Copy wininet to branch
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrintEx
27 DbgPrompt@12
28 DbgSsHandleKmApiMsg@8
29 DbgSsInitialize@16
30 DbgUiConnectToDbg@0
31 DbgUiContinue@8
32 DbgUiIssueRemoteBreakin@4
33 DbgUiRemoteBreakin@0
34 DbgUiWaitStateChange@8
35 DbgUserBreakPoint@0
36 KiRaiseUserExceptionDispatcher@0
37 KiUserApcDispatcher@20
38 KiUserCallbackDispatcher@12
39 KiUserExceptionDispatcher@8
40 LdrAccessResource@16
41 LdrDisableThreadCalloutsForDll@4
42 ;LdrEnumResources@20
43 LdrFindEntryForAddress@8
44 LdrFindResourceDirectory_U@16
45 LdrFindResource_U@16
46 LdrGetDllHandle@16
47 LdrGetProcedureAddress@16
48 LdrInitializeThunk@16
49 LdrLoadDll@16
50 LdrProcessRelocationBlock@16
51 LdrQueryImageFileExecutionOptions@24
52 LdrQueryProcessModuleInformation@12
53 LdrShutdownProcess@0
54 LdrShutdownThread@0
55 LdrUnloadDll@4
56 LdrVerifyImageMatchesChecksum@16
57 NlsAnsiCodePage DATA
58 NlsMbCodePageTag DATA
59 NlsMbOemCodePageTag DATA
60 NtAcceptConnectPort@24
61 NtAccessCheck@32
62 NtAccessCheckAndAuditAlarm@44
63 NtAddAtom@12
64 NtAdjustGroupsToken@24
65 NtAdjustPrivilegesToken@24
66 NtAlertResumeThread@8
67 NtAlertThread@4
68 NtAllocateLocallyUniqueId@4
69 NtAllocateUuids@16
70 NtAllocateVirtualMemory@24
71 NtAssignProcessToJobObject@8
72 NtCallbackReturn@12
73 NtCancelIoFile@8
74 NtCancelTimer@8
75 NtClearEvent@4
76 NtClose@4
77 NtCloseObjectAuditAlarm@12
78 NtCompleteConnectPort@4
79 NtConnectPort@32
80 NtContinue@8
81 NtCreateDirectoryObject@12
82 NtCreateEvent@20
83 NtCreateEventPair@12
84 NtCreateFile@44
85 NtCreateIoCompletion@16
86 NtCreateJobObject@12
87 NtCreateKey@28
88 NtCreateMailslotFile@32
89 NtCreateMutant@16
90 NtCreateNamedPipeFile@56
91 NtCreatePagingFile@16
92 NtCreatePort@20
93 NtCreateProcess@32
94 NtCreateProfile@36
95 NtCreateSection@28
96 NtCreateSemaphore@20
97 NtCreateSymbolicLinkObject@16
98 NtCreateThread@32
99 NtCreateTimer@16
100 NtCreateToken@52
101 NtCreateWaitablePort@20
102 NtCurrentTeb=_NtCurrentTeb@0
103 NtDelayExecution@8
104 NtDeleteAtom@4
105 NtDeleteFile@4
106 NtDeleteKey@4
107 NtDeleteObjectAuditAlarm@12
108 NtDeleteValueKey@8
109 NtDeviceIoControlFile@40
110 NtDisplayString@4
111 NtDuplicateObject@28
112 NtDuplicateToken@24
113 NtEnumerateKey@24
114 NtEnumerateValueKey@24
115 NtExtendSection@8
116 NtFindAtom@12
117 NtFlushBuffersFile@8
118 NtFlushInstructionCache@12
119 NtFlushKey@4
120 NtFlushVirtualMemory@16
121 NtFlushWriteBuffer@0
122 NtFreeVirtualMemory@16
123 NtFsControlFile@40
124 NtGetContextThread@8
125 NtGetPlugPlayEvent@16
126 NtGetTickCount@0
127 NtImpersonateClientOfPort@8
128 NtImpersonateThread@12
129 NtInitializeRegistry@4
130 NtIsProcessInJob@8
131 NtListenPort@8
132 NtLoadDriver@4
133 NtLoadKey@8
134 NtLoadKey2@12
135 NtLockFile@40
136 NtLockVirtualMemory@16
137 NtMakeTemporaryObject@4
138 NtMapViewOfSection@40
139 NtNotifyChangeDirectoryFile@36
140 NtNotifyChangeKey@40
141 NtOpenDirectoryObject@12
142 NtOpenEvent@12
143 NtOpenEventPair@12
144 NtOpenFile@24
145 NtOpenIoCompletion@12
146 NtOpenJobObject@12
147 NtOpenKey@12
148 NtOpenMutant@12
149 NtOpenObjectAuditAlarm@48
150 NtOpenProcess@16
151 NtOpenProcessToken@12
152 NtOpenSection@12
153 NtOpenSemaphore@12
154 NtOpenSymbolicLinkObject@12
155 NtOpenThread@16
156 NtOpenThreadToken@16
157 NtOpenTimer@12
158 NtPlugPlayControl@12
159 NtPrivilegeCheck@12
160 NtPrivilegedServiceAuditAlarm@20
161 NtPrivilegeObjectAuditAlarm@24
162 NtProtectVirtualMemory@20
163 NtPulseEvent@8
164 NtQueryAttributesFile@8
165 NtQueryDefaultLocale@8
166 NtQueryDefaultUILanguage@4
167 NtQueryDirectoryFile@44
168 NtQueryDirectoryObject@28
169 NtQueryEaFile@36
170 NtQueryEvent@20
171 NtQueryFullAttributesFile@8
172 NtQueryInformationAtom@20
173 NtQueryInformationFile@20
174 NtQueryInformationJobObject@20
175 NtQueryInformationPort@20
176 NtQueryInformationProcess@20
177 NtQueryInformationThread@20
178 NtQueryInformationToken@20
179 NtQueryInstallUILanguage@4
180 NtQueryIntervalProfile@8
181 NtQueryIoCompletion@20
182 NtQueryKey@20
183 NtQueryMultipleValueKey@24
184 NtQueryMutant@20
185 NtQueryObject@20
186 NtQueryPerformanceCounter@8
187 NtQuerySection@20
188 NtQuerySecurityObject@20
189 NtQuerySemaphore@20
190 NtQuerySymbolicLinkObject@12
191 NtQuerySystemEnvironmentValue@16
192 NtQuerySystemInformation@16
193 NtQuerySystemTime@4
194 NtQueryTimer@20
195 NtQueryTimerResolution@12
196 NtQueryValueKey@24
197 NtQueryVirtualMemory@24
198 NtQueryVolumeInformationFile@20
199 NtQueueApcThread@20
200 NtRaiseException@12
201 NtRaiseHardError@24
202 NtReadFile@36
203 NtReadFileScatter@36
204 NtReadRequestData@24
205 NtReadVirtualMemory@20
206 NtRegisterThreadTerminatePort@4
207 NtReleaseMutant@8
208 NtReleaseSemaphore@12
209 NtRemoveIoCompletion@20
210 NtReplaceKey@12
211 NtReplyPort@8
212 NtReplyWaitReplyPort@8
213 NtReplyWaitReceivePort@16
214 NtRequestPort@8
215 NtRequestWaitReplyPort@12
216 NtResetEvent@8
217 NtRestoreKey@12
218 NtResumeThread@8
219 NtSaveKey@8
220 NtSetContextThread@8
221 NtSetDefaultHardErrorPort@4
222 NtSetDefaultLocale@8
223 NtSetDefaultUILanguage@4
224 NtSetEaFile@16
225 NtSetEvent@8
226 NtSetHighEventPair@4
227 NtSetHighWaitLowEventPair@4
228 NtSetInformationFile@20
229 NtSetInformationJobObject@16
230 NtSetInformationKey@16
231 NtSetInformationObject@16
232 NtSetInformationProcess@16
233 NtSetInformationThread@16
234 NtSetInformationToken@16
235 NtSetIntervalProfile@8
236 NtSetIoCompletion@20
237 NtSetLdtEntries@24
238 NtSetLowEventPair@4
239 NtSetLowWaitHighEventPair@4
240 NtSetSecurityObject@12
241 NtSetSystemEnvironmentValue@8
242 NtSetSystemInformation@12
243 NtSetSystemPowerState@12
244 NtSetSystemTime@8
245 NtSetTimer@28
246 NtSetTimerResolution@12
247 NtSetUuidSeed@4
248 NtSetValueKey@24
249 NtSetVolumeInformationFile@20
250 NtShutdownSystem@4
251 NtSignalAndWaitForSingleObject@16
252 NtStartProfile@4
253 NtStopProfile@4
254 NtSuspendThread@8
255 NtSystemDebugControl@24
256 NtTerminateJobObject@8
257 NtTerminateProcess@8
258 NtTerminateThread@8
259 NtTestAlert@0
260 NtUnloadDriver@4
261 NtUnloadKey@4
262 NtUnlockFile@20
263 NtUnlockVirtualMemory@16
264 NtUnmapViewOfSection@8
265 NtVdmControl@8
266 NtWaitForMultipleObjects@20
267 NtWaitForSingleObject@12
268 NtWaitHighEventPair@4
269 NtWaitLowEventPair@4
270 NtWriteFile@36
271 NtWriteFileGather@36
272 NtWriteRequestData@24
273 NtWriteVirtualMemory@20
274 NtW32Call@20
275 NtYieldExecution@0
276 ;PfxFindPrefix
277 ;PfxInitialize
278 ;PfxInsertPrefix
279 ;PfxRemovePrefix
280 ;PropertyLengthAsVariant
281 ;RestoreEm87Context
282 ;RtlAbortRXact
283 RtlAbsoluteToSelfRelativeSD@12
284 RtlAcquirePebLock@0
285 RtlAcquireResourceExclusive@8
286 RtlAcquireResourceShared@8
287 RtlAddAccessAllowedAce@16
288 RtlAddAccessAllowedAceEx@20
289 RtlAddAccessDeniedAce@16
290 RtlAddAccessDeniedAceEx@20
291 RtlAddAce@20
292 ;RtlAddActionToRXact
293 RtlAddAtomToAtomTable@12
294 ;RtlAddAttributeActionToRXact
295 RtlAddAuditAccessAce@24
296 RtlAddAuditAccessAceEx@28
297 ;RtlAddCompoundAce
298 RtlAddRange@36
299 RtlAddVectoredExceptionHandler@8
300 RtlAdjustPrivilege@16
301 RtlAllocateAndInitializeSid@44
302 RtlAllocateHandle@8
303 RtlAllocateHeap@12
304 RtlAnsiCharToUnicodeChar@4
305 RtlAnsiStringToUnicodeSize@4
306 RtlAnsiStringToUnicodeString@12
307 RtlAppendAsciizToString@8
308 RtlAppendStringToString@8
309 RtlAppendUnicodeStringToString@8
310 RtlAppendUnicodeToString@8
311 ;RtlApplyRXact
312 ;RtlApplyRXactNoFlush
313 RtlAreAllAccessesGranted@8
314 RtlAreAnyAccessesGranted@8
315 RtlAreBitsClear@12
316 RtlAreBitsSet@12
317 RtlAssert@16
318 RtlBaseProcessStartRoutine DATA
319 ;RtlCaptureStackBackTrace
320 RtlCharToInteger@12
321 RtlCheckRegistryKey@8
322 RtlClearAllBits@4
323 RtlClearBits@12
324 RtlCompactHeap@8
325 RtlCompareMemory@12
326 RtlCompareMemoryUlong@12
327 RtlCompareString@12
328 RtlCompareUnicodeString@12
329 RtlCompressBuffer@32
330 RtlComputeCrc32@12
331 ;RtlConsoleMultiByteToUnicodeN
332 RtlConvertExclusiveToShared@4
333 RtlConvertLongToLargeInteger@4
334 RtlConvertSharedToExclusive@4
335 RtlConvertSidToUnicodeString@12
336 ;RtlConvertUiListToApiList
337 RtlConvertUlongToLargeInteger@4
338 RtlCopyLuid@8
339 RtlCopyLuidAndAttributesArray@12
340 RtlCopyRangeList@8
341 ;RtlCopySecurityDescriptor
342 RtlCopySid@12
343 RtlCopySidAndAttributesArray@28
344 RtlCopyString@8
345 RtlCopyUnicodeString@8
346 RtlCreateAcl@12
347 ;RtlCreateAndSetSD
348 RtlCreateAtomTable@8
349 RtlCreateEnvironment@8
350 RtlCreateHeap@24
351 RtlCreateProcessParameters@40
352 RtlCreateQueryDebugBuffer@8
353 RtlCreateRegistryKey@8
354 RtlCreateSecurityDescriptor@8
355 ;RtlCreateTagHeap
356 RtlCreateTimer@28
357 RtlCreateTimerQueue@4
358 RtlCreateUnicodeString@8
359 RtlCreateUnicodeStringFromAsciiz@8
360 RtlCreateUserProcess@40
361 ;RtlCreateUserSecurityObject
362 RtlCreateUserThread@40
363 RtlCustomCPToUnicodeN@24
364 RtlCutoverTimeToSystemTime@16
365 RtlDeNormalizeProcessParams@4
366 RtlDecodePointer=RtlEncodePointer@4
367 RtlDecompressBuffer@24
368 RtlDecompressFragment@32
369 RtlDelete@4
370 RtlDeleteAce@8
371 RtlDeleteAtomFromAtomTable@8
372 RtlDeleteCriticalSection@4
373 RtlDeleteElementGenericTable@8
374 RtlDeleteElementGenericTableAvl@8
375 RtlDeleteNoSplay@8
376 RtlDeleteOwnersRanges@8
377 RtlDeleteRange@24
378 RtlDeleteRegistryValue@12
379 RtlDeleteResource@4
380 ;RtlDeleteSecurityObject
381 RtlDeleteTimer@12
382 RtlDeleteTimerQueue@4
383 RtlDeleteTimerQueueEx@8
384 RtlDestroyAtomTable@4
385 RtlDestroyEnvironment@4
386 RtlDestroyHandleTable@4
387 RtlDestroyHeap@4
388 RtlDestroyProcessParameters@4
389 RtlDestroyQueryDebugBuffer@4
390 RtlDetermineDosPathNameType_U@4
391 RtlDoesFileExists_U@4
392 RtlDosPathNameToNtPathName_U@16
393 RtlDosSearchPath_U@24
394 RtlDowncaseUnicodeChar@4
395 RtlDowncaseUnicodeString@12
396 RtlDumpResource@4
397 RtlDuplicateUnicodeString@12
398 RtlEmptyAtomTable@8
399 RtlEncodePointer@4
400 RtlEnlargedIntegerMultiply@8
401 RtlEnlargedUnsignedDivide@16
402 RtlEnlargedUnsignedMultiply@8
403 RtlEnterCriticalSection@4
404 RtlEnumProcessHeaps@8
405 RtlEnumerateGenericTable@8
406 RtlEnumerateGenericTableAvl@8
407 RtlEnumerateGenericTableLikeADirectory@28
408 RtlEnumerateGenericTableWithoutSplaying@8
409 RtlEnumerateGenericTableWithoutSplayingAvl@8
410 RtlEqualComputerName@8
411 RtlEqualDomainName@8
412 RtlEqualLuid@8
413 RtlEqualPrefixSid@8
414 RtlEqualSid@8
415 RtlEqualString@12
416 RtlEqualUnicodeString@12
417 RtlEraseUnicodeString@4
418 RtlExitUserThread@4
419 RtlExpandEnvironmentStrings_U@16
420 ;RtlExtendHeap
421 RtlExtendedIntegerMultiply@12
422 RtlExtendedLargeIntegerDivide@16
423 RtlExtendedMagicDivide@20
424 RtlFillMemory@12
425 RtlFillMemoryUlong@12
426 RtlFindClearBits@12
427 RtlFindClearBitsAndSet@12
428 RtlFindClearRuns@16
429 RtlFindLastBackwardRunClear@12
430 RtlFindLeastSignificantBit@8
431 RtlFindLongestRunClear@8
432 RtlFindLongestRunSet@8
433 RtlFindMessage@20
434 RtlFindMostSignificantBit@8
435 RtlFindNextForwardRunClear@12
436 RtlFindRange@48
437 RtlFindSetBits@12
438 RtlFindSetBitsAndClear@12
439 RtlFirstFreeAce@8
440 RtlFormatCurrentUserKeyPath@4
441 RtlFormatMessage@32
442 RtlFreeAnsiString@4
443 RtlFreeHandle@8
444 RtlFreeHeap@12
445 RtlFreeOemString@4
446 RtlFreeRangeList@4
447 RtlFreeSid@4
448 RtlFreeUnicodeString@4
449 RtlFreeUserThreadStack@8
450 RtlGUIDFromString@8
451 RtlGenerate8dot3Name@16
452 RtlGetAce@12
453 ;RtlGetCallersAddress
454 RtlGetCompressionWorkSpaceSize@12
455 RtlGetControlSecurityDescriptor@12
456 RtlGetCurrentDirectory_U@8
457 RtlGetDaclSecurityDescriptor@16
458 RtlGetElementGenericTable@8
459 RtlGetElementGenericTableAvl@8
460 RtlGetFirstRange@12
461 RtlGetFullPathName_U@16
462 RtlGetGroupSecurityDescriptor@12
463 RtlGetLastNtStatus@0
464 RtlGetLastWin32Error@0
465 RtlGetLongestNtPathLength@0
466 RtlGetNextRange@12
467 RtlGetNtGlobalFlags@0
468 RtlGetNtProductType@4
469 RtlGetNtVersionNumbers@12
470 RtlGetOwnerSecurityDescriptor@12
471 RtlGetProcessHeaps@8
472 RtlGetSaclSecurityDescriptor@16
473 RtlGetSecurityDescriptorRMControl@8
474 ;RtlGetUserInfoHeap
475 RtlGetVersion@4
476 RtlIdentifierAuthoritySid@4
477 RtlImageDirectoryEntryToData@16
478 RtlImageNtHeader@4
479 RtlImageRvaToSection@12
480 RtlImageRvaToVa@16
481 RtlImpersonateSelf@4
482 RtlInitAnsiString@8
483 RtlInitCodePageTable@8
484 RtlInitNlsTables@16
485 RtlInitString@8
486 RtlInitUnicodeString@8
487 RtlInitUnicodeStringEx@8
488 ;RtlInitializeAtomPackage
489 RtlInitializeBitMap@12
490 RtlInitializeContext@20
491 RtlInitializeCriticalSection@4
492 RtlInitializeCriticalSectionAndSpinCount@8
493 RtlInitializeGenericTable@20
494 RtlInitializeGenericTableAvl@20
495 RtlInitializeHandleTable@12
496 RtlInitializeRangeList@4
497 RtlInitializeResource@4
498 ;RtlInitializeRXact
499 RtlInitializeSid@12
500 RtlInsertElementGenericTable@16
501 RtlInsertElementGenericTableAvl@16
502 RtlInsertElementGenericTableFull@24
503 RtlInsertElementGenericTableFullAvl@24
504 RtlInt64ToUnicodeString@16
505 RtlIntegerToChar@16
506 RtlIntegerToUnicodeString@12
507 RtlInvertRangeList@8
508 RtlIpv4AddressToStringA@8
509 RtlIpv4AddressToStringExA@16
510 RtlIpv4AddressToStringExW@16
511 RtlIpv4AddressToStringW@8
512 RtlIpv4StringToAddressA@16
513 RtlIpv4StringToAddressExA@16
514 RtlIpv4StringToAddressExW@16
515 RtlIpv4StringToAddressW@16
516 RtlIpv6AddressToStringA@8
517 RtlIpv6AddressToStringExA@16
518 RtlIpv6AddressToStringExW@16
519 RtlIpv6AddressToStringW@8
520 RtlIpv6StringToAddressA@16
521 RtlIpv6StringToAddressExA@16
522 RtlIpv6StringToAddressExW@16
523 RtlIpv6StringToAddressW@16
524 RtlIsDosDeviceName_U@4
525 RtlIsGenericTableEmpty@4
526 RtlIsGenericTableEmptyAvl@4
527 RtlIsNameLegalDOS8Dot3@12
528 RtlIsRangeAvailable@40
529 RtlIsTextUnicode@12
530 RtlIsValidHandle@8
531 RtlIsValidIndexHandle@12
532 RtlLargeIntegerAdd@16
533 RtlLargeIntegerArithmeticShift@12
534 RtlLargeIntegerDivide@20
535 RtlLargeIntegerNegate@8
536 RtlLargeIntegerShiftLeft@12
537 RtlLargeIntegerShiftRight@12
538 RtlLargeIntegerSubtract@16
539 RtlLargeIntegerToChar@16
540 RtlLeaveCriticalSection@4
541 RtlLengthRequiredSid@4
542 RtlLengthSecurityDescriptor@4
543 RtlLengthSid@4
544 RtlLocalTimeToSystemTime@8
545 RtlLockHeap@4
546 RtlLookupAtomInAtomTable@12
547 RtlLookupElementGenericTable@8
548 RtlLookupElementGenericTableAvl@8
549 RtlLookupElementGenericTableFull@16
550 RtlLookupElementGenericTableFullAvl@16
551 RtlMakeSelfRelativeSD@12
552 RtlMapGenericMask@8
553 RtlMergeRangeLists@16
554 RtlMoveMemory@12
555 RtlMultiByteToUnicodeN@20
556 RtlMultiByteToUnicodeSize@12
557 ;RtlNewInstanceSecurityObject
558 ;RtlNewSecurityGrantedAccess
559 ;RtlNewSecurityObject
560 RtlNormalizeProcessParams@4
561 RtlNtPathNameToDosPathName@16
562 RtlNtStatusToDosError@4
563 RtlNumberGenericTableElements@4
564 RtlNumberGenericTableElementsAvl@4
565 RtlNumberOfClearBits@4
566 RtlNumberOfSetBits@4
567 RtlOemStringToUnicodeSize@4
568 RtlOemStringToUnicodeString@12
569 RtlOemToUnicodeN@20
570 RtlOpenCurrentUser@8
571 ;RtlPcToFileHeader
572 RtlPinAtomInAtomTable@8
573 RtlPrefixString@12
574 RtlPrefixUnicodeString@12
575 ;RtlProtectHeap
576 RtlQueryAtomInAtomTable@24
577 RtlQueryEnvironmentVariable_U@12
578 RtlQueryInformationAcl@16
579 ;RtlQueryProcessBackTraceInformation
580 RtlQueryProcessDebugInformation@12
581 ;RtlQueryProcessHeapInformation
582 ;RtlQueryProcessLockInformation
583 RtlQueryRegistryValues@20
584 ;RtlQuerySecurityObject
585 ;RtlQueryTagHeap
586 RtlQueryTimeZoneInformation@4
587 RtlRaiseException@4
588 RtlRaiseStatus@4
589 RtlRandom@4
590 RtlRandomEx=RtlRandom@4
591 RtlReAllocateHeap@16
592 RtlRealPredecessor@4
593 RtlRealSuccessor@4
594 RtlReleasePebLock@0
595 RtlReleaseResource@4
596 ;RtlRemoteCall
597 RtlRemoveVectoredExceptionHandler@4
598 RtlResetRtlTranslations@4
599 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
600 RtlRunDecodeUnicodeString@8
601 RtlRunEncodeUnicodeString@8
602 RtlSecondsSince1970ToTime@8
603 RtlSecondsSince1980ToTime@8
604 RtlSelfRelativeToAbsoluteSD@44
605 RtlSetAllBits@4
606 RtlSetAttributesSecurityDescriptor@12
607 RtlSetBits@12
608 RtlSetControlSecurityDescriptor@12
609 RtlSetCriticalSectionSpinCount@8
610 RtlSetCurrentDirectory_U@4
611 RtlSetCurrentEnvironment@8
612 RtlSetDaclSecurityDescriptor@16
613 RtlSetEnvironmentVariable@12
614 RtlSetGroupSecurityDescriptor@12
615 RtlSetInformationAcl@16
616 RtlSetLastWin32Error@4
617 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
618 RtlSetOwnerSecurityDescriptor@12
619 RtlSetSaclSecurityDescriptor@16
620 RtlSetSecurityDescriptorRMControl@8
621 ;RtlSetSecurityObject
622 RtlSetTimeZoneInformation@4
623 ;RtlSetUnicodeCallouts
624 ;RtlSetUserFlagsHeap
625 ;RtlSetUserValueHeap
626 RtlSizeHeap@12
627 RtlSplay@4
628 ;RtlStartRXact
629 RtlStringFromGUID@8
630 RtlSubAuthorityCountSid@4
631 RtlSubAuthoritySid@8
632 RtlSubtreePredecessor@4
633 RtlSubtreeSuccessor@4
634 RtlSystemTimeToLocalTime@8
635 RtlTimeFieldsToTime@8
636 RtlTimeToElapsedTimeFields@8
637 RtlTimeToSecondsSince1970@8
638 RtlTimeToSecondsSince1980@8
639 RtlTimeToTimeFields@8
640 RtlTryEnterCriticalSection@4
641 @RtlUlongByteSwap@4
642 @RtlUlonglongByteSwap@8
643 RtlUnicodeStringToAnsiSize@4
644 RtlUnicodeStringToAnsiString@12
645 RtlUnicodeStringToCountedOemString@12
646 RtlUnicodeStringToInteger@12
647 RtlUnicodeStringToOemSize@4
648 RtlUnicodeStringToOemString@12
649 RtlUnicodeToCustomCPN@24
650 RtlUnicodeToMultiByteN@20
651 RtlUnicodeToMultiByteSize@12
652 RtlUnicodeToOemN@20
653 RtlUniform@4
654 RtlUnlockHeap@4
655 RtlUnwind@16
656 RtlUpcaseUnicodeChar@4
657 RtlUpcaseUnicodeString@12
658 RtlUpcaseUnicodeStringToAnsiString@12
659 RtlUpcaseUnicodeStringToCountedOemString@12
660 RtlUpcaseUnicodeStringToOemString@12
661 RtlUpcaseUnicodeToCustomCPN@24
662 RtlUpcaseUnicodeToMultiByteN@20
663 RtlUpcaseUnicodeToOemN@20
664 RtlUpdateTimer@16
665 RtlUpperChar@4
666 RtlUpperString@8
667 ;RtlUsageHeap
668 @RtlUshortByteSwap@4
669 RtlValidAcl@4
670 RtlValidSecurityDescriptor@4
671 RtlValidSid@4
672 RtlValidateHeap@12
673 RtlValidateProcessHeaps@0
674 RtlValidateUnicodeString@8
675 RtlVerifyVersionInfo@16
676 ;RtlWalkHeap
677 RtlWriteRegistryValue@24
678 ;RtlZeroHeap
679 RtlZeroMemory@8
680 RtlpEnsureBufferSize@12
681 RtlpNtCreateKey@24
682 RtlpNtEnumerateSubKey@16
683 RtlpNtMakeTemporaryKey@4
684 RtlpNtOpenKey@16
685 RtlpNtQueryValueKey@20
686 RtlpNtSetValueKey@16
687 ;RtlpUnWaitCriticalSection
688 ;RtlpWaitForCriticalSection
689 RtlxAnsiStringToUnicodeSize@4
690 RtlxOemStringToUnicodeSize@4
691 RtlxUnicodeStringToAnsiSize@4
692 RtlxUnicodeStringToOemSize@4
693 ;SaveEm87Context
694 VerSetConditionMask@16
695 ZwAcceptConnectPort@24
696 ZwAccessCheck@32
697 ZwAccessCheckAndAuditAlarm@44
698 ZwAddAtom@12
699 ZwAdjustGroupsToken@24
700 ZwAdjustPrivilegesToken@24
701 ZwAlertResumeThread@8
702 ZwAlertThread@4
703 ZwAllocateLocallyUniqueId@4
704 ZwAllocateUuids@16
705 ZwAllocateVirtualMemory@24
706 ZwCallbackReturn@12
707 ZwCancelIoFile@8
708 ZwCancelTimer@8
709 ZwClearEvent@4
710 ZwClose@4
711 ZwCloseObjectAuditAlarm@12
712 ZwCompleteConnectPort@4
713 ZwConnectPort@32
714 ZwContinue@8
715 ZwCreateDirectoryObject@12
716 ZwCreateEvent@20
717 ZwCreateEventPair@12
718 ZwCreateFile@44
719 ZwCreateIoCompletion@16
720 ZwCreateKey@28
721 ZwCreateMailslotFile@32
722 ZwCreateMutant@16
723 ZwCreateNamedPipeFile@56
724 ZwCreatePagingFile@16
725 ZwCreatePort@20
726 ZwCreateProcess@32
727 ZwCreateProfile@36
728 ZwCreateSection@28
729 ZwCreateSemaphore@20
730 ZwCreateSymbolicLinkObject@16
731 ZwCreateThread@32
732 ZwCreateTimer@16
733 ZwCreateToken@52
734 ZwDelayExecution@8
735 ZwDeleteAtom@4
736 ZwDeleteFile@4
737 ZwDeleteKey@4
738 ZwDeleteObjectAuditAlarm@12
739 ZwDeleteValueKey@8
740 ZwDeviceIoControlFile@40
741 ZwDisplayString@4
742 ZwDuplicateObject@28
743 ZwDuplicateToken@24
744 ZwEnumerateKey@24
745 ZwEnumerateValueKey@24
746 ZwExtendSection@8
747 ZwFindAtom@12
748 ZwFlushBuffersFile@8
749 ZwFlushInstructionCache@12
750 ZwFlushKey@4
751 ZwFlushVirtualMemory@16
752 ZwFlushWriteBuffer@0
753 ZwFreeVirtualMemory@16
754 ZwFsControlFile@40
755 ZwGetContextThread@8
756 ZwGetPlugPlayEvent@16
757 ZwGetTickCount@0
758 ZwImpersonateClientOfPort@8
759 ZwImpersonateThread@12
760 ZwInitializeRegistry@4
761 ZwListenPort@8
762 ZwLoadDriver@4
763 ZwLoadKey@8
764 ZwLoadKey2@12
765 ZwLockFile@40
766 ZwLockVirtualMemory@16
767 ZwMakeTemporaryObject@4
768 ZwMapViewOfSection@40
769 ZwNotifyChangeDirectoryFile@36
770 ZwNotifyChangeKey@40
771 ZwOpenDirectoryObject@12
772 ZwOpenEvent@12
773 ZwOpenEventPair@12
774 ZwOpenFile@24
775 ZwOpenIoCompletion@12
776 ZwOpenKey@12
777 ZwOpenMutant@12
778 ZwOpenObjectAuditAlarm@48
779 ZwOpenProcess@16
780 ZwOpenProcessToken@12
781 ZwOpenSection@12
782 ZwOpenSemaphore@12
783 ZwOpenSymbolicLinkObject@12
784 ZwOpenThread@16
785 ZwOpenThreadToken@16
786 ZwOpenTimer@12
787 ZwPlugPlayControl@12
788 ZwPrivilegeCheck@12
789 ZwPrivilegedServiceAuditAlarm@20
790 ZwPrivilegeObjectAuditAlarm@24
791 ZwProtectVirtualMemory@20
792 ZwPulseEvent@8
793 ZwQueueApcThread@20
794 ZwQueryInformationAtom@20
795 ZwQueryAttributesFile@8
796 ZwQueryDefaultLocale@8
797 ZwQueryDefaultUILanguage@4
798 ZwQueryDirectoryFile@44
799 ZwQueryDirectoryObject@28
800 ZwQueryEaFile@36
801 ZwQueryEvent@20
802 ZwQueryFullAttributesFile@8
803 ZwQueryInformationFile@20
804 ZwQueryInformationPort@20
805 ZwQueryInformationProcess@20
806 ZwQueryInformationThread@20
807 ZwQueryInformationToken@20
808 ZwQueryInstallUILanguage@4
809 ZwQueryIntervalProfile@8
810 ZwQueryIoCompletion@20
811 ZwQueryKey@20
812 ZwQueryMultipleValueKey@24
813 ZwQueryMutant@20
814 ZwQueryObject@20
815 ZwQueryPerformanceCounter@8
816 ZwQuerySection@20
817 ZwQuerySecurityObject@20
818 ZwQuerySemaphore@20
819 ZwQuerySymbolicLinkObject@12
820 ZwQuerySystemEnvironmentValue@16
821 ZwQuerySystemInformation@16
822 ZwQuerySystemTime@4
823 ZwQueryTimer@20
824 ZwQueryTimerResolution@12
825 ZwQueryValueKey@24
826 ZwQueryVirtualMemory@24
827 ZwQueryVolumeInformationFile@20
828 ZwRaiseException@12
829 ZwRaiseHardError@24
830 ZwReadFile@36
831 ZwReadFileScatter@36
832 ZwReadRequestData@24
833 ZwReadVirtualMemory@20
834 ZwRegisterThreadTerminatePort@4
835 ZwReleaseMutant@8
836 ZwReleaseSemaphore@12
837 ZwRemoveIoCompletion@20
838 ZwReplaceKey@12
839 ZwReplyPort@8
840 ZwReplyWaitReceivePort@16
841 ZwReplyWaitReplyPort@8
842 ZwRequestPort@8
843 ZwRequestWaitReplyPort@12
844 ZwResetEvent@8
845 ZwRestoreKey@12
846 ZwResumeThread@8
847 ZwSaveKey@8
848 ZwSetContextThread@8
849 ZwSetDefaultHardErrorPort@4
850 ZwSetDefaultLocale@8
851 ZwSetDefaultUILanguage@4
852 ZwSetEaFile@16
853 ZwSetEvent@8
854 ZwSetHighEventPair@4
855 ZwSetHighWaitLowEventPair@4
856 ZwSetInformationFile@20
857 ZwSetInformationKey@16
858 ZwSetInformationObject@16
859 ZwSetInformationProcess@16
860 ZwSetInformationThread@16
861 ZwSetInformationToken@16
862 ZwSetIntervalProfile@8
863 ZwSetIoCompletion@20
864 ZwSetLdtEntries@24
865 ZwSetLowEventPair@4
866 ZwSetLowWaitHighEventPair@4
867 ZwSetSecurityObject@12
868 ZwSetSystemEnvironmentValue@8
869 ZwSetSystemInformation@12
870 ZwSetSystemPowerState@12
871 ZwSetSystemTime@8
872 ZwSetTimer@28
873 ZwSetTimerResolution@12
874 ZwSetUuidSeed@4
875 ZwSetValueKey@24
876 ZwSetVolumeInformationFile@20
877 ZwShutdownSystem@4
878 ZwSignalAndWaitForSingleObject@16
879 ZwStartProfile@4
880 ZwStopProfile@4
881 ZwSuspendThread@8
882 ZwSystemDebugControl@24
883 ZwTerminateProcess@8
884 ZwTerminateThread@8
885 ZwTestAlert@0
886 ZwUnloadDriver@4
887 ZwUnloadKey@4
888 ZwUnlockFile@20
889 ZwUnlockVirtualMemory@16
890 ZwUnmapViewOfSection@8
891 ZwVdmControl@8
892 ZwWaitForMultipleObjects@20
893 ZwWaitForSingleObject@12
894 ZwWaitHighEventPair@4
895 ZwWaitLowEventPair@4
896 ZwWriteFile@36
897 ZwWriteFileGather@36
898 ZwWriteRequestData@24
899 ZwWriteVirtualMemory@20
900 ZwW32Call@20
901 ZwYieldExecution@0
902 __isascii
903 __iscsym
904 __iscsymf
905 __toascii
906 _alldiv
907 _allmul
908 _alloca_probe
909 _allrem
910 _allshl
911 _allshr
912 _atoi64
913 _aulldiv
914 _aullrem
915 _aullshr
916 _chkstk
917 _fltused
918 _ftol
919 _i64toa
920 _i64tow
921 _itoa
922 _itow
923 _lfind
924 _ltoa
925 _ltow
926 _memccpy
927 _memicmp
928 _snprintf
929 _snwprintf
930 _splitpath
931 _strcmpi
932 _stricmp
933 _strlwr
934 _strnicmp
935 _strupr
936 _tolower
937 _toupper
938 _ui64toa
939 _ui64tow
940 _ultoa
941 _ultow
942 _vsnprintf
943 _vsnwprintf
944 _wcsicmp
945 _wcslwr
946 _wcsnicmp
947 _wcsupr
948 _wtoi
949 _wtoi64
950 _wtol
951 abs
952 atan
953 atoi
954 atol
955 bsearch
956 ceil
957 cos
958 fabs
959 floor
960 isalnum
961 isalpha
962 iscntrl
963 isdigit
964 isgraph
965 islower
966 isprint
967 ispunct
968 isspace
969 isupper
970 iswalpha
971 iswctype
972 iswdigit
973 iswlower
974 iswspace
975 iswxdigit
976 isxdigit
977 labs
978 log
979 mbstowcs
980 memchr
981 memcmp
982 memcpy
983 memmove
984 memset
985 pow
986 qsort
987 sin
988 sprintf
989 sqrt
990 sscanf
991 strcat
992 strchr
993 strcmp
994 strcpy
995 strcspn
996 strlen
997 strncat
998 strncmp
999 strncpy
1000 strpbrk
1001 strrchr
1002 strspn
1003 strstr
1004 strtol
1005 strtoul
1006 swprintf
1007 tan
1008 tolower
1009 toupper
1010 towlower
1011 towupper
1012 vsprintf
1013 wcscat
1014 wcschr
1015 wcscmp
1016 wcscpy
1017 wcscspn
1018 wcslen
1019 wcsncat
1020 wcsncmp
1021 wcsncpy
1022 wcspbrk
1023 wcsrchr
1024 wcsspn
1025 wcsstr
1026 wcstol
1027 wcstombs
1028 wcstoul
1029 ; EOF