- Fix KeAttackProcess, KeStackAttachProcess, KeUnstackDetachProcess and KeDetachProce...
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
index 0b2c139..b75f87e 100644 (file)
@@ -1,21 +1,20 @@
-; $Id: ntdll.def,v 1.112 2003/09/13 06:17:51 vizzini Exp $
+; $Id$
 ;
 ; ReactOS Operating System
 ;
 LIBRARY ntdll.dll
 
 EXPORTS
-CsrCaptureParameterBuffer@16
-CsrReleaseParameterBuffer@4
-CsrAllocateCaptureBuffer@12
-CsrAllocateCapturePointer@12
+CsrAllocateCaptureBuffer@8
 CsrAllocateMessagePointer@12
 CsrCaptureMessageBuffer@16
+CsrCaptureMessageMultiUnicodeStringsInPlace@12
 CsrCaptureMessageString@20
 CsrCaptureTimeout@8
 CsrClientCallServer@16
-CsrClientConnectToServer@0
+CsrClientConnectToServer@20
 CsrFreeCaptureBuffer@4
+CsrGetProcessId@0
 CsrIdentifyAlertableThread@0
 CsrNewThread@0
 CsrProbeForRead@12
@@ -23,19 +22,18 @@ CsrProbeForWrite@12
 CsrSetPriorityClass@8
 DbgBreakPoint@0
 DbgPrint
+DbgPrintEx
 DbgPrompt@12
-DbgSsHandleKmApiMsg@8
-DbgSsInitialize@16
 DbgUiConnectToDbg@0
 DbgUiContinue@8
 DbgUiIssueRemoteBreakin@4
 DbgUiRemoteBreakin@0
 DbgUiWaitStateChange@8
 DbgUserBreakPoint@0
-KiRaiseUserExceptionDispatcher
-KiUserApcDispatcher
-KiUserCallbackDispatcher
-KiUserExceptionDispatcher
+KiRaiseUserExceptionDispatcher@0
+KiUserApcDispatcher@16
+KiUserCallbackDispatcher@12
+KiUserExceptionDispatcher@8
 LdrAccessResource@16
 LdrDisableThreadCalloutsForDll@4
 ;LdrEnumResources@20
@@ -46,7 +44,7 @@ LdrGetDllHandle@16
 LdrGetProcedureAddress@16
 LdrInitializeThunk@16
 LdrLoadDll@16
-;LdrProcessRelocationBlock@16
+LdrProcessRelocationBlock@16
 LdrQueryImageFileExecutionOptions@24
 LdrQueryProcessModuleInformation@12
 LdrShutdownProcess@0
@@ -59,14 +57,15 @@ NlsMbOemCodePageTag DATA
 NtAcceptConnectPort@24
 NtAccessCheck@32
 NtAccessCheckAndAuditAlarm@44
-NtAddAtom@8
+NtAddAtom@12
 NtAdjustGroupsToken@24
 NtAdjustPrivilegesToken@24
 NtAlertResumeThread@8
 NtAlertThread@4
 NtAllocateLocallyUniqueId@4
-NtAllocateUuids@12
+NtAllocateUuids@16
 NtAllocateVirtualMemory@24
+NtAssignProcessToJobObject@8
 NtCallbackReturn@12
 NtCancelIoFile@8
 NtCancelTimer@8
@@ -76,12 +75,12 @@ NtCloseObjectAuditAlarm@12
 NtCompleteConnectPort@4
 NtConnectPort@32
 NtContinue@8
-NtCreateChannel@8
 NtCreateDirectoryObject@12
 NtCreateEvent@20
 NtCreateEventPair@12
 NtCreateFile@44
 NtCreateIoCompletion@16
+NtCreateJobObject@12
 NtCreateKey@28
 NtCreateMailslotFile@32
 NtCreateMutant@16
@@ -97,6 +96,7 @@ NtCreateThread@32
 NtCreateTimer@16
 NtCreateToken@52
 NtCreateWaitablePort@20
+NtCurrentTeb=_NtCurrentTeb@0
 NtDelayExecution@8
 NtDeleteAtom@4
 NtDeleteFile@4
@@ -110,7 +110,7 @@ NtDuplicateToken@24
 NtEnumerateKey@24
 NtEnumerateValueKey@24
 NtExtendSection@8
-NtFindAtom@8
+NtFindAtom@12
 NtFlushBuffersFile@8
 NtFlushInstructionCache@12
 NtFlushKey@4
@@ -120,11 +120,11 @@ NtFreeVirtualMemory@16
 NtFsControlFile@40
 NtGetContextThread@8
 NtGetPlugPlayEvent@16
-NtGetTickCount@4
+NtGetTickCount@0
 NtImpersonateClientOfPort@8
 NtImpersonateThread@12
 NtInitializeRegistry@4
-NtListenChannel@8
+NtIsProcessInJob@8
 NtListenPort@8
 NtLoadDriver@4
 NtLoadKey@8
@@ -135,12 +135,12 @@ NtMakeTemporaryObject@4
 NtMapViewOfSection@40
 NtNotifyChangeDirectoryFile@36
 NtNotifyChangeKey@40
-NtOpenChannel@8
 NtOpenDirectoryObject@12
 NtOpenEvent@12
 NtOpenEventPair@12
 NtOpenFile@24
 NtOpenIoCompletion@12
+NtOpenJobObject@12
 NtOpenKey@12
 NtOpenMutant@12
 NtOpenObjectAuditAlarm@48
@@ -152,32 +152,35 @@ NtOpenSymbolicLinkObject@12
 NtOpenThread@16
 NtOpenThreadToken@16
 NtOpenTimer@12
-NtPlugPlayControl@16
+NtPlugPlayControl@12
 NtPrivilegeCheck@12
 NtPrivilegedServiceAuditAlarm@20
 NtPrivilegeObjectAuditAlarm@24
 NtProtectVirtualMemory@20
 NtPulseEvent@8
-NtQueryAttributesFile@8        
-NtQueryDefaultLocale@8 
-NtQueryDirectoryFile@44        
+NtQueryAttributesFile@8
+NtQueryDebugFilterState@8
+NtQueryDefaultLocale@8
+NtQueryDefaultUILanguage@4
+NtQueryDirectoryFile@44
 NtQueryDirectoryObject@28
 NtQueryEaFile@36
 NtQueryEvent@20
 NtQueryFullAttributesFile@8
 NtQueryInformationAtom@20
 NtQueryInformationFile@20
+NtQueryInformationJobObject@20
 NtQueryInformationPort@20
 NtQueryInformationProcess@20
 NtQueryInformationThread@20
 NtQueryInformationToken@20
-NtQueryIoCompletion@20
+NtQueryInstallUILanguage@4
 NtQueryIntervalProfile@8
+NtQueryIoCompletion@20
 NtQueryKey@20
 NtQueryMultipleValueKey@24
 NtQueryMutant@20
 NtQueryObject@20
-NtQueryOleDirectoryFile@44
 NtQueryPerformanceCounter@8
 NtQuerySection@20
 NtQuerySecurityObject@20
@@ -204,26 +207,27 @@ NtReleaseSemaphore@12
 NtRemoveIoCompletion@20
 NtReplaceKey@12
 NtReplyPort@8
-NtReplyWaitReceivePort@16
 NtReplyWaitReplyPort@8
-NtReplyWaitSendChannel@12
+NtReplyWaitReceivePort@16
 NtRequestPort@8
 NtRequestWaitReplyPort@12
 NtResetEvent@8
 NtRestoreKey@12
+NtResumeProcess@4
 NtResumeThread@8
 NtSaveKey@8
-NtSendWaitReplyChannel@16
-NtSetContextChannel@4
+NtSecureConnectPort@36
+NtSetDebugFilterState@12
 NtSetContextThread@8
 NtSetDefaultHardErrorPort@4
 NtSetDefaultLocale@8
+NtSetDefaultUILanguage@4
 NtSetEaFile@16
 NtSetEvent@8
 NtSetHighEventPair@4
 NtSetHighWaitLowEventPair@4
-NtSetHighWaitLowThread@0
 NtSetInformationFile@20
+NtSetInformationJobObject@16
 NtSetInformationKey@16
 NtSetInformationObject@16
 NtSetInformationProcess@16
@@ -234,7 +238,6 @@ NtSetIoCompletion@20
 NtSetLdtEntries@24
 NtSetLowEventPair@4
 NtSetLowWaitHighEventPair@4
-NtSetLowWaitHighThread@0
 NtSetSecurityObject@12
 NtSetSystemEnvironmentValue@8
 NtSetSystemInformation@12
@@ -242,14 +245,17 @@ NtSetSystemPowerState@12
 NtSetSystemTime@8
 NtSetTimer@28
 NtSetTimerResolution@12
+NtSetUuidSeed@4
 NtSetValueKey@24
 NtSetVolumeInformationFile@20
 NtShutdownSystem@4
 NtSignalAndWaitForSingleObject@16
 NtStartProfile@4
 NtStopProfile@4
+NtSuspendProcess@4
 NtSuspendThread@8
 NtSystemDebugControl@24
+NtTerminateJobObject@8
 NtTerminateProcess@8
 NtTerminateThread@8
 NtTestAlert@0
@@ -259,6 +265,7 @@ NtUnlockFile@20
 NtUnlockVirtualMemory@16
 NtUnmapViewOfSection@8
 NtVdmControl@8
+NtWaitForDebugEvent@16
 NtWaitForMultipleObjects@20
 NtWaitForSingleObject@12
 NtWaitHighEventPair@4
@@ -281,19 +288,24 @@ RtlAcquirePebLock@0
 RtlAcquireResourceExclusive@8
 RtlAcquireResourceShared@8
 RtlAddAccessAllowedAce@16
+RtlAddAccessAllowedAceEx@20
 RtlAddAccessDeniedAce@16
+RtlAddAccessDeniedAceEx@20
 RtlAddAce@20
 ;RtlAddActionToRXact
 RtlAddAtomToAtomTable@12
 ;RtlAddAttributeActionToRXact
 RtlAddAuditAccessAce@24
+RtlAddAuditAccessAceEx@28
 ;RtlAddCompoundAce
+RtlAddRange@36
+RtlAddVectoredExceptionHandler@8
 RtlAdjustPrivilege@16
 RtlAllocateAndInitializeSid@44
 RtlAllocateHandle@8
 RtlAllocateHeap@12
 RtlAnsiCharToUnicodeChar@4
-RtlAnsiStringToUnicodeSize@4
+RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
 RtlAnsiStringToUnicodeString@12
 RtlAppendAsciizToString@8
 RtlAppendStringToString@8
@@ -306,19 +318,18 @@ RtlAreAnyAccessesGranted@8
 RtlAreBitsClear@12
 RtlAreBitsSet@12
 RtlAssert@16
-RtlBaseProcessStartRoutine DATA
 ;RtlCaptureStackBackTrace
 RtlCharToInteger@12
 RtlCheckRegistryKey@8
 RtlClearAllBits@4
 RtlClearBits@12
-;RtlClosePropertySet
 RtlCompactHeap@8
 RtlCompareMemory@12
 RtlCompareMemoryUlong@12
 RtlCompareString@12
 RtlCompareUnicodeString@12
 RtlCompressBuffer@32
+RtlComputeCrc32@12
 ;RtlConsoleMultiByteToUnicodeN
 RtlConvertExclusiveToShared@4
 RtlConvertLongToLargeInteger@4
@@ -328,6 +339,7 @@ RtlConvertSidToUnicodeString@12
 RtlConvertUlongToLargeInteger@4
 RtlCopyLuid@8
 RtlCopyLuidAndAttributesArray@12
+RtlCopyRangeList@8
 ;RtlCopySecurityDescriptor
 RtlCopySid@12
 RtlCopySidAndAttributesArray@28
@@ -339,19 +351,21 @@ RtlCreateAtomTable@8
 RtlCreateEnvironment@8
 RtlCreateHeap@24
 RtlCreateProcessParameters@40
-;RtlCreatePropertySet
 RtlCreateQueryDebugBuffer@8
 RtlCreateRegistryKey@8
 RtlCreateSecurityDescriptor@8
-RtlCreateTagHeap@16
+;RtlCreateTagHeap
+RtlCreateTimer@28
+RtlCreateTimerQueue@4
 RtlCreateUnicodeString@8
 RtlCreateUnicodeStringFromAsciiz@8
 RtlCreateUserProcess@40
 ;RtlCreateUserSecurityObject
 RtlCreateUserThread@40
 RtlCustomCPToUnicodeN@24
-;RtlCutoverTimeToSystemTime
+RtlCutoverTimeToSystemTime@16
 RtlDeNormalizeProcessParams@4
+RtlDecodePointer=RtlEncodePointer@4
 RtlDecompressBuffer@24
 RtlDecompressFragment@32
 RtlDelete@4
@@ -359,10 +373,16 @@ RtlDeleteAce@8
 RtlDeleteAtomFromAtomTable@8
 RtlDeleteCriticalSection@4
 RtlDeleteElementGenericTable@8
+RtlDeleteElementGenericTableAvl@8
 RtlDeleteNoSplay@8
+RtlDeleteOwnersRanges@8
+RtlDeleteRange@24
 RtlDeleteRegistryValue@12
 RtlDeleteResource@4
 RtlDeleteSecurityObject@4
+RtlDeleteTimer@12
+RtlDeleteTimerQueue@4
+RtlDeleteTimerQueueEx@8
 RtlDestroyAtomTable@4
 RtlDestroyEnvironment@4
 RtlDestroyHandleTable@4
@@ -372,18 +392,24 @@ RtlDestroyQueryDebugBuffer@4
 RtlDetermineDosPathNameType_U@4
 RtlDoesFileExists_U@4
 RtlDosPathNameToNtPathName_U@16
+RtlDosPathNameToRelativeNtPathName_U@16
 RtlDosSearchPath_U@24
+RtlDowncaseUnicodeChar@4
 RtlDowncaseUnicodeString@12
 RtlDumpResource@4
+RtlDuplicateUnicodeString@12
 RtlEmptyAtomTable@8
+RtlEncodePointer@4
 RtlEnlargedIntegerMultiply@8
 RtlEnlargedUnsignedDivide@16
 RtlEnlargedUnsignedMultiply@8
 RtlEnterCriticalSection@4
 RtlEnumProcessHeaps@8
 RtlEnumerateGenericTable@8
+RtlEnumerateGenericTableAvl@8
+RtlEnumerateGenericTableLikeADirectory@28
 RtlEnumerateGenericTableWithoutSplaying@8
-;RtlEnumerateProperties
+RtlEnumerateGenericTableWithoutSplayingAvl@8
 RtlEqualComputerName@8
 RtlEqualDomainName@8
 RtlEqualLuid@8
@@ -402,41 +428,55 @@ RtlFillMemory@12
 RtlFillMemoryUlong@12
 RtlFindClearBits@12
 RtlFindClearBitsAndSet@12
+RtlFindClearRuns@16
+RtlFindLastBackwardRunClear@12
+RtlFindLeastSignificantBit@8
 RtlFindLongestRunClear@8
 RtlFindLongestRunSet@8
 RtlFindMessage@20
+RtlFindMostSignificantBit@8
+RtlFindNextForwardRunClear@12
+RtlFindRange@48
 RtlFindSetBits@12
 RtlFindSetBitsAndClear@12
 RtlFirstFreeAce@8
-;RtlFlushPropertySet
 RtlFormatCurrentUserKeyPath@4
-;RtlFormatMessage@36
+RtlFormatMessage@32
 RtlFreeAnsiString@4
 RtlFreeHandle@8
 RtlFreeHeap@12
 RtlFreeOemString@4
+RtlFreeRangeList@4
 RtlFreeSid@4
 RtlFreeUnicodeString@4
 RtlFreeUserThreadStack@8
+RtlGUIDFromString@8
 RtlGenerate8dot3Name@16
 RtlGetAce@12
-RtlGetCallersAddress@4
+;RtlGetCallersAddress
 RtlGetCompressionWorkSpaceSize@12
 RtlGetControlSecurityDescriptor@12
 RtlGetCurrentDirectory_U@8
 RtlGetDaclSecurityDescriptor@16
 RtlGetElementGenericTable@8
+RtlGetElementGenericTableAvl@8
+RtlGetFirstRange@12
 RtlGetFullPathName_U@16
 RtlGetGroupSecurityDescriptor@12
+RtlGetLastNtStatus@0
+RtlGetLastWin32Error@0
 RtlGetLongestNtPathLength@0
+RtlGetNextRange@12
 RtlGetNtGlobalFlags@0
 RtlGetNtProductType@4
 RtlGetNtVersionNumbers@12
 RtlGetOwnerSecurityDescriptor@12
 RtlGetProcessHeaps@8
 RtlGetSaclSecurityDescriptor@16
+RtlGetSecurityDescriptorRMControl@8
 ;RtlGetUserInfoHeap
-;RtlGuidToPropertySetName
+RtlGetVersion@4
+RtlHashUnicodeString@16
 RtlIdentifierAuthoritySid@4
 RtlImageDirectoryEntryToData@16
 RtlImageNtHeader@4
@@ -448,21 +488,48 @@ RtlInitCodePageTable@8
 RtlInitNlsTables@16
 RtlInitString@8
 RtlInitUnicodeString@8
+RtlInitUnicodeStringEx@8
 ;RtlInitializeAtomPackage
 RtlInitializeBitMap@12
 RtlInitializeContext@20
 RtlInitializeCriticalSection@4
+RtlInitializeCriticalSectionAndSpinCount@8
 RtlInitializeGenericTable@20
+RtlInitializeGenericTableAvl@20
 RtlInitializeHandleTable@12
-;RtlInitializeRXact
+RtlInitializeRangeList@4
 RtlInitializeResource@4
+;RtlInitializeRXact
 RtlInitializeSid@12
 RtlInsertElementGenericTable@16
+RtlInsertElementGenericTableAvl@16
+RtlInsertElementGenericTableFull@24
+RtlInsertElementGenericTableFullAvl@24
+RtlInt64ToUnicodeString@16
 RtlIntegerToChar@16
 RtlIntegerToUnicodeString@12
+RtlInvertRangeList@8
+RtlIpv4AddressToStringA@8
+RtlIpv4AddressToStringExA@16
+RtlIpv4AddressToStringExW@16
+RtlIpv4AddressToStringW@8
+RtlIpv4StringToAddressA@16
+RtlIpv4StringToAddressExA@16
+RtlIpv4StringToAddressExW@16
+RtlIpv4StringToAddressW@16
+RtlIpv6AddressToStringA@8
+RtlIpv6AddressToStringExA@16
+RtlIpv6AddressToStringExW@16
+RtlIpv6AddressToStringW@8
+RtlIpv6StringToAddressA@12
+RtlIpv6StringToAddressExA@16
+RtlIpv6StringToAddressExW@16
+RtlIpv6StringToAddressW@12
 RtlIsDosDeviceName_U@4
 RtlIsGenericTableEmpty@4
+RtlIsGenericTableEmptyAvl@4
 RtlIsNameLegalDOS8Dot3@12
+RtlIsRangeAvailable@40
 RtlIsTextUnicode@12
 RtlIsValidHandle@8
 RtlIsValidIndexHandle@12
@@ -482,8 +549,12 @@ RtlLocalTimeToSystemTime@8
 RtlLockHeap@4
 RtlLookupAtomInAtomTable@12
 RtlLookupElementGenericTable@8
+RtlLookupElementGenericTableAvl@8
+RtlLookupElementGenericTableFull@16
+RtlLookupElementGenericTableFullAvl@16
 RtlMakeSelfRelativeSD@12
 RtlMapGenericMask@8
+RtlMergeRangeLists@16
 RtlMoveMemory@12
 RtlMultiByteToUnicodeN@20
 RtlMultiByteToUnicodeSize@12
@@ -491,11 +562,13 @@ RtlMultiByteToUnicodeSize@12
 ;RtlNewSecurityGrantedAccess
 RtlNewSecurityObject@24
 RtlNormalizeProcessParams@4
+RtlNtPathNameToDosPathName@16
 RtlNtStatusToDosError@4
 RtlNumberGenericTableElements@4
+RtlNumberGenericTableElementsAvl@4
 RtlNumberOfClearBits@4
 RtlNumberOfSetBits@4
-RtlOemStringToUnicodeSize@4
+RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
 RtlOemStringToUnicodeString@12
 RtlOemToUnicodeN@20
 RtlOpenCurrentUser@8
@@ -503,8 +576,7 @@ RtlOpenCurrentUser@8
 RtlPinAtomInAtomTable@8
 RtlPrefixString@12
 RtlPrefixUnicodeString@12
-;RtlPropertySetNameToGuid
-RtlProtectHeap@8
+;RtlProtectHeap
 RtlQueryAtomInAtomTable@24
 RtlQueryEnvironmentVariable_U@12
 RtlQueryInformationAcl@16
@@ -512,43 +584,48 @@ RtlQueryInformationAcl@16
 RtlQueryProcessDebugInformation@12
 ;RtlQueryProcessHeapInformation
 ;RtlQueryProcessLockInformation
-;RtlQueryProperties
-;RtlQueryPropertyNames
-;RtlQueryPropertySet
 RtlQueryRegistryValues@20
-;RtlQuerySecutityObject
-RtlQueryTagHeap@20
+RtlQuerySecurityObject@20
+;RtlQueryTagHeap
 RtlQueryTimeZoneInformation@4
 RtlRaiseException@4
 RtlRaiseStatus@4
 RtlRandom@4
+RtlRandomEx=RtlRandom@4
 RtlReAllocateHeap@16
 RtlRealPredecessor@4
 RtlRealSuccessor@4
 RtlReleasePebLock@0
+RtlReleaseRelativeName@4
 RtlReleaseResource@4
 ;RtlRemoteCall
+RtlRemoveVectoredExceptionHandler@4
 RtlResetRtlTranslations@4
+RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
 RtlRunDecodeUnicodeString@8
 RtlRunEncodeUnicodeString@8
 RtlSecondsSince1970ToTime@8
 RtlSecondsSince1980ToTime@8
+RtlSelfRelativeToAbsoluteSD2@8
 RtlSelfRelativeToAbsoluteSD@44
 RtlSetAllBits@4
-;RtlSetAttributesSecurityDescriptor
+RtlSetAttributesSecurityDescriptor@12
 RtlSetBits@12
+RtlSetControlSecurityDescriptor@12
+RtlSetCriticalSectionSpinCount@8
 RtlSetCurrentDirectory_U@4
 RtlSetCurrentEnvironment@8
 RtlSetDaclSecurityDescriptor@16
 RtlSetEnvironmentVariable@12
 RtlSetGroupSecurityDescriptor@12
 RtlSetInformationAcl@16
+RtlSetLastWin32Error@4
+RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
 RtlSetOwnerSecurityDescriptor@12
-;RtlSetProperties
-;RtlSetPropertyNames
-;RtlSetPropertySetClassId
+RtlSetProcessIsCritical@12
 RtlSetSaclSecurityDescriptor@16
-;RtlSetSecurityObject
+RtlSetSecurityDescriptorRMControl@8
+RtlSetSecurityObject@20
 RtlSetTimeZoneInformation@4
 ;RtlSetUnicodeCallouts
 ;RtlSetUserFlagsHeap
@@ -556,6 +633,7 @@ RtlSetTimeZoneInformation@4
 RtlSizeHeap@12
 RtlSplay@4
 ;RtlStartRXact
+RtlStringFromGUID@8
 RtlSubAuthorityCountSid@4
 RtlSubAuthoritySid@8
 RtlSubtreePredecessor@4
@@ -567,11 +645,13 @@ RtlTimeToSecondsSince1970@8
 RtlTimeToSecondsSince1980@8
 RtlTimeToTimeFields@8
 RtlTryEnterCriticalSection@4
-RtlUnicodeStringToAnsiSize@4
+@RtlUlongByteSwap@4
+@RtlUlonglongByteSwap@8
+RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
 RtlUnicodeStringToAnsiString@12
 RtlUnicodeStringToCountedOemString@12
 RtlUnicodeStringToInteger@12
-RtlUnicodeStringToOemSize@4
+RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
 RtlUnicodeStringToOemString@12
 RtlUnicodeToCustomCPN@24
 RtlUnicodeToMultiByteN@20
@@ -588,18 +668,23 @@ RtlUpcaseUnicodeStringToOemString@12
 RtlUpcaseUnicodeToCustomCPN@24
 RtlUpcaseUnicodeToMultiByteN@20
 RtlUpcaseUnicodeToOemN@20
+RtlUpdateTimer@16
 RtlUpperChar@4
 RtlUpperString@8
 ;RtlUsageHeap
+@RtlUshortByteSwap@4
 RtlValidAcl@4
 RtlValidSecurityDescriptor@4
 RtlValidSid@4
 RtlValidateHeap@12
 RtlValidateProcessHeaps@0
-RtlWalkHeap@8
+RtlValidateUnicodeString@8
+RtlVerifyVersionInfo@16
+;RtlWalkHeap
 RtlWriteRegistryValue@24
 ;RtlZeroHeap
 RtlZeroMemory@8
+RtlpEnsureBufferSize@12
 RtlpNtCreateKey@24
 RtlpNtEnumerateSubKey@16
 RtlpNtMakeTemporaryKey@4
@@ -613,16 +698,17 @@ RtlxOemStringToUnicodeSize@4
 RtlxUnicodeStringToAnsiSize@4
 RtlxUnicodeStringToOemSize@4
 ;SaveEm87Context
+VerSetConditionMask@16
 ZwAcceptConnectPort@24
 ZwAccessCheck@32
 ZwAccessCheckAndAuditAlarm@44
-ZwAddAtom@8
+ZwAddAtom@12
 ZwAdjustGroupsToken@24
 ZwAdjustPrivilegesToken@24
 ZwAlertResumeThread@8
 ZwAlertThread@4
 ZwAllocateLocallyUniqueId@4
-ZwAllocateUuids@12
+ZwAllocateUuids@16
 ZwAllocateVirtualMemory@24
 ZwCallbackReturn@12
 ZwCancelIoFile@8
@@ -633,7 +719,7 @@ ZwCloseObjectAuditAlarm@12
 ZwCompleteConnectPort@4
 ZwConnectPort@32
 ZwContinue@8
-ZwCreateChannel@8
+ZwCreateDebugObject@16
 ZwCreateDirectoryObject@12
 ZwCreateEvent@20
 ZwCreateEventPair@12
@@ -653,6 +739,7 @@ ZwCreateSymbolicLinkObject@16
 ZwCreateThread@32
 ZwCreateTimer@16
 ZwCreateToken@52
+ZwDebugContinue@12
 ZwDelayExecution@8
 ZwDeleteAtom@4
 ZwDeleteFile@4
@@ -666,7 +753,7 @@ ZwDuplicateToken@24
 ZwEnumerateKey@24
 ZwEnumerateValueKey@24
 ZwExtendSection@8
-ZwFindAtom@8
+ZwFindAtom@12
 ZwFlushBuffersFile@8
 ZwFlushInstructionCache@12
 ZwFlushKey@4
@@ -676,11 +763,10 @@ ZwFreeVirtualMemory@16
 ZwFsControlFile@40
 ZwGetContextThread@8
 ZwGetPlugPlayEvent@16
-ZwGetTickCount@4
+ZwGetTickCount@0
 ZwImpersonateClientOfPort@8
 ZwImpersonateThread@12
 ZwInitializeRegistry@4
-ZwListenChannel@8
 ZwListenPort@8
 ZwLoadDriver@4
 ZwLoadKey@8
@@ -691,7 +777,6 @@ ZwMakeTemporaryObject@4
 ZwMapViewOfSection@40
 ZwNotifyChangeDirectoryFile@36
 ZwNotifyChangeKey@40
-ZwOpenChannel@8
 ZwOpenDirectoryObject@12
 ZwOpenEvent@12
 ZwOpenEventPair@12
@@ -708,7 +793,7 @@ ZwOpenSymbolicLinkObject@12
 ZwOpenThread@16
 ZwOpenThreadToken@16
 ZwOpenTimer@12
-ZwPlugPlayControl@16
+ZwPlugPlayControl@12
 ZwPrivilegeCheck@12
 ZwPrivilegedServiceAuditAlarm@20
 ZwPrivilegeObjectAuditAlarm@24
@@ -718,6 +803,7 @@ ZwQueueApcThread@20
 ZwQueryInformationAtom@20
 ZwQueryAttributesFile@8
 ZwQueryDefaultLocale@8
+ZwQueryDefaultUILanguage@4
 ZwQueryDirectoryFile@44
 ZwQueryDirectoryObject@28
 ZwQueryEaFile@36
@@ -728,13 +814,13 @@ ZwQueryInformationPort@20
 ZwQueryInformationProcess@20
 ZwQueryInformationThread@20
 ZwQueryInformationToken@20
+ZwQueryInstallUILanguage@4
 ZwQueryIntervalProfile@8
 ZwQueryIoCompletion@20
 ZwQueryKey@20
 ZwQueryMultipleValueKey@24
 ZwQueryMutant@20
 ZwQueryObject@20
-ZwQueryOleDirectoryFile@44
 ZwQueryPerformanceCounter@8
 ZwQuerySection@20
 ZwQuerySecurityObject@20
@@ -762,23 +848,22 @@ ZwReplaceKey@12
 ZwReplyPort@8
 ZwReplyWaitReceivePort@16
 ZwReplyWaitReplyPort@8
-ZwReplyWaitSendChannel@12
 ZwRequestPort@8
 ZwRequestWaitReplyPort@12
 ZwResetEvent@8
 ZwRestoreKey@12
+ZwResumeProcess@4
 ZwResumeThread@8
 ZwSaveKey@8
-ZwSendWaitReplyChannel@16
-ZwSetContextChannel@4
+ZwSecureConnectPort@36
 ZwSetContextThread@8
 ZwSetDefaultHardErrorPort@4
 ZwSetDefaultLocale@8
+ZwSetDefaultUILanguage@4
 ZwSetEaFile@16
 ZwSetEvent@8
 ZwSetHighEventPair@4
 ZwSetHighWaitLowEventPair@4
-ZwSetHighWaitLowThread@0
 ZwSetInformationFile@20
 ZwSetInformationKey@16
 ZwSetInformationObject@16
@@ -790,7 +875,6 @@ ZwSetIoCompletion@20
 ZwSetLdtEntries@24
 ZwSetLowEventPair@4
 ZwSetLowWaitHighEventPair@4
-ZwSetLowWaitHighThread@0
 ZwSetSecurityObject@12
 ZwSetSystemEnvironmentValue@8
 ZwSetSystemInformation@12
@@ -798,12 +882,14 @@ ZwSetSystemPowerState@12
 ZwSetSystemTime@8
 ZwSetTimer@28
 ZwSetTimerResolution@12
+ZwSetUuidSeed@4
 ZwSetValueKey@24
 ZwSetVolumeInformationFile@20
 ZwShutdownSystem@4
 ZwSignalAndWaitForSingleObject@16
 ZwStartProfile@4
 ZwStopProfile@4
+ZwSuspendProcess@4
 ZwSuspendThread@8
 ZwSystemDebugControl@24
 ZwTerminateProcess@8
@@ -846,6 +932,7 @@ _i64toa
 _i64tow
 _itoa
 _itow
+_lfind
 _ltoa
 _ltow
 _memccpy
@@ -860,9 +947,12 @@ _strnicmp
 _strupr
 _tolower
 _toupper
+_ui64toa
+_ui64tow
 _ultoa
 _ultow
 _vsnprintf
+_vsnwprintf
 _wcsicmp
 _wcslwr
 _wcsnicmp
@@ -874,6 +964,7 @@ abs
 atan
 atoi
 atol
+bsearch
 ceil
 cos
 fabs
@@ -890,7 +981,10 @@ isspace
 isupper
 iswalpha
 iswctype
+iswdigit
+iswlower
 iswspace
+iswxdigit
 isxdigit
 labs
 log
@@ -944,527 +1038,4 @@ wcsstr
 wcstol
 wcstombs
 wcstoul
-InterlockedIncrement@4
-InterlockedDecrement@4
-InterlockedExchange@8
-InterlockedCompareExchange@12
-_NtCurrentTeb@0
-;RtlIpv4StringToAddressW
-;?Allocate@CBufferAllocator@@UAEPAXK@Z
-;CsrCaptureMessageMultiUnicodeStringsInPlace
-;CsrGetProcessId
-DbgPrintEx
-DbgPrintReturnControlC
-DbgQueryDebugFilterState@8
-DbgSetDebugFilterState@12
-;DbgUiConvertStateChangeStructure
-DbgUiDebugActiveProcess@4
-;DbgUiGetThreadDebugObject
-;DbgUiSetThreadDebugObject
-DbgUiStopDebugging@4
-;LdrAccessOutOfProcessResource
-;LdrAddRefDll
-LdrAlternateResourcesEnabled@0
-;LdrCreateOutOfProcessImage
-;LdrDestroyOutOfProcessImage
-;LdrEnumerateLoadedModules
-;LdrFindCreateProcessManifest
-;LdrFindResourceEx_U
-LdrFlushAlternateResourceModules@0
-;LdrGetDllHandleEx
-;LdrInitShimEngineDynamic
-;LdrLoadAlternateResourceModule
-LdrLockLoaderLock@12
-;LdrSetAppCompatDllRedirectionCallback
-;LdrSetDllManifestProber
-;LdrUnloadAlternateResourceModule
-LdrUnlockLoaderLock@8
-;NPXEMULATORTABLE
-NtAccessCheckByType@44
-NtAccessCheckByTypeAndAuditAlarm@64
-NtAccessCheckByTypeResultList@44
-NtAccessCheckByTypeResultListAndAuditAlarm@64
-NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68
-;NtAddBootEntry
-NtAllocateUserPhysicalPages@12
-NtAreMappedFilesTheSame@8
-;NtAssignProcessToJobObject
-NtCancelDeviceWakeupRequest@4
-NtCompactKeys@8
-;NtCompareTokens
-NtCompressKey@4
-;NtCreateDebugObject
-NtCreateJobObject@12
-NtCreateJobSet@12
-NtCreateKeyedEvent@16
-;NtCreateProcessEx
-;NtDebugActiveProcess
-;NtDebugContinue
-;NtDeleteBootEntry
-;NtEnumerateBootEntries
-;NtEnumerateSystemEnvironmentValuesEx
-NtFilterToken@24
-NtFreeUserPhysicalPages@12
-NtGetDevicePowerState@8
-NtGetWriteWatch@28
-NtImpersonateAnonymousToken@4
-NtInitiatePowerAction@16
-NtIsProcessInJob@8
-NtIsSystemResumeAutomatic@0
-NtLockProductActivationKeys@8
-NtLockRegistryKey@4
-NtMakePermanentObject@4
-NtMapUserPhysicalPages@12
-NtMapUserPhysicalPagesScatter@12
-;NtModifyBootEntry
-NtNotifyChangeMultipleKeys@48
-NtOpenJobObject@12
-NtOpenKeyedEvent@12
-NtOpenProcessTokenEx@16
-NtOpenThreadTokenEx@20
-NtPowerInformation@20
-;NtQueryBootEntryOrder
-;NtQueryBootOptions
-;NtQueryDebugFilterState
-NtQueryDefaultUILanguage@4
-NtQueryInformationJobObject@20
-NtQueryInstallUILanguage@4
-NtQueryOpenSubKeys@8
-NtQueryPortInformationProcess@0
-;NtQuerySystemEnvironmentValueEx
-NtReleaseKeyedEvent@16
-;NtRemoveProcessDebug
-NtRenameKey@8
-NtReplyWaitReceivePortEx@20
-NtRequestDeviceWakeup@4
-NtRequestWakeupLatency@4
-NtResetWriteWatch@12
-NtResumeProcess@4
-NtSaveKeyEx@12
-NtSaveMergedKeys@12
-NtSecureConnectPort@36
-;NtSetBootEntryOrder
-;NtSetBootOptions
-;NtSetDebugFilterState
-NtSetDefaultUILanguage@4
-;NtSetEventBoostPriority
-NtSetHighWaitLowThread@0
-;NtSetInformationDebugObject
-NtSetInformationJobObject@16
-NtSetLowWaitHighThread@0
-NtSetQuotaInformationFile@16
-;NtSetSystemEnvironmentValueEx
-NtSetThreadExecutionState@8
-NtSetUuidSeed@4
-NtSuspendProcess@4
-NtTerminateJobObject@8
-;NtTraceEvent
-;NtTranslateFilePath
-NtUnloadKeyEx@8
-;NtWaitForDebugEvent
-NtWaitForKeyedEvent@16
-;RtlActivateActivationContext
-;RtlActivateActivationContextEx
-;RtlActivateActivationContextUnsafeFast
-RtlAddAccessAllowedAceEx@20
-;RtlAddAccessAllowedObjectAce
-RtlAddAccessDeniedAceEx@20
-;RtlAddAccessDeniedObjectAce
-;RtlAddAuditAccessAceEx
-;RtlAddAuditAccessObjectAce
-RtlAddRange@36
-RtlAddRefActivationContext@4
-;RtlAddRefMemoryStream
-;RtlAddVectoredExceptionHandler
-;RtlAddressInSectionTable
-;RtlAppendPathElement
-;RtlApplicationVerifierStop
-;RtlAssert2
-;RtlCancelTimer
-RtlCaptureContext@4
-;RtlCaptureStackContext
-;RtlCheckForOrphanedCriticalSections
-;RtlCheckProcessParameters
-;RtlCloneMemoryStream
-;RtlCommitMemoryStream
-;RtlCompareVariants
-RtlComputeCrc32@12
-;RtlComputeImportTableHash
-;RtlComputePrivatizedDllName_U
-;RtlConvertPropertyToVariant
-;RtlConvertToAutoInheritSecurityObject
-;RtlConvertVariantToProperty
-;RtlCopyMemoryStreamTo
-;RtlCopyOutOfProcessMemoryStreamTo
-RtlCopyRangeList@8
-;RtlCreateActivationContext
-;RtlCreateBootStatusDataFile
-;RtlCreateSystemVolumeInformationFolder
-RtlCreateTimer@28
-RtlCreateTimerQueue@4
-RtlDeactivateActivationContext@8
-;RtlDeactivateActivationContextUnsafeFast
-;RtlDebugPrintTimes
-;RtlDefaultNpAcl
-;RtlDeleteElementGenericTableAvl
-RtlDeleteOwnersRanges@8
-RtlDeleteRange@24
-RtlDeleteTimer@12
-RtlDeleteTimerQueue@4
-RtlDeleteTimerQueueEx@8
-RtlDeregisterWait@4
-RtlDeregisterWaitEx@8
-RtlDllShutdownInProgress@0
-;RtlDnsHostNameToComputerName
-;RtlDosApplyFileIsolationRedirection_Ustr
-;RtlDosSearchPath_Ustr
-RtlDowncaseUnicodeChar@4
-RtlDuplicateUnicodeString@12
-;RtlEnableEarlyCriticalSectionEventCreation
-;RtlEnumerateGenericTableAvl
-;RtlEnumerateGenericTableLikeADirectory
-;RtlEnumerateGenericTableWithoutSplayingAvl
-;RtlFinalReleaseOutOfProcessMemoryStream
-;RtlFindActivationContextSectionGuid
-;RtlFindActivationContextSectionString
-RtlFindCharInUnicodeString@16
-RtlFindClearRuns@16
-RtlFindLastBackwardRunClear@12
-RtlFindLeastSignificantBit@8
-RtlFindMostSignificantBit@8
-RtlFindNextForwardRunClear@12
-RtlFindRange@48
-;RtlFirstEntrySList
-;RtlFlushSecureMemoryCache
-RtlFreeOemString@4
-RtlFreeRangeList@4
-;RtlFreeThreadActivationContextStack
-RtlGUIDFromString@8
-RtlGetActiveActivationContext@4
-RtlGetCurrentPeb@0
-;RtlGetElementGenericTableAvl
-RtlGetFirstRange@12
-;RtlGetFrame
-RtlGetLastNtStatus@0
-RtlGetLastWin32Error@0
-;RtlGetLengthWithoutLastFullDosOrNtPathElement
-;RtlGetLengthWithoutTrailingPathSeperators
-RtlGetNativeSystemInformation@16
-RtlGetNextRange@12
-;RtlGetSecurityDescriptorRMControl
-;RtlGetSetBootStatusData
-RtlGetVersion@4
-RtlHashUnicodeString@16
-;RtlInitMemoryStream
-;RtlInitOutOfProcessMemoryStream
-RtlInitUnicodeStringEx@8
-RtlInitializeCriticalSectionAndSpinCount@8
-;RtlInitializeGenericTableAvl
-RtlInitializeRangeList@4
-RtlInitializeSListHead@4
-;RtlInsertElementGenericTableAvl
-RtlInt64ToUnicodeString@16
-RtlInterlockedFlushSList@4
-RtlInterlockedPopEntrySList@4
-RtlInterlockedPushEntrySList@8
-;RtlInterlockedPushListSList
-RtlInvertRangeList@8
-;RtlIpv4AddressToStringA
-;RtlIpv4AddressToStringW
-;RtlIpv4StringToAddressA
-;RtlIpv6AddressToStringA
-;RtlIpv6AddressToStringW
-;RtlIpv6StringToAddressA
-;RtlIpv6StringToAddressW
-;RtlIsActivationContextActive
-;RtlIsGenericTableEmptyAvl
-RtlIsRangeAvailable@40
-;RtlIsThreadWithinLoaderCallout
-;RtlLockBootStatusData
-;RtlLockMemoryStreamRegion
-RtlLogStackBackTrace@0
-;RtlLookupElementGenericTableAvl
-;RtlMapSecurityErrorToNtStatus
-RtlMergeRangeLists@16
-;RtlMultiAppendUnicodeStringBuffer
-;RtlNewSecurityObjectEx
-;RtlNewSecurityObjectWithMultipleInheritance
-;RtlNtPathNameToDosPathName
-RtlNtStatusToDosErrorNoTeb@4
-;RtlNumberGenericTableElementsAvl
-;RtlOnMappedStreamEvent
-;RtlPopFrame
-;RtlPushFrame
-RtlQueryDepthSList@4
-RtlQueryHeapInformation@20
-RtlQueryInformationActivationContext@28
-;RtlQueryInformationActiveActivationContext
-;RtlQueryInterfaceMemoryStream
-;RtlQueueApcWow64Thread
-RtlQueueWorkItem@12
-;RtlRandomEx
-;RtlReadMemoryStream
-;RtlReadOutOfProcessMemoryStream
-;RtlRegisterSecureMemoryCacheCallback
-RtlRegisterWait@24
-RtlReleaseActivationContext@4
-;RtlReleaseMemoryStream
-;RtlRemoveVectoredExceptionHandler
-RtlRestoreLastWin32Error@4
-;RtlRevertMemoryStream
-;RtlSeekMemoryStream
-;RtlSelfRelativeToAbsoluteSD2
-;RtlSetControlSecurityDescriptor
-RtlSetCriticalSectionSpinCount@4
-RtlSetHeapInformation@16
-RtlSetIoCompletionCallback@12
-RtlSetLastWin32Error@4
-RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
-;RtlSetMemoryStreamSize
-;RtlSetProcessIsCritical
-;RtlSetSecurityDescriptorRMControl
-;RtlSetSecurityObjectEx
-;RtlSetThreadIsCritical
-;RtlSetThreadPoolStartFunc
-;RtlSetTimer
-;RtlStatMemoryStream
-RtlStringFromGUID@8
-;RtlTraceDatabaseAdd
-;RtlTraceDatabaseCreate
-;RtlTraceDatabaseDestroy
-;RtlTraceDatabaseEnumerate
-;RtlTraceDatabaseFind
-;RtlTraceDatabaseLock
-;RtlTraceDatabaseUnlock
-;RtlTraceDatabaseValidate
-@RtlUlongByteSwap@4
-@RtlUlonglongByteSwap@8
-;RtlUnhandledExceptionFilter
-;RtlUnhandledExceptionFilter2
-;RtlUnlockBootStatusData
-;RtlUnlockMemoryStreamRegion
-RtlUpdateTimer@16
-@RtlUshortByteSwap@4
-RtlValidRelativeSecurityDescriptor@12
-;RtlValidateUnicodeString
-RtlVerifyVersionInfo@16
-RtlWalkFrameChain@12
-;RtlWriteMemoryStream
-RtlZombifyActivationContext@4
-;RtlpApplyLengthFunction
-;RtlpEnsureBufferSize
-;RtlpNotOwnerCriticalSection
-VerSetConditionMask@16
-ZwAccessCheckByType@44
-ZwAccessCheckByTypeAndAuditAlarm@64
-ZwAccessCheckByTypeResultList@44
-ZwAccessCheckByTypeResultListAndAuditAlarm@64
-ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68
-;ZwAddBootEntry
-ZwAllocateUserPhysicalPages@12
-ZwAreMappedFilesTheSame@8
-ZwAssignProcessToJobObject@8
-ZwCancelDeviceWakeupRequest@4
-ZwCompactKeys@8
-;ZwCompareTokens
-ZwCompressKey@4
-;ZwCreateDebugObject
-ZwCreateJobObject@12
-ZwCreateJobSet@12
-ZwCreateKeyedEvent@16
-;ZwCreateProcessEx
-ZwCreateWaitablePort@20
-;ZwDebugActiveProcess
-;ZwDebugContinue
-;ZwDeleteBootEntry
-;ZwEnumerateBootEntries
-;ZwEnumerateSystemEnvironmentValuesEx
-ZwFilterToken@24
-ZwFreeUserPhysicalPages@12
-ZwGetDevicePowerState@8
-ZwGetWriteWatch@28
-ZwImpersonateAnonymousToken@4
-ZwInitiatePowerAction@16
-ZwIsProcessInJob@8
-ZwIsSystemResumeAutomatic@0
-ZwLockProductActivationKeys@8
-ZwLockRegistryKey@4
-ZwMakePermanentObject@4
-ZwMapUserPhysicalPages@12
-ZwMapUserPhysicalPagesScatter@12
-;ZwModifyBootEntry
-ZwNotifyChangeMultipleKeys@48
-ZwOpenJobObject@12
-ZwOpenKeyedEvent@12
-ZwOpenProcessTokenEx@16
-ZwOpenThreadTokenEx@20
-ZwPowerInformation@20
-;ZwQueryBootEntryOrder
-;ZwQueryBootOptions
-;ZwQueryDebugFilterState
-ZwQueryDefaultUILanguage@4
-ZwQueryInformationJobObject@20
-ZwQueryInstallUILanguage@4
-ZwQueryOpenSubKeys@8
-ZwQueryPortInformationProcess@0
-ZwQueryQuotaInformationFile@36
-;ZwQuerySystemEnvironmentValueEx
-ZwReleaseKeyedEvent@16
-;ZwRemoveProcessDebug
-ZwRenameKey@8
-ZwReplyWaitReceivePortEx@20
-ZwRequestDeviceWakeup@4
-ZwRequestWakeupLatency@4
-ZwResetWriteWatch@12
-ZwResumeProcess@4
-ZwSaveKeyEx@12
-ZwSaveMergedKeys@12
-ZwSecureConnectPort@36
-;ZwSetBootEntryOrder
-;ZwSetBootOptions
-;ZwSetDebugFilterState
-ZwSetDefaultUILanguage@4
-;ZwSetEventBoostPriority
-ZwSetHighWaitLowThread@0
-;ZwSetInformationDebugObject
-ZwSetInformationJobObject@16
-ZwSetLowWaitHighThread@0
-ZwSetQuotaInformationFile@16
-;ZwSetSystemEnvironmentValueEx
-ZwSetThreadExecutionState@8
-ZwSetUuidSeed@4
-ZwSuspendProcess@4
-ZwTerminateJobObject@8
-;ZwTraceEvent
-;ZwTranslateFilePath
-ZwUnloadKeyEx@8
-;ZwWaitForDebugEvent
-ZwWaitForKeyedEvent@16
-;_CIcos
-;_CIlog
-_CIpow
-;_CIsin
-;_CIsqrt
-;__eCommonExceptions
-;__eEmulatorInit
-;__eF2XM1
-;__eFABS
-;__eFADD32
-;__eFADD64
-;__eFADDPreg
-;__eFADDreg
-;__eFADDtop
-;__eFCHS
-;__eFCOM
-;__eFCOM32
-;__eFCOM64
-;__eFCOMP
-;__eFCOMP32
-;__eFCOMP64
-;__eFCOMPP
-;__eFCOS
-;__eFDECSTP
-;__eFDIV32
-;__eFDIV64
-;__eFDIVPreg
-;__eFDIVR32
-;__eFDIVR64
-;__eFDIVRPreg
-;__eFDIVRreg
-;__eFDIVRtop
-;__eFDIVreg
-;__eFDIVtop
-;__eFFREE
-;__eFIADD16
-;__eFIADD32
-;__eFICOM16
-;__eFICOM32
-;__eFICOMP16
-;__eFICOMP32
-;__eFIDIV16
-;__eFIDIV32
-;__eFIDIVR16
-;__eFIDIVR32
-;__eFILD16
-;__eFILD32
-;__eFILD64
-;__eFIMUL16
-;__eFIMUL32
-;__eFINCSTP
-;__eFINIT
-;__eFIST16
-;__eFIST32
-;__eFISTP16
-;__eFISTP32
-;__eFISTP64
-;__eFISUB16
-;__eFISUB32
-;__eFISUBR16
-;__eFISUBR32
-;__eFLD1
-;__eFLD32
-;__eFLD64
-;__eFLD80
-;__eFLDCW
-;__eFLDENV
-;__eFLDL2E
-;__eFLDLN2
-;__eFLDPI
-;__eFLDZ
-;__eFMUL32
-;__eFMUL64
-;__eFMULPreg
-;__eFMULreg
-;__eFMULtop
-;__eFPATAN
-;__eFPREM
-;__eFPREM1
-;__eFPTAN
-;__eFRNDINT
-;__eFRSTOR
-;__eFSAVE
-;__eFSCALE
-;__eFSIN
-;__eFSQRT
-;__eFST
-;__eFST32
-;__eFST64
-;__eFSTCW
-;__eFSTENV
-;__eFSTP
-;__eFSTP32
-;__eFSTP64
-;__eFSTP80
-;__eFSTSW
-;__eFSUB32
-;__eFSUB64
-;__eFSUBPreg
-;__eFSUBR32
-;__eFSUBR64
-;__eFSUBRPreg
-;__eFSUBRreg
-;__eFSUBRtop
-;__eFSUBreg
-;__eFSUBtop
-;__eFTST
-;__eFUCOM
-;__eFUCOMP
-;__eFUCOMPP
-;__eFXAM
-;__eFXCH
-;__eFXTRACT
-;__eFYL2X
-;__eFYL2XP1
-;__eGetStatusWord
-;_alldvrm
-;_aulldvrm
-_lfind
-_ui64toa
-_ui64tow
-_vsnwprintf
-bsearch
-iswdigit
-iswlower
-iswxdigit
-vDbgPrintEx
-vDbgPrintExWithPrefix
+; EOF