Half_dll_d Timestamp is 422f3a92 (Wed Mar 09 10:04:02 2005) Preferred load address is 10000000 Start Length Name Class 0001:00000000 000033f3H .text CODE 0002:00000000 000009b3H .rdata DATA 0002:000009b4 00000150H .rdata$debug DATA 0002:00000b10 00000104H .rdata$sxdata DATA 0002:00000c14 00000104H .rtc$IAA DATA 0002:00000d18 00000104H .rtc$IMZ DATA 0002:00000e1c 00000104H .rtc$IZZ DATA 0002:00000f20 00000104H .rtc$TAA DATA 0002:00001024 00000104H .rtc$TMZ DATA 0002:00001128 00000104H .rtc$TZZ DATA 0002:00001230 0000018bH .edata DATA 0003:00000000 00000104H .CRT$XCA DATA 0003:00000104 00000104H .CRT$XCZ DATA 0003:00000208 00000104H .CRT$XIA DATA 0003:0000030c 00000104H .CRT$XIZ DATA 0003:00000410 0004d2f3H .data DATA 0003:0004d704 000000a0H .bss DATA 0004:00000000 0000003cH .idata$2 DATA 0004:0000003c 00000014H .idata$3 DATA 0004:00000050 000000f4H .idata$4 DATA 0004:00000144 000000f4H .idata$5 DATA 0004:00000238 000003a7H .idata$6 DATA Address Publics by Value Rva+Base Lib:Object 0000:00000000 __except_list 00000000 0000:00000001 ___safe_se_handler_count 00000001 0000:00009876 __fltused 00009876 0000:00009876 __ldused 00009876 0001:00000080 ?overflow@half@@CAMXZ 10001080 f half.obj 0001:000000d0 ?convert@half@@CAFH@Z 100010d0 f half.obj 0001:00000210 ??6@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@std@@AAV01@Vhalf@@@Z 10001210 f half.obj 0001:00000240 ??5@YAAAV?$basic_istream@DU?$char_traits@D@std@@@std@@AAV01@AAVhalf@@@Z 10001240 f half.obj 0001:000002c0 ?printBits@@YAXAAV?$basic_ostream@DU?$char_traits@D@std@@@std@@Vhalf@@@Z 100012c0 f half.obj 0001:00000360 ?printBits@@YAXAAV?$basic_ostream@DU?$char_traits@D@std@@@std@@M@Z 10001360 f half.obj 0001:00000420 ?printBits@@YAXQADVhalf@@@Z 10001420 f half.obj 0001:000004c0 ?printBits@@YAXQADM@Z 100014c0 f half.obj 0001:000006b0 ??Bhalf@@QBEMXZ 100016b0 f i half.obj 0001:000006e0 ??0half@@QAE@M@Z 100016e0 f i half.obj 0001:000007e0 ??4half@@QAEAAV0@V0@@Z 100017e0 f i half.obj 0001:00000810 ?bits@half@@QBEGXZ 10001810 f i half.obj 0001:0000082e ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@M@Z 1000182e f msvcprtd:MSVCP71D.dll 0001:00000834 ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAM@Z 10001834 f msvcprtd:MSVCP71D.dll 0001:0000083a ??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z 1000183a f msvcprtd:MSVCP71D.dll 0001:00000840 __RTC_InitBase 10001840 f MSVCRTD:init.obj 0001:00000870 __RTC_Shutdown 10001870 f MSVCRTD:init.obj 0001:00000890 __RTC_CheckEsp 10001890 f MSVCRTD:stack.obj 0001:000008c0 @_RTC_CheckStackVars@8 100018c0 f MSVCRTD:stack.obj 0001:00000930 __CRT_INIT@12 10001930 f MSVCRTD:crtdll.obj 0001:00000a50 __DllMainCRTStartup@12 10001a50 f MSVCRTD:crtdll.obj 0001:00000be0 __RTC_NumErrors 10001be0 f MSVCRTD:userapi.obj 0001:00000bf0 __RTC_GetErrDesc 10001bf0 f MSVCRTD:userapi.obj 0001:00000c10 __RTC_SetErrorType 10001c10 f MSVCRTD:userapi.obj 0001:00000c40 __RTC_SetErrorFunc 10001c40 f MSVCRTD:userapi.obj 0001:00000c60 ?_RTC_GetErrorFunc@@YAP6AHHPBDH00ZZPBX@Z 10001c60 f MSVCRTD:userapi.obj 0001:00000c66 __CRT_RTC_INIT 10001c66 f MSVCRTD:MSVCR71D.dll 0001:00000c70 ?_RTC_Failure@@YAXPAXH@Z 10001c70 f MSVCRTD:error.obj 0001:00000ed0 ?_RTC_MemFailure@@YAXPAXHPBX@Z 10001ed0 f MSVCRTD:error.obj 0001:00001120 ?_RTC_StackFailure@@YAXPAXPBD@Z 10002120 f MSVCRTD:error.obj 0001:000011e0 __RTC_UninitUse 100021e0 f MSVCRTD:error.obj 0001:00001398 __free_dbg 10002398 f MSVCRTD:MSVCR71D.dll 0001:0000139e __initterm 1000239e f MSVCRTD:MSVCR71D.dll 0001:000013b0 __onexit 100023b0 f MSVCRTD:atonexit.obj 0001:000013f0 _atexit 100023f0 f MSVCRTD:atonexit.obj 0001:00001410 __RTC_Initialize 10002410 f MSVCRTD:initsect.obj 0001:00001490 __RTC_Terminate 10002490 f MSVCRTD:initsect.obj 0001:00001508 __malloc_dbg 10002508 f MSVCRTD:MSVCR71D.dll 0001:0000150e ___CppXcptFilter 1000250e f MSVCRTD:MSVCR71D.dll 0001:00001520 _DllMain@12 10002520 f MSVCRTD:dllmain.obj 0001:00001546 __except_handler3 10002546 f MSVCRTD:MSVCR71D.dll 0001:00001550 ?_RTC_GetSrcLine@@YAHKPADHPAHPAPAD@Z 10002550 f MSVCRTD:pdblkup.obj 0001:00001df0 __alloca_probe 10002df0 MSVCRTD:chkstk.obj 0001:00001df0 __chkstk 10002df0 f MSVCRTD:chkstk.obj 0001:00001e2e ___dllonexit 10002e2e f MSVCRTD:MSVCR71D.dll 0001:00001e34 _DebugBreak@0 10002e34 f kernel32:KERNEL32.dll 0001:00001e3a _RaiseException@16 10002e3a f kernel32:KERNEL32.dll 0001:00001e40 _GetVersionExA@4 10002e40 f kernel32:KERNEL32.dll 0001:00001e46 _GetProcAddress@8 10002e46 f kernel32:KERNEL32.dll 0001:00001e4c _LoadLibraryA@4 10002e4c f kernel32:KERNEL32.dll 0001:00001e52 _DisableThreadLibraryCalls@4 10002e52 f kernel32:KERNEL32.dll 0001:00001e58 _HeapFree@12 10002e58 f kernel32:KERNEL32.dll 0001:00001e5e _HeapAlloc@12 10002e5e f kernel32:KERNEL32.dll 0001:00001e64 _GetProcessHeap@0 10002e64 f kernel32:KERNEL32.dll 0001:00001e6a _GetModuleFileNameA@12 10002e6a f kernel32:KERNEL32.dll 0001:00001e70 _CloseHandle@4 10002e70 f kernel32:KERNEL32.dll 0001:00001e76 _GetCurrentProcess@0 10002e76 f kernel32:KERNEL32.dll 0001:00001e7c _FreeLibrary@4 10002e7c f kernel32:KERNEL32.dll 0002:0000001c ?end@?$_Iosb@H@std@@2W4_Seekdir@12@B 1000501c half.obj 0002:00000020 ?cur@?$_Iosb@H@std@@2W4_Seekdir@12@B 10005020 half.obj 0002:00000024 ?beg@?$_Iosb@H@std@@2W4_Seekdir@12@B 10005024 half.obj 0002:00000028 ?binary@?$_Iosb@H@std@@2W4_Openmode@12@B 10005028 half.obj 0002:0000002c ?_Noreplace@?$_Iosb@H@std@@2W4_Openmode@12@B 1000502c half.obj 0002:00000030 ?_Nocreate@?$_Iosb@H@std@@2W4_Openmode@12@B 10005030 half.obj 0002:00000034 ?trunc@?$_Iosb@H@std@@2W4_Openmode@12@B 10005034 half.obj 0002:00000038 ?app@?$_Iosb@H@std@@2W4_Openmode@12@B 10005038 half.obj 0002:0000003c ?ate@?$_Iosb@H@std@@2W4_Openmode@12@B 1000503c half.obj 0002:00000040 ?out@?$_Iosb@H@std@@2W4_Openmode@12@B 10005040 half.obj 0002:00000044 ?in@?$_Iosb@H@std@@2W4_Openmode@12@B 10005044 half.obj 0002:00000048 ?_Hardfail@?$_Iosb@H@std@@2W4_Iostate@12@B 10005048 half.obj 0002:0000004c ?badbit@?$_Iosb@H@std@@2W4_Iostate@12@B 1000504c half.obj 0002:00000050 ?failbit@?$_Iosb@H@std@@2W4_Iostate@12@B 10005050 half.obj 0002:00000054 ?eofbit@?$_Iosb@H@std@@2W4_Iostate@12@B 10005054 half.obj 0002:00000058 ?goodbit@?$_Iosb@H@std@@2W4_Iostate@12@B 10005058 half.obj 0002:0000005c ?floatfield@?$_Iosb@H@std@@2W4_Fmtflags@12@B 1000505c half.obj 0002:00000060 ?basefield@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005060 half.obj 0002:00000064 ?adjustfield@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005064 half.obj 0002:00000068 ?_Stdio@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005068 half.obj 0002:0000006c ?boolalpha@?$_Iosb@H@std@@2W4_Fmtflags@12@B 1000506c half.obj 0002:00000070 ?fixed@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005070 half.obj 0002:00000074 ?scientific@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005074 half.obj 0002:00000078 ?hex@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005078 half.obj 0002:0000007c ?oct@?$_Iosb@H@std@@2W4_Fmtflags@12@B 1000507c half.obj 0002:00000080 ?dec@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005080 half.obj 0002:00000084 ?internal@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005084 half.obj 0002:00000088 ?right@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005088 half.obj 0002:0000008c ?left@?$_Iosb@H@std@@2W4_Fmtflags@12@B 1000508c half.obj 0002:00000090 ?showpos@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005090 half.obj 0002:00000094 ?showpoint@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005094 half.obj 0002:00000098 ?showbase@?$_Iosb@H@std@@2W4_Fmtflags@12@B 10005098 half.obj 0002:0000009c ?uppercase@?$_Iosb@H@std@@2W4_Fmtflags@12@B 1000509c half.obj 0002:000000a0 ?unitbuf@?$_Iosb@H@std@@2W4_Fmtflags@12@B 100050a0 half.obj 0002:000000a4 ?skipws@?$_Iosb@H@std@@2W4_Fmtflags@12@B 100050a4 half.obj 0002:000000a8 ?none@?$_Locbase@H@std@@2HB 100050a8 half.obj 0002:000000ac ?all@?$_Locbase@H@std@@2HB 100050ac half.obj 0002:000000b0 ?messages@?$_Locbase@H@std@@2HB 100050b0 half.obj 0002:000000b4 ?time@?$_Locbase@H@std@@2HB 100050b4 half.obj 0002:000000b8 ?numeric@?$_Locbase@H@std@@2HB 100050b8 half.obj 0002:000000bc ?monetary@?$_Locbase@H@std@@2HB 100050bc half.obj 0002:000000c0 ?ctype@?$_Locbase@H@std@@2HB 100050c0 half.obj 0002:000000c4 ?collate@?$_Locbase@H@std@@2HB 100050c4 half.obj 0002:000000c8 __real@00000000 100050c8 half.obj 0002:000000cc ??_C@_08EIBOPINA@crtdll?4c?$AA@ 100050cc MSVCRTD:crtdll.obj 0002:000000e4 ??_C@_0CK@CNLNOEPB@Local?5variable?5used?5before?5initi@ 100050e4 MSVCRTD:userapi.obj 0002:00000110 ??_C@_0BI@CIGMDCBH@Stack?5memory?5corruption?$AA@ 10005110 MSVCRTD:userapi.obj 0002:00000128 ??_C@_0CK@FEGOIOPB@Cast?5to?5smaller?5type?5causing?5los@ 10005128 MSVCRTD:userapi.obj 0002:00000154 ??_C@_0BJ@HEGAHDFO@Stack?5pointer?5corruption?$AA@ 10005154 MSVCRTD:userapi.obj 0002:00000184 ??_C@_0BO@GNIAFIKK@Unknown?5Runtime?5Check?5Error?6?$AN?$AA@ 10005184 MSVCRTD:error.obj 0002:000001a4 ??_C@_0DG@HKJMLLLP@A?5local?5variable?5was?5used?5before@ 100051a4 MSVCRTD:error.obj 0002:000001dc ??_C@_0BN@FFOINMNJ@Stack?5memory?5was?5corrupted?6?$AN?$AA@ 100051dc MSVCRTD:error.obj 0002:00000200 ??_C@_0BBN@GPMLNJCF@A?5cast?5to?5a?5smaller?5data?5type?5ha@ 10005200 MSVCRTD:error.obj 0002:00000320 ??_C@_0NN@NGPKDKPD@The?5value?5of?5ESP?5was?5not?5properl@ 10005320 MSVCRTD:error.obj 0002:00000400 ??_C@_0CA@IODNCDPG@Run?9Time?5Check?5Failure?5?$CD?$CFd?5?9?5?$CFs?$AA@ 10005400 MSVCRTD:error.obj 0002:0000043c ??_C@_0L@CJCNHJJG@?6?$ANModule?3?7?$AA@ 1000543c MSVCRTD:error.obj 0002:00000448 ??_C@_08GJEJCAJD@?6?$ANLine?3?7?$AA@ 10005448 MSVCRTD:error.obj 0002:00000454 ??_C@_0CI@INCLAPNB@Invalid?5pointer?5was?5assigned?5at?6@ 10005454 MSVCRTD:error.obj 0002:0000047c ??_C@_0BB@JEGFEAAM@?8?5was?5corrupted?4?$AA@ 1000547c MSVCRTD:error.obj 0002:00000490 ??_C@_0BM@FGFAMDLF@Stack?5around?5the?5variable?5?8?$AA@ 10005490 MSVCRTD:error.obj 0002:000004ac ??_C@_0DA@BEGFPCGG@A?5variable?5is?5being?5used?5without@ 100054ac MSVCRTD:error.obj 0002:000004dc ??_C@_0CH@LOIIHGKM@?8?5is?5being?5used?5without?5being?5de@ 100054dc MSVCRTD:error.obj 0002:00000504 ??_C@_0P@HLKMHJCG@The?5variable?5?8?$AA@ 10005504 MSVCRTD:error.obj 0002:00000514 ??_C@_0BC@KNBMEBEO@IsDebuggerPresent?$AA@ 10005514 MSVCRTD:error.obj 0002:00000528 ??_C@_0N@HAOHNMDE@Kernel32?4dll?$AA@ 10005528 MSVCRTD:error.obj 0002:00000554 ??_C@_0M@HHEBEAAO@MSPDB71?4DLL?$AA@ 10005554 MSVCRTD:pdblkup.obj 0002:00000560 ??_C@_01KDCPPGHE@r?$AA@ 10005560 MSVCRTD:pdblkup.obj 0002:00000562 ??_C@_00CNPNBAHC@?$AA@ 10005562 MSVCRTD:pdblkup.obj 0002:00000564 ??_C@_08ONJBEOFA@PDBClose?$AA@ 10005564 MSVCRTD:pdblkup.obj 0002:00000570 ??_C@_08NINFAAFA@DBIClose?$AA@ 10005570 MSVCRTD:pdblkup.obj 0002:0000057c ??_C@_08LIGPJJNA@ModClose?$AA@ 1000557c MSVCRTD:pdblkup.obj 0002:00000588 ??_C@_0O@IPLOKOKN@ModQueryLines?$AA@ 10005588 MSVCRTD:pdblkup.obj 0002:00000598 ??_C@_0BE@GDNPNLGH@DBIQueryModFromAddr?$AA@ 10005598 MSVCRTD:pdblkup.obj 0002:000005ac ??_C@_0L@KPMOCKEL@PDBOpenDBI?$AA@ 100055ac MSVCRTD:pdblkup.obj 0002:000005b8 ??_C@_0BB@PENKIMFE@PDBOpenValidate3?$AA@ 100055b8 MSVCRTD:pdblkup.obj 0002:000005cc ??_C@_0N@KIGOLBLC@Module32Next?$AA@ 100055cc MSVCRTD:pdblkup.obj 0002:000005dc ??_C@_0O@CNMFJJGO@Module32First?$AA@ 100055dc MSVCRTD:pdblkup.obj 0002:000005ec ??_C@_0BF@OCLFCNKN@GetModuleInformation?$AA@ 100055ec MSVCRTD:pdblkup.obj 0002:00000604 ??_C@_0BD@FIEJBLME@EnumProcessModules?$AA@ 10005604 MSVCRTD:pdblkup.obj 0002:00000618 ??_C@_09EPMADGLA@PSAPI?4DLL?$AA@ 10005618 MSVCRTD:pdblkup.obj 0002:00000624 ??_C@_0BJ@JEFKDHMD@CreateToolhelp32Snapshot?$AA@ 10005624 MSVCRTD:pdblkup.obj 0002:00000640 ??_C@_0O@CHDGJGFP@ImageNtHeader?$AA@ 10005640 MSVCRTD:pdblkup.obj 0002:00000650 ??_C@_0N@KBGMOMJO@IMAGEHLP?4DLL?$AA@ 10005650 MSVCRTD:pdblkup.obj 0002:00000660 ??_C@_0N@NHGLKGEC@KERNEL32?4DLL?$AA@ 10005660 MSVCRTD:pdblkup.obj 0002:00000670 ??_C@_0BF@BMIHBHCA@EnvironmentDirectory?$AA@ 10005670 MSVCRTD:pdblkup.obj 0002:00000688 ??_C@_0CN@KGLAKABH@SOFTWARE?2Microsoft?2VisualStudio?2@ 10005688 MSVCRTD:pdblkup.obj 0002:000006b8 ??_C@_0M@HLOHPNFA@RegCloseKey?$AA@ 100056b8 MSVCRTD:pdblkup.obj 0002:000006c4 ??_C@_0BB@HHEIPGME@RegQueryValueExA?$AA@ 100056c4 MSVCRTD:pdblkup.obj 0002:000006d8 ??_C@_0O@DCOGKJGG@RegOpenKeyExA?$AA@ 100056d8 MSVCRTD:pdblkup.obj 0002:000006e8 ??_C@_0N@JJPEKNFO@ADVAPI32?4DLL?$AA@ 100056e8 MSVCRTD:pdblkup.obj 0002:000006f8 __load_config_used 100056f8 MSVCRTD:loadcfg.obj 0002:00000b10 ___safe_se_handler_table 10005b10 0002:00000c14 ___rtc_iaa 10005c14 MSVCRTD:initsect.obj 0002:00000e1c ___rtc_izz 10005e1c MSVCRTD:initsect.obj 0002:00000f20 ___rtc_taa 10005f20 MSVCRTD:initsect.obj 0002:00001128 ___rtc_tzz 10006128 MSVCRTD:initsect.obj 0003:00000000 ___xc_a 10007000 MSVCRTD:cinitexe.obj 0003:00000104 ___xc_z 10007104 MSVCRTD:cinitexe.obj 0003:00000208 ___xi_a 10007208 MSVCRTD:cinitexe.obj 0003:0000030c ___xi_z 1000730c MSVCRTD:cinitexe.obj 0003:00000410 ?_toFloat@@3PATuif@half@@A 10007410 half.obj 0003:00040410 ?_eLut@@3PAGA 10047410 half.obj 0003:0004d5c0 ?_RTC_ErrorLevels@@3PAHA 100545c0 MSVCRTD:error.obj 0003:0004d5f0 ___security_cookie 100545f0 MSVCRTD:seccook.obj 0003:0004d778 __adjust_fdiv 10054778 0003:0004d784 ___onexitend 10054784 0003:0004d794 ___onexitbegin 10054794 0003:0004d798 __pRawDllMain 10054798 0004:00000000 __IMPORT_DESCRIPTOR_MSVCP71D 10055000 msvcprtd:MSVCP71D.dll 0004:00000014 __IMPORT_DESCRIPTOR_MSVCR71D 10055014 MSVCRTD:MSVCR71D.dll 0004:00000028 __IMPORT_DESCRIPTOR_KERNEL32 10055028 kernel32:KERNEL32.dll 0004:0000003c __NULL_IMPORT_DESCRIPTOR 1005503c msvcprtd:MSVCP71D.dll 0004:00000144 __imp__DebugBreak@0 10055144 kernel32:KERNEL32.dll 0004:00000148 __imp__FreeLibrary@4 10055148 kernel32:KERNEL32.dll 0004:0000014c __imp__GetCurrentProcess@0 1005514c kernel32:KERNEL32.dll 0004:00000150 __imp__CloseHandle@4 10055150 kernel32:KERNEL32.dll 0004:00000154 __imp__GetModuleFileNameA@12 10055154 kernel32:KERNEL32.dll 0004:00000158 __imp__GetProcessHeap@0 10055158 kernel32:KERNEL32.dll 0004:0000015c __imp__HeapAlloc@12 1005515c kernel32:KERNEL32.dll 0004:00000160 __imp__HeapFree@12 10055160 kernel32:KERNEL32.dll 0004:00000164 __imp__DisableThreadLibraryCalls@4 10055164 kernel32:KERNEL32.dll 0004:00000168 __imp__LoadLibraryA@4 10055168 kernel32:KERNEL32.dll 0004:0000016c __imp__GetProcAddress@8 1005516c kernel32:KERNEL32.dll 0004:00000170 __imp__GetVersionExA@4 10055170 kernel32:KERNEL32.dll 0004:00000174 __imp__RaiseException@16 10055174 kernel32:KERNEL32.dll 0004:00000178 \177KERNEL32_NULL_THUNK_DATA 10055178 kernel32:KERNEL32.dll 0004:000001ac __imp_??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@M@Z 100551ac msvcprtd:MSVCP71D.dll 0004:000001b0 __imp_??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z 100551b0 msvcprtd:MSVCP71D.dll 0004:000001b4 __imp_??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAM@Z 100551b4 msvcprtd:MSVCP71D.dll 0004:000001b8 \177MSVCP71D_NULL_THUNK_DATA 100551b8 msvcprtd:MSVCP71D.dll 0004:000001e4 __imp____CppXcptFilter 100551e4 MSVCRTD:MSVCR71D.dll 0004:000001e8 __imp___adjust_fdiv 100551e8 MSVCRTD:MSVCR71D.dll 0004:000001ec __imp___except_handler3 100551ec MSVCRTD:MSVCR71D.dll 0004:000001f0 __imp___initterm 100551f0 MSVCRTD:MSVCR71D.dll 0004:000001f4 __imp___free_dbg 100551f4 MSVCRTD:MSVCR71D.dll 0004:000001f8 __imp___CRT_RTC_INIT 100551f8 MSVCRTD:MSVCR71D.dll 0004:000001fc __imp____dllonexit 100551fc MSVCRTD:MSVCR71D.dll 0004:00000200 __imp___onexit 10055200 MSVCRTD:MSVCR71D.dll 0004:00000204 __imp___malloc_dbg 10055204 MSVCRTD:MSVCR71D.dll 0004:00000208 \177MSVCR71D_NULL_THUNK_DATA 10055208 MSVCRTD:MSVCR71D.dll entry point at 0001:00000a50 Exports ordinal name 1 ?_eLut@@3PAGA (unsigned short * _eLut) 2 ?_toFloat@@3PATuif@half@@A (union half::uif * _toFloat)