ef3b141a8bb03bd200c51a81a20cb4bc79eb09cd
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrAllocateCaptureBuffer@8
9 CsrAllocateMessagePointer@12
10 CsrCaptureMessageBuffer@16
11 CsrCaptureMessageMultiUnicodeStringsInPlace@12
12 CsrCaptureMessageString@20
13 CsrCaptureTimeout@8
14 CsrClientCallServer@16
15 CsrClientConnectToServer@20
16 CsrFreeCaptureBuffer@4
17 CsrGetProcessId@0
18 CsrIdentifyAlertableThread@0
19 CsrNewThread@0
20 CsrProbeForRead@12
21 CsrProbeForWrite@12
22 CsrSetPriorityClass@8
23 DbgBreakPoint@0
24 DbgPrint
25 DbgPrintEx
26 DbgPrompt@12
27 DbgUiConnectToDbg@0
28 DbgUiContinue@8
29 DbgUiIssueRemoteBreakin@4
30 DbgUiRemoteBreakin@0
31 DbgUiWaitStateChange@8
32 DbgUserBreakPoint@0
33 KiRaiseUserExceptionDispatcher@0
34 KiUserApcDispatcher@16
35 KiUserCallbackDispatcher@12
36 KiUserExceptionDispatcher@8
37 LdrAccessResource@16
38 LdrAddRefDll@8
39 LdrDisableThreadCalloutsForDll@4
40 LdrEnumResources@20
41 LdrFindEntryForAddress@8
42 LdrFindResourceDirectory_U@16
43 LdrFindResource_U@16
44 LdrGetDllHandle@16
45 LdrGetProcedureAddress@16
46 LdrInitializeThunk@16
47 LdrLoadDll@16
48 LdrProcessRelocationBlock@16
49 LdrQueryImageFileExecutionOptions@24
50 LdrQueryProcessModuleInformation@12
51 LdrShutdownProcess@0
52 LdrShutdownThread@0
53 LdrUnloadDll@4
54 LdrVerifyImageMatchesChecksum@16
55 NlsAnsiCodePage DATA
56 NlsMbCodePageTag DATA
57 NlsMbOemCodePageTag DATA
58 NtAcceptConnectPort@24
59 NtAccessCheck@32
60 NtAccessCheckAndAuditAlarm@44
61 NtAddAtom@12
62 NtAdjustGroupsToken@24
63 NtAdjustPrivilegesToken@24
64 NtAlertResumeThread@8
65 NtAlertThread@4
66 NtAllocateLocallyUniqueId@4
67 NtAllocateUuids@16
68 NtAllocateVirtualMemory@24
69 NtAssignProcessToJobObject@8
70 NtCallbackReturn@12
71 NtCancelIoFile@8
72 NtCancelTimer@8
73 NtClearEvent@4
74 NtClose@4
75 NtCloseObjectAuditAlarm@12
76 NtCompleteConnectPort@4
77 NtConnectPort@32
78 NtContinue@8
79 NtCreateDirectoryObject@12
80 NtCreateEvent@20
81 NtCreateEventPair@12
82 NtCreateFile@44
83 NtCreateIoCompletion@16
84 NtCreateJobObject@12
85 NtCreateKey@28
86 NtCreateMailslotFile@32
87 NtCreateMutant@16
88 NtCreateNamedPipeFile@56
89 NtCreatePagingFile@16
90 NtCreatePort@20
91 NtCreateProcess@32
92 NtCreateProfile@36
93 NtCreateSection@28
94 NtCreateSemaphore@20
95 NtCreateSymbolicLinkObject@16
96 NtCreateThread@32
97 NtCreateTimer@16
98 NtCreateToken@52
99 NtCreateWaitablePort@20
100 NtCurrentTeb=_NtCurrentTeb@0
101 NtDelayExecution@8
102 NtDeleteAtom@4
103 NtDeleteFile@4
104 NtDeleteKey@4
105 NtDeleteObjectAuditAlarm@12
106 NtDeleteValueKey@8
107 NtDeviceIoControlFile@40
108 NtDisplayString@4
109 NtDuplicateObject@28
110 NtDuplicateToken@24
111 NtEnumerateKey@24
112 NtEnumerateValueKey@24
113 NtExtendSection@8
114 NtFindAtom@12
115 NtFlushBuffersFile@8
116 NtFlushInstructionCache@12
117 NtFlushKey@4
118 NtFlushVirtualMemory@16
119 NtFlushWriteBuffer@0
120 NtFreeVirtualMemory@16
121 NtFsControlFile@40
122 NtGetContextThread@8
123 NtGetPlugPlayEvent@16
124 NtGetTickCount@0
125 NtImpersonateAnonymousToken@4
126 NtImpersonateClientOfPort@8
127 NtImpersonateThread@12
128 NtInitializeRegistry@4
129 NtIsProcessInJob@8
130 NtListenPort@8
131 NtLoadDriver@4
132 NtLoadKey@8
133 NtLoadKey2@12
134 NtLockFile@40
135 NtLockVirtualMemory@16
136 NtMakeTemporaryObject@4
137 NtMapViewOfSection@40
138 NtNotifyChangeDirectoryFile@36
139 NtNotifyChangeKey@40
140 NtOpenDirectoryObject@12
141 NtOpenEvent@12
142 NtOpenEventPair@12
143 NtOpenFile@24
144 NtOpenIoCompletion@12
145 NtOpenJobObject@12
146 NtOpenKey@12
147 NtOpenMutant@12
148 NtOpenObjectAuditAlarm@48
149 NtOpenProcess@16
150 NtOpenProcessToken@12
151 NtOpenSection@12
152 NtOpenSemaphore@12
153 NtOpenSymbolicLinkObject@12
154 NtOpenThread@16
155 NtOpenThreadToken@16
156 NtOpenTimer@12
157 NtPlugPlayControl@12
158 NtPrivilegeCheck@12
159 NtPrivilegedServiceAuditAlarm@20
160 NtPrivilegeObjectAuditAlarm@24
161 NtProtectVirtualMemory@20
162 NtPulseEvent@8
163 NtQueryAttributesFile@8
164 NtQueryDebugFilterState@8
165 NtQueryDefaultLocale@8
166 NtQueryDefaultUILanguage@4
167 NtQueryDirectoryFile@44
168 NtQueryDirectoryObject@28
169 NtQueryEaFile@36
170 NtQueryEvent@20
171 NtQueryFullAttributesFile@8
172 NtQueryInformationAtom@20
173 NtQueryInformationFile@20
174 NtQueryInformationJobObject@20
175 NtQueryInformationPort@20
176 NtQueryInformationProcess@20
177 NtQueryInformationThread@20
178 NtQueryInformationToken@20
179 NtQueryInstallUILanguage@4
180 NtQueryIntervalProfile@8
181 NtQueryIoCompletion@20
182 NtQueryKey@20
183 NtQueryMultipleValueKey@24
184 NtQueryMutant@20
185 NtQueryObject@20
186 NtQueryPerformanceCounter@8
187 NtQuerySection@20
188 NtQuerySecurityObject@20
189 NtQuerySemaphore@20
190 NtQuerySymbolicLinkObject@12
191 NtQuerySystemEnvironmentValue@16
192 NtQuerySystemInformation@16
193 NtQuerySystemTime@4
194 NtQueryTimer@20
195 NtQueryTimerResolution@12
196 NtQueryValueKey@24
197 NtQueryVirtualMemory@24
198 NtQueryVolumeInformationFile@20
199 NtQueueApcThread@20
200 NtRaiseException@12
201 NtRaiseHardError@24
202 NtReadFile@36
203 NtReadFileScatter@36
204 NtReadRequestData@24
205 NtReadVirtualMemory@20
206 NtRegisterThreadTerminatePort@4
207 NtReleaseMutant@8
208 NtReleaseSemaphore@12
209 NtRemoveIoCompletion@20
210 NtReplaceKey@12
211 NtReplyPort@8
212 NtReplyWaitReplyPort@8
213 NtReplyWaitReceivePort@16
214 NtReplyWaitReceivePortEx@20
215 NtRequestPort@8
216 NtRequestWaitReplyPort@12
217 NtResetEvent@8
218 NtRestoreKey@12
219 NtResumeProcess@4
220 NtResumeThread@8
221 NtSaveKey@8
222 NtSecureConnectPort@36
223 NtSetDebugFilterState@12
224 NtSetContextThread@8
225 NtSetDefaultHardErrorPort@4
226 NtSetDefaultLocale@8
227 NtSetDefaultUILanguage@4
228 NtSetEaFile@16
229 NtSetEvent@8
230 NtSetHighEventPair@4
231 NtSetHighWaitLowEventPair@4
232 NtSetInformationFile@20
233 NtSetInformationJobObject@16
234 NtSetInformationKey@16
235 NtSetInformationObject@16
236 NtSetInformationProcess@16
237 NtSetInformationThread@16
238 NtSetInformationToken@16
239 NtSetIntervalProfile@8
240 NtSetIoCompletion@20
241 NtSetLdtEntries@24
242 NtSetLowEventPair@4
243 NtSetLowWaitHighEventPair@4
244 NtSetSecurityObject@12
245 NtSetSystemEnvironmentValue@8
246 NtSetSystemInformation@12
247 NtSetSystemPowerState@12
248 NtSetSystemTime@8
249 NtSetTimer@28
250 NtSetTimerResolution@12
251 NtSetUuidSeed@4
252 NtSetValueKey@24
253 NtSetVolumeInformationFile@20
254 NtShutdownSystem@4
255 NtSignalAndWaitForSingleObject@16
256 NtStartProfile@4
257 NtStopProfile@4
258 NtSuspendProcess@4
259 NtSuspendThread@8
260 NtSystemDebugControl@24
261 NtTerminateJobObject@8
262 NtTerminateProcess@8
263 NtTerminateThread@8
264 NtTestAlert@0
265 NtUnloadDriver@4
266 NtUnloadKey@4
267 NtUnlockFile@20
268 NtUnlockVirtualMemory@16
269 NtUnmapViewOfSection@8
270 NtVdmControl@8
271 NtWaitForDebugEvent@16
272 NtWaitForMultipleObjects@20
273 NtWaitForSingleObject@12
274 NtWaitHighEventPair@4
275 NtWaitLowEventPair@4
276 NtWriteFile@36
277 NtWriteFileGather@36
278 NtWriteRequestData@24
279 NtWriteVirtualMemory@20
280 NtW32Call@20
281 NtYieldExecution@0
282 ;PfxFindPrefix
283 ;PfxInitialize
284 ;PfxInsertPrefix
285 ;PfxRemovePrefix
286 ;PropertyLengthAsVariant
287 ;RestoreEm87Context
288 ;RtlAbortRXact
289 RtlAbsoluteToSelfRelativeSD@12
290 RtlAcquirePebLock@0
291 RtlAcquireResourceExclusive@8
292 RtlAcquireResourceShared@8
293 RtlAddAccessAllowedAce@16
294 RtlAddAccessAllowedAceEx@20
295 RtlAddAccessDeniedAce@16
296 RtlAddAccessDeniedAceEx@20
297 RtlAddAce@20
298 ;RtlAddActionToRXact
299 RtlAddAtomToAtomTable@12
300 ;RtlAddAttributeActionToRXact
301 RtlAddAuditAccessAce@24
302 RtlAddAuditAccessAceEx@28
303 ;RtlAddCompoundAce
304 RtlAddRange@36
305 RtlAddVectoredExceptionHandler@8
306 RtlAdjustPrivilege@16
307 RtlAllocateAndInitializeSid@44
308 RtlAllocateHandle@8
309 RtlAllocateHeap@12
310 RtlAnsiCharToUnicodeChar@4
311 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
312 RtlAnsiStringToUnicodeString@12
313 RtlAppendAsciizToString@8
314 RtlAppendStringToString@8
315 RtlAppendUnicodeStringToString@8
316 RtlAppendUnicodeToString@8
317 ;RtlApplyRXact
318 ;RtlApplyRXactNoFlush
319 RtlAreAllAccessesGranted@8
320 RtlAreAnyAccessesGranted@8
321 RtlAreBitsClear@12
322 RtlAreBitsSet@12
323 RtlAssert@16
324 RtlCaptureStackBackTrace@16
325 RtlCharToInteger@12
326 RtlCheckRegistryKey@8
327 RtlClearAllBits@4
328 RtlClearBits@12
329 RtlCompactHeap@8
330 RtlCompareMemory@12
331 RtlCompareMemoryUlong@12
332 RtlCompareString@12
333 RtlCompareUnicodeString@12
334 RtlCompressBuffer@32
335 RtlComputeCrc32@12
336 ;RtlConsoleMultiByteToUnicodeN
337 RtlConvertExclusiveToShared@4
338 RtlConvertLongToLargeInteger@4
339 RtlConvertSharedToExclusive@4
340 RtlConvertSidToUnicodeString@12
341 ;RtlConvertUiListToApiList
342 RtlConvertUlongToLargeInteger@4
343 RtlCopyLuid@8
344 RtlCopyLuidAndAttributesArray@12
345 RtlCopyRangeList@8
346 ;RtlCopySecurityDescriptor
347 RtlCopySid@12
348 RtlCopySidAndAttributesArray@28
349 RtlCopyString@8
350 RtlCopyUnicodeString@8
351 RtlCreateAcl@12
352 ;RtlCreateAndSetSD
353 RtlCreateAtomTable@8
354 RtlCreateEnvironment@8
355 RtlCreateHeap@24
356 RtlCreateProcessParameters@40
357 RtlCreateQueryDebugBuffer@8
358 RtlCreateRegistryKey@8
359 RtlCreateSecurityDescriptor@8
360 ;RtlCreateTagHeap
361 RtlCreateTimer@28
362 RtlCreateTimerQueue@4
363 RtlCreateUnicodeString@8
364 RtlCreateUnicodeStringFromAsciiz@8
365 RtlCreateUserProcess@40
366 ;RtlCreateUserSecurityObject
367 RtlCreateUserThread@40
368 RtlCustomCPToUnicodeN@24
369 RtlCutoverTimeToSystemTime@16
370 RtlDeNormalizeProcessParams@4
371 RtlDecodePointer=RtlEncodePointer@4
372 RtlDecompressBuffer@24
373 RtlDecompressFragment@32
374 RtlDelete@4
375 RtlDeleteAce@8
376 RtlDeleteAtomFromAtomTable@8
377 RtlDeleteCriticalSection@4
378 RtlDeleteElementGenericTable@8
379 RtlDeleteElementGenericTableAvl@8
380 RtlDeleteNoSplay@8
381 RtlDeleteOwnersRanges@8
382 RtlDeleteRange@24
383 RtlDeleteRegistryValue@12
384 RtlDeleteResource@4
385 RtlDeleteSecurityObject@4
386 RtlDeleteTimer@12
387 RtlDeleteTimerQueue@4
388 RtlDeleteTimerQueueEx@8
389 RtlDestroyAtomTable@4
390 RtlDestroyEnvironment@4
391 RtlDestroyHandleTable@4
392 RtlDestroyHeap@4
393 RtlDestroyProcessParameters@4
394 RtlDestroyQueryDebugBuffer@4
395 RtlDetermineDosPathNameType_U@4
396 RtlDoesFileExists_U@4
397 RtlDosPathNameToNtPathName_U@16
398 RtlDosPathNameToRelativeNtPathName_U@16
399 RtlDosSearchPath_U@24
400 RtlDowncaseUnicodeChar@4
401 RtlDowncaseUnicodeString@12
402 RtlDumpResource@4
403 RtlDuplicateUnicodeString@12
404 RtlEmptyAtomTable@8
405 RtlEncodePointer@4
406 RtlEnlargedIntegerMultiply@8
407 RtlEnlargedUnsignedDivide@16
408 RtlEnlargedUnsignedMultiply@8
409 RtlEnterCriticalSection@4
410 RtlEnumProcessHeaps@8
411 RtlEnumerateGenericTable@8
412 RtlEnumerateGenericTableAvl@8
413 RtlEnumerateGenericTableLikeADirectory@28
414 RtlEnumerateGenericTableWithoutSplaying@8
415 RtlEnumerateGenericTableWithoutSplayingAvl@8
416 RtlEqualComputerName@8
417 RtlEqualDomainName@8
418 RtlEqualLuid@8
419 RtlEqualPrefixSid@8
420 RtlEqualSid@8
421 RtlEqualString@12
422 RtlEqualUnicodeString@12
423 RtlEraseUnicodeString@4
424 RtlExitUserThread@4
425 RtlExpandEnvironmentStrings_U@16
426 ;RtlExtendHeap
427 RtlExtendedIntegerMultiply@12
428 RtlExtendedLargeIntegerDivide@16
429 RtlExtendedMagicDivide@20
430 RtlFillMemory@12
431 RtlFillMemoryUlong@12
432 RtlFindClearBits@12
433 RtlFindClearBitsAndSet@12
434 RtlFindClearRuns@16
435 RtlFindLastBackwardRunClear@12
436 RtlFindLeastSignificantBit@8
437 RtlFindLongestRunClear@8
438 RtlFindLongestRunSet@8
439 RtlFindMessage@20
440 RtlFindMostSignificantBit@8
441 RtlFindNextForwardRunClear@12
442 RtlFindRange@48
443 RtlFindSetBits@12
444 RtlFindSetBitsAndClear@12
445 RtlFirstFreeAce@8
446 RtlFormatCurrentUserKeyPath@4
447 RtlFormatMessage@32
448 RtlFreeAnsiString@4
449 RtlFreeHandle@8
450 RtlFreeHeap@12
451 RtlFreeOemString@4
452 RtlFreeRangeList@4
453 RtlFreeSid@4
454 RtlFreeUnicodeString@4
455 RtlFreeUserThreadStack@8
456 RtlGUIDFromString@8
457 RtlGenerate8dot3Name@16
458 RtlGetAce@12
459 ;RtlGetCallersAddress
460 RtlGetCompressionWorkSpaceSize@12
461 RtlGetControlSecurityDescriptor@12
462 RtlGetCurrentDirectory_U@8
463 RtlGetDaclSecurityDescriptor@16
464 RtlGetElementGenericTable@8
465 RtlGetElementGenericTableAvl@8
466 RtlGetFirstRange@12
467 RtlGetFullPathName_U@16
468 RtlGetGroupSecurityDescriptor@12
469 RtlGetLastNtStatus@0
470 RtlGetLastWin32Error@0
471 RtlGetLongestNtPathLength@0
472 RtlGetNextRange@12
473 RtlGetNtGlobalFlags@0
474 RtlGetNtProductType@4
475 RtlGetNtVersionNumbers@12
476 RtlGetOwnerSecurityDescriptor@12
477 RtlGetProcessHeaps@8
478 RtlGetSaclSecurityDescriptor@16
479 RtlGetSecurityDescriptorRMControl@8
480 RtlGetSetBootStatusData@24
481 ;RtlGetUserInfoHeap
482 RtlGetVersion@4
483 RtlHashUnicodeString@16
484 RtlIdentifierAuthoritySid@4
485 RtlImageDirectoryEntryToData@16
486 RtlImageNtHeader@4
487 RtlImageRvaToSection@12
488 RtlImageRvaToVa@16
489 RtlImpersonateSelf@4
490 RtlInitAnsiString@8
491 RtlInitCodePageTable@8
492 RtlInitNlsTables@16
493 RtlInitString@8
494 RtlInitUnicodeString@8
495 RtlInitUnicodeStringEx@8
496 ;RtlInitializeAtomPackage
497 RtlInitializeBitMap@12
498 RtlInitializeContext@20
499 RtlInitializeCriticalSection@4
500 RtlInitializeCriticalSectionAndSpinCount@8
501 RtlInitializeGenericTable@20
502 RtlInitializeGenericTableAvl@20
503 RtlInitializeHandleTable@12
504 RtlInitializeRangeList@4
505 RtlInitializeResource@4
506 ;RtlInitializeRXact
507 RtlInitializeSid@12
508 RtlInsertElementGenericTable@16
509 RtlInsertElementGenericTableAvl@16
510 RtlInsertElementGenericTableFull@24
511 RtlInsertElementGenericTableFullAvl@24
512 RtlInt64ToUnicodeString@16
513 RtlIntegerToChar@16
514 RtlIntegerToUnicodeString@12
515 RtlInvertRangeList@8
516 RtlIpv4AddressToStringA@8
517 RtlIpv4AddressToStringExA@16
518 RtlIpv4AddressToStringExW@16
519 RtlIpv4AddressToStringW@8
520 RtlIpv4StringToAddressA@16
521 RtlIpv4StringToAddressExA@16
522 RtlIpv4StringToAddressExW@16
523 RtlIpv4StringToAddressW@16
524 RtlIpv6AddressToStringA@8
525 RtlIpv6AddressToStringExA@16
526 RtlIpv6AddressToStringExW@16
527 RtlIpv6AddressToStringW@8
528 RtlIpv6StringToAddressA@12
529 RtlIpv6StringToAddressExA@16
530 RtlIpv6StringToAddressExW@16
531 RtlIpv6StringToAddressW@12
532 RtlIsDosDeviceName_U@4
533 RtlIsGenericTableEmpty@4
534 RtlIsGenericTableEmptyAvl@4
535 RtlIsNameLegalDOS8Dot3@12
536 RtlIsRangeAvailable@40
537 RtlIsTextUnicode@12
538 RtlIsValidHandle@8
539 RtlIsValidIndexHandle@12
540 RtlLargeIntegerAdd@16
541 RtlLargeIntegerArithmeticShift@12
542 RtlLargeIntegerDivide@20
543 RtlLargeIntegerNegate@8
544 RtlLargeIntegerShiftLeft@12
545 RtlLargeIntegerShiftRight@12
546 RtlLargeIntegerSubtract@16
547 RtlLargeIntegerToChar@16
548 RtlLeaveCriticalSection@4
549 RtlLengthRequiredSid@4
550 RtlLengthSecurityDescriptor@4
551 RtlLengthSid@4
552 RtlLocalTimeToSystemTime@8
553 RtlLockBootStatusData@4
554 RtlLockHeap@4
555 RtlLookupAtomInAtomTable@12
556 RtlLookupElementGenericTable@8
557 RtlLookupElementGenericTableAvl@8
558 RtlLookupElementGenericTableFull@16
559 RtlLookupElementGenericTableFullAvl@16
560 RtlMakeSelfRelativeSD@12
561 RtlMapGenericMask@8
562 RtlMergeRangeLists@16
563 RtlMoveMemory@12
564 RtlMultiByteToUnicodeN@20
565 RtlMultiByteToUnicodeSize@12
566 ;RtlNewInstanceSecurityObject
567 ;RtlNewSecurityGrantedAccess
568 RtlNewSecurityObject@24
569 RtlNormalizeProcessParams@4
570 RtlNtPathNameToDosPathName@16
571 RtlNtStatusToDosError@4
572 RtlNumberGenericTableElements@4
573 RtlNumberGenericTableElementsAvl@4
574 RtlNumberOfClearBits@4
575 RtlNumberOfSetBits@4
576 RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
577 RtlOemStringToUnicodeString@12
578 RtlOemToUnicodeN@20
579 RtlOpenCurrentUser@8
580 RtlPcToFileHeader@8
581 RtlPinAtomInAtomTable@8
582 RtlPrefixString@12
583 RtlPrefixUnicodeString@12
584 ;RtlProtectHeap
585 RtlQueryAtomInAtomTable@24
586 RtlQueryEnvironmentVariable_U@12
587 RtlQueryInformationAcl@16
588 ;RtlQueryProcessBackTraceInformation
589 RtlQueryProcessDebugInformation@12
590 ;RtlQueryProcessHeapInformation
591 ;RtlQueryProcessLockInformation
592 RtlQueryRegistryValues@20
593 RtlQuerySecurityObject@20
594 ;RtlQueryTagHeap
595 RtlQueryTimeZoneInformation@4
596 RtlRaiseException@4
597 RtlRaiseStatus@4
598 RtlRandom@4
599 RtlRandomEx=RtlRandom@4
600 RtlReAllocateHeap@16
601 RtlRealPredecessor@4
602 RtlRealSuccessor@4
603 RtlReleasePebLock@0
604 RtlReleaseRelativeName@4
605 RtlReleaseResource@4
606 ;RtlRemoteCall
607 RtlRemoveVectoredExceptionHandler@4
608 RtlResetRtlTranslations@4
609 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
610 RtlRunDecodeUnicodeString@8
611 RtlRunEncodeUnicodeString@8
612 RtlSecondsSince1970ToTime@8
613 RtlSecondsSince1980ToTime@8
614 RtlSelfRelativeToAbsoluteSD2@8
615 RtlSelfRelativeToAbsoluteSD@44
616 RtlSetAllBits@4
617 RtlSetAttributesSecurityDescriptor@12
618 RtlSetBits@12
619 RtlSetControlSecurityDescriptor@12
620 RtlSetCriticalSectionSpinCount@8
621 RtlSetCurrentDirectory_U@4
622 RtlSetCurrentEnvironment@8
623 RtlSetDaclSecurityDescriptor@16
624 RtlSetEnvironmentVariable@12
625 RtlSetGroupSecurityDescriptor@12
626 RtlSetInformationAcl@16
627 RtlSetLastWin32Error@4
628 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
629 RtlSetOwnerSecurityDescriptor@12
630 RtlSetProcessIsCritical@12
631 RtlSetSaclSecurityDescriptor@16
632 RtlSetSecurityDescriptorRMControl@8
633 RtlSetSecurityObject@20
634 RtlSetTimeZoneInformation@4
635 ;RtlSetUnicodeCallouts
636 ;RtlSetUserFlagsHeap
637 ;RtlSetUserValueHeap
638 RtlSizeHeap@12
639 RtlSplay@4
640 ;RtlStartRXact
641 RtlStringFromGUID@8
642 RtlSubAuthorityCountSid@4
643 RtlSubAuthoritySid@8
644 RtlSubtreePredecessor@4
645 RtlSubtreeSuccessor@4
646 RtlSystemTimeToLocalTime@8
647 RtlTimeFieldsToTime@8
648 RtlTimeToElapsedTimeFields@8
649 RtlTimeToSecondsSince1970@8
650 RtlTimeToSecondsSince1980@8
651 RtlTimeToTimeFields@8
652 RtlTryEnterCriticalSection@4
653 @RtlUlongByteSwap@4
654 @RtlUlonglongByteSwap@8
655 RtlUnhandledExceptionFilter@4
656 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
657 RtlUnicodeStringToAnsiString@12
658 RtlUnicodeStringToCountedOemString@12
659 RtlUnicodeStringToInteger@12
660 RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
661 RtlUnicodeStringToOemString@12
662 RtlUnicodeToCustomCPN@24
663 RtlUnicodeToMultiByteN@20
664 RtlUnicodeToMultiByteSize@12
665 RtlUnicodeToOemN@20
666 RtlUniform@4
667 RtlUnlockBootStatusData@4
668 RtlUnlockHeap@4
669 RtlUnwind@16
670 RtlUpcaseUnicodeChar@4
671 RtlUpcaseUnicodeString@12
672 RtlUpcaseUnicodeStringToAnsiString@12
673 RtlUpcaseUnicodeStringToCountedOemString@12
674 RtlUpcaseUnicodeStringToOemString@12
675 RtlUpcaseUnicodeToCustomCPN@24
676 RtlUpcaseUnicodeToMultiByteN@20
677 RtlUpcaseUnicodeToOemN@20
678 RtlUpdateTimer@16
679 RtlUpperChar@4
680 RtlUpperString@8
681 ;RtlUsageHeap
682 @RtlUshortByteSwap@4
683 RtlValidAcl@4
684 RtlValidRelativeSecurityDescriptor@12
685 RtlValidSecurityDescriptor@4
686 RtlValidSid@4
687 RtlValidateHeap@12
688 RtlValidateProcessHeaps@0
689 RtlValidateUnicodeString@8
690 RtlVerifyVersionInfo@16
691 ;RtlWalkHeap
692 RtlWriteRegistryValue@24
693 ;RtlZeroHeap
694 RtlZeroMemory@8
695 RtlpEnsureBufferSize@12
696 RtlpNtCreateKey@24
697 RtlpNtEnumerateSubKey@16
698 RtlpNtMakeTemporaryKey@4
699 RtlpNtOpenKey@16
700 RtlpNtQueryValueKey@20
701 RtlpNtSetValueKey@16
702 RtlpUnWaitCriticalSection@4
703 RtlpWaitForCriticalSection@4
704 RtlxAnsiStringToUnicodeSize@4
705 RtlxOemStringToUnicodeSize@4
706 RtlxUnicodeStringToAnsiSize@4
707 RtlxUnicodeStringToOemSize@4
708 ;SaveEm87Context
709 VerSetConditionMask@16
710 ZwAcceptConnectPort@24
711 ZwAccessCheck@32
712 ZwAccessCheckAndAuditAlarm@44
713 ZwAddAtom@12
714 ZwAdjustGroupsToken@24
715 ZwAdjustPrivilegesToken@24
716 ZwAlertResumeThread@8
717 ZwAlertThread@4
718 ZwAllocateLocallyUniqueId@4
719 ZwAllocateUuids@16
720 ZwAllocateVirtualMemory@24
721 ZwCallbackReturn@12
722 ZwCancelIoFile@8
723 ZwCancelTimer@8
724 ZwClearEvent@4
725 ZwClose@4
726 ZwCloseObjectAuditAlarm@12
727 ZwCompleteConnectPort@4
728 ZwConnectPort@32
729 ZwContinue@8
730 ZwCreateDebugObject@16
731 ZwCreateDirectoryObject@12
732 ZwCreateEvent@20
733 ZwCreateEventPair@12
734 ZwCreateFile@44
735 ZwCreateIoCompletion@16
736 ZwCreateKey@28
737 ZwCreateMailslotFile@32
738 ZwCreateMutant@16
739 ZwCreateNamedPipeFile@56
740 ZwCreatePagingFile@16
741 ZwCreatePort@20
742 ZwCreateProcess@32
743 ZwCreateProfile@36
744 ZwCreateSection@28
745 ZwCreateSemaphore@20
746 ZwCreateSymbolicLinkObject@16
747 ZwCreateThread@32
748 ZwCreateTimer@16
749 ZwCreateToken@52
750 ZwDebugContinue@12
751 ZwDelayExecution@8
752 ZwDeleteAtom@4
753 ZwDeleteFile@4
754 ZwDeleteKey@4
755 ZwDeleteObjectAuditAlarm@12
756 ZwDeleteValueKey@8
757 ZwDeviceIoControlFile@40
758 ZwDisplayString@4
759 ZwDuplicateObject@28
760 ZwDuplicateToken@24
761 ZwEnumerateKey@24
762 ZwEnumerateValueKey@24
763 ZwExtendSection@8
764 ZwFindAtom@12
765 ZwFlushBuffersFile@8
766 ZwFlushInstructionCache@12
767 ZwFlushKey@4
768 ZwFlushVirtualMemory@16
769 ZwFlushWriteBuffer@0
770 ZwFreeVirtualMemory@16
771 ZwFsControlFile@40
772 ZwGetContextThread@8
773 ZwGetPlugPlayEvent@16
774 ZwGetTickCount@0
775 ZwImpersonateAnonymousToken@4
776 ZwImpersonateClientOfPort@8
777 ZwImpersonateThread@12
778 ZwInitializeRegistry@4
779 ZwListenPort@8
780 ZwLoadDriver@4
781 ZwLoadKey@8
782 ZwLoadKey2@12
783 ZwLockFile@40
784 ZwLockVirtualMemory@16
785 ZwMakeTemporaryObject@4
786 ZwMapViewOfSection@40
787 ZwNotifyChangeDirectoryFile@36
788 ZwNotifyChangeKey@40
789 ZwOpenDirectoryObject@12
790 ZwOpenEvent@12
791 ZwOpenEventPair@12
792 ZwOpenFile@24
793 ZwOpenIoCompletion@12
794 ZwOpenKey@12
795 ZwOpenMutant@12
796 ZwOpenObjectAuditAlarm@48
797 ZwOpenProcess@16
798 ZwOpenProcessToken@12
799 ZwOpenSection@12
800 ZwOpenSemaphore@12
801 ZwOpenSymbolicLinkObject@12
802 ZwOpenThread@16
803 ZwOpenThreadToken@16
804 ZwOpenTimer@12
805 ZwPlugPlayControl@12
806 ZwPrivilegeCheck@12
807 ZwPrivilegedServiceAuditAlarm@20
808 ZwPrivilegeObjectAuditAlarm@24
809 ZwProtectVirtualMemory@20
810 ZwPulseEvent@8
811 ZwQueueApcThread@20
812 ZwQueryInformationAtom@20
813 ZwQueryAttributesFile@8
814 ZwQueryDefaultLocale@8
815 ZwQueryDefaultUILanguage@4
816 ZwQueryDirectoryFile@44
817 ZwQueryDirectoryObject@28
818 ZwQueryEaFile@36
819 ZwQueryEvent@20
820 ZwQueryFullAttributesFile@8
821 ZwQueryInformationFile@20
822 ZwQueryInformationPort@20
823 ZwQueryInformationProcess@20
824 ZwQueryInformationThread@20
825 ZwQueryInformationToken@20
826 ZwQueryInstallUILanguage@4
827 ZwQueryIntervalProfile@8
828 ZwQueryIoCompletion@20
829 ZwQueryKey@20
830 ZwQueryMultipleValueKey@24
831 ZwQueryMutant@20
832 ZwQueryObject@20
833 ZwQueryPerformanceCounter@8
834 ZwQuerySection@20
835 ZwQuerySecurityObject@20
836 ZwQuerySemaphore@20
837 ZwQuerySymbolicLinkObject@12
838 ZwQuerySystemEnvironmentValue@16
839 ZwQuerySystemInformation@16
840 ZwQuerySystemTime@4
841 ZwQueryTimer@20
842 ZwQueryTimerResolution@12
843 ZwQueryValueKey@24
844 ZwQueryVirtualMemory@24
845 ZwQueryVolumeInformationFile@20
846 ZwRaiseException@12
847 ZwRaiseHardError@24
848 ZwReadFile@36
849 ZwReadFileScatter@36
850 ZwReadRequestData@24
851 ZwReadVirtualMemory@20
852 ZwRegisterThreadTerminatePort@4
853 ZwReleaseMutant@8
854 ZwReleaseSemaphore@12
855 ZwRemoveIoCompletion@20
856 ZwReplaceKey@12
857 ZwReplyPort@8
858 ZwReplyWaitReceivePort@16
859 ZwReplyWaitReceivePortEx@20
860 ZwReplyWaitReplyPort@8
861 ZwRequestPort@8
862 ZwRequestWaitReplyPort@12
863 ZwResetEvent@8
864 ZwRestoreKey@12
865 ZwResumeProcess@4
866 ZwResumeThread@8
867 ZwSaveKey@8
868 ZwSecureConnectPort@36
869 ZwSetContextThread@8
870 ZwSetDefaultHardErrorPort@4
871 ZwSetDefaultLocale@8
872 ZwSetDefaultUILanguage@4
873 ZwSetEaFile@16
874 ZwSetEvent@8
875 ZwSetHighEventPair@4
876 ZwSetHighWaitLowEventPair@4
877 ZwSetInformationFile@20
878 ZwSetInformationKey@16
879 ZwSetInformationObject@16
880 ZwSetInformationProcess@16
881 ZwSetInformationThread@16
882 ZwSetInformationToken@16
883 ZwSetIntervalProfile@8
884 ZwSetIoCompletion@20
885 ZwSetLdtEntries@24
886 ZwSetLowEventPair@4
887 ZwSetLowWaitHighEventPair@4
888 ZwSetSecurityObject@12
889 ZwSetSystemEnvironmentValue@8
890 ZwSetSystemInformation@12
891 ZwSetSystemPowerState@12
892 ZwSetSystemTime@8
893 ZwSetTimer@28
894 ZwSetTimerResolution@12
895 ZwSetUuidSeed@4
896 ZwSetValueKey@24
897 ZwSetVolumeInformationFile@20
898 ZwShutdownSystem@4
899 ZwSignalAndWaitForSingleObject@16
900 ZwStartProfile@4
901 ZwStopProfile@4
902 ZwSuspendProcess@4
903 ZwSuspendThread@8
904 ZwSystemDebugControl@24
905 ZwTerminateProcess@8
906 ZwTerminateThread@8
907 ZwTestAlert@0
908 ZwUnloadDriver@4
909 ZwUnloadKey@4
910 ZwUnlockFile@20
911 ZwUnlockVirtualMemory@16
912 ZwUnmapViewOfSection@8
913 ZwVdmControl@8
914 ZwWaitForMultipleObjects@20
915 ZwWaitForSingleObject@12
916 ZwWaitHighEventPair@4
917 ZwWaitLowEventPair@4
918 ZwWriteFile@36
919 ZwWriteFileGather@36
920 ZwWriteRequestData@24
921 ZwWriteVirtualMemory@20
922 ZwW32Call@20
923 ZwYieldExecution@0
924 __isascii
925 __iscsym
926 __iscsymf
927 __toascii
928 _alldiv
929 _allmul
930 _alloca_probe
931 _allrem
932 _allshl
933 _allshr
934 _atoi64
935 _aulldiv
936 _aullrem
937 _aullshr
938 _chkstk
939 _fltused
940 _ftol
941 _i64toa
942 _i64tow
943 _itoa
944 _itow
945 _lfind
946 _ltoa
947 _ltow
948 _memccpy
949 _memicmp
950 _snprintf
951 _snwprintf
952 _splitpath
953 _strcmpi
954 _stricmp
955 _strlwr
956 _strnicmp
957 _strupr
958 _tolower
959 _toupper
960 _ui64toa
961 _ui64tow
962 _ultoa
963 _ultow
964 _vsnprintf
965 _vsnwprintf
966 _wcsicmp
967 _wcslwr
968 _wcsnicmp
969 _wcsupr
970 _wtoi
971 _wtoi64
972 _wtol
973 abs
974 atan
975 atoi
976 atol
977 bsearch
978 ceil
979 cos
980 fabs
981 floor
982 isalnum
983 isalpha
984 iscntrl
985 isdigit
986 isgraph
987 islower
988 isprint
989 ispunct
990 isspace
991 isupper
992 iswalpha
993 iswctype
994 iswdigit
995 iswlower
996 iswspace
997 iswxdigit
998 isxdigit
999 labs
1000 log
1001 mbstowcs
1002 memchr
1003 memcmp
1004 memcpy
1005 memmove
1006 memset
1007 pow
1008 qsort
1009 sin
1010 sprintf
1011 sqrt
1012 sscanf
1013 strcat
1014 strchr
1015 strcmp
1016 strcpy
1017 strcspn
1018 strlen
1019 strncat
1020 strncmp
1021 strncpy
1022 strpbrk
1023 strrchr
1024 strspn
1025 strstr
1026 strtol
1027 strtoul
1028 swprintf
1029 tan
1030 tolower
1031 toupper
1032 towlower
1033 towupper
1034 vsprintf
1035 wcscat
1036 wcschr
1037 wcscmp
1038 wcscpy
1039 wcscspn
1040 wcslen
1041 wcsncat
1042 wcsncmp
1043 wcsncpy
1044 wcspbrk
1045 wcsrchr
1046 wcsspn
1047 wcsstr
1048 wcstol
1049 wcstombs
1050 wcstoul
1051 ; EOF