 06 00 00 00 f2 00 00 00 50 00 00 00 00 00 00 00 00 00 00 .....................P..........
25e40 00 28 00 00 00 18 03 00 00 07 00 00 00 44 00 00 00 00 00 00 00 67 00 00 80 00 00 00 00 68 00 00 .(...........D.......g.......h..
25e60 80 09 00 00 00 71 00 00 80 0c 00 00 00 73 00 00 80 13 00 00 00 75 00 00 80 1d 00 00 00 77 00 00 .....q.......s.......u.......w..
25e80 80 27 00 00 00 78 00 00 80 0c 00 00 00 12 00 00 00 07 00 78 00 00 00 12 00 00 00 0b 00 7c 00 00 .'...x.............x.........|..
25ea0 00 12 00 00 00 0a 00 ca 00 00 00 12 00 00 00 0b 00 ce 00 00 00 12 00 00 00 0a 00 e4 00 00 00 12 ................................
25ec0 00 00 00 0b 00 e8 00 00 00 12 00 00 00 0a 00 04 00 00 00 5a 00 15 15 de 84 dc 4a 34 2b da 43 a3 ...................Z......J4+.C.
25ee0 dc 88 ad 78 fc 89 f5 01 00 00 00 63 3a 5c 70 72 6f 6a 65 63 74 73 5c 77 65 62 72 74 63 2d 61 75 ...x.......c:\projects\webrtc-au
25f00 64 69 6f 70 72 6f 63 5c 77 69 6e 33 32 5c 73 79 73 74 65 6d 5f 77 72 61 70 70 65 72 73 5c 72 65 dioproc\win32\system_wrappers\re
25f20 6c 65 61 73 65 5c 76 63 39 30 2e 70 64 62 00 40 63 6f 6d 70 2e 69 64 09 78 84 00 ff ff 00 00 03 lease\vc90.pdb.@comp.id.x.......
25f40 00 40 66 65 61 74 2e 30 30 01 00 00 00 ff ff 00 00 03 00 2e 64 72 65 63 74 76 65 00 00 00 00 01 .@feat.00...........drectve.....
25f60 00 00 00 03 01 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 ........................debug$S.
25f80 00 00 00 02 00 00 00 03 01 18 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 ..........N.................text
25fa0 00 00 00 00 00 00 00 03 00 00 00 03 01 6d 00 00 00 03 00 00 00 13 48 89 8c 00 00 01 00 00 00 2e .............m........H.........
25fc0 64 65 62 75 67 24 53 00 00 00 00 04 00 00 00 03 01 e0 01 00 00 07 00 00 00 00 00 00 00 03 00 05 debug$S.........................
25fe0 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 03 00 20 00 02 00 00 00 00 00 25 00 00 00 00 00 00 .........................%......
26000 00 00 00 20 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 ...........2.................@..
26020 00 00 00 00 00 00 00 20 00 02 00 2e 74 65 78 74 00 00 00 00 00 00 00 05 00 00 00 03 01 28 00 00 ............text.............(..
26040 00 02 00 00 00 60 14 c7 aa 00 00 01 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 06 00 00 00 03 .....`..........debug$S.........
26060 01 34 01 00 00 07 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 00 00 4d 00 00 00 00 00 00 00 05 .4.....................M........
26080 00 20 00 02 00 00 00 00 00 6b 00 00 00 00 00 00 00 00 00 00 00 02 00 2e 64 65 62 75 67 24 54 00 .........k..............debug$T.
260a0 00 00 00 07 00 00 00 03 01 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 00 00 00 3f .........`.................w...?
260c0 41 6c 69 67 6e 65 64 4d 61 6c 6c 6f 63 40 77 65 62 72 74 63 40 40 59 41 50 41 58 49 49 40 5a 00 AlignedMalloc@webrtc@@YAPAXII@Z.
260e0 3f 3f 33 40 59 41 58 50 41 58 40 5a 00 5f 5f 69 6d 70 5f 5f 6d 61 6c 6c 6f 63 00 3f 3f 32 40 59 ??3@YAXPAX@Z.__imp__malloc.??2@Y
26100 41 50 41 58 49 40 5a 00 3f 41 6c 69 67 6e 65 64 46 72 65 65 40 77 65 62 72 74 63 40 40 59 41 58 APAXI@Z.?AlignedFree@webrtc@@YAX
26120 50 41 58 40 5a 00 5f 5f 69 6d 70 5f 5f 66 72 65 65 00 PAX@Z.__imp__free.
OpenPOWER on IntegriCloud