Implemented some registry functions.
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id: ntdll.def,v 1.76 2001/06/17 22:53:14 ekohl Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrAllocateCaptureBuffer@12
9 CsrAllocateCapturePointer@12
10 CsrAllocateMessagePointer@12
11 CsrCaptureMessageBuffer@16
12 CsrCaptureMessageString@20
13 CsrCaptureTimeout@8
14 CsrClientCallServer@16
15 CsrClientConnectToServer@0
16 CsrFreeCaptureBuffer@4
17 CsrIdentifyAlertableThread@0
18 CsrNewThread@0
19 CsrProbeForRead@12
20 CsrProbeForWrite@12
21 CsrSetPriorityClass@8
22 DbgBreakPoint@0
23 DbgPrint
24 DbgPrompt@12
25 DbgSsHandleKmApiMsg@8
26 DbgSsInitialize@16
27 DbgUiConnectToDbg@0
28 DbgUiContinue@8
29 DbgUiWaitStateChange@8
30 DbgUserBreakPoint@0
31 ;KiRaiseUserExceptionDispatcher
32 KiUserApcDispatcher
33 KiUserCallbackDispatcher
34 KiUserExceptionDispatcher
35 LdrAccessResource@16
36 LdrDisableThreadCalloutsForDll@4
37 ;LdrEnumResources
38 ;LdrFindEntryForAddress
39 ;LdrFindResourceDirectory_U
40 LdrFindResource_U@16
41 LdrGetDllHandle@16
42 LdrGetProcedureAddress@16
43 LdrInitializeThunk@16
44 LdrLoadDll@16
45 ;LdrProcessRelocationBlock
46 ;LdrQueryImageFileExecutionOptions
47 ;LdrQueryProcessModuleInformation
48 LdrShutdownProcess@0
49 LdrShutdownThread@0
50 LdrUnloadDll@4
51 ;LdrVerifyImageMatchesChecksum@16
52 NlsAnsiCodePage DATA
53 NlsMbCodePageTag DATA
54 NlsMbOemCodePageTag DATA
55 NtAcceptConnectPort@24
56 NtAccessCheck@32
57 NtAccessCheckAndAuditAlarm@44
58 NtAddAtom@8
59 NtAdjustGroupsToken@24
60 NtAdjustPrivilegesToken@24
61 NtAlertResumeThread@8
62 NtAlertThread@4
63 NtAllocateLocallyUniqueId@4
64 NtAllocateUuids@12
65 NtAllocateVirtualMemory@24
66 NtCallbackReturn@12
67 NtCancelIoFile@8
68 NtCancelTimer@8
69 NtClearEvent@4
70 NtClose@4
71 NtCloseObjectAuditAlarm@12
72 NtCompleteConnectPort@4
73 NtConnectPort@32
74 NtContinue@8
75 NtCreateChannel@8
76 NtCreateDirectoryObject@12
77 NtCreateEvent@20
78 NtCreateEventPair@12
79 NtCreateFile@44
80 NtCreateIoCompletion@16
81 NtCreateKey@28
82 NtCreateMailslotFile@32
83 NtCreateMutant@16
84 NtCreateNamedPipeFile@56
85 NtCreatePagingFile@16
86 NtCreatePort@20
87 NtCreateProcess@32
88 NtCreateProfile@36
89 NtCreateSection@28
90 NtCreateSemaphore@20
91 NtCreateSymbolicLinkObject@16
92 NtCreateThread@32
93 NtCreateTimer@16
94 NtCreateToken@52
95 NtCreateWaitablePort@20
96 NtDelayExecution@8
97 NtDeleteAtom@4
98 NtDeleteFile@4
99 NtDeleteKey@4
100 NtDeleteObjectAuditAlarm@12
101 NtDeleteValueKey@8
102 NtDeviceIoControlFile@40
103 NtDisplayString@4
104 NtDuplicateObject@28
105 NtDuplicateToken@24
106 NtEnumerateKey@24
107 NtEnumerateValueKey@24
108 NtExtendSection@8
109 NtFindAtom@8
110 NtFlushBuffersFile@8
111 NtFlushInstructionCache@12
112 NtFlushKey@4
113 NtFlushVirtualMemory@16
114 NtFlushWriteBuffer@0
115 NtFreeVirtualMemory@16
116 NtFsControlFile@40
117 NtGetContextThread@8
118 NtGetPlugPlayEvent@16
119 NtGetTickCount@4
120 NtImpersonateClientOfPort@8
121 NtImpersonateThread@12
122 NtInitializeRegistry@4
123 NtListenChannel@8
124 NtListenPort@8
125 NtLoadDriver@4
126 NtLoadKey@8
127 NtLoadKey2@12
128 NtLockFile@40
129 NtLockVirtualMemory@16
130 NtMakeTemporaryObject@4
131 NtMapViewOfSection@40
132 NtNotifyChangeDirectoryFile@36
133 NtNotifyChangeKey@40
134 NtOpenChannel@8
135 NtOpenDirectoryObject@12
136 NtOpenEvent@12
137 NtOpenEventPair@12
138 NtOpenFile@24
139 NtOpenIoCompletion@12
140 NtOpenKey@12
141 NtOpenMutant@12
142 NtOpenObjectAuditAlarm@48
143 NtOpenProcess@16
144 NtOpenProcessToken@12
145 NtOpenSection@12
146 NtOpenSemaphore@12
147 NtOpenSymbolicLinkObject@12
148 NtOpenThread@16
149 NtOpenThreadToken@16
150 NtOpenTimer@12
151 NtPlugPlayControl@16
152 NtPrivilegeCheck@12
153 NtPrivilegedServiceAuditAlarm@20
154 NtPrivilegeObjectAuditAlarm@24
155 NtProtectVirtualMemory@20
156 NtPulseEvent@8
157 NtQueueApcThread@20
158 NtQueryAttributesFile@8
159 NtQueryDefaultLocale@8
160 NtQueryDirectoryFile@44
161 NtQueryDirectoryObject@28
162 NtQueryEaFile@36
163 NtQueryEvent@20
164 NtQueryFullAttributesFile@8
165 NtQueryInformationAtom@20
166 NtQueryInformationFile@20
167 NtQueryInformationPort@20
168 NtQueryInformationProcess@20
169 NtQueryInformationThread@20
170 NtQueryInformationToken@20
171 NtQueryIoCompletion@20
172 NtQueryIntervalProfile@8
173 NtQueryKey@20
174 NtQueryMultipleValueKey@24
175 NtQueryMutant@20
176 NtQueryObject@20
177 NtQueryOleDirectoryFile@44
178 NtQueryPerformanceCounter@8
179 NtQuerySection@20
180 NtQuerySecurityObject@20
181 NtQuerySemaphore@20
182 NtQuerySymbolicLinkObject@12
183 NtQuerySystemEnvironmentValue@16
184 NtQuerySystemInformation@16
185 NtQuerySystemTime@4
186 NtQueryTimer@20
187 NtQueryTimerResolution@12
188 NtQueryValueKey@24
189 NtQueryVirtualMemory@24
190 NtQueryVolumeInformationFile@20
191 NtRaiseException@12
192 NtRaiseHardError@24
193 NtReadFile@36
194 NtReadFileScatter@36
195 NtReadRequestData@24
196 NtReadVirtualMemory@20
197 NtRegisterThreadTerminatePort@4
198 NtReleaseMutant@8
199 NtReleaseSemaphore@12
200 NtRemoveIoCompletion@20
201 NtReplaceKey@12
202 NtReplyPort@8
203 NtReplyWaitReceivePort@16
204 NtReplyWaitReplyPort@8
205 NtReplyWaitSendChannel@12
206 NtRequestPort@8
207 NtRequestWaitReplyPort@12
208 NtResetEvent@8
209 NtRestoreKey@12
210 NtResumeThread@8
211 NtSaveKey@8
212 NtSendWaitReplyChannel@16
213 NtSetContextChannel@4
214 NtSetContextThread@8
215 NtSetDefaultHardErrorPort@4
216 NtSetDefaultLocale@8
217 NtSetEaFile@16
218 NtSetEvent@8
219 NtSetHighEventPair@4
220 NtSetHighWaitLowEventPair@4
221 NtSetInformationFile@20
222 NtSetInformationKey@16
223 NtSetInformationObject@16
224 NtSetInformationProcess@16
225 NtSetInformationThread@16
226 NtSetInformationToken@16
227 NtSetIntervalProfile@8
228 NtSetIoCompletion@20
229 NtSetLdtEntries@24
230 NtSetLowEventPair@4
231 NtSetLowWaitHighEventPair@4
232 NtSetSecurityObject@12
233 NtSetSystemEnvironmentValue@8
234 NtSetSystemInformation@12
235 NtSetSystemPowerState@12
236 NtSetSystemTime@8
237 NtSetTimer@28
238 NtSetTimerResolution@12
239 NtSetValueKey@24
240 NtSetVolumeInformationFile@20
241 NtShutdownSystem@4
242 NtSignalAndWaitForSingleObject@16
243 NtStartProfile@4
244 NtStopProfile@4
245 NtSuspendThread@8
246 NtSystemDebugControl@24
247 NtTerminateProcess@8
248 NtTerminateThread@8
249 NtTestAlert@0
250 NtUnloadDriver@4
251 NtUnloadKey@4
252 NtUnlockFile@20
253 NtUnlockVirtualMemory@16
254 NtUnmapViewOfSection@8
255 NtVdmControl@8
256 NtWaitForMultipleObjects@20
257 NtWaitForSingleObject@12
258 NtWaitHighEventPair@4
259 NtWaitLowEventPair@4
260 NtWriteFile@36
261 NtWriteFileGather@36
262 NtWriteRequestData@24
263 NtWriteVirtualMemory@20
264 NtW32Call@20
265 NtYieldExecution@0
266 ;PfxFindPrefix
267 ;PfxInitialize
268 ;PfxInsertPrefix
269 ;PfxRemovePrefix
270 ;PropertyLengthAsVariant
271 ;RestoreEm87Context
272 ;RtlAbortRXact
273 RtlAbsoluteToSelfRelativeSD@12
274 RtlAcquirePebLock@0
275 RtlAcquireResourceExclusive@8
276 RtlAcquireResourceShared@8
277 RtlAddAccessAllowedAce@16
278 RtlAddAccessDeniedAce@16
279 RtlAddAce@20
280 ;RtlAddActionToRXact
281 RtlAddAtomToAtomTable@12
282 ;RtlAddAttributeActionToRXact
283 RtlAddAuditAccessAce@24
284 ;RtlAddCompoundAce
285 ;RtlAdjustPrivilege
286 RtlAllocateAndInitializeSid@44
287 RtlAllocateHandle@8
288 RtlAllocateHeap@12
289 RtlAnsiCharToUnicodeChar@4
290 RtlAnsiStringToUnicodeSize@4
291 RtlAnsiStringToUnicodeString@12
292 RtlAppendAsciizToString@8
293 RtlAppendStringToString@8
294 RtlAppendUnicodeStringToString@8
295 RtlAppendUnicodeToString@8
296 ;RtlApplyRXact
297 ;RtlApplyRXactNoFlush
298 RtlAreAllAccessesGranted@8
299 RtlAreAnyAccessesGranted@8
300 RtlAreBitsClear@12
301 RtlAreBitsSet@12
302 RtlAssert@16
303 ;RtlCaptureStackBackTrace
304 RtlCharToInteger@12
305 RtlCheckRegistryKey@8
306 RtlClearAllBits@4
307 RtlClearBits@12
308 ;RtlClosePropertySet
309 RtlCompactHeap@8
310 RtlCompareMemory@12
311 RtlCompareMemoryUlong@12
312 RtlCompareString@12
313 RtlCompareUnicodeString@12
314 ;RtlCompressBuffer
315 ;RtlConsoleMultiByteToUnicodeN
316 RtlConvertExclusiveToShared@4
317 RtlConvertLongToLargeInteger@4
318 RtlConvertSharedToExclusive@4
319 RtlConvertSidToUnicodeString@12
320 ;RtlConvertUiListToApiList
321 RtlConvertUlongToLargeInteger@4
322 RtlCopyLuid@8
323 ;RtlCopyLuidAndAttributesArray
324 ;RtlCopySecurityDescriptor
325 RtlCopySid@12
326 ;RtlCopySidAndAttributesArray
327 RtlCopyString@8
328 RtlCopyUnicodeString@8
329 RtlCreateAcl@12
330 ;RtlCreateAndSetSD
331 RtlCreateAtomTable@8
332 RtlCreateEnvironment@8
333 RtlCreateHeap@24
334 RtlCreateProcessParameters@40
335 ;RtlCreatePropertySet
336 ;RtlCreateQueryDebugBuffer
337 RtlCreateRegistryKey@8
338 RtlCreateSecurityDescriptor@8
339 ;RtlCreateTagHeap
340 RtlCreateUnicodeString@8
341 RtlCreateUnicodeStringFromAsciiz@8
342 RtlCreateUserProcess@40
343 ;RtlCreateUserSecurityObject
344 RtlCreateUserThread@40
345 RtlCustomCPToUnicodeN@24
346 ;RtlCutoverTimeToSystemTime
347 RtlDeNormalizeProcessParams@4
348 ;RtlDecompressBuffer
349 ;RtlDecompressFragment
350 ;RtlDelete
351 RtlDeleteAce@8
352 RtlDeleteAtomFromAtomTable@8
353 RtlDeleteCriticalSection@4
354 ;RtlDeleteElementGenericTable
355 ;RtlDeleteNoSplay
356 RtlDeleteRegistryValue@12
357 RtlDeleteResource@4
358 ;RtlDeleteSecurityObject
359 RtlDestroyAtomTable@4
360 RtlDestroyEnvironment@4
361 RtlDestroyHandleTable@4
362 RtlDestroyHeap@4
363 RtlDestroyProcessParameters@4
364 ;RtlDestroyQueryDebugBuffer
365 RtlDetermineDosPathNameType_U@4
366 RtlDoesFileExists_U@4
367 RtlDosPathNameToNtPathName_U@16
368 RtlDosSearchPath_U@24
369 RtlDowncaseUnicodeString@12
370 RtlDumpResource@4
371 RtlEmptyAtomTable@8
372 RtlEnlargedIntegerMultiply@8
373 RtlEnlargedUnsignedDivide@16
374 RtlEnlargedUnsignedMultiply@8
375 RtlEnterCriticalSection@4
376 RtlEnumProcessHeaps@8
377 ;RtlEnumerateGenericTable
378 ;RtlEnumerateGenericTableWithoutSplaying
379 ;RtlEnumerateProperties
380 RtlEqualComputerName@8
381 RtlEqualDomainName@8
382 RtlEqualLuid@8
383 RtlEqualPrefixSid@8
384 RtlEqualSid@8
385 RtlEqualString@12
386 RtlEqualUnicodeString@12
387 RtlEraseUnicodeString@4
388 RtlExpandEnvironmentStrings_U@16
389 ;RtlExtendHeap
390 RtlExtendedIntegerMultiply@12
391 RtlExtendedLargeIntegerDivide@16
392 RtlExtendedMagicDivide@20
393 RtlFillMemory@12
394 RtlFillMemoryUlong@12
395 RtlFindClearBits@12
396 RtlFindClearBitsAndSet@12
397 RtlFindLongestRunClear@8
398 RtlFindLongestRunSet@8
399 RtlFindMessage@20
400 RtlFindSetBits@12
401 RtlFindSetBitsAndClear@12
402 RtlFirstFreeAce@8
403 ;RtlFlushPropertySet
404 RtlFormatCurrentUserKeyPath@4
405 ;RtlFormatMessage@36
406 RtlFreeAnsiString@4
407 RtlFreeHandle@8
408 RtlFreeHeap@12
409 RtlFreeOemString@4
410 RtlFreeSid@4
411 RtlFreeUnicodeString@4
412 RtlFreeUserThreadStack@8
413 ;RtlGenerate8dot3Name
414 RtlGetAce@12
415 ;RtlGetCallersAddress
416 ;RtlGetCompressionWorkSpaceSize
417 RtlGetControlSecurityDescriptor@12
418 RtlGetCurrentDirectory_U@8
419 RtlGetDaclSecurityDescriptor@16
420 ;RtlGetElementGenericTable
421 RtlGetFullPathName_U@16
422 RtlGetGroupSecurityDescriptor@12
423 RtlGetLongestNtPathLength@0
424 RtlGetNtGlobalFlags@0
425 RtlGetNtProductType@4
426 RtlGetOwnerSecurityDescriptor@12
427 RtlGetProcessHeaps@8
428 RtlGetProcessHeap@0
429 RtlGetSaclSecurityDescriptor@16
430 ;RtlGetUserInfoHeap
431 ;RtlGuidToPropertySetName
432 RtlIdentifierAuthoritySid@4
433 RtlImageDirectoryEntryToData@16
434 RtlImageNtHeader@4
435 RtlImageRvaToSection@12
436 RtlImageRvaToVa@16
437 ;RtlImpersonateSelf
438 RtlInitAnsiString@8
439 ;RtlInitCodePageTable
440 ;RtlInitNlsTables
441 RtlInitString@8
442 RtlInitUnicodeString@8
443 ;RtlInitializeAtomPackage
444 RtlInitializeBitMap@12
445 RtlInitializeContext@20
446 RtlInitializeCriticalSection@4
447 ;RtlInitializeGenericTable
448 RtlInitializeHandleTable@12
449 ;RtlInitializeRXact
450 RtlInitializeResource@4
451 RtlInitializeSid@12
452 ;RtlInsertElementGenericTable
453 RtlIntegerToChar@16
454 RtlIntegerToUnicodeString@12
455 RtlIsDosDeviceName_U@4
456 ;RtlIsGenericTableEmpty
457 RtlIsNameLegalDOS8Dot3@12
458 ;RtlIsTextUnicode
459 RtlIsValidHandle@8
460 RtlIsValidIndexHandle@12
461 RtlLargeIntegerAdd@16
462 RtlLargeIntegerArithmeticShift@12
463 RtlLargeIntegerDivide@20
464 RtlLargeIntegerNegate@8
465 RtlLargeIntegerShiftLeft@12
466 RtlLargeIntegerShiftRight@12
467 RtlLargeIntegerSubtract@16
468 RtlLargeIntegerToChar@16
469 RtlLeaveCriticalSection@4
470 RtlLengthRequiredSid@4
471 RtlLengthSecurityDescriptor@4
472 RtlLengthSid@4
473 RtlLocalTimeToSystemTime@8
474 RtlLockHeap@4
475 RtlLookupAtomInAtomTable@12
476 ;RtlLookupElementGenericTable
477 RtlMakeSelfRelativeSD@12
478 RtlMapGenericMask@8
479 RtlMoveMemory@12
480 RtlMultiByteToUnicodeN@20
481 RtlMultiByteToUnicodeSize@12
482 ;RtlNewInstanceSecurityObject
483 ;RtlNewSecurityGrantedAccess
484 ;RtlNewSecurityObject
485 RtlNormalizeProcessParams@4
486 RtlNtStatusToDosError@4
487 RtlNtStatusToPsxErrno@4
488 ;RtlNumberGenericTableElements
489 RtlNumberOfClearBits@4
490 RtlNumberOfSetBits@4
491 RtlOemStringToUnicodeSize@4
492 RtlOemStringToUnicodeString@12
493 RtlOemToUnicodeN@20
494 ;RtlOpenCurrentUser
495 ;RtlPcToFileHeader
496 RtlPinAtomInAtomTable@8
497 RtlPrefixString@12
498 RtlPrefixUnicodeString@12
499 ;RtlPropertySetNameToGuid
500 ;RtlProtectHeap
501 RtlQueryAtomInAtomTable@24
502 RtlQueryEnvironmentVariable_U@12
503 RtlQueryInformationAcl@16
504 ;RtlQueryProcessBackTraceInformation
505 ;RtlQueryProcessDebugInformation
506 ;RtlQueryProcessHeapInformation
507 ;RtlQueryProcessLockInformation
508 ;RtlQueryProperties
509 ;RtlQueryPropertyNames
510 ;RtlQueryPropertySet
511 RtlQueryRegistryValues@20
512 ;RtlQuerySecutityObject
513 ;RtlQueryTagHeap
514 RtlQueryTimeZoneInformation@4
515 RtlRaiseException@4
516 RtlRaiseStatus@4
517 ;RtlRandom
518 RtlReAllocateHeap@16
519 ;RtlRealPredecessor
520 ;RtlRealSuccessor
521 RtlReleasePebLock@0
522 RtlReleaseResource@4
523 ;RtlRemoteCall
524 ;RtlResetRtlTranslations
525 ;RtlRunDecodeUnicodeString
526 ;RtlRunEncodeUnicodeString
527 RtlSecondsSince1970ToTime@8
528 RtlSecondsSince1980ToTime@8
529 RtlSelfRelativeToAbsoluteSD@44
530 RtlSetAllBits@4
531 ;RtlSetAttributesSecurityDescriptor
532 RtlSetBits@12
533 RtlSetCurrentDirectory_U@4
534 RtlSetCurrentEnvironment@8
535 RtlSetDaclSecurityDescriptor@16
536 RtlSetEnvironmentVariable@12
537 RtlSetGroupSecurityDescriptor@12
538 RtlSetInformationAcl@16
539 RtlSetOwnerSecurityDescriptor@12
540 ;RtlSetProperties
541 ;RtlSetPropertyNames
542 ;RtlSetPropertySetClassId
543 RtlSetSaclSecurityDescriptor@16
544 ;RtlSetSecurityObject
545 RtlSetTimeZoneInformation@4
546 ;RtlSetUnicodeCallouts
547 ;RtlSetUserFlagsHeap
548 ;RtlSetUserValueHeap
549 RtlSizeHeap@12
550 ;RtlSplay
551 ;RtlStartRXact
552 RtlSubAuthorityCountSid@4
553 RtlSubAuthoritySid@8
554 ;RtlSubtreePredecessor
555 ;RtlSubtreeSuccessor
556 RtlSystemTimeToLocalTime@8
557 RtlTimeFieldsToTime@8
558 ;RtlTimeToElapsedTimeFields
559 RtlTimeToSecondsSince1970@8
560 RtlTimeToSecondsSince1980@8
561 RtlTimeToTimeFields@8
562 RtlTryEnterCriticalSection@4
563 RtlUnicodeStringToAnsiSize@4
564 RtlUnicodeStringToAnsiString@12
565 RtlUnicodeStringToCountedOemString@12
566 RtlUnicodeStringToInteger@12
567 RtlUnicodeStringToOemSize@4
568 RtlUnicodeStringToOemString@12
569 RtlUnicodeToCustomCPN@24
570 RtlUnicodeToMultiByteN@20
571 RtlUnicodeToMultiByteSize@12
572 RtlUnicodeToOemN@20
573 ;RtlUniform
574 RtlUnlockHeap@4
575 RtlUnwind@16
576 RtlUpcaseUnicodeChar@4
577 RtlUpcaseUnicodeString@12
578 RtlUpcaseUnicodeStringToAnsiString@12
579 RtlUpcaseUnicodeStringToCountedOemString@12
580 RtlUpcaseUnicodeStringToOemString@12
581 RtlUpcaseUnicodeToCustomCPN@24
582 RtlUpcaseUnicodeToMultiByteN@20
583 RtlUpcaseUnicodeToOemN@20
584 RtlUpperChar@4
585 RtlUpperString@8
586 ;RtlUsageHeap
587 RtlValidAcl@4
588 RtlValidSecurityDescriptor@4
589 RtlValidSid@4
590 RtlValidateHeap@12
591 RtlValidateProcessHeaps@0
592 ;RtlWalkHeap
593 RtlWriteRegistryValue@24
594 ;RtlZeroHeap
595 RtlZeroMemory@8
596 RtlpNtCreateKey@24
597 ;RtlpNtEnumerateSubKey
598 RtlpNtMakeTemporaryKey@4
599 RtlpNtOpenKey@16
600 ;RtlpNtQueryValueKey
601 ;RtlpNtSetValueKey
602 ;RtlpUnWaitCriticalSection
603 ;RtlpWaitForCriticalSection
604 RtlxAnsiStringToUnicodeSize@4
605 RtlxOemStringToUnicodeSize@4
606 RtlxUnicodeStringToAnsiSize@4
607 RtlxUnicodeStringToOemSize@4
608 ;SaveEm87Context
609 ZwAcceptConnectPort@24
610 ZwAccessCheck@32
611 ZwAccessCheckAndAuditAlarm@44
612 ZwAddAtom@8
613 ZwAdjustGroupsToken@24
614 ZwAdjustPrivilegesToken@24
615 ZwAlertResumeThread@8
616 ZwAlertThread@4
617 ZwAllocateLocallyUniqueId@4
618 ZwAllocateUuids@12
619 ZwAllocateVirtualMemory@24
620 ZwCallbackReturn@12
621 ZwCancelIoFile@8
622 ZwCancelTimer@8
623 ZwClearEvent@4
624 ZwClose@4
625 ZwCloseObjectAuditAlarm@12
626 ZwCompleteConnectPort@4
627 ZwConnectPort@32
628 ZwContinue@8
629 ZwCreateChannel@8
630 ZwCreateDirectoryObject@12
631 ZwCreateEvent@20
632 ZwCreateEventPair@12
633 ZwCreateFile@44
634 ZwCreateIoCompletion@16
635 ZwCreateKey@28
636 ZwCreateMailslotFile@32
637 ZwCreateMutant@16
638 ZwCreateNamedPipeFile@56
639 ZwCreatePagingFile@16
640 ZwCreatePort@20
641 ZwCreateProcess@32
642 ZwCreateProfile@36
643 ZwCreateSection@28
644 ZwCreateSemaphore@20
645 ZwCreateSymbolicLinkObject@16
646 ZwCreateThread@32
647 ZwCreateTimer@16
648 ZwCreateToken@52
649 ZwDelayExecution@8
650 ZwDeleteAtom@4
651 ZwDeleteFile@4
652 ZwDeleteKey@4
653 ZwDeleteObjectAuditAlarm@12
654 ZwDeleteValueKey@8
655 ZwDeviceIoControlFile@40
656 ZwDisplayString@4
657 ZwDuplicateObject@28
658 ZwDuplicateToken@24
659 ZwEnumerateKey@24
660 ZwEnumerateValueKey@24
661 ZwExtendSection@8
662 ZwFindAtom@8
663 ZwFlushBuffersFile@8
664 ZwFlushInstructionCache@12
665 ZwFlushKey@4
666 ZwFlushVirtualMemory@16
667 ZwFlushWriteBuffer@0
668 ZwFreeVirtualMemory@16
669 ZwFsControlFile@40
670 ZwGetContextThread@8
671 ZwGetPlugPlayEvent@16
672 ZwGetTickCount@4
673 ZwImpersonateClientOfPort@8
674 ZwImpersonateThread@12
675 ZwInitializeRegistry@4
676 ZwListenChannel@8
677 ZwListenPort@8
678 ZwLoadDriver@4
679 ZwLoadKey@8
680 ZwLoadKey2@12
681 ZwLockFile@40
682 ZwLockVirtualMemory@16
683 ZwMakeTemporaryObject@4
684 ZwMapViewOfSection@40
685 ZwNotifyChangeDirectoryFile@36
686 ZwNotifyChangeKey@40
687 ZwOpenChannel@8
688 ZwOpenDirectoryObject@12
689 ZwOpenEvent@12
690 ZwOpenEventPair@12
691 ZwOpenFile@24
692 ZwOpenIoCompletion@12
693 ZwOpenKey@12
694 ZwOpenMutant@12
695 ZwOpenObjectAuditAlarm@48
696 ZwOpenProcess@16
697 ZwOpenProcessToken@12
698 ZwOpenSection@12
699 ZwOpenSemaphore@12
700 ZwOpenSymbolicLinkObject@12
701 ZwOpenThread@16
702 ZwOpenThreadToken@16
703 ZwOpenTimer@12
704 ZwPlugPlayControl@16
705 ZwPrivilegeCheck@12
706 ZwPrivilegedServiceAuditAlarm@20
707 ZwPrivilegeObjectAuditAlarm@24
708 ZwProtectVirtualMemory@20
709 ZwPulseEvent@8
710 ZwQueueApcThread@20
711 ZwQueryInformationAtom@20
712 ZwQueryAttributesFile@8
713 ZwQueryDefaultLocale@8
714 ZwQueryDirectoryFile@44
715 ZwQueryDirectoryObject@28
716 ZwQueryEaFile@36
717 ZwQueryEvent@20
718 ZwQueryFullAttributesFile@8
719 ZwQueryInformationFile@20
720 ZwQueryInformationPort@20
721 ZwQueryInformationProcess@20
722 ZwQueryInformationThread@20
723 ZwQueryInformationToken@20
724 ZwQueryIntervalProfile@8
725 ZwQueryIoCompletion@20
726 ZwQueryKey@20
727 ZwQueryMultipleValueKey@24
728 ZwQueryMutant@20
729 ZwQueryObject@20
730 ZwQueryOleDirectoryFile@44
731 ZwQueryPerformanceCounter@8
732 ZwQuerySection@20
733 ZwQuerySecurityObject@20
734 ZwQuerySemaphore@20
735 ZwQuerySymbolicLinkObject@12
736 ZwQuerySystemEnvironmentValue@16
737 ZwQuerySystemInformation@16
738 ZwQuerySystemTime@4
739 ZwQueryTimer@20
740 ZwQueryTimerResolution@12
741 ZwQueryValueKey@24
742 ZwQueryVirtualMemory@24
743 ZwQueryVolumeInformationFile@20
744 ZwRaiseException@12
745 ZwRaiseHardError@24
746 ZwReadFile@36
747 ZwReadFileScatter@36
748 ZwReadRequestData@24
749 ZwReadVirtualMemory@20
750 ZwRegisterThreadTerminatePort@4
751 ZwReleaseMutant@8
752 ZwReleaseSemaphore@12
753 ZwRemoveIoCompletion@20
754 ZwReplaceKey@12
755 ZwReplyPort@8
756 ZwReplyWaitReceivePort@16
757 ZwReplyWaitReplyPort@8
758 ZwReplyWaitSendChannel@12
759 ZwRequestPort@8
760 ZwRequestWaitReplyPort@12
761 ZwResetEvent@8
762 ZwRestoreKey@12
763 ZwResumeThread@8
764 ZwSaveKey@8
765 ZwSendWaitReplyChannel@16
766 ZwSetContextChannel@4
767 ZwSetContextThread@8
768 ZwSetDefaultHardErrorPort@4
769 ZwSetDefaultLocale@8
770 ZwSetEaFile@16
771 ZwSetEvent@8
772 ZwSetHighEventPair@4
773 ZwSetHighWaitLowEventPair@4
774 ZwSetInformationFile@20
775 ZwSetInformationKey@16
776 ZwSetInformationObject@16
777 ZwSetInformationProcess@16
778 ZwSetInformationThread@16
779 ZwSetInformationToken@16
780 ZwSetIntervalProfile@8
781 ZwSetIoCompletion@20
782 ZwSetLdtEntries@24
783 ZwSetLowEventPair@4
784 ZwSetLowWaitHighEventPair@4
785 ZwSetSecurityObject@12
786 ZwSetSystemEnvironmentValue@8
787 ZwSetSystemInformation@12
788 ZwSetSystemPowerState@12
789 ZwSetSystemTime@8
790 ZwSetTimer@28
791 ZwSetTimerResolution@12
792 ZwSetValueKey@24
793 ZwSetVolumeInformationFile@20
794 ZwShutdownSystem@4
795 ZwSignalAndWaitForSingleObject@16
796 ZwStartProfile@4
797 ZwStopProfile@4
798 ZwSuspendThread@8
799 ZwSystemDebugControl@24
800 ZwTerminateProcess@8
801 ZwTerminateThread@8
802 ZwTestAlert@0
803 ZwUnloadDriver@4
804 ZwUnloadKey@4
805 ZwUnlockFile@20
806 ZwUnlockVirtualMemory@16
807 ZwUnmapViewOfSection@8
808 ZwVdmControl@8
809 ZwWaitForMultipleObjects@20
810 ZwWaitForSingleObject@12
811 ZwWaitHighEventPair@4
812 ZwWaitLowEventPair@4
813 ZwWriteFile@36
814 ZwWriteFileGather@36
815 ZwWriteRequestData@24
816 ZwWriteVirtualMemory@20
817 ZwW32Call@20
818 ZwYieldExecution@0
819 __isascii
820 __iscsym
821 __iscsymf
822 __toascii
823 ;_alldiv
824 ;_allmul
825 ;_alloca_probe
826 ;_allrem
827 ;_allshl
828 ;_allshr
829 _atoi64
830 ;_aulldiv
831 ;_aullrem
832 ;_aullshr
833 ;_chkstk
834 ;_fltused
835 _ftol
836 _i64toa
837 _i64tow
838 _itoa
839 _itow
840 _ltoa
841 _ltow
842 _memccpy
843 _memicmp
844 _snprintf
845 _snwprintf
846 _splitpath
847 _strcmpi
848 _stricmp
849 _strlwr
850 _strnicmp
851 _strupr
852 _tolower
853 _toupper
854 _ultoa
855 _ultow
856 _vsnprintf
857 _wcsicmp
858 _wcslwr
859 _wcsnicmp
860 _wcsupr
861 _wtoi
862 _wtoi64
863 _wtol
864 abs
865 atan
866 atoi
867 atol
868 ceil
869 cos
870 fabs
871 floor
872 isalnum
873 isalpha
874 iscntrl
875 isdigit
876 isgraph
877 islower
878 isprint
879 ispunct
880 isspace
881 isupper
882 iswalpha
883 iswctype
884 isxdigit
885 labs
886 log
887 mbstowcs
888 memchr
889 memcmp
890 memcpy
891 memmove
892 memset
893 pow
894 qsort
895 sin
896 sprintf
897 sqrt
898 ;sscanf
899 strcat
900 strchr
901 strcmp
902 strcpy
903 strcspn
904 strlen
905 strncat
906 strncmp
907 strncpy
908 strpbrk
909 strrchr
910 strspn
911 strstr
912 strtol
913 strtoul
914 swprintf
915 tan
916 tolower
917 toupper
918 towlower
919 towupper
920 vsprintf
921 wcscat
922 wcschr
923 wcscmp
924 wcscpy
925 wcscspn
926 wcslen
927 wcsncat
928 wcsncmp
929 wcsncpy
930 wcspbrk
931 wcsrchr
932 wcsspn
933 wcsstr
934 wcstol
935 wcstombs
936 wcstoul
937 InterlockedIncrement@4
938 InterlockedDecrement@4
939 InterlockedExchange@8
940 InterlockedCompareExchange@12
941 ;EOF