- Added iswspace.
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.92 2003/02/16 18:54:26 hbirr Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrompt@12
27 DbgSsHandleKmApiMsg@8
28 DbgSsInitialize@16
29 DbgUiConnectToDbg@0
30 DbgUiContinue@8
31 DbgUiWaitStateChange@8
32 DbgUserBreakPoint@0
33 ;KiRaiseUserExceptionDispatcher
34 KiUserApcDispatcher
35 KiUserCallbackDispatcher
36 KiUserExceptionDispatcher
37 LdrAccessResource@16
38 LdrDisableThreadCalloutsForDll@4
39 ;LdrEnumResources@20
40 LdrFindEntryForAddress@8
41 LdrFindResourceDirectory_U@16
42 LdrFindResource_U@16
43 LdrGetDllHandle@16
44 LdrGetProcedureAddress@16
45 LdrInitializeThunk@16
46 LdrLoadDll@16
47 ;LdrProcessRelocationBlock@16
48 ;LdrQueryImageFileExecutionOptions@24
49 LdrQueryProcessModuleInformation@12
50 LdrShutdownProcess@0
51 LdrShutdownThread@0
52 LdrUnloadDll@4
53 ;LdrVerifyImageMatchesChecksum@16
54 NlsAnsiCodePage DATA
55 NlsMbCodePageTag DATA
56 NlsMbOemCodePageTag DATA
57 NtAcceptConnectPort@24
58 NtAccessCheck@32
59 NtAccessCheckAndAuditAlarm@44
60 NtAddAtom@8
61 NtAdjustGroupsToken@24
62 NtAdjustPrivilegesToken@24
63 NtAlertResumeThread@8
64 NtAlertThread@4
65 NtAllocateLocallyUniqueId@4
66 NtAllocateUuids@12
67 NtAllocateVirtualMemory@24
68 NtCallbackReturn@12
69 NtCancelIoFile@8
70 NtCancelTimer@8
71 NtClearEvent@4
72 NtClose@4
73 NtCloseObjectAuditAlarm@12
74 NtCompleteConnectPort@4
75 NtConnectPort@32
76 NtContinue@8
77 NtCreateChannel@8
78 NtCreateDirectoryObject@12
79 NtCreateEvent@20
80 NtCreateEventPair@12
81 NtCreateFile@44
82 NtCreateIoCompletion@16
83 NtCreateKey@28
84 NtCreateMailslotFile@32
85 NtCreateMutant@16
86 NtCreateNamedPipeFile@56
87 NtCreatePagingFile@16
88 NtCreatePort@20
89 NtCreateProcess@32
90 NtCreateProfile@36
91 NtCreateSection@28
92 NtCreateSemaphore@20
93 NtCreateSymbolicLinkObject@16
94 NtCreateThread@32
95 NtCreateTimer@16
96 NtCreateToken@52
97 NtCreateWaitablePort@20
98 NtDelayExecution@8
99 NtDeleteAtom@4
100 NtDeleteFile@4
101 NtDeleteKey@4
102 NtDeleteObjectAuditAlarm@12
103 NtDeleteValueKey@8
104 NtDeviceIoControlFile@40
105 NtDisplayString@4
106 NtDuplicateObject@28
107 NtDuplicateToken@24
108 NtEnumerateKey@24
109 NtEnumerateValueKey@24
110 NtExtendSection@8
111 NtFindAtom@8
112 NtFlushBuffersFile@8
113 NtFlushInstructionCache@12
114 NtFlushKey@4
115 NtFlushVirtualMemory@16
116 NtFlushWriteBuffer@0
117 NtFreeVirtualMemory@16
118 NtFsControlFile@40
119 NtGetContextThread@8
120 NtGetPlugPlayEvent@16
121 NtGetTickCount@4
122 NtImpersonateClientOfPort@8
123 NtImpersonateThread@12
124 NtInitializeRegistry@4
125 NtListenChannel@8
126 NtListenPort@8
127 NtLoadDriver@4
128 NtLoadKey@8
129 NtLoadKey2@12
130 NtLockFile@40
131 NtLockVirtualMemory@16
132 NtMakeTemporaryObject@4
133 NtMapViewOfSection@40
134 NtNotifyChangeDirectoryFile@36
135 NtNotifyChangeKey@40
136 NtOpenChannel@8
137 NtOpenDirectoryObject@12
138 NtOpenEvent@12
139 NtOpenEventPair@12
140 NtOpenFile@24
141 NtOpenIoCompletion@12
142 NtOpenKey@12
143 NtOpenMutant@12
144 NtOpenObjectAuditAlarm@48
145 NtOpenProcess@16
146 NtOpenProcessToken@12
147 NtOpenSection@12
148 NtOpenSemaphore@12
149 NtOpenSymbolicLinkObject@12
150 NtOpenThread@16
151 NtOpenThreadToken@16
152 NtOpenTimer@12
153 NtPlugPlayControl@16
154 NtPrivilegeCheck@12
155 NtPrivilegedServiceAuditAlarm@20
156 NtPrivilegeObjectAuditAlarm@24
157 NtProtectVirtualMemory@20
158 NtPulseEvent@8
159 NtQueueApcThread@20
160 NtQueryAttributesFile@8
161 NtQueryDefaultLocale@8
162 NtQueryDirectoryFile@44
163 NtQueryDirectoryObject@28
164 NtQueryEaFile@36
165 NtQueryEvent@20
166 NtQueryFullAttributesFile@8
167 NtQueryInformationAtom@20
168 NtQueryInformationFile@20
169 NtQueryInformationPort@20
170 NtQueryInformationProcess@20
171 NtQueryInformationThread@20
172 NtQueryInformationToken@20
173 NtQueryIoCompletion@20
174 NtQueryIntervalProfile@8
175 NtQueryKey@20
176 NtQueryMultipleValueKey@24
177 NtQueryMutant@20
178 NtQueryObject@20
179 NtQueryOleDirectoryFile@44
180 NtQueryPerformanceCounter@8
181 NtQuerySection@20
182 NtQuerySecurityObject@20
183 NtQuerySemaphore@20
184 NtQuerySymbolicLinkObject@12
185 NtQuerySystemEnvironmentValue@16
186 NtQuerySystemInformation@16
187 NtQuerySystemTime@4
188 NtQueryTimer@20
189 NtQueryTimerResolution@12
190 NtQueryValueKey@24
191 NtQueryVirtualMemory@24
192 NtQueryVolumeInformationFile@20
193 NtRaiseException@12
194 NtRaiseHardError@24
195 NtReadFile@36
196 NtReadFileScatter@36
197 NtReadRequestData@24
198 NtReadVirtualMemory@20
199 NtRegisterThreadTerminatePort@4
200 NtReleaseMutant@8
201 NtReleaseSemaphore@12
202 NtRemoveIoCompletion@20
203 NtReplaceKey@12
204 NtReplyPort@8
205 NtReplyWaitReceivePort@16
206 NtReplyWaitReplyPort@8
207 NtReplyWaitSendChannel@12
208 NtRequestPort@8
209 NtRequestWaitReplyPort@12
210 NtResetEvent@8
211 NtRestoreKey@12
212 NtResumeThread@8
213 NtSaveKey@8
214 NtSendWaitReplyChannel@16
215 NtSetContextChannel@4
216 NtSetContextThread@8
217 NtSetDefaultHardErrorPort@4
218 NtSetDefaultLocale@8
219 NtSetEaFile@16
220 NtSetEvent@8
221 NtSetHighEventPair@4
222 NtSetHighWaitLowEventPair@4
223 NtSetInformationFile@20
224 NtSetInformationKey@16
225 NtSetInformationObject@16
226 NtSetInformationProcess@16
227 NtSetInformationThread@16
228 NtSetInformationToken@16
229 NtSetIntervalProfile@8
230 NtSetIoCompletion@20
231 NtSetLdtEntries@24
232 NtSetLowEventPair@4
233 NtSetLowWaitHighEventPair@4
234 NtSetSecurityObject@12
235 NtSetSystemEnvironmentValue@8
236 NtSetSystemInformation@12
237 NtSetSystemPowerState@12
238 NtSetSystemTime@8
239 NtSetTimer@28
240 NtSetTimerResolution@12
241 NtSetValueKey@24
242 NtSetVolumeInformationFile@20
243 NtShutdownSystem@4
244 NtSignalAndWaitForSingleObject@16
245 NtStartProfile@4
246 NtStopProfile@4
247 NtSuspendThread@8
248 NtSystemDebugControl@24
249 NtTerminateProcess@8
250 NtTerminateThread@8
251 NtTestAlert@0
252 NtUnloadDriver@4
253 NtUnloadKey@4
254 NtUnlockFile@20
255 NtUnlockVirtualMemory@16
256 NtUnmapViewOfSection@8
257 NtVdmControl@8
258 NtWaitForMultipleObjects@20
259 NtWaitForSingleObject@12
260 NtWaitHighEventPair@4
261 NtWaitLowEventPair@4
262 NtWriteFile@36
263 NtWriteFileGather@36
264 NtWriteRequestData@24
265 NtWriteVirtualMemory@20
266 NtW32Call@20
267 NtYieldExecution@0
268 ;PfxFindPrefix
269 ;PfxInitialize
270 ;PfxInsertPrefix
271 ;PfxRemovePrefix
272 ;PropertyLengthAsVariant
273 ;RestoreEm87Context
274 ;RtlAbortRXact
275 RtlAbsoluteToSelfRelativeSD@12
276 RtlAcquirePebLock@0
277 RtlAcquireResourceExclusive@8
278 RtlAcquireResourceShared@8
279 RtlAddAccessAllowedAce@16
280 RtlAddAccessDeniedAce@16
281 RtlAddAce@20
282 ;RtlAddActionToRXact
283 RtlAddAtomToAtomTable@12
284 ;RtlAddAttributeActionToRXact
285 RtlAddAuditAccessAce@24
286 ;RtlAddCompoundAce
287 ;RtlAdjustPrivilege
288 RtlAllocateAndInitializeSid@44
289 RtlAllocateHandle@8
290 RtlAllocateHeap@12
291 RtlAnsiCharToUnicodeChar@4
292 RtlAnsiStringToUnicodeSize@4
293 RtlAnsiStringToUnicodeString@12
294 RtlAppendAsciizToString@8
295 RtlAppendStringToString@8
296 RtlAppendUnicodeStringToString@8
297 RtlAppendUnicodeToString@8
298 ;RtlApplyRXact
299 ;RtlApplyRXactNoFlush
300 RtlAreAllAccessesGranted@8
301 RtlAreAnyAccessesGranted@8
302 RtlAreBitsClear@12
303 RtlAreBitsSet@12
304 RtlAssert@16
305 ;RtlCaptureStackBackTrace
306 RtlCharToInteger@12
307 RtlCheckRegistryKey@8
308 RtlClearAllBits@4
309 RtlClearBits@12
310 ;RtlClosePropertySet
311 RtlCompactHeap@8
312 RtlCompareMemory@12
313 RtlCompareMemoryUlong@12
314 RtlCompareString@12
315 RtlCompareUnicodeString@12
316 RtlCompressBuffer@32
317 ;RtlConsoleMultiByteToUnicodeN
318 RtlConvertExclusiveToShared@4
319 RtlConvertLongToLargeInteger@4
320 RtlConvertSharedToExclusive@4
321 RtlConvertSidToUnicodeString@12
322 ;RtlConvertUiListToApiList
323 RtlConvertUlongToLargeInteger@4
324 RtlCopyLuid@8
325 RtlCopyLuidAndAttributesArray@12
326 ;RtlCopySecurityDescriptor
327 RtlCopySid@12
328 RtlCopySidAndAttributesArray@28
329 RtlCopyString@8
330 RtlCopyUnicodeString@8
331 RtlCreateAcl@12
332 ;RtlCreateAndSetSD
333 RtlCreateAtomTable@8
334 RtlCreateEnvironment@8
335 RtlCreateHeap@24
336 RtlCreateProcessParameters@40
337 ;RtlCreatePropertySet
338 ;RtlCreateQueryDebugBuffer
339 RtlCreateRegistryKey@8
340 RtlCreateSecurityDescriptor@8
341 ;RtlCreateTagHeap
342 RtlCreateUnicodeString@8
343 RtlCreateUnicodeStringFromAsciiz@8
344 RtlCreateUserProcess@40
345 ;RtlCreateUserSecurityObject
346 RtlCreateUserThread@40
347 RtlCustomCPToUnicodeN@24
348 ;RtlCutoverTimeToSystemTime
349 RtlDeNormalizeProcessParams@4
350 RtlDecompressBuffer@24
351 RtlDecompressFragment@32
352 ;RtlDelete
353 RtlDeleteAce@8
354 RtlDeleteAtomFromAtomTable@8
355 RtlDeleteCriticalSection@4
356 ;RtlDeleteElementGenericTable
357 ;RtlDeleteNoSplay
358 RtlDeleteRegistryValue@12
359 RtlDeleteResource@4
360 ;RtlDeleteSecurityObject
361 RtlDestroyAtomTable@4
362 RtlDestroyEnvironment@4
363 RtlDestroyHandleTable@4
364 RtlDestroyHeap@4
365 RtlDestroyProcessParameters@4
366 ;RtlDestroyQueryDebugBuffer
367 RtlDetermineDosPathNameType_U@4
368 RtlDoesFileExists_U@4
369 RtlDosPathNameToNtPathName_U@16
370 RtlDosSearchPath_U@24
371 RtlDowncaseUnicodeString@12
372 RtlDumpResource@4
373 RtlEmptyAtomTable@8
374 RtlEnlargedIntegerMultiply@8
375 RtlEnlargedUnsignedDivide@16
376 RtlEnlargedUnsignedMultiply@8
377 RtlEnterCriticalSection@4
378 RtlEnumProcessHeaps@8
379 ;RtlEnumerateGenericTable
380 ;RtlEnumerateGenericTableWithoutSplaying
381 ;RtlEnumerateProperties
382 RtlEqualComputerName@8
383 RtlEqualDomainName@8
384 RtlEqualLuid@8
385 RtlEqualPrefixSid@8
386 RtlEqualSid@8
387 RtlEqualString@12
388 RtlEqualUnicodeString@12
389 RtlEraseUnicodeString@4
390 RtlExpandEnvironmentStrings_U@16
391 ;RtlExtendHeap
392 RtlExtendedIntegerMultiply@12
393 RtlExtendedLargeIntegerDivide@16
394 RtlExtendedMagicDivide@20
395 RtlFillMemory@12
396 RtlFillMemoryUlong@12
397 RtlFindClearBits@12
398 RtlFindClearBitsAndSet@12
399 RtlFindLongestRunClear@8
400 RtlFindLongestRunSet@8
401 RtlFindMessage@20
402 RtlFindSetBits@12
403 RtlFindSetBitsAndClear@12
404 RtlFirstFreeAce@8
405 ;RtlFlushPropertySet
406 RtlFormatCurrentUserKeyPath@4
407 ;RtlFormatMessage@36
408 RtlFreeAnsiString@4
409 RtlFreeHandle@8
410 RtlFreeHeap@12
411 RtlFreeOemString@4
412 RtlFreeSid@4
413 RtlFreeUnicodeString@4
414 RtlFreeUserThreadStack@8
415 RtlGenerate8dot3Name@16
416 RtlGetAce@12
417 ;RtlGetCallersAddress
418 RtlGetCompressionWorkSpaceSize@12
419 RtlGetControlSecurityDescriptor@12
420 RtlGetCurrentDirectory_U@8
421 RtlGetDaclSecurityDescriptor@16
422 ;RtlGetElementGenericTable
423 RtlGetFullPathName_U@16
424 RtlGetGroupSecurityDescriptor@12
425 RtlGetLongestNtPathLength@0
426 RtlGetNtGlobalFlags@0
427 RtlGetNtProductType@4
428 RtlGetOwnerSecurityDescriptor@12
429 RtlGetProcessHeaps@8
430 RtlGetSaclSecurityDescriptor@16
431 ;RtlGetUserInfoHeap
432 ;RtlGuidToPropertySetName
433 RtlIdentifierAuthoritySid@4
434 RtlImageDirectoryEntryToData@16
435 RtlImageNtHeader@4
436 RtlImageRvaToSection@12
437 RtlImageRvaToVa@16
438 RtlImpersonateSelf@4
439 RtlInitAnsiString@8
440 ;RtlInitCodePageTable
441 ;RtlInitNlsTables
442 RtlInitString@8
443 RtlInitUnicodeString@8
444 ;RtlInitializeAtomPackage
445 RtlInitializeBitMap@12
446 RtlInitializeContext@20
447 RtlInitializeCriticalSection@4
448 ;RtlInitializeGenericTable
449 RtlInitializeHandleTable@12
450 ;RtlInitializeRXact
451 RtlInitializeResource@4
452 RtlInitializeSid@12
453 ;RtlInsertElementGenericTable
454 RtlIntegerToChar@16
455 RtlIntegerToUnicodeString@12
456 RtlIsDosDeviceName_U@4
457 ;RtlIsGenericTableEmpty
458 RtlIsNameLegalDOS8Dot3@12
459 ;RtlIsTextUnicode
460 RtlIsValidHandle@8
461 RtlIsValidIndexHandle@12
462 RtlLargeIntegerAdd@16
463 RtlLargeIntegerArithmeticShift@12
464 RtlLargeIntegerDivide@20
465 RtlLargeIntegerNegate@8
466 RtlLargeIntegerShiftLeft@12
467 RtlLargeIntegerShiftRight@12
468 RtlLargeIntegerSubtract@16
469 RtlLargeIntegerToChar@16
470 RtlLeaveCriticalSection@4
471 RtlLengthRequiredSid@4
472 RtlLengthSecurityDescriptor@4
473 RtlLengthSid@4
474 RtlLocalTimeToSystemTime@8
475 RtlLockHeap@4
476 RtlLookupAtomInAtomTable@12
477 ;RtlLookupElementGenericTable
478 RtlMakeSelfRelativeSD@12
479 RtlMapGenericMask@8
480 RtlMoveMemory@12
481 RtlMultiByteToUnicodeN@20
482 RtlMultiByteToUnicodeSize@12
483 ;RtlNewInstanceSecurityObject
484 ;RtlNewSecurityGrantedAccess
485 ;RtlNewSecurityObject
486 RtlNormalizeProcessParams@4
487 RtlNtStatusToDosError@4
488 RtlNtStatusToPsxErrno@4
489 ;RtlNumberGenericTableElements
490 RtlNumberOfClearBits@4
491 RtlNumberOfSetBits@4
492 RtlOemStringToUnicodeSize@4
493 RtlOemStringToUnicodeString@12
494 RtlOemToUnicodeN@20
495 RtlOpenCurrentUser@8
496 ;RtlPcToFileHeader
497 RtlPinAtomInAtomTable@8
498 RtlPrefixString@12
499 RtlPrefixUnicodeString@12
500 ;RtlPropertySetNameToGuid
501 ;RtlProtectHeap
502 RtlQueryAtomInAtomTable@24
503 RtlQueryEnvironmentVariable_U@12
504 RtlQueryInformationAcl@16
505 ;RtlQueryProcessBackTraceInformation
506 ;RtlQueryProcessDebugInformation
507 ;RtlQueryProcessHeapInformation
508 ;RtlQueryProcessLockInformation
509 ;RtlQueryProperties
510 ;RtlQueryPropertyNames
511 ;RtlQueryPropertySet
512 RtlQueryRegistryValues@20
513 ;RtlQuerySecutityObject
514 ;RtlQueryTagHeap
515 RtlQueryTimeZoneInformation@4
516 RtlRaiseException@4
517 RtlRaiseStatus@4
518 ;RtlRandom
519 RtlReAllocateHeap@16
520 ;RtlRealPredecessor
521 ;RtlRealSuccessor
522 RtlReleasePebLock@0
523 RtlReleaseResource@4
524 ;RtlRemoteCall
525 ;RtlResetRtlTranslations
526 ;RtlRunDecodeUnicodeString
527 ;RtlRunEncodeUnicodeString
528 RtlSecondsSince1970ToTime@8
529 RtlSecondsSince1980ToTime@8
530 RtlSelfRelativeToAbsoluteSD@44
531 RtlSetAllBits@4
532 ;RtlSetAttributesSecurityDescriptor
533 RtlSetBits@12
534 RtlSetCurrentDirectory_U@4
535 RtlSetCurrentEnvironment@8
536 RtlSetDaclSecurityDescriptor@16
537 RtlSetEnvironmentVariable@12
538 RtlSetGroupSecurityDescriptor@12
539 RtlSetInformationAcl@16
540 RtlSetOwnerSecurityDescriptor@12
541 ;RtlSetProperties
542 ;RtlSetPropertyNames
543 ;RtlSetPropertySetClassId
544 RtlSetSaclSecurityDescriptor@16
545 ;RtlSetSecurityObject
546 RtlSetTimeZoneInformation@4
547 ;RtlSetUnicodeCallouts
548 ;RtlSetUserFlagsHeap
549 ;RtlSetUserValueHeap
550 RtlSizeHeap@12
551 ;RtlSplay
552 ;RtlStartRXact
553 RtlSubAuthorityCountSid@4
554 RtlSubAuthoritySid@8
555 ;RtlSubtreePredecessor
556 ;RtlSubtreeSuccessor
557 RtlSystemTimeToLocalTime@8
558 RtlTimeFieldsToTime@8
559 RtlTimeToElapsedTimeFields@8
560 RtlTimeToSecondsSince1970@8
561 RtlTimeToSecondsSince1980@8
562 RtlTimeToTimeFields@8
563 RtlTryEnterCriticalSection@4
564 RtlUnicodeStringToAnsiSize@4
565 RtlUnicodeStringToAnsiString@12
566 RtlUnicodeStringToCountedOemString@12
567 RtlUnicodeStringToInteger@12
568 RtlUnicodeStringToOemSize@4
569 RtlUnicodeStringToOemString@12
570 RtlUnicodeToCustomCPN@24
571 RtlUnicodeToMultiByteN@20
572 RtlUnicodeToMultiByteSize@12
573 RtlUnicodeToOemN@20
574 ;RtlUniform
575 RtlUnlockHeap@4
576 RtlUnwind@16
577 RtlUpcaseUnicodeChar@4
578 RtlUpcaseUnicodeString@12
579 RtlUpcaseUnicodeStringToAnsiString@12
580 RtlUpcaseUnicodeStringToCountedOemString@12
581 RtlUpcaseUnicodeStringToOemString@12
582 RtlUpcaseUnicodeToCustomCPN@24
583 RtlUpcaseUnicodeToMultiByteN@20
584 RtlUpcaseUnicodeToOemN@20
585 RtlUpperChar@4
586 RtlUpperString@8
587 ;RtlUsageHeap
588 RtlValidAcl@4
589 RtlValidSecurityDescriptor@4
590 RtlValidSid@4
591 RtlValidateHeap@12
592 RtlValidateProcessHeaps@0
593 ;RtlWalkHeap
594 RtlWriteRegistryValue@24
595 ;RtlZeroHeap
596 RtlZeroMemory@8
597 RtlpNtCreateKey@24
598 RtlpNtEnumerateSubKey@16
599 RtlpNtMakeTemporaryKey@4
600 RtlpNtOpenKey@16
601 RtlpNtQueryValueKey@20
602 RtlpNtSetValueKey@16
603 ;RtlpUnWaitCriticalSection
604 ;RtlpWaitForCriticalSection
605 RtlxAnsiStringToUnicodeSize@4
606 RtlxOemStringToUnicodeSize@4
607 RtlxUnicodeStringToAnsiSize@4
608 RtlxUnicodeStringToOemSize@4
609 ;SaveEm87Context
610 ZwAcceptConnectPort@24
611 ZwAccessCheck@32
612 ZwAccessCheckAndAuditAlarm@44
613 ZwAddAtom@8
614 ZwAdjustGroupsToken@24
615 ZwAdjustPrivilegesToken@24
616 ZwAlertResumeThread@8
617 ZwAlertThread@4
618 ZwAllocateLocallyUniqueId@4
619 ZwAllocateUuids@12
620 ZwAllocateVirtualMemory@24
621 ZwCallbackReturn@12
622 ZwCancelIoFile@8
623 ZwCancelTimer@8
624 ZwClearEvent@4
625 ZwClose@4
626 ZwCloseObjectAuditAlarm@12
627 ZwCompleteConnectPort@4
628 ZwConnectPort@32
629 ZwContinue@8
630 ZwCreateChannel@8
631 ZwCreateDirectoryObject@12
632 ZwCreateEvent@20
633 ZwCreateEventPair@12
634 ZwCreateFile@44
635 ZwCreateIoCompletion@16
636 ZwCreateKey@28
637 ZwCreateMailslotFile@32
638 ZwCreateMutant@16
639 ZwCreateNamedPipeFile@56
640 ZwCreatePagingFile@16
641 ZwCreatePort@20
642 ZwCreateProcess@32
643 ZwCreateProfile@36
644 ZwCreateSection@28
645 ZwCreateSemaphore@20
646 ZwCreateSymbolicLinkObject@16
647 ZwCreateThread@32
648 ZwCreateTimer@16
649 ZwCreateToken@52
650 ZwDelayExecution@8
651 ZwDeleteAtom@4
652 ZwDeleteFile@4
653 ZwDeleteKey@4
654 ZwDeleteObjectAuditAlarm@12
655 ZwDeleteValueKey@8
656 ZwDeviceIoControlFile@40
657 ZwDisplayString@4
658 ZwDuplicateObject@28
659 ZwDuplicateToken@24
660 ZwEnumerateKey@24
661 ZwEnumerateValueKey@24
662 ZwExtendSection@8
663 ZwFindAtom@8
664 ZwFlushBuffersFile@8
665 ZwFlushInstructionCache@12
666 ZwFlushKey@4
667 ZwFlushVirtualMemory@16
668 ZwFlushWriteBuffer@0
669 ZwFreeVirtualMemory@16
670 ZwFsControlFile@40
671 ZwGetContextThread@8
672 ZwGetPlugPlayEvent@16
673 ZwGetTickCount@4
674 ZwImpersonateClientOfPort@8
675 ZwImpersonateThread@12
676 ZwInitializeRegistry@4
677 ZwListenChannel@8
678 ZwListenPort@8
679 ZwLoadDriver@4
680 ZwLoadKey@8
681 ZwLoadKey2@12
682 ZwLockFile@40
683 ZwLockVirtualMemory@16
684 ZwMakeTemporaryObject@4
685 ZwMapViewOfSection@40
686 ZwNotifyChangeDirectoryFile@36
687 ZwNotifyChangeKey@40
688 ZwOpenChannel@8
689 ZwOpenDirectoryObject@12
690 ZwOpenEvent@12
691 ZwOpenEventPair@12
692 ZwOpenFile@24
693 ZwOpenIoCompletion@12
694 ZwOpenKey@12
695 ZwOpenMutant@12
696 ZwOpenObjectAuditAlarm@48
697 ZwOpenProcess@16
698 ZwOpenProcessToken@12
699 ZwOpenSection@12
700 ZwOpenSemaphore@12
701 ZwOpenSymbolicLinkObject@12
702 ZwOpenThread@16
703 ZwOpenThreadToken@16
704 ZwOpenTimer@12
705 ZwPlugPlayControl@16
706 ZwPrivilegeCheck@12
707 ZwPrivilegedServiceAuditAlarm@20
708 ZwPrivilegeObjectAuditAlarm@24
709 ZwProtectVirtualMemory@20
710 ZwPulseEvent@8
711 ZwQueueApcThread@20
712 ZwQueryInformationAtom@20
713 ZwQueryAttributesFile@8
714 ZwQueryDefaultLocale@8
715 ZwQueryDirectoryFile@44
716 ZwQueryDirectoryObject@28
717 ZwQueryEaFile@36
718 ZwQueryEvent@20
719 ZwQueryFullAttributesFile@8
720 ZwQueryInformationFile@20
721 ZwQueryInformationPort@20
722 ZwQueryInformationProcess@20
723 ZwQueryInformationThread@20
724 ZwQueryInformationToken@20
725 ZwQueryIntervalProfile@8
726 ZwQueryIoCompletion@20
727 ZwQueryKey@20
728 ZwQueryMultipleValueKey@24
729 ZwQueryMutant@20
730 ZwQueryObject@20
731 ZwQueryOleDirectoryFile@44
732 ZwQueryPerformanceCounter@8
733 ZwQuerySection@20
734 ZwQuerySecurityObject@20
735 ZwQuerySemaphore@20
736 ZwQuerySymbolicLinkObject@12
737 ZwQuerySystemEnvironmentValue@16
738 ZwQuerySystemInformation@16
739 ZwQuerySystemTime@4
740 ZwQueryTimer@20
741 ZwQueryTimerResolution@12
742 ZwQueryValueKey@24
743 ZwQueryVirtualMemory@24
744 ZwQueryVolumeInformationFile@20
745 ZwRaiseException@12
746 ZwRaiseHardError@24
747 ZwReadFile@36
748 ZwReadFileScatter@36
749 ZwReadRequestData@24
750 ZwReadVirtualMemory@20
751 ZwRegisterThreadTerminatePort@4
752 ZwReleaseMutant@8
753 ZwReleaseSemaphore@12
754 ZwRemoveIoCompletion@20
755 ZwReplaceKey@12
756 ZwReplyPort@8
757 ZwReplyWaitReceivePort@16
758 ZwReplyWaitReplyPort@8
759 ZwReplyWaitSendChannel@12
760 ZwRequestPort@8
761 ZwRequestWaitReplyPort@12
762 ZwResetEvent@8
763 ZwRestoreKey@12
764 ZwResumeThread@8
765 ZwSaveKey@8
766 ZwSendWaitReplyChannel@16
767 ZwSetContextChannel@4
768 ZwSetContextThread@8
769 ZwSetDefaultHardErrorPort@4
770 ZwSetDefaultLocale@8
771 ZwSetEaFile@16
772 ZwSetEvent@8
773 ZwSetHighEventPair@4
774 ZwSetHighWaitLowEventPair@4
775 ZwSetInformationFile@20
776 ZwSetInformationKey@16
777 ZwSetInformationObject@16
778 ZwSetInformationProcess@16
779 ZwSetInformationThread@16
780 ZwSetInformationToken@16
781 ZwSetIntervalProfile@8
782 ZwSetIoCompletion@20
783 ZwSetLdtEntries@24
784 ZwSetLowEventPair@4
785 ZwSetLowWaitHighEventPair@4
786 ZwSetSecurityObject@12
787 ZwSetSystemEnvironmentValue@8
788 ZwSetSystemInformation@12
789 ZwSetSystemPowerState@12
790 ZwSetSystemTime@8
791 ZwSetTimer@28
792 ZwSetTimerResolution@12
793 ZwSetValueKey@24
794 ZwSetVolumeInformationFile@20
795 ZwShutdownSystem@4
796 ZwSignalAndWaitForSingleObject@16
797 ZwStartProfile@4
798 ZwStopProfile@4
799 ZwSuspendThread@8
800 ZwSystemDebugControl@24
801 ZwTerminateProcess@8
802 ZwTerminateThread@8
803 ZwTestAlert@0
804 ZwUnloadDriver@4
805 ZwUnloadKey@4
806 ZwUnlockFile@20
807 ZwUnlockVirtualMemory@16
808 ZwUnmapViewOfSection@8
809 ZwVdmControl@8
810 ZwWaitForMultipleObjects@20
811 ZwWaitForSingleObject@12
812 ZwWaitHighEventPair@4
813 ZwWaitLowEventPair@4
814 ZwWriteFile@36
815 ZwWriteFileGather@36
816 ZwWriteRequestData@24
817 ZwWriteVirtualMemory@20
818 ZwW32Call@20
819 ZwYieldExecution@0
820 __isascii
821 __iscsym
822 __iscsymf
823 __toascii
824 ;_alldiv
825 ;_allmul
826 ;_alloca_probe
827 ;_allrem
828 ;_allshl
829 ;_allshr
830 _atoi64
831 ;_aulldiv
832 ;_aullrem
833 ;_aullshr
834 ;_chkstk
835 ;_fltused
836 _ftol
837 _i64toa
838 _i64tow
839 _itoa
840 _itow
841 _ltoa
842 _ltow
843 _memccpy
844 _memicmp
845 _snprintf
846 _snwprintf
847 _splitpath
848 _strcmpi
849 _stricmp
850 _strlwr
851 _strnicmp
852 _strupr
853 _tolower
854 _toupper
855 _ultoa
856 _ultow
857 _vsnprintf
858 _wcsicmp
859 _wcslwr
860 _wcsnicmp
861 _wcsupr
862 _wtoi
863 _wtoi64
864 _wtol
865 abs
866 atan
867 atoi
868 atol
869 ceil
870 cos
871 fabs
872 floor
873 isalnum
874 isalpha
875 iscntrl
876 isdigit
877 isgraph
878 islower
879 isprint
880 ispunct
881 isspace
882 isupper
883 iswalpha
884 iswctype
885 iswspace
886 isxdigit
887 labs
888 log
889 mbstowcs
890 memchr
891 memcmp
892 memcpy
893 memmove
894 memset
895 pow
896 qsort
897 sin
898 sprintf
899 sqrt
900 ;sscanf
901 strcat
902 strchr
903 strcmp
904 strcpy
905 strcspn
906 strlen
907 strncat
908 strncmp
909 strncpy
910 strpbrk
911 strrchr
912 strspn
913 strstr
914 strtol
915 strtoul
916 swprintf
917 tan
918 tolower
919 toupper
920 towlower
921 towupper
922 vsprintf
923 wcscat
924 wcschr
925 wcscmp
926 wcscpy
927 wcscspn
928 wcslen
929 wcsncat
930 wcsncmp
931 wcsncpy
932 wcspbrk
933 wcsrchr
934 wcsspn
935 wcsstr
936 wcstol
937 wcstombs
938 wcstoul
939 ;wine_dbgstr_an
940 ;wine_dbgstr_wn
941 ;wine_dbgstr_guid
942 ;wine_dbg_vprintf
943 ;wine_dbg_printf
944 ;wine_dbg_log
945 InterlockedIncrement@4
946 InterlockedDecrement@4
947 InterlockedExchange@8
948 InterlockedCompareExchange@12
949 ;EOF