Implemented RtlCustomCPxx functions
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.54 2000/05/13 01:48:01 ekohl Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrClientCallServer@16
9 ;CsrClientConnectToServer@24
10 CsrSetPriorityClass@8
11 DbgBreakPoint@0
12 DbgPrint
13 ;DbgPrompt
14 ;DbgSsHandleKmApiMsg
15 ;DbgSsInitialize
16 ;DbgUiConnectToDbg
17 DbgUiContinue@8
18 ;DbgUiWaitStateChange
19 DbgUserBreakPoint@0
20 NlsAnsiCodePage DATA
21 NlsMbCodePageTag DATA
22 NlsMbOemCodePageTag DATA
23 NtAcceptConnectPort@24
24 NtAccessCheck@32
25 NtAccessCheckAndAuditAlarm@44
26 NtAddAtom@8
27 NtAdjustGroupsToken@24
28 NtAdjustPrivilegesToken@24
29 NtAlertResumeThread@8
30 NtAlertThread@4
31 NtAllocateLocallyUniqueId@4
32 NtAllocateUuids@12
33 NtAllocateVirtualMemory@24
34 NtCallbackReturn@12
35 NtCancelIoFile@8
36 NtCancelTimer@8
37 NtClearEvent@4
38 NtClose@4
39 NtCloseObjectAuditAlarm@12
40 NtCompleteConnectPort@4
41 NtConnectPort@32
42 NtContinue@8
43 NtCreateChannel@8
44 NtCreateDirectoryObject@12
45 NtCreateEvent@20
46 NtCreateEventPair@12
47 NtCreateFile@44
48 NtCreateIoCompletion@16
49 NtCreateKey@28
50 NtCreateMailslotFile@32
51 NtCreateMutant@16
52 NtCreateNamedPipeFile@56
53 NtCreatePagingFile@16
54 NtCreatePort@20
55 NtCreateProcess@32
56 NtCreateProfile@36
57 NtCreateSection@28
58 NtCreateSemaphore@20
59 NtCreateSymbolicLinkObject@16
60 NtCreateThread@32
61 NtCreateTimer@16
62 NtCreateToken@52
63 NtDelayExecution@8
64 NtDeleteAtom@4
65 NtDeleteFile@4
66 NtDeleteKey@4
67 NtDeleteObjectAuditAlarm@12
68 NtDeleteValueKey@8
69 NtDeviceIoControlFile@40
70 NtDisplayString@4
71 NtDuplicateObject@28
72 NtDuplicateToken@24
73 NtEnumerateKey@24
74 NtEnumerateValueKey@24
75 NtExtendSection@8
76 NtFindAtom@8
77 NtFlushBuffersFile@8
78 NtFlushInstructionCache@12
79 NtFlushKey@4
80 NtFlushVirtualMemory@16
81 NtFlushWriteBuffer@0
82 NtFreeVirtualMemory@16
83 NtFsControlFile@40
84 NtGetContextThread@8
85 NtGetPlugPlayEvent@16
86 NtGetTickCount@4
87 NtImpersonateClientOfPort@8
88 NtImpersonateThread@12
89 NtInitializeRegistry@4
90 NtListenChannel@8
91 NtListenPort@8
92 NtLoadDriver@4
93 NtLoadKey@8
94 NtLoadKey2@12
95 NtLockFile@40
96 NtLockVirtualMemory@16
97 NtMakeTemporaryObject@4
98 NtMapViewOfSection@40
99 NtNotifyChangeDirectoryFile@36
100 NtNotifyChangeKey@40
101 NtOpenChannel@8
102 NtOpenDirectoryObject@12
103 NtOpenEvent@12
104 NtOpenEventPair@12
105 NtOpenFile@24
106 NtOpenIoCompletion@12
107 NtOpenKey@12
108 NtOpenMutant@12
109 NtOpenObjectAuditAlarm@48
110 NtOpenProcess@16
111 NtOpenProcessToken@12
112 NtOpenSection@12
113 NtOpenSemaphore@12
114 NtOpenSymbolicLinkObject@12
115 NtOpenThread@16
116 NtOpenThreadToken@16
117 NtOpenTimer@12
118 NtPlugPlayControl@16
119 NtPrivilegeCheck@12
120 NtPrivilegedServiceAuditAlarm@20
121 NtPrivilegeObjectAuditAlarm@24
122 NtProtectVirtualMemory@20
123 NtPulseEvent@8
124 NtQueueApcThread@20
125 NtQueryAttributesFile@8
126 NtQueryDefaultLocale@8
127 NtQueryDirectoryFile@44
128 NtQueryDirectoryObject@28
129 NtQueryEaFile@36
130 NtQueryEvent@20
131 NtQueryFullAttributesFile@8
132 NtQueryInformationAtom@20
133 NtQueryInformationFile@20
134 NtQueryInformationPort@20
135 NtQueryInformationProcess@20
136 NtQueryInformationThread@20
137 NtQueryInformationToken@20
138 NtQueryIoCompletion@20
139 NtQueryIntervalProfile@8
140 NtQueryKey@20
141 NtQueryMultipleValueKey@24
142 NtQueryMutant@20
143 NtQueryObject@20
144 NtQueryOleDirectoryFile@44
145 NtQueryPerformanceCounter@8
146 NtQuerySection@20
147 NtQuerySecurityObject@20
148 NtQuerySemaphore@20
149 NtQuerySymbolicLinkObject@12
150 NtQuerySystemEnvironmentValue@16
151 NtQuerySystemInformation@16
152 NtQuerySystemTime@4
153 NtQueryTimer@20
154 NtQueryTimerResolution@12
155 NtQueryValueKey@24
156 NtQueryVirtualMemory@24
157 NtQueryVolumeInformationFile@20
158 NtRaiseException@12
159 NtRaiseHardError@24
160 NtReadFile@36
161 NtReadFileScatter@36
162 NtReadRequestData@24
163 NtReadVirtualMemory@20
164 NtRegisterThreadTerminatePort@4
165 NtReleaseMutant@8
166 NtReleaseSemaphore@12
167 NtRemoveIoCompletion@20
168 NtReplaceKey@12
169 NtReplyPort@8
170 NtReplyWaitReceivePort@16
171 NtReplyWaitReplyPort@8
172 NtReplyWaitSendChannel@12
173 NtRequestPort@8
174 NtRequestWaitReplyPort@12
175 NtResetEvent@8
176 NtRestoreKey@12
177 NtResumeThread@8
178 NtSaveKey@8
179 NtSendWaitReplyChannel@16
180 NtSetContextChannel@4
181 NtSetContextThread@8
182 NtSetDefaultHardErrorPort@4
183 NtSetDefaultLocale@8
184 NtSetEaFile@16
185 NtSetEvent@8
186 NtSetHighEventPair@4
187 NtSetHighWaitLowEventPair@4
188 NtSetInformationFile@20
189 NtSetInformationKey@16
190 NtSetInformationObject@16
191 NtSetInformationProcess@16
192 NtSetInformationThread@16
193 NtSetInformationToken@16
194 NtSetIntervalProfile@8
195 NtSetIoCompletion@20
196 NtSetLdtEntries@24
197 NtSetLowEventPair@4
198 NtSetLowWaitHighEventPair@4
199 NtSetSecurityObject@12
200 NtSetSystemEnvironmentValue@8
201 NtSetSystemInformation@12
202 NtSetSystemPowerState@12
203 NtSetSystemTime@8
204 NtSetTimer@28
205 NtSetTimerResolution@12
206 NtSetValueKey@24
207 NtSetVolumeInformationFile@20
208 NtShutdownSystem@4
209 NtSignalAndWaitForSingleObject@16
210 NtStartProfile@4
211 NtStopProfile@4
212 NtSuspendThread@8
213 NtSystemDebugControl@24
214 NtTerminateProcess@8
215 NtTerminateThread@8
216 NtTestAlert@0
217 NtUnloadDriver@4
218 NtUnloadKey@4
219 NtUnlockFile@20
220 NtUnlockVirtualMemory@16
221 NtUnmapViewOfSection@8
222 NtVdmControl@8
223 NtWaitForMultipleObjects@20
224 NtWaitForSingleObject@12
225 NtWaitHighEventPair@4
226 NtWaitLowEventPair@4
227 NtWriteFile@36
228 NtWriteFileGather@36
229 NtWriteRequestData@24
230 NtWriteVirtualMemory@20
231 NtW32Call@20
232 NtYieldExecution@0
233 ;PfxFindPrefix
234 ;PfxInitialize
235 ;PfxInsertPrefix
236 ;PfxRemovePrefix
237 ;RtlAbortRXact
238 RtlAbsoluteToSelfRelativeSD@12
239 RtlAcquirePebLock@0
240 ;RtlAcqureResourceExclusive
241 ;RtlAcqureResourceShared
242 RtlAddAccessAllowedAce@16
243 RtlAddAccessDeniedAce@16
244 RtlAddAce@20
245 ;RtlAddActionToRXact
246 ;RtlAtomToAtomTable
247 ;RtlAddAttributeActionToRXact
248 RtlAddAuditAccessAce@24
249 ;RtlAddCompoundAce
250 ;RtlAdjustPrivilege
251 RtlAllocateAndInitializeSid@44
252 ;RtlAllocateHandle
253 RtlAllocateHeap@12
254 RtlAnsiCharToUnicodeChar@4
255 RtlAnsiStringToUnicodeSize@4
256 RtlAnsiStringToUnicodeString@12
257 RtlAppendAsciizToString@12
258 RtlAppendStringToString@12
259 RtlAppendUnicodeStringToString@12
260 RtlAppendUnicodeToString@12
261 ;RtlApplyRXact
262 ;RtlApplyRXactNoFlush
263 RtlAreAllAccessesGranted@8
264 RtlAreAnyAccessesGranted@8
265 RtlAreBitsClear@12
266 RtlAreBitsSet@12
267 RtlAssert@16
268 ;RtlCaptureStackBackTrace
269 RtlCharToInteger@12
270 ;RtlCheckRegistryKey
271 RtlClearAllBits@4
272 RtlClearBits@12
273 ;RtlClosePropertySet
274 RtlCompactHeap@8
275 RtlCompareMemory@12
276 RtlCompareMemoryUlong@12
277 RtlCompareString@12
278 RtlCompareUnicodeString@12
279 ;RtlCompressBuffer
280 ;RtlConsoleMultiByteToUnicodeN
281 ;RtlConvertExclusiveToShared
282 RtlConvertLongToLargeInteger@4
283 ;RtlConvertSharedToExclusive
284 RtlConvertSidToUnicodeString@12
285 ;RtlConvertUiListToApiList
286 RtlConvertUlongToLargeInteger@4
287 RtlCopyLuid@8
288 ;RtlCopyLuidAndAttributesArray
289 ;RtlCopySecurityDescriptor
290 RtlCopySid@12
291 ;RtlCopySidAndAttributesArray
292 RtlCopyString@8
293 RtlCopyUnicodeString@8
294 RtlCreateAcl@12
295 ;RtlCreateAndSetSD
296 ;RtlCreateAtomTable
297 RtlCreateEnvironment@8
298 RtlCreateHeap@24
299 RtlCreateProcessParameters@40
300 ;RtlCreatePropertySet
301 ;RtlCreateQueryDebugBuffer
302 ;RtlCreateRegistryKey
303 RtlCreateSecurityDescriptor@8
304 ;RtlCreateTagHeap
305 RtlCreateUnicodeString@8
306 RtlCreateUnicodeStringFromAsciiz@8
307 RtlCreateUserProcess@40
308 ;RtlCreateUserSecurityObject
309 RtlCreateUserThread@40
310 RtlCustomCPToUnicodeN@24
311 ;RtlCutoverTimeToSystemTime
312 RtlDeNormalizeProcessParams@4
313 ;RtlDecompressBuffer
314 ;RtlDecompressFragment
315 ;RtlDelete
316 RtlDeleteAce@8
317 ;RtlDeleteAtomFromAtomTable
318 RtlDeleteCriticalSection@4
319 ;RtlDeleteElementGenericTable
320 ;RtlDeleteNoSplay
321 ;RtlDeleteRegistryValue
322 ;RtlDeleteResource
323 ;RtlDeleteSecurityObject
324 ;RtlDestroyAtomTable
325 RtlDestroyEnvironment@4
326 ;RtlDestroyHandleTable
327 RtlDestroyHeap@4
328 RtlDestroyProcessParameters@4
329 ;RtlDestroyQueryDebugBuffer
330 RtlDetermineDosPathNameType_U@4
331 RtlDoesFileExists_U@4
332 RtlDosPathNameToNtPathName_U@16
333 RtlDosSearchPath_U@24
334 RtlDowncaseUnicodeString@12
335 ;RtlDumpResource
336 ;RtlEmptyAtomTable
337 RtlEnlargedIntegerMultiply@8
338 RtlEnlargedUnsignedDivide@16
339 RtlEnlargedUnsignedMultiply@8
340 RtlEnterCriticalSection@4
341 ;RtlEnumProcessHeaps
342 ;RtlEnumerateGenericTable
343 ;RtlEnumerateGenericTableWithoutSplaying
344 ;RtlEnumerateProperties
345 RtlEqualComputerName@8
346 RtlEqualDomainName@8
347 RtlEqualLuid@8
348 RtlEqualPrefixSid@8
349 RtlEqualSid@8
350 RtlEqualString@12
351 RtlEqualUnicodeString@12
352 RtlEraseUnicodeString@4
353 RtlExpandEnvironmentStrings_U@16
354 ;RtlExtendHeap
355 RtlExtendedIntegerMultiply@12
356 RtlExtendedLargeIntegerDivide@16
357 RtlExtendedMagicDivide@20
358 RtlFillMemory@12
359 RtlFillMemoryUlong@12
360 RtlFindClearBits@12
361 RtlFindClearBitsAndSet@12
362 RtlFindLongestRunClear@8
363 RtlFindLongestRunSet@8
364 ;RtlFindMessage
365 RtlFindSetBits@12
366 RtlFindSetBitsAndClear@12
367 RtlFirstFreeAce@8
368 ;RtlFlushPropertySet
369 ;RtlFormatCurrentUserKeyPath
370 ;RtlFormatMessage
371 RtlFreeAnsiString@4
372 ;RtlFreeHandle
373 RtlFreeHeap@12
374 RtlFreeOemString@4
375 RtlFreeSid@4
376 RtlFreeUnicodeString@4
377 ;RtlFreeUserThreadStack
378 ;RtlGenerate8dot3Name
379 RtlGetAce@12
380 ;RtlGetCallersAddress
381 ;RtlGetCompressionWorkSpaceSize
382 RtlGetControlSecurityDescriptor@12
383 RtlGetCurrentDirectory_U@8
384 RtlGetDaclSecurityDescriptor@16
385 ;RtlGetElementGenericTable
386 RtlGetFullPathName_U@16
387 RtlGetGroupSecurityDescriptor@12
388 RtlGetLongestNtPathLength@0
389 ;RtlGetNtGlobalFlags
390 ;RtlGetNtProductType
391 RtlGetOwnerSecurityDescriptor@12
392 ;RtlGetProcessHeaps
393 RtlGetProcessHeap@0
394 RtlGetSaclSecurityDescriptor@16
395 ;RtlGetUserInfoHeap
396 ;RtlGuidToPropertySetName
397 RtlIdentifierAuthoritySid@4
398 RtlImageDirectoryEntryToData@16
399 RtlImageNtHeader@4
400 RtlImageRvaToSection@12
401 RtlImageRvaToVa@16
402 ;RtlImpersonateSelf
403 RtlInitAnsiString@8
404 ;RtlInitCodePageTable
405 ;RtlInitNlsTables
406 RtlInitString@8
407 RtlInitUnicodeString@8
408 ;RtlInitializeAtomPackage
409 RtlInitializeBitMap@12
410 RtlInitializeContext@20
411 RtlInitializeCriticalSection@4
412 ;RtlInitializeGenericTable
413 ;RtlInitializeHandleTable
414 ;RtlInitializeRXact
415 ;RtlInitializeResource
416 RtlInitializeSid@12
417 ;RtlInsertElementGenericTable
418 RtlIntegerToChar@16
419 RtlIntegerToUnicodeString@12
420 RtlIsDosDeviceName_U@4
421 ;RtlIsGenericTableEmpty
422 RtlIsNameLegalDOS8Dot3@12
423 ;RtlIsTextUnicode
424 ;RtlIsValidHandle
425 ;RtlIsValidIndexHandle
426 RtlLargeIntegerAdd@16
427 RtlLargeIntegerArithmeticShift@12
428 RtlLargeIntegerDivide@20
429 RtlLargeIntegerNegate@8
430 RtlLargeIntegerShiftLeft@12
431 RtlLargeIntegerShiftRight@12
432 RtlLargeIntegerSubtract@16
433 RtlLargeIntegerToChar@16
434 RtlLeaveCriticalSection@4
435 RtlLengthRequiredSid@4
436 RtlLengthSecurityDescriptor@4
437 RtlLengthSid@4
438 RtlLocalTimeToSystemTime@8
439 RtlLockHeap@4
440 ;RtlLookupAtomInAtomTable
441 ;RtlLookupElementGenericTable
442 RtlMakeSelfRelativeSD@12
443 RtlMapGenericMask@8
444 RtlMoveMemory@12
445 RtlMultiByteToUnicodeN@20
446 RtlMultiByteToUnicodeSize@12
447 ;RtlNewInstanceSecurityObject
448 ;RtlNewSecurityGrantedAccess
449 ;RtlNewSecurityObject
450 RtlNormalizeProcessParams@4
451 RtlNtStatusToDosError@4
452 RtlNtStatusToPsxErrno@4
453 ;RtlNumberGenericTableElements
454 RtlNumberOfClearBits@4
455 RtlNumberOfSetBits@4
456 RtlOemStringToUnicodeSize@4
457 RtlOemStringToUnicodeString@12
458 RtlOemToUnicodeN@20
459 ;RtlOpenCurrentUser
460 ;RtlPcToFileHeader
461 ;RtlPinAtomInAtomTable
462 RtlPrefixString@12
463 RtlPrefixUnicodeString@12
464 ;RtlPropertySetNameToGuid
465 ;RtlProtectHeap
466 ;RtlQueryAtomInAtomTable
467 RtlQueryEnvironmentVariable_U@12
468 RtlQueryInformationAcl@16
469 ;RtlQueryProcessBackTraceInformation
470 ;RtlQueryProcessDebugInformation
471 ;RtlQueryProcessHeapInformation
472 ;RtlQueryProcessLockInformation
473 ;RtlQueryProperties
474 ;RtlQueryPropertyNames
475 ;RtlQueryPropertySet
476 ;RtlQueryRegistryValues
477 ;RtlQuerySecutityObject
478 ;RtlQueryTagHeap
479 ;RtlQueryTimeZoneInformation
480 ;RtlRaiseException
481 ;RtlRaiseStatus
482 ;RtlRandom
483 RtlReAllocateHeap@16
484 ;RtlRealPredecessor
485 ;RtlRealSuccessor
486 RtlReleasePebLock@0
487 ;RtlReleaseResource
488 ;RtlRemoteCall
489 ;RtlResetRtlTranslations
490 ;RtlRunDecodeUnicodeString
491 ;RtlRunEncodeUnicodeString
492 RtlSecondsSince1970ToTime@8
493 RtlSecondsSince1980ToTime@8
494 RtlSelfRelativeToAbsoluteSD@44
495 RtlSetAllBits@4
496 ;RtlSetAttributesSecurityDescriptor
497 RtlSetBits@12
498 RtlSetCurrentDirectory_U@4
499 RtlSetCurrentEnvironment@8
500 RtlSetDaclSecurityDescriptor@16
501 RtlSetEnvironmentVariable@12
502 RtlSetGroupSecurityDescriptor@12
503 RtlSetInformationAcl@16
504 RtlSetOwnerSecurityDescriptor@12
505 ;RtlSetProperties
506 ;RtlSetPropertyNames
507 ;RtlSetPropertySetClassId
508 RtlSetSaclSecurityDescriptor@16
509 ;RtlSetSecurityObject
510 ;RtlSetTimeZoneInformation
511 ;RtlSetUnicodeCallouts
512 ;RtlSetUserFlagsHeap
513 ;RtlSetUserValueHeap
514 RtlSizeHeap@12
515 ;RtlSplay
516 ;RtlStartRXact
517 RtlSubAuthorityCountSid@4
518 RtlSubAuthoritySid@8
519 ;RtlSubtreePredecessor
520 ;RtlSubtreeSuccessor
521 RtlSystemTimeToLocalTime@8
522 RtlTimeFieldsToTime@8
523 ;RtlTimeToElapsedTimeFields
524 RtlTimeToSecondsSince1970@8
525 RtlTimeToSecondsSince1980@8
526 RtlTimeToTimeFields@8
527 RtlTryEnterCriticalSection@4
528 RtlUnicodeStringToAnsiSize@4
529 RtlUnicodeStringToAnsiString@12
530 RtlUnicodeStringToCountedOemString@12
531 RtlUnicodeStringToInteger@12
532 RtlUnicodeStringToOemSize@4
533 RtlUnicodeStringToOemString@12
534 RtlUnicodeToCustomCPN@24
535 RtlUnicodeToMultiByteN@20
536 RtlUnicodeToMultiByteSize@12
537 RtlUnicodeToOemN@20
538 ;RtlUniform
539 RtlUnlockHeap@4
540 RtlUnwind@0
541 RtlUpcaseUnicodeChar@4
542 RtlUpcaseUnicodeString@12
543 RtlUpcaseUnicodeStringToAnsiString@12
544 RtlUpcaseUnicodeStringToCountedOemString@12
545 RtlUpcaseUnicodeStringToOemString@12
546 RtlUpcaseUnicodeToCustomCPN@24
547 RtlUpcaseUnicodeToMultiByteN@20
548 RtlUpcaseUnicodeToOemN@20
549 RtlUpperChar@4
550 RtlUpperString@8
551 ;RtlUsageHeap
552 RtlValidAcl@4
553 RtlValidSecurityDescriptor@4
554 RtlValidSid@4
555 RtlValidateHeap@12
556 ;RtlValidateProcessHeaps
557 ;RtlWalkHeap
558 ;RtlWriteRegistryValue
559 ;RtlZeroHeap
560 RtlZeroMemory@8
561 ;RtlpNtCreateKey
562 ;RtlpNtEnumerateSubKey
563 ;RtlpNtMakeTemporaryKey
564 ;RtlpNtOpenKey
565 ;RtlpNtQueryValueKey
566 ;RtlpNtSetValueKey
567 ;RtlpUnWaitCriticalSection
568 ;RtlpWaitForCriticalSection
569 RtlxAnsiStringToUnicodeSize@4
570 RtlxOemStringToUnicodeSize@4
571 RtlxUnicodeStringToAnsiSize@4
572 RtlxUnicodeStringToOemSize@4
573 ZwAcceptConnectPort@24
574 ZwAccessCheck@32
575 ZwAccessCheckAndAuditAlarm@44
576 ZwAddAtom@8
577 ZwAdjustGroupsToken@24
578 ZwAdjustPrivilegesToken@24
579 ZwAlertResumeThread@8
580 ZwAlertThread@4
581 ZwAllocateLocallyUniqueId@4
582 ZwAllocateUuids@12
583 ZwAllocateVirtualMemory@24
584 ZwCallbackReturn@12
585 ZwCancelIoFile@8
586 ZwCancelTimer@8
587 ZwClearEvent@4
588 ZwClose@4
589 ZwCloseObjectAuditAlarm@12
590 ZwCompleteConnectPort@4
591 ZwConnectPort@32
592 ZwContinue@8
593 ZwCreateChannel@8
594 ZwCreateDirectoryObject@12
595 ZwCreateEvent@20
596 ZwCreateEventPair@12
597 ZwCreateFile@44
598 ZwCreateIoCompletion@16
599 ZwCreateKey@28
600 ZwCreateMailslotFile@32
601 ZwCreateMutant@16
602 ZwCreateNamedPipeFile@56
603 ZwCreatePagingFile@16
604 ZwCreatePort@20
605 ZwCreateProcess@32
606 ZwCreateProfile@36
607 ZwCreateSection@28
608 ZwCreateSemaphore@20
609 ZwCreateSymbolicLinkObject@16
610 ZwCreateThread@32
611 ZwCreateTimer@16
612 ZwCreateToken@52
613 ZwDelayExecution@8
614 ZwDeleteAtom@4
615 ZwDeleteFile@4
616 ZwDeleteKey@4
617 ZwDeleteObjectAuditAlarm@12
618 ZwDeleteValueKey@8
619 ZwDeviceIoControlFile@40
620 ZwDisplayString@4
621 ZwDuplicateObject@28
622 ZwDuplicateToken@24
623 ZwEnumerateKey@24
624 ZwEnumerateValueKey@24
625 ZwExtendSection@8
626 ZwFindAtom@8
627 ZwFlushBuffersFile@8
628 ZwFlushInstructionCache@12
629 ZwFlushKey@4
630 ZwFlushVirtualMemory@16
631 ZwFlushWriteBuffer@0
632 ZwFreeVirtualMemory@16
633 ZwFsControlFile@40
634 ZwGetContextThread@8
635 ZwGetPlugPlayEvent@16
636 ZwGetTickCount@4
637 ZwImpersonateClientOfPort@8
638 ZwImpersonateThread@12
639 ZwInitializeRegistry@4
640 ZwListenChannel@8
641 ZwListenPort@8
642 ZwLoadDriver@4
643 ZwLoadKey@8
644 ZwLoadKey2@12
645 ZwLockFile@40
646 ZwLockVirtualMemory@16
647 ZwMakeTemporaryObject@4
648 ZwMapViewOfSection@40
649 ZwNotifyChangeDirectoryFile@36
650 ZwNotifyChangeKey@40
651 ZwOpenChannel@8
652 ZwOpenDirectoryObject@12
653 ZwOpenEvent@12
654 ZwOpenEventPair@12
655 ZwOpenFile@24
656 ZwOpenIoCompletion@12
657 ZwOpenKey@12
658 ZwOpenMutant@12
659 ZwOpenObjectAuditAlarm@48
660 ZwOpenProcess@16
661 ZwOpenProcessToken@12
662 ZwOpenSection@12
663 ZwOpenSemaphore@12
664 ZwOpenSymbolicLinkObject@12
665 ZwOpenThread@16
666 ZwOpenThreadToken@16
667 ZwOpenTimer@12
668 ZwPlugPlayControl@16
669 ZwPrivilegeCheck@12
670 ZwPrivilegedServiceAuditAlarm@20
671 ZwPrivilegeObjectAuditAlarm@24
672 ZwProtectVirtualMemory@20
673 ZwPulseEvent@8
674 ZwQueueApcThread@20
675 ZwQueryInformationAtom@20
676 ZwQueryAttributesFile@8
677 ZwQueryDefaultLocale@8
678 ZwQueryDirectoryFile@44
679 ZwQueryDirectoryObject@28
680 ZwQueryEaFile@36
681 ZwQueryEvent@20
682 ZwQueryFullAttributesFile@8
683 ZwQueryInformationFile@20
684 ZwQueryInformationPort@20
685 ZwQueryInformationProcess@20
686 ZwQueryInformationThread@20
687 ZwQueryInformationToken@20
688 ZwQueryIntervalProfile@8
689 ZwQueryIoCompletion@20
690 ZwQueryKey@20
691 ZwQueryMultipleValueKey@24
692 ZwQueryMutant@20
693 ZwQueryObject@20
694 ZwQueryOleDirectoryFile@44
695 ZwQueryPerformanceCounter@8
696 ZwQuerySection@20
697 ZwQuerySecurityObject@20
698 ZwQuerySemaphore@20
699 ZwQuerySymbolicLinkObject@12
700 ZwQuerySystemEnvironmentValue@16
701 ZwQuerySystemInformation@16
702 ZwQuerySystemTime@4
703 ZwQueryTimer@20
704 ZwQueryTimerResolution@12
705 ZwQueryValueKey@24
706 ZwQueryVirtualMemory@24
707 ZwQueryVolumeInformationFile@20
708 ZwRaiseException@12
709 ZwRaiseHardError@24
710 ZwReadFile@36
711 ZwReadFileScatter@36
712 ZwReadRequestData@24
713 ZwReadVirtualMemory@20
714 ZwRegisterThreadTerminatePort@4
715 ZwReleaseMutant@8
716 ZwReleaseSemaphore@12
717 ZwRemoveIoCompletion@20
718 ZwReplaceKey@12
719 ZwReplyPort@8
720 ZwReplyWaitReceivePort@16
721 ZwReplyWaitReplyPort@8
722 ZwReplyWaitSendChannel@12
723 ZwRequestPort@8
724 ZwRequestWaitReplyPort@12
725 ZwResetEvent@8
726 ZwRestoreKey@12
727 ZwResumeThread@8
728 ZwSaveKey@8
729 ZwSendWaitReplyChannel@16
730 ZwSetContextChannel@4
731 ZwSetContextThread@8
732 ZwSetDefaultHardErrorPort@4
733 ZwSetDefaultLocale@8
734 ZwSetEaFile@16
735 ZwSetEvent@8
736 ZwSetHighEventPair@4
737 ZwSetHighWaitLowEventPair@4
738 ZwSetInformationFile@20
739 ZwSetInformationKey@16
740 ZwSetInformationObject@16
741 ZwSetInformationProcess@16
742 ZwSetInformationThread@16
743 ZwSetInformationToken@16
744 ZwSetIntervalProfile@8
745 ZwSetIoCompletion@20
746 ZwSetLdtEntries@24
747 ZwSetLowEventPair@4
748 ZwSetLowWaitHighEventPair@4
749 ZwSetSecurityObject@12
750 ZwSetSystemEnvironmentValue@8
751 ZwSetSystemInformation@12
752 ZwSetSystemPowerState@12
753 ZwSetSystemTime@8
754 ZwSetTimer@28
755 ZwSetTimerResolution@12
756 ZwSetValueKey@24
757 ZwSetVolumeInformationFile@20
758 ZwShutdownSystem@4
759 ZwSignalAndWaitForSingleObject@16
760 ZwStartProfile@4
761 ZwStopProfile@4
762 ZwSuspendThread@8
763 ZwSystemDebugControl@24
764 ZwTerminateProcess@8
765 ZwTerminateThread@8
766 ZwTestAlert@0
767 ZwUnloadDriver@4
768 ZwUnloadKey@4
769 ZwUnlockFile@20
770 ZwUnlockVirtualMemory@16
771 ZwUnmapViewOfSection@8
772 ZwVdmControl@8
773 ZwWaitForMultipleObjects@20
774 ZwWaitForSingleObject@12
775 ZwWaitHighEventPair@4
776 ZwWaitLowEventPair@4
777 ZwWriteFile@36
778 ZwWriteFileGather@36
779 ZwWriteRequestData@24
780 ZwWriteVirtualMemory@20
781 ZwW32Call@20
782 ZwYieldExecution@0
783 __isascii
784 __iscsym
785 __iscsymf
786 __toascii
787 ;_alldiv
788 ;_allmul
789 ;_alloca_probe
790 ;_allrem
791 ;_allshl
792 ;_allshr
793 _atoi64
794 ;_aulldiv
795 ;_aullrem
796 ;_aullshr
797 ;_chkstk
798 ;_fltused
799 _ftol
800 _i64toa
801 _i64tow
802 _itoa
803 _itow
804 _ltoa
805 _ltow
806 _memccpy
807 _memicmp
808 _snprintf
809 _snwprintf
810 _splitpath
811 _strcmpi
812 _stricmp
813 _strlwr
814 _strnicmp
815 _strupr
816 _tolower
817 _toupper
818 _ultoa
819 _ultow
820 _vsnprintf
821 _wcsicmp
822 _wcslwr
823 _wcsnicmp
824 _wcsupr
825 _wtoi
826 _wtoi64
827 _wtol
828 abs
829 atan
830 atoi
831 atol
832 ceil
833 cos
834 fabs
835 floor
836 isalnum
837 isalpha
838 iscntrl
839 isdigit
840 isgraph
841 islower
842 isprint
843 ispunct
844 isspace
845 isupper
846 iswalpha
847 iswctype
848 isxdigit
849 labs
850 log
851 mbstowcs
852 memchr
853 memcmp
854 memcpy
855 memmove
856 memset
857 pow
858 qsort
859 sin
860 sprintf
861 sqrt
862 ;sscanf
863 strcat
864 strchr
865 strcmp
866 strcpy
867 strcspn
868 strlen
869 strncat
870 strncmp
871 strncpy
872 strpbrk
873 strrchr
874 strspn
875 strstr
876 strtol
877 strtoul
878 swprintf
879 tan
880 tolower
881 toupper
882 towlower
883 towupper
884 vsprintf
885 wcscat
886 wcschr
887 wcscmp
888 wcscpy
889 wcscspn
890 wcslen
891 wcsncat
892 wcsncmp
893 wcsncpy
894 wcspbrk
895 wcsrchr
896 wcsspn
897 wcsstr
898 wcstol
899 wcstombs
900 wcstoul
901 LdrGetExportByName
902 LdrGetExportByOrdinal
903 LdrLoadDll
904 LdrUnloadDll
905 LdrFindResource_U
906 LdrAccessResource