RtlGetNtVersionNumbers (from WINE)
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.105 2003/07/24 14:25:32 royce Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrompt@12
27 DbgSsHandleKmApiMsg@8
28 DbgSsInitialize@16
29 DbgUiConnectToDbg@0
30 DbgUiContinue@8
31 DbgUiIssueRemoteBreakin@4
32 DbgUiRemoteBreakin@0
33 DbgUiWaitStateChange@8
34 DbgUserBreakPoint@0
35 ;KiRaiseUserExceptionDispatcher
36 KiUserApcDispatcher
37 KiUserCallbackDispatcher
38 KiUserExceptionDispatcher
39 LdrAccessResource@16
40 LdrDisableThreadCalloutsForDll@4
41 ;LdrEnumResources@20
42 LdrFindEntryForAddress@8
43 LdrFindResourceDirectory_U@16
44 LdrFindResource_U@16
45 LdrGetDllHandle@16
46 LdrGetProcedureAddress@16
47 LdrInitializeThunk@16
48 LdrLoadDll@16
49 ;LdrProcessRelocationBlock@16
50 ;LdrQueryImageFileExecutionOptions@24
51 LdrQueryProcessModuleInformation@12
52 LdrShutdownProcess@0
53 LdrShutdownThread@0
54 LdrUnloadDll@4
55 LdrVerifyImageMatchesChecksum@16
56 NlsAnsiCodePage DATA
57 NlsMbCodePageTag DATA
58 NlsMbOemCodePageTag DATA
59 NtAcceptConnectPort@24
60 NtAccessCheck@32
61 NtAccessCheckAndAuditAlarm@44
62 NtAddAtom@8
63 NtAdjustGroupsToken@24
64 NtAdjustPrivilegesToken@24
65 NtAlertResumeThread@8
66 NtAlertThread@4
67 NtAllocateLocallyUniqueId@4
68 NtAllocateUuids@12
69 NtAllocateVirtualMemory@24
70 NtCallbackReturn@12
71 NtCancelIoFile@8
72 NtCancelTimer@8
73 NtClearEvent@4
74 NtClose@4
75 NtCloseObjectAuditAlarm@12
76 NtCompleteConnectPort@4
77 NtConnectPort@32
78 NtContinue@8
79 NtCreateChannel@8
80 NtCreateDirectoryObject@12
81 NtCreateEvent@20
82 NtCreateEventPair@12
83 NtCreateFile@44
84 NtCreateIoCompletion@16
85 NtCreateKey@28
86 NtCreateMailslotFile@32
87 NtCreateMutant@16
88 NtCreateNamedPipeFile@56
89 NtCreatePagingFile@16
90 NtCreatePort@20
91 NtCreateProcess@32
92 NtCreateProfile@36
93 NtCreateSection@28
94 NtCreateSemaphore@20
95 NtCreateSymbolicLinkObject@16
96 NtCreateThread@32
97 NtCreateTimer@16
98 NtCreateToken@52
99 NtCreateWaitablePort@20
100 NtDelayExecution@8
101 NtDeleteAtom@4
102 NtDeleteFile@4
103 NtDeleteKey@4
104 NtDeleteObjectAuditAlarm@12
105 NtDeleteValueKey@8
106 NtDeviceIoControlFile@40
107 NtDisplayString@4
108 NtDuplicateObject@28
109 NtDuplicateToken@24
110 NtEnumerateKey@24
111 NtEnumerateValueKey@24
112 NtExtendSection@8
113 NtFindAtom@8
114 NtFlushBuffersFile@8
115 NtFlushInstructionCache@12
116 NtFlushKey@4
117 NtFlushVirtualMemory@16
118 NtFlushWriteBuffer@0
119 NtFreeVirtualMemory@16
120 NtFsControlFile@40
121 NtGetContextThread@8
122 NtGetPlugPlayEvent@16
123 NtGetTickCount@4
124 NtImpersonateClientOfPort@8
125 NtImpersonateThread@12
126 NtInitializeRegistry@4
127 NtListenChannel@8
128 NtListenPort@8
129 NtLoadDriver@4
130 NtLoadKey@8
131 NtLoadKey2@12
132 NtLockFile@40
133 NtLockVirtualMemory@16
134 NtMakeTemporaryObject@4
135 NtMapViewOfSection@40
136 NtNotifyChangeDirectoryFile@36
137 NtNotifyChangeKey@40
138 NtOpenChannel@8
139 NtOpenDirectoryObject@12
140 NtOpenEvent@12
141 NtOpenEventPair@12
142 NtOpenFile@24
143 NtOpenIoCompletion@12
144 NtOpenKey@12
145 NtOpenMutant@12
146 NtOpenObjectAuditAlarm@48
147 NtOpenProcess@16
148 NtOpenProcessToken@12
149 NtOpenSection@12
150 NtOpenSemaphore@12
151 NtOpenSymbolicLinkObject@12
152 NtOpenThread@16
153 NtOpenThreadToken@16
154 NtOpenTimer@12
155 NtPlugPlayControl@16
156 NtPrivilegeCheck@12
157 NtPrivilegedServiceAuditAlarm@20
158 NtPrivilegeObjectAuditAlarm@24
159 NtProtectVirtualMemory@20
160 NtPulseEvent@8
161 NtQueueApcThread@20
162 NtQueryAttributesFile@8
163 NtQueryDefaultLocale@8
164 NtQueryDirectoryFile@44
165 NtQueryDirectoryObject@28
166 NtQueryEaFile@36
167 NtQueryEvent@20
168 NtQueryFullAttributesFile@8
169 NtQueryInformationAtom@20
170 NtQueryInformationFile@20
171 NtQueryInformationPort@20
172 NtQueryInformationProcess@20
173 NtQueryInformationThread@20
174 NtQueryInformationToken@20
175 NtQueryIoCompletion@20
176 NtQueryIntervalProfile@8
177 NtQueryKey@20
178 NtQueryMultipleValueKey@24
179 NtQueryMutant@20
180 NtQueryObject@20
181 NtQueryOleDirectoryFile@44
182 NtQueryPerformanceCounter@8
183 NtQuerySection@20
184 NtQuerySecurityObject@20
185 NtQuerySemaphore@20
186 NtQuerySymbolicLinkObject@12
187 NtQuerySystemEnvironmentValue@16
188 NtQuerySystemInformation@16
189 NtQuerySystemTime@4
190 NtQueryTimer@20
191 NtQueryTimerResolution@12
192 NtQueryValueKey@24
193 NtQueryVirtualMemory@24
194 NtQueryVolumeInformationFile@20
195 NtRaiseException@12
196 NtRaiseHardError@24
197 NtReadFile@36
198 NtReadFileScatter@36
199 NtReadRequestData@24
200 NtReadVirtualMemory@20
201 NtRegisterThreadTerminatePort@4
202 NtReleaseMutant@8
203 NtReleaseSemaphore@12
204 NtRemoveIoCompletion@20
205 NtReplaceKey@12
206 NtReplyPort@8
207 NtReplyWaitReceivePort@16
208 NtReplyWaitReplyPort@8
209 NtReplyWaitSendChannel@12
210 NtRequestPort@8
211 NtRequestWaitReplyPort@12
212 NtResetEvent@8
213 NtRestoreKey@12
214 NtResumeThread@8
215 NtSaveKey@8
216 NtSendWaitReplyChannel@16
217 NtSetContextChannel@4
218 NtSetContextThread@8
219 NtSetDefaultHardErrorPort@4
220 NtSetDefaultLocale@8
221 NtSetEaFile@16
222 NtSetEvent@8
223 NtSetHighEventPair@4
224 NtSetHighWaitLowEventPair@4
225 NtSetInformationFile@20
226 NtSetInformationKey@16
227 NtSetInformationObject@16
228 NtSetInformationProcess@16
229 NtSetInformationThread@16
230 NtSetInformationToken@16
231 NtSetIntervalProfile@8
232 NtSetIoCompletion@20
233 NtSetLdtEntries@24
234 NtSetLowEventPair@4
235 NtSetLowWaitHighEventPair@4
236 NtSetSecurityObject@12
237 NtSetSystemEnvironmentValue@8
238 NtSetSystemInformation@12
239 NtSetSystemPowerState@12
240 NtSetSystemTime@8
241 NtSetTimer@28
242 NtSetTimerResolution@12
243 NtSetValueKey@24
244 NtSetVolumeInformationFile@20
245 NtShutdownSystem@4
246 NtSignalAndWaitForSingleObject@16
247 NtStartProfile@4
248 NtStopProfile@4
249 NtSuspendThread@8
250 NtSystemDebugControl@24
251 NtTerminateProcess@8
252 NtTerminateThread@8
253 NtTestAlert@0
254 NtUnloadDriver@4
255 NtUnloadKey@4
256 NtUnlockFile@20
257 NtUnlockVirtualMemory@16
258 NtUnmapViewOfSection@8
259 NtVdmControl@8
260 NtWaitForMultipleObjects@20
261 NtWaitForSingleObject@12
262 NtWaitHighEventPair@4
263 NtWaitLowEventPair@4
264 NtWriteFile@36
265 NtWriteFileGather@36
266 NtWriteRequestData@24
267 NtWriteVirtualMemory@20
268 NtW32Call@20
269 NtYieldExecution@0
270 ;PfxFindPrefix
271 ;PfxInitialize
272 ;PfxInsertPrefix
273 ;PfxRemovePrefix
274 ;PropertyLengthAsVariant
275 ;RestoreEm87Context
276 ;RtlAbortRXact
277 RtlAbsoluteToSelfRelativeSD@12
278 RtlAcquirePebLock@0
279 RtlAcquireResourceExclusive@8
280 RtlAcquireResourceShared@8
281 RtlAddAccessAllowedAce@16
282 RtlAddAccessDeniedAce@16
283 RtlAddAce@20
284 ;RtlAddActionToRXact
285 RtlAddAtomToAtomTable@12
286 ;RtlAddAttributeActionToRXact
287 RtlAddAuditAccessAce@24
288 ;RtlAddCompoundAce
289 RtlAdjustPrivilege@16
290 RtlAllocateAndInitializeSid@44
291 RtlAllocateHandle@8
292 RtlAllocateHeap@12
293 RtlAnsiCharToUnicodeChar@4
294 RtlAnsiStringToUnicodeSize@4
295 RtlAnsiStringToUnicodeString@12
296 RtlAppendAsciizToString@8
297 RtlAppendStringToString@8
298 RtlAppendUnicodeStringToString@8
299 RtlAppendUnicodeToString@8
300 ;RtlApplyRXact
301 ;RtlApplyRXactNoFlush
302 RtlAreAllAccessesGranted@8
303 RtlAreAnyAccessesGranted@8
304 RtlAreBitsClear@12
305 RtlAreBitsSet@12
306 RtlAssert@16
307 RtlBaseProcessStartRoutine DATA
308 ;RtlCaptureStackBackTrace
309 RtlCharToInteger@12
310 RtlCheckRegistryKey@8
311 RtlClearAllBits@4
312 RtlClearBits@12
313 ;RtlClosePropertySet
314 RtlCompactHeap@8
315 RtlCompareMemory@12
316 RtlCompareMemoryUlong@12
317 RtlCompareString@12
318 RtlCompareUnicodeString@12
319 RtlCompressBuffer@32
320 ;RtlConsoleMultiByteToUnicodeN
321 RtlConvertExclusiveToShared@4
322 RtlConvertLongToLargeInteger@4
323 RtlConvertSharedToExclusive@4
324 RtlConvertSidToUnicodeString@12
325 ;RtlConvertUiListToApiList
326 RtlConvertUlongToLargeInteger@4
327 RtlCopyLuid@8
328 RtlCopyLuidAndAttributesArray@12
329 ;RtlCopySecurityDescriptor
330 RtlCopySid@12
331 RtlCopySidAndAttributesArray@28
332 RtlCopyString@8
333 RtlCopyUnicodeString@8
334 RtlCreateAcl@12
335 ;RtlCreateAndSetSD
336 RtlCreateAtomTable@8
337 RtlCreateEnvironment@8
338 RtlCreateHeap@24
339 RtlCreateProcessParameters@40
340 ;RtlCreatePropertySet
341 ;RtlCreateQueryDebugBuffer
342 RtlCreateRegistryKey@8
343 RtlCreateSecurityDescriptor@8
344 ;RtlCreateTagHeap
345 RtlCreateUnicodeString@8
346 RtlCreateUnicodeStringFromAsciiz@8
347 RtlCreateUserProcess@40
348 ;RtlCreateUserSecurityObject
349 RtlCreateUserThread@40
350 RtlCustomCPToUnicodeN@24
351 ;RtlCutoverTimeToSystemTime
352 RtlDeNormalizeProcessParams@4
353 RtlDecompressBuffer@24
354 RtlDecompressFragment@32
355 ;RtlDelete
356 RtlDeleteAce@8
357 RtlDeleteAtomFromAtomTable@8
358 RtlDeleteCriticalSection@4
359 ;RtlDeleteElementGenericTable
360 ;RtlDeleteNoSplay
361 RtlDeleteRegistryValue@12
362 RtlDeleteResource@4
363 ;RtlDeleteSecurityObject
364 RtlDestroyAtomTable@4
365 RtlDestroyEnvironment@4
366 RtlDestroyHandleTable@4
367 RtlDestroyHeap@4
368 RtlDestroyProcessParameters@4
369 ;RtlDestroyQueryDebugBuffer
370 RtlDetermineDosPathNameType_U@4
371 RtlDoesFileExists_U@4
372 RtlDosPathNameToNtPathName_U@16
373 RtlDosSearchPath_U@24
374 RtlDowncaseUnicodeString@12
375 RtlDumpResource@4
376 RtlEmptyAtomTable@8
377 RtlEnlargedIntegerMultiply@8
378 RtlEnlargedUnsignedDivide@16
379 RtlEnlargedUnsignedMultiply@8
380 RtlEnterCriticalSection@4
381 RtlEnumProcessHeaps@8
382 ;RtlEnumerateGenericTable
383 ;RtlEnumerateGenericTableWithoutSplaying
384 ;RtlEnumerateProperties
385 RtlEqualComputerName@8
386 RtlEqualDomainName@8
387 RtlEqualLuid@8
388 RtlEqualPrefixSid@8
389 RtlEqualSid@8
390 RtlEqualString@12
391 RtlEqualUnicodeString@12
392 RtlEraseUnicodeString@4
393 RtlExitUserThread@4
394 RtlExpandEnvironmentStrings_U@16
395 ;RtlExtendHeap
396 RtlExtendedIntegerMultiply@12
397 RtlExtendedLargeIntegerDivide@16
398 RtlExtendedMagicDivide@20
399 RtlFillMemory@12
400 RtlFillMemoryUlong@12
401 RtlFindClearBits@12
402 RtlFindClearBitsAndSet@12
403 RtlFindLongestRunClear@8
404 RtlFindLongestRunSet@8
405 RtlFindMessage@20
406 RtlFindSetBits@12
407 RtlFindSetBitsAndClear@12
408 RtlFirstFreeAce@8
409 ;RtlFlushPropertySet
410 RtlFormatCurrentUserKeyPath@4
411 ;RtlFormatMessage@36
412 RtlFreeAnsiString@4
413 RtlFreeHandle@8
414 RtlFreeHeap@12
415 RtlFreeOemString@4
416 RtlFreeSid@4
417 RtlFreeUnicodeString@4
418 RtlFreeUserThreadStack@8
419 RtlGenerate8dot3Name@16
420 RtlGetAce@12
421 ;RtlGetCallersAddress
422 RtlGetCompressionWorkSpaceSize@12
423 RtlGetControlSecurityDescriptor@12
424 RtlGetCurrentDirectory_U@8
425 RtlGetDaclSecurityDescriptor@16
426 ;RtlGetElementGenericTable
427 RtlGetFullPathName_U@16
428 RtlGetGroupSecurityDescriptor@12
429 RtlGetLongestNtPathLength@0
430 RtlGetNtGlobalFlags@0
431 RtlGetNtProductType@4
432 RtlGetNtVersionNumbers@12
433 RtlGetOwnerSecurityDescriptor@12
434 RtlGetProcessHeaps@8
435 RtlGetSaclSecurityDescriptor@16
436 ;RtlGetUserInfoHeap
437 ;RtlGuidToPropertySetName
438 RtlIdentifierAuthoritySid@4
439 RtlImageDirectoryEntryToData@16
440 RtlImageNtHeader@4
441 RtlImageRvaToSection@12
442 RtlImageRvaToVa@16
443 RtlImpersonateSelf@4
444 RtlInitAnsiString@8
445 RtlInitCodePageTable@8
446 RtlInitNlsTables@16
447 RtlInitString@8
448 RtlInitUnicodeString@8
449 ;RtlInitializeAtomPackage
450 RtlInitializeBitMap@12
451 RtlInitializeContext@20
452 RtlInitializeCriticalSection@4
453 ;RtlInitializeGenericTable
454 RtlInitializeHandleTable@12
455 ;RtlInitializeRXact
456 RtlInitializeResource@4
457 RtlInitializeSid@12
458 ;RtlInsertElementGenericTable
459 RtlIntegerToChar@16
460 RtlIntegerToUnicodeString@12
461 RtlIsDosDeviceName_U@4
462 ;RtlIsGenericTableEmpty
463 RtlIsNameLegalDOS8Dot3@12
464 RtlIsTextUnicode@12
465 RtlIsValidHandle@8
466 RtlIsValidIndexHandle@12
467 RtlLargeIntegerAdd@16
468 RtlLargeIntegerArithmeticShift@12
469 RtlLargeIntegerDivide@20
470 RtlLargeIntegerNegate@8
471 RtlLargeIntegerShiftLeft@12
472 RtlLargeIntegerShiftRight@12
473 RtlLargeIntegerSubtract@16
474 RtlLargeIntegerToChar@16
475 RtlLeaveCriticalSection@4
476 RtlLengthRequiredSid@4
477 RtlLengthSecurityDescriptor@4
478 RtlLengthSid@4
479 RtlLocalTimeToSystemTime@8
480 RtlLockHeap@4
481 RtlLookupAtomInAtomTable@12
482 ;RtlLookupElementGenericTable
483 RtlMakeSelfRelativeSD@12
484 RtlMapGenericMask@8
485 RtlMoveMemory@12
486 RtlMultiByteToUnicodeN@20
487 RtlMultiByteToUnicodeSize@12
488 ;RtlNewInstanceSecurityObject
489 ;RtlNewSecurityGrantedAccess
490 ;RtlNewSecurityObject
491 RtlNormalizeProcessParams@4
492 RtlNtStatusToDosError@4
493 RtlNtStatusToPsxErrno@4
494 ;RtlNumberGenericTableElements
495 RtlNumberOfClearBits@4
496 RtlNumberOfSetBits@4
497 RtlOemStringToUnicodeSize@4
498 RtlOemStringToUnicodeString@12
499 RtlOemToUnicodeN@20
500 RtlOpenCurrentUser@8
501 ;RtlPcToFileHeader
502 RtlPinAtomInAtomTable@8
503 RtlPrefixString@12
504 RtlPrefixUnicodeString@12
505 ;RtlPropertySetNameToGuid
506 ;RtlProtectHeap
507 RtlQueryAtomInAtomTable@24
508 RtlQueryEnvironmentVariable_U@12
509 RtlQueryInformationAcl@16
510 ;RtlQueryProcessBackTraceInformation
511 ;RtlQueryProcessDebugInformation
512 ;RtlQueryProcessHeapInformation
513 ;RtlQueryProcessLockInformation
514 ;RtlQueryProperties
515 ;RtlQueryPropertyNames
516 ;RtlQueryPropertySet
517 RtlQueryRegistryValues@20
518 ;RtlQuerySecutityObject
519 ;RtlQueryTagHeap
520 RtlQueryTimeZoneInformation@4
521 RtlRaiseException@4
522 RtlRaiseStatus@4
523 RtlRandom@4
524 RtlReAllocateHeap@16
525 ;RtlRealPredecessor
526 ;RtlRealSuccessor
527 RtlReleasePebLock@0
528 RtlReleaseResource@4
529 ;RtlRemoteCall
530 RtlResetRtlTranslations@4
531 RtlRunDecodeUnicodeString@8
532 RtlRunEncodeUnicodeString@8
533 RtlSecondsSince1970ToTime@8
534 RtlSecondsSince1980ToTime@8
535 RtlSelfRelativeToAbsoluteSD@44
536 RtlSetAllBits@4
537 ;RtlSetAttributesSecurityDescriptor
538 RtlSetBits@12
539 RtlSetCurrentDirectory_U@4
540 RtlSetCurrentEnvironment@8
541 RtlSetDaclSecurityDescriptor@16
542 RtlSetEnvironmentVariable@12
543 RtlSetGroupSecurityDescriptor@12
544 RtlSetInformationAcl@16
545 RtlSetOwnerSecurityDescriptor@12
546 ;RtlSetProperties
547 ;RtlSetPropertyNames
548 ;RtlSetPropertySetClassId
549 RtlSetSaclSecurityDescriptor@16
550 ;RtlSetSecurityObject
551 RtlSetTimeZoneInformation@4
552 ;RtlSetUnicodeCallouts
553 ;RtlSetUserFlagsHeap
554 ;RtlSetUserValueHeap
555 RtlSizeHeap@12
556 ;RtlSplay
557 ;RtlStartRXact
558 RtlSubAuthorityCountSid@4
559 RtlSubAuthoritySid@8
560 ;RtlSubtreePredecessor
561 ;RtlSubtreeSuccessor
562 RtlSystemTimeToLocalTime@8
563 RtlTimeFieldsToTime@8
564 RtlTimeToElapsedTimeFields@8
565 RtlTimeToSecondsSince1970@8
566 RtlTimeToSecondsSince1980@8
567 RtlTimeToTimeFields@8
568 RtlTryEnterCriticalSection@4
569 RtlUnicodeStringToAnsiSize@4
570 RtlUnicodeStringToAnsiString@12
571 RtlUnicodeStringToCountedOemString@12
572 RtlUnicodeStringToInteger@12
573 RtlUnicodeStringToOemSize@4
574 RtlUnicodeStringToOemString@12
575 RtlUnicodeToCustomCPN@24
576 RtlUnicodeToMultiByteN@20
577 RtlUnicodeToMultiByteSize@12
578 RtlUnicodeToOemN@20
579 RtlUniform@4
580 RtlUnlockHeap@4
581 RtlUnwind@16
582 RtlUpcaseUnicodeChar@4
583 RtlUpcaseUnicodeString@12
584 RtlUpcaseUnicodeStringToAnsiString@12
585 RtlUpcaseUnicodeStringToCountedOemString@12
586 RtlUpcaseUnicodeStringToOemString@12
587 RtlUpcaseUnicodeToCustomCPN@24
588 RtlUpcaseUnicodeToMultiByteN@20
589 RtlUpcaseUnicodeToOemN@20
590 RtlUpperChar@4
591 RtlUpperString@8
592 ;RtlUsageHeap
593 RtlValidAcl@4
594 RtlValidSecurityDescriptor@4
595 RtlValidSid@4
596 RtlValidateHeap@12
597 RtlValidateProcessHeaps@0
598 ;RtlWalkHeap
599 RtlWriteRegistryValue@24
600 ;RtlZeroHeap
601 RtlZeroMemory@8
602 RtlpNtCreateKey@24
603 RtlpNtEnumerateSubKey@16
604 RtlpNtMakeTemporaryKey@4
605 RtlpNtOpenKey@16
606 RtlpNtQueryValueKey@20
607 RtlpNtSetValueKey@16
608 ;RtlpUnWaitCriticalSection
609 ;RtlpWaitForCriticalSection
610 RtlxAnsiStringToUnicodeSize@4
611 RtlxOemStringToUnicodeSize@4
612 RtlxUnicodeStringToAnsiSize@4
613 RtlxUnicodeStringToOemSize@4
614 ;SaveEm87Context
615 ZwAcceptConnectPort@24
616 ZwAccessCheck@32
617 ZwAccessCheckAndAuditAlarm@44
618 ZwAddAtom@8
619 ZwAdjustGroupsToken@24
620 ZwAdjustPrivilegesToken@24
621 ZwAlertResumeThread@8
622 ZwAlertThread@4
623 ZwAllocateLocallyUniqueId@4
624 ZwAllocateUuids@12
625 ZwAllocateVirtualMemory@24
626 ZwCallbackReturn@12
627 ZwCancelIoFile@8
628 ZwCancelTimer@8
629 ZwClearEvent@4
630 ZwClose@4
631 ZwCloseObjectAuditAlarm@12
632 ZwCompleteConnectPort@4
633 ZwConnectPort@32
634 ZwContinue@8
635 ZwCreateChannel@8
636 ZwCreateDirectoryObject@12
637 ZwCreateEvent@20
638 ZwCreateEventPair@12
639 ZwCreateFile@44
640 ZwCreateIoCompletion@16
641 ZwCreateKey@28
642 ZwCreateMailslotFile@32
643 ZwCreateMutant@16
644 ZwCreateNamedPipeFile@56
645 ZwCreatePagingFile@16
646 ZwCreatePort@20
647 ZwCreateProcess@32
648 ZwCreateProfile@36
649 ZwCreateSection@28
650 ZwCreateSemaphore@20
651 ZwCreateSymbolicLinkObject@16
652 ZwCreateThread@32
653 ZwCreateTimer@16
654 ZwCreateToken@52
655 ZwDelayExecution@8
656 ZwDeleteAtom@4
657 ZwDeleteFile@4
658 ZwDeleteKey@4
659 ZwDeleteObjectAuditAlarm@12
660 ZwDeleteValueKey@8
661 ZwDeviceIoControlFile@40
662 ZwDisplayString@4
663 ZwDuplicateObject@28
664 ZwDuplicateToken@24
665 ZwEnumerateKey@24
666 ZwEnumerateValueKey@24
667 ZwExtendSection@8
668 ZwFindAtom@8
669 ZwFlushBuffersFile@8
670 ZwFlushInstructionCache@12
671 ZwFlushKey@4
672 ZwFlushVirtualMemory@16
673 ZwFlushWriteBuffer@0
674 ZwFreeVirtualMemory@16
675 ZwFsControlFile@40
676 ZwGetContextThread@8
677 ZwGetPlugPlayEvent@16
678 ZwGetTickCount@4
679 ZwImpersonateClientOfPort@8
680 ZwImpersonateThread@12
681 ZwInitializeRegistry@4
682 ZwListenChannel@8
683 ZwListenPort@8
684 ZwLoadDriver@4
685 ZwLoadKey@8
686 ZwLoadKey2@12
687 ZwLockFile@40
688 ZwLockVirtualMemory@16
689 ZwMakeTemporaryObject@4
690 ZwMapViewOfSection@40
691 ZwNotifyChangeDirectoryFile@36
692 ZwNotifyChangeKey@40
693 ZwOpenChannel@8
694 ZwOpenDirectoryObject@12
695 ZwOpenEvent@12
696 ZwOpenEventPair@12
697 ZwOpenFile@24
698 ZwOpenIoCompletion@12
699 ZwOpenKey@12
700 ZwOpenMutant@12
701 ZwOpenObjectAuditAlarm@48
702 ZwOpenProcess@16
703 ZwOpenProcessToken@12
704 ZwOpenSection@12
705 ZwOpenSemaphore@12
706 ZwOpenSymbolicLinkObject@12
707 ZwOpenThread@16
708 ZwOpenThreadToken@16
709 ZwOpenTimer@12
710 ZwPlugPlayControl@16
711 ZwPrivilegeCheck@12
712 ZwPrivilegedServiceAuditAlarm@20
713 ZwPrivilegeObjectAuditAlarm@24
714 ZwProtectVirtualMemory@20
715 ZwPulseEvent@8
716 ZwQueueApcThread@20
717 ZwQueryInformationAtom@20
718 ZwQueryAttributesFile@8
719 ZwQueryDefaultLocale@8
720 ZwQueryDirectoryFile@44
721 ZwQueryDirectoryObject@28
722 ZwQueryEaFile@36
723 ZwQueryEvent@20
724 ZwQueryFullAttributesFile@8
725 ZwQueryInformationFile@20
726 ZwQueryInformationPort@20
727 ZwQueryInformationProcess@20
728 ZwQueryInformationThread@20
729 ZwQueryInformationToken@20
730 ZwQueryIntervalProfile@8
731 ZwQueryIoCompletion@20
732 ZwQueryKey@20
733 ZwQueryMultipleValueKey@24
734 ZwQueryMutant@20
735 ZwQueryObject@20
736 ZwQueryOleDirectoryFile@44
737 ZwQueryPerformanceCounter@8
738 ZwQuerySection@20
739 ZwQuerySecurityObject@20
740 ZwQuerySemaphore@20
741 ZwQuerySymbolicLinkObject@12
742 ZwQuerySystemEnvironmentValue@16
743 ZwQuerySystemInformation@16
744 ZwQuerySystemTime@4
745 ZwQueryTimer@20
746 ZwQueryTimerResolution@12
747 ZwQueryValueKey@24
748 ZwQueryVirtualMemory@24
749 ZwQueryVolumeInformationFile@20
750 ZwRaiseException@12
751 ZwRaiseHardError@24
752 ZwReadFile@36
753 ZwReadFileScatter@36
754 ZwReadRequestData@24
755 ZwReadVirtualMemory@20
756 ZwRegisterThreadTerminatePort@4
757 ZwReleaseMutant@8
758 ZwReleaseSemaphore@12
759 ZwRemoveIoCompletion@20
760 ZwReplaceKey@12
761 ZwReplyPort@8
762 ZwReplyWaitReceivePort@16
763 ZwReplyWaitReplyPort@8
764 ZwReplyWaitSendChannel@12
765 ZwRequestPort@8
766 ZwRequestWaitReplyPort@12
767 ZwResetEvent@8
768 ZwRestoreKey@12
769 ZwResumeThread@8
770 ZwSaveKey@8
771 ZwSendWaitReplyChannel@16
772 ZwSetContextChannel@4
773 ZwSetContextThread@8
774 ZwSetDefaultHardErrorPort@4
775 ZwSetDefaultLocale@8
776 ZwSetEaFile@16
777 ZwSetEvent@8
778 ZwSetHighEventPair@4
779 ZwSetHighWaitLowEventPair@4
780 ZwSetInformationFile@20
781 ZwSetInformationKey@16
782 ZwSetInformationObject@16
783 ZwSetInformationProcess@16
784 ZwSetInformationThread@16
785 ZwSetInformationToken@16
786 ZwSetIntervalProfile@8
787 ZwSetIoCompletion@20
788 ZwSetLdtEntries@24
789 ZwSetLowEventPair@4
790 ZwSetLowWaitHighEventPair@4
791 ZwSetSecurityObject@12
792 ZwSetSystemEnvironmentValue@8
793 ZwSetSystemInformation@12
794 ZwSetSystemPowerState@12
795 ZwSetSystemTime@8
796 ZwSetTimer@28
797 ZwSetTimerResolution@12
798 ZwSetValueKey@24
799 ZwSetVolumeInformationFile@20
800 ZwShutdownSystem@4
801 ZwSignalAndWaitForSingleObject@16
802 ZwStartProfile@4
803 ZwStopProfile@4
804 ZwSuspendThread@8
805 ZwSystemDebugControl@24
806 ZwTerminateProcess@8
807 ZwTerminateThread@8
808 ZwTestAlert@0
809 ZwUnloadDriver@4
810 ZwUnloadKey@4
811 ZwUnlockFile@20
812 ZwUnlockVirtualMemory@16
813 ZwUnmapViewOfSection@8
814 ZwVdmControl@8
815 ZwWaitForMultipleObjects@20
816 ZwWaitForSingleObject@12
817 ZwWaitHighEventPair@4
818 ZwWaitLowEventPair@4
819 ZwWriteFile@36
820 ZwWriteFileGather@36
821 ZwWriteRequestData@24
822 ZwWriteVirtualMemory@20
823 ZwW32Call@20
824 ZwYieldExecution@0
825 __isascii
826 __iscsym
827 __iscsymf
828 __toascii
829 _alldiv
830 _allmul
831 _alloca_probe
832 _allrem
833 _allshl
834 _allshr
835 _atoi64
836 _aulldiv
837 _aullrem
838 _aullshr
839 _chkstk
840 _fltused
841 _ftol
842 _i64toa
843 _i64tow
844 _itoa
845 _itow
846 _ltoa
847 _ltow
848 _memccpy
849 _memicmp
850 _snprintf
851 _snwprintf
852 _splitpath
853 _strcmpi
854 _stricmp
855 _strlwr
856 _strnicmp
857 _strupr
858 _tolower
859 _toupper
860 _ultoa
861 _ultow
862 _vsnprintf
863 _wcsicmp
864 _wcslwr
865 _wcsnicmp
866 _wcsupr
867 _wtoi
868 _wtoi64
869 _wtol
870 abs
871 atan
872 atoi
873 atol
874 ceil
875 cos
876 fabs
877 floor
878 isalnum
879 isalpha
880 iscntrl
881 isdigit
882 isgraph
883 islower
884 isprint
885 ispunct
886 isspace
887 isupper
888 iswalpha
889 iswctype
890 iswspace
891 isxdigit
892 labs
893 log
894 mbstowcs
895 memchr
896 memcmp
897 memcpy
898 memmove
899 memset
900 pow
901 qsort
902 sin
903 sprintf
904 sqrt
905 ;sscanf
906 strcat
907 strchr
908 strcmp
909 strcpy
910 strcspn
911 strlen
912 strncat
913 strncmp
914 strncpy
915 strpbrk
916 strrchr
917 strspn
918 strstr
919 strtol
920 strtoul
921 swprintf
922 tan
923 tolower
924 toupper
925 towlower
926 towupper
927 vsprintf
928 wcscat
929 wcschr
930 wcscmp
931 wcscpy
932 wcscspn
933 wcslen
934 wcsncat
935 wcsncmp
936 wcsncpy
937 wcspbrk
938 wcsrchr
939 wcsspn
940 wcsstr
941 wcstol
942 wcstombs
943 wcstoul
944 ;wine_dbgstr_an
945 ;wine_dbgstr_wn
946 ;wine_dbgstr_guid
947 ;wine_dbg_vprintf
948 ;wine_dbg_printf
949 ;wine_dbg_log
950 InterlockedIncrement@4
951 InterlockedDecrement@4
952 InterlockedExchange@8
953 InterlockedCompareExchange@12
954 _NtCurrentTeb@0
955 ;EOF