3.1 SummaryInformation Property Set

The following table shows the binary contents of a stream representing a SummaryInformation Property Set. This is a simple property set, as the SummaryInformation format does not require support for stream and storage type properties. The name of this stream is "\005SummaryInformation", as specified in section 2.23.

 Stream contents

 x0

 x1

 x2

 x3

 x4

 x5

 x6

 x7

 x8

 x9

 xA

 xB

 xC

 xD

 xE

 xF

 00x

FE

FF

00

00

06

00

02

00

00

00

00

00

00

00

00

00

 01x

00

00

00

00

00

00

00

00

01

00

00

00

E0

85

9F

F2

 02x

F9

4F

68

10

AB

91

08

00

2B

27

B3

D9

30

00

00

00

 03x

8C

01

00

00

12

00

00

00

01

00

00

00

98

00

00

00

 04x

02

00

00

00

A0

00

00

00

03

00

00

00

B8

00

00

00

 05x

04

00

00

00

C4

00

00

00

05

00

00

00

D0

00

00

00

 06x

06

00

00

00

DC

00

00

00

07

00

00

00

E8

00

00

00

 07x

08

00

00

00

FC

00

00

00

09

00

00

00

10

01

00

00

 08x

12

00

00

00

1C

01

00

00

0A

00

00

00

3C

01

00

00

 09x

0B

00

00

00

48

01

00

00

0C

00

00

00

54

01

00

00

 0Ax

0D

00

00

00

60

01

00

00

0E

00

00

00

6C

01

00

00

 0Bx

0F

00

00

00

74

01

00

00

10

00

00

00

7C

01

00

00

 0Cx

13

00

00

00

84

01

00

00

02

00

00

00

E4

04

00

00

 0Dx

1E

00

00

00

0F

00

00

00

4A

6F

65

27

73

20

64

6F

 0Ex

63

75

6D

65

6E

74

00

00

1E

00

00

00

04

00

00

00

 0Fx

4A

6F

62

00

1E

00

00

00

04

00

00

00

4A

6F

65

00

 10x

1E

00

00

00

04

00

00

00

00

00

00

00

1E

00

00

00

 11x

04

00

00

00

00

00

00

00

1E

00

00

00

0C

00

00

00

 12x

4E

6F

72

6D

61

6C

2E

64

6F

74

6D

00

1E

00

00

00

 13x

0A

00

00

00

43

6F

72

6E

65

6C

69

75

73

00

00

00

 14x

1E

00

00

00

04

00

00

00

36

36

00

00

1E

00

00

00

 15x

18

00

00

00

4D

69

63

72

6F

73

6F

66

74

20

4F

66

 16x

66

69

63

65

20

57

6F

72

64

00

00

00

40

00

00

00

 17x

00

6E

D9

A2

42

00

00

00

40

00

00

00

00

16

D0

A1

 18x

4E

8E

C6

01

40

00

00

00

00

1C

F2

D5

2A

CE

C6

01

 19x

40

00

00

00

00

3C

DC

73

DD

80

C8

01

03

00

00

00

 1Ax

0E

00

00

00

03

00

00

00

E5

0D

00

00

03

00

00

00

 1Bx

38

4F

00

00

03

00

00

00

00

00

00

00

The stream contains a PropertySetStream packet, with the following field values. Field offsets in this example are calculated from the beginning of the PropertySetStream packet.

ByteOrder (2 bytes at offset 0): 0xFFFE, as required.

Version (2 bytes at offset 2): 0x0000, indicating that this is a version 0 property set.

SystemIdentifier (4 bytes at offset 4): 0x00020006, which is the implementation-specific identifier written by Windows Vista operating system.

CLSID (16 bytes at offset 8): GUID_NULL ({00000000-0000-0000-0000-000000000000}), the default value which indicates that the application that wrote the property set did not set the property set's CLSID.

NumPropertySets (4 bytes at offset 24): 0x00000001, which indicates that there is only one property set in this stream (as required, since this is not the special case of FMTID_DocSummaryInformation/FMTID_UserDefinedProperties).

FMTID 0 (16 bytes at offset 28): FMTID_SummaryInformation ({F29F85E0-4FF9-1068-AB91-08002B27B3D9}).

Offset 0 (4 bytes at offset 44): 0x00000030, the offset from the beginning of this structure to the beginning of the field PropertySet 0.

FMTID 1 (0 bytes): Absent, as required for a PropertySetStream with only one property set.

Offset 1 (0 bytes): Absent, as required for a PropertySetStream with only one property set.

PropertySet 0 (396 bytes at offset 48): A PropertySet packet (consists of the remainder of the stream contents).

The field PropertySet 0 has the following subfield values:

Size (4 bytes at offset 48): 0x0000018C.

NumProperties (4 bytes at offset 52): 0x00000012 (decimal 18).

PropertyIdentifierAndOffset 0-17 (144 bytes total at offset 56): This field includes the following sequence of 18 PropertyIdentifierAndOffset packets.

 PropertyIdentifier

 Offset

0x00000001 (property identifier for the CodePage property)

0x00000098

PIDSI_TITLE (0x00000002)

0x000000A0

PIDSI_SUBJECT (0x00000003)

0x000000B8

PIDSI_AUTHOR (0x00000004)

0x000000C4

PIDSI_KEYWORDS (0x00000005)

0x000000D0

PIDSI_COMMENTS (0x00000006)

0x000000DC

PIDSI_TEMPLATE (0x00000007)

0x000000E8

PIDSI_LASTAUTHOR (0x00000008)

0x000000FC

PIDSI_REVNUMBER (0x00000009)

0x00000110

PIDSI_APPNAME (0x00000012)

0x0000011C

PIDSI_EDITTIME (0x0000000A)

0x0000013C

PIDSI_LASTPRINTED (0x0000000B)

0x00000148

PIDSI_CREATE_DTM (0x0000000C)

0x00000154

PIDSI_LASTSAVE_DTM (0x0000000D)

0x00000160

PIDSI_PAGECOUNT (0x0000000E)

0x0000016C

PIDSI_WORDCOUNT (0x0000000F)

0x00000174

PIDSI_CHARCOUNT (0x00000010)

0x0000017C

PIDSI_DOC_SECURITY (0x00000013)

0x00000184

Property 0-17 (252 bytes total at offset 200): A sequence of 18 TypedPropertyValue packets, as described in the following sections (3.1.1 through 3.1.18).

PropertySet 1: Absent, as required for a PropertySetStream with only one property set.