[CMAKE]: Add missing file.
[reactos.git] / dll / ntdll / def / ntdll.def
1 LIBRARY ntdll.dll
2
3 EXPORTS
4 CsrAllocateCaptureBuffer
5 CsrAllocateMessagePointer
6 CsrCaptureMessageBuffer
7 CsrCaptureMessageMultiUnicodeStringsInPlace
8 CsrCaptureMessageString
9 CsrCaptureTimeout
10 CsrClientCallServer
11 CsrClientConnectToServer
12 CsrFreeCaptureBuffer
13 CsrGetProcessId
14 CsrIdentifyAlertableThread
15 CsrNewThread
16 CsrProbeForRead
17 CsrProbeForWrite
18 CsrSetPriorityClass
19 DbgBreakPoint
20 DbgPrint
21 DbgPrintEx
22 DbgPrintReturnControlC
23 DbgPrompt
24 DbgQueryDebugFilterState
25 DbgSetDebugFilterState
26 DbgUiConnectToDbg
27 DbgUiContinue
28 DbgUiConvertStateChangeStructure
29 DbgUiDebugActiveProcess
30 DbgUiGetThreadDebugObject
31 DbgUiIssueRemoteBreakin
32 DbgUiRemoteBreakin
33 DbgUiSetThreadDebugObject
34 DbgUiStopDebugging
35 DbgUiWaitStateChange
36 DbgUserBreakPoint
37 KiFastSystemCall
38 KiFastSystemCallRet
39 KiIntSystemCall
40 KiRaiseUserExceptionDispatcher
41 KiUserApcDispatcher
42 KiUserCallbackDispatcher
43 KiUserExceptionDispatcher
44 LdrAccessResource
45 LdrAddRefDll
46 LdrDisableThreadCalloutsForDll
47 LdrEnumResources
48 LdrFindEntryForAddress
49 LdrFindResourceDirectory_U
50 LdrFindResource_U
51 LdrGetDllHandle
52 LdrGetProcedureAddress
53 LdrInitializeThunk
54 LdrLoadDll
55 LdrLockLoaderLock
56 LdrProcessRelocationBlock
57 LdrQueryImageFileExecutionOptions
58 LdrQueryProcessModuleInformation
59 LdrShutdownProcess
60 LdrShutdownThread
61 LdrUnloadAlternateResourceModule
62 LdrUnloadDll
63 LdrUnlockLoaderLock
64 LdrVerifyImageMatchesChecksum
65 NlsAnsiCodePage
66 NlsMbCodePageTag
67 NlsMbOemCodePageTag
68 NtAcceptConnectPort
69 NtAccessCheck
70 NtAccessCheckAndAuditAlarm
71 NtAccessCheckByType
72 NtAccessCheckByTypeAndAuditAlarm
73 NtAccessCheckByTypeResultList
74 NtAccessCheckByTypeResultListAndAuditAlarm
75 NtAccessCheckByTypeResultListAndAuditAlarmByHandle
76 NtAddAtom
77 NtAddBootEntry
78 NtAddDriverEntry
79 NtAdjustGroupsToken
80 NtAdjustPrivilegesToken
81 NtAlertResumeThread
82 NtAlertThread
83 NtAllocateLocallyUniqueId
84 NtAllocateUserPhysicalPages
85 NtAllocateUuids
86 NtAllocateVirtualMemory
87 NtApphelpCacheControl
88 NtAreMappedFilesTheSame
89 NtAssignProcessToJobObject
90 NtCallbackReturn
91 NtCancelDeviceWakeupRequest
92 NtCancelIoFile
93 NtCancelTimer
94 NtClearEvent
95 NtClose
96 NtCloseObjectAuditAlarm
97 NtCompactKeys
98 NtCompareTokens
99 NtCompleteConnectPort
100 NtCompressKey
101 NtConnectPort
102 NtContinue
103 NtCreateDebugObject
104 NtCreateDirectoryObject
105 NtCreateEvent
106 NtCreateEventPair
107 NtCreateFile
108 NtCreateIoCompletion
109 NtCreateJobObject
110 NtCreateJobSet
111 NtCreateKey
112 NtCreateKeyedEvent
113 NtCreateMailslotFile
114 NtCreateMutant
115 NtCreateNamedPipeFile
116 NtCreatePagingFile
117 NtCreatePort
118 NtCreateProcess
119 NtCreateProcessEx
120 NtCreateProfile
121 NtCreateSection
122 NtCreateSemaphore
123 NtCreateSymbolicLinkObject
124 NtCreateThread
125 NtCreateTimer
126 NtCreateToken
127 NtCreateWaitablePort
128 NtCurrentTeb=_NtCurrentTeb
129 NtDebugActiveProcess
130 NtDebugContinue
131 NtDelayExecution
132 NtDeleteAtom
133 NtDeleteBootEntry
134 NtDeleteFile
135 NtDeleteKey
136 NtDeleteObjectAuditAlarm
137 NtDeleteValueKey
138 NtDeviceIoControlFile
139 NtDisplayString
140 NtDuplicateObject
141 NtDuplicateToken
142 NtEnumerateBootEntries
143 NtEnumerateKey
144 NtEnumerateSystemEnvironmentValuesEx
145 NtEnumerateValueKey
146 NtExtendSection
147 NtFilterToken
148 NtFindAtom
149 NtFlushBuffersFile
150 NtFlushInstructionCache
151 NtFlushKey
152 NtFlushVirtualMemory
153 NtFlushWriteBuffer
154 NtFreeUserPhysicalPages
155 NtFreeVirtualMemory
156 NtFsControlFile
157 NtGetContextThread
158 NtGetCurrentProcessorNumber
159 NtGetDevicePowerState
160 NtGetPlugPlayEvent
161 NtGetWriteWatch
162 NtImpersonateAnonymousToken
163 NtImpersonateClientOfPort
164 NtImpersonateThread
165 NtInitializeRegistry
166 NtInitiatePowerAction
167 NtIsProcessInJob
168 NtIsSystemResumeAutomatic
169 NtListenPort
170 NtLoadDriver
171 NtLoadKey2
172 NtLoadKey
173 NtLockFile
174 NtLockProductActivationKeys
175 NtLockRegistryKey
176 NtLockVirtualMemory
177 NtMakePermanentObject
178 NtMakeTemporaryObject
179 NtMapUserPhysicalPages
180 NtMapUserPhysicalPagesScatter
181 NtMapViewOfSection
182 NtModifyBootEntry
183 NtNotifyChangeDirectoryFile
184 NtNotifyChangeKey
185 NtNotifyChangeMultipleKeys
186 NtOpenDirectoryObject
187 NtOpenEvent
188 NtOpenEventPair
189 NtOpenFile
190 NtOpenIoCompletion
191 NtOpenJobObject
192 NtOpenKey
193 NtOpenKeyedEvent
194 NtOpenMutant
195 NtOpenObjectAuditAlarm
196 NtOpenProcess
197 NtOpenProcessToken
198 NtOpenProcessTokenEx
199 NtOpenSection
200 NtOpenSemaphore
201 NtOpenSymbolicLinkObject
202 NtOpenThread
203 NtOpenThreadToken
204 NtOpenThreadTokenEx
205 NtOpenTimer
206 NtPlugPlayControl
207 NtPowerInformation
208 NtPrivilegeCheck
209 NtPrivilegeObjectAuditAlarm
210 NtPrivilegedServiceAuditAlarm
211 NtProtectVirtualMemory
212 NtPulseEvent
213 NtQueryAttributesFile
214 NtQueryBootEntryOrder
215 NtQueryBootOptions
216 NtQueryDebugFilterState
217 NtQueryDefaultLocale
218 NtQueryDefaultUILanguage
219 NtQueryDirectoryFile
220 NtQueryDirectoryObject
221 NtQueryEaFile
222 NtQueryEvent
223 NtQueryFullAttributesFile
224 NtQueryInformationAtom
225 NtQueryInformationFile
226 NtQueryInformationJobObject
227 NtQueryInformationPort
228 NtQueryInformationProcess
229 NtQueryInformationThread
230 NtQueryInformationToken
231 NtQueryInstallUILanguage
232 NtQueryIntervalProfile
233 NtQueryIoCompletion
234 NtQueryKey
235 NtQueryMultipleValueKey
236 NtQueryMutant
237 NtQueryObject
238 NtQueryOpenSubKeys
239 NtQueryPerformanceCounter
240 NtQueryPortInformationProcess
241 NtQueryQuotaInformationFile
242 NtQuerySection
243 NtQuerySecurityObject
244 NtQuerySemaphore
245 NtQuerySymbolicLinkObject
246 NtQuerySystemEnvironmentValue
247 NtQuerySystemEnvironmentValueEx
248 NtQuerySystemInformation
249 NtQuerySystemTime
250 NtQueryTimer
251 NtQueryTimerResolution
252 NtQueryValueKey
253 NtQueryVirtualMemory
254 NtQueryVolumeInformationFile
255 NtQueueApcThread
256 NtRaiseException
257 NtRaiseHardError
258 NtReadFile
259 NtReadFileScatter
260 NtReadRequestData
261 NtReadVirtualMemory
262 NtRegisterThreadTerminatePort
263 NtReleaseKeyedEvent
264 NtReleaseMutant
265 NtReleaseSemaphore
266 NtRemoveIoCompletion
267 NtRemoveProcessDebug
268 NtRenameKey
269 NtReplaceKey
270 NtReplyPort
271 NtReplyWaitReceivePort
272 NtReplyWaitReceivePortEx
273 NtReplyWaitReplyPort
274 NtRequestDeviceWakeup
275 NtRequestPort
276 NtRequestWaitReplyPort
277 NtRequestWakeupLatency
278 NtResetEvent
279 NtResetWriteWatch
280 NtRestoreKey
281 NtResumeProcess
282 NtResumeThread
283 NtSaveKey
284 NtSaveKeyEx
285 NtSaveMergedKeys
286 NtSecureConnectPort
287 NtSetBootEntryOrder
288 NtSetBootOptions
289 NtSetContextThread
290 NtSetDebugFilterState
291 NtSetDefaultHardErrorPort
292 NtSetDefaultLocale
293 NtSetDefaultUILanguage
294 NtSetEaFile
295 NtSetEvent
296 NtSetEventBoostPriority
297 NtSetHighEventPair
298 NtSetHighWaitLowEventPair
299 NtSetInformationDebugObject
300 NtSetInformationFile
301 NtSetInformationJobObject
302 NtSetInformationKey
303 NtSetInformationObject
304 NtSetInformationProcess
305 NtSetInformationThread
306 NtSetInformationToken
307 NtSetIntervalProfile
308 NtSetIoCompletion
309 NtSetLdtEntries
310 NtSetLowEventPair
311 NtSetLowWaitHighEventPair
312 NtSetQuotaInformationFile
313 NtSetSecurityObject
314 NtSetSystemEnvironmentValue
315 NtSetSystemEnvironmentValueEx
316 NtSetSystemInformation
317 NtSetSystemPowerState
318 NtSetSystemTime
319 NtSetThreadExecutionState
320 NtSetTimer
321 NtSetTimerResolution
322 NtSetUuidSeed
323 NtSetValueKey
324 NtSetVolumeInformationFile
325 NtShutdownSystem
326 NtSignalAndWaitForSingleObject
327 NtStartProfile
328 NtStopProfile
329 NtSuspendProcess
330 NtSuspendThread
331 NtSystemDebugControl
332 NtTerminateJobObject
333 NtTerminateProcess
334 NtTerminateThread
335 NtTestAlert
336 NtTraceEvent
337 NtTranslateFilePath
338 NtUnloadDriver
339 NtUnloadKey
340 NtUnloadKeyEx
341 NtUnlockFile
342 NtUnlockVirtualMemory
343 NtUnmapViewOfSection
344 NtVdmControl
345 NtWaitForDebugEvent
346 NtWaitForKeyedEvent
347 NtWaitForMultipleObjects
348 NtWaitForSingleObject
349 NtWaitHighEventPair
350 NtWaitLowEventPair
351 NtWriteFile
352 NtWriteFileGather
353 NtWriteRequestData
354 NtWriteVirtualMemory
355 NtYieldExecution
356 RtlAbsoluteToSelfRelativeSD@12
357 RtlAcquirePebLock@0
358 RtlAcquireResourceExclusive@8
359 RtlAcquireResourceShared@8
360 RtlAcquireSRWLockExclusive@4
361 RtlAcquireSRWLockShared@4
362 RtlActivateActivationContext@12
363 RtlActivateActivationContextUnsafeFast@8
364 RtlAddAccessAllowedAce@16
365 RtlAddAccessAllowedAceEx@20
366 RtlAddAccessAllowedObjectAce@28
367 RtlAddAccessDeniedAce@16
368 RtlAddAccessDeniedAceEx@20
369 RtlAddAccessDeniedObjectAce@28
370 RtlAddAce@20
371 RtlAddAtomToAtomTable@12
372 RtlAddAuditAccessAce@24
373 RtlAddAuditAccessAceEx@28
374 RtlAddAuditAccessObjectAce@36
375 RtlAddMandatoryAce@24
376 RtlAddRefActivationContext@4
377 RtlAddVectoredExceptionHandler@8
378 RtlAdjustPrivilege@16
379 RtlAllocateActivationContextStack@4
380 RtlAllocateAndInitializeSid@44
381 RtlAllocateHandle@8
382 RtlAllocateHeap@12
383 RtlAnsiCharToUnicodeChar@4
384 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
385 RtlAnsiStringToUnicodeString@12
386 RtlAppendAsciizToString@8
387 RtlAppendStringToString@8
388 RtlAppendUnicodeStringToString@8
389 RtlAppendUnicodeToString@8
390 RtlAreAllAccessesGranted@8
391 RtlAreAnyAccessesGranted@8
392 RtlAreBitsClear@12
393 RtlAreBitsSet@12
394 RtlAssert@16
395 RtlCaptureContext@4
396 RtlCaptureStackBackTrace@16
397 RtlCharToInteger@12
398 RtlCheckRegistryKey@8
399 RtlClearAllBits@4
400 RtlClearBits@12
401 RtlCompactHeap@8
402 RtlCompareMemory@12
403 RtlCompareMemoryUlong@12
404 RtlCompareString@12
405 RtlCompareUnicodeString@12
406 RtlCompressBuffer@32
407 RtlComputeCrc32@12
408 RtlConvertExclusiveToShared@4
409 RtlConvertLongToLargeInteger@4
410 RtlConvertSharedToExclusive@4
411 RtlConvertSidToUnicodeString@12
412 RtlConvertUlongToLargeInteger@4
413 RtlCopyLuid@8
414 RtlCopyLuidAndAttributesArray@12
415 RtlCopySecurityDescriptor@8
416 RtlCopySid@12
417 RtlCopySidAndAttributesArray@28
418 RtlCopyString@8
419 RtlCopyUnicodeString@8
420 RtlCreateAcl@12
421 RtlCreateActivationContext@8
422 RtlCreateAtomTable@8
423 RtlCreateBootStatusDataFile@0
424 RtlCreateEnvironment@8
425 RtlCreateHeap@24
426 RtlCreateProcessParameters@40
427 RtlCreateQueryDebugBuffer@8
428 RtlCreateRegistryKey@8
429 RtlCreateSecurityDescriptor@8
430 RtlCreateSystemVolumeInformationFolder@4
431 RtlCreateTagHeap@16
432 RtlCreateTimer@28
433 RtlCreateTimerQueue@4
434 RtlCreateUnicodeString@8
435 RtlCreateUnicodeStringFromAsciiz@8
436 RtlCreateUserProcess@40
437 RtlCreateUserThread@40
438 RtlCustomCPToUnicodeN@24
439 RtlCutoverTimeToSystemTime@16
440 RtlDeNormalizeProcessParams@4
441 RtlDeactivateActivationContext@8
442 RtlDeactivateActivationContextUnsafeFast@4
443 RtlDecodePointer@4
444 RtlDecodeSystemPointer@4=RtlEncodeSystemPointer@4
445 RtlDecompressBuffer@24
446 RtlDecompressFragment@32
447 RtlDelete@4
448 RtlDeleteAce@8
449 RtlDeleteAtomFromAtomTable@8
450 RtlDeleteCriticalSection@4
451 RtlDeleteElementGenericTable@8
452 RtlDeleteElementGenericTableAvl@8
453 RtlDeleteNoSplay@8
454 RtlDeleteOwnersRanges@8
455 RtlDeleteRange@24
456 RtlDeleteRegistryValue@12
457 RtlDeleteResource@4
458 RtlDeleteSecurityObject@4
459 RtlDeleteTimer@12
460 RtlDeleteTimerQueue@4
461 RtlDeleteTimerQueueEx@8
462 RtlDeregisterWait@4
463 RtlDeregisterWaitEx@8
464 RtlDestroyAtomTable@4
465 RtlDestroyEnvironment@4
466 RtlDestroyHandleTable@4
467 RtlDestroyHeap@4
468 RtlDestroyProcessParameters@4
469 RtlDestroyQueryDebugBuffer@4
470 RtlDetermineDosPathNameType_U@4
471 RtlDllShutdownInProgress@0
472 RtlDnsHostNameToComputerName@12
473 RtlDoesFileExists_U@4
474 RtlDosPathNameToNtPathName_U@16
475 RtlDosPathNameToRelativeNtPathName_U@16
476 RtlDosSearchPath_U@24
477 RtlDowncaseUnicodeChar@4
478 RtlDowncaseUnicodeString@12
479 RtlDumpResource@4
480 RtlDuplicateUnicodeString@12
481 RtlEmptyAtomTable@8
482 RtlEncodePointer@4
483 RtlEncodeSystemPointer@4
484 RtlEnlargedIntegerMultiply@8
485 RtlEnlargedUnsignedDivide@16
486 RtlEnlargedUnsignedMultiply@8
487 RtlEnterCriticalSection@4
488 RtlEnumProcessHeaps@8
489 RtlEnumerateGenericTable@8
490 RtlEnumerateGenericTableAvl@8
491 RtlEnumerateGenericTableLikeADirectory@28
492 RtlEnumerateGenericTableWithoutSplaying@8
493 RtlEnumerateGenericTableWithoutSplayingAvl@8
494 RtlEqualComputerName@8
495 RtlEqualDomainName@8
496 RtlEqualLuid@8
497 RtlEqualPrefixSid@8
498 RtlEqualSid@8
499 RtlEqualString@12
500 RtlEqualUnicodeString@12
501 RtlEraseUnicodeString@4
502 RtlExitUserThread@4
503 RtlExpandEnvironmentStrings_U@16
504 RtlExtendHeap@16
505 RtlExtendedIntegerMultiply@12
506 RtlExtendedLargeIntegerDivide@16
507 RtlExtendedMagicDivide@20
508 RtlFillMemory@12
509 RtlFillMemoryUlong@12
510 RtlFindActivationContextSectionString@20
511 RtlFindCharInUnicodeString@16
512 RtlFindClearBits@12
513 RtlFindClearBitsAndSet@12
514 RtlFindClearRuns@16
515 RtlFindLastBackwardRunClear@12
516 RtlFindLeastSignificantBit@8
517 RtlFindLongestRunClear@8
518 RtlFindLongestRunSet@8
519 RtlFindMessage@20
520 RtlFindMostSignificantBit@8
521 RtlFindNextForwardRunClear@12
522 RtlFindRange@48
523 RtlFindSetBits@12
524 RtlFindSetBitsAndClear@12
525 RtlFirstEntrySList@4
526 RtlFirstFreeAce@8
527 RtlFlushSecureMemoryCache@8
528 RtlFormatCurrentUserKeyPath@4
529 RtlFormatMessage@32
530 RtlFreeAnsiString@4
531 RtlFreeHandle@8
532 RtlFreeHeap@12
533 RtlFreeOemString@4
534 RtlFreeRangeList@4
535 RtlFreeSid@4
536 RtlFreeThreadActivationContextStack@0
537 RtlFreeUnicodeString@4
538 RtlFreeUserThreadStack@8
539 RtlGUIDFromString@8
540 RtlGenerate8dot3Name@16
541 RtlGetAce@12
542 RtlGetActiveActivationContext@4
543 RtlGetCallersAddress@8
544 RtlGetCompressionWorkSpaceSize@12
545 RtlGetControlSecurityDescriptor@12
546 RtlGetCurrentDirectory_U@8
547 RtlGetCurrentPeb@0
548 RtlGetCurrentProcessorNumber@0
549 RtlGetDaclSecurityDescriptor@16
550 RtlGetElementGenericTable@8
551 RtlGetElementGenericTableAvl@8
552 RtlGetFirstRange@12
553 RtlGetFullPathName_U@16
554 RtlGetGroupSecurityDescriptor@12
555 RtlGetLastNtStatus@0
556 RtlGetLastWin32Error@0
557 RtlGetLongestNtPathLength@0
558 RtlGetNextRange@12
559 RtlGetNtGlobalFlags@0
560 RtlGetNtProductType@4
561 RtlGetNtVersionNumbers@12
562 RtlGetOwnerSecurityDescriptor@12
563 RtlGetProcessHeaps@8
564 RtlGetSaclSecurityDescriptor@16
565 RtlGetSecurityDescriptorRMControl@8
566 RtlGetSetBootStatusData@24
567 RtlGetUserInfoHeap@20
568 RtlGetVersion@4
569 RtlHashUnicodeString@16
570 RtlIdentifierAuthoritySid@4
571 RtlImageDirectoryEntryToData@16
572 RtlImageNtHeader@4
573 RtlImageRvaToSection@12
574 RtlImageRvaToVa@16
575 RtlImpersonateSelf@4
576 RtlInitAnsiString@8
577 RtlInitAnsiStringEx@8
578 RtlInitCodePageTable@8
579 RtlInitNlsTables@16
580 RtlInitString@8
581 RtlInitUnicodeString@8
582 RtlInitUnicodeStringEx@8
583 RtlInitializeBitMap@12
584 RtlInitializeContext@20
585 RtlInitializeCriticalSection@4
586 RtlInitializeCriticalSectionAndSpinCount@8
587 RtlInitializeGenericTable@20
588 RtlInitializeGenericTableAvl@20
589 RtlInitializeHandleTable@12
590 RtlInitializeRangeList@4
591 RtlInitializeResource@4
592 RtlInitializeSListHead@4
593 RtlInitializeSid@12
594 RtlInitializeSRWLock@4
595 RtlInsertElementGenericTable@16
596 RtlInsertElementGenericTableAvl@16
597 RtlInt64ToUnicodeString@16
598 RtlIntegerToChar@16
599 RtlIntegerToUnicodeString@12
600 RtlInterlockedFlushSList@4
601 RtlInterlockedPopEntrySList@4
602 RtlInterlockedPushEntrySList@8
603 RtlInterlockedPushListSList@16
604 RtlInvertRangeList@8
605 RtlIpv4AddressToStringA@8
606 RtlIpv4AddressToStringExA@16
607 RtlIpv4AddressToStringExW@16
608 RtlIpv4AddressToStringW@8
609 RtlIpv4StringToAddressA@16
610 RtlIpv4StringToAddressExA@16
611 RtlIpv4StringToAddressExW@16
612 RtlIpv4StringToAddressW@16
613 RtlIpv6AddressToStringA@8
614 RtlIpv6AddressToStringExA@20
615 RtlIpv6AddressToStringExW@20
616 RtlIpv6AddressToStringW@8
617 RtlIpv6StringToAddressA@12
618 RtlIpv6StringToAddressExA@16
619 RtlIpv6StringToAddressExW@16
620 RtlIpv6StringToAddressW@12
621 RtlIsActivationContextActive@4
622 RtlIsDosDeviceName_U@4
623 RtlIsGenericTableEmpty@4
624 RtlIsGenericTableEmptyAvl@4
625 RtlIsNameLegalDOS8Dot3@12
626 RtlIsRangeAvailable@40
627 RtlIsTextUnicode@12
628 RtlIsThreadWithinLoaderCallout@0
629 RtlIsValidHandle@8
630 RtlIsValidIndexHandle@12
631 RtlLargeIntegerAdd@16
632 RtlLargeIntegerArithmeticShift@12
633 RtlLargeIntegerDivide@20
634 RtlLargeIntegerNegate@8
635 RtlLargeIntegerShiftLeft@12
636 RtlLargeIntegerShiftRight@12
637 RtlLargeIntegerSubtract@16
638 RtlLargeIntegerToChar@16
639 RtlLeaveCriticalSection@4
640 RtlLengthRequiredSid@4
641 RtlLengthSecurityDescriptor@4
642 RtlLengthSid@4
643 RtlLocalTimeToSystemTime@8
644 RtlLockBootStatusData@4
645 RtlLockHeap@4
646 RtlLookupAtomInAtomTable@12
647 RtlLookupElementGenericTable@8
648 RtlLookupElementGenericTableAvl@8
649 RtlMakeSelfRelativeSD@12
650 RtlMapGenericMask@8
651 RtlMergeRangeLists@16
652 RtlMoveMemory@12
653 RtlMultiByteToUnicodeN@20
654 RtlMultiByteToUnicodeSize@12
655 RtlNewSecurityObject@24
656 RtlNormalizeProcessParams@4
657 RtlNtPathNameToDosPathName@16
658 RtlNtStatusToDosError@4
659 RtlNtStatusToDosErrorNoTeb@4
660 RtlNumberGenericTableElements@4
661 RtlNumberGenericTableElementsAvl@4
662 RtlNumberOfClearBits@4
663 RtlNumberOfSetBits@4
664 RtlOemStringToUnicodeString@12
665 RtlOemToUnicodeN@20
666 RtlOpenCurrentUser@8
667 RtlPcToFileHeader@8
668 RtlPinAtomInAtomTable@8
669 RtlPrefixString@12
670 RtlPrefixUnicodeString@12
671 RtlProtectHeap@8
672 RtlQueryAtomInAtomTable@24
673 RtlQueryDepthSList@4
674 RtlQueryEnvironmentVariable_U@12
675 RtlQueryHeapInformation@20
676 RtlQueryInformationAcl@16
677 RtlQueryInformationActivationContext@28
678 RtlQueryProcessDebugInformation@12
679 RtlQueryRegistryValues@20
680 RtlQuerySecurityObject@20
681 RtlQueryTagHeap@20
682 RtlQueryTimeZoneInformation@4
683 RtlQueueWorkItem@12
684 RtlRaiseException@4
685 RtlRaiseStatus@4
686 RtlRandom@4
687 RtlRandomEx@4
688 RtlReAllocateHeap@16
689 RtlRealPredecessor@4
690 RtlRealSuccessor@4
691 RtlRegisterSecureMemoryCacheCallback@4
692 RtlRegisterWait@24
693 RtlReleaseActivationContext@4
694 RtlReleasePebLock@0
695 RtlReleaseResource@4
696 RtlReleaseSRWLockExclusive@4
697 RtlReleaseSRWLockShared@4
698 RtlRemoteCall@28
699 RtlRemoveVectoredExceptionHandler@4
700 RtlResetRtlTranslations@4
701 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
702 RtlRunDecodeUnicodeString@8
703 RtlRunEncodeUnicodeString@8
704 RtlSecondsSince1970ToTime@8
705 RtlSecondsSince1980ToTime@8
706 RtlSelfRelativeToAbsoluteSD2@8
707 RtlSelfRelativeToAbsoluteSD@44
708 RtlSetAllBits@4
709 RtlSetAttributesSecurityDescriptor@12
710 RtlSetBits@12
711 RtlSetControlSecurityDescriptor@12
712 RtlSetCriticalSectionSpinCount@8
713 RtlSetCurrentDirectory_U@4
714 RtlSetCurrentEnvironment@8
715 RtlSetDaclSecurityDescriptor@16
716 RtlSetEnvironmentVariable@12
717 RtlSetGroupSecurityDescriptor@12
718 RtlSetHeapInformation@16
719 RtlSetInformationAcl@16
720 RtlSetIoCompletionCallback@12
721 RtlSetLastWin32Error@4
722 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
723 RtlSetOwnerSecurityDescriptor@12
724 RtlSetProcessIsCritical@12
725 RtlSetSaclSecurityDescriptor@16
726 RtlSetSecurityDescriptorRMControl@8
727 RtlSetSecurityObject@20
728 RtlSetTimeZoneInformation@4
729 RtlSetUnhandledExceptionFilter@4
730 RtlSetUserFlagsHeap@16
731 RtlSetUserValueHeap@16
732 RtlSizeHeap@12
733 RtlSleepConditionVariableCS@12
734 RtlSleepConditionVariableSRW@16
735 RtlSplay@4
736 RtlStringFromGUID@8
737 RtlSubAuthorityCountSid@4
738 RtlSubAuthoritySid@8
739 RtlSubtreePredecessor@4
740 RtlSubtreeSuccessor@4
741 RtlSystemTimeToLocalTime@8
742 RtlTimeFieldsToTime@8
743 RtlTimeToElapsedTimeFields@8
744 RtlTimeToSecondsSince1970@8
745 RtlTimeToSecondsSince1980@8
746 RtlTimeToTimeFields@8
747 RtlTryEnterCriticalSection@4
748 @RtlUlongByteSwap@4
749 @RtlUlonglongByteSwap@8
750 RtlUnhandledExceptionFilter@4
751 RtlUnicodeStringToAnsiString@12
752 RtlUnicodeStringToCountedOemString@12
753 RtlUnicodeStringToInteger@12
754 RtlUnicodeStringToOemString@12
755 RtlUnicodeToCustomCPN@24
756 RtlUnicodeToMultiByteN@20
757 RtlUnicodeToMultiByteSize@12
758 RtlUnicodeToOemN@20
759 RtlUniform@4
760 RtlUnlockBootStatusData@4
761 RtlUnlockHeap@4
762 RtlUnwind@16
763 RtlUpcaseUnicodeChar@4
764 RtlUpcaseUnicodeString@12
765 RtlUpcaseUnicodeStringToAnsiString@12
766 RtlUpcaseUnicodeStringToCountedOemString@12
767 RtlUpcaseUnicodeStringToOemString@12
768 RtlUpcaseUnicodeToCustomCPN@24
769 RtlUpcaseUnicodeToMultiByteN@20
770 RtlUpcaseUnicodeToOemN@20
771 RtlUpdateTimer@16
772 RtlUpperChar@4
773 RtlUpperString@8
774 RtlUsageHeap@12
775 @RtlUshortByteSwap@4
776 RtlValidAcl@4
777 RtlValidRelativeSecurityDescriptor@12
778 RtlValidSecurityDescriptor@4
779 RtlValidSid@4
780 RtlValidateHeap@12
781 RtlValidateProcessHeaps@0
782 RtlValidateUnicodeString@8
783 RtlVerifyVersionInfo@16
784 RtlWalkFrameChain@12
785 RtlWalkHeap@8
786 RtlWakeAllConditionVariable@4
787 RtlWakeConditionVariable@4
788 RtlWriteRegistryValue@24
789 RtlZeroHeap@8
790 RtlZeroMemory@8
791 RtlZombifyActivationContext@4
792 RtlpEnsureBufferSize@12
793 RtlpNtCreateKey@24
794 RtlpNtEnumerateSubKey@16
795 RtlpNtMakeTemporaryKey@4
796 RtlpNtOpenKey@16
797 RtlpNtQueryValueKey@20
798 RtlpNtSetValueKey@16
799 RtlpUnWaitCriticalSection@4
800 RtlpWaitForCriticalSection@4
801 RtlxAnsiStringToUnicodeSize@4
802 RtlxOemStringToUnicodeSize@4
803 RtlxUnicodeStringToAnsiSize@4
804 RtlxUnicodeStringToOemSize@4
805 VerSetConditionMask
806 ZwAcceptConnectPort=NtAcceptConnectPort
807 ZwAccessCheck=NtAccessCheck
808 ZwAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm
809 ZwAccessCheckByType=NtAccessCheckByType
810 ZwAccessCheckByTypeAndAuditAlarm=NtAccessCheckByTypeAndAuditAlarm
811 ZwAccessCheckByTypeResultList=NtAccessCheckByTypeResultList
812 ZwAccessCheckByTypeResultListAndAuditAlarm=NtAccessCheckByTypeResultListAndAuditAlarm
813 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle=NtAccessCheckByTypeResultListAndAuditAlarmByHandle
814 ZwAddAtom=NtAddAtom
815 ZwAddBootEntry
816 ZwAdjustGroupsToken=NtAdjustGroupsToken
817 ZwAdjustPrivilegesToken=NtAdjustPrivilegesToken
818 ZwAlertResumeThread=NtAlertResumeThread
819 ZwAlertThread=NtAlertThread
820 ZwAllocateLocallyUniqueId=NtAllocateLocallyUniqueId
821 ZwAllocateUserPhysicalPages
822 ZwAllocateUuids=NtAllocateUuids
823 ZwAllocateVirtualMemory=NtAllocateVirtualMemory
824 ZwAreMappedFilesTheSame=NtAreMappedFilesTheSame
825 ZwAssignProcessToJobObject=NtAssignProcessToJobObject
826 ZwCallbackReturn
827 ZwCancelDeviceWakeupRequest
828 ZwCancelIoFile=NtCancelIoFile
829 ZwCancelTimer=NtCancelTimer
830 ZwClearEvent=NtClearEvent
831 ZwClose=NtClose
832 ZwCloseObjectAuditAlarm
833 ZwCompactKeys=NtCompactKeys
834 ZwCompareTokens=NtCompareTokens
835 ZwCompleteConnectPort=NtCompleteConnectPort
836 ZwCompressKey=NtCompressKey
837 ZwConnectPort=NtConnectPort
838 ZwContinue=NtContinue
839 ZwCreateDebugObject=NtCreateDebugObject
840 ZwCreateDirectoryObject=NtCreateDirectoryObject
841 ZwCreateEvent=NtCreateEvent
842 ZwCreateEventPair=NtCreateEventPair
843 ZwCreateFile=NtCreateFile
844 ZwCreateIoCompletion=NtCreateIoCompletion
845 ZwCreateJobObject=NtCreateJobObject
846 ZwCreateJobSet=NtCreateJobSet
847 ZwCreateKey=NtCreateKey
848 ZwCreateKeyedEvent=NtCreateKeyedEvent
849 ZwCreateMailslotFile=NtCreateMailslotFile
850 ZwCreateMutant=NtCreateMutant
851 ZwCreateNamedPipeFile=NtCreateNamedPipeFile
852 ZwCreatePagingFile=NtCreatePagingFile
853 ZwCreatePort=NtCreatePort
854 ZwCreateProcess
855 ZwCreateProcessEx=NtCreateProcessEx
856 ZwCreateProfile=NtCreateProfile
857 ZwCreateSection=NtCreateSection
858 ZwCreateSemaphore=NtCreateSemaphore
859 ZwCreateSymbolicLinkObject=NtCreateSymbolicLinkObject
860 ZwCreateThread
861 ZwCreateTimer=NtCreateTimer
862 ZwCreateToken
863 ZwCreateWaitablePort=NtCreateWaitablePort
864 ZwDebugActiveProcess=NtDebugActiveProcess
865 ZwDebugContinue=NtDebugContinue
866 ZwDelayExecution=NtDelayExecution
867 ZwDeleteAtom=NtDeleteAtom
868 ZwDeleteBootEntry=NtDeleteBootEntry
869 ZwDeleteFile=NtDeleteFile
870 ZwDeleteKey=NtDeleteKey
871 ZwDeleteObjectAuditAlarm
872 ZwDeleteValueKey=NtDeleteValueKey
873 ZwDeviceIoControlFile=NtDeviceIoControlFile
874 ZwDisplayString=NtDisplayString
875 ZwDuplicateObject=NtDuplicateObject
876 ZwDuplicateToken=NtDuplicateToken
877 ZwEnumerateBootEntries
878 ZwEnumerateKey=NtEnumerateKey
879 ZwEnumerateSystemEnvironmentValuesEx=NtEnumerateSystemEnvironmentValuesEx
880 ZwEnumerateValueKey=NtEnumerateValueKey
881 ZwExtendSection=NtExtendSection
882 ZwFilterToken=NtFilterToken
883 ZwFindAtom=NtFindAtom
884 ZwFlushBuffersFile=NtFlushBuffersFile
885 ZwFlushInstructionCache=NtFlushInstructionCache
886 ZwFlushKey=NtFlushKey
887 ZwFlushVirtualMemory=NtFlushVirtualMemory
888 ZwFlushWriteBuffer
889 ZwFreeUserPhysicalPages
890 ZwFreeVirtualMemory=NtFreeVirtualMemory
891 ZwFsControlFile=NtFsControlFile
892 ZwGetContextThread=NtGetContextThread
893 ZwGetCurrentProcessorNumber
894 ZwGetDevicePowerState
895 ZwGetPlugPlayEvent
896 ZwGetWriteWatch=NtGetWriteWatch
897 ZwImpersonateAnonymousToken
898 ZwImpersonateClientOfPort=NtImpersonateClientOfPort
899 ZwImpersonateThread=NtImpersonateThread
900 ZwInitializeRegistry
901 ZwInitiatePowerAction=NtInitiatePowerAction
902 ZwIsProcessInJob=NtIsProcessInJob
903 ZwIsSystemResumeAutomatic
904 ZwListenPort=NtListenPort
905 ZwLoadDriver=NtLoadDriver
906 ZwLoadKey2=NtLoadKey2
907 ZwLoadKey=NtLoadKey
908 ZwLockFile=NtLockFile
909 ZwLockProductActivationKeys=NtLockProductActivationKeys
910 ZwLockRegistryKey=NtLockRegistryKey
911 ZwLockVirtualMemory=NtLockVirtualMemory
912 ZwMakePermanentObject=NtMakePermanentObject
913 ZwMakeTemporaryObject=NtMakeTemporaryObject
914 ZwMapUserPhysicalPages
915 ZwMapUserPhysicalPagesScatter
916 ZwMapViewOfSection=NtMapViewOfSection
917 ZwModifyBootEntry=NtModifyBootEntry
918 ZwNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile
919 ZwNotifyChangeKey=NtNotifyChangeKey
920 ZwNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys
921 ZwOpenDirectoryObject=NtOpenDirectoryObject
922 ZwOpenEvent=NtOpenEvent
923 ZwOpenEventPair=NtOpenEventPair
924 ZwOpenFile=NtOpenFile
925 ZwOpenIoCompletion=NtOpenIoCompletion
926 ZwOpenJobObject=NtOpenJobObject
927 ZwOpenKey=NtOpenKey
928 ZwOpenKeyedEvent=NtOpenKeyedEvent
929 ZwOpenMutant=NtOpenMutant
930 ZwOpenObjectAuditAlarm
931 ZwOpenProcess=NtOpenProcess
932 ZwOpenProcessToken=NtOpenProcessToken
933 ZwOpenProcessTokenEx=NtOpenProcessTokenEx
934 ZwOpenSection=NtOpenSection
935 ZwOpenSemaphore=NtOpenSemaphore
936 ZwOpenSymbolicLinkObject=NtOpenSymbolicLinkObject
937 ZwOpenThread=NtOpenThread
938 ZwOpenThreadToken=NtOpenThreadToken
939 ZwOpenThreadTokenEx=NtOpenThreadTokenEx
940 ZwOpenTimer=NtOpenTimer
941 ZwPlugPlayControl
942 ZwPowerInformation=NtPowerInformation
943 ZwPrivilegeCheck=NtPrivilegeCheck
944 ZwPrivilegeObjectAuditAlarm
945 ZwPrivilegedServiceAuditAlarm
946 ZwProtectVirtualMemory=NtProtectVirtualMemory
947 ZwPulseEvent=NtPulseEvent
948 ZwQueryAttributesFile=NtQueryAttributesFile
949 ZwQueryBootEntryOrder=NtQueryBootEntryOrder
950 ZwQueryBootOptions=NtQueryBootOptions
951 ZwQueryDebugFilterState=NtQueryDebugFilterState
952 ZwQueryDefaultLocale=NtQueryDefaultLocale
953 ZwQueryDefaultUILanguage=NtQueryDefaultUILanguage
954 ZwQueryDirectoryFile=NtQueryDirectoryFile
955 ZwQueryDirectoryObject=NtQueryDirectoryObject
956 ZwQueryEaFile=NtQueryEaFile
957 ZwQueryEvent=NtQueryEvent
958 ZwQueryFullAttributesFile=NtQueryFullAttributesFile
959 ZwQueryInformationAtom=NtQueryInformationAtom
960 ZwQueryInformationFile=NtQueryInformationFile
961 ZwQueryInformationJobObject=NtQueryInformationJobObject
962 ZwQueryInformationPort=NtQueryInformationPort
963 ZwQueryInformationProcess=NtQueryInformationProcess
964 ZwQueryInformationThread=NtQueryInformationThread
965 ZwQueryInformationToken=NtQueryInformationToken
966 ZwQueryInstallUILanguage=NtQueryInstallUILanguage
967 ZwQueryIntervalProfile=NtQueryIntervalProfile
968 ZwQueryIoCompletion=NtQueryIoCompletion
969 ZwQueryKey=NtQueryKey
970 ZwQueryMultipleValueKey=NtQueryMultipleValueKey
971 ZwQueryMutant=NtQueryMutant
972 ZwQueryObject=NtQueryObject
973 ZwQueryOpenSubKeys=NtQueryOpenSubKeys
974 ZwQueryPerformanceCounter=NtQueryPerformanceCounter
975 ZwQueryPortInformationProcess=NtQueryPortInformationProcess
976 ZwQueryQuotaInformationFile=NtQueryQuotaInformationFile
977 ZwQuerySection=NtQuerySection
978 ZwQuerySecurityObject=NtQuerySecurityObject
979 ZwQuerySemaphore=NtQuerySemaphore
980 ZwQuerySymbolicLinkObject=NtQuerySymbolicLinkObject
981 ZwQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue
982 ZwQuerySystemEnvironmentValueEx=NtQuerySystemEnvironmentValueEx
983 ZwQuerySystemInformation=NtQuerySystemInformation
984 ZwQuerySystemTime=NtQuerySystemTime
985 ZwQueryTimer=NtQueryTimer
986 ZwQueryTimerResolution=NtQueryTimerResolution
987 ZwQueryValueKey=NtQueryValueKey
988 ZwQueryVirtualMemory=NtQueryVirtualMemory
989 ZwQueryVolumeInformationFile=NtQueryVolumeInformationFile
990 ZwQueueApcThread=NtQueueApcThread
991 ZwRaiseException=NtRaiseException
992 ZwRaiseHardError=NtRaiseHardError
993 ZwReadFile=NtReadFile
994 ZwReadFileScatter=NtReadFileScatter
995 ZwReadRequestData=NtReadRequestData
996 ZwReadVirtualMemory=NtReadVirtualMemory
997 ZwRegisterThreadTerminatePort=NtRegisterThreadTerminatePort
998 ZwReleaseKeyedEvent=NtReleaseKeyedEvent
999 ZwReleaseMutant=NtReleaseMutant
1000 ZwReleaseSemaphore=NtReleaseSemaphore
1001 ZwRemoveIoCompletion=NtRemoveIoCompletion
1002 ZwRemoveProcessDebug=NtRemoveProcessDebug
1003 ZwRenameKey=NtRenameKey
1004 ZwReplaceKey=NtReplaceKey
1005 ZwReplyPort=NtReplyPort
1006 ZwReplyWaitReceivePort=NtReplyWaitReceivePort
1007 ZwReplyWaitReceivePortEx
1008 ZwReplyWaitReplyPort
1009 ZwRequestDeviceWakeup
1010 ZwRequestPort
1011 ZwRequestWaitReplyPort
1012 ZwRequestWakeupLatency
1013 ZwResetEvent
1014 ZwResetWriteWatch
1015 ZwRestoreKey
1016 ZwResumeProcess
1017 ZwResumeThread
1018 ZwSaveKey
1019 ZwSaveKeyEx
1020 ZwSaveMergedKeys
1021 ZwSecureConnectPort
1022 ZwSetBootEntryOrder
1023 ZwSetBootOptions
1024 ZwSetContextThread
1025 ZwSetDebugFilterState
1026 ZwSetDefaultHardErrorPort
1027 ZwSetDefaultLocale
1028 ZwSetDefaultUILanguage
1029 ZwSetEaFile
1030 ZwSetEvent
1031 ZwSetEventBoostPriority
1032 ZwSetHighEventPair
1033 ZwSetHighWaitLowEventPair
1034 ZwSetInformationDebugObject
1035 ZwSetInformationFile
1036 ZwSetInformationJobObject
1037 ZwSetInformationKey
1038 ZwSetInformationObject
1039 ZwSetInformationProcess
1040 ZwSetInformationThread
1041 ZwSetInformationToken
1042 ZwSetIntervalProfile
1043 ZwSetIoCompletion
1044 ZwSetLdtEntries
1045 ZwSetLowEventPair
1046 ZwSetLowWaitHighEventPair
1047 ZwSetQuotaInformationFile
1048 ZwSetSecurityObject
1049 ZwSetSystemEnvironmentValue
1050 ZwSetSystemEnvironmentValueEx
1051 ZwSetSystemInformation
1052 ZwSetSystemPowerState
1053 ZwSetSystemTime
1054 ZwSetThreadExecutionState
1055 ZwSetTimer
1056 ZwSetTimerResolution
1057 ZwSetUuidSeed
1058 ZwSetValueKey
1059 ZwSetVolumeInformationFile
1060 ZwShutdownSystem
1061 ZwSignalAndWaitForSingleObject
1062 ZwStartProfile
1063 ZwStopProfile
1064 ZwSuspendProcess
1065 ZwSuspendThread
1066 ZwSystemDebugControl
1067 ZwTerminateJobObject
1068 ZwTerminateProcess
1069 ZwTerminateThread
1070 ZwTestAlert
1071 ZwTraceEvent
1072 ZwTranslateFilePath
1073 ZwUnloadDriver
1074 ZwUnloadKey
1075 ZwUnloadKeyEx
1076 ZwUnlockFile
1077 ZwUnlockVirtualMemory
1078 ZwUnmapViewOfSection
1079 ZwVdmControl
1080 ZwWaitForDebugEvent
1081 ZwWaitForKeyedEvent
1082 ZwWaitForMultipleObjects
1083 ZwWaitForSingleObject
1084 ZwWaitHighEventPair
1085 ZwWaitLowEventPair
1086 ZwWriteFile
1087 ZwWriteFileGather
1088 ZwWriteRequestData
1089 ZwWriteVirtualMemory
1090 ZwYieldExecution
1091 __isascii
1092 __iscsym
1093 __iscsymf
1094 __toascii
1095 _alldiv
1096 _alldvrm
1097 _allmul
1098 _alloca_probe
1099 _allrem
1100 _allshl
1101 _allshr
1102 _atoi64
1103 _aulldiv
1104 _aulldvrm
1105 _aullrem
1106 _aullshr
1107 _chkstk
1108 _fltused
1109 _ftol
1110 _i64toa
1111 _i64tow
1112 _itoa
1113 _itow
1114 _lfind
1115 _ltoa
1116 _ltow
1117 _memccpy
1118 _memicmp
1119 _snprintf
1120 _snwprintf
1121 _splitpath
1122 _strcmpi=_stricmp
1123 _stricmp
1124 _strlwr
1125 _strnicmp
1126 _strupr
1127 _tolower
1128 _toupper
1129 _ui64toa
1130 _ui64tow
1131 _ultoa
1132 _ultow
1133 _vsnprintf
1134 _vsnwprintf
1135 _wcsicmp
1136 _wcslwr
1137 _wcsnicmp
1138 _wcsupr
1139 _wtoi
1140 _wtoi64
1141 _wtol
1142 abs
1143 atan
1144 atoi
1145 atol
1146 bsearch
1147 ceil
1148 cos
1149 fabs
1150 floor
1151 isalnum
1152 isalpha
1153 iscntrl
1154 isdigit
1155 isgraph
1156 islower
1157 isprint
1158 ispunct
1159 isspace
1160 isupper
1161 iswalpha
1162 iswctype
1163 iswdigit
1164 iswlower
1165 iswspace
1166 iswxdigit
1167 isxdigit
1168 labs
1169 log
1170 mbstowcs
1171 memchr
1172 memcmp
1173 memcpy=memmove
1174 memmove
1175 memset
1176 pow
1177 qsort
1178 sin
1179 sprintf
1180 sqrt
1181 sscanf
1182 strcat
1183 strchr
1184 strcmp
1185 strcpy
1186 strcspn
1187 strlen
1188 strncat
1189 strncmp
1190 strncpy
1191 strpbrk
1192 strrchr
1193 strspn
1194 strstr
1195 strtol
1196 strtoul
1197 swprintf
1198 tan
1199 tolower
1200 toupper
1201 towlower
1202 towupper
1203 vDbgPrintEx
1204 vDbgPrintExWithPrefix
1205 vsprintf
1206 wcscat
1207 wcschr
1208 wcscmp
1209 wcscpy
1210 wcscspn
1211 wcslen
1212 wcsncat
1213 wcsncmp
1214 wcsncpy
1215 wcspbrk
1216 wcsrchr
1217 wcsspn
1218 wcsstr
1219 wcstol
1220 wcstombs
1221 wcstoul