5f0061c52f37eeabd71f90d4c10a42ae09ea1120
[reactos.git] / reactos / dll / ntdll / def / ntdll_i386.def
1 ;
2 ; ReactOS Operating System
3 ;
4 LIBRARY ntdll.dll
5
6 EXPORTS
7 CsrAllocateCaptureBuffer@8
8 CsrAllocateMessagePointer@12
9 CsrCaptureMessageBuffer@16
10 CsrCaptureMessageMultiUnicodeStringsInPlace@12
11 CsrCaptureMessageString@20
12 CsrCaptureTimeout@8
13 CsrClientCallServer@16
14 CsrClientConnectToServer@20
15 CsrFreeCaptureBuffer@4
16 CsrGetProcessId@0
17 CsrIdentifyAlertableThread@0
18 CsrNewThread@0
19 CsrProbeForRead@12
20 CsrProbeForWrite@12
21 CsrSetPriorityClass@8
22 DbgBreakPoint@0
23 DbgPrint
24 DbgPrintEx
25 DbgPrintReturnControlC
26 DbgPrompt@12
27 DbgQueryDebugFilterState@8
28 DbgSetDebugFilterState@12
29 DbgUiConnectToDbg@0
30 DbgUiContinue@8
31 DbgUiConvertStateChangeStructure@8
32 DbgUiDebugActiveProcess@4
33 DbgUiGetThreadDebugObject@0
34 DbgUiIssueRemoteBreakin@4
35 DbgUiRemoteBreakin@0
36 DbgUiSetThreadDebugObject@4
37 DbgUiStopDebugging@4
38 DbgUiWaitStateChange@8
39 DbgUserBreakPoint@0
40 ;EtwControlTraceA
41 ;EtwControlTraceW
42 ;EtwControlTraceW
43 ;EtwCreateTraceInstanceId
44 ;EtwEnableTrace
45 ;EtwEnumerateTraceGuids
46 ;EtwFlushTraceA
47 ;EtwFlushTraceW
48 ;EtwGetTraceEnableFlags
49 ;EtwGetTraceEnableLevel
50 ;EtwGetTraceLoggerHandle
51 ;EtwNotificationRegistrationA
52 ;EtwNotificationRegistrationW
53 ;EtwQueryAllTracesA
54 ;EtwQueryAllTracesW
55 ;EtwQueryTraceA
56 ;EtwQueryTraceW
57 ;EtwReceiveNotificationsA
58 ;EtwReceiveNotificationsW
59 ;EtwRegisterTraceGuidsA
60 ;EtwRegisterTraceGuidsW
61 ;EtwStartTraceA
62 ;EtwStartTraceW
63 ;EtwStopTraceA
64 ;EtwStopTraceW
65 ;EtwTraceEvent
66 ;EtwTraceEventInstance
67 ;EtwTraceMessage
68 ;EtwTraceMessageVa
69 ;EtwUnregisterTraceGuids
70 ;EtwUpdateTraceA
71 ;EtwUpdateTraceW
72 ;EtwpGetTraceBuffer
73 ;EtwpSetHWConfigFunction
74 ;ExpInterlockedPopEntrySListEnd
75 ;ExpInterlockedPopEntrySListFault
76 ;ExpInterlockedPopEntrySListResume
77 KiFastSystemCall@0
78 KiFastSystemCallRet@0
79 KiIntSystemCall@0
80 KiRaiseUserExceptionDispatcher@0
81 KiUserApcDispatcher@16
82 KiUserCallbackDispatcher@12
83 KiUserExceptionDispatcher@8
84 ;LdrAccessOutOfProcessResource
85 LdrAccessResource@16
86 LdrAddRefDll@8
87 ;LdrAlternateResourcesEnabled
88 ;LdrCreateOutOfProcessImage
89 ;LdrDestroyOutOfProcessImage
90 LdrDisableThreadCalloutsForDll@4
91 LdrEnumResources@20
92 LdrFindEntryForAddress@8
93 ;LdrEnumerateLoadedModules
94 ;LdrFindCreateProcessManifest
95 LdrFindEntryForAddress@8
96 LdrFindResourceDirectory_U@16
97 ;LdrFindResourceEx_U
98 LdrFindResource_U@16
99 LdrGetDllHandle@16
100 ;LdrFlushAlternateResourceModules
101 LdrGetDllHandle@16
102 ;LdrGetDllHandleEx
103 LdrGetProcedureAddress@16
104 ;LdrHotPatchRoutine
105 ;LdrInitShimEngineDynamic
106 LdrInitializeThunk@16
107 ;LdrLoadAlternateResourceModule
108 LdrLoadDll@16
109 LdrLockLoaderLock@12
110 ;LdrOpenImageFileOptionsKey
111 LdrProcessRelocationBlock@16
112 LdrQueryImageFileExecutionOptions@24
113 ;LdrQueryImageFileExecutionOptionsEx
114 ;LdrQueryImageFileKeyOption
115 LdrQueryProcessModuleInformation@12
116 ;LdrSetAppCompatDllRedirectionCallback
117 ;LdrSetDllManifestProber
118 LdrShutdownProcess@0
119 LdrShutdownThread@0
120 LdrUnloadAlternateResourceModule@4
121 LdrUnloadDll@4
122 LdrUnlockLoaderLock@8
123 LdrVerifyImageMatchesChecksum@16
124 NlsAnsiCodePage DATA
125 NlsMbCodePageTag DATA
126 NlsMbOemCodePageTag DATA
127 NtAcceptConnectPort@24
128 NtAccessCheck@32
129 NtAccessCheckAndAuditAlarm@44
130 NtAccessCheckByType@44
131 NtAccessCheckByTypeAndAuditAlarm@64
132 NtAccessCheckByTypeResultList@44
133 NtAccessCheckByTypeResultListAndAuditAlarm@64
134 NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68
135 NtAddAtom@12
136 NtAddBootEntry@8
137 NtAddDriverEntry@8
138 NtAdjustGroupsToken@24
139 NtAdjustPrivilegesToken@24
140 NtAlertResumeThread@8
141 NtAlertThread@4
142 NtAllocateLocallyUniqueId@4
143 NtAllocateUserPhysicalPages@12
144 NtAllocateUuids@16
145 NtAllocateVirtualMemory@24
146 NtApphelpCacheControl@8
147 NtAreMappedFilesTheSame@8
148 NtAssignProcessToJobObject@8
149 NtCallbackReturn@12
150 NtCancelDeviceWakeupRequest@4
151 NtCancelIoFile@8
152 NtCancelTimer@8
153 NtClearEvent@4
154 NtClose@4
155 NtCloseObjectAuditAlarm@12
156 NtCompactKeys@8
157 NtCompareTokens@12
158 NtCompleteConnectPort@4
159 NtCompressKey@4
160 NtConnectPort@32
161 NtContinue@8
162 NtCreateDebugObject@16
163 NtCreateDirectoryObject@12
164 NtCreateEvent@20
165 NtCreateEventPair@12
166 NtCreateFile@44
167 NtCreateIoCompletion@16
168 NtCreateJobObject@12
169 NtCreateJobSet@12
170 NtCreateKey@28
171 NtCreateKeyedEvent@16
172 NtCreateMailslotFile@32
173 NtCreateMutant@16
174 NtCreateNamedPipeFile@56
175 NtCreatePagingFile@16
176 NtCreatePort@20
177 NtCreateProcess@32
178 NtCreateProcessEx@36
179 NtCreateProfile@36
180 NtCreateSection@28
181 NtCreateSemaphore@20
182 NtCreateSymbolicLinkObject@16
183 NtCreateThread@32
184 NtCreateTimer@16
185 NtCreateToken@52
186 NtCreateWaitablePort@20
187 NtCurrentTeb=_NtCurrentTeb@0
188 NtDebugActiveProcess@8
189 NtDebugContinue@12
190 NtDelayExecution@8
191 NtDeleteAtom@4
192 NtDeleteBootEntry@4
193 NtDeleteDriverEntry@4
194 NtDeleteFile@4
195 NtDeleteKey@4
196 NtDeleteObjectAuditAlarm@12
197 NtDeleteValueKey@8
198 NtDeviceIoControlFile@40
199 NtDisplayString@4
200 NtDuplicateObject@28
201 NtDuplicateToken@24
202 NtEnumerateBootEntries@8
203 NtEnumerateDriverEntries@8
204 NtEnumerateKey@24
205 NtEnumerateSystemEnvironmentValuesEx@12
206 NtEnumerateValueKey@24
207 NtExtendSection@8
208 NtFilterToken@24
209 NtFindAtom@12
210 NtFlushBuffersFile@8
211 NtFlushInstructionCache@12
212 NtFlushKey@4
213 NtFlushVirtualMemory@16
214 NtFlushWriteBuffer@0
215 NtFreeUserPhysicalPages@12
216 NtFreeVirtualMemory@16
217 NtFsControlFile@40
218 NtGetContextThread@8
219 NtGetCurrentProcessorNumber@0
220 NtGetDevicePowerState@8
221 NtGetPlugPlayEvent@16
222 ;NtGetTickCount
223 NtGetWriteWatch@28
224 NtImpersonateAnonymousToken@4
225 NtImpersonateClientOfPort@8
226 NtImpersonateThread@12
227 NtInitializeRegistry@4
228 NtInitiatePowerAction@16
229 NtIsProcessInJob@8
230 NtIsSystemResumeAutomatic@0
231 NtListenPort@8
232 NtLoadDriver@4
233 NtLoadKey@8
234 NtLoadKey2@12
235 NtLoadKeyEx@16
236 NtLockFile@40
237 NtLockProductActivationKeys@8
238 NtLockRegistryKey@4
239 NtLockVirtualMemory@16
240 NtMakePermanentObject@4
241 NtMakeTemporaryObject@4
242 NtMapUserPhysicalPages@12
243 NtMapUserPhysicalPagesScatter@12
244 NtMapViewOfSection@40
245 NtModifyBootEntry@4
246 NtModifyDriverEntry@4
247 NtNotifyChangeDirectoryFile@36
248 NtNotifyChangeKey@40
249 NtNotifyChangeMultipleKeys@48
250 NtOpenDirectoryObject@12
251 NtOpenEvent@12
252 NtOpenEventPair@12
253 NtOpenFile@24
254 NtOpenIoCompletion@12
255 NtOpenJobObject@12
256 NtOpenKey@12
257 NtOpenKeyedEvent@12
258 NtOpenMutant@12
259 NtOpenObjectAuditAlarm@48
260 NtOpenProcess@16
261 NtOpenProcessToken@12
262 NtOpenProcessTokenEx@16
263 NtOpenSection@12
264 NtOpenSemaphore@12
265 NtOpenSymbolicLinkObject@12
266 NtOpenThread@16
267 NtOpenThreadToken@16
268 NtOpenThreadTokenEx@20
269 NtOpenTimer@12
270 NtPlugPlayControl@12
271 NtPowerInformation@20
272 NtPrivilegeCheck@12
273 NtPrivilegeObjectAuditAlarm@24
274 NtPrivilegedServiceAuditAlarm@20
275 NtProtectVirtualMemory@20
276 NtPulseEvent@8
277 NtQueryAttributesFile@8
278 NtQueryBootEntryOrder@8
279 NtQueryBootOptions@8
280 NtQueryDebugFilterState@8
281 NtQueryDefaultLocale@8
282 NtQueryDefaultUILanguage@4
283 NtQueryDirectoryFile@44
284 NtQueryDirectoryObject@28
285 NtQueryDriverEntryOrder@8
286 NtQueryEaFile@36
287 NtQueryEvent@20
288 NtQueryFullAttributesFile@8
289 NtQueryInformationAtom@20
290 NtQueryInformationFile@20
291 NtQueryInformationJobObject@20
292 NtQueryInformationPort@20
293 NtQueryInformationProcess@20
294 NtQueryInformationThread@20
295 NtQueryInformationToken@20
296 NtQueryInstallUILanguage@4
297 NtQueryIntervalProfile@8
298 NtQueryIoCompletion@20
299 NtQueryKey@20
300 NtQueryMultipleValueKey@24
301 NtQueryMutant@20
302 NtQueryObject@20
303 NtQueryOpenSubKeys@8
304 NtQueryOpenSubKeysEx@16
305 NtQueryPerformanceCounter@8
306 NtQueryPortInformationProcess@0
307 NtQueryQuotaInformationFile@36
308 NtQuerySection@20
309 NtQuerySecurityObject@20
310 NtQuerySemaphore@20
311 NtQuerySymbolicLinkObject@12
312 NtQuerySystemEnvironmentValue@16
313 NtQuerySystemEnvironmentValueEx@20
314 NtQuerySystemInformation@16
315 NtQuerySystemTime@4
316 NtQueryTimer@20
317 NtQueryTimerResolution@12
318 NtQueryValueKey@24
319 NtQueryVirtualMemory@24
320 NtQueryVolumeInformationFile@20
321 NtQueueApcThread@20
322 NtRaiseException@12
323 NtRaiseHardError@24
324 NtReadFile@36
325 NtReadFileScatter@36
326 NtReadRequestData@24
327 NtReadVirtualMemory@20
328 NtRegisterThreadTerminatePort@4
329 NtReleaseKeyedEvent@16
330 NtReleaseMutant@8
331 NtReleaseSemaphore@12
332 NtRemoveIoCompletion@20
333 NtRemoveProcessDebug@8
334 NtRenameKey@8
335 NtReplaceKey@12
336 NtReplyPort@8
337 NtReplyWaitReceivePort@16
338 NtReplyWaitReceivePortEx@20
339 NtReplyWaitReplyPort@8
340 NtRequestDeviceWakeup@4
341 NtRequestPort@8
342 NtRequestWaitReplyPort@12
343 NtRequestWakeupLatency@4
344 NtResetEvent@8
345 NtResetWriteWatch@12
346 NtRestoreKey@12
347 NtResumeProcess@4
348 NtResumeThread@8
349 NtSaveKey@8
350 NtSaveKeyEx@12
351 NtSaveMergedKeys@12
352 NtSecureConnectPort@36
353 NtSetBootEntryOrder@8
354 NtSetBootOptions@8
355 NtSetContextThread@8
356 NtSetDebugFilterState@12
357 NtSetDefaultHardErrorPort@4
358 NtSetDefaultLocale@8
359 NtSetDefaultUILanguage@4
360 NtSetDriverEntryOrder@8
361 NtSetEaFile@16
362 NtSetEvent@8
363 NtSetEventBoostPriority@4
364 NtSetHighEventPair@4
365 NtSetHighWaitLowEventPair@4
366 NtSetInformationDebugObject@20
367 NtSetInformationFile@20
368 NtSetInformationJobObject@16
369 NtSetInformationKey@16
370 NtSetInformationObject@16
371 NtSetInformationProcess@16
372 NtSetInformationThread@16
373 NtSetInformationToken@16
374 NtSetIntervalProfile@8
375 NtSetIoCompletion@20
376 NtSetLdtEntries@24
377 NtSetLowEventPair@4
378 NtSetLowWaitHighEventPair@4
379 NtSetQuotaInformationFile@16
380 NtSetSecurityObject@12
381 NtSetSystemEnvironmentValue@8
382 NtSetSystemEnvironmentValueEx@8
383 NtSetSystemInformation@12
384 NtSetSystemPowerState@12
385 NtSetSystemTime@8
386 NtSetThreadExecutionState@8
387 NtSetTimer@28
388 NtSetTimerResolution@12
389 NtSetUuidSeed@4
390 NtSetValueKey@24
391 NtSetVolumeInformationFile@20
392 NtShutdownSystem@4
393 NtSignalAndWaitForSingleObject@16
394 NtStartProfile@4
395 NtStopProfile@4
396 NtSuspendProcess@4
397 NtSuspendThread@8
398 NtSystemDebugControl@24
399 NtTerminateJobObject@8
400 NtTerminateProcess@8
401 NtTerminateThread@8
402 NtTestAlert@0
403 NtTraceEvent@16
404 NtTranslateFilePath@16
405 NtUnloadDriver@4
406 NtUnloadKey@4
407 NtUnloadKey2@8
408 NtUnloadKeyEx@8
409 NtUnlockFile@20
410 NtUnlockVirtualMemory@16
411 NtUnmapViewOfSection@8
412 NtVdmControl@8
413 NtWaitForDebugEvent@16
414 NtWaitForKeyedEvent@16
415 NtWaitForMultipleObjects@20
416 NtWaitForMultipleObjects32@20
417 NtWaitForSingleObject@12
418 NtWaitHighEventPair@4
419 NtWaitLowEventPair@4
420 NtWriteFile@36
421 NtWriteFileGather@36
422 NtWriteRequestData@24
423 NtWriteVirtualMemory@20
424 NtYieldExecution@0
425 ;PfxFindPrefix
426 ;PfxInitialize
427 ;PfxInsertPrefix
428 ;PfxRemovePrefix
429 ;PropertyLengthAsVariant
430 ;RtlAbortRXact
431 RtlAbsoluteToSelfRelativeSD@12
432 RtlAcquirePebLock@0
433 RtlAcquirePrivilege@16
434 RtlAcquireResourceExclusive@8
435 RtlAcquireResourceShared@8
436 RtlAcquireSRWLockExclusive@4
437 RtlAcquireSRWLockShared@4
438 RtlActivateActivationContext@12
439 ;RtlActivateActivationContextEx
440 RtlActivateActivationContextUnsafeFast@8
441 RtlAddAccessAllowedAce@16
442 RtlAddAccessAllowedAceEx@20
443 RtlAddAccessAllowedObjectAce@28
444 RtlAddAccessDeniedAce@16
445 RtlAddAccessDeniedAceEx@20
446 RtlAddAccessDeniedObjectAce@28
447 RtlAddAce@20
448 ;RtlAddActionToRXact
449 RtlAddAtomToAtomTable@12
450 ;RtlAddAttributeActionToRXact
451 RtlAddAuditAccessAce@24
452 RtlAddAuditAccessAceEx@28
453 RtlAddAuditAccessObjectAce@36
454 ;RtlAddCompoundAce
455 RtlAddMandatoryAce@24
456 RtlAddRefActivationContext@4
457 ;RtlAddRefMemoryStream
458 ;RtlAddVectoredContinueHandler
459 RtlAddVectoredExceptionHandler@8
460 ;RtlAddressInSectionTable
461 RtlAdjustPrivilege@16
462 RtlAllocateActivationContextStack@4
463 RtlAllocateAndInitializeSid@44
464 RtlAllocateHandle@8
465 RtlAllocateHeap@12
466 RtlAnsiCharToUnicodeChar@4
467 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
468 RtlAnsiStringToUnicodeString@12
469 RtlAppendAsciizToString@8
470 ;RtlAppendPathElement
471 RtlAppendStringToString@8
472 RtlAppendUnicodeStringToString@8
473 RtlAppendUnicodeToString@8
474 ;RtlApplyRXact
475 ;RtlApplyRXactNoFlush
476 RtlAreAllAccessesGranted@8
477 RtlAreAnyAccessesGranted@8
478 RtlAreBitsClear@12
479 RtlAreBitsSet@12
480 RtlAssert@16
481 ;RtlCancelTimer
482 RtlCaptureContext@4
483 RtlCaptureStackBackTrace@16
484 ;RtlCaptureStackContext
485 RtlCharToInteger@12
486 ;RtlCheckForOrphanedCriticalSections
487 ;RtlCheckProcessParameters
488 RtlCheckRegistryKey@8
489 RtlClearAllBits@4
490 RtlClearBits@12
491 ;RtlCloneMemoryStream
492 ;RtlCommitMemoryStream
493 RtlCompactHeap@8
494 RtlCompareMemory@12
495 RtlCompareMemoryUlong@12
496 RtlCompareString@12
497 RtlCompareUnicodeString@12
498 RtlCompressBuffer@32
499 RtlComputeCrc32@12
500 ;RtlComputeImportTableHash
501 ;RtlComputePrivatizedDllName_U
502 ;RtlConsoleMultiByteToUnicodeN
503 RtlConvertExclusiveToShared@4
504 RtlConvertLongToLargeInteger@4
505 ;RtlConvertPropertyToVariant
506 RtlConvertSharedToExclusive@4
507 RtlConvertSidToUnicodeString@12
508 ;RtlConvertToAutoInheritSecurityObject
509 ;RtlConvertUiListToApiList
510 RtlConvertUlongToLargeInteger@4
511 ;RtlConvertVariantToProperty
512 RtlCopyLuid@8
513 RtlCopyLuidAndAttributesArray@12
514 ;RtlCopyMappedMemory
515 ;RtlCopyMemoryStreamTo
516 ;RtlCopyOutOfProcessMemoryStreamTo
517 RtlCopySecurityDescriptor@8
518 RtlCopySid@12
519 RtlCopySidAndAttributesArray@28
520 RtlCopyString@8
521 RtlCopyUnicodeString@8
522 RtlCreateAcl@12
523 RtlCreateActivationContext@8
524 ;RtlCreateAndSetSD
525 RtlCreateAtomTable@8
526 ;RtlCreateBootStatusDataFile
527 RtlCreateEnvironment@8
528 RtlCreateHeap@24
529 RtlCreateProcessParameters@40
530 RtlCreateQueryDebugBuffer@8
531 RtlCreateRegistryKey@8
532 RtlCreateSecurityDescriptor@8
533 RtlCreateSystemVolumeInformationFolder@4
534 RtlCreateTagHeap@16
535 RtlCreateTimer@28
536 RtlCreateTimerQueue@4
537 RtlCreateUnicodeString@8
538 RtlCreateUnicodeStringFromAsciiz@8
539 RtlCreateUserProcess@40
540 ;RtlCreateUserSecurityObject
541 RtlCreateUserThread@40
542 RtlCustomCPToUnicodeN@24
543 RtlCutoverTimeToSystemTime@16
544 RtlDeNormalizeProcessParams@4
545 RtlDeactivateActivationContext@8
546 RtlDeactivateActivationContextUnsafeFast@4
547 RtlDecodePointer=RtlEncodePointer@4
548 RtlDecodeSystemPointer@4=RtlEncodeSystemPointer@4
549 RtlDecompressBuffer@24
550 RtlDecompressFragment@32
551 ;RtlDefaultNpAcl
552 RtlDelete@4
553 RtlDeleteAce@8
554 RtlDeleteAtomFromAtomTable@8
555 RtlDeleteCriticalSection@4
556 RtlDeleteElementGenericTable@8
557 RtlDeleteElementGenericTableAvl@8
558 RtlDeleteNoSplay@8
559 RtlDeleteRegistryValue@12
560 RtlDeleteResource@4
561 RtlDeleteSecurityObject@4
562 RtlDeleteTimer@12
563 RtlDeleteTimerQueue@4
564 RtlDeleteTimerQueueEx@8
565 RtlDeregisterWait@4
566 RtlDeregisterWaitEx@8
567 RtlDestroyAtomTable@4
568 RtlDestroyEnvironment@4
569 RtlDestroyHandleTable@4
570 RtlDestroyHeap@4
571 RtlDestroyProcessParameters@4
572 RtlDestroyQueryDebugBuffer@4
573 RtlDetermineDosPathNameType_U@4
574 RtlDllShutdownInProgress@0
575 ;RtlDnsHostNameToComputerName
576 RtlDoesFileExists_U@4
577 ;RtlDosApplyFileIsolationRedirection_Ustr
578 RtlDosPathNameToNtPathName_U@16
579 ;RtlDosPathNameToNtPathName_U_WithStatus
580 RtlDosPathNameToRelativeNtPathName_U@16
581 ;RtlDosPathNameToRelativeNtPathName_U_WithStatus
582 RtlDosSearchPath_U@24
583 ;RtlDosSearchPath_Ustr
584 RtlDowncaseUnicodeChar@4
585 RtlDowncaseUnicodeString@12
586 RtlDumpResource@4
587 RtlDuplicateUnicodeString@12
588 RtlEmptyAtomTable@8
589 ;RtlEnableEarlyCriticalSectionEventCreation
590 RtlEncodePointer@4
591 RtlEncodeSystemPointer@4
592 RtlEnlargedIntegerMultiply@8
593 RtlEnlargedUnsignedDivide@16
594 RtlEnlargedUnsignedMultiply@8
595 RtlEnterCriticalSection@4
596 RtlEnumProcessHeaps@8
597 RtlEnumerateGenericTable@8
598 RtlEnumerateGenericTableAvl@8
599 RtlEnumerateGenericTableLikeADirectory@28
600 RtlEnumerateGenericTableWithoutSplaying@8
601 RtlEnumerateGenericTableWithoutSplayingAvl@8
602 RtlEqualComputerName@8
603 RtlEqualDomainName@8
604 RtlEqualLuid@8
605 RtlEqualPrefixSid@8
606 RtlEqualSid@8
607 RtlEqualString@12
608 RtlEqualUnicodeString@12
609 RtlEraseUnicodeString@4
610 RtlExitUserThread@4
611 RtlExpandEnvironmentStrings_U@16
612 RtlExtendHeap@16
613 RtlExtendedIntegerMultiply@12
614 RtlExtendedLargeIntegerDivide@16
615 RtlExtendedMagicDivide@20
616 RtlFillMemory@12
617 RtlFillMemoryUlong@12
618 ;RtlFinalReleaseOutOfProcessMemoryStream
619 ;RtlFindActivationContextSectionGuid
620 RtlFindActivationContextSectionString@20
621 RtlFindCharInUnicodeString@16
622 RtlFindClearBits@12
623 RtlFindClearBitsAndSet@12
624 RtlFindClearRuns@16
625 RtlFindLastBackwardRunClear@12
626 RtlFindLeastSignificantBit@8
627 RtlFindLongestRunClear@8
628 RtlFindMessage@20
629 RtlFindMostSignificantBit@8
630 RtlFindNextForwardRunClear@12
631 RtlFindSetBits@12
632 RtlFindSetBitsAndClear@12
633 RtlFirstEntrySList@4
634 RtlFirstFreeAce@8
635 RtlFlushSecureMemoryCache@8
636 RtlFormatCurrentUserKeyPath@4
637 RtlFormatMessage@32
638 ;RtlFormatMessageEx
639 ;RtlFreeActivationContextStack
640 RtlFreeAnsiString@4
641 RtlFreeHandle@8
642 RtlFreeHeap@12
643 RtlFreeOemString@4
644 RtlFreeSid@4
645 ;RtlFreeThreadActivationContextStack
646 RtlFreeUnicodeString@4
647 RtlFreeUserThreadStack@8
648 RtlGUIDFromString@8
649 RtlGenerate8dot3Name@16
650 RtlGetAce@12
651 RtlGetActiveActivationContext@4
652 RtlGetCallersAddress@8
653 RtlGetCompressionWorkSpaceSize@12
654 RtlGetControlSecurityDescriptor@12
655 ;RtlGetCriticalSectionRecursionCount
656 RtlGetCurrentDirectory_U@8
657 RtlGetCurrentPeb@0
658 RtlGetCurrentProcessorNumber@0
659 RtlGetDaclSecurityDescriptor@16
660 RtlGetElementGenericTable@8
661 RtlGetElementGenericTableAvl@8
662 ;RtlGetFrame
663 RtlGetFullPathName_U@16
664 ;RtlGetFullPathName_UstrEx
665 RtlGetGroupSecurityDescriptor@12
666 RtlGetLastNtStatus@0
667 RtlGetLastWin32Error@0
668 ;RtlGetLengthWithoutLastFullDosOrNtPathElement
669 ;RtlGetLengthWithoutTrailingPathSeperators
670 RtlGetLongestNtPathLength@0
671 ;RtlGetNativeSystemInformation
672 RtlGetNtGlobalFlags@0
673 RtlGetNtProductType@4
674 RtlGetNtVersionNumbers@12
675 RtlGetOwnerSecurityDescriptor@12
676 RtlGetProcessHeaps@8
677 RtlGetSaclSecurityDescriptor@16
678 RtlGetSecurityDescriptorRMControl@8
679 RtlGetSetBootStatusData@24
680 ;RtlGetThreadErrorMode
681 ;RtlGetUnloadEventTrace
682 RtlGetUserInfoHeap@20
683 RtlGetVersion@4
684 RtlHashUnicodeString@16
685 RtlIdentifierAuthoritySid@4
686 RtlImageDirectoryEntryToData@16
687 RtlImageNtHeader@4
688 ;RtlImageNtHeaderEx
689 RtlImageRvaToSection@12
690 RtlImageRvaToVa@16
691 RtlImpersonateSelf@4
692 RtlInitAnsiString@8
693 RtlInitAnsiStringEx@8
694 RtlInitCodePageTable@8
695 ;RtlInitMemoryStream
696 RtlInitNlsTables@16
697 ;RtlInitOutOfProcessMemoryStream
698 RtlInitString@8
699 RtlInitUnicodeString@8
700 RtlInitUnicodeStringEx@8
701 ;RtlInitializeAtomPackage
702 RtlInitializeBitMap@12
703 RtlInitializeConditionVariable@4
704 RtlInitializeContext@20
705 RtlInitializeCriticalSection@4
706 RtlInitializeCriticalSectionAndSpinCount@8
707 RtlInitializeGenericTable@20
708 RtlInitializeGenericTableAvl@20
709 RtlInitializeHandleTable@12
710 ;RtlInitializeRXact
711 RtlInitializeResource@4
712 RtlInitializeSListHead@4
713 RtlInitializeSid@12
714 RtlInitializeSRWLock@4
715 RtlInsertElementGenericTable@16
716 RtlInsertElementGenericTableAvl@16
717 RtlInsertElementGenericTableFull@24
718 RtlInsertElementGenericTableFullAvl@24
719 RtlInt64ToUnicodeString@16
720 RtlIntegerToChar@16
721 RtlIntegerToUnicodeString@12
722 RtlInterlockedCompareExchange64@20
723 RtlInterlockedFlushSList@4
724 RtlInterlockedPopEntrySList@4
725 RtlInterlockedPushEntrySList@8
726 RtlInterlockedPushListSList@16
727 RtlIpv4AddressToStringA@8
728 RtlIpv4AddressToStringExA@16
729 RtlIpv4AddressToStringExW@16
730 RtlIpv4AddressToStringW@8
731 RtlIpv4StringToAddressA@16
732 RtlIpv4StringToAddressExA@16
733 RtlIpv4StringToAddressExW@16
734 RtlIpv4StringToAddressW@16
735 RtlIpv6AddressToStringA@8
736 RtlIpv6AddressToStringExA@20
737 RtlIpv6AddressToStringExW@20
738 RtlIpv6AddressToStringW@8
739 RtlIpv6StringToAddressA@12
740 RtlIpv6StringToAddressExA@16
741 RtlIpv6StringToAddressExW@16
742 RtlIpv6StringToAddressW@12
743 ;RtlIsActivationContextActive
744 ;RtlIsCriticalSectionLocked
745 ;RtlIsCriticalSectionLockedByThread
746 RtlIsDosDeviceName_U@4
747 RtlIsGenericTableEmpty@4
748 RtlIsGenericTableEmptyAvl@4
749 RtlIsNameLegalDOS8Dot3@12
750 RtlIsTextUnicode@12
751 RtlIsThreadWithinLoaderCallout@0
752 RtlIsValidHandle@8
753 RtlIsValidIndexHandle@12
754 RtlLargeIntegerAdd@16
755 RtlLargeIntegerArithmeticShift@12
756 RtlLargeIntegerDivide@20
757 RtlLargeIntegerNegate@8
758 RtlLargeIntegerShiftLeft@12
759 RtlLargeIntegerShiftRight@12
760 RtlLargeIntegerSubtract@16
761 RtlLargeIntegerToChar@16
762 RtlLeaveCriticalSection@4
763 RtlLengthRequiredSid@4
764 RtlLengthSecurityDescriptor@4
765 RtlLengthSid@4
766 RtlLocalTimeToSystemTime@8
767 RtlLockBootStatusData@4
768 RtlLockHeap@4
769 ;RtlLockMemoryStreamRegion
770 ;RtlLogStackBackTrace
771 RtlLookupAtomInAtomTable@12
772 RtlLookupElementGenericTable@8
773 RtlLookupElementGenericTableAvl@8
774 RtlLookupElementGenericTableFull@16
775 RtlLookupElementGenericTableFullAvl@16
776 RtlMakeSelfRelativeSD@12
777 RtlMapGenericMask@8
778 ;RtlMapSecurityErrorToNtStatus
779 RtlMoveMemory@12
780 ;RtlMultiAppendUnicodeStringBuffer
781 RtlMultiByteToUnicodeN@20
782 RtlMultiByteToUnicodeSize@12
783 RtlMultipleAllocateHeap@20
784 RtlMultipleFreeHeap@16
785 ;RtlNewInstanceSecurityObject
786 ;RtlNewSecurityGrantedAccess
787 RtlNewSecurityObject@24
788 ;RtlNewSecurityObjectEx
789 ;RtlNewSecurityObjectWithMultipleInheritance
790 RtlNormalizeProcessParams@4
791 RtlNtPathNameToDosPathName@16
792 RtlNtStatusToDosError@4
793 RtlNtStatusToDosErrorNoTeb@4
794 RtlNumberGenericTableElements@4
795 RtlNumberGenericTableElementsAvl@4
796 RtlNumberOfClearBits@4
797 RtlNumberOfSetBits@4
798 RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
799 RtlOemStringToUnicodeString@12
800 RtlOemToUnicodeN@20
801 RtlOpenCurrentUser@8
802 RtlPcToFileHeader@8
803 RtlPinAtomInAtomTable@8
804 ;RtlPopFrame
805 RtlPrefixString@12
806 RtlPrefixUnicodeString@12
807 RtlProtectHeap@8
808 ;RtlPushFrame
809 RtlQueryAtomInAtomTable@24
810 RtlQueryDepthSList@4
811 RtlQueryEnvironmentVariable_U@12
812 RtlQueryHeapInformation@20
813 RtlQueryInformationAcl@16
814 RtlQueryInformationActivationContext@28
815 ;RtlQueryInformationActiveActivationContext
816 ;RtlQueryInterfaceMemoryStream
817 ;RtlQueryProcessBackTraceInformation
818 RtlQueryProcessDebugInformation@12
819 ;RtlQueryProcessHeapInformation
820 ;RtlQueryProcessLockInformation
821 RtlQueryRegistryValues@20
822 RtlQuerySecurityObject@20
823 RtlQueryTagHeap@20
824 RtlQueryTimeZoneInformation@4
825 ;RtlQueueApcWow64Thread
826 RtlQueueWorkItem@12
827 RtlRaiseException@4
828 RtlRaiseStatus@4
829 RtlRandom@4
830 RtlRandomEx@4
831 RtlReAllocateHeap@16
832 ;RtlReadMemoryStream
833 ;RtlReadOutOfProcessMemoryStream
834 RtlRealPredecessor@4
835 RtlRealSuccessor@4
836 RtlRegisterSecureMemoryCacheCallback@4
837 RtlRegisterWait@24
838 RtlReleaseActivationContext@4
839 ;RtlReleaseMemoryStream
840 RtlReleasePebLock@0
841 RtlReleasePrivilege@4
842 RtlReleaseRelativeName@4
843 RtlReleaseResource@4
844 RtlReleaseSRWLockExclusive@4
845 RtlReleaseSRWLockShared@4
846 RtlRemoteCall@28
847 ;RtlRemoveVectoredContinueHandler
848 RtlRemoveVectoredExceptionHandler@4
849 RtlResetRtlTranslations@4
850 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
851 ;RtlRevertMemoryStream
852 RtlRunDecodeUnicodeString@8
853 RtlRunEncodeUnicodeString@8
854 RtlSecondsSince1970ToTime@8
855 RtlSecondsSince1980ToTime@8
856 ;RtlSeekMemoryStream
857 RtlSelfRelativeToAbsoluteSD@44
858 RtlSelfRelativeToAbsoluteSD2@8
859 RtlSetAllBits@4
860 RtlSetAttributesSecurityDescriptor@12
861 RtlSetBits@12
862 RtlSetControlSecurityDescriptor@12
863 RtlSetCriticalSectionSpinCount@8
864 RtlSetCurrentDirectory_U@4
865 RtlSetCurrentEnvironment@8
866 RtlSetDaclSecurityDescriptor@16
867 ;RtlSetEnvironmentStrings
868 RtlSetEnvironmentVariable@12
869 RtlSetGroupSecurityDescriptor@12
870 RtlSetHeapInformation@16
871 RtlSetInformationAcl@16
872 RtlSetIoCompletionCallback@12
873 RtlSetLastWin32Error@4
874 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
875 ;RtlSetMemoryStreamSize
876 RtlSetOwnerSecurityDescriptor@12
877 RtlSetProcessIsCritical@12
878 RtlSetSaclSecurityDescriptor@16
879 RtlSetSecurityDescriptorRMControl@8
880 RtlSetSecurityObject@20
881 ;RtlSetSecurityObjectEx
882 ;RtlSetThreadErrorMode
883 ;RtlSetThreadIsCritical
884 ;RtlSetThreadPoolStartFunc
885 RtlSetTimeZoneInformation@4
886 ;RtlSetTimer
887 RtlSetUnhandledExceptionFilter@4
888 ;RtlSetUnicodeCallouts
889 RtlSetUserFlagsHeap@16
890 RtlSetUserValueHeap@16
891 RtlSizeHeap@12
892 RtlSleepConditionVariableCS@12
893 RtlSleepConditionVariableSRW@16
894 RtlSplay@4
895 ;RtlStartRXact
896 ;RtlStatMemoryStream
897 RtlStringFromGUID@8
898 RtlSubAuthorityCountSid@4
899 RtlSubAuthoritySid@8
900 RtlSubtreePredecessor@4
901 RtlSubtreeSuccessor@4
902 RtlSystemTimeToLocalTime@8
903 RtlTimeFieldsToTime@8
904 RtlTimeToElapsedTimeFields@8
905 RtlTimeToSecondsSince1970@8
906 RtlTimeToSecondsSince1980@8
907 RtlTimeToTimeFields@8
908 ;RtlTraceDatabaseAdd
909 ;RtlTraceDatabaseCreate
910 ;RtlTraceDatabaseDestroy
911 ;RtlTraceDatabaseEnumerate
912 ;RtlTraceDatabaseFind
913 ;RtlTraceDatabaseLock
914 ;RtlTraceDatabaseUnlock
915 ;RtlTraceDatabaseValidate
916 RtlTryEnterCriticalSection@4
917 @RtlUlongByteSwap@4
918 @RtlUlonglongByteSwap@8
919 RtlUnhandledExceptionFilter@4
920 ;RtlUnhandledExceptionFilter2
921 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
922 RtlUnicodeStringToAnsiString@12
923 RtlUnicodeStringToCountedOemString@12
924 RtlUnicodeStringToInteger@12
925 RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
926 RtlUnicodeStringToOemString@12
927 RtlUnicodeToCustomCPN@24
928 RtlUnicodeToMultiByteN@20
929 RtlUnicodeToMultiByteSize@12
930 RtlUnicodeToOemN@20
931 RtlUniform@4
932 RtlUnlockBootStatusData@4
933 RtlUnlockHeap@4
934 ;RtlUnlockMemoryStreamRegion
935 RtlUnwind@16
936 RtlUpcaseUnicodeChar@4
937 RtlUpcaseUnicodeString@12
938 RtlUpcaseUnicodeStringToAnsiString@12
939 RtlUpcaseUnicodeStringToCountedOemString@12
940 RtlUpcaseUnicodeStringToOemString@12
941 RtlUpcaseUnicodeToCustomCPN@24
942 RtlUpcaseUnicodeToMultiByteN@20
943 RtlUpcaseUnicodeToOemN@20
944 RtlUpdateTimer@16
945 RtlUpperChar@4
946 RtlUpperString@8
947 RtlUsageHeap@12
948 @RtlUshortByteSwap@4
949 RtlValidAcl@4
950 RtlValidRelativeSecurityDescriptor@12
951 RtlValidSecurityDescriptor@4
952 RtlValidSid@4
953 RtlValidateHeap@12
954 RtlValidateProcessHeaps@0
955 RtlValidateUnicodeString@8
956 RtlVerifyVersionInfo@16
957 RtlWalkFrameChain@12
958 RtlWalkHeap@8
959 ;RtlWow64EnableFsRedirection
960 ;RtlWow64EnableFsRedirectionEx
961 RtlWakeAllConditionVariable@4
962 RtlWakeConditionVariable@4
963 RtlWriteRegistryValue@24
964 ;RtlWriteMemoryStream
965 RtlWriteRegistryValue@24
966 RtlZeroHeap@8
967 RtlZeroMemory@8
968 RtlZombifyActivationContext@4
969 ;RtlpApplyLengthFunction
970 RtlpEnsureBufferSize@12
971 ;RtlpNotOwnerCriticalSection
972 RtlpNtCreateKey@24
973 RtlpNtEnumerateSubKey@16
974 RtlpNtMakeTemporaryKey@4
975 RtlpNtOpenKey@16
976 RtlpNtQueryValueKey@20
977 RtlpNtSetValueKey@16
978 RtlpUnWaitCriticalSection@4
979 RtlpWaitForCriticalSection@4
980 RtlxAnsiStringToUnicodeSize@4
981 RtlxOemStringToUnicodeSize@4
982 RtlxUnicodeStringToAnsiSize@4
983 RtlxUnicodeStringToOemSize@4
984 VerSetConditionMask@16
985 ZwAcceptConnectPort@24
986 ZwAccessCheck@32
987 ZwAccessCheckAndAuditAlarm@44
988 ZwAccessCheckByType@44
989 ZwAccessCheckByTypeAndAuditAlarm@64
990 ZwAccessCheckByTypeResultList@44
991 ZwAccessCheckByTypeResultListAndAuditAlarm@64
992 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68
993 ZwAddAtom@12
994 ZwAddBootEntry@8
995 ZwAddDriverEntry@8
996 ZwAdjustGroupsToken@24
997 ZwAdjustPrivilegesToken@24
998 ZwAlertResumeThread@8
999 ZwAlertThread@4
1000 ZwAllocateLocallyUniqueId@4
1001 ZwAllocateUserPhysicalPages@12
1002 ZwAllocateUuids@16
1003 ZwAllocateVirtualMemory@24
1004 ZwApphelpCacheControl@8
1005 ZwAssignProcessToJobObject@8
1006 ZwCallbackReturn@12
1007 ZwCancelDeviceWakeupRequest@4
1008 ZwCancelIoFile@8
1009 ZwCancelTimer@8
1010 ZwClearEvent@4
1011 ZwClose@4
1012 ZwCloseObjectAuditAlarm@12
1013 ZwCompactKeys@8
1014 ZwCompareTokens@12
1015 ZwCompleteConnectPort@4
1016 ZwCompressKey@4
1017 ZwConnectPort@32
1018 ZwContinue@8
1019 ZwCreateDebugObject@16
1020 ZwCreateDirectoryObject@12
1021 ZwCreateEvent@20
1022 ZwCreateEventPair@12
1023 ZwCreateFile@44
1024 ZwCreateIoCompletion@16
1025 ZwCreateJobObject@12
1026 ZwCreateJobSet@12
1027 ZwCreateKey@28
1028 ZwCreateKeyedEvent@16
1029 ZwCreateMailslotFile@32
1030 ZwCreateMutant@16
1031 ZwCreateNamedPipeFile@56
1032 ZwCreatePagingFile@16
1033 ZwCreatePort@20
1034 ZwCreateProcess@32
1035 ZwCreateProcessEx@36
1036 ZwCreateProfile@36
1037 ZwCreateSection@28
1038 ZwCreateSemaphore@20
1039 ZwCreateSymbolicLinkObject@16
1040 ZwCreateThread@32
1041 ZwCreateTimer@16
1042 ZwCreateToken@52
1043 ZwCreateWaitablePort@20
1044 ZwDebugActiveProcess@8
1045 ZwDebugContinue@12
1046 ZwDelayExecution@8
1047 ZwDeleteAtom@4
1048 ZwDeleteBootEntry@4
1049 ZwDeleteDriverEntry@4
1050 ZwDeleteFile@4
1051 ZwDeleteKey@4
1052 ZwDeleteObjectAuditAlarm@12
1053 ZwDeleteValueKey@8
1054 ZwDeviceIoControlFile@40
1055 ZwDisplayString@4
1056 ZwDuplicateObject@28
1057 ZwDuplicateToken@24
1058 ZwEnumerateBootEntries@8
1059 ZwEnumerateDriverEntries@8
1060 ZwEnumerateKey@24
1061 ZwEnumerateSystemEnvironmentValuesEx@12
1062 ZwEnumerateValueKey@24
1063 ZwExtendSection@8
1064 ZwFilterToken@24
1065 ZwFindAtom@12
1066 ZwFlushBuffersFile@8
1067 ZwFlushInstructionCache@12
1068 ZwFlushKey@4
1069 ZwFlushVirtualMemory@16
1070 ZwFlushWriteBuffer@0
1071 ZwFreeVirtualMemory@16
1072 ZwFsControlFile@40
1073 ZwGetContextThread@8
1074 ZwGetCurrentProcessorNumber@0
1075 ZwGetDevicePowerState@8
1076 ZwGetPlugPlayEvent@16
1077 ZwGetWriteWatch@28
1078 ZwImpersonateAnonymousToken@4
1079 ZwImpersonateClientOfPort@8
1080 ZwImpersonateThread@12
1081 ZwInitializeRegistry@4
1082 ZwInitiatePowerAction@16
1083 ZwIsProcessInJob@8
1084 ZwIsSystemResumeAutomatic@0
1085 ZwListenPort@8
1086 ZwLoadDriver@4
1087 ZwLoadKey@8
1088 ZwLoadKey2@12
1089 ZwLoadKeyEx@16
1090 ZwLockFile@40
1091 ZwLockProductActivationKeys@8
1092 ZwLockRegistryKey@4
1093 ZwLockVirtualMemory@16
1094 ZwMakePermanentObject@4
1095 ZwMakeTemporaryObject@4
1096 ZwMapUserPhysicalPages@12
1097 ZwMapUserPhysicalPagesScatter@12
1098 ZwMapViewOfSection@40
1099 ZwModifyBootEntry@4
1100 ZwModifyDriverEntry@4
1101 ZwNotifyChangeDirectoryFile@36
1102 ZwNotifyChangeKey@40
1103 ZwNotifyChangeMultipleKeys@48
1104 ZwOpenDirectoryObject@12
1105 ZwOpenEvent@12
1106 ZwOpenEventPair@12
1107 ZwOpenFile@24
1108 ZwOpenIoCompletion@12
1109 ZwOpenJobObject@12
1110 ZwOpenKey@12
1111 ZwOpenKeyedEvent@12
1112 ZwOpenMutant@12
1113 ZwOpenObjectAuditAlarm@48
1114 ZwOpenProcess@16
1115 ZwOpenProcessToken@12
1116 ZwOpenProcessTokenEx@16
1117 ZwOpenSection@12
1118 ZwOpenSemaphore@12
1119 ZwOpenSymbolicLinkObject@12
1120 ZwOpenThread@16
1121 ZwOpenThreadToken@16
1122 ZwOpenThreadTokenEx@20
1123 ZwOpenTimer@12
1124 ZwPlugPlayControl@12
1125 ZwPowerInformation@20
1126 ZwPrivilegeCheck@12
1127 ZwPrivilegeObjectAuditAlarm@24
1128 ZwPrivilegedServiceAuditAlarm@20
1129 ZwProtectVirtualMemory@20
1130 ZwPulseEvent@8
1131 ZwQueryAttributesFile@8
1132 ZwQueryBootEntryOrder@8
1133 ZwQueryBootOptions@8
1134 ZwQueryDebugFilterState@8
1135 ZwQueryDefaultLocale@8
1136 ZwQueryDefaultUILanguage@4
1137 ZwQueryDirectoryFile@44
1138 ZwQueryDirectoryObject@28
1139 ZwQueryDriverEntryOrder@8
1140 ZwQueryEaFile@36
1141 ZwQueryEvent@20
1142 ZwQueryFullAttributesFile@8
1143 ZwQueryInformationAtom@20
1144 ZwQueryInformationFile@20
1145 ZwQueryInformationJobObject@20
1146 ZwQueryInformationPort@20
1147 ZwQueryInformationProcess@20
1148 ZwQueryInformationThread@20
1149 ZwQueryInformationToken@20
1150 ZwQueryInstallUILanguage@4
1151 ZwQueryIntervalProfile@8
1152 ZwQueryIoCompletion@20
1153 ZwQueryKey@20
1154 ZwQueryMultipleValueKey@24
1155 ZwQueryMutant@20
1156 ZwQueryObject@20
1157 ZwQueryOpenSubKeys@8
1158 ZwQueryOpenSubKeysEx@16
1159 ZwQueryPerformanceCounter@8
1160 ZwQueryPortInformationProcess@0
1161 ZwQueryQuotaInformationFile@36
1162 ZwQuerySection@20
1163 ZwQuerySecurityObject@20
1164 ZwQuerySemaphore@20
1165 ZwQuerySymbolicLinkObject@12
1166 ZwQuerySystemEnvironmentValue@16
1167 ZwQuerySystemEnvironmentValueEx@20
1168 ZwQuerySystemInformation@16
1169 ZwQuerySystemTime@4
1170 ZwQueryTimer@20
1171 ZwQueryTimerResolution@12
1172 ZwQueryValueKey@24
1173 ZwQueryVirtualMemory@24
1174 ZwQueryVolumeInformationFile@20
1175 ZwQueueApcThread@20
1176 ZwRaiseException@12
1177 ZwRaiseHardError@24
1178 ZwReadFile@36
1179 ZwReadFileScatter@36
1180 ZwReadRequestData@24
1181 ZwReadVirtualMemory@20
1182 ZwRegisterThreadTerminatePort@4
1183 ZwReleaseKeyedEvent@16
1184 ZwReleaseMutant@8
1185 ZwReleaseSemaphore@12
1186 ZwRemoveIoCompletion@20
1187 ZwRemoveProcessDebug@8
1188 ZwRenameKey@8
1189 ZwReplaceKey@12
1190 ZwReplyPort@8
1191 ZwReplyWaitReceivePort@16
1192 ZwReplyWaitReceivePortEx@20
1193 ZwReplyWaitReplyPort@8
1194 ZwRequestDeviceWakeup@4
1195 ZwRequestPort@8
1196 ZwRequestWaitReplyPort@12
1197 ZwRequestWakeupLatency@4
1198 ZwResetEvent@8
1199 ZwResetWriteWatch@12
1200 ZwRestoreKey@12
1201 ZwResumeProcess@4
1202 ZwResumeThread@8
1203 ZwSaveKey@8
1204 ZwSaveKeyEx@12
1205 ZwSaveMergedKeys@12
1206 ZwSecureConnectPort@36
1207 ZwSetBootEntryOrder@8
1208 ZwSetBootOptions@8
1209 ZwSetContextThread@8
1210 ZwSetDebugFilterState@12
1211 ZwSetDefaultHardErrorPort@4
1212 ZwSetDefaultLocale@8
1213 ZwSetDefaultUILanguage@4
1214 ZwSetDriverEntryOrder@8
1215 ZwSetEaFile@16
1216 ZwSetEvent@8
1217 ZwSetEventBoostPriority@4
1218 ZwSetHighEventPair@4
1219 ZwSetHighWaitLowEventPair@4
1220 ZwSetInformationDebugObject@20
1221 ZwSetInformationFile@20
1222 ZwSetInformationJobObject@16
1223 ZwSetInformationKey@16
1224 ZwSetInformationObject@16
1225 ZwSetInformationProcess@16
1226 ZwSetInformationThread@16
1227 ZwSetInformationToken@16
1228 ZwSetIntervalProfile@8
1229 ZwSetIoCompletion@20
1230 ZwSetLdtEntries@24
1231 ZwSetLowEventPair@4
1232 ZwSetLowWaitHighEventPair@4
1233 ZwSetQuotaInformationFile@16
1234 ZwSetSecurityObject@12
1235 ZwSetSystemEnvironmentValue@8
1236 ZwSetSystemEnvironmentValueEx@8
1237 ZwSetSystemInformation@12
1238 ZwSetSystemPowerState@12
1239 ZwSetSystemTime@8
1240 ZwSetThreadExecutionState@8
1241 ZwSetTimer@28
1242 ZwSetTimerResolution@12
1243 ZwSetUuidSeed@4
1244 ZwSetValueKey@24
1245 ZwSetVolumeInformationFile@20
1246 ZwShutdownSystem@4
1247 ZwSignalAndWaitForSingleObject@16
1248 ZwStartProfile@4
1249 ZwStopProfile@4
1250 ZwSuspendProcess@4
1251 ZwSuspendThread@8
1252 ZwSystemDebugControl@24
1253 ZwTerminateJobObject@8
1254 ZwTerminateProcess@8
1255 ZwTerminateThread@8
1256 ZwTestAlert@0
1257 ZwTraceEvent@16
1258 ZwTranslateFilePath@16
1259 ZwUnloadDriver@4
1260 ZwUnloadKey@4
1261 ZwUnloadKey2@8
1262 ZwUnloadKeyEx@8
1263 ZwUnlockFile@20
1264 ZwUnlockVirtualMemory@16
1265 ZwUnmapViewOfSection@8
1266 ZwVdmControl@8
1267 ZwWaitForDebugEvent@16
1268 ZwWaitForKeyedEvent@16
1269 ZwWaitForMultipleObjects@20
1270 ZwWaitForMultipleObjects32@20
1271 ZwWaitForSingleObject@12
1272 ZwWaitHighEventPair@4
1273 ZwWaitLowEventPair@4
1274 ZwWriteFile@36
1275 ZwWriteFileGather@36
1276 ZwWriteRequestData@24
1277 ZwWriteVirtualMemory@20
1278 ZwYieldExecution@0
1279 ;_CIcos
1280 ;_CIlog
1281 ;_CIpow
1282 ;_CIsin
1283 ;_CIsqrt
1284 __isascii
1285 __iscsym
1286 __iscsymf
1287 __toascii
1288 _alldiv
1289 _alldvrm
1290 _allmul
1291 _alloca_probe
1292 _allrem
1293 _allshl
1294 _allshr
1295 _atoi64
1296 _aulldiv
1297 _aulldvrm
1298 _aullrem
1299 _aullshr
1300 _chkstk
1301 _fltused
1302 _ftol
1303 _i64toa
1304 _i64tow
1305 _itoa
1306 _itow
1307 _lfind
1308 _ltoa
1309 _ltow
1310 _memccpy
1311 _memicmp
1312 _snprintf
1313 _snwprintf
1314 _splitpath
1315 _strcmpi
1316 _stricmp
1317 _strlwr
1318 _strnicmp
1319 _strupr
1320 _tolower
1321 _toupper
1322 _ui64toa
1323 _ui64tow
1324 _ultoa
1325 _ultow
1326 ;_vscwprintf
1327 _vsnprintf
1328 _vsnwprintf
1329 _wcsicmp
1330 _wcslwr
1331 _wcsnicmp
1332 ;_wcstoui64
1333 _wcsupr
1334 _wtoi
1335 _wtoi64
1336 _wtol
1337 abs
1338 atan
1339 atoi
1340 atol
1341 bsearch
1342 ceil
1343 cos
1344 fabs
1345 floor
1346 isalnum
1347 isalpha
1348 iscntrl
1349 isdigit
1350 isgraph
1351 islower
1352 isprint
1353 ispunct
1354 isspace
1355 isupper
1356 iswalpha
1357 iswctype
1358 iswdigit
1359 iswlower
1360 iswspace
1361 iswxdigit
1362 isxdigit
1363 labs
1364 log
1365 mbstowcs
1366 memchr
1367 memcmp
1368 memcpy=memmove
1369 memmove
1370 memset
1371 pow
1372 qsort
1373 sin
1374 sprintf
1375 sqrt
1376 sscanf
1377 strcat
1378 strchr
1379 strcmp
1380 strcpy
1381 strcspn
1382 strlen
1383 strncat
1384 strncmp
1385 strncpy
1386 strpbrk
1387 strrchr
1388 strspn
1389 strstr
1390 strtol
1391 strtoul
1392 swprintf
1393 tan
1394 tolower
1395 toupper
1396 towlower
1397 towupper
1398 vDbgPrintEx@16
1399 vDbgPrintExWithPrefix@20
1400 vsprintf
1401 wcscat
1402 wcschr
1403 wcscmp
1404 wcscpy
1405 wcscspn
1406 wcslen
1407 wcsncat
1408 wcsncmp
1409 wcsncpy
1410 wcspbrk
1411 wcsrchr
1412 wcsspn
1413 wcsstr
1414 wcstol
1415 wcstombs
1416 wcstoul