Re: Apache 2.2.17 and Xp embedded standard

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Le 16/11/2010 21:32, William A. Rowe Jr. a Ãcrit :
On 11/16/2010 10:00 AM, Olivier Roger wrote:
Hello,
I'm trying to run Apache 2.2.17 on a windows Xp embedded standard but each start of apache
fail
with a message "Apache... has encountred a problem and need to close".
The installation was done with the msi downloaded (3 times to be sure) from
http://httpd.apache.org/download.cgi.
The error message show the libapr-1.dll as source of the error.
If you have xp, you should have dr watson, and if you have dr watson, you can
locate the .pdb's at http://archive.apache.org/dist/httpd/binaries/win32/symbols/
and give us a more specific backtrace that we would actually evaluate.

http://httpd.apache.org/dev/debugging.html will give you some hints.

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See<URL:http://httpd.apache.org/userslist.html>  for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
    "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx


Thanks for your answer.
I followed the debugging procedure on http://httpd.apache.org/dev/debugging.html You can find the resulting drwtsn32.log attached to this message. I hope it can be helpful.

	
	


	

ÿþ

Microsoft (R) DrWtsn32

Copyright (C) 1985-2001 Microsoft Corp. Tous droits réservés.







Une exception d'application s'est produite :

        App : C:\Digipryn\Web\Apache\bin\httpd.exe (pid=2348)

        Lorsque : 17/11/2010 @ 10:06:36.656

        Numéro d'exception : 80000003 (points d'arrêt dans le code)



*----> Informations système <----*

        Nom ordinateur : OEM-JEZQIBWNAIF

        Nom utilisateur : Administrator

        ID de la session Terminal : 0

        Nombre de processeurs : 4

        Type de processeur : x86 Family 6 Model 28 Stepping 10

        Version de Windows : 5.1

        Numéro actuel : 2600

        Service Pack : 3

        Type actuel : Multiprocessor Free

        Organisation enregistrée : OEM

        Propriétaire enregistré : OEM



*----> Liste des tâches <----*

   0 System Process

   4 System

 772 smss.exe

 828 csrss.exe

 852 winlogon.exe

 896 services.exe

 908 lsass.exe

1060 svchost.exe

1140 svchost.exe

1256 svchost.exe

1292 csrss.exe

1320 winlogon.exe

1336 csrss.exe

1360 winlogon.exe

1476 svchost.exe

1576 svchost.exe

1764 spoolsv.exe

1776 Explorer.EXE

1880 msdtc.exe

 368 SCardSvr.exe

 444 snmp.exe

 728 mqsvc.exe

2032 igfxtray.exe

 492 hkcmd.exe

 500 igfxpers.exe

 512 RTHDCPL.EXE

 120 igfxsrvc.exe

3384 alg.exe

3428 taskmgr.exe

2804 rundll32.exe

1740 msiexec.exe

 176 ApacheMonitor.exe

2676 NOTEPAD.EXE

2348 httpd.exe

3168 cmd.exe

1016 rotatelogs.exe

1872 httpd.exe

3992 cmd.exe

1448 rotatelogs.exe

4036 dwwin.exe

3152 drwtsn32.exe



*----> Liste des modules <----*

(0000000000400000 - 0000000000405000: C:\Digipryn\Web\Apache\bin\httpd.exe

(0000000000640000 - 0000000000649000: C:\Digipryn\Web\PHP\php5apache2_2.dll

(00000000007b0000 - 00000000007e6000: C:\Digipryn\Web\Apache\bin\SSLEAY32.dll

(00000000007f0000 - 0000000000cf4000: C:\Digipryn\Web\PHP\php5ts.dll

(0000000000ed0000 - 0000000000ee7000: C:\WINDOWS\system32\odbcint.dll

(0000000001110000 - 0000000001115000: C:\WINDOWS\system32\EmbdTrst.DLL

(0000000001270000 - 0000000001281000: c:\digipryn\web\PHP\ext\php_bz2.dll

(0000000001290000 - 000000000138c000: c:\digipryn\web\PHP\ext\php_gd2.dll

(0000000001390000 - 000000000139a000: c:\digipryn\web\PHP\ext\php_gettext.dll

(00000000013a0000 - 0000000001569000: c:\digipryn\web\PHP\ext\php_mbstring.dll

(0000000001570000 - 0000000001580000: c:\digipryn\web\PHP\ext\php_openssl.dll

(0000000001580000 - 000000000158c000: c:\digipryn\web\PHP\ext\php_sockets.dll

(0000000001590000 - 000000000159f000: c:\digipryn\web\PHP\ext\php_zip.dll

(0000000010000000 - 000000001010b000: C:\Digipryn\Web\Apache\bin\LIBEAY32.dll

(000000005a4c0000 - 000000005a4d3000: C:\Digipryn\Web\Apache\bin\zlib1.dll

(000000005b860000 - 000000005b8b6000: C:\WINDOWS\system32\NETAPI32.dll

(000000005d090000 - 000000005d12a000: C:\WINDOWS\system32\comctl32.dll

(00000000662b0000 - 0000000066308000: C:\WINDOWS\system32\hnetcfg.dll

(0000000068000000 - 0000000068036000: C:\WINDOWS\system32\rsaenh.dll

(0000000069450000 - 0000000069466000: C:\WINDOWS\system32\faultrep.dll

(000000006ee50000 - 000000006ee59000: C:\Digipryn\Web\Apache\bin\libapriconv-1.dll

(000000006ee60000 - 000000006ee90000: C:\Digipryn\Web\Apache\bin\libaprutil-1.dll

(000000006eec0000 - 000000006eee1000: C:\Digipryn\Web\Apache\bin\libapr-1.dll

(000000006faf0000 - 000000006faf6000: C:\Digipryn\Web\Apache\modules\mod_authz_user.so

(000000006fb00000 - 000000006fb06000: C:\Digipryn\Web\Apache\modules\mod_authz_host.so

(000000006fb10000 - 000000006fb16000: C:\Digipryn\Web\Apache\modules\mod_authz_groupfile.so

(000000006fb20000 - 000000006fb26000: C:\Digipryn\Web\Apache\modules\mod_authz_default.so

(000000006fb40000 - 000000006fb46000: C:\Digipryn\Web\Apache\modules\mod_authn_file.so

(000000006fb50000 - 000000006fb56000: C:\Digipryn\Web\Apache\modules\mod_authn_default.so

(000000006fc00000 - 000000006fc06000: C:\Digipryn\Web\Apache\modules\mod_setenvif.so

(000000006fc10000 - 000000006fc19000: C:\Digipryn\Web\Apache\modules\mod_negotiation.so

(000000006fc20000 - 000000006fc27000: C:\Digipryn\Web\Apache\modules\mod_mime.so

(000000006fc30000 - 000000006fc37000: C:\Digipryn\Web\Apache\modules\mod_log_config.so

(000000006fc40000 - 000000006fc48000: C:\Digipryn\Web\Apache\modules\mod_isapi.so

(000000006fc50000 - 000000006fc5b000: C:\Digipryn\Web\Apache\modules\mod_include.so

(000000006fc70000 - 000000006fc76000: C:\Digipryn\Web\Apache\modules\mod_env.so

(000000006fc80000 - 000000006fc86000: C:\Digipryn\Web\Apache\modules\mod_dir.so

(000000006fc90000 - 000000006fc97000: C:\Digipryn\Web\Apache\modules\mod_cgi.so

(000000006fca0000 - 000000006fca8000: C:\Digipryn\Web\Apache\modules\mod_autoindex.so

(000000006fcc0000 - 000000006fcc6000: C:\Digipryn\Web\Apache\modules\mod_asis.so

(000000006fcd0000 - 000000006fcd6000: C:\Digipryn\Web\Apache\modules\mod_alias.so

(000000006fce0000 - 000000006fce6000: C:\Digipryn\Web\Apache\modules\mod_actions.so

(000000006fd00000 - 000000006fd20000: C:\Digipryn\Web\Apache\modules\mod_ssl.so

(000000006fe70000 - 000000006fe7e000: C:\Digipryn\Web\Apache\modules\mod_rewrite.so

(000000006fef0000 - 000000006fef6000: C:\Digipryn\Web\Apache\modules\mod_auth_basic.so

(000000006ff00000 - 000000006ff48000: C:\Digipryn\Web\Apache\bin\libhttpd.dll

(0000000071a50000 - 0000000071a8f000: C:\WINDOWS\system32\MSWSOCK.dll

(0000000071a90000 - 0000000071a98000: C:\WINDOWS\System32\wshtcpip.dll

(0000000071aa0000 - 0000000071aa8000: C:\WINDOWS\system32\WS2HELP.dll

(0000000071ab0000 - 0000000071ac7000: C:\WINDOWS\system32\WS2_32.dll

(0000000071ad0000 - 0000000071ad9000: C:\WINDOWS\system32\WSOCK32.dll

(0000000074320000 - 000000007435d000: C:\WINDOWS\system32\ODBC32.dll

(0000000076360000 - 0000000076370000: C:\WINDOWS\system32\WINSTA.dll

(0000000076390000 - 00000000763ad000: C:\WINDOWS\system32\IMM32.DLL

(00000000763b0000 - 00000000763f9000: C:\WINDOWS\system32\comdlg32.dll

(00000000769c0000 - 0000000076a74000: C:\WINDOWS\system32\USERENV.dll

(0000000076d60000 - 0000000076d79000: C:\WINDOWS\system32\iphlpapi.dll

(0000000076f20000 - 0000000076f47000: C:\WINDOWS\system32\DNSAPI.dll

(0000000076f50000 - 0000000076f58000: C:\WINDOWS\system32\WTSAPI32.dll

(0000000076f60000 - 0000000076f8c000: C:\WINDOWS\system32\WLDAP32.dll

(0000000076fb0000 - 0000000076fb8000: C:\WINDOWS\System32\winrnr.dll

(0000000076fc0000 - 0000000076fc6000: C:\WINDOWS\system32\rasadhlp.dll

(0000000077120000 - 00000000771ab000: C:\WINDOWS\system32\OLEAUT32.dll

(00000000773d0000 - 00000000774d3000: C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll

(00000000774e0000 - 000000007761d000: C:\WINDOWS\system32\ole32.dll

(0000000077920000 - 0000000077a13000: C:\WINDOWS\system32\SETUPAPI.dll

(0000000077b40000 - 0000000077b62000: C:\WINDOWS\system32\Apphelp.dll

(0000000077c00000 - 0000000077c08000: C:\WINDOWS\system32\VERSION.dll

(0000000077c10000 - 0000000077c68000: C:\WINDOWS\system32\msvcrt.dll

(0000000077dd0000 - 0000000077e6b000: C:\WINDOWS\system32\ADVAPI32.dll

(0000000077e70000 - 0000000077f02000: C:\WINDOWS\system32\RPCRT4.dll

(0000000077f10000 - 0000000077f59000: C:\WINDOWS\system32\GDI32.dll

(0000000077f60000 - 0000000077fd6000: C:\WINDOWS\system32\SHLWAPI.dll

(0000000077fe0000 - 0000000077ff1000: C:\WINDOWS\system32\Secur32.dll

(000000007c800000 - 000000007c8f6000: C:\WINDOWS\system32\kernel32.dll

(000000007c900000 - 000000007c9af000: C:\WINDOWS\system32\ntdll.dll

(000000007c9c0000 - 000000007d1d8000: C:\WINDOWS\system32\SHELL32.dll

(000000007e410000 - 000000007e4a1000: C:\WINDOWS\system32\USER32.dll



*----> Vidage de l'état de la thread 0x85c <----*



eax=7ffdd000 ebx=0006fa50 ecx=00002000 edx=00000000 esi=000001c8 edi=00000000

eip=7c90e4f4 esp=0006a268 ebp=0006a2cc iopl=0         nv up ei ng nz ac po cy

cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000297



*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\ntdll.dll - 

fonction : ntdll!KiFastSystemCallRet

        7c90e4da e829000000       call    ntdll!RtlRaiseException (7c90e508)

        7c90e4df 8b0424           mov     eax,[esp]

        7c90e4e2 8be5             mov     esp,ebp

        7c90e4e4 5d               pop     ebp

        7c90e4e5 c3               ret

        7c90e4e6 8da42400000000   lea     esp,[esp]

        7c90e4ed 8d4900           lea     ecx,[ecx]

        ntdll!KiFastSystemCall:

        7c90e4f0 8bd4             mov     edx,esp

        7c90e4f2 0f34             sysenter

        ntdll!KiFastSystemCallRet:

        7c90e4f4 c3               ret

        7c90e4f5 8da42400000000   lea     esp,[esp]

        7c90e4fc 8d642400         lea     esp,[esp]

        ntdll!KiIntSystemCall:

        7c90e500 8d542408         lea     edx,[esp+0x8]

        7c90e504 cd2e             int     2e

        7c90e506 c3               ret

        7c90e507 90               nop

        ntdll!RtlRaiseException:

        7c90e508 55               push    ebp

        7c90e509 8bec             mov     ebp,esp



*----> Suivi arrière de la pile <----*

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\kernel32.dll - 

WARNING: Stack unwind information not available. Following frames may be wrong.

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\faultrep.dll - 

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\msvcrt.dll - 

*** WARNING: Unable to verify checksum for C:\Digipryn\Web\Apache\bin\httpd.exe

ChildEBP RetAddr  Args to Child              

0006a2cc 7c802542 000001c8 000493e0 00000000 ntdll!KiFastSystemCallRet

0006a2e0 69457a38 000001c8 000493e0 00000001 kernel32!WaitForSingleObject+0x12

0006e724 694582f1 0006fa50 0006f570 00000000 faultrep!ReportFaultDWM+0x18cb

0006f794 7c8643c6 0006fa50 00000000 c0000005 faultrep!ReportFault+0x573

0006fa08 77c32f0f 0006fa50 00000000 00000000 kernel32!UnhandledExceptionFilter+0x55c

0006fa24 00401f91 00000000 0006fa50 77c35cf5 msvcrt!XcptFilter+0x161

0006ffc0 7c817067 00690072 00650076 7ffde000 httpd!mainCRTStartup+0x101

0006fff0 00000000 00401e90 00000000 78746341 kernel32!RegisterWaitForInputIdle+0x49



*----> Vidage brut de la pile <----*

000000000006a268  3c df 90 7c db 25 80 7c - c8 01 00 00 00 00 00 00  <..|.%.|........

000000000006a278  9c a2 06 00 10 c3 06 00 - 00 00 00 00 50 fa 06 00  ............P...

000000000006a288  14 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00  ................

000000000006a298  10 00 00 00 00 a2 2f 4d - ff ff ff ff 00 e0 fd 7f  ....../M........

000000000006a2a8  00 d0 fd 7f 9c a2 06 00 - 70 a2 06 00 7c a2 06 00  ........p...|...

000000000006a2b8  84 f7 06 00 84 f7 06 00 - c0 9a 83 7c 08 26 80 7c  ...........|.&.|

000000000006a2c8  00 00 00 00 e0 a2 06 00 - 42 25 80 7c c8 01 00 00  ........B%.|....

000000000006a2d8  e0 93 04 00 00 00 00 00 - 24 e7 06 00 38 7a 45 69  ........$...8zEi

000000000006a2e8  c8 01 00 00 e0 93 04 00 - 01 00 00 00 a6 f5 06 00  ................

000000000006a2f8  00 00 00 00 a0 00 00 00 - a2 c3 06 00 70 f5 06 00  ............p...

000000000006a308  92 00 00 00 00 00 00 00 - 20 00 00 00 01 00 00 00  ........ .......

000000000006a318  00 00 00 00 c8 01 00 00 - 20 00 00 00 00 00 00 00  ........ .......

000000000006a328  82 00 00 00 00 00 00 00 - 43 00 3a 00 5c 00 44 00  ........C.:.\.D.

000000000006a338  4f 00 43 00 55 00 4d 00 - 45 00 7e 00 31 00 5c 00  O.C.U.M.E.~.1.\.

000000000006a348  41 00 44 00 4d 00 49 00 - 4e 00 49 00 7e 00 31 00  A.D.M.I.N.I.~.1.

000000000006a358  5c 00 4c 00 4f 00 43 00 - 41 00 4c 00 53 00 7e 00  \.L.O.C.A.L.S.~.

000000000006a368  31 00 5c 00 54 00 65 00 - 6d 00 70 00 5c 00 57 00  1.\.T.e.m.p.\.W.

000000000006a378  45 00 52 00 62 00 31 00 - 35 00 38 00 2e 00 64 00  E.R.b.1.5.8...d.

000000000006a388  69 00 72 00 30 00 30 00 - 00 00 68 00 74 00 74 00  i.r.0.0...h.t.t.

000000000006a398  70 00 64 00 2e 00 65 00 - 78 00 65 00 2e 00 6d 00  p.d...e.x.e...m.



*----> Vidage de l'état de la thread 0x994 <----*



eax=005ff801 ebx=00000000 ecx=00000000 edx=7c97b120 esi=00000000 edi=0000000c

eip=7c90e4f4 esp=005ffdf0 ebp=005ffe58 iopl=0         nv up ei pl zr na po nc

cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246



fonction : ntdll!KiFastSystemCallRet

        7c90e4da e829000000       call    ntdll!RtlRaiseException (7c90e508)

        7c90e4df 8b0424           mov     eax,[esp]

        7c90e4e2 8be5             mov     esp,ebp

        7c90e4e4 5d               pop     ebp

        7c90e4e5 c3               ret

        7c90e4e6 8da42400000000   lea     esp,[esp]

        7c90e4ed 8d4900           lea     ecx,[ecx]

        ntdll!KiFastSystemCall:

        7c90e4f0 8bd4             mov     edx,esp

        7c90e4f2 0f34             sysenter

        ntdll!KiFastSystemCallRet:

        7c90e4f4 c3               ret

        7c90e4f5 8da42400000000   lea     esp,[esp]

        7c90e4fc 8d642400         lea     esp,[esp]

        ntdll!KiIntSystemCall:

        7c90e500 8d542408         lea     edx,[esp+0x8]

        7c90e504 cd2e             int     2e

        7c90e506 c3               ret

        7c90e507 90               nop

        ntdll!RtlRaiseException:

        7c90e508 55               push    ebp

        7c90e509 8bec             mov     ebp,esp



*----> Suivi arrière de la pile <----*

*** WARNING: Unable to verify checksum for C:\Digipryn\Web\Apache\bin\libhttpd.dll

WARNING: Stack unwind information not available. Following frames may be wrong.

ChildEBP RetAddr  Args to Child              

005ffe58 6ff21806 0000000c 005ffe80 00000001 ntdll!KiFastSystemCallRet

005fffb4 7c80b713 0000000c 00270002 00670000 libhttpd!service_stderr_thread+0xe6

005fffec 00000000 6ff21720 0000000c 00000000 kernel32!GetModuleFileNameA+0x1b4



*----> Vidage brut de la pile <----*

00000000005ffdf0  bc d9 90 7c 79 18 80 7c - 0c 00 00 00 00 00 00 00  ...|y..|........

00000000005ffe00  00 00 00 00 00 00 00 00 - 30 fe 5f 00 80 fe 5f 00  ........0._..._.

00000000005ffe10  01 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000005ffe20  80 fe 5f 00 60 74 08 00 - dc cf 90 7c dc ff 5f 00  .._.`t.....|.._.

00000000005ffe30  58 17 df 77 c0 80 df 77 - ff ff ff ff b3 80 df 77  X..w...w.......w

00000000005ffe40  1c fe 5f 00 54 fe 5f 00 - dc ff 5f 00 c0 9a 83 7c  .._.T._..._....|

00000000005ffe50  38 9c 80 7c ff ff ff ff - b4 ff 5f 00 06 18 f2 6f  8..|......_....o

00000000005ffe60  0c 00 00 00 80 fe 5f 00 - 01 00 00 00 ac ff 5f 00  ......_......._.

00000000005ffe70  00 00 00 00 02 00 27 00 - 00 00 67 00 0c 00 00 00  ......'...g.....

00000000005ffe80  a0 5b 82 a8 06 00 00 00 - 00 72 55 80 00 00 00 00  .[.......rU.....

00000000005ffe90  30 27 ad 83 8c 5b 82 a8 - f8 00 00 00 06 00 00 00  0'...[..........

00000000005ffea0  43 7d 70 80 28 5c 82 a8 - 27 74 70 80 00 0d db ba  C}p.(\..'tp.....

00000000005ffeb0  00 00 00 00 a4 5f 3b e1 - e8 26 4d e2 c4 5b 82 00  ....._;..&M..[..

00000000005ffec0  00 00 00 00 d8 34 01 e1 - 68 24 01 e1 ff ff ff ff  .....4..h$......

00000000005ffed0  28 5c 82 a8 3b 30 57 80 - 61 5a 77 00 34 00 00 c0  (\..;0W.aZw.4...

00000000005ffee0  00 00 00 00 00 00 00 00 - 00 00 00 00 70 a8 a1 83  ............p...

00000000005ffef0  ff ff ff ff 40 f5 a4 f7 - 00 00 00 00 10 74 70 80  ....@........tp.

00000000005fff00  04 1b 9e 83 28 5c 82 a8 - 00 00 00 00 27 74 70 80  ....(\......'tp.

00000000005fff10  08 00 00 00 46 02 00 00 - d8 7b 4e 80 d8 19 9e 83  ....F....{N.....

00000000005fff20  68 19 9e 83 0e 7c 4e 80 - d4 1a 9e 83 68 19 9e 83  h....|N.....h...



*----> Vidage de l'état de la thread 0xdd0 <----*



eax=0008564c ebx=00000000 ecx=6ff22980 edx=0063fda0 esi=00000000 edi=00000098

eip=7c90e4f4 esp=0063fc4c ebp=0063fcb4 iopl=0         nv up ei pl zr na po nc

cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246



fonction : ntdll!KiFastSystemCallRet

        7c90e4da e829000000       call    ntdll!RtlRaiseException (7c90e508)

        7c90e4df 8b0424           mov     eax,[esp]

        7c90e4e2 8be5             mov     esp,ebp

        7c90e4e4 5d               pop     ebp

        7c90e4e5 c3               ret

        7c90e4e6 8da42400000000   lea     esp,[esp]

        7c90e4ed 8d4900           lea     ecx,[ecx]

        ntdll!KiFastSystemCall:

        7c90e4f0 8bd4             mov     edx,esp

        7c90e4f2 0f34             sysenter

        ntdll!KiFastSystemCallRet:

        7c90e4f4 c3               ret

        7c90e4f5 8da42400000000   lea     esp,[esp]

        7c90e4fc 8d642400         lea     esp,[esp]

        ntdll!KiIntSystemCall:

        7c90e500 8d542408         lea     edx,[esp+0x8]

        7c90e504 cd2e             int     2e

        7c90e506 c3               ret

        7c90e507 90               nop

        ntdll!RtlRaiseException:

        7c90e508 55               push    ebp

        7c90e509 8bec             mov     ebp,esp



*----> Suivi arrière de la pile <----*

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\ADVAPI32.dll - 

WARNING: Stack unwind information not available. Following frames may be wrong.

ChildEBP RetAddr  Args to Child              

0063fcb4 77df346b 00000098 0063fd78 00000216 ntdll!KiFastSystemCallRet

0063fce0 77df32ff 00000098 0063fd78 00000216 ADVAPI32!SetServiceStatus+0x23a

0063fd54 77e37f44 00000098 0063fd78 00000216 ADVAPI32!SetServiceStatus+0xce

0063ff94 6ff22937 0063ffa4 00273bd8 6ff3cf94 ADVAPI32!StartServiceCtrlDispatcherA+0x93

0063ffb4 7c80b713 00000000 7c9101bb 00273bd8 libhttpd!service_nt_dispatch_thread+0x27

0063ffec 00000000 6ff22910 00000000 00000000 kernel32!GetModuleFileNameA+0x1b4



*----> Vidage brut de la pile <----*

000000000063fc4c  bc d9 90 7c 79 18 80 7c - 98 00 00 00 00 00 00 00  ...|y..|........

000000000063fc5c  00 00 00 00 00 00 00 00 - 8c fc 63 00 78 fd 63 00  ..........c.x.c.

000000000063fc6c  16 02 00 00 00 00 00 00 - 00 00 00 00 1c fd 63 00  ..............c.

000000000063fc7c  12 18 80 7c 78 fd 63 00 - 00 00 00 00 a6 0e 81 7c  ...|x.c........|

000000000063fc8c  40 56 08 00 f0 75 08 00 - 78 fd 63 00 bb 38 00 00  @V...u..x.c..8..

000000000063fc9c  78 fc 63 00 00 00 00 00 - 44 fd 63 00 c0 9a 83 7c  x.c.....D.c....|

000000000063fcac  38 9c 80 7c ff ff ff ff - e0 fc 63 00 6b 34 df 77  8..|......c.k4.w

000000000063fcbc  98 00 00 00 78 fd 63 00 - 16 02 00 00 dc fc 63 00  ....x.c.......c.

000000000063fccc  00 00 00 00 40 56 08 00 - f0 75 08 00 78 fd 63 00  ....@V...u..x.c.

000000000063fcdc  00 00 00 00 54 fd 63 00 - ff 32 df 77 98 00 00 00  ....T.c..2.w....

000000000063fcec  78 fd 63 00 16 02 00 00 - 1c fd 63 00 01 00 00 00  x.c.......c.....

000000000063fcfc  a4 ff 63 00 00 00 00 00 - 01 00 00 00 00 00 00 00  ..c.............

000000000063fd0c  01 00 00 00 19 35 df 77 - 40 56 08 00 01 00 00 00  .....5.w@V......

000000000063fd1c  00 00 00 00 f0 75 08 00 - 2c 02 00 00 00 00 00 00  .....u..,.......

000000000063fd2c  00 00 00 00 8c fd 63 00 - 6f 00 6c 00 00 00 00 00  ......c.o.l.....

000000000063fd3c  f8 fc 63 00 32 00 35 00 - dc ff 63 00 58 17 df 77  ..c.2.5...c.X..w

000000000063fd4c  30 34 df 77 ff ff ff ff - 94 ff 63 00 44 7f e3 77  04.w......c.D..w

000000000063fd5c  98 00 00 00 78 fd 63 00 - 16 02 00 00 00 00 00 00  ....x.c.........

000000000063fd6c  bb 01 91 7c 00 00 00 00 - 98 00 00 00 2c 00 00 00  ...|........,...

000000000063fd7c  51 00 00 00 00 00 00 00 - 14 00 00 00 00 00 00 00  Q...............



*----> Vidage de l'état de la thread 0x22c <----*



eax=00088000 ebx=00000001 ecx=007af884 edx=00001000 esi=00000090 edi=00000000

eip=7c90e4f4 esp=007aff08 ebp=007aff6c iopl=0         nv up ei pl zr na po nc

cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246



fonction : ntdll!KiFastSystemCallRet

        7c90e4da e829000000       call    ntdll!RtlRaiseException (7c90e508)

        7c90e4df 8b0424           mov     eax,[esp]

        7c90e4e2 8be5             mov     esp,ebp

        7c90e4e4 5d               pop     ebp

        7c90e4e5 c3               ret

        7c90e4e6 8da42400000000   lea     esp,[esp]

        7c90e4ed 8d4900           lea     ecx,[ecx]

        ntdll!KiFastSystemCall:

        7c90e4f0 8bd4             mov     edx,esp

        7c90e4f2 0f34             sysenter

        ntdll!KiFastSystemCallRet:

        7c90e4f4 c3               ret

        7c90e4f5 8da42400000000   lea     esp,[esp]

        7c90e4fc 8d642400         lea     esp,[esp]

        ntdll!KiIntSystemCall:

        7c90e500 8d542408         lea     edx,[esp+0x8]

        7c90e504 cd2e             int     2e

        7c90e506 c3               ret

        7c90e507 90               nop

        ntdll!RtlRaiseException:

        7c90e508 55               push    ebp

        7c90e509 8bec             mov     ebp,esp



*----> Suivi arrière de la pile <----*

WARNING: Stack unwind information not available. Following frames may be wrong.

ChildEBP RetAddr  Args to Child              

007aff6c 7c802542 00000090 ffffffff 00000000 ntdll!KiFastSystemCallRet

007aff80 6ff22ad4 00000090 ffffffff 00085640 kernel32!WaitForSingleObject+0x12

007affa0 77df352b 00000001 00085648 0063e89c libhttpd!service_nt_main_fn+0x154

007affb4 7c80b713 00085640 00000000 0063e89c ADVAPI32!CryptVerifySignatureW+0x29

007affec 00000000 77df3519 00085640 00000000 kernel32!GetModuleFileNameA+0x1b4



*----> Vidage brut de la pile <----*

00000000007aff08  3c df 90 7c db 25 80 7c - 90 00 00 00 00 00 00 00  <..|.%.|........

00000000007aff18  00 00 00 00 d4 ff f3 6f - 48 56 08 00 01 00 00 00  .......oHV......

00000000007aff28  14 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000007aff38  10 00 00 00 40 56 08 00 - 00 00 00 00 00 e0 fd 7f  ....@V..........

00000000007aff48  00 a0 fd 7f 00 00 00 00 - 34 ff 7a 00 1c ff 7a 00  ........4.z...z.

00000000007aff58  dc ff 7a 00 dc ff 7a 00 - c0 9a 83 7c 08 26 80 7c  ..z...z....|.&.|

00000000007aff68  00 00 00 00 80 ff 7a 00 - 42 25 80 7c 90 00 00 00  ......z.B%.|....

00000000007aff78  ff ff ff ff 00 00 00 00 - a0 ff 7a 00 d4 2a f2 6f  ..........z..*.o

00000000007aff88  90 00 00 00 ff ff ff ff - 40 56 08 00 00 00 00 00  ........@V......

00000000007aff98  40 56 08 00 a8 5a 67 00 - b4 ff 7a 00 2b 35 df 77  @V...Zg...z.+5.w

00000000007affa8  01 00 00 00 48 56 08 00 - 9c e8 63 00 ec ff 7a 00  ....HV....c...z.

00000000007affb8  13 b7 80 7c 40 56 08 00 - 00 00 00 00 9c e8 63 00  ...|@V........c.

00000000007affc8  40 56 08 00 00 a0 fd 7f - 00 86 3b 86 c0 ff 7a 00  @V........;...z.

00000000007affd8  d8 03 ad 83 ff ff ff ff - c0 9a 83 7c 20 b7 80 7c  ...........| ..|

00000000007affe8  00 00 00 00 00 00 00 00 - 00 00 00 00 19 35 df 77  .............5.w

00000000007afff8  40 56 08 00 00 00 00 00 - 4d 5a 90 00 03 00 00 00  @V......MZ......

00000000007b0008  04 00 00 00 ff ff 00 00 - b8 00 00 00 00 00 00 00  ................

00000000007b0018  40 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  @...............

00000000007b0028  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000007b0038  00 00 00 00 e0 00 00 00 - 0e 1f ba 0e 00 b4 09 cd  ................



*----> Vidage de l'état de la thread 0xa9c <----*



eax=7ffde000 ebx=00000001 ecx=00000002 edx=00000003 esi=00000004 edi=00000005

eip=7c90120e esp=016cffcc ebp=016cfff4 iopl=0         nv up ei pl zr na po nc

cs=001b  ss=0023  ds=0023  es=0023  fs=0038  gs=0000             efl=00000246



fonction : ntdll!DbgBreakPoint

        7c9011e6 64a118000000     mov     eax,fs:[00000018]

        7c9011ec 803d94b0977c00   cmp    byte ptr [ntdll!fltused+0x4c (7c97b094)],0x0

        7c9011f3 8b7508           mov     esi,[ebp+0x8]

        7c9011f6 8945fc           mov     [ebp-0x4],eax

        7c9011f9 0f85d7ec0000     jne    ntdll!RtlInitUnicodeStringEx+0x61 (7c90fed6)

        7c9011ff f6461010         test    byte ptr [esi+0x10],0x10

        7c901203 0f84cdec0000     je     ntdll!RtlInitUnicodeStringEx+0x61 (7c90fed6)

        7c901209 5e               pop     esi

        7c90120a c9               leave

        7c90120b c20400           ret     0x4

FAUTE ->ntdll!DbgBreakPoint:

7c90120e cc               int     3

        7c90120f c3               ret

        7c901210 8bff             mov     edi,edi

        ntdll!DbgUserBreakPoint:

        7c901212 cc               int     3

        7c901213 c3               ret

        7c901214 8bff             mov     edi,edi

        7c901216 8b442404         mov     eax,[esp+0x4]

        7c90121a cc               int     3

        7c90121b c20400           ret     0x4

        ntdll!NtCurrentTeb:



*----> Suivi arrière de la pile <----*

WARNING: Stack unwind information not available. Following frames may be wrong.

ChildEBP RetAddr  Args to Child              

016cfff4 00000000 00000000 00000008 009fd50c ntdll!DbgBreakPoint



*----> Vidage brut de la pile <----*

00000000016cffcc  10 00 95 7c 05 00 00 00 - 04 00 00 00 01 00 00 00  ...|............

00000000016cffdc  d0 ff 6c 01 c2 7b 4e 80 - ff ff ff ff 00 e9 90 7c  ..l..{N........|

00000000016cffec  30 00 95 7c 00 00 00 00 - 00 00 00 00 00 00 00 00  0..|............

00000000016cfffc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d000c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d001c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d002c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d003c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d004c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d005c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d006c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d007c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d008c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d009c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00ac  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00bc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00cc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00dc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00ec  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

00000000016d00fc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................



*----> Table des symboles <----*

C:\WINDOWS\system32\ntdll.dll



7c901000  ntdll!RtlEnterCriticalSection 

7c9010e0  ntdll!RtlLeaveCriticalSection 

7c901118  ntdll!RtlTryEnterCriticalSection 

7c901166  ntdll!LdrInitializeThunk 

7c901198  ntdll!RtlActivateActivationContextUnsafeFast 

7c9011dd  ntdll!RtlDeactivateActivationContextUnsafeFast 

7c90120e  ntdll!DbgBreakPoint 

7c901212  ntdll!DbgUserBreakPoint 

7c90121e  ntdll!NtCurrentTeb 

7c901225  ntdll!RtlInitString 

7c90125d  ntdll!RtlInitAnsiString 

7c901295  ntdll!RtlInitUnicodeString 

7c9012d1  ntdll!CIsin 

7c9012e5  ntdll!sin 

7c90137f  ntdll!CIsqrt 

7c901393  ntdll!sqrt 

7c90143b  ntdll!alldiv 

7c9014e5  ntdll!alldvrm 

7c9015c4  ntdll!allmul 

7c9015f8  ntdll!chkstk 

7c9015f8  ntdll!alloca_probe 

7c901635  ntdll!allrem 

7c9016e9  ntdll!allshl 

7c901708  ntdll!allshr 

7c901729  ntdll!aulldiv 

7c901791  ntdll!aulldvrm 

7c901826  ntdll!aullrem 

7c90189b  ntdll!aullshr 

7c9018ba  ntdll!ftol 

7c9018e1  ntdll!memccpy 

7c901934  ntdll!atan 

7c9019d7  ntdll!ceil 

7c901b18  ntdll!floor 

7c901c60  ntdll!memchr 

7c901d07  ntdll!memcmp 

7c901db3  ntdll!memcpy 

7c9020f5  ntdll!memmove 

7c902435  ntdll!memset 

7c90248d  ntdll!strcpy 

7c90249d  ntdll!strcat 

7c902583  ntdll!strcmp 

7c902608  ntdll!strcspn 

7c902645  ntdll!strlen 

7c9026c0  ntdll!strncat 

7c9027e5  ntdll!strncmp 

7c90281d  ntdll!strncpy 

7c90291d  ntdll!strpbrk 

7c902956  ntdll!strrchr 

7c90297d  ntdll!strspn 

7c9029ce  ntdll!tan 

7c902ad0  ntdll!RtlInterlockedPushListSList 

7c902af8  ntdll!RtlFirstEntrySList 

7c902b20  ntdll!RtlUshortByteSwap 

7c902b30  ntdll!RtlUlongByteSwap 

7c902b40  ntdll!RtlUlonglongByteSwap 

7c902b53  ntdll!RtlCompareMemory 

7c902ba3  ntdll!RtlCompareMemoryUlong 

7c902bd3  ntdll!RtlFillMemory 

7c902c43  ntdll!RtlFillMemoryUlong 

7c902c64  ntdll!RtlZeroMemory 

7c902c94  ntdll!RtlMoveMemory 

7c903002  ntdll!RtlLargeIntegerAdd 

7c903016  ntdll!RtlEnlargedIntegerMultiply 

7c903022  ntdll!RtlEnlargedUnsignedMultiply 

7c90302e  ntdll!RtlEnlargedUnsignedDivide 

7c90304e  ntdll!RtlExtendedLargeIntegerDivide 

7c9030aa  ntdll!RtlExtendedMagicDivide 

7c90313a  ntdll!RtlExtendedIntegerMultiply 

7c903192  ntdll!RtlLargeIntegerShiftLeft 

7c9031ba  ntdll!RtlLargeIntegerShiftRight 

7c9031e2  ntdll!RtlLargeIntegerArithmeticShift 

7c90320e  ntdll!RtlLargeIntegerNegate 

7c903222  ntdll!RtlLargeIntegerSubtract 

7c903236  ntdll!RtlConvertLongToLargeInteger 

7c90323e  ntdll!RtlConvertUlongToLargeInteger 

7c90331a  ntdll!RtlCaptureContext 

7c90ce40  ntdll!NtAcceptConnectPort 

7c90ce40  ntdll!ZwAcceptConnectPort 

7c90ce50  ntdll!NtAccessCheck 

7c90ce50  ntdll!ZwAccessCheck 

7c90ce60  ntdll!NtAccessCheckAndAuditAlarm 

7c90ce60  ntdll!ZwAccessCheckAndAuditAlarm 

7c90ce70  ntdll!ZwAccessCheckByType 

7c90ce70  ntdll!NtAccessCheckByType 

7c90ce80  ntdll!NtAccessCheckByTypeAndAuditAlarm 

7c90ce80  ntdll!ZwAccessCheckByTypeAndAuditAlarm 

7c90ce90  ntdll!NtAccessCheckByTypeResultList 

7c90ce90  ntdll!ZwAccessCheckByTypeResultList 

7c90cea0  ntdll!NtAccessCheckByTypeResultListAndAuditAlarm 

7c90cea0  ntdll!ZwAccessCheckByTypeResultListAndAuditAlarm 

7c90ceb0  ntdll!NtAccessCheckByTypeResultListAndAuditAlarmByHandle 

7c90ceb0  ntdll!ZwAccessCheckByTypeResultListAndAuditAlarmByHandle 

7c90cec0  ntdll!ZwAddAtom 

7c90cec0  ntdll!NtAddAtom 

7c90ced0  ntdll!NtAddBootEntry 

7c90ced0  ntdll!ZwAddBootEntry 

7c90cee0  ntdll!ZwAdjustGroupsToken 

7c90cee0  ntdll!NtAdjustGroupsToken 

7c90cef0  ntdll!ZwAdjustPrivilegesToken 

7c90cef0  ntdll!NtAdjustPrivilegesToken 

7c90cf00  ntdll!NtAlertResumeThread 

7c90cf00  ntdll!ZwAlertResumeThread 

7c90cf10  ntdll!ZwAlertThread 

7c90cf10  ntdll!NtAlertThread 

7c90cf20  ntdll!ZwAllocateLocallyUniqueId 

7c90cf20  ntdll!NtAllocateLocallyUniqueId 

7c90cf30  ntdll!NtAllocateUserPhysicalPages 

7c90cf30  ntdll!ZwAllocateUserPhysicalPages 

7c90cf40  ntdll!NtAllocateUuids 

7c90cf40  ntdll!ZwAllocateUuids 

7c90cf50  ntdll!ZwAllocateVirtualMemory 

7c90cf50  ntdll!NtAllocateVirtualMemory 

7c90cf60  ntdll!ZwAreMappedFilesTheSame 

7c90cf60  ntdll!NtAreMappedFilesTheSame 

7c90cf70  ntdll!NtAssignProcessToJobObject 

7c90cf70  ntdll!ZwAssignProcessToJobObject 

7c90cf80  ntdll!ZwCallbackReturn 

7c90cf80  ntdll!NtCallbackReturn 

7c90cf90  ntdll!NtCancelDeviceWakeupRequest 

7c90cf90  ntdll!ZwCancelDeviceWakeupRequest 

7c90cfa0  ntdll!NtCancelIoFile 

7c90cfa0  ntdll!ZwCancelIoFile 

7c90cfb0  ntdll!ZwCancelTimer 

7c90cfb0  ntdll!NtCancelTimer 

7c90cfc0  ntdll!ZwClearEvent 

7c90cfc0  ntdll!NtClearEvent 

7c90cfd0  ntdll!NtClose 

7c90cfd0  ntdll!ZwClose 

7c90cfe0  ntdll!NtCloseObjectAuditAlarm 

7c90cfe0  ntdll!ZwCloseObjectAuditAlarm 

7c90cff0  ntdll!NtCompactKeys 

7c90cff0  ntdll!ZwCompactKeys 

7c90d000  ntdll!NtCompareTokens 

7c90d000  ntdll!ZwCompareTokens 

7c90d010  ntdll!ZwCompleteConnectPort 

7c90d010  ntdll!NtCompleteConnectPort 

7c90d020  ntdll!ZwCompressKey 

7c90d020  ntdll!NtCompressKey 

7c90d030  ntdll!NtConnectPort 

7c90d030  ntdll!ZwConnectPort 

7c90d040  ntdll!NtContinue 

7c90d040  ntdll!ZwContinue 

7c90d050  ntdll!NtCreateDebugObject 

7c90d050  ntdll!ZwCreateDebugObject 

7c90d060  ntdll!NtCreateDirectoryObject 

7c90d060  ntdll!ZwCreateDirectoryObject 

7c90d070  ntdll!NtCreateEvent 

7c90d070  ntdll!ZwCreateEvent 

7c90d080  ntdll!NtCreateEventPair 

7c90d080  ntdll!ZwCreateEventPair 

7c90d090  ntdll!NtCreateFile 

7c90d090  ntdll!ZwCreateFile 

7c90d0a0  ntdll!NtCreateIoCompletion 

7c90d0a0  ntdll!ZwCreateIoCompletion 

7c90d0b0  ntdll!NtCreateJobObject 

7c90d0b0  ntdll!ZwCreateJobObject 

7c90d0c0  ntdll!ZwCreateJobSet 

7c90d0c0  ntdll!NtCreateJobSet 

7c90d0d0  ntdll!ZwCreateKey 

7c90d0d0  ntdll!NtCreateKey 

7c90d0e0  ntdll!ZwCreateMailslotFile 

7c90d0e0  ntdll!NtCreateMailslotFile 

7c90d0f0  ntdll!NtCreateMutant 

7c90d0f0  ntdll!ZwCreateMutant 

7c90d100  ntdll!NtCreateNamedPipeFile 

7c90d100  ntdll!ZwCreateNamedPipeFile 

7c90d110  ntdll!NtCreatePagingFile 

7c90d110  ntdll!ZwCreatePagingFile 

7c90d120  ntdll!ZwCreatePort 

7c90d120  ntdll!NtCreatePort 

7c90d130  ntdll!ZwCreateProcess 

7c90d130  ntdll!NtCreateProcess 

7c90d140  ntdll!ZwCreateProcessEx 

7c90d140  ntdll!NtCreateProcessEx 

7c90d150  ntdll!NtCreateProfile 

7c90d150  ntdll!ZwCreateProfile 

7c90d160  ntdll!ZwCreateSection 

7c90d160  ntdll!NtCreateSection 

7c90d170  ntdll!ZwCreateSemaphore 

7c90d170  ntdll!NtCreateSemaphore 

7c90d180  ntdll!ZwCreateSymbolicLinkObject 

7c90d180  ntdll!NtCreateSymbolicLinkObject 

7c90d190  ntdll!ZwCreateThread 

7c90d190  ntdll!NtCreateThread 

7c90d1a0  ntdll!ZwCreateTimer 

7c90d1a0  ntdll!NtCreateTimer 

7c90d1b0  ntdll!NtCreateToken 

7c90d1b0  ntdll!ZwCreateToken 

7c90d1c0  ntdll!ZwCreateWaitablePort 

7c90d1c0  ntdll!NtCreateWaitablePort 

7c90d1d0  ntdll!NtDebugActiveProcess 

7c90d1d0  ntdll!ZwDebugActiveProcess 

7c90d1e0  ntdll!ZwDebugContinue 

7c90d1e0  ntdll!NtDebugContinue 

7c90d1f0  ntdll!ZwDelayExecution 

7c90d1f0  ntdll!NtDelayExecution 

7c90d200  ntdll!NtDeleteAtom 

7c90d200  ntdll!ZwDeleteAtom 

7c90d210  ntdll!NtDeleteBootEntry 

7c90d210  ntdll!ZwDeleteBootEntry 

7c90d220  ntdll!NtDeleteFile 

7c90d220  ntdll!ZwDeleteFile 

7c90d230  ntdll!NtDeleteKey 

7c90d230  ntdll!ZwDeleteKey 

7c90d240  ntdll!ZwDeleteObjectAuditAlarm 

7c90d240  ntdll!NtDeleteObjectAuditAlarm 

7c90d250  ntdll!NtDeleteValueKey 

7c90d250  ntdll!ZwDeleteValueKey 

7c90d260  ntdll!NtDeviceIoControlFile 

7c90d260  ntdll!ZwDeviceIoControlFile 

7c90d270  ntdll!NtDisplayString 

7c90d270  ntdll!ZwDisplayString 

7c90d280  ntdll!NtDuplicateObject 

7c90d280  ntdll!ZwDuplicateObject 

7c90d290  ntdll!ZwDuplicateToken 

7c90d290  ntdll!NtDuplicateToken 

7c90d2a0  ntdll!ZwEnumerateBootEntries 

7c90d2a0  ntdll!NtEnumerateBootEntries 

7c90d2b0  ntdll!ZwEnumerateKey 

7c90d2b0  ntdll!NtEnumerateKey 

7c90d2c0  ntdll!ZwEnumerateSystemEnvironmentValuesEx 

7c90d2c0  ntdll!NtEnumerateSystemEnvironmentValuesEx 

7c90d2d0  ntdll!ZwEnumerateValueKey 

7c90d2d0  ntdll!NtEnumerateValueKey 

7c90d2e0  ntdll!NtExtendSection 

7c90d2e0  ntdll!ZwExtendSection 

7c90d2f0  ntdll!ZwFilterToken 

7c90d2f0  ntdll!NtFilterToken 

7c90d300  ntdll!NtFindAtom 

7c90d300  ntdll!ZwFindAtom 

7c90d310  ntdll!NtFlushBuffersFile 

7c90d310  ntdll!ZwFlushBuffersFile 

7c90d320  ntdll!NtFlushInstructionCache 

7c90d320  ntdll!ZwFlushInstructionCache 

7c90d330  ntdll!ZwFlushKey 

7c90d330  ntdll!NtFlushKey 

7c90d340  ntdll!ZwFlushVirtualMemory 

7c90d340  ntdll!NtFlushVirtualMemory 

7c90d350  ntdll!NtFlushWriteBuffer 

7c90d350  ntdll!ZwFlushWriteBuffer 

7c90d360  ntdll!NtFreeUserPhysicalPages 

7c90d360  ntdll!ZwFreeUserPhysicalPages 

7c90d370  ntdll!NtFreeVirtualMemory 

7c90d370  ntdll!ZwFreeVirtualMemory 

7c90d380  ntdll!NtFsControlFile 

7c90d380  ntdll!ZwFsControlFile 

7c90d390  ntdll!NtGetContextThread 

7c90d390  ntdll!ZwGetContextThread 

7c90d3a0  ntdll!NtGetDevicePowerState 

7c90d3a0  ntdll!ZwGetDevicePowerState 

7c90d3b0  ntdll!NtGetPlugPlayEvent 

7c90d3b0  ntdll!ZwGetPlugPlayEvent 

7c90d3c0  ntdll!NtGetWriteWatch 

7c90d3c0  ntdll!ZwGetWriteWatch 

7c90d3d0  ntdll!ZwImpersonateAnonymousToken 

7c90d3d0  ntdll!NtImpersonateAnonymousToken 

7c90d3e0  ntdll!NtImpersonateClientOfPort 

7c90d3e0  ntdll!ZwImpersonateClientOfPort 

7c90d3f0  ntdll!ZwImpersonateThread 

7c90d3f0  ntdll!NtImpersonateThread 

7c90d400  ntdll!NtInitializeRegistry 

7c90d400  ntdll!ZwInitializeRegistry 

7c90d410  ntdll!ZwInitiatePowerAction 

7c90d410  ntdll!NtInitiatePowerAction 

7c90d420  ntdll!ZwIsProcessInJob 

7c90d420  ntdll!NtIsProcessInJob 

7c90d430  ntdll!ZwIsSystemResumeAutomatic 

7c90d430  ntdll!NtIsSystemResumeAutomatic 

7c90d440  ntdll!NtListenPort 

7c90d440  ntdll!ZwListenPort 

7c90d450  ntdll!NtLoadDriver 

7c90d450  ntdll!ZwLoadDriver 

7c90d460  ntdll!ZwLoadKey 

7c90d460  ntdll!NtLoadKey 

7c90d470  ntdll!ZwLoadKey2 

7c90d470  ntdll!NtLoadKey2 

7c90d480  ntdll!NtLockFile 

7c90d480  ntdll!ZwLockFile 

7c90d490  ntdll!NtLockProductActivationKeys 

7c90d490  ntdll!ZwLockProductActivationKeys 

7c90d4a0  ntdll!ZwLockRegistryKey 

7c90d4a0  ntdll!NtLockRegistryKey 

7c90d4b0  ntdll!NtLockVirtualMemory 

7c90d4b0  ntdll!ZwLockVirtualMemory 

7c90d4c0  ntdll!ZwMakePermanentObject 

7c90d4c0  ntdll!NtMakePermanentObject 

7c90d4d0  ntdll!ZwMakeTemporaryObject 

7c90d4d0  ntdll!NtMakeTemporaryObject 

7c90d4e0  ntdll!NtMapUserPhysicalPages 

7c90d4e0  ntdll!ZwMapUserPhysicalPages 

7c90d4f0  ntdll!NtMapUserPhysicalPagesScatter 

7c90d4f0  ntdll!ZwMapUserPhysicalPagesScatter 

7c90d500  ntdll!NtMapViewOfSection 

7c90d500  ntdll!ZwMapViewOfSection 

7c90d510  ntdll!NtModifyBootEntry 

7c90d510  ntdll!ZwModifyBootEntry 

7c90d520  ntdll!NtNotifyChangeDirectoryFile 

7c90d520  ntdll!ZwNotifyChangeDirectoryFile 

7c90d530  ntdll!NtNotifyChangeKey 

7c90d530  ntdll!ZwNotifyChangeKey 

7c90d540  ntdll!NtNotifyChangeMultipleKeys 

7c90d540  ntdll!ZwNotifyChangeMultipleKeys 

7c90d550  ntdll!ZwOpenDirectoryObject 

7c90d550  ntdll!NtOpenDirectoryObject 

7c90d560  ntdll!ZwOpenEvent 

7c90d560  ntdll!NtOpenEvent 

7c90d570  ntdll!ZwOpenEventPair 

7c90d570  ntdll!NtOpenEventPair 

7c90d580  ntdll!ZwOpenFile 

7c90d580  ntdll!NtOpenFile 

7c90d590  ntdll!ZwOpenIoCompletion 

7c90d590  ntdll!NtOpenIoCompletion 

7c90d5a0  ntdll!NtOpenJobObject 

7c90d5a0  ntdll!ZwOpenJobObject 

7c90d5b0  ntdll!NtOpenKey 

7c90d5b0  ntdll!ZwOpenKey 

7c90d5c0  ntdll!ZwOpenMutant 

7c90d5c0  ntdll!NtOpenMutant 

7c90d5d0  ntdll!ZwOpenObjectAuditAlarm 

7c90d5d0  ntdll!NtOpenObjectAuditAlarm 

7c90d5e0  ntdll!NtOpenProcess 

7c90d5e0  ntdll!ZwOpenProcess 

7c90d5f0  ntdll!ZwOpenProcessToken 

7c90d5f0  ntdll!NtOpenProcessToken 

7c90d600  ntdll!ZwOpenProcessTokenEx 

7c90d600  ntdll!NtOpenProcessTokenEx 

7c90d610  ntdll!ZwOpenSection 

7c90d610  ntdll!NtOpenSection 

7c90d620  ntdll!NtOpenSemaphore 

7c90d620  ntdll!ZwOpenSemaphore 

7c90d630  ntdll!ZwOpenSymbolicLinkObject 

7c90d630  ntdll!NtOpenSymbolicLinkObject 

7c90d640  ntdll!NtOpenThread 

7c90d640  ntdll!ZwOpenThread 

7c90d650  ntdll!ZwOpenThreadToken 

7c90d650  ntdll!NtOpenThreadToken 

7c90d660  ntdll!NtOpenThreadTokenEx 

7c90d660  ntdll!ZwOpenThreadTokenEx 

7c90d670  ntdll!ZwOpenTimer 

7c90d670  ntdll!NtOpenTimer 

7c90d680  ntdll!ZwPlugPlayControl 

7c90d680  ntdll!NtPlugPlayControl 

7c90d690  ntdll!ZwPowerInformation 

7c90d690  ntdll!NtPowerInformation 

7c90d6a0  ntdll!ZwPrivilegeCheck 

7c90d6a0  ntdll!NtPrivilegeCheck 

7c90d6b0  ntdll!NtPrivilegeObjectAuditAlarm 

7c90d6b0  ntdll!ZwPrivilegeObjectAuditAlarm 

7c90d6c0  ntdll!NtPrivilegedServiceAuditAlarm 

7c90d6c0  ntdll!ZwPrivilegedServiceAuditAlarm 

7c90d6d0  ntdll!ZwProtectVirtualMemory 

7c90d6d0  ntdll!NtProtectVirtualMemory 

7c90d6e0  ntdll!NtPulseEvent 

7c90d6e0  ntdll!ZwPulseEvent 

7c90d6f0  ntdll!ZwQueryAttributesFile 

7c90d6f0  ntdll!NtQueryAttributesFile 

7c90d700  ntdll!ZwQueryBootEntryOrder 

7c90d700  ntdll!NtQueryBootEntryOrder 

7c90d710  ntdll!ZwQueryBootOptions 

7c90d710  ntdll!NtQueryBootOptions 

7c90d720  ntdll!NtQueryDebugFilterState 

7c90d720  ntdll!ZwQueryDebugFilterState 

7c90d730  ntdll!NtQueryDefaultLocale 

7c90d730  ntdll!ZwQueryDefaultLocale 

7c90d740  ntdll!ZwQueryDefaultUILanguage 

7c90d740  ntdll!NtQueryDefaultUILanguage 

7c90d750  ntdll!NtQueryDirectoryFile 

7c90d750  ntdll!ZwQueryDirectoryFile 

7c90d760  ntdll!NtQueryDirectoryObject 

7c90d760  ntdll!ZwQueryDirectoryObject 

7c90d770  ntdll!NtQueryEaFile 

7c90d770  ntdll!ZwQueryEaFile 

7c90d780  ntdll!ZwQueryEvent 

7c90d780  ntdll!NtQueryEvent 

7c90d790  ntdll!ZwQueryFullAttributesFile 

7c90d790  ntdll!NtQueryFullAttributesFile 

7c90d7a0  ntdll!ZwQueryInformationAtom 

7c90d7a0  ntdll!NtQueryInformationAtom 

7c90d7b0  ntdll!ZwQueryInformationFile 

7c90d7b0  ntdll!NtQueryInformationFile 

7c90d7c0  ntdll!ZwQueryInformationJobObject 

7c90d7c0  ntdll!NtQueryInformationJobObject 

7c90d7d0  ntdll!ZwQueryInformationPort 

7c90d7d0  ntdll!NtQueryInformationPort 

7c90d7e0  ntdll!ZwQueryInformationProcess 

7c90d7e0  ntdll!NtQueryInformationProcess 

7c90d7f0  ntdll!NtQueryInformationThread 

7c90d7f0  ntdll!ZwQueryInformationThread 

7c90d800  ntdll!NtQueryInformationToken 

7c90d800  ntdll!ZwQueryInformationToken 

7c90d810  ntdll!NtQueryInstallUILanguage 

7c90d810  ntdll!ZwQueryInstallUILanguage 

7c90d820  ntdll!ZwQueryIntervalProfile 

7c90d820  ntdll!NtQueryIntervalProfile 

7c90d830  ntdll!NtQueryIoCompletion 

7c90d830  ntdll!ZwQueryIoCompletion 

7c90d840  ntdll!ZwQueryKey 

7c90d840  ntdll!NtQueryKey 

7c90d850  ntdll!NtQueryMultipleValueKey 

7c90d850  ntdll!ZwQueryMultipleValueKey 

7c90d860  ntdll!NtQueryMutant 

7c90d860  ntdll!ZwQueryMutant 

7c90d870  ntdll!NtQueryObject 

7c90d870  ntdll!ZwQueryObject 

7c90d880  ntdll!NtQueryOpenSubKeys 

7c90d880  ntdll!ZwQueryOpenSubKeys 

7c90d890  ntdll!NtQueryPerformanceCounter 

7c90d890  ntdll!ZwQueryPerformanceCounter 

7c90d8a0  ntdll!NtQueryQuotaInformationFile 

7c90d8a0  ntdll!ZwQueryQuotaInformationFile 

7c90d8b0  ntdll!ZwQuerySection 

7c90d8b0  ntdll!NtQuerySection 

7c90d8c0  ntdll!NtQuerySecurityObject 

7c90d8c0  ntdll!ZwQuerySecurityObject 

7c90d8d0  ntdll!NtQuerySemaphore 

7c90d8d0  ntdll!ZwQuerySemaphore 

7c90d8e0  ntdll!ZwQuerySymbolicLinkObject 

7c90d8e0  ntdll!NtQuerySymbolicLinkObject 

7c90d8f0  ntdll!ZwQuerySystemEnvironmentValue 

7c90d8f0  ntdll!NtQuerySystemEnvironmentValue 

7c90d900  ntdll!ZwQuerySystemEnvironmentValueEx 

7c90d900  ntdll!NtQuerySystemEnvironmentValueEx 

7c90d910  ntdll!NtQuerySystemInformation 

7c90d910  ntdll!RtlGetNativeSystemInformation 

7c90d910  ntdll!ZwQuerySystemInformation 

7c90d920  ntdll!ZwQuerySystemTime 

7c90d920  ntdll!NtQuerySystemTime 

7c90d930  ntdll!ZwQueryTimer 

7c90d930  ntdll!NtQueryTimer 

7c90d940  ntdll!ZwQueryTimerResolution 

7c90d940  ntdll!NtQueryTimerResolution 

7c90d950  ntdll!ZwQueryValueKey 

7c90d950  ntdll!NtQueryValueKey 

7c90d960  ntdll!NtQueryVirtualMemory 

7c90d960  ntdll!ZwQueryVirtualMemory 

7c90d970  ntdll!ZwQueryVolumeInformationFile 

7c90d970  ntdll!NtQueryVolumeInformationFile 

7c90d980  ntdll!ZwQueueApcThread 

7c90d980  ntdll!NtQueueApcThread 

7c90d990  ntdll!NtRaiseException 

7c90d990  ntdll!ZwRaiseException 

7c90d9a0  ntdll!NtRaiseHardError 

7c90d9a0  ntdll!ZwRaiseHardError 

7c90d9b0  ntdll!ZwReadFile 

7c90d9b0  ntdll!NtReadFile 

7c90d9c0  ntdll!NtReadFileScatter 

7c90d9c0  ntdll!ZwReadFileScatter 

7c90d9d0  ntdll!NtReadRequestData 

7c90d9d0  ntdll!ZwReadRequestData 

7c90d9e0  ntdll!NtReadVirtualMemory 

7c90d9e0  ntdll!ZwReadVirtualMemory 

7c90d9f0  ntdll!NtRegisterThreadTerminatePort 

7c90d9f0  ntdll!ZwRegisterThreadTerminatePort 

7c90da00  ntdll!NtReleaseMutant 

7c90da00  ntdll!ZwReleaseMutant 

7c90da10  ntdll!ZwReleaseSemaphore 

7c90da10  ntdll!NtReleaseSemaphore 

7c90da20  ntdll!ZwRemoveIoCompletion 

7c90da20  ntdll!NtRemoveIoCompletion 

7c90da30  ntdll!NtRemoveProcessDebug 

7c90da30  ntdll!ZwRemoveProcessDebug 

7c90da40  ntdll!ZwRenameKey 

7c90da40  ntdll!NtRenameKey 

7c90da50  ntdll!ZwReplaceKey 

7c90da50  ntdll!NtReplaceKey 

7c90da60  ntdll!NtReplyPort 

7c90da60  ntdll!ZwReplyPort 

7c90da70  ntdll!NtReplyWaitReceivePort 

7c90da70  ntdll!ZwReplyWaitReceivePort 

7c90da80  ntdll!ZwReplyWaitReceivePortEx 

7c90da80  ntdll!NtReplyWaitReceivePortEx 

7c90da90  ntdll!NtReplyWaitReplyPort 

7c90da90  ntdll!ZwReplyWaitReplyPort 

7c90daa0  ntdll!NtRequestDeviceWakeup 

7c90daa0  ntdll!ZwRequestDeviceWakeup 

7c90dab0  ntdll!NtRequestPort 

7c90dab0  ntdll!ZwRequestPort 

7c90dac0  ntdll!ZwRequestWaitReplyPort 

7c90dac0  ntdll!NtRequestWaitReplyPort 

7c90dad0  ntdll!ZwRequestWakeupLatency 

7c90dad0  ntdll!NtRequestWakeupLatency 

7c90dae0  ntdll!ZwResetEvent 

7c90dae0  ntdll!NtResetEvent 

7c90daf0  ntdll!ZwResetWriteWatch 

7c90daf0  ntdll!NtResetWriteWatch 

7c90db00  ntdll!NtRestoreKey 

7c90db00  ntdll!ZwRestoreKey 

7c90db10  ntdll!NtResumeProcess 

7c90db10  ntdll!ZwResumeProcess 

7c90db20  ntdll!NtResumeThread 

7c90db20  ntdll!ZwResumeThread 

7c90db30  ntdll!ZwSaveKey 

7c90db30  ntdll!NtSaveKey 

7c90db40  ntdll!ZwSaveKeyEx 

7c90db40  ntdll!NtSaveKeyEx 

7c90db50  ntdll!NtSaveMergedKeys 

7c90db50  ntdll!ZwSaveMergedKeys 

7c90db60  ntdll!ZwSecureConnectPort 

7c90db60  ntdll!NtSecureConnectPort 

7c90db70  ntdll!ZwSetBootEntryOrder 

7c90db70  ntdll!NtSetBootEntryOrder 

7c90db80  ntdll!ZwSetBootOptions 

7c90db80  ntdll!NtSetBootOptions 

7c90db90  ntdll!ZwSetContextThread 

7c90db90  ntdll!NtSetContextThread 

7c90dba0  ntdll!NtSetDebugFilterState 

7c90dba0  ntdll!ZwSetDebugFilterState 

7c90dbb0  ntdll!NtSetDefaultHardErrorPort 

7c90dbb0  ntdll!ZwSetDefaultHardErrorPort 

7c90dbc0  ntdll!ZwSetDefaultLocale 

7c90dbc0  ntdll!NtSetDefaultLocale 

7c90dbd0  ntdll!NtSetDefaultUILanguage 

7c90dbd0  ntdll!ZwSetDefaultUILanguage 

7c90dbe0  ntdll!ZwSetEaFile 

7c90dbe0  ntdll!NtSetEaFile 

7c90dbf0  ntdll!ZwSetEvent 

7c90dbf0  ntdll!NtSetEvent 

7c90dc00  ntdll!ZwSetEventBoostPriority 

7c90dc00  ntdll!NtSetEventBoostPriority 

7c90dc10  ntdll!NtSetHighEventPair 

7c90dc10  ntdll!ZwSetHighEventPair 

7c90dc20  ntdll!NtSetHighWaitLowEventPair 

7c90dc20  ntdll!ZwSetHighWaitLowEventPair 

7c90dc30  ntdll!ZwSetInformationDebugObject 

7c90dc30  ntdll!NtSetInformationDebugObject 

7c90dc40  ntdll!ZwSetInformationFile 

7c90dc40  ntdll!NtSetInformationFile 

7c90dc50  ntdll!ZwSetInformationJobObject 

7c90dc50  ntdll!NtSetInformationJobObject 

7c90dc60  ntdll!NtSetInformationKey 

7c90dc60  ntdll!ZwSetInformationKey 

7c90dc70  ntdll!ZwSetInformationObject 

7c90dc70  ntdll!NtSetInformationObject 

7c90dc80  ntdll!NtSetInformationProcess 

7c90dc80  ntdll!ZwSetInformationProcess 

7c90dc90  ntdll!NtSetInformationThread 

7c90dc90  ntdll!ZwSetInformationThread 

7c90dca0  ntdll!ZwSetInformationToken 

7c90dca0  ntdll!NtSetInformationToken 

7c90dcb0  ntdll!ZwSetIntervalProfile 

7c90dcb0  ntdll!NtSetIntervalProfile 

7c90dcc0  ntdll!ZwSetIoCompletion 

7c90dcc0  ntdll!NtSetIoCompletion 

7c90dcd0  ntdll!ZwSetLdtEntries 

7c90dcd0  ntdll!NtSetLdtEntries 

7c90dce0  ntdll!NtSetLowEventPair 

7c90dce0  ntdll!ZwSetLowEventPair 

7c90dcf0  ntdll!NtSetLowWaitHighEventPair 

7c90dcf0  ntdll!ZwSetLowWaitHighEventPair 

7c90dd00  ntdll!NtSetQuotaInformationFile 

7c90dd00  ntdll!ZwSetQuotaInformationFile 

7c90dd10  ntdll!ZwSetSecurityObject 

7c90dd10  ntdll!NtSetSecurityObject 

7c90dd20  ntdll!NtSetSystemEnvironmentValue 

7c90dd20  ntdll!ZwSetSystemEnvironmentValue 

7c90dd30  ntdll!ZwSetSystemEnvironmentValueEx 

7c90dd30  ntdll!NtSetSystemEnvironmentValueEx 

7c90dd40  ntdll!ZwSetSystemInformation 

7c90dd40  ntdll!NtSetSystemInformation 

7c90dd50  ntdll!NtSetSystemPowerState 

7c90dd50  ntdll!ZwSetSystemPowerState 

7c90dd60  ntdll!ZwSetSystemTime 

7c90dd60  ntdll!NtSetSystemTime 

7c90dd70  ntdll!ZwSetThreadExecutionState 

7c90dd70  ntdll!NtSetThreadExecutionState 

7c90dd80  ntdll!NtSetTimer 

7c90dd80  ntdll!ZwSetTimer 

7c90dd90  ntdll!ZwSetTimerResolution 

7c90dd90  ntdll!NtSetTimerResolution 

7c90dda0  ntdll!NtSetUuidSeed 

7c90dda0  ntdll!ZwSetUuidSeed 

7c90ddb0  ntdll!NtSetValueKey 

7c90ddb0  ntdll!ZwSetValueKey 

7c90ddc0  ntdll!ZwSetVolumeInformationFile 

7c90ddc0  ntdll!NtSetVolumeInformationFile 

7c90ddd0  ntdll!NtShutdownSystem 

7c90ddd0  ntdll!ZwShutdownSystem 

7c90dde0  ntdll!ZwSignalAndWaitForSingleObject 

7c90dde0  ntdll!NtSignalAndWaitForSingleObject 

7c90ddf0  ntdll!ZwStartProfile 

7c90ddf0  ntdll!NtStartProfile 

7c90de00  ntdll!NtStopProfile 

7c90de00  ntdll!ZwStopProfile 

7c90de10  ntdll!ZwSuspendProcess 

7c90de10  ntdll!NtSuspendProcess 

7c90de20  ntdll!ZwSuspendThread 

7c90de20  ntdll!NtSuspendThread 

7c90de30  ntdll!ZwSystemDebugControl 

7c90de30  ntdll!NtSystemDebugControl 

7c90de40  ntdll!ZwTerminateJobObject 

7c90de40  ntdll!NtTerminateJobObject 

7c90de50  ntdll!NtTerminateProcess 

7c90de50  ntdll!ZwTerminateProcess 

7c90de60  ntdll!NtTerminateThread 

7c90de60  ntdll!ZwTerminateThread 

7c90de70  ntdll!ZwTestAlert 

7c90de70  ntdll!NtTestAlert 

7c90de80  ntdll!NtTraceEvent 

7c90de80  ntdll!ZwTraceEvent 

7c90de90  ntdll!NtTranslateFilePath 

7c90de90  ntdll!ZwTranslateFilePath 

7c90dea0  ntdll!ZwUnloadDriver 

7c90dea0  ntdll!NtUnloadDriver 

7c90deb0  ntdll!NtUnloadKey 

7c90deb0  ntdll!ZwUnloadKey 

7c90dec0  ntdll!ZwUnloadKeyEx 

7c90dec0  ntdll!NtUnloadKeyEx 

7c90ded0  ntdll!ZwUnlockFile 

7c90ded0  ntdll!NtUnlockFile 

7c90dee0  ntdll!NtUnlockVirtualMemory 

7c90dee0  ntdll!ZwUnlockVirtualMemory 

7c90def0  ntdll!NtUnmapViewOfSection 

7c90def0  ntdll!ZwUnmapViewOfSection 

7c90df00  ntdll!ZwVdmControl 

7c90df00  ntdll!NtVdmControl 

7c90df10  ntdll!NtWaitForDebugEvent 

7c90df10  ntdll!ZwWaitForDebugEvent 

7c90df20  ntdll!ZwWaitForMultipleObjects 

7c90df20  ntdll!NtWaitForMultipleObjects 

7c90df30  ntdll!ZwWaitForSingleObject 

7c90df30  ntdll!NtWaitForSingleObject 

7c90df40  ntdll!ZwWaitHighEventPair 

7c90df40  ntdll!NtWaitHighEventPair 

7c90df50  ntdll!NtWaitLowEventPair 

7c90df50  ntdll!ZwWaitLowEventPair 

7c90df60  ntdll!ZwWriteFile 

7c90df60  ntdll!NtWriteFile 

7c90df70  ntdll!NtWriteFileGather 

7c90df70  ntdll!ZwWriteFileGather 

7c90df80  ntdll!ZwWriteRequestData 

7c90df80  ntdll!NtWriteRequestData 

7c90df90  ntdll!NtWriteVirtualMemory 

7c90df90  ntdll!ZwWriteVirtualMemory 

7c90dfa0  ntdll!NtYieldExecution 

7c90dfa0  ntdll!ZwYieldExecution 

7c90dfb0  ntdll!NtCreateKeyedEvent 

7c90dfb0  ntdll!ZwCreateKeyedEvent 

7c90dfc0  ntdll!ZwOpenKeyedEvent 

7c90dfc0  ntdll!NtOpenKeyedEvent 

7c90dfd0  ntdll!NtReleaseKeyedEvent 

7c90dfd0  ntdll!ZwReleaseKeyedEvent 

7c90dfe0  ntdll!ZwWaitForKeyedEvent 

7c90dfe0  ntdll!NtWaitForKeyedEvent 

7c90dff0  ntdll!NtQueryPortInformationProcess 

7c90dff0  ntdll!ZwQueryPortInformationProcess 

7c90dffd  ntdll!pow 

7c90e002  ntdll!CIpow 

7c90e430  ntdll!KiUserApcDispatcher 

7c90e440  ntdll!KiUserCallbackDispatcher 

7c90e45c  ntdll!KiUserExceptionDispatcher 

7c90e4a8  ntdll!KiRaiseUserExceptionDispatcher 

7c90e4f0  ntdll!KiFastSystemCall 

7c90e4f4  ntdll!KiFastSystemCallRet 

7c90e500  ntdll!KiIntSystemCall 

7c90e508  ntdll!RtlRaiseException 

7c90e5c6  ntdll!CIcos 

7c90e5da  ntdll!cos 

7c90e67e  ntdll!log 

7c90e682  ntdll!CIlog 

7c90e75e  ntdll!strstr 

7c90e7ed  ntdll!strchr 

7c90eb1b  ntdll!RtlAnsiStringToUnicodeString 

7c90ec9a  ntdll!RtlMultiByteToUnicodeN 

7c90f60d  ntdll!RtlNtStatusToDosError 

7c90f659  ntdll!RtlNtStatusToDosErrorNoTeb 

7c90fbb2  ntdll!RtlAddRefActivationContext 

7c90fcb2  ntdll!RtlQueryInformationActivationContext 

7c90fe01  ntdll!RtlGetLastWin32Error 

7c90fe10  ntdll!RtlRestoreLastWin32Error 

7c90fe10  ntdll!RtlSetLastWin32Error 

7c90fe2a  ntdll!wcslen 

7c90fe75  ntdll!RtlInitUnicodeStringEx 

7c90fefb  ntdll!RtlGetNtGlobalFlags 

7c90ff0d  ntdll!RtlFreeHeap 

7c9100a4  ntdll!RtlAllocateHeap 

7c910319  ntdll!RtlImageNtHeader 

7c910326  ntdll!RtlImageDirectoryEntryToData 

7c9103c0  ntdll!RtlUpcaseUnicodeChar 

7c9103ed  ntdll!RtlAcquirePebLock 

7c910431  ntdll!RtlReleasePebLock 

7c910446  ntdll!RtlFreeAnsiString 

7c910446  ntdll!RtlFreeUnicodeString 

7c9104bd  ntdll!RtlSizeHeap 

7c910527  ntdll!RtlReleaseActivationContext 

7c91055f  ntdll!wcsncpy 

7c91135a  ntdll!RtlDeleteCriticalSection 

7c9114fa  ntdll!RtlInitializeCriticalSectionAndSpinCount 

7c9115b4  ntdll!RtlLogStackBackTrace 

7c9115fd  ntdll!RtlInitializeCriticalSection 

7c911edd  ntdll!RtlTimeToTimeFields 

7c912767  ntdll!LdrFindResource_U 

7c912788  ntdll!LdrAccessResource 

7c9127e8  ntdll!LdrLoadAlternateResourceModule 

7c912885  ntdll!RtlAddressInSectionTable 

7c9128b7  ntdll!RtlImageRvaToSection 

7c912a6d  ntdll!RtlUnicodeToMultiByteN 

7c912b98  ntdll!RtlUnicodeStringToAnsiString 

7c912c43  ntdll!LdrLockLoaderLock 

7c912cf9  ntdll!LdrUnlockLoaderLock 

7c912d71  ntdll!CsrClientCallServer 

7c912e44  ntdll!stricmp 

7c912e44  ntdll!strcmpi 

7c912e9b  ntdll!RtlEqualUnicodeString 

7c912f40  ntdll!wcscpy 

7c912f64  ntdll!RtlValidSid 

7c913059  ntdll!RtlCreateUnicodeStringFromAsciiz 

7c913088  ntdll!RtlIsDosDeviceName_U 

7c91312c  ntdll!RtlCopyLuid 

7c91314a  ntdll!RtlCopySid 

7c91317e  ntdll!RtlLengthSid 

7c91319a  ntdll!RtlUnicodeToMultiByteSize 

7c9131eb  ntdll!RtlLockHeap 

7c913253  ntdll!RtlUnlockHeap 

7c9132bd  ntdll!RtlIsValidHandle 

7c91331f  ntdll!RtlFreeHandle 

7c913358  ntdll!wcsicmp 

7c9133ae  ntdll!RtlIsValidIndexHandle 

7c9133df  ntdll!RtlEncodePointer 

7c913405  ntdll!RtlDecodePointer 

7c913412  ntdll!RtlCreateUnicodeString 

7c913591  ntdll!RtlQueryInformationActiveActivationContext 

7c9135b6  ntdll!RtlEqualString 

7c913698  ntdll!RtlLengthRequiredSid 

7c9136b0  ntdll!RtlDllShutdownInProgress 

7c9136c0  ntdll!RtlSubAuthorityCountSid 

7c91377f  ntdll!RtlGetDaclSecurityDescriptor 

7c913842  ntdll!RtlGetUserInfoHeap 

7c91390d  ntdll!RtlFreeThreadActivationContextStack 

7c913936  ntdll!LdrShutdownThread 

7c913a93  ntdll!RtlCheckForOrphanedCriticalSections 

7c913b6a  ntdll!RtlDetermineDosPathNameType_U 

7c9142d5  ntdll!RtlDosPathNameToNtPathName_U 

7c914389  ntdll!RtlGetFullPathName_U 

7c9143e8  ntdll!RtlPrefixUnicodeString 

7c9144e6  ntdll!RtlGetCurrentDirectory_U 

7c914579  ntdll!RtlQueryEnvironmentVariable_U 

7c914671  ntdll!wcsrchr 

7c9146aa  ntdll!RtlExpandEnvironmentStrings_U 

7c914962  ntdll!wcschr 

7c9149b9  ntdll!RtlGetLongestNtPathLength 

7c914c35  ntdll!RtlConvertSidToUnicodeString 

7c914eb9  ntdll!RtlCopyUnicodeString 

7c914f1a  ntdll!RtlAppendUnicodeToString 

7c914f8f  ntdll!RtlAppendUnicodeStringToString 

7c914ff9  ntdll!RtlFormatCurrentUserKeyPath 

7c9151d3  ntdll!bsearch 

7c9154f1  ntdll!RtlFindActivationContextSectionString 

7c91563d  ntdll!RtlHashUnicodeString 

7c91597b  ntdll!RtlDosApplyFileIsolationRedirection_Ustr 

7c915d41  ntdll!RtlFindCharInUnicodeString 

7c915e4a  ntdll!RtlValidateUnicodeString 

7c9163a3  ntdll!LdrLoadDll 

7c916680  ntdll!LdrGetDllHandle 

7c9166a1  ntdll!LdrGetDllHandleEx 

7c9168f5  ntdll!RtlMultiAppendUnicodeStringBuffer 

7c916fd9  ntdll!RtlDosSearchPath_U 

7c91736b  ntdll!LdrUnloadDll 

7c91765d  ntdll!RtlActivateActivationContextEx 

7c9177e3  ntdll!RtlActivateActivationContext 

7c9178bf  ntdll!RtlDeactivateActivationContext 

7c917988  ntdll!RtlCompareUnicodeString 

7c917e88  ntdll!LdrGetProcedureAddress 

7c918112  ntdll!wcscat 

7c918179  ntdll!RtlAnsiCharToUnicodeChar 

7c9181cd  ntdll!wcsnicmp 

7c91822c  ntdll!RtlEqualSid 

7c918258  ntdll!RtlSubAuthoritySid 

7c918275  ntdll!RtlInitializeSid 

7c9184bb  ntdll!swprintf 

7c9185ad  ntdll!RtlValidAcl 

7c918631  ntdll!RtlCreateSecurityDescriptor 

7c91865f  ntdll!RtlSetDaclSecurityDescriptor 

7c9186ba  ntdll!RtlFirstFreeAce 

7c9187c9  ntdll!RtlCreateAcl 

7c91881b  ntdll!RtlAddAccessAllowedAce 

7c91883e  ntdll!RtlFreeSid 

7c91886b  ntdll!RtlAllocateAndInitializeSid 

7c9189c8  ntdll!RtlSetOwnerSecurityDescriptor 

7c918a12  ntdll!RtlSetGroupSecurityDescriptor 

7c918a5c  ntdll!RtlInitializeBitMap 

7c918a78  ntdll!RtlEncodeSystemPointer 

7c918a78  ntdll!RtlDecodeSystemPointer 

7c918ab9  ntdll!RtlOpenCurrentUser 

7c918b24  ntdll!wcsncat 

7c918b7a  ntdll!RtlInitializeHandleTable 

7c918bf1  ntdll!RtlDosSearchPath_Ustr 

7c919374  ntdll!RtlAllocateHandle 

7c9193c9  ntdll!RtlSetUserValueHeap 

7c91964b  ntdll!RtlGetVersion 

7c919738  ntdll!RtlGetNtProductType 

7c91987d  ntdll!strnicmp 

7c919931  ntdll!LdrUnloadAlternateResourceModule 

7c9199b8  ntdll!RtlDoesFileExists_U 

7c919ac0  ntdll!RtlPopFrame 

7c919ae0  ntdll!RtlPushFrame 

7c919b80  ntdll!RtlReAllocateHeap 

7c91ab19  ntdll!RtlTimeFieldsToTime 

7c91ace8  ntdll!RtlIntegerToChar 

7c91ae0e  ntdll!RtlIntegerToUnicodeString 

7c91ae71  ntdll!RtlUnicodeStringToInteger 

7c91b08a  ntdll!CsrNewThread 

7c91b19f  ntdll!RtlpWaitForCriticalSection 

7c91b267  ntdll!RtlpUnWaitCriticalSection 

7c91bbca  ntdll!snwprintf 

7c91c24d  ntdll!LdrFindResourceDirectory_U 

7c91c5ab  ntdll!RtlGetActiveActivationContext 

7c91cc83  ntdll!LdrQueryImageFileExecutionOptions 

7c91d4bd  ntdll!RtlAppendPathElement 

7c91d6db  ntdll!LdrDisableThreadCalloutsForDll 

7c91e267  ntdll!RtlpEnsureBufferSize 

7c91e2f4  ntdll!RtlEnumerateGenericTableWithoutSplaying 

7c91e32b  ntdll!RtlRealSuccessor 

7c91e36c  ntdll!RtlIsGenericTableEmpty 

7c91e3af  ntdll!CsrCaptureMessageBuffer 

7c91e40f  ntdll!wcsncmp 

7c91e6df  ntdll!RtlInitializeResource 

7c91e78e  ntdll!RtlSetCurrentDirectory_U 

7c91ea5b  ntdll!vDbgPrintExWithPrefix 

7c91ead5  ntdll!DbgPrintEx 

7c91eaff  ntdll!CsrFreeCaptureBuffer 

7c91eb58  ntdll!CsrAllocateCaptureBuffer 

7c91ebb9  ntdll!CsrAllocateMessagePointer 

7c91fe05  ntdll!LdrFindCreateProcessManifest 

7c9201a3  ntdll!LdrCreateOutOfProcessImage 

7c9202bd  ntdll!LdrDestroyOutOfProcessImage 

7c920304  ntdll!vDbgPrintEx 

7c92032f  ntdll!RtlReleaseMemoryStream 

7c9203b8  ntdll!qsort 

7c920481  ntdll!RtlGetFrame 

7c9204b6  ntdll!RtlpApplyLengthFunction 

7c92051f  ntdll!RtlReadOutOfProcessMemoryStream 

7c920581  ntdll!RtlAddRefMemoryStream 

7c92059d  ntdll!RtlQueryInterfaceMemoryStream 

7c92062d  ntdll!CsrCaptureMessageMultiUnicodeStringsInPlace 

7c9206ee  ntdll!CsrCaptureMessageString 

7c920759  ntdll!RtlGetLengthWithoutLastFullDosOrNtPathElement 

7c920998  ntdll!LdrAccessOutOfProcessResource 

7c9209d2  ntdll!RtlInitOutOfProcessMemoryStream 

7c920a35  ntdll!RtlStatMemoryStream 

7c920ab5  ntdll!RtlCreateActivationContext 

7c920e1e  ntdll!RtlFinalReleaseOutOfProcessMemoryStream 

7c920eb8  ntdll!RtlSplay 

7c920f1b  ntdll!RtlDuplicateUnicodeString 

7c92100f  ntdll!RtlLookupElementGenericTable 

7c9211e7  ntdll!CsrClientConnectToServer 

7c92130f  ntdll!RtlGetNtVersionNumbers 

7c9213e5  ntdll!LdrEnumerateLoadedModules 

7c921491  ntdll!RtlInitializeGenericTable 

7c9214cf  ntdll!RtlReadMemoryStream 

7c921514  ntdll!RtlInitMemoryStream 

7c9221ff  ntdll!LdrSetDllManifestProber 

7c92221c  ntdll!RtlInitializeAtomPackage 

7c922234  ntdll!RtlCreateTagHeap 

7c922279  ntdll!RtlSetThreadPoolStartFunc 

7c922316  ntdll!RtlNormalizeProcessParams 

7c9224db  ntdll!RtlResetRtlTranslations 

7c922625  ntdll!RtlInitNlsTables 

7c922656  ntdll!RtlInitCodePageTable 

7c922da4  ntdll!RtlDestroyProcessParameters 

7c922dcb  ntdll!RtlDeNormalizeProcessParams 

7c922e79  ntdll!RtlCreateProcessParameters 

7c92380f  ntdll!wcsstr 

7c923942  ntdll!RtlDestroyEnvironment 

7c923b25  ntdll!RtlDestroyHandleTable 

7c923b59  ntdll!RtlNumberGenericTableElements 

7c923bb8  ntdll!LdrShutdownProcess 

7c923cdb  ntdll!RtlDeleteResource 

7c923d13  ntdll!toupper 

7c9241bd  ntdll!RtlUpcaseUnicodeToMultiByteN 

7c9243fc  ntdll!RtlNtPathNameToDosPathName 

7c924849  ntdll!wcslwr 

7c924889  ntdll!atoi 

7c924896  ntdll!atol 

7c92490c  ntdll!mbstowcs 

7c924a1f  ntdll!RtlInsertElementGenericTable 

7c924c3d  ntdll!RtlSubtreePredecessor 

7c924c60  ntdll!RtlDeleteElementGenericTable 

7c924cc1  ntdll!RtlDelete 

7c924e85  ntdll!RtlConsoleMultiByteToUnicodeN 

7c925ba4  ntdll!sprintf 

7c925c62  ntdll!RtlCreateHeap 

7c92633d  ntdll!RtlFindClearBits 

7c926405  ntdll!RtlFindClearBitsAndSet 

7c926438  ntdll!RtlSetBits 

7c9264ce  ntdll!RtlDestroyHeap 

7c9266a1  ntdll!RtlClearBits 

7c9266e7  ntdll!RtlAreBitsSet 

7c9269d1  ntdll!iswctype 

7c926a75  ntdll!iswdigit 

7c926b63  ntdll!RtlUpcaseUnicodeString 

7c926c80  ntdll!RtlGUIDFromString 

7c9270c8  ntdll!RtlUnicodeToOemN 

7c9271ea  ntdll!RtlUnicodeStringToOemString 

7c92733c  ntdll!RtlOemToUnicodeN 

7c927465  ntdll!RtlOemStringToUnicodeString 

7c927798  ntdll!RtlSetEnvironmentVariable 

7c927c38  ntdll!RtlQueueWorkItem 

7c92848a  ntdll!RtlLookupAtomInAtomTable 

7c928cee  ntdll!RtlFindActivationContextSectionGuid 

7c928e96  ntdll!RtlStringFromGUID 

7c92904b  ntdll!RtlIsTextUnicode 

7c92937a  ntdll!RtlMultiByteToUnicodeSize 

7c9293a2  ntdll!RtlUpperChar 

7c9293c4  ntdll!RtlFormatMessage 

7c929786  ntdll!RtlpNtQueryValueKey 

7c929847  ntdll!RtlpNtOpenKey 

7c92992f  ntdll!RtlMakeSelfRelativeSD 

7c9299f9  ntdll!RtlAbsoluteToSelfRelativeSD 

7c929a29  ntdll!RtlAddAccessAllowedAceEx 

7c929a4d  ntdll!RtlAdjustPrivilege 

7c929afa  ntdll!RtlDowncaseUnicodeString 

7c929d87  ntdll!RtlImpersonateSelf 

7c929f03  ntdll!wcstol 

7c929f64  ntdll!RtlReleaseResource 

7c929f9f  ntdll!RtlAcquireResourceShared 

7c929fdd  ntdll!RtlMapGenericMask 

7c92a02b  ntdll!RtlAreAllAccessesGranted 

7c92a047  ntdll!RtlSetCriticalSectionSpinCount 

7c92a076  ntdll!RtlAcquireResourceExclusive 

7c92a144  ntdll!RtlTimeToSecondsSince1980 

7c92a195  ntdll!RtlGetControlSecurityDescriptor 

7c92a1c3  ntdll!RtlDeleteSecurityObject 

7c92a24c  ntdll!RtlIdentifierAuthoritySid 

7c92a826  ntdll!towlower 

7c92aba5  ntdll!RtlUnwind 

7c92ae3d  ntdll!RtlUpdateTimer 

7c92b130  ntdll!RtlStartRXact 

7c92b183  ntdll!RtlAbortRXact 

7c92b1c3  ntdll!RtlTimeToSecondsSince1970 

7c92b29b  ntdll!RtlLengthSecurityDescriptor 

7c92b3b5  ntdll!RtlGetOwnerSecurityDescriptor 

7c92b3f7  ntdll!RtlGetGroupSecurityDescriptor 

7c92b436  ntdll!RtlEqualDomainName 

7c92b493  ntdll!RtlFreeOemString 

7c92b550  ntdll!RtlAddAce 

7c92bd75  ntdll!RtlUpcaseUnicodeToOemN 

7c92c099  ntdll!RtlUpcaseUnicodeStringToOemString 

7c92c19b  ntdll!RtlClearAllBits 

7c92c1cc  ntdll!RtlSetAllBits 

7c92c3b4  ntdll!RtlCopySecurityDescriptor 

7c92c46c  ntdll!RtlSetSecurityObject 

7c92c879  ntdll!isdigit 

7c92c8a2  ntdll!_isascii 

7c92c951  ntdll!RtlIpv4StringToAddressA 

7c92ca69  ntdll!RtlCreateEnvironment 

7c92cad5  ntdll!LdrAddRefDll 

7c92cb9e  ntdll!RtlConvertSharedToExclusive 

7c92cbe0  ntdll!RtlConvertExclusiveToShared 

7c92cd30  ntdll!RtlCreateTimer 

7c92cea5  ntdll!RtlQueryInformationAcl 

7c92cf16  ntdll!RtlSetSaclSecurityDescriptor 

7c92cfa7  ntdll!RtlSelfRelativeToAbsoluteSD 

7c92d1ae  ntdll!RtlCopyString 

7c92d1f9  ntdll!RtlValidRelativeSecurityDescriptor 

7c92d765  ntdll!RtlRunEncodeUnicodeString 

7c92d7b3  ntdll!RtlRunDecodeUnicodeString 

7c92d952  ntdll!RtlIpv4AddressToStringExW 

7c92d9ca  ntdll!RtlIpv4AddressToStringW 

7c92dad3  ntdll!RtlCreateTimerQueue 

7c92dbbb  ntdll!RtlAddAccessDeniedAce 

7c92dc25  ntdll!RtlPrefixString 

7c92dc81  ntdll!itow 

7c92dd69  ntdll!RtlSetIoCompletionCallback 

7c92df6a  ntdll!RtlCreateUserThread 

7c92e0a9  ntdll!RtlInitializeContext 

7c92e571  ntdll!RtlpNtEnumerateSubKey 

7c92e62e  ntdll!RtlAddAttributeActionToRXact 

7c92e809  ntdll!RtlApplyRXact 

7c92e88d  ntdll!RtlAddActionToRXact 

7c92e927  ntdll!RtlNewSecurityObject 

7c92e964  ntdll!itoa 

7c92eb6c  ntdll!RtlSetProcessIsCritical 

7c92ebc0  ntdll!RtlSetThreadIsCritical 

7c92ec01  ntdll!RtlUniform 

7c92ed22  ntdll!LdrFlushAlternateResourceModules 

7c92edc0  ntdll!RtlApplyRXactNoFlush 

7c92edfe  ntdll!RtlEraseUnicodeString 

7c92ee41  ntdll!RtlCreateUserSecurityObject 

7c92eeb9  ntdll!RtlCreateAndSetSD 

7c92f2dd  ntdll!RtlGetLengthWithoutTrailingPathSeperators 

7c92f3ce  ntdll!RtlQueryRegistryValues 

7c92fa83  ntdll!RtlCheckRegistryKey 

7c92fab0  ntdll!RtlSetControlSecurityDescriptor 

7c92fb3f  ntdll!DbgPrint 

7c92fb67  ntdll!vsnprintf 

7c92fe1a  ntdll!RtlInitializeRXact 

7c92fffd  ntdll!RtlAddAuditAccessAce 

7c930034  ntdll!RtlEnumerateGenericTableAvl 

7c930059  ntdll!RtlEnumerateGenericTableWithoutSplayingAvl 

7c930161  ntdll!RtlInitializeGenericTableAvl 

7c930197  ntdll!RtlCheckProcessParameters 

7c9302b3  ntdll!RtlLockBootStatusData 

7c9303cb  ntdll!RtlUnlockBootStatusData 

7c930411  ntdll!RtlGetSetBootStatusData 

7c93057b  ntdll!RtlCreateUserProcess 

7c930a0c  ntdll!LdrVerifyImageMatchesChecksum 

7c930b3a  ntdll!RtlImageRvaToVa 

7c930ea3  ntdll!RtlDnsHostNameToComputerName 

7c930f70  ntdll!RtlWriteRegistryValue 

7c930fcc  ntdll!RtlDeleteRegistryValue 

7c931282  ntdll!RtlDeregisterWaitEx 

7c9315aa  ntdll!RtlDeregisterWait 

7c931a4d  ntdll!RtlCutoverTimeToSystemTime 

7c9326f0  ntdll!RtlNewSecurityObjectEx 

7c932f64  ntdll!RtlEqualPrefixSid 

7c933203  ntdll!RtlRegisterWait 

7c933432  ntdll!RtlDeleteTimer 

7c933b90  ntdll!RtlCharToInteger 

7c933c41  ntdll!RtlInterlockedPushEntrySList 

7c933c83  ntdll!RtlInterlockedPopEntrySList 

7c933cf0  ntdll!RtlQueryDepthSList 

7c93404e  ntdll!RtlDeleteAtomFromAtomTable 

7c934363  ntdll!RtlPcToFileHeader 

7c9346fa  ntdll!RtlAddAtomToAtomTable 

7c9348ea  ntdll!RtlCreateAtomTable 

7c93498d  ntdll!RtlQueryAtomInAtomTable 

7c934a89  ntdll!VerSetConditionMask 

7c934ac7  ntdll!RtlVerifyVersionInfo 

7c934d91  ntdll!wcstoul 

7c934de2  ntdll!RtlValidSecurityDescriptor 

7c934eb9  ntdll!RtlGetAce 

7c934f93  ntdll!RtlInitializeSListHead 

7c934ff9  ntdll!RtlFindMessage 

7c935424  ntdll!wcscmp 

7c9356ee  ntdll!wcscspn 

7c935a28  ntdll!RtlSystemTimeToLocalTime 

7c935a64  ntdll!RtlIpv4StringToAddressW 

7c9361a7  ntdll!RtlCompactHeap 

7c93684a  ntdll!wtol 

7c936b6f  ntdll!RtlIpv4StringToAddressExW 

7c936bfa  ntdll!RtlAddVectoredExceptionHandler 

7c936c66  ntdll!RtlRemoveVectoredExceptionHandler 

7c937cb5  ntdll!RtlSetHeapInformation 

7c937d08  ntdll!RtlRandomEx 

7c9380f4  ntdll!RtlAreAnyAccessesGranted 

7c938121  ntdll!RtlDeleteAce 

7c946a5f  ntdll!LdrAlternateResourcesEnabled 

7c94fdaa  ntdll!CsrIdentifyAlertableThread 

7c94fde6  ntdll!CsrSetPriorityClass 

7c94fe2f  ntdll!CsrGetProcessId 

7c94fe3a  ntdll!CsrCaptureTimeout 

7c94fe6d  ntdll!CsrProbeForWrite 

7c94febb  ntdll!CsrProbeForRead 

7c94fef1  ntdll!DbgUiConnectToDbg 

7c94ff46  ntdll!DbgUiGetThreadDebugObject 

7c94ff58  ntdll!DbgUiSetThreadDebugObject 

7c94ff75  ntdll!DbgUiWaitStateChange 

7c94ff9c  ntdll!DbgUiContinue 

7c94ffc1  ntdll!DbgUiStopDebugging 

7c94ffe3  ntdll!DbgUiRemoteBreakin 

7c950041  ntdll!DbgUiIssueRemoteBreakin 

7c950082  ntdll!DbgUiDebugActiveProcess 

7c9500c4  ntdll!DbgUiConvertStateChangeStructure 

7c9503ae  ntdll!LdrHotPatchRoutine 

7c95069b  ntdll!RtlGetUnloadEventTrace 

7c950c01  ntdll!LdrQueryProcessModuleInformation 

7c950c21  ntdll!LdrSetAppCompatDllRedirectionCallback 

7c950c91  ntdll!RtlIsThreadWithinLoaderCallout 

7c950e92  ntdll!LdrInitShimEngineDynamic 

7c9514cb  ntdll!RtlComputePrivatizedDllName_U 

7c9517d3  ntdll!RtlWriteMemoryStream 

7c9517e0  ntdll!RtlSeekMemoryStream 

7c951842  ntdll!RtlSetMemoryStreamSize 

7c95184f  ntdll!RtlCopyOutOfProcessMemoryStreamTo 

7c95184f  ntdll!RtlLockMemoryStreamRegion 

7c95184f  ntdll!RtlUnlockMemoryStreamRegion 

7c95185c  ntdll!RtlCopyMemoryStreamTo 

7c9518d0  ntdll!RtlCloneMemoryStream 

7c9518d0  ntdll!RtlCommitMemoryStream 

7c9518dd  ntdll!RtlRevertMemoryStream 

7c9518f4  ntdll!RtlDumpResource 

7c9519ad  ntdll!RtlEnableEarlyCriticalSectionEventCreation 

7c9519c0  ntdll!RtlpNotOwnerCriticalSection 

7c951a81  ntdll!RtlNewSecurityObjectWithMultipleInheritance 

7c951a91  ntdll!RtlSetSecurityObjectEx 

7c951aba  ntdll!RtlQuerySecurityObject 

7c951cbc  ntdll!RtlNewInstanceSecurityObject 

7c951d32  ntdll!RtlNewSecurityGrantedAccess 

7c951e90  ntdll!RtlConvertToAutoInheritSecurityObject 

7c951ea0  ntdll!RtlDefaultNpAcl 

7c9521a2  ntdll!RtlConvertUiListToApiList 

7c952740  ntdll!RtlCreateQueryDebugBuffer 

7c952828  ntdll!RtlDestroyQueryDebugBuffer 

7c952909  ntdll!RtlQueryProcessBackTraceInformation 

7c952ab1  ntdll!RtlQueryProcessHeapInformation 

7c952fdd  ntdll!RtlQueryProcessLockInformation 

7c953153  ntdll!RtlQueryProcessDebugInformation 

7c9548b5  ntdll!RtlApplicationVerifierStop 

7c956265  ntdll!RtlQueueApcWow64Thread 

7c956275  ntdll!RtlZombifyActivationContext 

7c9562c6  ntdll!RtlIsActivationContextActive 

7c95789f  ntdll!RtlComputeImportTableHash 

7c957dc5  ntdll!RtlConvertVariantToProperty 

7c957e63  ntdll!RtlConvertPropertyToVariant 

7c957efb  ntdll!PropertyLengthAsVariant 

7c957f91  ntdll!RtlSetUnicodeCallouts 

7c958082  ntdll!DbgPrintReturnControlC 

7c958171  ntdll!DbgPrompt 

7c9581b7  ntdll!DbgQueryDebugFilterState 

7c9581c7  ntdll!DbgSetDebugFilterState 

7c95824b  ntdll!LdrFindEntryForAddress 

7c9582e0  ntdll!LdrEnumResources 

7c95900e  ntdll!LdrFindResourceEx_U 

7c9596fc  ntdll!LdrProcessRelocationBlock 

7c95971e  ntdll!RtlCustomCPToUnicodeN 

7c959902  ntdll!RtlUnicodeToCustomCPN 

7c959ab1  ntdll!RtlUpcaseUnicodeToCustomCPN 

7c95a321  ntdll!PfxInitialize 

7c95a33f  ntdll!PfxRemovePrefix 

7c95a586  ntdll!PfxInsertPrefix 

7c95a669  ntdll!PfxFindPrefix 

7c95a708  ntdll!RtlSelfRelativeToAbsoluteSD2 

7c95a787  ntdll!RtlSetInformationAcl 

7c95a7d3  ntdll!RtlAddCompoundAce 

7c95aa17  ntdll!RtlAddAccessDeniedAceEx 

7c95aa3b  ntdll!RtlAddAuditAccessAceEx 

7c95aa73  ntdll!RtlAddAccessAllowedObjectAce 

7c95aac0  ntdll!RtlAddAccessDeniedObjectAce 

7c95ab0e  ntdll!RtlAddAuditAccessObjectAce 

7c95aba2  ntdll!RtlDestroyAtomTable 

7c95ac79  ntdll!RtlEmptyAtomTable 

7c95ad41  ntdll!RtlPinAtomInAtomTable 

7c95adf9  ntdll!RtlInitializeRangeList 

7c95b014  ntdll!RtlFreeRangeList 

7c95b059  ntdll!RtlGetFirstRange 

7c95b111  ntdll!RtlGetNextRange 

7c95b27d  ntdll!RtlCopyRangeList 

7c95b3d0  ntdll!RtlFindRange 

7c95b753  ntdll!RtlIsRangeAvailable 

7c95b986  ntdll!RtlMergeRangeLists 

7c95ba66  ntdll!RtlAddRange 

7c95baf1  ntdll!RtlDeleteRange 

7c95bc2e  ntdll!RtlDeleteOwnersRanges 

7c95bcdf  ntdll!RtlInvertRangeList 

7c95bdd1  ntdll!RtlCopySidAndAttributesArray 

7c95be65  ntdll!RtlEqualLuid 

7c95be8e  ntdll!RtlCopyLuidAndAttributesArray 

7c95bebd  ntdll!RtlGetSaclSecurityDescriptor 

7c95c118  ntdll!RtlGetSecurityDescriptorRMControl 

7c95c17a  ntdll!RtlSetSecurityDescriptorRMControl 

7c95c1a5  ntdll!RtlMapSecurityErrorToNtStatus 

7c95c290  ntdll!RtlSetAttributesSecurityDescriptor 

7c95d25f  ntdll!RtlZeroHeap 

7c95d50e  ntdll!RtlDowncaseUnicodeChar 

7c95d56b  ntdll!RtlUnicodeStringToAnsiSize 

7c95d56b  ntdll!RtlxUnicodeStringToAnsiSize 

7c95d56b  ntdll!RtlxUnicodeStringToOemSize 

7c95d56b  ntdll!RtlUnicodeStringToOemSize 

7c95d590  ntdll!RtlxOemStringToUnicodeSize 

7c95d590  ntdll!RtlxAnsiStringToUnicodeSize 

7c95d590  ntdll!RtlAnsiStringToUnicodeSize 

7c95d590  ntdll!RtlOemStringToUnicodeSize 

7c95d5b7  ntdll!RtlUpcaseUnicodeStringToAnsiString 

7c95d666  ntdll!RtlUnicodeStringToCountedOemString 

7c95d73a  ntdll!RtlUpcaseUnicodeStringToCountedOemString 

7c95d80e  ntdll!RtlEqualComputerName 

7c95d81e  ntdll!RtlCompareString 

7c95d8b1  ntdll!RtlUpperString 

7c95d8fa  ntdll!RtlAppendAsciizToString 

7c95d955  ntdll!RtlAppendStringToString 

7c95d9a9  ntdll!RtlFindSetBits 

7c95dc5a  ntdll!RtlFindClearRuns 

7c95dea1  ntdll!RtlFindLongestRunClear 

7c95ded8  ntdll!RtlNumberOfClearBits 

7c95df28  ntdll!RtlNumberOfSetBits 

7c95df7f  ntdll!RtlAreBitsClear 

7c95e002  ntdll!RtlFindNextForwardRunClear 

7c95e0fc  ntdll!RtlFindLastBackwardRunClear 

7c95e1cc  ntdll!RtlFindMostSignificantBit 

7c95e277  ntdll!RtlFindLeastSignificantBit 

7c95e320  ntdll!RtlFindSetBitsAndClear 

7c95e353  ntdll!RtlAssert2 

7c95e561  ntdll!RtlAssert 

7c95e5c4  ntdll!RtlDebugPrintTimes 

7c95e679  ntdll!RtlDeleteTimerQueueEx 

7c95e781  ntdll!RtlDeleteTimerQueue 

7c95e799  ntdll!RtlSetTimer 

7c95e7a9  ntdll!RtlCancelTimer 

7c95e7f2  ntdll!RtlWalkFrameChain 

7c95e969  ntdll!RtlCaptureStackContext 

7c95ea69  ntdll!RtlCaptureStackBackTrace 

7c95eb22  ntdll!RtlGetCallersAddress 

7c95eb6c  ntdll!RtlLargeIntegerToChar 

7c95ef39  ntdll!RtlInt64ToUnicodeString 

7c95efa9  ntdll!RtlGetCurrentPeb 

7c95efb8  ntdll!RtlCreateRegistryKey 

7c95f039  ntdll!RtlQueryTimeZoneInformation 

7c95f161  ntdll!RtlSetTimeZoneInformation 

7c95f27a  ntdll!RtlProtectHeap 

7c95f3dd  ntdll!RtlSetUserFlagsHeap 

7c95f52d  ntdll!RtlQueryTagHeap 

7c95f691  ntdll!RtlExtendHeap 

7c95f899  ntdll!RtlGetProcessHeaps 

7c95f951  ntdll!RtlEnumProcessHeaps 

7c95f9d9  ntdll!RtlWalkHeap 

7c960263  ntdll!RtlQueryHeapInformation 

7c9602d0  ntdll!RtlValidateHeap 

7c9604f3  ntdll!RtlValidateProcessHeaps 

7c9605a0  ntdll!RtlUsageHeap 

7c960af9  ntdll!RtlGetCompressionWorkSpaceSize 

7c960b65  ntdll!RtlCompressBuffer 

7c960be1  ntdll!RtlDecompressBuffer 

7c960c4d  ntdll!RtlDecompressFragment 

7c960da9  ntdll!RtlComputeCrc32 

7c9611e5  ntdll!RtlCreateBootStatusDataFile 

7c9613bd  ntdll!RtlSetCurrentEnvironment 

7c96149b  ntdll!RtlExitUserThread 

7c9614c5  ntdll!RtlFreeUserThreadStack 

7c9619b1  ntdll!RtlCreateSystemVolumeInformationFolder 

7c961bab  ntdll!RtlTimeToElapsedTimeFields 

7c961c12  ntdll!RtlSecondsSince1980ToTime 

7c961c49  ntdll!RtlSecondsSince1970ToTime 

7c961c80  ntdll!RtlLocalTimeToSystemTime 

7c961cbc  ntdll!RtlSubtreeSuccessor 

7c961cdf  ntdll!RtlRealPredecessor 

7c961d1c  ntdll!RtlDeleteNoSplay 

7c961d9c  ntdll!RtlGetElementGenericTable 

7c961e25  ntdll!RtlEnumerateGenericTable 

7c962176  ntdll!RtlIsGenericTableEmptyAvl 

7c96218f  ntdll!RtlGetElementGenericTableAvl 

7c962264  ntdll!RtlNumberGenericTableElementsAvl 

7c9622d1  ntdll!RtlInsertElementGenericTableAvl 

7c962304  ntdll!RtlDeleteElementGenericTableAvl 

7c96238e  ntdll!RtlEnumerateGenericTableLikeADirectory 

7c96245d  ntdll!RtlLookupElementGenericTableAvl 

7c96247e  ntdll!RtlRegisterSecureMemoryCacheCallback 

7c9624ba  ntdll!RtlFlushSecureMemoryCache 

7c9627a7  ntdll!RtlIsNameLegalDOS8Dot3 

7c962928  ntdll!RtlGenerate8dot3Name 

7c962d15  ntdll!RtlGetLastNtStatus 

7c962d27  ntdll!RtlSetLastWin32ErrorAndNtStatusFromNtStatus 

7c962d48  ntdll!RtlRemoteCall 

7c962eb5  ntdll!RtlInterlockedFlushSList 

7c962f97  ntdll!RtlInitializeStackTraceDataBase 

7c963169  ntdll!RtlIpv6AddressToStringA 

7c963395  ntdll!RtlIpv6AddressToStringExA 

7c96347b  ntdll!RtlIpv4AddressToStringA 

7c9634c9  ntdll!RtlIpv4AddressToStringExA 

7c96356f  ntdll!RtlIpv6AddressToStringW 

7c9637d7  ntdll!RtlIpv6AddressToStringExW 

7c9638cb  ntdll!RtlIpv6StringToAddressA 

7c963bea  ntdll!RtlIpv6StringToAddressExA 

7c963e27  ntdll!RtlIpv4StringToAddressExA 

7c963fc0  ntdll!RtlIpv6StringToAddressW 

7c9642be  ntdll!RtlIpv6StringToAddressExW 

7c964521  ntdll!RtlLargeIntegerDivide 

7c964768  ntdll!RtlRaiseStatus 

7c964797  ntdll!RtlRandom 

7c9649c2  ntdll!RtlTraceDatabaseEnumerate 

7c964a4a  ntdll!RtlTraceDatabaseCreate 

7c964b3c  ntdll!RtlTraceDatabaseDestroy 

7c964bd9  ntdll!RtlTraceDatabaseValidate 

7c964c23  ntdll!RtlTraceDatabaseFind 

7c964df7  ntdll!RtlTraceDatabaseLock 

7c964e07  ntdll!RtlTraceDatabaseUnlock 

7c964e17  ntdll!RtlTraceDatabaseAdd 

7c965029  ntdll!RtlUnhandledExceptionFilter2 

7c9659af  ntdll!RtlUnhandledExceptionFilter 

7c965a73  ntdll!RtlpNtCreateKey 

7c965aa0  ntdll!RtlpNtSetValueKey 

7c965acc  ntdll!RtlpNtMakeTemporaryKey 

7c96f3dc  ntdll!isalpha 

7c96f414  ntdll!isupper 

7c96f447  ntdll!islower 

7c96f47a  ntdll!isxdigit 

7c96f4b2  ntdll!isspace 

7c96f4e5  ntdll!ispunct 

7c96f518  ntdll!isalnum 

7c96f550  ntdll!isprint 

7c96f588  ntdll!isgraph 

7c96f5c0  ntdll!iscntrl 

7c96f5f3  ntdll!_toascii 

7c96f605  ntdll!_iscsymf 

7c96f64b  ntdll!_iscsym 

7c96f691  ntdll!atoi64 

7c96f74e  ntdll!ltoa 

7c96f77a  ntdll!ultoa 

7c96f80d  ntdll!i64toa 

7c96f845  ntdll!ui64toa 

7c96f867  ntdll!ltow 

7c96f893  ntdll!ultow 

7c96f92f  ntdll!i64tow 

7c96f967  ntdll!ui64tow 

7c96f989  ntdll!lfind 

7c96f9c2  ntdll!memicmp 

7c96f9d2  ntdll!snprintf 

7c96fa30  ntdll!splitpath 

7c96fb78  ntdll!strlwr 

7c96fba5  ntdll!strupr 

7c96fbd2  ntdll!tolower 

7c96fbe4  ntdll!tolower 

7c96fc1f  ntdll!toupper 

7c96fc31  ntdll!vsnwprintf 

7c96fca7  ntdll!wcsupr 

7c96fcdd  ntdll!wtoi 

7c96fced  ntdll!wtoi64 

7c96fd8a  ntdll!labs 

7c96fd8a  ntdll!abs 

7c96fd9f  ntdll!fabs 

7c96fe57  ntdll!iswalpha 

7c96fe72  ntdll!iswlower 

7c96fe8a  ntdll!iswxdigit 

7c96fea5  ntdll!iswspace 

7c96febd  ntdll!sscanf 

7c9700b2  ntdll!strtol 

7c9700d1  ntdll!strtoul 

7c9700f0  ntdll!towupper 

7c970104  ntdll!vsprintf 

7c970162  ntdll!wcspbrk 

7c9701ab  ntdll!wcsspn 

7c9701f9  ntdll!wcstombs 

7c97b048  ntdll!fltused 

7c97b098  ntdll!NlsAnsiCodePage 

7c97b0a0  ntdll!NlsMbCodePageTag 

7c97b0a8  ntdll!NlsMbOemCodePageTag 

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx

[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux