Вы находитесь на странице: 1из 69

<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v3" manifestVersion="1.0" copyrig ht="Copyright (c) Microsoft Corporation. All Rights Reserved.

"> <assemblyIdentity name="Microsoft-Windows-International-TimeZones" version="6. 2.9200.20683" processorArchitecture="amd64" language="neutral" buildType="releas e" publicKeyToken="31bf3856ad364e35" versionScope="nonSxS" /> <dependency discoverable="no" resourceType="Resources"> <dependentAssembly> <assemblyIdentity name="Microsoft-Windows-International-TimeZones.Resource s" version="6.2.9200.20683" processorArchitecture="amd64" language="*" buildType ="release" publicKeyToken="31bf3856ad364e35" /> </dependentAssembly> </dependency> <file name="tzres.dll" destinationPath="$(runtime.system32)\" sourceName="tzre s.dll" importPath="$(build.nttree)\"> <securityDescriptor name="WRP_FILE_DEFAULT_SDDL" /> <asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2"> <dsig:Transforms xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"> <dsig:Transform Algorithm="urn:schemas-microsoft-com:HashTransforms.Iden tity" /> </dsig:Transforms> <dsig:DigestMethod xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" Algorit hm="http://www.w3.org/2000/09/xmldsig#sha256" /> <dsig:DigestValue xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">0Pz2O9iD Pm+LimRGzAIe5T1y5iBnlJlhE3HCc7o/clU=</dsig:DigestValue> </asmv2:hash> </file> <registryKeys> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\" owner="false"> <registryValue name="TzVersion" valueType="REG_DWORD" value="0x07dd0003" o perationHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Afghanistan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-46 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-461" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-462" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F2FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Alaskan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-22 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-221" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-222" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="1C02000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Alaskan Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6"

operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="1C02000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="1C02000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Arab Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-39 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-391" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-392" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="4CFFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Arabian Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-44 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-441" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-442" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="10FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Arabic Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-40 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-401" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-402" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="4CFFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Arabic Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d8" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF00000A0000000100040000000000000000000400000001000300000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF00000A0001000100040000000000000000000400000001000300000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati

onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Argentina Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-84 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-841" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-842" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF000003000600020017003B003B00E70300000100040001000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Argentina Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007da" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000010001000100000000000000000000000C00000005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000030000000300000000000000000000000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000003000600020017003B003B00E70300000100040001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Atlantic Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-80 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-81" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-82" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F000000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Atlantic Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" />

</registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\AUS Central Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-65 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-651" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-652" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C6FDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\AUS Eastern Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-67 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-671" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-672" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A8FDFFFF00000000C4 FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\AUS Eastern Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d8" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000040000000100030000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Azerbaijan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-44 7" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-448" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-449" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="10FFFFFF00000000C4 FFFFFF00000A0000000500050000000000000000000300000005000400000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Azores Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-10 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-11" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-12" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="3C00000000000000C4 FFFFFF00000A0000000500010000000000000000000300000005000200000000000000" operatio

nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Azores Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007db" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dd" o perationHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="3C00000000000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="3C00000000000000C 4FFFFFF00000A0000000500010000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="3C00000000000000C 4FFFFFF00000A0000000500010000000000000000000300000005000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Bahia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-16 60" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1661" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1662" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF0000010006000100000000000000000000000A000600030017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Bahia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dd" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000010006000100000000000000000000000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600040017003B003B00E70300000100000001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Bangladesh Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-10 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1021" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1022" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="98FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" />

</registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Bangladesh Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d8" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007da" o perationHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF00000C000400050017003B000000000000000600050003001700000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Canada Central Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-141" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-142" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6801000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Cape Verde Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-20 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-21" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-22" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="3C00000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Caucasus Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-45 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-451" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-452" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="10FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Caucasus Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007db" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="10FFFFFF00000000C

4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Cen. Australia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-66 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-661" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-662" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C6FDFFFF00000000C4 FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Cen. Australia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d8" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="C6FDFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="C6FDFFFF00000000C 4FFFFFF0000040000000100030000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central America Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-151" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-152" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6801000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Asia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-10 10" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-511" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-512" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="98FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Brazilian Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-104" o

perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-105" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F000000000000000C4 FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Brazilian Standard Time\Dynamic DST\" owner="false" > <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007f8" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF0000020000000200020000000000000000000B00000001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF0000020000000500000000000000000000000A00000002000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF0000020000000300000000000000000000000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2020" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="F000000000000000C

4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2022" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2023" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2024" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2025" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2026" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2027" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2028" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2029" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2030" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2031" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2032" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2033" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2034" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2035" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2036" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2037" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2038" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2039" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2040" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey>

<registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Europe Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-28 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-281" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-282" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central European Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-29 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-291" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-292" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Pacific Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 60" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-721" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-722" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6CFDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-16 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-161" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-162" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6801000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="6801000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="6801000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" />

</registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Central Standard Time (Mexico)\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-17 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-171" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-172" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6801000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\China Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-57 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-571" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-572" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Dateline Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-25 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-251" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-252" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="D002000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\E. Africa Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-41 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-411" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-412" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="4CFFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\E. Australia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-68 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-681" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-682" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A8FDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" />

</registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\E. Europe Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-16 80" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-331" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-332" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\E. South America Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-40 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-41" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-42" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\E. South America Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007f8" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000020000000200020000000000000000000B00000001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000020000000500000000000000000000000A00000002000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000020000000300000000000000000000000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati

onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2020" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2022" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2023" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2024" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2025" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2026" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2027" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2028" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2029" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2030" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2031" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2032" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600020017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2033" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2034" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2035" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati

onHint="replace" owner="true" /> <registryValue name="2036" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2037" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2038" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2039" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600040017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2040" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF000002000600030017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Eastern Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-111" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-112" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="2C01000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Eastern Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="2C01000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="2C01000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Egypt Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-34 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-341" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-342" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Egypt Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d5" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007db" o perationHint="replace" owner="true" />

<registryValue name="2005" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000009000400050017003B003B00E70300000400050005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000009000400030017003B003B00E70300000400050005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000009000400010017003B003B00E703000004000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000008000400050017003B003B00E703000004000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000008000400030017003B003B00E703000004000400040017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000009000400050017003B003B00E703000004000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Ekaterinburg Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 30" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-471" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-472" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="D4FEFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Ekaterinburg Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Fiji Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 40" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-731" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-732" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="30FDFFFF00000000C4 FFFFFF0000010000000400030000000000000000000A00000003000200000000000000" operatio

nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Fiji Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d8" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007de" o perationHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000010004000100000000000000000000000B00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000004000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000030000000100030000000000000000000A00000004000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000010000000400030000000000000000000A00000003000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000010000000300030000000000000000000A00000004000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000010000000400030000000000000000000A00000004000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\FLE Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-35 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-351" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-352" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A0000000500040000000000000000000300000005000300000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Georgian Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-10 70" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-434" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-435" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="10FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\GMT Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-26 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-261" o perationHint="replace" owner="true" />

<registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-262" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="0000000000000000C4 FFFFFF00000A0000000500020000000000000000000300000005000100000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Greenland Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-50 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-51" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-52" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF00000A0006000400170000000000000000000300060005001600000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Greenland Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d8" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007e5" o perationHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000400170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060004001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000400170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060004001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" />

<registryValue name="2020" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000400170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF00000A0006000500170000000000000000000300060005001600000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Greenwich Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-88 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-271" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-272" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="0000000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\GTB Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 90" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-361" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-362" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A0000000500040000000000000000000300000005000300000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Hawaiian Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-23 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-231" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-232" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="5802000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\India Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-49 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-491" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-492" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B6FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Iran Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-43 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-431" o

perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-432" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="2EFFFFFF00000000C4 FFFFFF000009000600030017003B003B00E703000003000400030017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Iran Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d5" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d9" o perationHint="replace" owner="true" /> <registryValue name="2005" valueType="REG_BINARY" value="2EFFFFFF00000000C 4FFFFFF0000090002000400020000000000000000000300000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="2EFFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="2EFFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="2EFFFFFF00000000C 4FFFFFF000009000600030017003B003B00E703000003000400030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="2EFFFFFF00000000C 4FFFFFF000009000100030017003B003B00E703000003000600030017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Israel Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-37 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-371" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-372" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF0000090000000400020000000000000000000300050005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Israel Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d4" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007e7" o perationHint="replace" owner="true" /> <registryValue name="2004" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2005" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000200020000000000000000000400050001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000090000000300020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="88FFFFFF00000000C

4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000090000000500020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000090000000200020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000400050001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000090000000400020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000200020000000000000000000300050004000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050004000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2020" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2022" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000100020000000000000000000300050005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2023" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000200020000000000000000000300050004000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Jordan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-17 00" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-334" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-335" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000100000001000000000000000000000003000400050017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey>

<registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Jordan Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dd" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000090005000500010000000000000000000300040005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A00050005000100000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A00050005000100000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A00050005000100000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A00050005000100000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A00050005000100000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000100000001000000000000000000000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Kaliningrad Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-16 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1601" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1602" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Kaliningrad Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre

ntVersion\Time Zones\Kamchatka Standard Time\" owner="false"> <registryValue name="IsObsolete" valueType="REG_DWORD" value="0x00000001" operationHint="replace" owner="true" /> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-981" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-982" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="30FDFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Korea Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-62 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-621" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-622" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="E4FDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Libya Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-17 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1721" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1722" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF00000A0005000500020000000000000000000300050005000100000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Libya Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007db" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dd" o perationHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="C4FFFFFF00000000C 4FFFFFF00000B0006000200020000000000000000000100000001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="C4FFFFFF00000000C 4FFFFFF00000A0005000500020000000000000000000300050005000100000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Magadan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 90" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1471" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1472"

operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="6CFDFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Magadan Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="6CFDFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="6CFDFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mauritius Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-91 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-911" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-912" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="10FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mauritius Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007da" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000010002000100000000000000000000000A00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000030000000500020000000000000000000100040001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mid-Atlantic Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-30 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-31" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-32" op erationHint="replace" owner="true" />

<registryValue name="TZI" valueType="REG_BINARY" value="7800000000000000C4 FFFFFF0000090000000500020000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Middle East Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-36 3" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-364" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-365" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Middle East Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d9" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007e5" o perationHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000500000000000000000000000300000005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600040017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600040017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600040017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2020" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600040017003B003B00E703000003000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000003000600050017003B003B00E703" operati

onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Montevideo Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-77 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-771" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-772" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF0000030000000200020000000000000000000A00000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Montevideo Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000030000000200020000000000000000000900000002000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="B400000000000000C 4FFFFFF0000030000000200020000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Morocco Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-89 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-891" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-892" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="0000000000000000C4 FFFFFF0000090000000500030000000000000000000400000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Morocco Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF000008000000050017003B003B00E703000005000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF000008000400030017003B003B00E703000005000000050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF000008000600010017003B003B00E703000005000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF000007000600050017003B003B00E703000004000600010017003B003B00E703" operati onHint="replace" owner="true" />

<registryValue name="2012" valueType="REG_BINARY" value="0000000000000000C 4FFFFFF0000090000000500030000000000000000000400000005000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mountain Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-19 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-191" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-192" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A401000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mountain Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="A401000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="A401000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Mountain Standard Time (Mexico)\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-18 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-181" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-182" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A401000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Myanmar Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-54 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-541" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-542" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="7AFEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\N. Central Asia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 40" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-521" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-522" o

perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="98FEFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\N. Central Asia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="98FEFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="5CFEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Namibia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 40" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-384" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-385" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF000000003C 0000000000090000000100020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Namibia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007db" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF000000003 C0000000000090000000100020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="C4FFFFFF00000000C 4FFFFFF0000040000000100020000000000000000000900000001000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Nepal Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-50 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-501" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-502" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A7FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\New Zealand Standard Time\" owner="false">

<registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-74 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-741" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-742" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="30FDFFFF00000000C4 FFFFFF0000030000000300030000000000000000000A00000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\New Zealand Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d8" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000030000000300030000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000030000000300030000000000000000000900000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="30FDFFFF00000000C 4FFFFFF0000040000000100030000000000000000000900000005000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Newfoundland Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-70 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-71" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-72" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="D200000000000000C4 FFFFFF00000B0000000100020000000000000000000300000002000000010000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Newfoundland Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000A0000000500000001000000000000000400000001000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000B0000000100000001000000000000000300000002000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000B0000000100000001000000000000000300000002000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000B0000000100000001000000000000000300000002000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000B0000000100000001000000000000000300000002000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="D200000000000000C

4FFFFFF00000B0000000100020000000000000000000300000002000000010000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="D200000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\North Asia East Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 60" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-581" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-582" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\North Asia East Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="E4FDFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\North Asia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 50" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-551" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-552" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="5CFEFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\North Asia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="5CFEFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="5CFEFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati

onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pacific SA Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-90 " operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-91" op erationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-92" op erationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F000000000000000C4 FFFFFF000004000600050017003B003B00E703000009000600010017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pacific SA Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007de" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600020017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600050017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600020017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600010017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000005000600010017003B003B00E703000008000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600050017003B003B00E703000009000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600050017003B003B00E703000009000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600020017003B003B00E70300000A000600020017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pacific Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-21 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-211" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-212" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="E001000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pacific Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6"

operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="E001000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="E001000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pacific Standard Time (Mexico)\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 00" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-214" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-215" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="E001000000000000C4 FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pakistan Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-87 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-871" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-872" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="D4FEFFFF00000000C4 FFFFFF00000A000500050017003B003B00E703000005000600050017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Pakistan Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007da" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF00000A000500050017003B003B00E703000005000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF00000A000600050017003B003B00E703000004000200020017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="D4FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Paraguay Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-96 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-961" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-962" o

perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F000000000000000C4 FFFFFF000003000600040017003B003B00E70300000A000600010017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Paraguay Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d8" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007e5" o perationHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600020017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600010017003B003B00E70300000A000600030017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600010017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000003000600040017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E703000009000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2018" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600010017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2019" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2020" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2021" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF000004000600020017003B003B00E70300000A000600010017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Romance Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-30 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-301" o perationHint="replace" owner="true" />

<registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-302" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Russian Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 20" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-421" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-422" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="4CFFFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Russian Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="4CFFFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="10FFFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\SA Eastern Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 10" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-831" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-832" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B400000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\SA Pacific Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-99 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-121" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-122" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="2C01000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\SA Western Standard Time\" owner="false">

<registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11 30" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-791" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-792" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F000000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Samoa Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-16 40" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-241" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-242" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="9402000000000000C4 FFFFFF0000040000000100010000000000000000000900000005000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Samoa Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d9" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="9402000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="9402000000000000C 4FFFFFF00000100050001000000000000000000000009000600050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="9402000000000000C 4FFFFFF0000040000000100010000000000000000000900000005000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="F4FCFFFF00000000C 4FFFFFF0000040000000100010000000000000000000900000005000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\SE Asia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-56 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-561" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-562" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="5CFEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Singapore Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-59 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-591" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-592" o

perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\South Africa Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-38 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-381" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-382" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Sri Lanka Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-53 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-531" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-532" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="B6FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Syria Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-14 10" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1411" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1412" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Syria Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007e1" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF000009000300030017003B003B00E703000003000500050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000B000400010017003B003B00E703000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000500050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C

4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2013" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2014" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2015" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2016" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000003000400050017003B003B00E703" operati onHint="replace" owner="true" /> <registryValue name="2017" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A000400050017003B003B00E703000004000400010017003B003B00E703" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Taipei Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-60 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-601" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-602" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Tasmania Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-69 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-691" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-692" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A8FDFFFF00000000C4 FFFFFF0000030000000500030000000000000000000A00000001000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Tasmania Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d7" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d8" o perationHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000040000000100030000000000000000000A00000001000200000000000000" operati onHint="replace" owner="true" />

</registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Tokyo Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-63 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-631" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-632" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="E4FDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Tonga Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-75 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-751" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-752" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="F4FCFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Turkey Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 00" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1501" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1502" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="88FFFFFF00000000C4 FFFFFF00000A0000000500040000000000000000000300010005000300000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Turkey Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000500040000000000000000000300000005000300000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000500040000000000000000000300010005000300000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="88FFFFFF00000000C 4FFFFFF00000A0000000500040000000000000000000300000005000300000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Ulaanbaatar Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-10 40" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1041" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1042"

operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\US Eastern Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-13 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-131" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-132" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="2C01000000000000C4 FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\US Eastern Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d5" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2005" valueType="REG_BINARY" value="2C01000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="2C01000000000000C 4FFFFFF00000A0000000500020000000000000000000400000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="2C01000000000000C 4FFFFFF00000B0000000100020000000000000000000300000002000200000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\US Mountain Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-20 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-201" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-202" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A401000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\UTC\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-93 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-931" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-932" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\UTC-02\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-11

60" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1161" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1162" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="780000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\UTC-11\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-12 50" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1251" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1252" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="940200000000000000 0000000000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\UTC+12\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-13 80" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-1381" operationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-1382" operationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="30FDFFFF0000000000 0000000000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Venezuela Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-81 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-811" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-812" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="0E01000000000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Venezuela Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d6" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007d7" o perationHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="F000000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="0E01000000000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Vladivostok Standard Time\" owner="false">

<registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 80" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-701" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-702" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A8FDFFFF00000000C4 FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Vladivostok Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="6CFDFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\W. Australia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-61 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-611" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-612" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="20FEFFFF00000000C4 FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\W. Australia Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007d5" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007da" o perationHint="replace" owner="true" /> <registryValue name="2005" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2006" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000010000000100000000000000000000000C00000001000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2007" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2008" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000030000000500030000000000000000000A00000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2009" valueType="REG_BINARY" value="20FEFFFF00000000C 4FFFFFF0000030000000500030000000000000000000100040001000000000000000000" operati onHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="20FEFFFF00000000C

4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\W. Central Africa Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-31 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-311" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-312" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\W. Europe Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-32 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-321" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-322" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="C4FFFFFF00000000C4 FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\West Asia Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-86 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-481" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-482" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="D4FEFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\West Pacific Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-71 0" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-711" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-712" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="A8FDFFFF00000000C4 FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Yakutsk Standard Time\" owner="false"> <registryValue name="MUI_Display" valueType="REG_SZ" value="@tzres.dll,-15 70" operationHint="replace" owner="true" /> <registryValue name="MUI_Dlt" valueType="REG_SZ" value="@tzres.dll,-641" o perationHint="replace" owner="true" /> <registryValue name="MUI_Std" valueType="REG_SZ" value="@tzres.dll,-642" o perationHint="replace" owner="true" /> <registryValue name="TZI" valueType="REG_BINARY" value="E4FDFFFF00000000C4

FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operatio nHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curre ntVersion\Time Zones\Yakutsk Standard Time\Dynamic DST\" owner="false"> <registryValue name="FirstEntry" valueType="REG_DWORD" value="0x000007da" operationHint="replace" owner="true" /> <registryValue name="LastEntry" valueType="REG_DWORD" value="0x000007dc" o perationHint="replace" owner="true" /> <registryValue name="2010" valueType="REG_BINARY" value="E4FDFFFF00000000C 4FFFFFF00000A0000000500030000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2011" valueType="REG_BINARY" value="E4FDFFFF00000000C 4FFFFFF0000010006000100000000000000000000000300000005000200000000000000" operati onHint="replace" owner="true" /> <registryValue name="2012" valueType="REG_BINARY" value="A8FDFFFF00000000C 4FFFFFF0000000000000000000000000000000000000000000000000000000000000000" operati onHint="replace" owner="true" /> </registryKey> <registryKey keyName="HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentV ersion\DateTime\Servers" owner="false"> <registryValue name="" valueType="REG_SZ" value="1" operationHint="replace " owner="true" /> <registryValue name="1" valueType="REG_SZ" value="time.windows.com" operat ionHint="replace" owner="true" /> <registryValue name="2" valueType="REG_SZ" value="time.nist.gov" operation Hint="replace" owner="true" /> <registryValue name="3" valueType="REG_SZ" value="time-nw.nist.gov" operat ionHint="replace" owner="true" /> <registryValue name="4" valueType="REG_SZ" value="time-a.nist.gov" operati onHint="replace" owner="true" /> <registryValue name="5" valueType="REG_SZ" value="time-b.nist.gov" operati onHint="replace" owner="true" /> </registryKey> </registryKeys> <trustInfo> <security> <accessControl> <securityDescriptorDefinitions> <securityDescriptorDefinition name="#DefaultAdminSd" sddl="O:BAG:SYD:( A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;BU)(A;;GRGX;;;S-1-15-2-1)" operationHint="repl ace" /> <securityDescriptorDefinition name="WRP_FILE_DEFAULT_SDDL" sddl="O:S-1 -5-80-956008885-3418522649-1831038044-1853292631-2271478464G:S-1-5-80-9560088853418522649-1831038044-1853292631-2271478464D:P(A;;FA;;;S-1-5-80-956008885-341852 2649-1831038044-1853292631-2271478464)(A;;GRGX;;;BA)(A;;GRGX;;;SY)(A;;GRGX;;;BU) (A;;GRGX;;;S-1-15-2-1)S:(AU;FASA;0x000D0116;;;WD)" operationHint="replace" descr iption="Default SDDL for Windows Resource Protected file" /> </securityDescriptorDefinitions> </accessControl> </security> </trustInfo> <localization> <resources culture="en-US"> <stringTable> <string id="description" value="Time zone registry entries" /> <string id="displayName" value="Time Zones" /> </stringTable> </resources> </localization>

<migration scope="Upgrade,MigWiz,USMT" settingsVersion="0"> <supportedComponents> <supportedComponent> <assemblyIdentity name="_" version="1.0.0.0" /> <supportedComponentIdentity xmlns="urn:schemas-microsoft-com:asm.v3" lan guage="*" name="Microsoft-Windows-International-TimeZones" processorArchitecture ="*" settingsVersionRange="0" /> </supportedComponent> <supportedComponent> <assemblyIdentity name="_" version="1.0.0.0" /> <supportedComponentIdentity xmlns="urn:schemas-microsoft-com:asm.v3" lan guage="*" name="Microsoft-Windows-International-TimeZones-DL" processorArchitect ure="*" settingsVersionRange="0" /> <migXml xmlns=""> <rules context="System"> <merge script="MigXmlHelper.SourcePriority()"> <objectSet> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\* [TZI]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\* [Display]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\* [Std]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\* [Dlt]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows\Current Version\DateTime\Servers\* [*]</pattern> </objectSet> </merge> </rules> </migXml> </supportedComponent> </supportedComponents> <migXml xmlns=""> <rules context="User"> <include> <objectSet> <pattern type="Registry">HKCU\Control Panel\TimeDate\AdditionalClock s\* [*]</pattern> <pattern type="Registry">HKCU\Control Panel\TimeDate [DstNotificatio n]</pattern> </objectSet> </include> </rules> <rules context="System"> <include> <objectSet> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [TZI]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [MUI_Display]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [MUI_Dlt]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [MUI_Std]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [Display]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [Std]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV

ersion\Time Zones\* [Dlt]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [IsObsolete]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\*\Dynamic DST\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows\CurrentVers ion\DateTime\Servers\* [*]</pattern> </objectSet> </include> <exclude> <objectSet> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones [IndexMapping]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones [TzVersion]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\* [Index]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Afghanistan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Alaskan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Arab Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Arabian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Arabic Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Argentina Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Atlantic Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\AUS Central Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\AUS Eastern Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Azerbaijan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Azores Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Bahia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Bangladesh Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Canada Central Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Cape Verde Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Caucasus Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Cen. Australia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Central America Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Central Asia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Central Brazilian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Central Europe Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV

ersion\Time Zones\Central European Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Central Pacific Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Central Standard Time (Mexico)\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Central Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\China Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Dateline Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\E. Africa Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\E. Australia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\E. Europe Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\E. South America Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Eastern Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Egypt Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Ekaterinburg Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Fiji Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\FLE Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Georgian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\GMT Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Greenland Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Greenwich Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\GTB Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Hawaiian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\India Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Iran Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Israel Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Jordan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Kaliningrad Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Kamchatka Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Korea Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Libya Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Magadan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows

NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV

ersion\Time Zones\Mauritius Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Mexico Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Mexico Standard Time 2\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Mid-Atlantic Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Middle East Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Montevideo Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Morocco Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Mountain Standard Time (Mexico)\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Mountain Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Myanmar Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\N. Central Asia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Namibia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Nepal Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\New Zealand Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Newfoundland Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\North Asia East Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\North Asia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Pacific SA Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Pacific Standard Time (Mexico)\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Pacific Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Pakistan Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Paraguay Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Romance Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Russian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\SA Eastern Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\SA Pacific Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\SA Western Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Samoa Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\SE Asia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows ersion\Time Zones\Singapore Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows

NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV NT\CurrentV

ersion\Time Zones\South Africa Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Sri Lanka Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Syria Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Taipei Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Tasmania Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Tokyo Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Tonga Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Turkey Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Ulaanbaatar Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\US Eastern Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\US Mountain Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\UTC\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\UTC-02\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\UTC-11\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\UTC+12\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Venezuela Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Vladivostok Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\W. Australia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\W. Central Africa Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\W. Europe Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\West Asia Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\West Pacific Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Western Brazilian Standard Time\* [*]</pattern> <pattern type="Registry">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentV ersion\Time Zones\Yakutsk Standard Time\* [*]</pattern> </objectSet> </exclude> </rules> </migXml> </migration> <timezoneAI xmlns="urn:schemas-microsoft-com:asm.v3" /> <configuration xmlns="urn:schemas-microsoft-com:asm.v3" xmlns:asmv3="urn:schem as-microsoft-com:asm.v3" xmlns:wcm="http://schemas.microsoft.com/WMIConfig/2002/ State"> <configurationSchema> <xsd:schema xmlns:xsd="http://www.w3.org/2001/XMLSchema" targetNamespace=" Microsoft-Windows-International-TimeZones"> <xsd:element default="(UTC+04:30) Kabul" name="AfghanistanDisplayValue"

type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Afghanistan Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Afghanistan Daylight Time" name="AfghanistanDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Afghanistan Standard Time\')" wcm:legacyNa me="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Afghanistan Standard Time" name="AfghanistanStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Afghanistan Standard Time\')" wcm:legacyNa me="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-09:00) Alaska" name="AlaskanDisplayValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Alaskan Standard Time\')" wcm:legacyName="Display " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Alaskan Daylight Time" name="AlaskanDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Alaskan Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Alaskan Standard Time" name="AlaskanStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Alaskan Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:00) Kuwait, Riyadh" name="ArabDisplayValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Arab Standard Time\')" wcm:legacyName="Displ ay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arab Daylight Time" name="ArabDltValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Arab Standard Time\')" wcm:legacyName="Dlt" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arab Standard Time" name="ArabStdValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Arab Standard Time\')" wcm:legacyName="Std" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Abu Dhabi, Muscat" name="ArabianDispla yValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micro soft\Windows NT\CurrentVersion\Time Zones\Arabian Standard Time\')" wcm:legacyNa me="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arabian Daylight Time" name="ArabianDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Arabian Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arabian Standard Time" name="ArabianStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Arabian Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:00) Baghdad" name="ArabicDisplayValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Arabic Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arabic Daylight Time" name="ArabicDltValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Arabic Standard Time\')" wcm:legacyName="Dlt" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Arabic Standard Time" name="ArabicStdValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Arabic Standard Time\')" wcm:legacyName="Std" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Buenos Aires" name="ArgentinaDisplayVa

lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\Argentina Standard Time\')" wcm:legacyNam e="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Argentina Daylight Time" name="ArgentinaDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Argentina Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Argentina Standard Time" name="ArgentinaStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Argentina Standard Time\')" wcm:legacyName="St d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:00) Atlantic Time (Canada)" name="Atlantic DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE \Microsoft\Windows NT\CurrentVersion\Time Zones\Atlantic Standard Time\')" wcm:l egacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="Atlantic Daylight Time" name="AtlanticDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Atlantic Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Atlantic Standard Time" name="AtlanticStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Atlantic Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+09:30) Darwin" name="AUSCentralDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\AUS Central Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="AUS Central Daylight Time" name="AUSCentralDltValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\AUS Central Standard Time\')" wcm:legacyNam e="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="AUS Central Standard Time" name="AUSCentralStdValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\AUS Central Standard Time\')" wcm:legacyNam e="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+10:00) Canberra, Melbourne, Sydney" name="AUS EasternDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\S OFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\AUS Eastern Standard Time \')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scop e="allUsers" /> <xsd:element default="AUS Eastern Daylight Time" name="AUSEasternDltValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\AUS Eastern Standard Time\')" wcm:legacyNam e="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="AUS Eastern Standard Time" name="AUSEasternStdValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\AUS Eastern Standard Time\')" wcm:legacyNam e="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Baku" name="AzerbaijanDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Azerbaijan Standard Time\')" wcm:legacyName="Dis play" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Azerbaijan Daylight Time" name="AzerbaijanDltValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Azerbaijan Standard Time\')" wcm:legacyName= "Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Azerbaijan Standard Time" name="AzerbaijanStdValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Azerbaijan Standard Time\')" wcm:legacyName=

"Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-01:00) Azores" name="AzoresDisplayValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Azores Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Azores Daylight Time" name="AzoresDltValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Azores Standard Time\')" wcm:legacyName="Dlt" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Azores Standard Time" name="AzoresStdValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Azores Standard Time\')" wcm:legacyName="Std" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Salvador" name="BahiaDisplayValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Bahia Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Bahia Daylight Time" name="BahiaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Bahia Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Bahia Standard Time" name="BahiaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Bahia Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+06:00) Dhaka" name="BangladeshDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Bangladesh Standard Time\')" wcm:legacyName="Di splay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Bangladesh Daylight Time" name="BangladeshDltValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Bangladesh Standard Time\')" wcm:legacyName= "Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Bangladesh Standard Time" name="BangladeshStdValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Bangladesh Standard Time\')" wcm:legacyName= "Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-06:00) Saskatchewan" name="CanadaCentralDispl ayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\Canada Central Standard Time\')" wcm: legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="Canada Central Daylight Time" name="CanadaCentralD ltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\Canada Central Standard Time\')" wcm: legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Canada Central Standard Time" name="CanadaCentralS tdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\Canada Central Standard Time\')" wcm: legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-01:00) Cape Verde Is." name="CapeVerdeDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\Cape Verde Standard Time\')" wcm:legacy Name="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Cape Verde Daylight Time" name="CapeVerdeDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Cape Verde Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="Cape Verde Standard Time" name="CapeVerdeStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Cape Verde Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Yerevan" name="CaucasusDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Caucasus Standard Time\')" wcm:legacyName="Disp lay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Caucasus Daylight Time" name="CaucasusDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Caucasus Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Caucasus Standard Time" name="CaucasusStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Caucasus Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+09:30) Adelaide" name="CenAustraliaDisplayVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Cen. Australia Standard Time\')" wcm:legac yName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" / > <xsd:element default="Cen. Australia Daylight Time" name="CenAustraliaDl tValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micro soft\Windows NT\CurrentVersion\Time Zones\Cen. Australia Standard Time\')" wcm:l egacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" / > <xsd:element default="Cen. Australia Standard Time" name="CenAustraliaSt dValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micro soft\Windows NT\CurrentVersion\Time Zones\Cen. Australia Standard Time\')" wcm:l egacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" / > <xsd:element default="(UTC-06:00) Central America" name="CentralAmericaD isplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Central America Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Central America Daylight Time" name="CentralAmeric aDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central America Standard Time\')" w cm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="Central America Standard Time" name="CentralAmeric aStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central America Standard Time\')" w cm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="(UTC+06:00) Astana" name="CentralAsiaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Central Asia Standard Time\')" wcm:legacyName ="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Central Asia Daylight Time" name="CentralAsiaDltVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\Central Asia Standard Time\')" wcm:legacy Name="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Central Asia Standard Time" name="CentralAsiaStdVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\Central Asia Standard Time\')" wcm:legacy Name="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:00) Cuiaba" name="CentralBrazilianDisplayV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso

ft\Windows NT\CurrentVersion\Time Zones\Central Brazilian Standard Time\')" wcm: legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="Central Brazilian Daylight Time" name="CentralBraz ilianDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWAR E\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Brazilian Standard Time \')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Central Brazilian Standard Time" name="CentralBraz ilianStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWAR E\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Brazilian Standard Time \')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="(UTC+01:00) Belgrade, Bratislava, Budapest, Ljublj ana, Prague" name="CentralEuropeDisplayValue" type="xsd:string" wcm:handler="reg key('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\ Central Europe Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ " wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Central Europe Daylight Time" name="CentralEuropeD ltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\Central Europe Standard Time\')" wcm: legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Central Europe Standard Time" name="CentralEuropeS tdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\Central Europe Standard Time\')" wcm: legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+01:00) Sarajevo, Skopje, Warsaw, Zagreb" name ="CentralEuropeanDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL _MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Europea n Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate ="yes" wcm:scope="allUsers" /> <xsd:element default="Central European Daylight Time" name="CentralEurop eanDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Central European Standard Time\') " wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allU sers" /> <xsd:element default="Central European Standard Time" name="CentralEurop eanStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Central European Standard Time\') " wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allU sers" /> <xsd:element default="(UTC+11:00) Solomon Is., New Caledonia" name="Cent ralPacificDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHIN E\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Pacific Standa rd Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" w cm:scope="allUsers" /> <xsd:element default="Central Pacific Daylight Time" name="CentralPacifi cDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central Pacific Standard Time\')" w cm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="Central Pacific Standard Time" name="CentralPacifi cStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central Pacific Standard Time\')" w cm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="(UTC-06:00) Central Time (US &amp; Canada)" name=" CentralDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\S

OFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Central Daylight Time" name="CentralDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Central Standard Time" name="CentralStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-06:00) Guadalajara, Mexico City, Monterrey" n ame="CentralMexicoDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCA L_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Central Standa rd Time (Mexico)\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="Central Daylight Time (Mexico)" name="CentralMexic oDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central Standard Time (Mexico)\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="Central Standard Time (Mexico)" name="CentralMexic oStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Central Standard Time (Mexico)\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="(UTC+08:00) Beijing, Chongqing, Hong Kong, Urumqi" name="ChinaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACH INE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\China Standard Time\ ')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope ="allUsers" /> <xsd:element default="China Daylight Time" name="ChinaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\China Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="China Standard Time" name="ChinaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\China Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-12:00) International Date Line West" name="Da telineDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SO FTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Dateline Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Dateline Daylight Time" name="DatelineDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Dateline Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Dateline Standard Time" name="DatelineStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Dateline Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:00) Nairobi" name="EAfricaDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\E. Africa Standard Time\')" wcm:legacyName="Disp lay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="E. Africa Daylight Time" name="EAfricaDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\E. Africa Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="E. Africa Standard Time" name="EAfricaStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\E. Africa Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+10:00) Brisbane" name="EAustraliaDisplayValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\E. Australia Standard Time\')" wcm:legacyNam e="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="E. Australia Daylight Time" name="EAustraliaDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\E. Australia Standard Time\')" wcm:legacyN ame="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="E. Australia Standard Time" name="EAustraliaStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\E. Australia Standard Time\')" wcm:legacyN ame="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) E. Europe" name="EEuropeDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\E. Europe Standard Time\')" wcm:legacyName="Di splay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="E. Europe Daylight Time" name="EEuropeDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\E. Europe Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="E. Europe Standard Time" name="EEuropeStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\E. Europe Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Brasilia" name="ESouthAmericaDisplayVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\E. South America Standard Time\')" wcm:le gacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers " /> <xsd:element default="E. South America Daylight Time" name="ESouthAmeric aDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\E. South America Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="E. South America Standard Time" name="ESouthAmeric aStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\E. South America Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="(UTC-05:00) Eastern Time (US &amp; Canada)" name=" EasternDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\S OFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Eastern Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Eastern Daylight Time" name="EasternDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Eastern Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Eastern Standard Time" name="EasternStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Eastern Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Cairo" name="EgyptDisplayValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Egypt Standard Time\')" wcm:legacyName="Display" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="Egypt Daylight Time" name="EgyptDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Egypt Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Egypt Standard Time" name="EgyptStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Egypt Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+06:00) Ekaterinburg" name="EkaterinburgDispla yValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micro soft\Windows NT\CurrentVersion\Time Zones\Ekaterinburg Standard Time\')" wcm:leg acyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Ekaterinburg Daylight Time" name="EkaterinburgDltV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Ekaterinburg Standard Time\')" wcm:legac yName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Ekaterinburg Standard Time" name="EkaterinburgStdV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Ekaterinburg Standard Time\')" wcm:legac yName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+12:00) Fiji" name="FijiDisplayValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Fiji Standard Time\')" wcm:legacyName="Display" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Fiji Daylight Time" name="FijiDltValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Fiji Standard Time\')" wcm:legacyName="Dlt" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Fiji Standard Time" name="FijiStdValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Fiji Standard Time\')" wcm:legacyName="Std" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Helsinki, Kyiv, Riga, Sofia, Tallinn, Vilnius" name="FLEDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCA L_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\FLE Standard T ime\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:s cope="allUsers" /> <xsd:element default="FLE Daylight Time" name="FLEDltValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\FLE Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="FLE Standard Time" name="FLEStdValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\FLE Standard Time\')" wcm:legacyName="Std" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Tbilisi" name="GeorgianDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Georgian Standard Time\')" wcm:legacyName="Disp lay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Georgian Daylight Time" name="GeorgianDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Georgian Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Georgian Standard Time" name="GeorgianStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Georgian Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC) Dublin, Edinburgh, Lisbon, London" name="GMT DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE

\Microsoft\Windows NT\CurrentVersion\Time Zones\GMT Standard Time\')" wcm:legacy Name="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="GMT Daylight Time" name="GMTDltValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\GMT Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="GMT Standard Time" name="GMTStdValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\GMT Standard Time\')" wcm:legacyName="Std" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Greenland" name="GreenlandDisplayValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Greenland Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Greenland Daylight Time" name="GreenlandDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Greenland Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Greenland Standard Time" name="GreenlandStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Greenland Standard Time\')" wcm:legacyName="St d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC) Monrovia, Reykjavik" name="GreenwichDisplayV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Greenwich Standard Time\')" wcm:legacyNa me="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Greenwich Daylight Time" name="GreenwichDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Greenwich Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Greenwich Standard Time" name="GreenwichStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Greenwich Standard Time\')" wcm:legacyName="St d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Athens, Bucharest" name="GTBDisplayVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\GTB Standard Time\')" wcm:legacyName="Disp lay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="GTB Daylight Time" name="GTBDltValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\GTB Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="GTB Standard Time" name="GTBStdValue" type="xsd:st ring" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Curr entVersion\Time Zones\GTB Standard Time\')" wcm:legacyName="Std" wcm:legacyType= "REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-10:00) Hawaii" name="HawaiianDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Hawaiian Standard Time\')" wcm:legacyName="Displ ay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Hawaiian Daylight Time" name="HawaiianDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Hawaiian Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Hawaiian Standard Time" name="HawaiianStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Hawaiian Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+05:30) Chennai, Kolkata, Mumbai, New Delhi" n ame="IndiaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHIN

E\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\India Standard Time\') " wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope=" allUsers" /> <xsd:element default="India Daylight Time" name="IndiaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\India Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="India Standard Time" name="IndiaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\India Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:30) Tehran" name="IranDisplayValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Iran Standard Time\')" wcm:legacyName="Display" wcm: legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Iran Daylight Time" name="IranDltValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Iran Standard Time\')" wcm:legacyName="Dlt" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Iran Standard Time" name="IranStdValue" type="xsd: string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\Cu rrentVersion\Time Zones\Iran Standard Time\')" wcm:legacyName="Std" wcm:legacyTy pe="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Jerusalem" name="IsraelDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Israel Standard Time\')" wcm:legacyName="Displa y" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Jerusalem Daylight Time" name="IsraelDltValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Israel Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Jerusalem Standard Time" name="IsraelStdValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Israel Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:00) Amman" name="JordanDisplayValue" type= "xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Jordan Standard Time\')" wcm:legacyName="Display" w cm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Jordan Daylight Time" name="JordanDltValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Jordan Standard Time\')" wcm:legacyName="Dlt" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Jordan Standard Time" name="JordanStdValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Jordan Standard Time\')" wcm:legacyName="Std" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+03:00) Kaliningrad, Minsk" name="KaliningradD isplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Kaliningrad Standard Time\')" wcm :legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUs ers" /> <xsd:element default="Kaliningrad Daylight Time" name="KaliningradDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Kaliningrad Standard Time\')" wcm:legacyNa me="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Kaliningrad Standard Time" name="KaliningradStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Kaliningrad Standard Time\')" wcm:legacyNa me="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="(UTC+12:00) Petropavlovsk-Kamchatsky - Old" name=" KamchatkaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Kamchatka Standard Time \')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scop e="allUsers" /> <xsd:element default="Kamchatka Daylight Time" name="KamchatkaDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Kamchatka Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Kamchatka Standard Time" name="KamchatkaStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Kamchatka Standard Time\')" wcm:legacyName="St d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+09:00) Seoul" name="KoreaDisplayValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Korea Standard Time\')" wcm:legacyName="Display" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Korea Daylight Time" name="KoreaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Korea Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Korea Standard Time" name="KoreaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Korea Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+01:00) Tripoli" name="LibyaDisplayValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Libya Standard Time\')" wcm:legacyName="Display" w cm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Libya Daylight Time" name="LibyaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Libya Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Libya Standard Time" name="LibyaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Libya Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+12:00) Magadan" name="MagadanDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Magadan Standard Time\')" wcm:legacyName="Displa y" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Magadan Daylight Time" name="MagadanDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Magadan Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Magadan Standard Time" name="MagadanStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Magadan Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Port Louis" name="MauritiusDisplayValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\Mauritius Standard Time\')" wcm:legacyName= "Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Mauritius Daylight Time" name="MauritiusDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Mauritius Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Mauritius Standard Time" name="MauritiusStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Mauritius Standard Time\')" wcm:legacyName="St

d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-02:00) Mid-Atlantic" name="MidAtlanticDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\Mid-Atlantic Standard Time\')" wcm:lega cyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Mid-Atlantic Daylight Time" name="MidAtlanticDltVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\Mid-Atlantic Standard Time\')" wcm:legacy Name="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Mid-Atlantic Standard Time" name="MidAtlanticStdVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\Mid-Atlantic Standard Time\')" wcm:legacy Name="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Beirut" name="MiddleEastDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Middle East Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Middle East Daylight Time" name="MiddleEastDltValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\Middle East Standard Time\')" wcm:legacyNam e="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Middle East Standard Time" name="MiddleEastStdValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\Middle East Standard Time\')" wcm:legacyNam e="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Montevideo" name="MontevideoDisplayVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Montevideo Standard Time\')" wcm:legacyNam e="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Montevideo Daylight Time" name="MontevideoDltValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Montevideo Standard Time\')" wcm:legacyName= "Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Montevideo Standard Time" name="MontevideoStdValue " type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\W indows NT\CurrentVersion\Time Zones\Montevideo Standard Time\')" wcm:legacyName= "Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC) Casablanca" name="MoroccoDisplayValue" type= "xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Morocco Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Morocco Daylight Time" name="MoroccoDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Morocco Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Morocco Standard Time" name="MoroccoStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Morocco Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-07:00) Mountain Time (US &amp; Canada)" name= "MountainDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Mountain Standard Time\ ')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope ="allUsers" /> <xsd:element default="Mountain Daylight Time" name="MountainDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Mountain Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Mountain Standard Time" name="MountainStdValue" ty

pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Mountain Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-07:00) Chihuahua, La Paz, Mazatlan" name="Mou ntainMexicoDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHI NE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Mountain Standard Tim e (Mexico)\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes " wcm:scope="allUsers" /> <xsd:element default="Mountain Daylight Time (Mexico)" name="MountainMex icoDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Mountain Standard Time (Mexico)\' )" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="all Users" /> <xsd:element default="Mountain Standard Time (Mexico)" name="MountainMex icoStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\Mountain Standard Time (Mexico)\' )" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="all Users" /> <xsd:element default="(UTC+06:30) Yangon (Rangoon)" name="MyanmarDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\Myanmar Standard Time\')" wcm:legacyNam e="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Myanmar Daylight Time" name="MyanmarDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Myanmar Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Myanmar Standard Time" name="MyanmarStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Myanmar Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+07:00) Novosibirsk" name="NCentralAsiaDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\N. Central Asia Standard Time\')" wcm:l egacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="N. Central Asia Daylight Time" name="NCentralAsiaD ltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\N. Central Asia Standard Time\')" wcm :legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="N. Central Asia Standard Time" name="NCentralAsiaS tdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Time Zones\N. Central Asia Standard Time\')" wcm :legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+01:00) Windhoek" name="NamibiaDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Namibia Standard Time\')" wcm:legacyName="Displ ay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Namibia Daylight Time" name="NamibiaDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Namibia Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Namibia Standard Time" name="NamibiaStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Namibia Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+05:45) Kathmandu" name="NepalDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Nepal Standard Time\')" wcm:legacyName="Display"

wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Nepal Daylight Time" name="NepalDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Nepal Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Nepal Standard Time" name="NepalStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Nepal Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+12:00) Auckland, Wellington" name="NewZealand DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE \Microsoft\Windows NT\CurrentVersion\Time Zones\New Zealand Standard Time\')" wc m:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allU sers" /> <xsd:element default="New Zealand Daylight Time" name="NewZealandDltValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\New Zealand Standard Time\')" wcm:legacyNam e="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="New Zealand Standard Time" name="NewZealandStdValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\New Zealand Standard Time\')" wcm:legacyNam e="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:30) Newfoundland" name="NewfoundlandDispla yValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micro soft\Windows NT\CurrentVersion\Time Zones\Newfoundland Standard Time\')" wcm:leg acyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Newfoundland Daylight Time" name="NewfoundlandDltV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Newfoundland Standard Time\')" wcm:legac yName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Newfoundland Standard Time" name="NewfoundlandStdV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Newfoundland Standard Time\')" wcm:legac yName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+09:00) Irkutsk" name="NorthAsiaEastDisplayVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\North Asia East Standard Time\')" wcm:lega cyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="North Asia East Daylight Time" name="NorthAsiaEast DltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mic rosoft\Windows NT\CurrentVersion\Time Zones\North Asia East Standard Time\')" wc m:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers " /> <xsd:element default="North Asia East Standard Time" name="NorthAsiaEast StdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mic rosoft\Windows NT\CurrentVersion\Time Zones\North Asia East Standard Time\')" wc m:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers " /> <xsd:element default="(UTC+08:00) Krasnoyarsk" name="NorthAsiaDisplayVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\North Asia Standard Time\')" wcm:legacyNam e="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="North Asia Daylight Time" name="NorthAsiaDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\North Asia Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="North Asia Standard Time" name="NorthAsiaStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi

ndows NT\CurrentVersion\Time Zones\North Asia Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:00) Santiago" name="PacificSADisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Pacific SA Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Pacific SA Daylight Time" name="PacificSADltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Pacific SA Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Pacific SA Standard Time" name="PacificSAStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\Pacific SA Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-08:00) Pacific Time (US &amp; Canada)" name=" PacificDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\S OFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Pacific Daylight Time" name="PacificDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Pacific Standard Time" name="PacificStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-08:00) Baja California" name="PacificMexicoDi splayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\M icrosoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time (Mexico)\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="a llUsers" /> <xsd:element default="Pacific Daylight Time (Mexico)" name="PacificMexic oDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time (Mexico)\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="Pacific Standard Time (Mexico)" name="PacificMexic oStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time (Mexico)\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="(UTC+05:00) Islamabad, Karachi" name="PakistanDisp layValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mic rosoft\Windows NT\CurrentVersion\Time Zones\Pakistan Standard Time\')" wcm:legac yName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" / > <xsd:element default="Pakistan Daylight Time" name="PakistanDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Pakistan Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Pakistan Standard Time" name="PakistanStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Pakistan Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:00) Asuncion" name="ParaguayDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Paraguay Standard Time\')" wcm:legacyName="Dis play" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Paraguay Daylight Time" name="ParaguayDltValue" ty

pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Paraguay Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Paraguay Standard Time" name="ParaguayStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Paraguay Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+01:00) Brussels, Copenhagen, Madrid, Paris" n ame="RomanceDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACH INE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Romance Standard Tim e\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:sco pe="allUsers" /> <xsd:element default="Romance Daylight Time" name="RomanceDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Romance Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Romance Standard Time" name="RomanceStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Romance Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+04:00) Moscow, St. Petersburg, Volgograd" nam e="RussianDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHIN E\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Russian Standard Time\ ')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope ="allUsers" /> <xsd:element default="Russian Daylight Time" name="RussianDltValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Russian Standard Time\')" wcm:legacyName="Dlt" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Russian Standard Time" name="RussianStdValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Russian Standard Time\')" wcm:legacyName="Std" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-03:00) Cayenne, Fortaleza" name="SAEasternDis playValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\SA Eastern Standard Time\')" wcm:le gacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers " /> <xsd:element default="SA Eastern Daylight Time" name="SAEasternDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Eastern Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="SA Eastern Standard Time" name="SAEasternStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Eastern Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-05:00) Bogota, Lima, Quito" name="SAPacificDi splayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\M icrosoft\Windows NT\CurrentVersion\Time Zones\SA Pacific Standard Time\')" wcm:l egacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUser s" /> <xsd:element default="SA Pacific Daylight Time" name="SAPacificDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Pacific Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="SA Pacific Standard Time" name="SAPacificStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Pacific Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:00) Georgetown, La Paz, Manaus, San Juan"

name="SAWesternDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_M ACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\SA Western Standa rd Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" w cm:scope="allUsers" /> <xsd:element default="SA Western Daylight Time" name="SAWesternDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Western Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="SA Western Standard Time" name="SAWesternStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\SA Western Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+13:00) Samoa" name="SamoaDisplayValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Samoa Standard Time\')" wcm:legacyName="Display" wcm :legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Samoa Daylight Time" name="SamoaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Samoa Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Samoa Standard Time" name="SamoaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Samoa Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+07:00) Bangkok, Hanoi, Jakarta" name="SEAsiaD isplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\SE Asia Standard Time\')" wcm:leg acyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="SE Asia Daylight Time" name="SEAsiaDltValue" type= "xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\SE Asia Standard Time\')" wcm:legacyName="Dlt" wcm: legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="SE Asia Standard Time" name="SEAsiaStdValue" type= "xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\SE Asia Standard Time\')" wcm:legacyName="Std" wcm: legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+08:00) Kuala Lumpur, Singapore" name="Singapo reDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWA RE\Microsoft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\')" wc m:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allU sers" /> <xsd:element default="Malay Peninsula Daylight Time" name="SingaporeDltV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\')" wcm:legacyNa me="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Malay Peninsula Standard Time" name="SingaporeStdV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Singapore Standard Time\')" wcm:legacyNa me="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Harare, Pretoria" name="SouthAfricaDis playValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\South Africa Standard Time\')" wcm: legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUse rs" /> <xsd:element default="South Africa Daylight Time" name="SouthAfricaDltVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\South Africa Standard Time\')" wcm:legacy Name="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="South Africa Standard Time" name="SouthAfricaStdVa

lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\South Africa Standard Time\')" wcm:legacy Name="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+05:30) Sri Jayawardenepura" name="SriLankaDis playValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\Time Zones\Sri Lanka Standard Time\')" wcm:leg acyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Sri Lanka Daylight Time" name="SriLankaDltValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Sri Lanka Standard Time\')" wcm:legacyName="Dlt " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Sri Lanka Standard Time" name="SriLankaStdValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Sri Lanka Standard Time\')" wcm:legacyName="Std " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Damascus" name="SyriaDisplayValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\Syria Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Syria Daylight Time" name="SyriaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Syria Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Syria Standard Time" name="SyriaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Syria Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+08:00) Taipei" name="TaipeiDisplayValue" type ="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Taipei Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Taipei Daylight Time" name="TaipeiDltValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Taipei Standard Time\')" wcm:legacyName="Dlt" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Taipei Standard Time" name="TaipeiStdValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Taipei Standard Time\')" wcm:legacyName="Std" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+10:00) Hobart" name="TasmaniaDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Tasmania Standard Time\')" wcm:legacyName="Displ ay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Tasmania Daylight Time" name="TasmaniaDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Tasmania Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Tasmania Standard Time" name="TasmaniaStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Tasmania Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+09:00) Osaka, Sapporo, Tokyo" name="TokyoDisp layValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Mic rosoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\')" wcm:legacyNa me="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Tokyo Daylight Time" name="TokyoDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Tokyo Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="Tokyo Standard Time" name="TokyoStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Tokyo Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+13:00) Nuku'alofa" name="TongaDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\Tonga Standard Time\')" wcm:legacyName="Display " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Tonga Daylight Time" name="TongaDltValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Tonga Standard Time\')" wcm:legacyName="Dlt" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Tonga Standard Time" name="TongaStdValue" type="xs d:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\ CurrentVersion\Time Zones\Tonga Standard Time\')" wcm:legacyName="Std" wcm:legac yType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+02:00) Istanbul" name="TurkeyDisplayValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\Turkey Standard Time\')" wcm:legacyName="Display " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Turkey Daylight Time" name="TurkeyDltValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Turkey Standard Time\')" wcm:legacyName="Dlt" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Turkey Standard Time" name="TurkeyStdValue" type=" xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows N T\CurrentVersion\Time Zones\Turkey Standard Time\')" wcm:legacyName="Std" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+08:00) Ulaanbaatar" name="UlaanbaatarDisplayV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Ulaanbaatar Standard Time\')" wcm:legacy Name="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Ulaanbaatar Daylight Time" name="UlaanbaatarDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Ulaanbaatar Standard Time\')" wcm:legacyNa me="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Ulaanbaatar Standard Time" name="UlaanbaatarStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Ulaanbaatar Standard Time\')" wcm:legacyNa me="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-05:00) Indiana (East)" name="USEasternDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\US Eastern Standard Time\')" wcm:legacy Name="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="US Eastern Daylight Time" name="USEasternDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\US Eastern Standard Time\')" wcm:legacyName=" Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="US Eastern Standard Time" name="USEasternStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\US Eastern Standard Time\')" wcm:legacyName=" Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-07:00) Arizona" name="USMountainDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi ndows NT\CurrentVersion\Time Zones\US Mountain Standard Time\')" wcm:legacyName= "Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="US Mountain Daylight Time" name="USMountainDltValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\US Mountain Standard Time\')" wcm:legacyNam e="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="US Mountain Standard Time" name="USMountainStdValu e" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows NT\CurrentVersion\Time Zones\US Mountain Standard Time\')" wcm:legacyNam e="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC) Coordinated Universal Time" name="UTCDisplay Value" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Micros oft\Windows NT\CurrentVersion\Time Zones\UTC\')" wcm:legacyName="Display" wcm:le gacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Coordinated Universal Time" name="UTCDltValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\UTC\')" wcm:legacyName="Dlt" wcm:legacyType="REG_ SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Coordinated Universal Time" name="UTCStdValue" typ e="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Window s NT\CurrentVersion\Time Zones\UTC\')" wcm:legacyName="Std" wcm:legacyType="REG_ SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-02:00) Coordinated Universal Time-02" name="U TCm02DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOF TWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\UTC-02\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="UTC-02" name="UTCm02DltValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC-02\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="UTC-02" name="UTCm02StdValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC-02\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-11:00) Coordinated Universal Time-11" name="U TCm11DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOF TWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\UTC-11\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="UTC-11" name="UTCm11DltValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC-11\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="UTC-11" name="UTCm11StdValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC-11\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+12:00) Coordinated Universal Time+12" name="U TCp12DisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOF TWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\UTC+12\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="UTC+12" name="UTCp12DltValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC+12\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="UTC+12" name="UTCp12StdValue" type="xsd:string" wc m:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersi on\Time Zones\UTC+12\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC-04:30) Caracas" name="VenezuelaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Venezuela Standard Time\')" wcm:legacyName="Di splay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Venezuela Daylight Time" name="VenezuelaDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Venezuela Standard Time\')" wcm:legacyName="Dl t" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="Venezuela Standard Time" name="VenezuelaStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\Venezuela Standard Time\')" wcm:legacyName="St d" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+11:00) Vladivostok" name="VladivostokDisplayV alue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microso ft\Windows NT\CurrentVersion\Time Zones\Vladivostok Standard Time\')" wcm:legacy Name="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Vladivostok Daylight Time" name="VladivostokDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Vladivostok Standard Time\')" wcm:legacyNa me="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="Vladivostok Standard Time" name="VladivostokStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\Vladivostok Standard Time\')" wcm:legacyNa me="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+08:00) Perth" name="WAustraliaDisplayValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\W. Australia Standard Time\')" wcm:legacyName=" Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="W. Australia Daylight Time" name="WAustraliaDltVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\W. Australia Standard Time\')" wcm:legacyN ame="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="W. Australia Standard Time" name="WAustraliaStdVal ue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft \Windows NT\CurrentVersion\Time Zones\W. Australia Standard Time\')" wcm:legacyN ame="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+01:00) West Central Africa" name="WCentralAfr icaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTW ARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Central Africa Standard Ti me\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:sc ope="allUsers" /> <xsd:element default="W. Central Africa Daylight Time" name="WCentralAfr icaDltValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\W. Central Africa Standard Time\' )" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="all Users" /> <xsd:element default="W. Central Africa Standard Time" name="WCentralAfr icaStdValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\W. Central Africa Standard Time\' )" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="all Users" /> <xsd:element default="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockho lm, Vienna" name="WEuropeDisplayValue" type="xsd:string" wcm:handler="regkey('HK EY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Euro pe Standard Time\')" wcm:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrat e="yes" wcm:scope="allUsers" /> <xsd:element default="W. Europe Daylight Time" name="WEuropeDltValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\W. Europe Standard Time\')" wcm:legacyName="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="W. Europe Standard Time" name="WEuropeStdValue" ty pe="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windo ws NT\CurrentVersion\Time Zones\W. Europe Standard Time\')" wcm:legacyName="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+05:00) Tashkent" name="WestAsiaDisplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Win dows NT\CurrentVersion\Time Zones\West Asia Standard Time\')" wcm:legacyName="Di splay" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" />

<xsd:element default="West Asia Daylight Time" name="WestAsiaDltValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\West Asia Standard Time\')" wcm:legacyName="Dlt " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="West Asia Standard Time" name="WestAsiaStdValue" t ype="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wind ows NT\CurrentVersion\Time Zones\West Asia Standard Time\')" wcm:legacyName="Std " wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="(UTC+10:00) Guam, Port Moresby" name="WestPacificD isplayValue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows NT\CurrentVersion\Time Zones\West Pacific Standard Time\')" wc m:legacyName="Display" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allU sers" /> <xsd:element default="West Pacific Daylight Time" name="WestPacificDltVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\West Pacific Standard Time\')" wcm:legacy Name="Dlt" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default="West Pacific Standard Time" name="WestPacificStdVa lue" type="xsd:string" wcm:handler="regkey('HKEY_LOCAL_MACHINE\SOFTWARE\Microsof t\Windows NT\CurrentVersion\Time Zones\West Pacific Standard Time\')" wcm:legacy Name="Std" wcm:legacyType="REG_SZ" wcm:migrate="yes" wcm:scope="allUsers" /> <xsd:element default

Вам также может понравиться