2003-03-16 Casper S. Hornstrup <chorns@users.sourceforge.net>
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.93 2003/03/16 14:16:54 chorns Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrompt@12
27 DbgSsHandleKmApiMsg@8
28 DbgSsInitialize@16
29 DbgUiConnectToDbg@0
30 DbgUiContinue@8
31 DbgUiWaitStateChange@8
32 DbgUserBreakPoint@0
33 ;KiRaiseUserExceptionDispatcher
34 KiUserApcDispatcher
35 KiUserCallbackDispatcher
36 KiUserExceptionDispatcher
37 LdrAccessResource@16
38 LdrDisableThreadCalloutsForDll@4
39 ;LdrEnumResources@20
40 LdrFindEntryForAddress@8
41 LdrFindResourceDirectory_U@16
42 LdrFindResource_U@16
43 LdrGetDllHandle@16
44 LdrGetProcedureAddress@16
45 LdrInitializeThunk@16
46 LdrLoadDll@16
47 ;LdrProcessRelocationBlock@16
48 ;LdrQueryImageFileExecutionOptions@24
49 LdrQueryProcessModuleInformation@12
50 LdrShutdownProcess@0
51 LdrShutdownThread@0
52 LdrUnloadDll@4
53 ;LdrVerifyImageMatchesChecksum@16
54 NlsAnsiCodePage DATA
55 NlsMbCodePageTag DATA
56 NlsMbOemCodePageTag DATA
57 NtAcceptConnectPort@24
58 NtAccessCheck@32
59 NtAccessCheckAndAuditAlarm@44
60 NtAddAtom@8
61 NtAdjustGroupsToken@24
62 NtAdjustPrivilegesToken@24
63 NtAlertResumeThread@8
64 NtAlertThread@4
65 NtAllocateLocallyUniqueId@4
66 NtAllocateUuids@12
67 NtAllocateVirtualMemory@24
68 NtCallbackReturn@12
69 NtCancelIoFile@8
70 NtCancelTimer@8
71 NtClearEvent@4
72 NtClose@4
73 NtCloseObjectAuditAlarm@12
74 NtCompleteConnectPort@4
75 NtConnectPort@32
76 NtContinue@8
77 NtCreateChannel@8
78 NtCreateDirectoryObject@12
79 NtCreateEvent@20
80 NtCreateEventPair@12
81 NtCreateFile@44
82 NtCreateIoCompletion@16
83 NtCreateKey@28
84 NtCreateMailslotFile@32
85 NtCreateMutant@16
86 NtCreateNamedPipeFile@56
87 NtCreatePagingFile@16
88 NtCreatePort@20
89 NtCreateProcess@32
90 NtCreateProfile@36
91 NtCreateSection@28
92 NtCreateSemaphore@20
93 NtCreateSymbolicLinkObject@16
94 NtCreateThread@32
95 NtCreateTimer@16
96 NtCreateToken@52
97 NtCreateWaitablePort@20
98 NtDelayExecution@8
99 NtDeleteAtom@4
100 NtDeleteFile@4
101 NtDeleteKey@4
102 NtDeleteObjectAuditAlarm@12
103 NtDeleteValueKey@8
104 NtDeviceIoControlFile@40
105 NtDisplayString@4
106 NtDuplicateObject@28
107 NtDuplicateToken@24
108 NtEnumerateKey@24
109 NtEnumerateValueKey@24
110 NtExtendSection@8
111 NtFindAtom@8
112 NtFlushBuffersFile@8
113 NtFlushInstructionCache@12
114 NtFlushKey@4
115 NtFlushVirtualMemory@16
116 NtFlushWriteBuffer@0
117 NtFreeVirtualMemory@16
118 NtFsControlFile@40
119 NtGetContextThread@8
120 NtGetPlugPlayEvent@16
121 NtGetTickCount@4
122 NtImpersonateClientOfPort@8
123 NtImpersonateThread@12
124 NtInitializeRegistry@4
125 NtListenChannel@8
126 NtListenPort@8
127 NtLoadDriver@4
128 NtLoadKey@8
129 NtLoadKey2@12
130 NtLockFile@40
131 NtLockVirtualMemory@16
132 NtMakeTemporaryObject@4
133 NtMapViewOfSection@40
134 NtNotifyChangeDirectoryFile@36
135 NtNotifyChangeKey@40
136 NtOpenChannel@8
137 NtOpenDirectoryObject@12
138 NtOpenEvent@12
139 NtOpenEventPair@12
140 NtOpenFile@24
141 NtOpenIoCompletion@12
142 NtOpenKey@12
143 NtOpenMutant@12
144 NtOpenObjectAuditAlarm@48
145 NtOpenProcess@16
146 NtOpenProcessToken@12
147 NtOpenSection@12
148 NtOpenSemaphore@12
149 NtOpenSymbolicLinkObject@12
150 NtOpenThread@16
151 NtOpenThreadToken@16
152 NtOpenTimer@12
153 NtPlugPlayControl@16
154 NtPrivilegeCheck@12
155 NtPrivilegedServiceAuditAlarm@20
156 NtPrivilegeObjectAuditAlarm@24
157 NtProtectVirtualMemory@20
158 NtPulseEvent@8
159 NtQueueApcThread@20
160 NtQueryAttributesFile@8
161 NtQueryDefaultLocale@8
162 NtQueryDirectoryFile@44
163 NtQueryDirectoryObject@28
164 NtQueryEaFile@36
165 NtQueryEvent@20
166 NtQueryFullAttributesFile@8
167 NtQueryInformationAtom@20
168 NtQueryInformationFile@20
169 NtQueryInformationPort@20
170 NtQueryInformationProcess@20
171 NtQueryInformationThread@20
172 NtQueryInformationToken@20
173 NtQueryIoCompletion@20
174 NtQueryIntervalProfile@8
175 NtQueryKey@20
176 NtQueryMultipleValueKey@24
177 NtQueryMutant@20
178 NtQueryObject@20
179 NtQueryOleDirectoryFile@44
180 NtQueryPerformanceCounter@8
181 NtQuerySection@20
182 NtQuerySecurityObject@20
183 NtQuerySemaphore@20
184 NtQuerySymbolicLinkObject@12
185 NtQuerySystemEnvironmentValue@16
186 NtQuerySystemInformation@16
187 NtQuerySystemTime@4
188 NtQueryTimer@20
189 NtQueryTimerResolution@12
190 NtQueryValueKey@24
191 NtQueryVirtualMemory@24
192 NtQueryVolumeInformationFile@20
193 NtRaiseException@12
194 NtRaiseHardError@24
195 NtReadFile@36
196 NtReadFileScatter@36
197 NtReadRequestData@24
198 NtReadVirtualMemory@20
199 NtRegisterThreadTerminatePort@4
200 NtReleaseMutant@8
201 NtReleaseSemaphore@12
202 NtRemoveIoCompletion@20
203 NtReplaceKey@12
204 NtReplyPort@8
205 NtReplyWaitReceivePort@16
206 NtReplyWaitReplyPort@8
207 NtReplyWaitSendChannel@12
208 NtRequestPort@8
209 NtRequestWaitReplyPort@12
210 NtResetEvent@8
211 NtRestoreKey@12
212 NtResumeThread@8
213 NtSaveKey@8
214 NtSendWaitReplyChannel@16
215 NtSetContextChannel@4
216 NtSetContextThread@8
217 NtSetDefaultHardErrorPort@4
218 NtSetDefaultLocale@8
219 NtSetEaFile@16
220 NtSetEvent@8
221 NtSetHighEventPair@4
222 NtSetHighWaitLowEventPair@4
223 NtSetInformationFile@20
224 NtSetInformationKey@16
225 NtSetInformationObject@16
226 NtSetInformationProcess@16
227 NtSetInformationThread@16
228 NtSetInformationToken@16
229 NtSetIntervalProfile@8
230 NtSetIoCompletion@20
231 NtSetLdtEntries@24
232 NtSetLowEventPair@4
233 NtSetLowWaitHighEventPair@4
234 NtSetSecurityObject@12
235 NtSetSystemEnvironmentValue@8
236 NtSetSystemInformation@12
237 NtSetSystemPowerState@12
238 NtSetSystemTime@8
239 NtSetTimer@28
240 NtSetTimerResolution@12
241 NtSetValueKey@24
242 NtSetVolumeInformationFile@20
243 NtShutdownSystem@4
244 NtSignalAndWaitForSingleObject@16
245 NtStartProfile@4
246 NtStopProfile@4
247 NtSuspendThread@8
248 NtSystemDebugControl@24
249 NtTerminateProcess@8
250 NtTerminateThread@8
251 NtTestAlert@0
252 NtUnloadDriver@4
253 NtUnloadKey@4
254 NtUnlockFile@20
255 NtUnlockVirtualMemory@16
256 NtUnmapViewOfSection@8
257 NtVdmControl@8
258 NtWaitForMultipleObjects@20
259 NtWaitForSingleObject@12
260 NtWaitHighEventPair@4
261 NtWaitLowEventPair@4
262 NtWriteFile@36
263 NtWriteFileGather@36
264 NtWriteRequestData@24
265 NtWriteVirtualMemory@20
266 NtW32Call@20
267 NtYieldExecution@0
268 ;PfxFindPrefix
269 ;PfxInitialize
270 ;PfxInsertPrefix
271 ;PfxRemovePrefix
272 ;PropertyLengthAsVariant
273 ;RestoreEm87Context
274 ;RtlAbortRXact
275 RtlAbsoluteToSelfRelativeSD@12
276 RtlAcquirePebLock@0
277 RtlAcquireResourceExclusive@8
278 RtlAcquireResourceShared@8
279 RtlAddAccessAllowedAce@16
280 RtlAddAccessDeniedAce@16
281 RtlAddAce@20
282 ;RtlAddActionToRXact
283 RtlAddAtomToAtomTable@12
284 ;RtlAddAttributeActionToRXact
285 RtlAddAuditAccessAce@24
286 ;RtlAddCompoundAce
287 ;RtlAdjustPrivilege
288 RtlAllocateAndInitializeSid@44
289 RtlAllocateHandle@8
290 RtlAllocateHeap@12
291 RtlAnsiCharToUnicodeChar@4
292 RtlAnsiStringToUnicodeSize@4
293 RtlAnsiStringToUnicodeString@12
294 RtlAppendAsciizToString@8
295 RtlAppendStringToString@8
296 RtlAppendUnicodeStringToString@8
297 RtlAppendUnicodeToString@8
298 ;RtlApplyRXact
299 ;RtlApplyRXactNoFlush
300 RtlAreAllAccessesGranted@8
301 RtlAreAnyAccessesGranted@8
302 RtlAreBitsClear@12
303 RtlAreBitsSet@12
304 RtlAssert@16
305 RtlBaseProcessStartRoutine DATA
306 ;RtlCaptureStackBackTrace
307 RtlCharToInteger@12
308 RtlCheckRegistryKey@8
309 RtlClearAllBits@4
310 RtlClearBits@12
311 ;RtlClosePropertySet
312 RtlCompactHeap@8
313 RtlCompareMemory@12
314 RtlCompareMemoryUlong@12
315 RtlCompareString@12
316 RtlCompareUnicodeString@12
317 RtlCompressBuffer@32
318 ;RtlConsoleMultiByteToUnicodeN
319 RtlConvertExclusiveToShared@4
320 RtlConvertLongToLargeInteger@4
321 RtlConvertSharedToExclusive@4
322 RtlConvertSidToUnicodeString@12
323 ;RtlConvertUiListToApiList
324 RtlConvertUlongToLargeInteger@4
325 RtlCopyLuid@8
326 RtlCopyLuidAndAttributesArray@12
327 ;RtlCopySecurityDescriptor
328 RtlCopySid@12
329 RtlCopySidAndAttributesArray@28
330 RtlCopyString@8
331 RtlCopyUnicodeString@8
332 RtlCreateAcl@12
333 ;RtlCreateAndSetSD
334 RtlCreateAtomTable@8
335 RtlCreateEnvironment@8
336 RtlCreateHeap@24
337 RtlCreateProcessParameters@40
338 ;RtlCreatePropertySet
339 ;RtlCreateQueryDebugBuffer
340 RtlCreateRegistryKey@8
341 RtlCreateSecurityDescriptor@8
342 ;RtlCreateTagHeap
343 RtlCreateUnicodeString@8
344 RtlCreateUnicodeStringFromAsciiz@8
345 RtlCreateUserProcess@40
346 ;RtlCreateUserSecurityObject
347 RtlCreateUserThread@40
348 RtlCustomCPToUnicodeN@24
349 ;RtlCutoverTimeToSystemTime
350 RtlDeNormalizeProcessParams@4
351 RtlDecompressBuffer@24
352 RtlDecompressFragment@32
353 ;RtlDelete
354 RtlDeleteAce@8
355 RtlDeleteAtomFromAtomTable@8
356 RtlDeleteCriticalSection@4
357 ;RtlDeleteElementGenericTable
358 ;RtlDeleteNoSplay
359 RtlDeleteRegistryValue@12
360 RtlDeleteResource@4
361 ;RtlDeleteSecurityObject
362 RtlDestroyAtomTable@4
363 RtlDestroyEnvironment@4
364 RtlDestroyHandleTable@4
365 RtlDestroyHeap@4
366 RtlDestroyProcessParameters@4
367 ;RtlDestroyQueryDebugBuffer
368 RtlDetermineDosPathNameType_U@4
369 RtlDoesFileExists_U@4
370 RtlDosPathNameToNtPathName_U@16
371 RtlDosSearchPath_U@24
372 RtlDowncaseUnicodeString@12
373 RtlDumpResource@4
374 RtlEmptyAtomTable@8
375 RtlEnlargedIntegerMultiply@8
376 RtlEnlargedUnsignedDivide@16
377 RtlEnlargedUnsignedMultiply@8
378 RtlEnterCriticalSection@4
379 RtlEnumProcessHeaps@8
380 ;RtlEnumerateGenericTable
381 ;RtlEnumerateGenericTableWithoutSplaying
382 ;RtlEnumerateProperties
383 RtlEqualComputerName@8
384 RtlEqualDomainName@8
385 RtlEqualLuid@8
386 RtlEqualPrefixSid@8
387 RtlEqualSid@8
388 RtlEqualString@12
389 RtlEqualUnicodeString@12
390 RtlEraseUnicodeString@4
391 RtlExpandEnvironmentStrings_U@16
392 ;RtlExtendHeap
393 RtlExtendedIntegerMultiply@12
394 RtlExtendedLargeIntegerDivide@16
395 RtlExtendedMagicDivide@20
396 RtlFillMemory@12
397 RtlFillMemoryUlong@12
398 RtlFindClearBits@12
399 RtlFindClearBitsAndSet@12
400 RtlFindLongestRunClear@8
401 RtlFindLongestRunSet@8
402 RtlFindMessage@20
403 RtlFindSetBits@12
404 RtlFindSetBitsAndClear@12
405 RtlFirstFreeAce@8
406 ;RtlFlushPropertySet
407 RtlFormatCurrentUserKeyPath@4
408 ;RtlFormatMessage@36
409 RtlFreeAnsiString@4
410 RtlFreeHandle@8
411 RtlFreeHeap@12
412 RtlFreeOemString@4
413 RtlFreeSid@4
414 RtlFreeUnicodeString@4
415 RtlFreeUserThreadStack@8
416 RtlGenerate8dot3Name@16
417 RtlGetAce@12
418 ;RtlGetCallersAddress
419 RtlGetCompressionWorkSpaceSize@12
420 RtlGetControlSecurityDescriptor@12
421 RtlGetCurrentDirectory_U@8
422 RtlGetDaclSecurityDescriptor@16
423 ;RtlGetElementGenericTable
424 RtlGetFullPathName_U@16
425 RtlGetGroupSecurityDescriptor@12
426 RtlGetLongestNtPathLength@0
427 RtlGetNtGlobalFlags@0
428 RtlGetNtProductType@4
429 RtlGetOwnerSecurityDescriptor@12
430 RtlGetProcessHeaps@8
431 RtlGetSaclSecurityDescriptor@16
432 ;RtlGetUserInfoHeap
433 ;RtlGuidToPropertySetName
434 RtlIdentifierAuthoritySid@4
435 RtlImageDirectoryEntryToData@16
436 RtlImageNtHeader@4
437 RtlImageRvaToSection@12
438 RtlImageRvaToVa@16
439 RtlImpersonateSelf@4
440 RtlInitAnsiString@8
441 ;RtlInitCodePageTable
442 ;RtlInitNlsTables
443 RtlInitString@8
444 RtlInitUnicodeString@8
445 ;RtlInitializeAtomPackage
446 RtlInitializeBitMap@12
447 RtlInitializeContext@20
448 RtlInitializeCriticalSection@4
449 ;RtlInitializeGenericTable
450 RtlInitializeHandleTable@12
451 ;RtlInitializeRXact
452 RtlInitializeResource@4
453 RtlInitializeSid@12
454 ;RtlInsertElementGenericTable
455 RtlIntegerToChar@16
456 RtlIntegerToUnicodeString@12
457 RtlIsDosDeviceName_U@4
458 ;RtlIsGenericTableEmpty
459 RtlIsNameLegalDOS8Dot3@12
460 ;RtlIsTextUnicode
461 RtlIsValidHandle@8
462 RtlIsValidIndexHandle@12
463 RtlLargeIntegerAdd@16
464 RtlLargeIntegerArithmeticShift@12
465 RtlLargeIntegerDivide@20
466 RtlLargeIntegerNegate@8
467 RtlLargeIntegerShiftLeft@12
468 RtlLargeIntegerShiftRight@12
469 RtlLargeIntegerSubtract@16
470 RtlLargeIntegerToChar@16
471 RtlLeaveCriticalSection@4
472 RtlLengthRequiredSid@4
473 RtlLengthSecurityDescriptor@4
474 RtlLengthSid@4
475 RtlLocalTimeToSystemTime@8
476 RtlLockHeap@4
477 RtlLookupAtomInAtomTable@12
478 ;RtlLookupElementGenericTable
479 RtlMakeSelfRelativeSD@12
480 RtlMapGenericMask@8
481 RtlMoveMemory@12
482 RtlMultiByteToUnicodeN@20
483 RtlMultiByteToUnicodeSize@12
484 ;RtlNewInstanceSecurityObject
485 ;RtlNewSecurityGrantedAccess
486 ;RtlNewSecurityObject
487 RtlNormalizeProcessParams@4
488 RtlNtStatusToDosError@4
489 RtlNtStatusToPsxErrno@4
490 ;RtlNumberGenericTableElements
491 RtlNumberOfClearBits@4
492 RtlNumberOfSetBits@4
493 RtlOemStringToUnicodeSize@4
494 RtlOemStringToUnicodeString@12
495 RtlOemToUnicodeN@20
496 RtlOpenCurrentUser@8
497 ;RtlPcToFileHeader
498 RtlPinAtomInAtomTable@8
499 RtlPrefixString@12
500 RtlPrefixUnicodeString@12
501 ;RtlPropertySetNameToGuid
502 ;RtlProtectHeap
503 RtlQueryAtomInAtomTable@24
504 RtlQueryEnvironmentVariable_U@12
505 RtlQueryInformationAcl@16
506 ;RtlQueryProcessBackTraceInformation
507 ;RtlQueryProcessDebugInformation
508 ;RtlQueryProcessHeapInformation
509 ;RtlQueryProcessLockInformation
510 ;RtlQueryProperties
511 ;RtlQueryPropertyNames
512 ;RtlQueryPropertySet
513 RtlQueryRegistryValues@20
514 ;RtlQuerySecutityObject
515 ;RtlQueryTagHeap
516 RtlQueryTimeZoneInformation@4
517 RtlRaiseException@4
518 RtlRaiseStatus@4
519 ;RtlRandom
520 RtlReAllocateHeap@16
521 ;RtlRealPredecessor
522 ;RtlRealSuccessor
523 RtlReleasePebLock@0
524 RtlReleaseResource@4
525 ;RtlRemoteCall
526 ;RtlResetRtlTranslations
527 ;RtlRunDecodeUnicodeString
528 ;RtlRunEncodeUnicodeString
529 RtlSecondsSince1970ToTime@8
530 RtlSecondsSince1980ToTime@8
531 RtlSelfRelativeToAbsoluteSD@44
532 RtlSetAllBits@4
533 ;RtlSetAttributesSecurityDescriptor
534 RtlSetBits@12
535 RtlSetCurrentDirectory_U@4
536 RtlSetCurrentEnvironment@8
537 RtlSetDaclSecurityDescriptor@16
538 RtlSetEnvironmentVariable@12
539 RtlSetGroupSecurityDescriptor@12
540 RtlSetInformationAcl@16
541 RtlSetOwnerSecurityDescriptor@12
542 ;RtlSetProperties
543 ;RtlSetPropertyNames
544 ;RtlSetPropertySetClassId
545 RtlSetSaclSecurityDescriptor@16
546 ;RtlSetSecurityObject
547 RtlSetTimeZoneInformation@4
548 ;RtlSetUnicodeCallouts
549 ;RtlSetUserFlagsHeap
550 ;RtlSetUserValueHeap
551 RtlSizeHeap@12
552 ;RtlSplay
553 ;RtlStartRXact
554 RtlSubAuthorityCountSid@4
555 RtlSubAuthoritySid@8
556 ;RtlSubtreePredecessor
557 ;RtlSubtreeSuccessor
558 RtlSystemTimeToLocalTime@8
559 RtlTimeFieldsToTime@8
560 RtlTimeToElapsedTimeFields@8
561 RtlTimeToSecondsSince1970@8
562 RtlTimeToSecondsSince1980@8
563 RtlTimeToTimeFields@8
564 RtlTryEnterCriticalSection@4
565 RtlUnicodeStringToAnsiSize@4
566 RtlUnicodeStringToAnsiString@12
567 RtlUnicodeStringToCountedOemString@12
568 RtlUnicodeStringToInteger@12
569 RtlUnicodeStringToOemSize@4
570 RtlUnicodeStringToOemString@12
571 RtlUnicodeToCustomCPN@24
572 RtlUnicodeToMultiByteN@20
573 RtlUnicodeToMultiByteSize@12
574 RtlUnicodeToOemN@20
575 ;RtlUniform
576 RtlUnlockHeap@4
577 RtlUnwind@16
578 RtlUpcaseUnicodeChar@4
579 RtlUpcaseUnicodeString@12
580 RtlUpcaseUnicodeStringToAnsiString@12
581 RtlUpcaseUnicodeStringToCountedOemString@12
582 RtlUpcaseUnicodeStringToOemString@12
583 RtlUpcaseUnicodeToCustomCPN@24
584 RtlUpcaseUnicodeToMultiByteN@20
585 RtlUpcaseUnicodeToOemN@20
586 RtlUpperChar@4
587 RtlUpperString@8
588 ;RtlUsageHeap
589 RtlValidAcl@4
590 RtlValidSecurityDescriptor@4
591 RtlValidSid@4
592 RtlValidateHeap@12
593 RtlValidateProcessHeaps@0
594 ;RtlWalkHeap
595 RtlWriteRegistryValue@24
596 ;RtlZeroHeap
597 RtlZeroMemory@8
598 RtlpNtCreateKey@24
599 RtlpNtEnumerateSubKey@16
600 RtlpNtMakeTemporaryKey@4
601 RtlpNtOpenKey@16
602 RtlpNtQueryValueKey@20
603 RtlpNtSetValueKey@16
604 ;RtlpUnWaitCriticalSection
605 ;RtlpWaitForCriticalSection
606 RtlxAnsiStringToUnicodeSize@4
607 RtlxOemStringToUnicodeSize@4
608 RtlxUnicodeStringToAnsiSize@4
609 RtlxUnicodeStringToOemSize@4
610 ;SaveEm87Context
611 ZwAcceptConnectPort@24
612 ZwAccessCheck@32
613 ZwAccessCheckAndAuditAlarm@44
614 ZwAddAtom@8
615 ZwAdjustGroupsToken@24
616 ZwAdjustPrivilegesToken@24
617 ZwAlertResumeThread@8
618 ZwAlertThread@4
619 ZwAllocateLocallyUniqueId@4
620 ZwAllocateUuids@12
621 ZwAllocateVirtualMemory@24
622 ZwCallbackReturn@12
623 ZwCancelIoFile@8
624 ZwCancelTimer@8
625 ZwClearEvent@4
626 ZwClose@4
627 ZwCloseObjectAuditAlarm@12
628 ZwCompleteConnectPort@4
629 ZwConnectPort@32
630 ZwContinue@8
631 ZwCreateChannel@8
632 ZwCreateDirectoryObject@12
633 ZwCreateEvent@20
634 ZwCreateEventPair@12
635 ZwCreateFile@44
636 ZwCreateIoCompletion@16
637 ZwCreateKey@28
638 ZwCreateMailslotFile@32
639 ZwCreateMutant@16
640 ZwCreateNamedPipeFile@56
641 ZwCreatePagingFile@16
642 ZwCreatePort@20
643 ZwCreateProcess@32
644 ZwCreateProfile@36
645 ZwCreateSection@28
646 ZwCreateSemaphore@20
647 ZwCreateSymbolicLinkObject@16
648 ZwCreateThread@32
649 ZwCreateTimer@16
650 ZwCreateToken@52
651 ZwDelayExecution@8
652 ZwDeleteAtom@4
653 ZwDeleteFile@4
654 ZwDeleteKey@4
655 ZwDeleteObjectAuditAlarm@12
656 ZwDeleteValueKey@8
657 ZwDeviceIoControlFile@40
658 ZwDisplayString@4
659 ZwDuplicateObject@28
660 ZwDuplicateToken@24
661 ZwEnumerateKey@24
662 ZwEnumerateValueKey@24
663 ZwExtendSection@8
664 ZwFindAtom@8
665 ZwFlushBuffersFile@8
666 ZwFlushInstructionCache@12
667 ZwFlushKey@4
668 ZwFlushVirtualMemory@16
669 ZwFlushWriteBuffer@0
670 ZwFreeVirtualMemory@16
671 ZwFsControlFile@40
672 ZwGetContextThread@8
673 ZwGetPlugPlayEvent@16
674 ZwGetTickCount@4
675 ZwImpersonateClientOfPort@8
676 ZwImpersonateThread@12
677 ZwInitializeRegistry@4
678 ZwListenChannel@8
679 ZwListenPort@8
680 ZwLoadDriver@4
681 ZwLoadKey@8
682 ZwLoadKey2@12
683 ZwLockFile@40
684 ZwLockVirtualMemory@16
685 ZwMakeTemporaryObject@4
686 ZwMapViewOfSection@40
687 ZwNotifyChangeDirectoryFile@36
688 ZwNotifyChangeKey@40
689 ZwOpenChannel@8
690 ZwOpenDirectoryObject@12
691 ZwOpenEvent@12
692 ZwOpenEventPair@12
693 ZwOpenFile@24
694 ZwOpenIoCompletion@12
695 ZwOpenKey@12
696 ZwOpenMutant@12
697 ZwOpenObjectAuditAlarm@48
698 ZwOpenProcess@16
699 ZwOpenProcessToken@12
700 ZwOpenSection@12
701 ZwOpenSemaphore@12
702 ZwOpenSymbolicLinkObject@12
703 ZwOpenThread@16
704 ZwOpenThreadToken@16
705 ZwOpenTimer@12
706 ZwPlugPlayControl@16
707 ZwPrivilegeCheck@12
708 ZwPrivilegedServiceAuditAlarm@20
709 ZwPrivilegeObjectAuditAlarm@24
710 ZwProtectVirtualMemory@20
711 ZwPulseEvent@8
712 ZwQueueApcThread@20
713 ZwQueryInformationAtom@20
714 ZwQueryAttributesFile@8
715 ZwQueryDefaultLocale@8
716 ZwQueryDirectoryFile@44
717 ZwQueryDirectoryObject@28
718 ZwQueryEaFile@36
719 ZwQueryEvent@20
720 ZwQueryFullAttributesFile@8
721 ZwQueryInformationFile@20
722 ZwQueryInformationPort@20
723 ZwQueryInformationProcess@20
724 ZwQueryInformationThread@20
725 ZwQueryInformationToken@20
726 ZwQueryIntervalProfile@8
727 ZwQueryIoCompletion@20
728 ZwQueryKey@20
729 ZwQueryMultipleValueKey@24
730 ZwQueryMutant@20
731 ZwQueryObject@20
732 ZwQueryOleDirectoryFile@44
733 ZwQueryPerformanceCounter@8
734 ZwQuerySection@20
735 ZwQuerySecurityObject@20
736 ZwQuerySemaphore@20
737 ZwQuerySymbolicLinkObject@12
738 ZwQuerySystemEnvironmentValue@16
739 ZwQuerySystemInformation@16
740 ZwQuerySystemTime@4
741 ZwQueryTimer@20
742 ZwQueryTimerResolution@12
743 ZwQueryValueKey@24
744 ZwQueryVirtualMemory@24
745 ZwQueryVolumeInformationFile@20
746 ZwRaiseException@12
747 ZwRaiseHardError@24
748 ZwReadFile@36
749 ZwReadFileScatter@36
750 ZwReadRequestData@24
751 ZwReadVirtualMemory@20
752 ZwRegisterThreadTerminatePort@4
753 ZwReleaseMutant@8
754 ZwReleaseSemaphore@12
755 ZwRemoveIoCompletion@20
756 ZwReplaceKey@12
757 ZwReplyPort@8
758 ZwReplyWaitReceivePort@16
759 ZwReplyWaitReplyPort@8
760 ZwReplyWaitSendChannel@12
761 ZwRequestPort@8
762 ZwRequestWaitReplyPort@12
763 ZwResetEvent@8
764 ZwRestoreKey@12
765 ZwResumeThread@8
766 ZwSaveKey@8
767 ZwSendWaitReplyChannel@16
768 ZwSetContextChannel@4
769 ZwSetContextThread@8
770 ZwSetDefaultHardErrorPort@4
771 ZwSetDefaultLocale@8
772 ZwSetEaFile@16
773 ZwSetEvent@8
774 ZwSetHighEventPair@4
775 ZwSetHighWaitLowEventPair@4
776 ZwSetInformationFile@20
777 ZwSetInformationKey@16
778 ZwSetInformationObject@16
779 ZwSetInformationProcess@16
780 ZwSetInformationThread@16
781 ZwSetInformationToken@16
782 ZwSetIntervalProfile@8
783 ZwSetIoCompletion@20
784 ZwSetLdtEntries@24
785 ZwSetLowEventPair@4
786 ZwSetLowWaitHighEventPair@4
787 ZwSetSecurityObject@12
788 ZwSetSystemEnvironmentValue@8
789 ZwSetSystemInformation@12
790 ZwSetSystemPowerState@12
791 ZwSetSystemTime@8
792 ZwSetTimer@28
793 ZwSetTimerResolution@12
794 ZwSetValueKey@24
795 ZwSetVolumeInformationFile@20
796 ZwShutdownSystem@4
797 ZwSignalAndWaitForSingleObject@16
798 ZwStartProfile@4
799 ZwStopProfile@4
800 ZwSuspendThread@8
801 ZwSystemDebugControl@24
802 ZwTerminateProcess@8
803 ZwTerminateThread@8
804 ZwTestAlert@0
805 ZwUnloadDriver@4
806 ZwUnloadKey@4
807 ZwUnlockFile@20
808 ZwUnlockVirtualMemory@16
809 ZwUnmapViewOfSection@8
810 ZwVdmControl@8
811 ZwWaitForMultipleObjects@20
812 ZwWaitForSingleObject@12
813 ZwWaitHighEventPair@4
814 ZwWaitLowEventPair@4
815 ZwWriteFile@36
816 ZwWriteFileGather@36
817 ZwWriteRequestData@24
818 ZwWriteVirtualMemory@20
819 ZwW32Call@20
820 ZwYieldExecution@0
821 __isascii
822 __iscsym
823 __iscsymf
824 __toascii
825 ;_alldiv
826 ;_allmul
827 ;_alloca_probe
828 ;_allrem
829 ;_allshl
830 ;_allshr
831 _atoi64
832 ;_aulldiv
833 ;_aullrem
834 ;_aullshr
835 ;_chkstk
836 ;_fltused
837 _ftol
838 _i64toa
839 _i64tow
840 _itoa
841 _itow
842 _ltoa
843 _ltow
844 _memccpy
845 _memicmp
846 _snprintf
847 _snwprintf
848 _splitpath
849 _strcmpi
850 _stricmp
851 _strlwr
852 _strnicmp
853 _strupr
854 _tolower
855 _toupper
856 _ultoa
857 _ultow
858 _vsnprintf
859 _wcsicmp
860 _wcslwr
861 _wcsnicmp
862 _wcsupr
863 _wtoi
864 _wtoi64
865 _wtol
866 abs
867 atan
868 atoi
869 atol
870 ceil
871 cos
872 fabs
873 floor
874 isalnum
875 isalpha
876 iscntrl
877 isdigit
878 isgraph
879 islower
880 isprint
881 ispunct
882 isspace
883 isupper
884 iswalpha
885 iswctype
886 iswspace
887 isxdigit
888 labs
889 log
890 mbstowcs
891 memchr
892 memcmp
893 memcpy
894 memmove
895 memset
896 pow
897 qsort
898 sin
899 sprintf
900 sqrt
901 ;sscanf
902 strcat
903 strchr
904 strcmp
905 strcpy
906 strcspn
907 strlen
908 strncat
909 strncmp
910 strncpy
911 strpbrk
912 strrchr
913 strspn
914 strstr
915 strtol
916 strtoul
917 swprintf
918 tan
919 tolower
920 toupper
921 towlower
922 towupper
923 vsprintf
924 wcscat
925 wcschr
926 wcscmp
927 wcscpy
928 wcscspn
929 wcslen
930 wcsncat
931 wcsncmp
932 wcsncpy
933 wcspbrk
934 wcsrchr
935 wcsspn
936 wcsstr
937 wcstol
938 wcstombs
939 wcstoul
940 ;wine_dbgstr_an
941 ;wine_dbgstr_wn
942 ;wine_dbgstr_guid
943 ;wine_dbg_vprintf
944 ;wine_dbg_printf
945 ;wine_dbg_log
946 InterlockedIncrement@4
947 InterlockedDecrement@4
948 InterlockedExchange@8
949 InterlockedCompareExchange@12
950 ;EOF