implement MakeAbsoluteSD2 by forwarding to RtlSelfRelativeToAbsoluteSD2
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrAllocateCaptureBuffer@8
9 CsrAllocateMessagePointer@12
10 CsrCaptureMessageBuffer@16
11 CsrCaptureMessageMultiUnicodeStringsInPlace@12
12 CsrCaptureMessageString@20
13 CsrCaptureTimeout@8
14 CsrClientCallServer@16
15 CsrClientConnectToServer@20
16 CsrFreeCaptureBuffer@4
17 CsrGetProcessId@0
18 CsrIdentifyAlertableThread@0
19 CsrNewThread@0
20 CsrProbeForRead@12
21 CsrProbeForWrite@12
22 CsrSetPriorityClass@8
23 DbgBreakPoint@0
24 DbgPrint
25 DbgPrintEx
26 DbgPrompt@12
27 DbgUiConnectToDbg@0
28 DbgUiContinue@8
29 DbgUiIssueRemoteBreakin@4
30 DbgUiRemoteBreakin@0
31 DbgUiWaitStateChange@8
32 DbgUserBreakPoint@0
33 KiRaiseUserExceptionDispatcher@0
34 KiUserApcDispatcher@16
35 KiUserCallbackDispatcher@12
36 KiUserExceptionDispatcher@8
37 LdrAccessResource@16
38 LdrDisableThreadCalloutsForDll@4
39 ;LdrEnumResources@20
40 LdrFindEntryForAddress@8
41 LdrFindResourceDirectory_U@16
42 LdrFindResource_U@16
43 LdrGetDllHandle@16
44 LdrGetProcedureAddress@16
45 LdrInitializeThunk@16
46 LdrLoadDll@16
47 LdrProcessRelocationBlock@16
48 LdrQueryImageFileExecutionOptions@24
49 LdrQueryProcessModuleInformation@12
50 LdrShutdownProcess@0
51 LdrShutdownThread@0
52 LdrUnloadDll@4
53 LdrVerifyImageMatchesChecksum@16
54 NlsAnsiCodePage DATA
55 NlsMbCodePageTag DATA
56 NlsMbOemCodePageTag DATA
57 NtAcceptConnectPort@24
58 NtAccessCheck@32
59 NtAccessCheckAndAuditAlarm@44
60 NtAddAtom@12
61 NtAdjustGroupsToken@24
62 NtAdjustPrivilegesToken@24
63 NtAlertResumeThread@8
64 NtAlertThread@4
65 NtAllocateLocallyUniqueId@4
66 NtAllocateUuids@16
67 NtAllocateVirtualMemory@24
68 NtAssignProcessToJobObject@8
69 NtCallbackReturn@12
70 NtCancelIoFile@8
71 NtCancelTimer@8
72 NtClearEvent@4
73 NtClose@4
74 NtCloseObjectAuditAlarm@12
75 NtCompleteConnectPort@4
76 NtConnectPort@32
77 NtContinue@8
78 NtCreateDirectoryObject@12
79 NtCreateEvent@20
80 NtCreateEventPair@12
81 NtCreateFile@44
82 NtCreateIoCompletion@16
83 NtCreateJobObject@12
84 NtCreateKey@28
85 NtCreateMailslotFile@32
86 NtCreateMutant@16
87 NtCreateNamedPipeFile@56
88 NtCreatePagingFile@16
89 NtCreatePort@20
90 NtCreateProcess@32
91 NtCreateProfile@36
92 NtCreateSection@28
93 NtCreateSemaphore@20
94 NtCreateSymbolicLinkObject@16
95 NtCreateThread@32
96 NtCreateTimer@16
97 NtCreateToken@52
98 NtCreateWaitablePort@20
99 NtCurrentTeb=_NtCurrentTeb@0
100 NtDelayExecution@8
101 NtDeleteAtom@4
102 NtDeleteFile@4
103 NtDeleteKey@4
104 NtDeleteObjectAuditAlarm@12
105 NtDeleteValueKey@8
106 NtDeviceIoControlFile@40
107 NtDisplayString@4
108 NtDuplicateObject@28
109 NtDuplicateToken@24
110 NtEnumerateKey@24
111 NtEnumerateValueKey@24
112 NtExtendSection@8
113 NtFindAtom@12
114 NtFlushBuffersFile@8
115 NtFlushInstructionCache@12
116 NtFlushKey@4
117 NtFlushVirtualMemory@16
118 NtFlushWriteBuffer@0
119 NtFreeVirtualMemory@16
120 NtFsControlFile@40
121 NtGetContextThread@8
122 NtGetPlugPlayEvent@16
123 NtGetTickCount@0
124 NtImpersonateClientOfPort@8
125 NtImpersonateThread@12
126 NtInitializeRegistry@4
127 NtIsProcessInJob@8
128 NtListenPort@8
129 NtLoadDriver@4
130 NtLoadKey@8
131 NtLoadKey2@12
132 NtLockFile@40
133 NtLockVirtualMemory@16
134 NtMakeTemporaryObject@4
135 NtMapViewOfSection@40
136 NtNotifyChangeDirectoryFile@36
137 NtNotifyChangeKey@40
138 NtOpenDirectoryObject@12
139 NtOpenEvent@12
140 NtOpenEventPair@12
141 NtOpenFile@24
142 NtOpenIoCompletion@12
143 NtOpenJobObject@12
144 NtOpenKey@12
145 NtOpenMutant@12
146 NtOpenObjectAuditAlarm@48
147 NtOpenProcess@16
148 NtOpenProcessToken@12
149 NtOpenSection@12
150 NtOpenSemaphore@12
151 NtOpenSymbolicLinkObject@12
152 NtOpenThread@16
153 NtOpenThreadToken@16
154 NtOpenTimer@12
155 NtPlugPlayControl@12
156 NtPrivilegeCheck@12
157 NtPrivilegedServiceAuditAlarm@20
158 NtPrivilegeObjectAuditAlarm@24
159 NtProtectVirtualMemory@20
160 NtPulseEvent@8
161 NtQueryAttributesFile@8
162 NtQueryDebugFilterState@8
163 NtQueryDefaultLocale@8
164 NtQueryDefaultUILanguage@4
165 NtQueryDirectoryFile@44
166 NtQueryDirectoryObject@28
167 NtQueryEaFile@36
168 NtQueryEvent@20
169 NtQueryFullAttributesFile@8
170 NtQueryInformationAtom@20
171 NtQueryInformationFile@20
172 NtQueryInformationJobObject@20
173 NtQueryInformationPort@20
174 NtQueryInformationProcess@20
175 NtQueryInformationThread@20
176 NtQueryInformationToken@20
177 NtQueryInstallUILanguage@4
178 NtQueryIntervalProfile@8
179 NtQueryIoCompletion@20
180 NtQueryKey@20
181 NtQueryMultipleValueKey@24
182 NtQueryMutant@20
183 NtQueryObject@20
184 NtQueryPerformanceCounter@8
185 NtQuerySection@20
186 NtQuerySecurityObject@20
187 NtQuerySemaphore@20
188 NtQuerySymbolicLinkObject@12
189 NtQuerySystemEnvironmentValue@16
190 NtQuerySystemInformation@16
191 NtQuerySystemTime@4
192 NtQueryTimer@20
193 NtQueryTimerResolution@12
194 NtQueryValueKey@24
195 NtQueryVirtualMemory@24
196 NtQueryVolumeInformationFile@20
197 NtQueueApcThread@20
198 NtRaiseException@12
199 NtRaiseHardError@24
200 NtReadFile@36
201 NtReadFileScatter@36
202 NtReadRequestData@24
203 NtReadVirtualMemory@20
204 NtRegisterThreadTerminatePort@4
205 NtReleaseMutant@8
206 NtReleaseSemaphore@12
207 NtRemoveIoCompletion@20
208 NtReplaceKey@12
209 NtReplyPort@8
210 NtReplyWaitReplyPort@8
211 NtReplyWaitReceivePort@16
212 NtRequestPort@8
213 NtRequestWaitReplyPort@12
214 NtResetEvent@8
215 NtRestoreKey@12
216 NtResumeProcess@4
217 NtResumeThread@8
218 NtSaveKey@8
219 NtSecureConnectPort@36
220 NtSetDebugFilterState@12
221 NtSetContextThread@8
222 NtSetDefaultHardErrorPort@4
223 NtSetDefaultLocale@8
224 NtSetDefaultUILanguage@4
225 NtSetEaFile@16
226 NtSetEvent@8
227 NtSetHighEventPair@4
228 NtSetHighWaitLowEventPair@4
229 NtSetInformationFile@20
230 NtSetInformationJobObject@16
231 NtSetInformationKey@16
232 NtSetInformationObject@16
233 NtSetInformationProcess@16
234 NtSetInformationThread@16
235 NtSetInformationToken@16
236 NtSetIntervalProfile@8
237 NtSetIoCompletion@20
238 NtSetLdtEntries@24
239 NtSetLowEventPair@4
240 NtSetLowWaitHighEventPair@4
241 NtSetSecurityObject@12
242 NtSetSystemEnvironmentValue@8
243 NtSetSystemInformation@12
244 NtSetSystemPowerState@12
245 NtSetSystemTime@8
246 NtSetTimer@28
247 NtSetTimerResolution@12
248 NtSetUuidSeed@4
249 NtSetValueKey@24
250 NtSetVolumeInformationFile@20
251 NtShutdownSystem@4
252 NtSignalAndWaitForSingleObject@16
253 NtStartProfile@4
254 NtStopProfile@4
255 NtSuspendProcess@4
256 NtSuspendThread@8
257 NtSystemDebugControl@24
258 NtTerminateJobObject@8
259 NtTerminateProcess@8
260 NtTerminateThread@8
261 NtTestAlert@0
262 NtUnloadDriver@4
263 NtUnloadKey@4
264 NtUnlockFile@20
265 NtUnlockVirtualMemory@16
266 NtUnmapViewOfSection@8
267 NtVdmControl@8
268 NtWaitForDebugEvent@16
269 NtWaitForMultipleObjects@20
270 NtWaitForSingleObject@12
271 NtWaitHighEventPair@4
272 NtWaitLowEventPair@4
273 NtWriteFile@36
274 NtWriteFileGather@36
275 NtWriteRequestData@24
276 NtWriteVirtualMemory@20
277 NtW32Call@20
278 NtYieldExecution@0
279 ;PfxFindPrefix
280 ;PfxInitialize
281 ;PfxInsertPrefix
282 ;PfxRemovePrefix
283 ;PropertyLengthAsVariant
284 ;RestoreEm87Context
285 ;RtlAbortRXact
286 RtlAbsoluteToSelfRelativeSD@12
287 RtlAcquirePebLock@0
288 RtlAcquireResourceExclusive@8
289 RtlAcquireResourceShared@8
290 RtlAddAccessAllowedAce@16
291 RtlAddAccessAllowedAceEx@20
292 RtlAddAccessDeniedAce@16
293 RtlAddAccessDeniedAceEx@20
294 RtlAddAce@20
295 ;RtlAddActionToRXact
296 RtlAddAtomToAtomTable@12
297 ;RtlAddAttributeActionToRXact
298 RtlAddAuditAccessAce@24
299 RtlAddAuditAccessAceEx@28
300 ;RtlAddCompoundAce
301 RtlAddRange@36
302 RtlAddVectoredExceptionHandler@8
303 RtlAdjustPrivilege@16
304 RtlAllocateAndInitializeSid@44
305 RtlAllocateHandle@8
306 RtlAllocateHeap@12
307 RtlAnsiCharToUnicodeChar@4
308 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
309 RtlAnsiStringToUnicodeString@12
310 RtlAppendAsciizToString@8
311 RtlAppendStringToString@8
312 RtlAppendUnicodeStringToString@8
313 RtlAppendUnicodeToString@8
314 ;RtlApplyRXact
315 ;RtlApplyRXactNoFlush
316 RtlAreAllAccessesGranted@8
317 RtlAreAnyAccessesGranted@8
318 RtlAreBitsClear@12
319 RtlAreBitsSet@12
320 RtlAssert@16
321 ;RtlCaptureStackBackTrace
322 RtlCharToInteger@12
323 RtlCheckRegistryKey@8
324 RtlClearAllBits@4
325 RtlClearBits@12
326 RtlCompactHeap@8
327 RtlCompareMemory@12
328 RtlCompareMemoryUlong@12
329 RtlCompareString@12
330 RtlCompareUnicodeString@12
331 RtlCompressBuffer@32
332 RtlComputeCrc32@12
333 ;RtlConsoleMultiByteToUnicodeN
334 RtlConvertExclusiveToShared@4
335 RtlConvertLongToLargeInteger@4
336 RtlConvertSharedToExclusive@4
337 RtlConvertSidToUnicodeString@12
338 ;RtlConvertUiListToApiList
339 RtlConvertUlongToLargeInteger@4
340 RtlCopyLuid@8
341 RtlCopyLuidAndAttributesArray@12
342 RtlCopyRangeList@8
343 ;RtlCopySecurityDescriptor
344 RtlCopySid@12
345 RtlCopySidAndAttributesArray@28
346 RtlCopyString@8
347 RtlCopyUnicodeString@8
348 RtlCreateAcl@12
349 ;RtlCreateAndSetSD
350 RtlCreateAtomTable@8
351 RtlCreateEnvironment@8
352 RtlCreateHeap@24
353 RtlCreateProcessParameters@40
354 RtlCreateQueryDebugBuffer@8
355 RtlCreateRegistryKey@8
356 RtlCreateSecurityDescriptor@8
357 ;RtlCreateTagHeap
358 RtlCreateTimer@28
359 RtlCreateTimerQueue@4
360 RtlCreateUnicodeString@8
361 RtlCreateUnicodeStringFromAsciiz@8
362 RtlCreateUserProcess@40
363 ;RtlCreateUserSecurityObject
364 RtlCreateUserThread@40
365 RtlCustomCPToUnicodeN@24
366 RtlCutoverTimeToSystemTime@16
367 RtlDeNormalizeProcessParams@4
368 RtlDecodePointer=RtlEncodePointer@4
369 RtlDecompressBuffer@24
370 RtlDecompressFragment@32
371 RtlDelete@4
372 RtlDeleteAce@8
373 RtlDeleteAtomFromAtomTable@8
374 RtlDeleteCriticalSection@4
375 RtlDeleteElementGenericTable@8
376 RtlDeleteElementGenericTableAvl@8
377 RtlDeleteNoSplay@8
378 RtlDeleteOwnersRanges@8
379 RtlDeleteRange@24
380 RtlDeleteRegistryValue@12
381 RtlDeleteResource@4
382 RtlDeleteSecurityObject@4
383 RtlDeleteTimer@12
384 RtlDeleteTimerQueue@4
385 RtlDeleteTimerQueueEx@8
386 RtlDestroyAtomTable@4
387 RtlDestroyEnvironment@4
388 RtlDestroyHandleTable@4
389 RtlDestroyHeap@4
390 RtlDestroyProcessParameters@4
391 RtlDestroyQueryDebugBuffer@4
392 RtlDetermineDosPathNameType_U@4
393 RtlDoesFileExists_U@4
394 RtlDosPathNameToNtPathName_U@16
395 RtlDosPathNameToRelativeNtPathName_U@16
396 RtlDosSearchPath_U@24
397 RtlDowncaseUnicodeChar@4
398 RtlDowncaseUnicodeString@12
399 RtlDumpResource@4
400 RtlDuplicateUnicodeString@12
401 RtlEmptyAtomTable@8
402 RtlEncodePointer@4
403 RtlEnlargedIntegerMultiply@8
404 RtlEnlargedUnsignedDivide@16
405 RtlEnlargedUnsignedMultiply@8
406 RtlEnterCriticalSection@4
407 RtlEnumProcessHeaps@8
408 RtlEnumerateGenericTable@8
409 RtlEnumerateGenericTableAvl@8
410 RtlEnumerateGenericTableLikeADirectory@28
411 RtlEnumerateGenericTableWithoutSplaying@8
412 RtlEnumerateGenericTableWithoutSplayingAvl@8
413 RtlEqualComputerName@8
414 RtlEqualDomainName@8
415 RtlEqualLuid@8
416 RtlEqualPrefixSid@8
417 RtlEqualSid@8
418 RtlEqualString@12
419 RtlEqualUnicodeString@12
420 RtlEraseUnicodeString@4
421 RtlExitUserThread@4
422 RtlExpandEnvironmentStrings_U@16
423 ;RtlExtendHeap
424 RtlExtendedIntegerMultiply@12
425 RtlExtendedLargeIntegerDivide@16
426 RtlExtendedMagicDivide@20
427 RtlFillMemory@12
428 RtlFillMemoryUlong@12
429 RtlFindClearBits@12
430 RtlFindClearBitsAndSet@12
431 RtlFindClearRuns@16
432 RtlFindLastBackwardRunClear@12
433 RtlFindLeastSignificantBit@8
434 RtlFindLongestRunClear@8
435 RtlFindLongestRunSet@8
436 RtlFindMessage@20
437 RtlFindMostSignificantBit@8
438 RtlFindNextForwardRunClear@12
439 RtlFindRange@48
440 RtlFindSetBits@12
441 RtlFindSetBitsAndClear@12
442 RtlFirstFreeAce@8
443 RtlFormatCurrentUserKeyPath@4
444 RtlFormatMessage@32
445 RtlFreeAnsiString@4
446 RtlFreeHandle@8
447 RtlFreeHeap@12
448 RtlFreeOemString@4
449 RtlFreeRangeList@4
450 RtlFreeSid@4
451 RtlFreeUnicodeString@4
452 RtlFreeUserThreadStack@8
453 RtlGUIDFromString@8
454 RtlGenerate8dot3Name@16
455 RtlGetAce@12
456 ;RtlGetCallersAddress
457 RtlGetCompressionWorkSpaceSize@12
458 RtlGetControlSecurityDescriptor@12
459 RtlGetCurrentDirectory_U@8
460 RtlGetDaclSecurityDescriptor@16
461 RtlGetElementGenericTable@8
462 RtlGetElementGenericTableAvl@8
463 RtlGetFirstRange@12
464 RtlGetFullPathName_U@16
465 RtlGetGroupSecurityDescriptor@12
466 RtlGetLastNtStatus@0
467 RtlGetLastWin32Error@0
468 RtlGetLongestNtPathLength@0
469 RtlGetNextRange@12
470 RtlGetNtGlobalFlags@0
471 RtlGetNtProductType@4
472 RtlGetNtVersionNumbers@12
473 RtlGetOwnerSecurityDescriptor@12
474 RtlGetProcessHeaps@8
475 RtlGetSaclSecurityDescriptor@16
476 RtlGetSecurityDescriptorRMControl@8
477 ;RtlGetUserInfoHeap
478 RtlGetVersion@4
479 RtlHashUnicodeString@16
480 RtlIdentifierAuthoritySid@4
481 RtlImageDirectoryEntryToData@16
482 RtlImageNtHeader@4
483 RtlImageRvaToSection@12
484 RtlImageRvaToVa@16
485 RtlImpersonateSelf@4
486 RtlInitAnsiString@8
487 RtlInitCodePageTable@8
488 RtlInitNlsTables@16
489 RtlInitString@8
490 RtlInitUnicodeString@8
491 RtlInitUnicodeStringEx@8
492 ;RtlInitializeAtomPackage
493 RtlInitializeBitMap@12
494 RtlInitializeContext@20
495 RtlInitializeCriticalSection@4
496 RtlInitializeCriticalSectionAndSpinCount@8
497 RtlInitializeGenericTable@20
498 RtlInitializeGenericTableAvl@20
499 RtlInitializeHandleTable@12
500 RtlInitializeRangeList@4
501 RtlInitializeResource@4
502 ;RtlInitializeRXact
503 RtlInitializeSid@12
504 RtlInsertElementGenericTable@16
505 RtlInsertElementGenericTableAvl@16
506 RtlInsertElementGenericTableFull@24
507 RtlInsertElementGenericTableFullAvl@24
508 RtlInt64ToUnicodeString@16
509 RtlIntegerToChar@16
510 RtlIntegerToUnicodeString@12
511 RtlInvertRangeList@8
512 RtlIpv4AddressToStringA@8
513 RtlIpv4AddressToStringExA@16
514 RtlIpv4AddressToStringExW@16
515 RtlIpv4AddressToStringW@8
516 RtlIpv4StringToAddressA@16
517 RtlIpv4StringToAddressExA@16
518 RtlIpv4StringToAddressExW@16
519 RtlIpv4StringToAddressW@16
520 RtlIpv6AddressToStringA@8
521 RtlIpv6AddressToStringExA@16
522 RtlIpv6AddressToStringExW@16
523 RtlIpv6AddressToStringW@8
524 RtlIpv6StringToAddressA@16
525 RtlIpv6StringToAddressExA@16
526 RtlIpv6StringToAddressExW@16
527 RtlIpv6StringToAddressW@16
528 RtlIsDosDeviceName_U@4
529 RtlIsGenericTableEmpty@4
530 RtlIsGenericTableEmptyAvl@4
531 RtlIsNameLegalDOS8Dot3@12
532 RtlIsRangeAvailable@40
533 RtlIsTextUnicode@12
534 RtlIsValidHandle@8
535 RtlIsValidIndexHandle@12
536 RtlLargeIntegerAdd@16
537 RtlLargeIntegerArithmeticShift@12
538 RtlLargeIntegerDivide@20
539 RtlLargeIntegerNegate@8
540 RtlLargeIntegerShiftLeft@12
541 RtlLargeIntegerShiftRight@12
542 RtlLargeIntegerSubtract@16
543 RtlLargeIntegerToChar@16
544 RtlLeaveCriticalSection@4
545 RtlLengthRequiredSid@4
546 RtlLengthSecurityDescriptor@4
547 RtlLengthSid@4
548 RtlLocalTimeToSystemTime@8
549 RtlLockHeap@4
550 RtlLookupAtomInAtomTable@12
551 RtlLookupElementGenericTable@8
552 RtlLookupElementGenericTableAvl@8
553 RtlLookupElementGenericTableFull@16
554 RtlLookupElementGenericTableFullAvl@16
555 RtlMakeSelfRelativeSD@12
556 RtlMapGenericMask@8
557 RtlMergeRangeLists@16
558 RtlMoveMemory@12
559 RtlMultiByteToUnicodeN@20
560 RtlMultiByteToUnicodeSize@12
561 ;RtlNewInstanceSecurityObject
562 ;RtlNewSecurityGrantedAccess
563 RtlNewSecurityObject@24
564 RtlNormalizeProcessParams@4
565 RtlNtPathNameToDosPathName@16
566 RtlNtStatusToDosError@4
567 RtlNumberGenericTableElements@4
568 RtlNumberGenericTableElementsAvl@4
569 RtlNumberOfClearBits@4
570 RtlNumberOfSetBits@4
571 RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
572 RtlOemStringToUnicodeString@12
573 RtlOemToUnicodeN@20
574 RtlOpenCurrentUser@8
575 ;RtlPcToFileHeader
576 RtlPinAtomInAtomTable@8
577 RtlPrefixString@12
578 RtlPrefixUnicodeString@12
579 ;RtlProtectHeap
580 RtlQueryAtomInAtomTable@24
581 RtlQueryEnvironmentVariable_U@12
582 RtlQueryInformationAcl@16
583 ;RtlQueryProcessBackTraceInformation
584 RtlQueryProcessDebugInformation@12
585 ;RtlQueryProcessHeapInformation
586 ;RtlQueryProcessLockInformation
587 RtlQueryRegistryValues@20
588 RtlQuerySecurityObject@20
589 ;RtlQueryTagHeap
590 RtlQueryTimeZoneInformation@4
591 RtlRaiseException@4
592 RtlRaiseStatus@4
593 RtlRandom@4
594 RtlRandomEx=RtlRandom@4
595 RtlReAllocateHeap@16
596 RtlRealPredecessor@4
597 RtlRealSuccessor@4
598 RtlReleasePebLock@0
599 RtlReleaseRelativeName@4
600 RtlReleaseResource@4
601 ;RtlRemoteCall
602 RtlRemoveVectoredExceptionHandler@4
603 RtlResetRtlTranslations@4
604 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
605 RtlRunDecodeUnicodeString@8
606 RtlRunEncodeUnicodeString@8
607 RtlSecondsSince1970ToTime@8
608 RtlSecondsSince1980ToTime@8
609 RtlSelfRelativeToAbsoluteSD2@8
610 RtlSelfRelativeToAbsoluteSD@44
611 RtlSetAllBits@4
612 RtlSetAttributesSecurityDescriptor@12
613 RtlSetBits@12
614 RtlSetControlSecurityDescriptor@12
615 RtlSetCriticalSectionSpinCount@8
616 RtlSetCurrentDirectory_U@4
617 RtlSetCurrentEnvironment@8
618 RtlSetDaclSecurityDescriptor@16
619 RtlSetEnvironmentVariable@12
620 RtlSetGroupSecurityDescriptor@12
621 RtlSetInformationAcl@16
622 RtlSetLastWin32Error@4
623 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
624 RtlSetOwnerSecurityDescriptor@12
625 RtlSetProcessIsCritical@12
626 RtlSetSaclSecurityDescriptor@16
627 RtlSetSecurityDescriptorRMControl@8
628 RtlSetSecurityObject@20
629 RtlSetTimeZoneInformation@4
630 ;RtlSetUnicodeCallouts
631 ;RtlSetUserFlagsHeap
632 ;RtlSetUserValueHeap
633 RtlSizeHeap@12
634 RtlSplay@4
635 ;RtlStartRXact
636 RtlStringFromGUID@8
637 RtlSubAuthorityCountSid@4
638 RtlSubAuthoritySid@8
639 RtlSubtreePredecessor@4
640 RtlSubtreeSuccessor@4
641 RtlSystemTimeToLocalTime@8
642 RtlTimeFieldsToTime@8
643 RtlTimeToElapsedTimeFields@8
644 RtlTimeToSecondsSince1970@8
645 RtlTimeToSecondsSince1980@8
646 RtlTimeToTimeFields@8
647 RtlTryEnterCriticalSection@4
648 @RtlUlongByteSwap@4
649 @RtlUlonglongByteSwap@8
650 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
651 RtlUnicodeStringToAnsiString@12
652 RtlUnicodeStringToCountedOemString@12
653 RtlUnicodeStringToInteger@12
654 RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
655 RtlUnicodeStringToOemString@12
656 RtlUnicodeToCustomCPN@24
657 RtlUnicodeToMultiByteN@20
658 RtlUnicodeToMultiByteSize@12
659 RtlUnicodeToOemN@20
660 RtlUniform@4
661 RtlUnlockHeap@4
662 RtlUnwind@16
663 RtlUpcaseUnicodeChar@4
664 RtlUpcaseUnicodeString@12
665 RtlUpcaseUnicodeStringToAnsiString@12
666 RtlUpcaseUnicodeStringToCountedOemString@12
667 RtlUpcaseUnicodeStringToOemString@12
668 RtlUpcaseUnicodeToCustomCPN@24
669 RtlUpcaseUnicodeToMultiByteN@20
670 RtlUpcaseUnicodeToOemN@20
671 RtlUpdateTimer@16
672 RtlUpperChar@4
673 RtlUpperString@8
674 ;RtlUsageHeap
675 @RtlUshortByteSwap@4
676 RtlValidAcl@4
677 RtlValidSecurityDescriptor@4
678 RtlValidSid@4
679 RtlValidateHeap@12
680 RtlValidateProcessHeaps@0
681 RtlValidateUnicodeString@8
682 RtlVerifyVersionInfo@16
683 ;RtlWalkHeap
684 RtlWriteRegistryValue@24
685 ;RtlZeroHeap
686 RtlZeroMemory@8
687 RtlpEnsureBufferSize@12
688 RtlpNtCreateKey@24
689 RtlpNtEnumerateSubKey@16
690 RtlpNtMakeTemporaryKey@4
691 RtlpNtOpenKey@16
692 RtlpNtQueryValueKey@20
693 RtlpNtSetValueKey@16
694 RtlpUnWaitCriticalSection@4
695 RtlpWaitForCriticalSection@4
696 RtlxAnsiStringToUnicodeSize@4
697 RtlxOemStringToUnicodeSize@4
698 RtlxUnicodeStringToAnsiSize@4
699 RtlxUnicodeStringToOemSize@4
700 ;SaveEm87Context
701 VerSetConditionMask@16
702 ZwAcceptConnectPort@24
703 ZwAccessCheck@32
704 ZwAccessCheckAndAuditAlarm@44
705 ZwAddAtom@12
706 ZwAdjustGroupsToken@24
707 ZwAdjustPrivilegesToken@24
708 ZwAlertResumeThread@8
709 ZwAlertThread@4
710 ZwAllocateLocallyUniqueId@4
711 ZwAllocateUuids@16
712 ZwAllocateVirtualMemory@24
713 ZwCallbackReturn@12
714 ZwCancelIoFile@8
715 ZwCancelTimer@8
716 ZwClearEvent@4
717 ZwClose@4
718 ZwCloseObjectAuditAlarm@12
719 ZwCompleteConnectPort@4
720 ZwConnectPort@32
721 ZwContinue@8
722 ZwCreateDebugObject@16
723 ZwCreateDirectoryObject@12
724 ZwCreateEvent@20
725 ZwCreateEventPair@12
726 ZwCreateFile@44
727 ZwCreateIoCompletion@16
728 ZwCreateKey@28
729 ZwCreateMailslotFile@32
730 ZwCreateMutant@16
731 ZwCreateNamedPipeFile@56
732 ZwCreatePagingFile@16
733 ZwCreatePort@20
734 ZwCreateProcess@32
735 ZwCreateProfile@36
736 ZwCreateSection@28
737 ZwCreateSemaphore@20
738 ZwCreateSymbolicLinkObject@16
739 ZwCreateThread@32
740 ZwCreateTimer@16
741 ZwCreateToken@52
742 ZwDebugContinue@12
743 ZwDelayExecution@8
744 ZwDeleteAtom@4
745 ZwDeleteFile@4
746 ZwDeleteKey@4
747 ZwDeleteObjectAuditAlarm@12
748 ZwDeleteValueKey@8
749 ZwDeviceIoControlFile@40
750 ZwDisplayString@4
751 ZwDuplicateObject@28
752 ZwDuplicateToken@24
753 ZwEnumerateKey@24
754 ZwEnumerateValueKey@24
755 ZwExtendSection@8
756 ZwFindAtom@12
757 ZwFlushBuffersFile@8
758 ZwFlushInstructionCache@12
759 ZwFlushKey@4
760 ZwFlushVirtualMemory@16
761 ZwFlushWriteBuffer@0
762 ZwFreeVirtualMemory@16
763 ZwFsControlFile@40
764 ZwGetContextThread@8
765 ZwGetPlugPlayEvent@16
766 ZwGetTickCount@0
767 ZwImpersonateClientOfPort@8
768 ZwImpersonateThread@12
769 ZwInitializeRegistry@4
770 ZwListenPort@8
771 ZwLoadDriver@4
772 ZwLoadKey@8
773 ZwLoadKey2@12
774 ZwLockFile@40
775 ZwLockVirtualMemory@16
776 ZwMakeTemporaryObject@4
777 ZwMapViewOfSection@40
778 ZwNotifyChangeDirectoryFile@36
779 ZwNotifyChangeKey@40
780 ZwOpenDirectoryObject@12
781 ZwOpenEvent@12
782 ZwOpenEventPair@12
783 ZwOpenFile@24
784 ZwOpenIoCompletion@12
785 ZwOpenKey@12
786 ZwOpenMutant@12
787 ZwOpenObjectAuditAlarm@48
788 ZwOpenProcess@16
789 ZwOpenProcessToken@12
790 ZwOpenSection@12
791 ZwOpenSemaphore@12
792 ZwOpenSymbolicLinkObject@12
793 ZwOpenThread@16
794 ZwOpenThreadToken@16
795 ZwOpenTimer@12
796 ZwPlugPlayControl@12
797 ZwPrivilegeCheck@12
798 ZwPrivilegedServiceAuditAlarm@20
799 ZwPrivilegeObjectAuditAlarm@24
800 ZwProtectVirtualMemory@20
801 ZwPulseEvent@8
802 ZwQueueApcThread@20
803 ZwQueryInformationAtom@20
804 ZwQueryAttributesFile@8
805 ZwQueryDefaultLocale@8
806 ZwQueryDefaultUILanguage@4
807 ZwQueryDirectoryFile@44
808 ZwQueryDirectoryObject@28
809 ZwQueryEaFile@36
810 ZwQueryEvent@20
811 ZwQueryFullAttributesFile@8
812 ZwQueryInformationFile@20
813 ZwQueryInformationPort@20
814 ZwQueryInformationProcess@20
815 ZwQueryInformationThread@20
816 ZwQueryInformationToken@20
817 ZwQueryInstallUILanguage@4
818 ZwQueryIntervalProfile@8
819 ZwQueryIoCompletion@20
820 ZwQueryKey@20
821 ZwQueryMultipleValueKey@24
822 ZwQueryMutant@20
823 ZwQueryObject@20
824 ZwQueryPerformanceCounter@8
825 ZwQuerySection@20
826 ZwQuerySecurityObject@20
827 ZwQuerySemaphore@20
828 ZwQuerySymbolicLinkObject@12
829 ZwQuerySystemEnvironmentValue@16
830 ZwQuerySystemInformation@16
831 ZwQuerySystemTime@4
832 ZwQueryTimer@20
833 ZwQueryTimerResolution@12
834 ZwQueryValueKey@24
835 ZwQueryVirtualMemory@24
836 ZwQueryVolumeInformationFile@20
837 ZwRaiseException@12
838 ZwRaiseHardError@24
839 ZwReadFile@36
840 ZwReadFileScatter@36
841 ZwReadRequestData@24
842 ZwReadVirtualMemory@20
843 ZwRegisterThreadTerminatePort@4
844 ZwReleaseMutant@8
845 ZwReleaseSemaphore@12
846 ZwRemoveIoCompletion@20
847 ZwReplaceKey@12
848 ZwReplyPort@8
849 ZwReplyWaitReceivePort@16
850 ZwReplyWaitReplyPort@8
851 ZwRequestPort@8
852 ZwRequestWaitReplyPort@12
853 ZwResetEvent@8
854 ZwRestoreKey@12
855 ZwResumeProcess@4
856 ZwResumeThread@8
857 ZwSaveKey@8
858 ZwSecureConnectPort@36
859 ZwSetContextThread@8
860 ZwSetDefaultHardErrorPort@4
861 ZwSetDefaultLocale@8
862 ZwSetDefaultUILanguage@4
863 ZwSetEaFile@16
864 ZwSetEvent@8
865 ZwSetHighEventPair@4
866 ZwSetHighWaitLowEventPair@4
867 ZwSetInformationFile@20
868 ZwSetInformationKey@16
869 ZwSetInformationObject@16
870 ZwSetInformationProcess@16
871 ZwSetInformationThread@16
872 ZwSetInformationToken@16
873 ZwSetIntervalProfile@8
874 ZwSetIoCompletion@20
875 ZwSetLdtEntries@24
876 ZwSetLowEventPair@4
877 ZwSetLowWaitHighEventPair@4
878 ZwSetSecurityObject@12
879 ZwSetSystemEnvironmentValue@8
880 ZwSetSystemInformation@12
881 ZwSetSystemPowerState@12
882 ZwSetSystemTime@8
883 ZwSetTimer@28
884 ZwSetTimerResolution@12
885 ZwSetUuidSeed@4
886 ZwSetValueKey@24
887 ZwSetVolumeInformationFile@20
888 ZwShutdownSystem@4
889 ZwSignalAndWaitForSingleObject@16
890 ZwStartProfile@4
891 ZwStopProfile@4
892 ZwSuspendProcess@4
893 ZwSuspendThread@8
894 ZwSystemDebugControl@24
895 ZwTerminateProcess@8
896 ZwTerminateThread@8
897 ZwTestAlert@0
898 ZwUnloadDriver@4
899 ZwUnloadKey@4
900 ZwUnlockFile@20
901 ZwUnlockVirtualMemory@16
902 ZwUnmapViewOfSection@8
903 ZwVdmControl@8
904 ZwWaitForMultipleObjects@20
905 ZwWaitForSingleObject@12
906 ZwWaitHighEventPair@4
907 ZwWaitLowEventPair@4
908 ZwWriteFile@36
909 ZwWriteFileGather@36
910 ZwWriteRequestData@24
911 ZwWriteVirtualMemory@20
912 ZwW32Call@20
913 ZwYieldExecution@0
914 __isascii
915 __iscsym
916 __iscsymf
917 __toascii
918 _alldiv
919 _allmul
920 _alloca_probe
921 _allrem
922 _allshl
923 _allshr
924 _atoi64
925 _aulldiv
926 _aullrem
927 _aullshr
928 _chkstk
929 _fltused
930 _ftol
931 _i64toa
932 _i64tow
933 _itoa
934 _itow
935 _lfind
936 _ltoa
937 _ltow
938 _memccpy
939 _memicmp
940 _snprintf
941 _snwprintf
942 _splitpath
943 _strcmpi
944 _stricmp
945 _strlwr
946 _strnicmp
947 _strupr
948 _tolower
949 _toupper
950 _ui64toa
951 _ui64tow
952 _ultoa
953 _ultow
954 _vsnprintf
955 _vsnwprintf
956 _wcsicmp
957 _wcslwr
958 _wcsnicmp
959 _wcsupr
960 _wtoi
961 _wtoi64
962 _wtol
963 abs
964 atan
965 atoi
966 atol
967 bsearch
968 ceil
969 cos
970 fabs
971 floor
972 isalnum
973 isalpha
974 iscntrl
975 isdigit
976 isgraph
977 islower
978 isprint
979 ispunct
980 isspace
981 isupper
982 iswalpha
983 iswctype
984 iswdigit
985 iswlower
986 iswspace
987 iswxdigit
988 isxdigit
989 labs
990 log
991 mbstowcs
992 memchr
993 memcmp
994 memcpy
995 memmove
996 memset
997 pow
998 qsort
999 sin
1000 sprintf
1001 sqrt
1002 sscanf
1003 strcat
1004 strchr
1005 strcmp
1006 strcpy
1007 strcspn
1008 strlen
1009 strncat
1010 strncmp
1011 strncpy
1012 strpbrk
1013 strrchr
1014 strspn
1015 strstr
1016 strtol
1017 strtoul
1018 swprintf
1019 tan
1020 tolower
1021 toupper
1022 towlower
1023 towupper
1024 vsprintf
1025 wcscat
1026 wcschr
1027 wcscmp
1028 wcscpy
1029 wcscspn
1030 wcslen
1031 wcsncat
1032 wcsncmp
1033 wcsncpy
1034 wcspbrk
1035 wcsrchr
1036 wcsspn
1037 wcsstr
1038 wcstol
1039 wcstombs
1040 wcstoul
1041 ; EOF