- Implement RtlGetLastNtStatus, RtlGetLastWin32Error, RtlRestoreLastWin32Error, RtlSe...
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrompt@12
27 DbgSsHandleKmApiMsg@8
28 DbgSsInitialize@16
29 DbgUiConnectToDbg@0
30 DbgUiContinue@8
31 DbgUiIssueRemoteBreakin@4
32 DbgUiRemoteBreakin@0
33 DbgUiWaitStateChange@8
34 DbgUserBreakPoint@0
35 KiRaiseUserExceptionDispatcher@0
36 KiUserApcDispatcher@20
37 KiUserCallbackDispatcher@12
38 KiUserExceptionDispatcher@8
39 LdrAccessResource@16
40 LdrDisableThreadCalloutsForDll@4
41 ;LdrEnumResources@20
42 LdrFindEntryForAddress@8
43 LdrFindResourceDirectory_U@16
44 LdrFindResource_U@16
45 LdrGetDllHandle@16
46 LdrGetProcedureAddress@16
47 LdrInitializeThunk@16
48 LdrLoadDll@16
49 LdrProcessRelocationBlock@16
50 LdrQueryImageFileExecutionOptions@24
51 LdrQueryProcessModuleInformation@12
52 LdrShutdownProcess@0
53 LdrShutdownThread@0
54 LdrUnloadDll@4
55 LdrVerifyImageMatchesChecksum@16
56 NlsAnsiCodePage DATA
57 NlsMbCodePageTag DATA
58 NlsMbOemCodePageTag DATA
59 NtAcceptConnectPort@24
60 NtAccessCheck@32
61 NtAccessCheckAndAuditAlarm@44
62 NtAddAtom@12
63 NtAdjustGroupsToken@24
64 NtAdjustPrivilegesToken@24
65 NtAlertResumeThread@8
66 NtAlertThread@4
67 NtAllocateLocallyUniqueId@4
68 NtAllocateUuids@16
69 NtAllocateVirtualMemory@24
70 NtAssignProcessToJobObject@8
71 NtCallbackReturn@12
72 NtCancelIoFile@8
73 NtCancelTimer@8
74 NtClearEvent@4
75 NtClose@4
76 NtCloseObjectAuditAlarm@12
77 NtCompleteConnectPort@4
78 NtConnectPort@32
79 NtContinue@8
80 NtCreateDirectoryObject@12
81 NtCreateEvent@20
82 NtCreateEventPair@12
83 NtCreateFile@44
84 NtCreateIoCompletion@16
85 NtCreateJobObject@12
86 NtCreateKey@28
87 NtCreateMailslotFile@32
88 NtCreateMutant@16
89 NtCreateNamedPipeFile@56
90 NtCreatePagingFile@16
91 NtCreatePort@20
92 NtCreateProcess@32
93 NtCreateProfile@36
94 NtCreateSection@28
95 NtCreateSemaphore@20
96 NtCreateSymbolicLinkObject@16
97 NtCreateThread@32
98 NtCreateTimer@16
99 NtCreateToken@52
100 NtCreateWaitablePort@20
101 NtCurrentTeb=_NtCurrentTeb@0
102 NtDelayExecution@8
103 NtDeleteAtom@4
104 NtDeleteFile@4
105 NtDeleteKey@4
106 NtDeleteObjectAuditAlarm@12
107 NtDeleteValueKey@8
108 NtDeviceIoControlFile@40
109 NtDisplayString@4
110 NtDuplicateObject@28
111 NtDuplicateToken@24
112 NtEnumerateKey@24
113 NtEnumerateValueKey@24
114 NtExtendSection@8
115 NtFindAtom@12
116 NtFlushBuffersFile@8
117 NtFlushInstructionCache@12
118 NtFlushKey@4
119 NtFlushVirtualMemory@16
120 NtFlushWriteBuffer@0
121 NtFreeVirtualMemory@16
122 NtFsControlFile@40
123 NtGetContextThread@8
124 NtGetPlugPlayEvent@16
125 NtGetTickCount@0
126 NtImpersonateClientOfPort@8
127 NtImpersonateThread@12
128 NtInitializeRegistry@4
129 NtIsProcessInJob@8
130 NtListenPort@8
131 NtLoadDriver@4
132 NtLoadKey@8
133 NtLoadKey2@12
134 NtLockFile@40
135 NtLockVirtualMemory@16
136 NtMakeTemporaryObject@4
137 NtMapViewOfSection@40
138 NtNotifyChangeDirectoryFile@36
139 NtNotifyChangeKey@40
140 NtOpenDirectoryObject@12
141 NtOpenEvent@12
142 NtOpenEventPair@12
143 NtOpenFile@24
144 NtOpenIoCompletion@12
145 NtOpenJobObject@12
146 NtOpenKey@12
147 NtOpenMutant@12
148 NtOpenObjectAuditAlarm@48
149 NtOpenProcess@16
150 NtOpenProcessToken@12
151 NtOpenSection@12
152 NtOpenSemaphore@12
153 NtOpenSymbolicLinkObject@12
154 NtOpenThread@16
155 NtOpenThreadToken@16
156 NtOpenTimer@12
157 NtPlugPlayControl@12
158 NtPrivilegeCheck@12
159 NtPrivilegedServiceAuditAlarm@20
160 NtPrivilegeObjectAuditAlarm@24
161 NtProtectVirtualMemory@20
162 NtPulseEvent@8
163 NtQueryAttributesFile@8
164 NtQueryDefaultLocale@8
165 NtQueryDefaultUILanguage@4
166 NtQueryDirectoryFile@44
167 NtQueryDirectoryObject@28
168 NtQueryEaFile@36
169 NtQueryEvent@20
170 NtQueryFullAttributesFile@8
171 NtQueryInformationAtom@20
172 NtQueryInformationFile@20
173 NtQueryInformationJobObject@20
174 NtQueryInformationPort@20
175 NtQueryInformationProcess@20
176 NtQueryInformationThread@20
177 NtQueryInformationToken@20
178 NtQueryInstallUILanguage@4
179 NtQueryIntervalProfile@8
180 NtQueryIoCompletion@20
181 NtQueryKey@20
182 NtQueryMultipleValueKey@24
183 NtQueryMutant@20
184 NtQueryObject@20
185 NtQueryPerformanceCounter@8
186 NtQuerySection@20
187 NtQuerySecurityObject@20
188 NtQuerySemaphore@20
189 NtQuerySymbolicLinkObject@12
190 NtQuerySystemEnvironmentValue@16
191 NtQuerySystemInformation@16
192 NtQuerySystemTime@4
193 NtQueryTimer@20
194 NtQueryTimerResolution@12
195 NtQueryValueKey@24
196 NtQueryVirtualMemory@24
197 NtQueryVolumeInformationFile@20
198 NtQueueApcThread@20
199 NtRaiseException@12
200 NtRaiseHardError@24
201 NtReadFile@36
202 NtReadFileScatter@36
203 NtReadRequestData@24
204 NtReadVirtualMemory@20
205 NtRegisterThreadTerminatePort@4
206 NtReleaseMutant@8
207 NtReleaseSemaphore@12
208 NtRemoveIoCompletion@20
209 NtReplaceKey@12
210 NtReplyPort@8
211 NtReplyWaitReplyPort@8
212 NtReplyWaitReceivePort@16
213 NtRequestPort@8
214 NtRequestWaitReplyPort@12
215 NtResetEvent@8
216 NtRestoreKey@12
217 NtResumeThread@8
218 NtSaveKey@8
219 NtSetContextThread@8
220 NtSetDefaultHardErrorPort@4
221 NtSetDefaultLocale@8
222 NtSetDefaultUILanguage@4
223 NtSetEaFile@16
224 NtSetEvent@8
225 NtSetHighEventPair@4
226 NtSetHighWaitLowEventPair@4
227 NtSetHighWaitLowThread@0
228 NtSetInformationFile@20
229 NtSetInformationJobObject@16
230 NtSetInformationKey@16
231 NtSetInformationObject@16
232 NtSetInformationProcess@16
233 NtSetInformationThread@16
234 NtSetInformationToken@16
235 NtSetIntervalProfile@8
236 NtSetIoCompletion@20
237 NtSetLdtEntries@24
238 NtSetLowEventPair@4
239 NtSetLowWaitHighEventPair@4
240 NtSetLowWaitHighThread@0
241 NtSetSecurityObject@12
242 NtSetSystemEnvironmentValue@8
243 NtSetSystemInformation@12
244 NtSetSystemPowerState@12
245 NtSetSystemTime@8
246 NtSetTimer@28
247 NtSetTimerResolution@12
248 NtSetUuidSeed@4
249 NtSetValueKey@24
250 NtSetVolumeInformationFile@20
251 NtShutdownSystem@4
252 NtSignalAndWaitForSingleObject@16
253 NtStartProfile@4
254 NtStopProfile@4
255 NtSuspendThread@8
256 NtSystemDebugControl@24
257 NtTerminateJobObject@8
258 NtTerminateProcess@8
259 NtTerminateThread@8
260 NtTestAlert@0
261 NtUnloadDriver@4
262 NtUnloadKey@4
263 NtUnlockFile@20
264 NtUnlockVirtualMemory@16
265 NtUnmapViewOfSection@8
266 NtVdmControl@8
267 NtWaitForMultipleObjects@20
268 NtWaitForSingleObject@12
269 NtWaitHighEventPair@4
270 NtWaitLowEventPair@4
271 NtWriteFile@36
272 NtWriteFileGather@36
273 NtWriteRequestData@24
274 NtWriteVirtualMemory@20
275 NtW32Call@20
276 NtYieldExecution@0
277 ;PfxFindPrefix
278 ;PfxInitialize
279 ;PfxInsertPrefix
280 ;PfxRemovePrefix
281 ;PropertyLengthAsVariant
282 ;RestoreEm87Context
283 ;RtlAbortRXact
284 RtlAbsoluteToSelfRelativeSD@12
285 RtlAcquirePebLock@0
286 RtlAcquireResourceExclusive@8
287 RtlAcquireResourceShared@8
288 RtlAddAccessAllowedAce@16
289 RtlAddAccessAllowedAceEx@20
290 RtlAddAccessDeniedAce@16
291 RtlAddAccessDeniedAceEx@20
292 RtlAddAce@20
293 ;RtlAddActionToRXact
294 RtlAddAtomToAtomTable@12
295 ;RtlAddAttributeActionToRXact
296 RtlAddAuditAccessAce@24
297 RtlAddAuditAccessAceEx@28
298 ;RtlAddCompoundAce
299 RtlAddRange@36
300 RtlAdjustPrivilege@16
301 RtlAllocateAndInitializeSid@44
302 RtlAllocateHandle@8
303 RtlAllocateHeap@12
304 RtlAnsiCharToUnicodeChar@4
305 RtlAnsiStringToUnicodeSize@4
306 RtlAnsiStringToUnicodeString@12
307 RtlAppendAsciizToString@8
308 RtlAppendStringToString@8
309 RtlAppendUnicodeStringToString@8
310 RtlAppendUnicodeToString@8
311 ;RtlApplyRXact
312 ;RtlApplyRXactNoFlush
313 RtlAreAllAccessesGranted@8
314 RtlAreAnyAccessesGranted@8
315 RtlAreBitsClear@12
316 RtlAreBitsSet@12
317 RtlAssert@16
318 RtlBaseProcessStartRoutine DATA
319 ;RtlCaptureStackBackTrace
320 RtlCharToInteger@12
321 RtlCheckRegistryKey@8
322 RtlClearAllBits@4
323 RtlClearBits@12
324 RtlCompactHeap@8
325 RtlCompareMemory@12
326 RtlCompareMemoryUlong@12
327 RtlCompareString@12
328 RtlCompareUnicodeString@12
329 RtlCompressBuffer@32
330 RtlComputeCrc32@12
331 ;RtlConsoleMultiByteToUnicodeN
332 RtlConvertExclusiveToShared@4
333 RtlConvertLongToLargeInteger@4
334 RtlConvertSharedToExclusive@4
335 RtlConvertSidToUnicodeString@12
336 ;RtlConvertUiListToApiList
337 RtlConvertUlongToLargeInteger@4
338 RtlCopyLuid@8
339 RtlCopyLuidAndAttributesArray@12
340 RtlCopyRangeList@8
341 ;RtlCopySecurityDescriptor
342 RtlCopySid@12
343 RtlCopySidAndAttributesArray@28
344 RtlCopyString@8
345 RtlCopyUnicodeString@8
346 RtlCreateAcl@12
347 ;RtlCreateAndSetSD
348 RtlCreateAtomTable@8
349 RtlCreateEnvironment@8
350 RtlCreateHeap@24
351 RtlCreateProcessParameters@40
352 RtlCreateQueryDebugBuffer@8
353 RtlCreateRegistryKey@8
354 RtlCreateSecurityDescriptor@8
355 ;RtlCreateTagHeap
356 RtlCreateTimer@28
357 RtlCreateTimerQueue@4
358 RtlCreateUnicodeString@8
359 RtlCreateUnicodeStringFromAsciiz@8
360 RtlCreateUserProcess@40
361 ;RtlCreateUserSecurityObject
362 RtlCreateUserThread@40
363 RtlCustomCPToUnicodeN@24
364 RtlCutoverTimeToSystemTime@16
365 RtlDeNormalizeProcessParams@4
366 RtlDecompressBuffer@24
367 RtlDecompressFragment@32
368 ;RtlDelete
369 RtlDeleteAce@8
370 RtlDeleteAtomFromAtomTable@8
371 RtlDeleteCriticalSection@4
372 ;RtlDeleteElementGenericTable
373 ;RtlDeleteNoSplay
374 RtlDeleteOwnersRanges@8
375 RtlDeleteRange@24
376 RtlDeleteRegistryValue@12
377 RtlDeleteResource@4
378 ;RtlDeleteSecurityObject
379 RtlDeleteTimer@12
380 RtlDeleteTimerQueue@4
381 RtlDeleteTimerQueueEx@8
382 RtlDestroyAtomTable@4
383 RtlDestroyEnvironment@4
384 RtlDestroyHandleTable@4
385 RtlDestroyHeap@4
386 RtlDestroyProcessParameters@4
387 RtlDestroyQueryDebugBuffer@4
388 RtlDetermineDosPathNameType_U@4
389 RtlDoesFileExists_U@4
390 RtlDosPathNameToNtPathName_U@16
391 RtlDosSearchPath_U@24
392 RtlDowncaseUnicodeChar@4
393 RtlDowncaseUnicodeString@12
394 RtlDumpResource@4
395 RtlDuplicateUnicodeString@12
396 RtlEmptyAtomTable@8
397 RtlEnlargedIntegerMultiply@8
398 RtlEnlargedUnsignedDivide@16
399 RtlEnlargedUnsignedMultiply@8
400 RtlEnterCriticalSection@4
401 RtlEnumProcessHeaps@8
402 ;RtlEnumerateGenericTable
403 ;RtlEnumerateGenericTableWithoutSplaying
404 RtlEqualComputerName@8
405 RtlEqualDomainName@8
406 RtlEqualLuid@8
407 RtlEqualPrefixSid@8
408 RtlEqualSid@8
409 RtlEqualString@12
410 RtlEqualUnicodeString@12
411 RtlEraseUnicodeString@4
412 RtlExitUserThread@4
413 RtlExpandEnvironmentStrings_U@16
414 ;RtlExtendHeap
415 RtlExtendedIntegerMultiply@12
416 RtlExtendedLargeIntegerDivide@16
417 RtlExtendedMagicDivide@20
418 RtlFillMemory@12
419 RtlFillMemoryUlong@12
420 RtlFindClearBits@12
421 RtlFindClearBitsAndSet@12
422 RtlFindClearRuns@16
423 RtlFindLastBackwardRunClear@12
424 RtlFindLeastSignificantBit@8
425 RtlFindLongestRunClear@8
426 RtlFindLongestRunSet@8
427 RtlFindMessage@20
428 RtlFindMostSignificantBit@8
429 RtlFindNextForwardRunClear@12
430 RtlFindRange@48
431 RtlFindSetBits@12
432 RtlFindSetBitsAndClear@12
433 RtlFirstFreeAce@8
434 RtlFormatCurrentUserKeyPath@4
435 RtlFormatMessage@32
436 RtlFreeAnsiString@4
437 RtlFreeHandle@8
438 RtlFreeHeap@12
439 RtlFreeOemString@4
440 RtlFreeRangeList@4
441 RtlFreeSid@4
442 RtlFreeUnicodeString@4
443 RtlFreeUserThreadStack@8
444 RtlGUIDFromString@8
445 RtlGenerate8dot3Name@16
446 RtlGetAce@12
447 ;RtlGetCallersAddress
448 RtlGetCompressionWorkSpaceSize@12
449 RtlGetControlSecurityDescriptor@12
450 RtlGetCurrentDirectory_U@8
451 RtlGetDaclSecurityDescriptor@16
452 ;RtlGetElementGenericTable
453 RtlGetFirstRange@12
454 RtlGetFullPathName_U@16
455 RtlGetGroupSecurityDescriptor@12
456 RtlGetLastNtStatus@0
457 RtlGetLastWin32Error@0
458 RtlGetLongestNtPathLength@0
459 RtlGetNextRange@12
460 RtlGetNtGlobalFlags@0
461 RtlGetNtProductType@4
462 RtlGetNtVersionNumbers@12
463 RtlGetOwnerSecurityDescriptor@12
464 RtlGetProcessHeaps@8
465 RtlGetSaclSecurityDescriptor@16
466 RtlGetSecurityDescriptorRMControl@8
467 ;RtlGetUserInfoHeap
468 RtlGetVersion@4
469 RtlIdentifierAuthoritySid@4
470 RtlImageDirectoryEntryToData@16
471 RtlImageNtHeader@4
472 RtlImageRvaToSection@12
473 RtlImageRvaToVa@16
474 RtlImpersonateSelf@4
475 RtlInitAnsiString@8
476 RtlInitCodePageTable@8
477 RtlInitNlsTables@16
478 RtlInitString@8
479 RtlInitUnicodeString@8
480 RtlInitUnicodeStringEx@8
481 ;RtlInitializeAtomPackage
482 RtlInitializeBitMap@12
483 RtlInitializeContext@20
484 RtlInitializeCriticalSection@4
485 RtlInitializeCriticalSectionAndSpinCount@8
486 ;RtlInitializeGenericTable
487 RtlInitializeHandleTable@12
488 RtlInitializeRangeList@4
489 RtlInitializeResource@4
490 ;RtlInitializeRXact
491 RtlInitializeSid@12
492 ;RtlInsertElementGenericTable
493 RtlInt64ToUnicodeString@16
494 RtlIntegerToChar@16
495 RtlIntegerToUnicodeString@12
496 RtlInvertRangeList@8
497 RtlIpv4AddressToStringA@8
498 RtlIpv4AddressToStringExA@16
499 RtlIpv4AddressToStringExW@16
500 RtlIpv4AddressToStringW@8
501 RtlIpv4StringToAddressA@16
502 RtlIpv4StringToAddressExA@16
503 RtlIpv4StringToAddressExW@16
504 RtlIpv4StringToAddressW@16
505 RtlIpv6AddressToStringA@8
506 RtlIpv6AddressToStringExA@16
507 RtlIpv6AddressToStringExW@16
508 RtlIpv6AddressToStringW@8
509 RtlIpv6StringToAddressA@16
510 RtlIpv6StringToAddressExA@16
511 RtlIpv6StringToAddressExW@16
512 RtlIpv6StringToAddressW@16
513 RtlIsDosDeviceName_U@4
514 RtlIsGenericTableEmpty@4
515 RtlIsNameLegalDOS8Dot3@12
516 RtlIsRangeAvailable@40
517 RtlIsTextUnicode@12
518 RtlIsValidHandle@8
519 RtlIsValidIndexHandle@12
520 RtlLargeIntegerAdd@16
521 RtlLargeIntegerArithmeticShift@12
522 RtlLargeIntegerDivide@20
523 RtlLargeIntegerNegate@8
524 RtlLargeIntegerShiftLeft@12
525 RtlLargeIntegerShiftRight@12
526 RtlLargeIntegerSubtract@16
527 RtlLargeIntegerToChar@16
528 RtlLeaveCriticalSection@4
529 RtlLengthRequiredSid@4
530 RtlLengthSecurityDescriptor@4
531 RtlLengthSid@4
532 RtlLocalTimeToSystemTime@8
533 RtlLockHeap@4
534 RtlLookupAtomInAtomTable@12
535 ;RtlLookupElementGenericTable
536 RtlMakeSelfRelativeSD@12
537 RtlMapGenericMask@8
538 RtlMergeRangeLists@16
539 RtlMoveMemory@12
540 RtlMultiByteToUnicodeN@20
541 RtlMultiByteToUnicodeSize@12
542 ;RtlNewInstanceSecurityObject
543 ;RtlNewSecurityGrantedAccess
544 ;RtlNewSecurityObject
545 RtlNormalizeProcessParams@4
546 RtlNtPathNameToDosPathName@16
547 RtlNtStatusToDosError@4
548 ;RtlNumberGenericTableElements
549 RtlNumberOfClearBits@4
550 RtlNumberOfSetBits@4
551 RtlOemStringToUnicodeSize@4
552 RtlOemStringToUnicodeString@12
553 RtlOemToUnicodeN@20
554 RtlOpenCurrentUser@8
555 ;RtlPcToFileHeader
556 RtlPinAtomInAtomTable@8
557 RtlPrefixString@12
558 RtlPrefixUnicodeString@12
559 ;RtlProtectHeap
560 RtlQueryAtomInAtomTable@24
561 RtlQueryEnvironmentVariable_U@12
562 RtlQueryInformationAcl@16
563 ;RtlQueryProcessBackTraceInformation
564 RtlQueryProcessDebugInformation@12
565 ;RtlQueryProcessHeapInformation
566 ;RtlQueryProcessLockInformation
567 RtlQueryRegistryValues@20
568 ;RtlQuerySecurityObject
569 ;RtlQueryTagHeap
570 RtlQueryTimeZoneInformation@4
571 RtlRaiseException@4
572 RtlRaiseStatus@4
573 RtlRandom@4
574 RtlRandomEx=RtlRandom@4
575 RtlReAllocateHeap@16
576 ;RtlRealPredecessor
577 ;RtlRealSuccessor
578 RtlReleasePebLock@0
579 RtlReleaseResource@4
580 ;RtlRemoteCall
581 RtlResetRtlTranslations@4
582 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
583 RtlRunDecodeUnicodeString@8
584 RtlRunEncodeUnicodeString@8
585 RtlSecondsSince1970ToTime@8
586 RtlSecondsSince1980ToTime@8
587 RtlSelfRelativeToAbsoluteSD@44
588 RtlSetAllBits@4
589 ;RtlSetAttributesSecurityDescriptor
590 RtlSetBits@12
591 RtlSetControlSecurityDescriptor@12
592 RtlSetCriticalSectionSpinCount@8
593 RtlSetCurrentDirectory_U@4
594 RtlSetCurrentEnvironment@8
595 RtlSetDaclSecurityDescriptor@16
596 RtlSetEnvironmentVariable@12
597 RtlSetGroupSecurityDescriptor@12
598 RtlSetInformationAcl@16
599 RtlSetLastWin32Error@4
600 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
601 RtlSetOwnerSecurityDescriptor@12
602 RtlSetSaclSecurityDescriptor@16
603 RtlSetSecurityDescriptorRMControl@8
604 ;RtlSetSecurityObject
605 RtlSetTimeZoneInformation@4
606 ;RtlSetUnicodeCallouts
607 ;RtlSetUserFlagsHeap
608 ;RtlSetUserValueHeap
609 RtlSizeHeap@12
610 ;RtlSplay
611 ;RtlStartRXact
612 RtlStringFromGUID@8
613 RtlSubAuthorityCountSid@4
614 RtlSubAuthoritySid@8
615 RtlSubtreePredecessor@4
616 RtlSubtreeSuccessor@4
617 RtlSystemTimeToLocalTime@8
618 RtlTimeFieldsToTime@8
619 RtlTimeToElapsedTimeFields@8
620 RtlTimeToSecondsSince1970@8
621 RtlTimeToSecondsSince1980@8
622 RtlTimeToTimeFields@8
623 RtlTryEnterCriticalSection@4
624 @RtlUlongByteSwap@4
625 @RtlUlonglongByteSwap@8
626 RtlUnicodeStringToAnsiSize@4
627 RtlUnicodeStringToAnsiString@12
628 RtlUnicodeStringToCountedOemString@12
629 RtlUnicodeStringToInteger@12
630 RtlUnicodeStringToOemSize@4
631 RtlUnicodeStringToOemString@12
632 RtlUnicodeToCustomCPN@24
633 RtlUnicodeToMultiByteN@20
634 RtlUnicodeToMultiByteSize@12
635 RtlUnicodeToOemN@20
636 RtlUniform@4
637 RtlUnlockHeap@4
638 RtlUnwind@16
639 RtlUpcaseUnicodeChar@4
640 RtlUpcaseUnicodeString@12
641 RtlUpcaseUnicodeStringToAnsiString@12
642 RtlUpcaseUnicodeStringToCountedOemString@12
643 RtlUpcaseUnicodeStringToOemString@12
644 RtlUpcaseUnicodeToCustomCPN@24
645 RtlUpcaseUnicodeToMultiByteN@20
646 RtlUpcaseUnicodeToOemN@20
647 RtlUpdateTimer@16
648 RtlUpperChar@4
649 RtlUpperString@8
650 ;RtlUsageHeap
651 @RtlUshortByteSwap@4
652 RtlValidAcl@4
653 RtlValidSecurityDescriptor@4
654 RtlValidSid@4
655 RtlValidateHeap@12
656 RtlValidateProcessHeaps@0
657 ;RtlWalkHeap
658 RtlWriteRegistryValue@24
659 ;RtlZeroHeap
660 RtlZeroMemory@8
661 RtlpEnsureBufferSize@12
662 RtlpNtCreateKey@24
663 RtlpNtEnumerateSubKey@16
664 RtlpNtMakeTemporaryKey@4
665 RtlpNtOpenKey@16
666 RtlpNtQueryValueKey@20
667 RtlpNtSetValueKey@16
668 ;RtlpUnWaitCriticalSection
669 ;RtlpWaitForCriticalSection
670 RtlxAnsiStringToUnicodeSize@4
671 RtlxOemStringToUnicodeSize@4
672 RtlxUnicodeStringToAnsiSize@4
673 RtlxUnicodeStringToOemSize@4
674 ;SaveEm87Context
675 VerSetConditionMask@16
676 ZwAcceptConnectPort@24
677 ZwAccessCheck@32
678 ZwAccessCheckAndAuditAlarm@44
679 ZwAddAtom@12
680 ZwAdjustGroupsToken@24
681 ZwAdjustPrivilegesToken@24
682 ZwAlertResumeThread@8
683 ZwAlertThread@4
684 ZwAllocateLocallyUniqueId@4
685 ZwAllocateUuids@16
686 ZwAllocateVirtualMemory@24
687 ZwCallbackReturn@12
688 ZwCancelIoFile@8
689 ZwCancelTimer@8
690 ZwClearEvent@4
691 ZwClose@4
692 ZwCloseObjectAuditAlarm@12
693 ZwCompleteConnectPort@4
694 ZwConnectPort@32
695 ZwContinue@8
696 ZwCreateDirectoryObject@12
697 ZwCreateEvent@20
698 ZwCreateEventPair@12
699 ZwCreateFile@44
700 ZwCreateIoCompletion@16
701 ZwCreateKey@28
702 ZwCreateMailslotFile@32
703 ZwCreateMutant@16
704 ZwCreateNamedPipeFile@56
705 ZwCreatePagingFile@16
706 ZwCreatePort@20
707 ZwCreateProcess@32
708 ZwCreateProfile@36
709 ZwCreateSection@28
710 ZwCreateSemaphore@20
711 ZwCreateSymbolicLinkObject@16
712 ZwCreateThread@32
713 ZwCreateTimer@16
714 ZwCreateToken@52
715 ZwDelayExecution@8
716 ZwDeleteAtom@4
717 ZwDeleteFile@4
718 ZwDeleteKey@4
719 ZwDeleteObjectAuditAlarm@12
720 ZwDeleteValueKey@8
721 ZwDeviceIoControlFile@40
722 ZwDisplayString@4
723 ZwDuplicateObject@28
724 ZwDuplicateToken@24
725 ZwEnumerateKey@24
726 ZwEnumerateValueKey@24
727 ZwExtendSection@8
728 ZwFindAtom@12
729 ZwFlushBuffersFile@8
730 ZwFlushInstructionCache@12
731 ZwFlushKey@4
732 ZwFlushVirtualMemory@16
733 ZwFlushWriteBuffer@0
734 ZwFreeVirtualMemory@16
735 ZwFsControlFile@40
736 ZwGetContextThread@8
737 ZwGetPlugPlayEvent@16
738 ZwGetTickCount@0
739 ZwImpersonateClientOfPort@8
740 ZwImpersonateThread@12
741 ZwInitializeRegistry@4
742 ZwListenPort@8
743 ZwLoadDriver@4
744 ZwLoadKey@8
745 ZwLoadKey2@12
746 ZwLockFile@40
747 ZwLockVirtualMemory@16
748 ZwMakeTemporaryObject@4
749 ZwMapViewOfSection@40
750 ZwNotifyChangeDirectoryFile@36
751 ZwNotifyChangeKey@40
752 ZwOpenDirectoryObject@12
753 ZwOpenEvent@12
754 ZwOpenEventPair@12
755 ZwOpenFile@24
756 ZwOpenIoCompletion@12
757 ZwOpenKey@12
758 ZwOpenMutant@12
759 ZwOpenObjectAuditAlarm@48
760 ZwOpenProcess@16
761 ZwOpenProcessToken@12
762 ZwOpenSection@12
763 ZwOpenSemaphore@12
764 ZwOpenSymbolicLinkObject@12
765 ZwOpenThread@16
766 ZwOpenThreadToken@16
767 ZwOpenTimer@12
768 ZwPlugPlayControl@12
769 ZwPrivilegeCheck@12
770 ZwPrivilegedServiceAuditAlarm@20
771 ZwPrivilegeObjectAuditAlarm@24
772 ZwProtectVirtualMemory@20
773 ZwPulseEvent@8
774 ZwQueueApcThread@20
775 ZwQueryInformationAtom@20
776 ZwQueryAttributesFile@8
777 ZwQueryDefaultLocale@8
778 ZwQueryDefaultUILanguage@4
779 ZwQueryDirectoryFile@44
780 ZwQueryDirectoryObject@28
781 ZwQueryEaFile@36
782 ZwQueryEvent@20
783 ZwQueryFullAttributesFile@8
784 ZwQueryInformationFile@20
785 ZwQueryInformationPort@20
786 ZwQueryInformationProcess@20
787 ZwQueryInformationThread@20
788 ZwQueryInformationToken@20
789 ZwQueryInstallUILanguage@4
790 ZwQueryIntervalProfile@8
791 ZwQueryIoCompletion@20
792 ZwQueryKey@20
793 ZwQueryMultipleValueKey@24
794 ZwQueryMutant@20
795 ZwQueryObject@20
796 ZwQueryPerformanceCounter@8
797 ZwQuerySection@20
798 ZwQuerySecurityObject@20
799 ZwQuerySemaphore@20
800 ZwQuerySymbolicLinkObject@12
801 ZwQuerySystemEnvironmentValue@16
802 ZwQuerySystemInformation@16
803 ZwQuerySystemTime@4
804 ZwQueryTimer@20
805 ZwQueryTimerResolution@12
806 ZwQueryValueKey@24
807 ZwQueryVirtualMemory@24
808 ZwQueryVolumeInformationFile@20
809 ZwRaiseException@12
810 ZwRaiseHardError@24
811 ZwReadFile@36
812 ZwReadFileScatter@36
813 ZwReadRequestData@24
814 ZwReadVirtualMemory@20
815 ZwRegisterThreadTerminatePort@4
816 ZwReleaseMutant@8
817 ZwReleaseSemaphore@12
818 ZwRemoveIoCompletion@20
819 ZwReplaceKey@12
820 ZwReplyPort@8
821 ZwReplyWaitReceivePort@16
822 ZwReplyWaitReplyPort@8
823 ZwRequestPort@8
824 ZwRequestWaitReplyPort@12
825 ZwResetEvent@8
826 ZwRestoreKey@12
827 ZwResumeThread@8
828 ZwSaveKey@8
829 ZwSetContextThread@8
830 ZwSetDefaultHardErrorPort@4
831 ZwSetDefaultLocale@8
832 ZwSetDefaultUILanguage@4
833 ZwSetEaFile@16
834 ZwSetEvent@8
835 ZwSetHighEventPair@4
836 ZwSetHighWaitLowEventPair@4
837 ZwSetHighWaitLowThread@0
838 ZwSetInformationFile@20
839 ZwSetInformationKey@16
840 ZwSetInformationObject@16
841 ZwSetInformationProcess@16
842 ZwSetInformationThread@16
843 ZwSetInformationToken@16
844 ZwSetIntervalProfile@8
845 ZwSetIoCompletion@20
846 ZwSetLdtEntries@24
847 ZwSetLowEventPair@4
848 ZwSetLowWaitHighEventPair@4
849 ZwSetLowWaitHighThread@0
850 ZwSetSecurityObject@12
851 ZwSetSystemEnvironmentValue@8
852 ZwSetSystemInformation@12
853 ZwSetSystemPowerState@12
854 ZwSetSystemTime@8
855 ZwSetTimer@28
856 ZwSetTimerResolution@12
857 ZwSetUuidSeed@4
858 ZwSetValueKey@24
859 ZwSetVolumeInformationFile@20
860 ZwShutdownSystem@4
861 ZwSignalAndWaitForSingleObject@16
862 ZwStartProfile@4
863 ZwStopProfile@4
864 ZwSuspendThread@8
865 ZwSystemDebugControl@24
866 ZwTerminateProcess@8
867 ZwTerminateThread@8
868 ZwTestAlert@0
869 ZwUnloadDriver@4
870 ZwUnloadKey@4
871 ZwUnlockFile@20
872 ZwUnlockVirtualMemory@16
873 ZwUnmapViewOfSection@8
874 ZwVdmControl@8
875 ZwWaitForMultipleObjects@20
876 ZwWaitForSingleObject@12
877 ZwWaitHighEventPair@4
878 ZwWaitLowEventPair@4
879 ZwWriteFile@36
880 ZwWriteFileGather@36
881 ZwWriteRequestData@24
882 ZwWriteVirtualMemory@20
883 ZwW32Call@20
884 ZwYieldExecution@0
885 __isascii
886 __iscsym
887 __iscsymf
888 __toascii
889 _alldiv
890 _allmul
891 _alloca_probe
892 _allrem
893 _allshl
894 _allshr
895 _atoi64
896 _aulldiv
897 _aullrem
898 _aullshr
899 _chkstk
900 _fltused
901 _ftol
902 _i64toa
903 _i64tow
904 _itoa
905 _itow
906 _lfind
907 _ltoa
908 _ltow
909 _memccpy
910 _memicmp
911 _snprintf
912 _snwprintf
913 _splitpath
914 _strcmpi
915 _stricmp
916 _strlwr
917 _strnicmp
918 _strupr
919 _tolower
920 _toupper
921 _ui64toa
922 _ui64tow
923 _ultoa
924 _ultow
925 _vsnprintf
926 _vsnwprintf
927 _wcsicmp
928 _wcslwr
929 _wcsnicmp
930 _wcsupr
931 _wtoi
932 _wtoi64
933 _wtol
934 abs
935 atan
936 atoi
937 atol
938 bsearch
939 ceil
940 cos
941 fabs
942 floor
943 isalnum
944 isalpha
945 iscntrl
946 isdigit
947 isgraph
948 islower
949 isprint
950 ispunct
951 isspace
952 isupper
953 iswalpha
954 iswctype
955 iswdigit
956 iswlower
957 iswspace
958 iswxdigit
959 isxdigit
960 labs
961 log
962 mbstowcs
963 memchr
964 memcmp
965 memcpy
966 memmove
967 memset
968 pow
969 qsort
970 sin
971 sprintf
972 sqrt
973 sscanf
974 strcat
975 strchr
976 strcmp
977 strcpy
978 strcspn
979 strlen
980 strncat
981 strncmp
982 strncpy
983 strpbrk
984 strrchr
985 strspn
986 strstr
987 strtol
988 strtoul
989 swprintf
990 tan
991 tolower
992 toupper
993 towlower
994 towupper
995 vsprintf
996 wcscat
997 wcschr
998 wcscmp
999 wcscpy
1000 wcscspn
1001 wcslen
1002 wcsncat
1003 wcsncmp
1004 wcsncpy
1005 wcspbrk
1006 wcsrchr
1007 wcsspn
1008 wcsstr
1009 wcstol
1010 wcstombs
1011 wcstoul
1012 ; EOF