Added some security functions
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.46 2000/03/12 01:17:23 ekohl Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrClientCallServer@16
9 CsrClientConnectToServer@24
10 DbgBreakPoint@0
11 DbgPrint
12 DbgUserBreakPoint@0
13 NlsAnsiCodePage DATA
14 NlsMbCodePageTag DATA
15 NlsMbOemCodePageTag DATA
16 NtAcceptConnectPort@24
17 NtAccessCheck@32
18 NtAccessCheckAndAuditAlarm@44
19 NtAddAtom@8
20 NtAdjustGroupsToken@24
21 NtAdjustPrivilegesToken@24
22 NtAlertResumeThread@8
23 NtAlertThread@4
24 NtAllocateLocallyUniqueId@4
25 NtAllocateUuids@12
26 NtAllocateVirtualMemory@24
27 NtCallbackReturn@12
28 NtCancelIoFile@8
29 NtCancelTimer@8
30 NtClearEvent@4
31 NtClose@4
32 NtCloseObjectAuditAlarm@12
33 NtCompleteConnectPort@4
34 NtConnectPort@32
35 NtContinue@8
36 NtCreateChannel@8
37 NtCreateDirectoryObject@12
38 NtCreateEvent@20
39 NtCreateEventPair@12
40 NtCreateFile@44
41 NtCreateIoCompletion@16
42 NtCreateKey@28
43 NtCreateMailslotFile@32
44 NtCreateMutant@16
45 NtCreateNamedPipeFile@56
46 NtCreatePagingFile@16
47 NtCreatePort@20
48 NtCreateProcess@32
49 NtCreateProfile@36
50 NtCreateSection@28
51 NtCreateSemaphore@20
52 NtCreateSymbolicLinkObject@16
53 NtCreateThread@32
54 NtCreateTimer@16
55 NtCreateToken@52
56 NtDelayExecution@8
57 NtDeleteAtom@4
58 NtDeleteFile@4
59 NtDeleteKey@4
60 NtDeleteObjectAuditAlarm@12
61 NtDeleteValueKey@8
62 NtDeviceIoControlFile@40
63 NtDisplayString@4
64 NtDuplicateObject@28
65 NtDuplicateToken@24
66 NtEnumerateKey@24
67 NtEnumerateValueKey@24
68 NtExtendSection@8
69 NtFindAtom@8
70 NtFlushBuffersFile@8
71 NtFlushInstructionCache@12
72 NtFlushKey@4
73 NtFlushVirtualMemory@16
74 NtFlushWriteBuffer@0
75 NtFreeVirtualMemory@16
76 NtFsControlFile@40
77 NtGetContextThread@8
78 NtGetPlugPlayEvent@16
79 NtGetTickCount@4
80 NtImpersonateClientOfPort@8
81 NtImpersonateThread@12
82 NtInitializeRegistry@4
83 NtListenChannel@8
84 NtListenPort@8
85 NtLoadDriver@4
86 NtLoadKey@8
87 NtLoadKey2@12
88 NtLockFile@40
89 NtLockVirtualMemory@16
90 NtMakeTemporaryObject@4
91 NtMapViewOfSection@40
92 NtNotifyChangeDirectoryFile@36
93 NtNotifyChangeKey@40
94 NtOpenChannel@8
95 NtOpenDirectoryObject@12
96 NtOpenEvent@12
97 NtOpenEventPair@12
98 NtOpenFile@24
99 NtOpenIoCompletion@12
100 NtOpenKey@12
101 NtOpenMutant@12
102 NtOpenObjectAuditAlarm@48
103 NtOpenProcess@16
104 NtOpenProcessToken@12
105 NtOpenSection@12
106 NtOpenSemaphore@12
107 NtOpenSymbolicLinkObject@12
108 NtOpenThread@16
109 NtOpenThreadToken@16
110 NtOpenTimer@12
111 NtPlugPlayControl@16
112 NtPrivilegeCheck@12
113 NtPrivilegedServiceAuditAlarm@20
114 NtPrivilegeObjectAuditAlarm@24
115 NtProtectVirtualMemory@20
116 NtPulseEvent@8
117 NtQueueApcThread@20
118 NtQueryAttributesFile@8
119 NtQueryDefaultLocale@8
120 NtQueryDirectoryFile@44
121 NtQueryDirectoryObject@28
122 NtQueryEaFile@36
123 NtQueryEvent@20
124 NtQueryFullAttributesFile@8
125 NtQueryInformationAtom@20
126 NtQueryInformationFile@20
127 NtQueryInformationPort@20
128 NtQueryInformationProcess@20
129 NtQueryInformationThread@20
130 NtQueryInformationToken@20
131 NtQueryIoCompletion@20
132 NtQueryIntervalProfile@8
133 NtQueryKey@20
134 NtQueryMultipleValueKey@24
135 NtQueryMutant@20
136 NtQueryObject@20
137 NtQueryOleDirectoryFile@44
138 NtQueryPerformanceCounter@8
139 NtQuerySection@20
140 NtQuerySecurityObject@20
141 NtQuerySemaphore@20
142 NtQuerySymbolicLinkObject@12
143 NtQuerySystemEnvironmentValue@16
144 NtQuerySystemInformation@16
145 NtQuerySystemTime@4
146 NtQueryTimer@20
147 NtQueryTimerResolution@12
148 NtQueryValueKey@24
149 NtQueryVirtualMemory@24
150 NtQueryVolumeInformationFile@20
151 NtRaiseException@12
152 NtRaiseHardError@24
153 NtReadFile@36
154 NtReadFileScatter@36
155 NtReadRequestData@24
156 NtReadVirtualMemory@20
157 NtRegisterThreadTerminatePort@4
158 NtReleaseMutant@8
159 NtReleaseSemaphore@12
160 NtRemoveIoCompletion@20
161 NtReplaceKey@12
162 NtReplyPort@8
163 NtReplyWaitReceivePort@16
164 NtReplyWaitReplyPort@8
165 NtReplyWaitSendChannel@12
166 NtRequestPort@8
167 NtRequestWaitReplyPort@12
168 NtResetEvent@8
169 NtRestoreKey@12
170 NtResumeThread@8
171 NtSaveKey@8
172 NtSendWaitReplyChannel@16
173 NtSetContextChannel@4
174 NtSetContextThread@8
175 NtSetDefaultHardErrorPort@4
176 NtSetDefaultLocale@8
177 NtSetEaFile@16
178 NtSetEvent@8
179 NtSetHighEventPair@4
180 NtSetHighWaitLowEventPair@4
181 NtSetInformationFile@20
182 NtSetInformationKey@16
183 NtSetInformationObject@16
184 NtSetInformationProcess@16
185 NtSetInformationThread@16
186 NtSetInformationToken@16
187 NtSetIntervalProfile@8
188 NtSetIoCompletion@20
189 NtSetLdtEntries@24
190 NtSetLowEventPair@4
191 NtSetLowWaitHighEventPair@4
192 NtSetSecurityObject@12
193 NtSetSystemEnvironmentValue@8
194 NtSetSystemInformation@12
195 NtSetSystemPowerState@12
196 NtSetSystemTime@8
197 NtSetTimer@28
198 NtSetTimerResolution@12
199 NtSetValueKey@24
200 NtSetVolumeInformationFile@20
201 NtShutdownSystem@4
202 NtSignalAndWaitForSingleObject@16
203 NtStartProfile@4
204 NtStopProfile@4
205 NtSuspendThread@8
206 NtSystemDebugControl@24
207 NtTerminateProcess@8
208 NtTerminateThread@8
209 NtTestAlert@0
210 NtUnloadDriver@4
211 NtUnloadKey@4
212 NtUnlockFile@20
213 NtUnlockVirtualMemory@16
214 NtUnmapViewOfSection@8
215 NtVdmControl@8
216 NtWaitForMultipleObjects@20
217 NtWaitForSingleObject@12
218 NtWaitHighEventPair@4
219 NtWaitLowEventPair@4
220 NtWriteFile@36
221 NtWriteFileGather@36
222 NtWriteRequestData@24
223 NtWriteVirtualMemory@20
224 NtW32Call@20
225 NtYieldExecution@0
226 ;PfxFindPrefix
227 ;PfxInitialize
228 ;PfxInsertPrefix
229 ;PfxRemovePrefix
230 ;RtlAbortRXact
231 RtlAbsoluteToSelfRelativeSD@12
232 RtlAcquirePebLock@0
233 ;RtlAcqureResourceExclusive
234 ;RtlAcqureResourceShared
235 RtlAddAccessAllowedAce@16
236 ;RtlAddAccessDeniedAce
237 RtlAddAce@20
238 ;RtlAddActionToRXact
239 ;RtlAtomToAtomTable
240 ;RtlAddAttributeActionToRXact
241 ;RtlAddAuditAccessToAce
242 ;RtlAddCompoundAce
243 ;RtlAdjustPrivilege
244 RtlAllocateAndInitializeSid@44
245 ;RtlAllocateHandle
246 RtlAllocateHeap@12
247 RtlAnsiCharToUnicodeChar@4
248 RtlAnsiStringToUnicodeSize@4
249 RtlAnsiStringToUnicodeString@12
250 RtlAppendAsciizToString@12
251 RtlAppendStringToString@12
252 RtlAppendUnicodeStringToString@12
253 RtlAppendUnicodeToString@12
254 ;RtlApplyRXact
255 ;RtlApplyRXactNoFlush
256 ;RtlAreAllAccessesGranted
257 ;RtlAreAnyAccessesGranted
258 RtlAreBitsClear@12
259 RtlAreBitsSet@12
260 ;RtlAssert
261 ;RtlCaptureStackBackTrace
262 RtlCharToInteger@12
263 ;RtlCheckRegistryKey
264 RtlClearAllBits@4
265 RtlClearBits@12
266 ;RtlClosePropertySet
267 RtlCompactHeap@8
268 RtlCompareMemory@12
269 RtlCompareMemoryUlong@12
270 RtlCompareString@12
271 RtlCompareUnicodeString@12
272 ;RtlCompressBuffer
273 ;RtlConsoleMultiByteToUnicodeN
274 ;RtlConvertExclusiveToShared
275 RtlConvertLongToLargeInteger@4
276 ;RtlConvertSharedToExclusive
277 ;RtlConvertSidToUnicodeString
278 ;RtlConvertUiListToApiList
279 RtlConvertUlongToLargeInteger@4
280 ;RtlCopyLuid
281 ;RtlCopyLuidAndAttributesArray
282 ;RtlCopySecurityDescriptor
283 RtlCopySid@12
284 ;RtlCopySidAndAttributesArray
285 RtlCopyString@8
286 RtlCopyUnicodeString@8
287 RtlCreateAcl@12
288 ;RtlCreateAndSetSD
289 ;RtlCreateAtomTable
290 RtlCreateEnvironment@8
291 RtlCreateHeap@24
292 RtlCreateProcessParameters@40
293 ;RtlCreatePropertySet
294 ;RtlCreateQueryDebugBuffer
295 ;RtlCreateRegistryKey
296 RtlCreateSecurityDescriptor@8
297 ;RtlCreateTagHeap
298 RtlCreateUnicodeString@8
299 RtlCreateUnicodeStringFromAsciiz@8
300 RtlCreateUserProcess@40
301 ;RtlCreateUserSecurityObject
302 RtlCreateUserThread@40
303 ;RtlCustomCPToUnicodeN
304 ;RtlCutoverTimeToSystemTime
305 RtlDeNormalizeProcessParams@4
306 ;RtlDecompressBuffer
307 ;RtlDecompressFragment
308 ;RtlDelete
309 ;RtlDeleteAce
310 ;RtlDeleteAtomFromAtomTable
311 RtlDeleteCriticalSection@4
312 ;RtlDeleteElementGenericTable
313 ;RtlDeleteNoSplay
314 ;RtlDeleteRegistryValue
315 ;RtlDeleteResource
316 ;RtlDeleteSecurityObject
317 ;RtlDestroyAtomTable
318 RtlDestroyEnvironment@4
319 ;RtlDestroyHandleTable
320 RtlDestroyHeap@4
321 RtlDestroyProcessParameters@4
322 ;RtlDestroyQueryDebugBuffer
323 RtlDetermineDosPathNameType_U@4
324 RtlDoesFileExists_U@4
325 RtlDosPathNameToNtPathName_U@16
326 RtlDosSearchPath_U@24
327 RtlDowncaseUnicodeString@12
328 ;RtlDumpResource
329 ;RtlEmptyAtomTable
330 RtlEnlargedIntegerMultiply@8
331 RtlEnlargedUnsignedDivide@16
332 RtlEnlargedUnsignedMultiply@8
333 RtlEnterCriticalSection@4
334 ;RtlEnumProcessHeaps
335 ;RtlEnumerateGenericTable
336 ;RtlEnumerateGenericTableWithoutSplaying
337 ;RtlEnumerateProperties
338 ;RtlEqualComputerName
339 ;RtlEqualDomainName
340 ;RtlEqualLuid
341 RtlEqualPrefixSid@8
342 RtlEqualSid@8
343 RtlEqualString@12
344 RtlEqualUnicodeString@12
345 RtlEraseUnicodeString@4
346 RtlExpandEnvironmentStrings_U@16
347 ;RtlExtendHeap
348 RtlExtendedIntegerMultiply@12
349 RtlExtendedLargeIntegerDivide@16
350 RtlExtendedMagicDivide@20
351 RtlFillMemory@12
352 RtlFillMemoryUlong@12
353 RtlFindClearBits@12
354 RtlFindClearBitsAndSet@12
355 RtlFindLongestRunClear@8
356 RtlFindLongestRunSet@8
357 ;RtlFindMessage
358 RtlFindSetBits@12
359 RtlFindSetBitsAndClear@12
360 RtlFirstFreeAce@8
361 ;RtlFlushPropertySet
362 ;RtlFormatCurrentUserKeyPath
363 ;RtlFormatMessage
364 RtlFreeAnsiString@4
365 ;RtlFreeHandle
366 RtlFreeHeap@12
367 RtlFreeOemString@4
368 RtlFreeSid@4
369 RtlFreeUnicodeString@4
370 ;RtlFreeUserThreadStack
371 ;RtlGenerate8dot3Name
372 ;RtlGetAce
373 ;RtlGetCallersAddress
374 ;RtlGetCompressionWorkSpaceSize
375 RtlGetControlSecurityDescriptor@12
376 RtlGetCurrentDirectory_U@8
377 RtlGetDaclSecurityDescriptor@16
378 ;RtlGetElementGenericTable
379 RtlGetFullPathName_U@16
380 RtlGetGroupSecurityDescriptor@12
381 RtlGetLongestNtPathLength@0
382 ;RtlGetNtGlobalFlags
383 ;RtlGetNtProductType
384 RtlGetOwnerSecurityDescriptor@12
385 ;RtlGetProcessHeaps
386 RtlGetProcessHeap@0
387 ;RtlGetSaclSecurityDescriptor
388 ;RtlGetUserInfoHeap
389 ;RtlGuidToPropertySetName
390 RtlIdentifierAuthoritySid@4
391 ;RtlImageDirectoryEntryToData
392 ;RtlImageNtHeader
393 ;RtlImageRvaToSection
394 ;RtlImageRvaToVa
395 ;RtlImpersonateSelf
396 RtlInitAnsiString@8
397 ;RtlInitcodePageTable
398 ;RtlInitNlsTables
399 RtlInitString@8
400 RtlInitUnicodeString@8
401 ;RtlInitializeAtomPackage
402 RtlInitializeBitMap@12
403 RtlInitializeContext@20
404 RtlInitializeCriticalSection@4
405 ;RtlInitializeGenericTable
406 ;RtlInitializeHandleTable
407 ;RtlInitializeRXact
408 ;RtlInitializeResource
409 RtlInitializeSid@12
410 ;RtlInsertElementGenericTable
411 RtlIntegerToChar@16
412 RtlIntegerToUnicodeString@12
413 RtlIsDosDeviceName_U@4
414 ;RtlIsGenericTableEmpty
415 RtlIsNameLegalDOS8Dot3@12
416 ;RtlIsTextUnicode
417 ;RtlIsValidHandle
418 ;RtlIsValidIndexHandle
419 RtlLargeIntegerAdd@16
420 RtlLargeIntegerArithmeticShift@12
421 RtlLargeIntegerDivide@20
422 RtlLargeIntegerNegate@8
423 RtlLargeIntegerShiftLeft@12
424 RtlLargeIntegerShiftRight@12
425 RtlLargeIntegerSubtract@16
426 ;RtlLargeIntegerToChar
427 RtlLeaveCriticalSection@4
428 RtlLengthRequiredSid@4
429 RtlLengthSecurityDescriptor@4
430 RtlLengthSid@4
431 ;RtlLocalTimeToSystemTime
432 RtlLockHeap@4
433 ;RtlLookupAtomInAtomTable
434 ;RtlLookupElementGenericTable
435 ;RtlMakeSelfRelativeSD
436 ;RtlMapGenericMask
437 RtlMoveMemory@12
438 RtlMultiByteToUnicodeN@20
439 RtlMultiByteToUnicodeSize@12
440 ;RtlNewInstanceSecurityObject
441 ;RtlNewSecurityGrantedAccess
442 ;RtlNewSecurityObject
443 RtlNormalizeProcessParams@4
444 RtlNtStatusToDosError@4
445 RtlNtStatusToPsxErrno@4
446 ;RtlNumberGenericTableElements
447 RtlNumberOfClearBits@4
448 RtlNumberOfSetBits@4
449 RtlOemStringToUnicodeSize@4
450 RtlOemStringToUnicodeString@12
451 RtlOemToUnicodeN@20
452 ;RtlOpenCurrentUser
453 ;RtlPcToFileHeader
454 ;RtlPinAtomInAtomTable
455 ;RtlPrefixString
456 ;RtlPrefixUnicodeString
457 ;RtlPropertySetNameToGuid
458 ;RtlProtectHeap
459 ;RtlQueryAtomInAtomTable
460 RtlQueryEnvironmentVariable_U@12
461 ;RtlQueryInformationAcl
462 ;RtlQueryProcessBackTraceInformation
463 ;RtlQueryProcessDebugInformation
464 ;RtlQueryProcessHeapInformation
465 ;RtlQueryProcessLockInformation
466 ;RtlQueryProperties
467 ;RtlQueryPropertyNames
468 ;RtlQueryPropertySet
469 ;RtlQueryRegistryValues
470 ;RtlQuerySecutityObject
471 ;RtlQueryTagHeap
472 ;RtlQueryTimeZoneInformation
473 ;RtlRaiseException
474 ;RtlRaiseStatus
475 ;RtlRandom
476 RtlReAllocateHeap@16
477 ;RtlRealPredecessor
478 ;RtlRealSuccessor
479 RtlReleasePebLock@0
480 ;RtlReleaseResource
481 ;RtlRemoteCall
482 ;RtlResetRtlTranslations
483 ;RtlRunDecodeUnicodeString
484 ;RtlRunEncodeUnicodeString
485 RtlSecondsSince1970ToTime@8
486 RtlSecondsSince1980ToTime@8
487 ;RtlSelfRelatedToAbsoluteSD
488 RtlSetAllBits@4
489 ;RtlSetAttributesSecurityDescriptor
490 RtlSetBits@12
491 RtlSetCurrentDirectory_U@4
492 RtlSetCurrentEnvironment@8
493 RtlSetDaclSecurityDescriptor@16
494 RtlSetEnvironmentVariable@12
495 RtlSetGroupSecurityDescriptor@12
496 ;RtlSetInformationAcl
497 RtlSetOwnerSecurityDescriptor@12
498 ;RtlSetProperties
499 ;RtlSetPropertyNames
500 ;RtlSetPropertySetClassId
501 ;RtlSetSaclSecurityDescriptor
502 ;RtlSetSecurityObject
503 ;RtlSetTimeZoneInformation
504 ;RtlSetUnicodeCallouts
505 ;RtlSetUserFlagsHeap
506 ;RtlSetUserValueHeap
507 RtlSizeHeap@12
508 ;RtlSplay
509 ;RtlStartRXact
510 RtlSubAuthorityCountSid@4
511 RtlSubAuthoritySid@8
512 ;RtlSubtreePredecessor
513 ;RtlSubtreeSuccessor
514 ;RtlSystemTimeToLocalTime
515 RtlTimeFieldsToTime@8
516 ;RtlTimeToElapsedTimeFields
517 RtlTimeToSecondsSince1970@8
518 RtlTimeToSecondsSince1980@8
519 RtlTimeToTimeFields@8
520 RtlTryEnterCriticalSection@4
521 RtlUnicodeStringToAnsiSize@4
522 RtlUnicodeStringToAnsiString@12
523 RtlUnicodeStringToCountedOemString@12
524 RtlUnicodeStringToInteger@12
525 RtlUnicodeStringToOemSize@4
526 RtlUnicodeStringToOemString@12
527 ;RtlUnicodeToCustomCPN
528 RtlUnicodeToMultiByteN@20
529 RtlUnicodeToMultiByteSize@12
530 RtlUnicodeToOemN@20
531 ;RtlUniform
532 RtlUnlockHeap@4
533 RtlUnwind@0
534 RtlUpcaseUnicodeChar@4
535 RtlUpcaseUnicodeString@12
536 RtlUpcaseUnicodeStringToAnsiString@12
537 RtlUpcaseUnicodeStringToCountedOemString@12
538 RtlUpcaseUnicodeStringToOemString@12
539 ;RtlUpcaseUnicodeToCustomCPN
540 RtlUpcaseUnicodeToMultiByteN@20
541 RtlUpcaseUnicodeToOemN@20
542 RtlUpperChar@4
543 RtlUpperString@8
544 ;RtlUsageHeap
545 ;RtlValidAcl
546 RtlValidSecurityDescriptor@4
547 RtlValidSid@4
548 RtlValidateHeap@12
549 ;RtlValidateProcessHeaps
550 ;RtlWalkHeap
551 ;RtlWriteRegistryValue
552 ;RtlZeroHeap
553 RtlZeroMemory@8
554 ;RtlpNtCreateKey
555 ;RtlpNtEnumerateSubKey
556 ;RtlpNtMakeTemporaryKey
557 ;RtlpNtOpenKey
558 ;RtlpNtQueryValueKey
559 ;RtlpNtSetValueKey
560 ;RtlpUnWaitCriticalSection
561 ;RtlpWaitForCriticalSection
562 RtlxAnsiStringToUnicodeSize@4
563 RtlxOemStringToUnicodeSize@4
564 RtlxUnicodeStringToAnsiSize@4
565 RtlxUnicodeStringToOemSize@4
566 ZwAcceptConnectPort@24
567 ZwAccessCheck@32
568 ZwAccessCheckAndAuditAlarm@44
569 ZwAddAtom@8
570 ZwAdjustGroupsToken@24
571 ZwAdjustPrivilegesToken@24
572 ZwAlertResumeThread@8
573 ZwAlertThread@4
574 ZwAllocateLocallyUniqueId@4
575 ZwAllocateUuids@12
576 ZwAllocateVirtualMemory@24
577 ZwCallbackReturn@12
578 ZwCancelIoFile@8
579 ZwCancelTimer@8
580 ZwClearEvent@4
581 ZwClose@4
582 ZwCloseObjectAuditAlarm@12
583 ZwCompleteConnectPort@4
584 ZwConnectPort@32
585 ZwContinue@8
586 ZwCreateChannel@8
587 ZwCreateDirectoryObject@12
588 ZwCreateEvent@20
589 ZwCreateEventPair@12
590 ZwCreateFile@44
591 ZwCreateIoCompletion@16
592 ZwCreateKey@28
593 ZwCreateMailslotFile@32
594 ZwCreateMutant@16
595 ZwCreateNamedPipeFile@56
596 ZwCreatePagingFile@16
597 ZwCreatePort@20
598 ZwCreateProcess@32
599 ZwCreateProfile@36
600 ZwCreateSection@28
601 ZwCreateSemaphore@20
602 ZwCreateSymbolicLinkObject@16
603 ZwCreateThread@32
604 ZwCreateTimer@16
605 ZwCreateToken@52
606 ZwDelayExecution@8
607 ZwDeleteAtom@4
608 ZwDeleteFile@4
609 ZwDeleteKey@4
610 ZwDeleteObjectAuditAlarm@12
611 ZwDeleteValueKey@8
612 ZwDeviceIoControlFile@40
613 ZwDisplayString@4
614 ZwDuplicateObject@28
615 ZwDuplicateToken@24
616 ZwEnumerateKey@24
617 ZwEnumerateValueKey@24
618 ZwExtendSection@8
619 ZwFindAtom@8
620 ZwFlushBuffersFile@8
621 ZwFlushInstructionCache@12
622 ZwFlushKey@4
623 ZwFlushVirtualMemory@16
624 ZwFlushWriteBuffer@0
625 ZwFreeVirtualMemory@16
626 ZwFsControlFile@40
627 ZwGetContextThread@8
628 ZwGetPlugPlayEvent@16
629 ZwGetTickCount@4
630 ZwImpersonateClientOfPort@8
631 ZwImpersonateThread@12
632 ZwInitializeRegistry@4
633 ZwListenChannel@8
634 ZwListenPort@8
635 ZwLoadDriver@4
636 ZwLoadKey@8
637 ZwLoadKey2@12
638 ZwLockFile@40
639 ZwLockVirtualMemory@16
640 ZwMakeTemporaryObject@4
641 ZwMapViewOfSection@40
642 ZwNotifyChangeDirectoryFile@36
643 ZwNotifyChangeKey@40
644 ZwOpenChannel@8
645 ZwOpenDirectoryObject@12
646 ZwOpenEvent@12
647 ZwOpenEventPair@12
648 ZwOpenFile@24
649 ZwOpenIoCompletion@12
650 ZwOpenKey@12
651 ZwOpenMutant@12
652 ZwOpenObjectAuditAlarm@48
653 ZwOpenProcess@16
654 ZwOpenProcessToken@12
655 ZwOpenSection@12
656 ZwOpenSemaphore@12
657 ZwOpenSymbolicLinkObject@12
658 ZwOpenThread@16
659 ZwOpenThreadToken@16
660 ZwOpenTimer@12
661 ZwPlugPlayControl@16
662 ZwPrivilegeCheck@12
663 ZwPrivilegedServiceAuditAlarm@20
664 ZwPrivilegeObjectAuditAlarm@24
665 ZwProtectVirtualMemory@20
666 ZwPulseEvent@8
667 ZwQueueApcThread@20
668 ZwQueryInformationAtom@20
669 ZwQueryAttributesFile@8
670 ZwQueryDefaultLocale@8
671 ZwQueryDirectoryFile@44
672 ZwQueryDirectoryObject@28
673 ZwQueryEaFile@36
674 ZwQueryEvent@20
675 ZwQueryFullAttributesFile@8
676 ZwQueryInformationFile@20
677 ZwQueryInformationPort@20
678 ZwQueryInformationProcess@20
679 ZwQueryInformationThread@20
680 ZwQueryInformationToken@20
681 ZwQueryIntervalProfile@8
682 ZwQueryIoCompletion@20
683 ZwQueryKey@20
684 ZwQueryMultipleValueKey@24
685 ZwQueryMutant@20
686 ZwQueryObject@20
687 ZwQueryOleDirectoryFile@44
688 ZwQueryPerformanceCounter@8
689 ZwQuerySection@20
690 ZwQuerySecurityObject@20
691 ZwQuerySemaphore@20
692 ZwQuerySymbolicLinkObject@12
693 ZwQuerySystemEnvironmentValue@16
694 ZwQuerySystemInformation@16
695 ZwQuerySystemTime@4
696 ZwQueryTimer@20
697 ZwQueryTimerResolution@12
698 ZwQueryValueKey@24
699 ZwQueryVirtualMemory@24
700 ZwQueryVolumeInformationFile@20
701 ZwRaiseException@12
702 ZwRaiseHardError@24
703 ZwReadFile@36
704 ZwReadFileScatter@36
705 ZwReadRequestData@24
706 ZwReadVirtualMemory@20
707 ZwRegisterThreadTerminatePort@4
708 ZwReleaseMutant@8
709 ZwReleaseSemaphore@12
710 ZwRemoveIoCompletion@20
711 ZwReplaceKey@12
712 ZwReplyPort@8
713 ZwReplyWaitReceivePort@16
714 ZwReplyWaitReplyPort@8
715 ZwReplyWaitSendChannel@12
716 ZwRequestPort@8
717 ZwRequestWaitReplyPort@12
718 ZwResetEvent@8
719 ZwRestoreKey@12
720 ZwResumeThread@8
721 ZwSaveKey@8
722 ZwSendWaitReplyChannel@16
723 ZwSetContextChannel@4
724 ZwSetContextThread@8
725 ZwSetDefaultHardErrorPort@4
726 ZwSetDefaultLocale@8
727 ZwSetEaFile@16
728 ZwSetEvent@8
729 ZwSetHighEventPair@4
730 ZwSetHighWaitLowEventPair@4
731 ZwSetInformationFile@20
732 ZwSetInformationKey@16
733 ZwSetInformationObject@16
734 ZwSetInformationProcess@16
735 ZwSetInformationThread@16
736 ZwSetInformationToken@16
737 ZwSetIntervalProfile@8
738 ZwSetIoCompletion@20
739 ZwSetLdtEntries@24
740 ZwSetLowEventPair@4
741 ZwSetLowWaitHighEventPair@4
742 ZwSetSecurityObject@12
743 ZwSetSystemEnvironmentValue@8
744 ZwSetSystemInformation@12
745 ZwSetSystemPowerState@12
746 ZwSetSystemTime@8
747 ZwSetTimer@28
748 ZwSetTimerResolution@12
749 ZwSetValueKey@24
750 ZwSetVolumeInformationFile@20
751 ZwShutdownSystem@4
752 ZwSignalAndWaitForSingleObject@16
753 ZwStartProfile@4
754 ZwStopProfile@4
755 ZwSuspendThread@8
756 ZwSystemDebugControl@24
757 ZwTerminateProcess@8
758 ZwTerminateThread@8
759 ZwTestAlert@0
760 ZwUnloadDriver@4
761 ZwUnloadKey@4
762 ZwUnlockFile@20
763 ZwUnlockVirtualMemory@16
764 ZwUnmapViewOfSection@8
765 ZwVdmControl@8
766 ZwWaitForMultipleObjects@20
767 ZwWaitForSingleObject@12
768 ZwWaitHighEventPair@4
769 ZwWaitLowEventPair@4
770 ZwWriteFile@36
771 ZwWriteFileGather@36
772 ZwWriteRequestData@24
773 ZwWriteVirtualMemory@20
774 ZwW32Call@20
775 ZwYieldExecution@0
776 __isascii
777 __iscsym
778 __iscsymf
779 __toascii
780 ;_alldiv
781 ;_allmul
782 ;_alloca_probe
783 ;_allrem
784 ;_allshl
785 ;_allshr
786 _atoi64
787 ;_aulldiv
788 ;_aullrem
789 ;_aullshr
790 ;_chkstk
791 ;_fltused
792 _ftol
793 _i64toa
794 _i64tow
795 _itoa
796 _itow
797 _ltoa
798 _ltow
799 _memccpy
800 _memicmp
801 _snprintf
802 _snwprintf
803 _splitpath
804 _strcmpi
805 _stricmp
806 _strlwr
807 _strnicmp
808 _strupr
809 _tolower
810 _toupper
811 _ultoa
812 _ultow
813 _vsnprintf
814 _wcsicmp
815 _wcslwr
816 _wcsnicmp
817 _wcsupr
818 _wtoi
819 _wtoi64
820 _wtol
821 abs
822 atan
823 atoi
824 atol
825 ceil
826 cos
827 fabs
828 floor
829 isalnum
830 isalpha
831 iscntrl
832 isdigit
833 isgraph
834 islower
835 isprint
836 ispunct
837 isspace
838 isupper
839 iswalpha
840 iswctype
841 isxdigit
842 labs
843 log
844 mbstowcs
845 memchr
846 memcmp
847 memcpy
848 memmove
849 memset
850 pow
851 ;qsort
852 sin
853 sprintf
854 sqrt
855 ;sscanf
856 strcat
857 strchr
858 strcmp
859 strcpy
860 strcspn
861 strlen
862 strncat
863 strncmp
864 strncpy
865 strpbrk
866 strrchr
867 strspn
868 strstr
869 strtol
870 strtoul
871 swprintf
872 tan
873 tolower
874 toupper
875 towlower
876 towupper
877 vsprintf
878 wcscat
879 wcschr
880 wcscmp
881 wcscpy
882 wcscspn
883 wcslen
884 wcsncat
885 wcsncmp
886 wcsncpy
887 wcspbrk
888 wcsrchr
889 wcsspn
890 wcsstr
891 wcstol
892 wcstombs
893 wcstoul
894 LdrGetExportByName
895 LdrGetExportByOrdinal
896 LdrLoadDll
897 LdrUnloadDll
898 LdrFindResource_U
899 LdrAccessResource