Test commit. Not official branch release -- it will follow shortly in 15 minutes...
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrintEx
27 DbgPrompt@12
28 DbgSsHandleKmApiMsg@8
29 DbgSsInitialize@16
30 DbgUiConnectToDbg@0
31 DbgUiContinue@8
32 DbgUiIssueRemoteBreakin@4
33 DbgUiRemoteBreakin@0
34 DbgUiWaitStateChange@8
35 DbgUserBreakPoint@0
36 KiRaiseUserExceptionDispatcher@0
37 KiUserApcDispatcher@20
38 KiUserCallbackDispatcher@12
39 KiUserExceptionDispatcher@8
40 LdrAccessResource@16
41 LdrDisableThreadCalloutsForDll@4
42 ;LdrEnumResources@20
43 LdrFindEntryForAddress@8
44 LdrFindResourceDirectory_U@16
45 LdrFindResource_U@16
46 LdrGetDllHandle@16
47 LdrGetProcedureAddress@16
48 LdrInitializeThunk@16
49 LdrLoadDll@16
50 LdrProcessRelocationBlock@16
51 LdrQueryImageFileExecutionOptions@24
52 LdrQueryProcessModuleInformation@12
53 LdrShutdownProcess@0
54 LdrShutdownThread@0
55 LdrUnloadDll@4
56 LdrVerifyImageMatchesChecksum@16
57 NlsAnsiCodePage DATA
58 NlsMbCodePageTag DATA
59 NlsMbOemCodePageTag DATA
60 NtAcceptConnectPort@24
61 NtAccessCheck@32
62 NtAccessCheckAndAuditAlarm@44
63 NtAddAtom@12
64 NtAdjustGroupsToken@24
65 NtAdjustPrivilegesToken@24
66 NtAlertResumeThread@8
67 NtAlertThread@4
68 NtAllocateLocallyUniqueId@4
69 NtAllocateUuids@16
70 NtAllocateVirtualMemory@24
71 NtAssignProcessToJobObject@8
72 NtCallbackReturn@12
73 NtCancelIoFile@8
74 NtCancelTimer@8
75 NtClearEvent@4
76 NtClose@4
77 NtCloseObjectAuditAlarm@12
78 NtCompleteConnectPort@4
79 NtConnectPort@32
80 NtContinue@8
81 NtCreateDirectoryObject@12
82 NtCreateEvent@20
83 NtCreateEventPair@12
84 NtCreateFile@44
85 NtCreateIoCompletion@16
86 NtCreateJobObject@12
87 NtCreateKey@28
88 NtCreateMailslotFile@32
89 NtCreateMutant@16
90 NtCreateNamedPipeFile@56
91 NtCreatePagingFile@16
92 NtCreatePort@20
93 NtCreateProcess@32
94 NtCreateProfile@36
95 NtCreateSection@28
96 NtCreateSemaphore@20
97 NtCreateSymbolicLinkObject@16
98 NtCreateThread@32
99 NtCreateTimer@16
100 NtCreateToken@52
101 NtCreateWaitablePort@20
102 NtCurrentTeb=_NtCurrentTeb@0
103 NtDelayExecution@8
104 NtDeleteAtom@4
105 NtDeleteFile@4
106 NtDeleteKey@4
107 NtDeleteObjectAuditAlarm@12
108 NtDeleteValueKey@8
109 NtDeviceIoControlFile@40
110 NtDisplayString@4
111 NtDuplicateObject@28
112 NtDuplicateToken@24
113 NtEnumerateKey@24
114 NtEnumerateValueKey@24
115 NtExtendSection@8
116 NtFindAtom@12
117 NtFlushBuffersFile@8
118 NtFlushInstructionCache@12
119 NtFlushKey@4
120 NtFlushVirtualMemory@16
121 NtFlushWriteBuffer@0
122 NtFreeVirtualMemory@16
123 NtFsControlFile@40
124 NtGetContextThread@8
125 NtGetPlugPlayEvent@16
126 NtGetTickCount@0
127 NtImpersonateClientOfPort@8
128 NtImpersonateThread@12
129 NtInitializeRegistry@4
130 NtIsProcessInJob@8
131 NtListenPort@8
132 NtLoadDriver@4
133 NtLoadKey@8
134 NtLoadKey2@12
135 NtLockFile@40
136 NtLockVirtualMemory@16
137 NtMakeTemporaryObject@4
138 NtMapViewOfSection@40
139 NtNotifyChangeDirectoryFile@36
140 NtNotifyChangeKey@40
141 NtOpenDirectoryObject@12
142 NtOpenEvent@12
143 NtOpenEventPair@12
144 NtOpenFile@24
145 NtOpenIoCompletion@12
146 NtOpenJobObject@12
147 NtOpenKey@12
148 NtOpenMutant@12
149 NtOpenObjectAuditAlarm@48
150 NtOpenProcess@16
151 NtOpenProcessToken@12
152 NtOpenSection@12
153 NtOpenSemaphore@12
154 NtOpenSymbolicLinkObject@12
155 NtOpenThread@16
156 NtOpenThreadToken@16
157 NtOpenTimer@12
158 NtPlugPlayControl@12
159 NtPrivilegeCheck@12
160 NtPrivilegedServiceAuditAlarm@20
161 NtPrivilegeObjectAuditAlarm@24
162 NtProtectVirtualMemory@20
163 NtPulseEvent@8
164 NtQueryAttributesFile@8
165 NtQueryDefaultLocale@8
166 NtQueryDefaultUILanguage@4
167 NtQueryDirectoryFile@44
168 NtQueryDirectoryObject@28
169 NtQueryEaFile@36
170 NtQueryEvent@20
171 NtQueryFullAttributesFile@8
172 NtQueryInformationAtom@20
173 NtQueryInformationFile@20
174 NtQueryInformationJobObject@20
175 NtQueryInformationPort@20
176 NtQueryInformationProcess@20
177 NtQueryInformationThread@20
178 NtQueryInformationToken@20
179 NtQueryInstallUILanguage@4
180 NtQueryIntervalProfile@8
181 NtQueryIoCompletion@20
182 NtQueryKey@20
183 NtQueryMultipleValueKey@24
184 NtQueryMutant@20
185 NtQueryObject@20
186 NtQueryPerformanceCounter@8
187 NtQuerySection@20
188 NtQuerySecurityObject@20
189 NtQuerySemaphore@20
190 NtQuerySymbolicLinkObject@12
191 NtQuerySystemEnvironmentValue@16
192 NtQuerySystemInformation@16
193 NtQuerySystemTime@4
194 NtQueryTimer@20
195 NtQueryTimerResolution@12
196 NtQueryValueKey@24
197 NtQueryVirtualMemory@24
198 NtQueryVolumeInformationFile@20
199 NtQueueApcThread@20
200 NtRaiseException@12
201 NtRaiseHardError@24
202 NtReadFile@36
203 NtReadFileScatter@36
204 NtReadRequestData@24
205 NtReadVirtualMemory@20
206 NtRegisterThreadTerminatePort@4
207 NtReleaseMutant@8
208 NtReleaseSemaphore@12
209 NtRemoveIoCompletion@20
210 NtReplaceKey@12
211 NtReplyPort@8
212 NtReplyWaitReplyPort@8
213 NtReplyWaitReceivePort@16
214 NtRequestPort@8
215 NtRequestWaitReplyPort@12
216 NtResetEvent@8
217 NtRestoreKey@12
218 NtResumeThread@8
219 NtSaveKey@8
220 NtSetContextThread@8
221 NtSetDefaultHardErrorPort@4
222 NtSetDefaultLocale@8
223 NtSetDefaultUILanguage@4
224 NtSetEaFile@16
225 NtSetEvent@8
226 NtSetHighEventPair@4
227 NtSetHighWaitLowEventPair@4
228 NtSetInformationFile@20
229 NtSetInformationJobObject@16
230 NtSetInformationKey@16
231 NtSetInformationObject@16
232 NtSetInformationProcess@16
233 NtSetInformationThread@16
234 NtSetInformationToken@16
235 NtSetIntervalProfile@8
236 NtSetIoCompletion@20
237 NtSetLdtEntries@24
238 NtSetLowEventPair@4
239 NtSetLowWaitHighEventPair@4
240 NtSetSecurityObject@12
241 NtSetSystemEnvironmentValue@8
242 NtSetSystemInformation@12
243 NtSetSystemPowerState@12
244 NtSetSystemTime@8
245 NtSetTimer@28
246 NtSetTimerResolution@12
247 NtSetUuidSeed@4
248 NtSetValueKey@24
249 NtSetVolumeInformationFile@20
250 NtShutdownSystem@4
251 NtSignalAndWaitForSingleObject@16
252 NtStartProfile@4
253 NtStopProfile@4
254 NtSuspendThread@8
255 NtSystemDebugControl@24
256 NtTerminateJobObject@8
257 NtTerminateProcess@8
258 NtTerminateThread@8
259 NtTestAlert@0
260 NtUnloadDriver@4
261 NtUnloadKey@4
262 NtUnlockFile@20
263 NtUnlockVirtualMemory@16
264 NtUnmapViewOfSection@8
265 NtVdmControl@8
266 NtWaitForMultipleObjects@20
267 NtWaitForSingleObject@12
268 NtWaitHighEventPair@4
269 NtWaitLowEventPair@4
270 NtWriteFile@36
271 NtWriteFileGather@36
272 NtWriteRequestData@24
273 NtWriteVirtualMemory@20
274 NtW32Call@20
275 NtYieldExecution@0
276 ;PfxFindPrefix
277 ;PfxInitialize
278 ;PfxInsertPrefix
279 ;PfxRemovePrefix
280 ;PropertyLengthAsVariant
281 ;RestoreEm87Context
282 ;RtlAbortRXact
283 RtlAbsoluteToSelfRelativeSD@12
284 RtlAcquirePebLock@0
285 RtlAcquireResourceExclusive@8
286 RtlAcquireResourceShared@8
287 RtlAddAccessAllowedAce@16
288 RtlAddAccessAllowedAceEx@20
289 RtlAddAccessDeniedAce@16
290 RtlAddAccessDeniedAceEx@20
291 RtlAddAce@20
292 ;RtlAddActionToRXact
293 RtlAddAtomToAtomTable@12
294 ;RtlAddAttributeActionToRXact
295 RtlAddAuditAccessAce@24
296 RtlAddAuditAccessAceEx@28
297 ;RtlAddCompoundAce
298 RtlAddRange@36
299 RtlAdjustPrivilege@16
300 RtlAllocateAndInitializeSid@44
301 RtlAllocateHandle@8
302 RtlAllocateHeap@12
303 RtlAnsiCharToUnicodeChar@4
304 RtlAnsiStringToUnicodeSize@4
305 RtlAnsiStringToUnicodeString@12
306 RtlAppendAsciizToString@8
307 RtlAppendStringToString@8
308 RtlAppendUnicodeStringToString@8
309 RtlAppendUnicodeToString@8
310 ;RtlApplyRXact
311 ;RtlApplyRXactNoFlush
312 RtlAreAllAccessesGranted@8
313 RtlAreAnyAccessesGranted@8
314 RtlAreBitsClear@12
315 RtlAreBitsSet@12
316 RtlAssert@16
317 RtlBaseProcessStartRoutine DATA
318 ;RtlCaptureStackBackTrace
319 RtlCharToInteger@12
320 RtlCheckRegistryKey@8
321 RtlClearAllBits@4
322 RtlClearBits@12
323 RtlCompactHeap@8
324 RtlCompareMemory@12
325 RtlCompareMemoryUlong@12
326 RtlCompareString@12
327 RtlCompareUnicodeString@12
328 RtlCompressBuffer@32
329 RtlComputeCrc32@12
330 ;RtlConsoleMultiByteToUnicodeN
331 RtlConvertExclusiveToShared@4
332 RtlConvertLongToLargeInteger@4
333 RtlConvertSharedToExclusive@4
334 RtlConvertSidToUnicodeString@12
335 ;RtlConvertUiListToApiList
336 RtlConvertUlongToLargeInteger@4
337 RtlCopyLuid@8
338 RtlCopyLuidAndAttributesArray@12
339 RtlCopyRangeList@8
340 ;RtlCopySecurityDescriptor
341 RtlCopySid@12
342 RtlCopySidAndAttributesArray@28
343 RtlCopyString@8
344 RtlCopyUnicodeString@8
345 RtlCreateAcl@12
346 ;RtlCreateAndSetSD
347 RtlCreateAtomTable@8
348 RtlCreateEnvironment@8
349 RtlCreateHeap@24
350 RtlCreateProcessParameters@40
351 RtlCreateQueryDebugBuffer@8
352 RtlCreateRegistryKey@8
353 RtlCreateSecurityDescriptor@8
354 ;RtlCreateTagHeap
355 RtlCreateTimer@28
356 RtlCreateTimerQueue@4
357 RtlCreateUnicodeString@8
358 RtlCreateUnicodeStringFromAsciiz@8
359 RtlCreateUserProcess@40
360 ;RtlCreateUserSecurityObject
361 RtlCreateUserThread@40
362 RtlCustomCPToUnicodeN@24
363 RtlCutoverTimeToSystemTime@16
364 RtlDeNormalizeProcessParams@4
365 RtlDecompressBuffer@24
366 RtlDecompressFragment@32
367 RtlDelete@4
368 RtlDeleteAce@8
369 RtlDeleteAtomFromAtomTable@8
370 RtlDeleteCriticalSection@4
371 RtlDeleteElementGenericTable@8
372 RtlDeleteElementGenericTableAvl@8
373 RtlDeleteNoSplay@8
374 RtlDeleteOwnersRanges@8
375 RtlDeleteRange@24
376 RtlDeleteRegistryValue@12
377 RtlDeleteResource@4
378 ;RtlDeleteSecurityObject
379 RtlDeleteTimer@12
380 RtlDeleteTimerQueue@4
381 RtlDeleteTimerQueueEx@8
382 RtlDestroyAtomTable@4
383 RtlDestroyEnvironment@4
384 RtlDestroyHandleTable@4
385 RtlDestroyHeap@4
386 RtlDestroyProcessParameters@4
387 RtlDestroyQueryDebugBuffer@4
388 RtlDetermineDosPathNameType_U@4
389 RtlDoesFileExists_U@4
390 RtlDosPathNameToNtPathName_U@16
391 RtlDosSearchPath_U@24
392 RtlDowncaseUnicodeChar@4
393 RtlDowncaseUnicodeString@12
394 RtlDumpResource@4
395 RtlDuplicateUnicodeString@12
396 RtlEmptyAtomTable@8
397 RtlEnlargedIntegerMultiply@8
398 RtlEnlargedUnsignedDivide@16
399 RtlEnlargedUnsignedMultiply@8
400 RtlEnterCriticalSection@4
401 RtlEnumProcessHeaps@8
402 RtlEnumerateGenericTable@8
403 RtlEnumerateGenericTableAvl@8
404 RtlEnumerateGenericTableLikeADirectory@28
405 RtlEnumerateGenericTableWithoutSplaying@8
406 RtlEnumerateGenericTableWithoutSplayingAvl@8
407 RtlEqualComputerName@8
408 RtlEqualDomainName@8
409 RtlEqualLuid@8
410 RtlEqualPrefixSid@8
411 RtlEqualSid@8
412 RtlEqualString@12
413 RtlEqualUnicodeString@12
414 RtlEraseUnicodeString@4
415 RtlExitUserThread@4
416 RtlExpandEnvironmentStrings_U@16
417 ;RtlExtendHeap
418 RtlExtendedIntegerMultiply@12
419 RtlExtendedLargeIntegerDivide@16
420 RtlExtendedMagicDivide@20
421 RtlFillMemory@12
422 RtlFillMemoryUlong@12
423 RtlFindClearBits@12
424 RtlFindClearBitsAndSet@12
425 RtlFindClearRuns@16
426 RtlFindLastBackwardRunClear@12
427 RtlFindLeastSignificantBit@8
428 RtlFindLongestRunClear@8
429 RtlFindLongestRunSet@8
430 RtlFindMessage@20
431 RtlFindMostSignificantBit@8
432 RtlFindNextForwardRunClear@12
433 RtlFindRange@48
434 RtlFindSetBits@12
435 RtlFindSetBitsAndClear@12
436 RtlFirstFreeAce@8
437 RtlFormatCurrentUserKeyPath@4
438 RtlFormatMessage@32
439 RtlFreeAnsiString@4
440 RtlFreeHandle@8
441 RtlFreeHeap@12
442 RtlFreeOemString@4
443 RtlFreeRangeList@4
444 RtlFreeSid@4
445 RtlFreeUnicodeString@4
446 RtlFreeUserThreadStack@8
447 RtlGUIDFromString@8
448 RtlGenerate8dot3Name@16
449 RtlGetAce@12
450 ;RtlGetCallersAddress
451 RtlGetCompressionWorkSpaceSize@12
452 RtlGetControlSecurityDescriptor@12
453 RtlGetCurrentDirectory_U@8
454 RtlGetDaclSecurityDescriptor@16
455 RtlGetElementGenericTable@8
456 RtlGetElementGenericTableAvl@8
457 RtlGetFirstRange@12
458 RtlGetFullPathName_U@16
459 RtlGetGroupSecurityDescriptor@12
460 RtlGetLastNtStatus@0
461 RtlGetLastWin32Error@0
462 RtlGetLongestNtPathLength@0
463 RtlGetNextRange@12
464 RtlGetNtGlobalFlags@0
465 RtlGetNtProductType@4
466 RtlGetNtVersionNumbers@12
467 RtlGetOwnerSecurityDescriptor@12
468 RtlGetProcessHeaps@8
469 RtlGetSaclSecurityDescriptor@16
470 RtlGetSecurityDescriptorRMControl@8
471 ;RtlGetUserInfoHeap
472 RtlGetVersion@4
473 RtlIdentifierAuthoritySid@4
474 RtlImageDirectoryEntryToData@16
475 RtlImageNtHeader@4
476 RtlImageRvaToSection@12
477 RtlImageRvaToVa@16
478 RtlImpersonateSelf@4
479 RtlInitAnsiString@8
480 RtlInitCodePageTable@8
481 RtlInitNlsTables@16
482 RtlInitString@8
483 RtlInitUnicodeString@8
484 RtlInitUnicodeStringEx@8
485 ;RtlInitializeAtomPackage
486 RtlInitializeBitMap@12
487 RtlInitializeContext@20
488 RtlInitializeCriticalSection@4
489 RtlInitializeCriticalSectionAndSpinCount@8
490 RtlInitializeGenericTable@20
491 RtlInitializeGenericTableAvl@20
492 RtlInitializeHandleTable@12
493 RtlInitializeRangeList@4
494 RtlInitializeResource@4
495 ;RtlInitializeRXact
496 RtlInitializeSid@12
497 RtlInsertElementGenericTable@16
498 RtlInsertElementGenericTableAvl@16
499 RtlInsertElementGenericTableFull@24
500 RtlInsertElementGenericTableFullAvl@24
501 RtlInt64ToUnicodeString@16
502 RtlIntegerToChar@16
503 RtlIntegerToUnicodeString@12
504 RtlInvertRangeList@8
505 RtlIpv4AddressToStringA@8
506 RtlIpv4AddressToStringExA@16
507 RtlIpv4AddressToStringExW@16
508 RtlIpv4AddressToStringW@8
509 RtlIpv4StringToAddressA@16
510 RtlIpv4StringToAddressExA@16
511 RtlIpv4StringToAddressExW@16
512 RtlIpv4StringToAddressW@16
513 RtlIpv6AddressToStringA@8
514 RtlIpv6AddressToStringExA@16
515 RtlIpv6AddressToStringExW@16
516 RtlIpv6AddressToStringW@8
517 RtlIpv6StringToAddressA@16
518 RtlIpv6StringToAddressExA@16
519 RtlIpv6StringToAddressExW@16
520 RtlIpv6StringToAddressW@16
521 RtlIsDosDeviceName_U@4
522 RtlIsGenericTableEmpty@4
523 RtlIsGenericTableEmptyAvl@4
524 RtlIsNameLegalDOS8Dot3@12
525 RtlIsRangeAvailable@40
526 RtlIsTextUnicode@12
527 RtlIsValidHandle@8
528 RtlIsValidIndexHandle@12
529 RtlLargeIntegerAdd@16
530 RtlLargeIntegerArithmeticShift@12
531 RtlLargeIntegerDivide@20
532 RtlLargeIntegerNegate@8
533 RtlLargeIntegerShiftLeft@12
534 RtlLargeIntegerShiftRight@12
535 RtlLargeIntegerSubtract@16
536 RtlLargeIntegerToChar@16
537 RtlLeaveCriticalSection@4
538 RtlLengthRequiredSid@4
539 RtlLengthSecurityDescriptor@4
540 RtlLengthSid@4
541 RtlLocalTimeToSystemTime@8
542 RtlLockHeap@4
543 RtlLookupAtomInAtomTable@12
544 RtlLookupElementGenericTable@8
545 RtlLookupElementGenericTableAvl@8
546 RtlLookupElementGenericTableFull@16
547 RtlLookupElementGenericTableFullAvl@16
548 RtlMakeSelfRelativeSD@12
549 RtlMapGenericMask@8
550 RtlMergeRangeLists@16
551 RtlMoveMemory@12
552 RtlMultiByteToUnicodeN@20
553 RtlMultiByteToUnicodeSize@12
554 ;RtlNewInstanceSecurityObject
555 ;RtlNewSecurityGrantedAccess
556 ;RtlNewSecurityObject
557 RtlNormalizeProcessParams@4
558 RtlNtPathNameToDosPathName@16
559 RtlNtStatusToDosError@4
560 RtlNumberGenericTableElements@4
561 RtlNumberGenericTableElementsAvl@4
562 RtlNumberOfClearBits@4
563 RtlNumberOfSetBits@4
564 RtlOemStringToUnicodeSize@4
565 RtlOemStringToUnicodeString@12
566 RtlOemToUnicodeN@20
567 RtlOpenCurrentUser@8
568 ;RtlPcToFileHeader
569 RtlPinAtomInAtomTable@8
570 RtlPrefixString@12
571 RtlPrefixUnicodeString@12
572 ;RtlProtectHeap
573 RtlQueryAtomInAtomTable@24
574 RtlQueryEnvironmentVariable_U@12
575 RtlQueryInformationAcl@16
576 ;RtlQueryProcessBackTraceInformation
577 RtlQueryProcessDebugInformation@12
578 ;RtlQueryProcessHeapInformation
579 ;RtlQueryProcessLockInformation
580 RtlQueryRegistryValues@20
581 ;RtlQuerySecurityObject
582 ;RtlQueryTagHeap
583 RtlQueryTimeZoneInformation@4
584 RtlRaiseException@4
585 RtlRaiseStatus@4
586 RtlRandom@4
587 RtlRandomEx=RtlRandom@4
588 RtlReAllocateHeap@16
589 RtlRealPredecessor@4
590 RtlRealSuccessor@4
591 RtlReleasePebLock@0
592 RtlReleaseResource@4
593 ;RtlRemoteCall
594 RtlResetRtlTranslations@4
595 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
596 RtlRunDecodeUnicodeString@8
597 RtlRunEncodeUnicodeString@8
598 RtlSecondsSince1970ToTime@8
599 RtlSecondsSince1980ToTime@8
600 RtlSelfRelativeToAbsoluteSD@44
601 RtlSetAllBits@4
602 RtlSetAttributesSecurityDescriptor@12
603 RtlSetBits@12
604 RtlSetControlSecurityDescriptor@12
605 RtlSetCriticalSectionSpinCount@8
606 RtlSetCurrentDirectory_U@4
607 RtlSetCurrentEnvironment@8
608 RtlSetDaclSecurityDescriptor@16
609 RtlSetEnvironmentVariable@12
610 RtlSetGroupSecurityDescriptor@12
611 RtlSetInformationAcl@16
612 RtlSetLastWin32Error@4
613 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
614 RtlSetOwnerSecurityDescriptor@12
615 RtlSetSaclSecurityDescriptor@16
616 RtlSetSecurityDescriptorRMControl@8
617 ;RtlSetSecurityObject
618 RtlSetTimeZoneInformation@4
619 ;RtlSetUnicodeCallouts
620 ;RtlSetUserFlagsHeap
621 ;RtlSetUserValueHeap
622 RtlSizeHeap@12
623 RtlSplay@4
624 ;RtlStartRXact
625 RtlStringFromGUID@8
626 RtlSubAuthorityCountSid@4
627 RtlSubAuthoritySid@8
628 RtlSubtreePredecessor@4
629 RtlSubtreeSuccessor@4
630 RtlSystemTimeToLocalTime@8
631 RtlTimeFieldsToTime@8
632 RtlTimeToElapsedTimeFields@8
633 RtlTimeToSecondsSince1970@8
634 RtlTimeToSecondsSince1980@8
635 RtlTimeToTimeFields@8
636 RtlTryEnterCriticalSection@4
637 @RtlUlongByteSwap@4
638 @RtlUlonglongByteSwap@8
639 RtlUnicodeStringToAnsiSize@4
640 RtlUnicodeStringToAnsiString@12
641 RtlUnicodeStringToCountedOemString@12
642 RtlUnicodeStringToInteger@12
643 RtlUnicodeStringToOemSize@4
644 RtlUnicodeStringToOemString@12
645 RtlUnicodeToCustomCPN@24
646 RtlUnicodeToMultiByteN@20
647 RtlUnicodeToMultiByteSize@12
648 RtlUnicodeToOemN@20
649 RtlUniform@4
650 RtlUnlockHeap@4
651 RtlUnwind@16
652 RtlUpcaseUnicodeChar@4
653 RtlUpcaseUnicodeString@12
654 RtlUpcaseUnicodeStringToAnsiString@12
655 RtlUpcaseUnicodeStringToCountedOemString@12
656 RtlUpcaseUnicodeStringToOemString@12
657 RtlUpcaseUnicodeToCustomCPN@24
658 RtlUpcaseUnicodeToMultiByteN@20
659 RtlUpcaseUnicodeToOemN@20
660 RtlUpdateTimer@16
661 RtlUpperChar@4
662 RtlUpperString@8
663 ;RtlUsageHeap
664 @RtlUshortByteSwap@4
665 RtlValidAcl@4
666 RtlValidSecurityDescriptor@4
667 RtlValidSid@4
668 RtlValidateHeap@12
669 RtlValidateProcessHeaps@0
670 ;RtlWalkHeap
671 RtlWriteRegistryValue@24
672 ;RtlZeroHeap
673 RtlZeroMemory@8
674 RtlpEnsureBufferSize@12
675 RtlpNtCreateKey@24
676 RtlpNtEnumerateSubKey@16
677 RtlpNtMakeTemporaryKey@4
678 RtlpNtOpenKey@16
679 RtlpNtQueryValueKey@20
680 RtlpNtSetValueKey@16
681 ;RtlpUnWaitCriticalSection
682 ;RtlpWaitForCriticalSection
683 RtlxAnsiStringToUnicodeSize@4
684 RtlxOemStringToUnicodeSize@4
685 RtlxUnicodeStringToAnsiSize@4
686 RtlxUnicodeStringToOemSize@4
687 ;SaveEm87Context
688 VerSetConditionMask@16
689 ZwAcceptConnectPort@24
690 ZwAccessCheck@32
691 ZwAccessCheckAndAuditAlarm@44
692 ZwAddAtom@12
693 ZwAdjustGroupsToken@24
694 ZwAdjustPrivilegesToken@24
695 ZwAlertResumeThread@8
696 ZwAlertThread@4
697 ZwAllocateLocallyUniqueId@4
698 ZwAllocateUuids@16
699 ZwAllocateVirtualMemory@24
700 ZwCallbackReturn@12
701 ZwCancelIoFile@8
702 ZwCancelTimer@8
703 ZwClearEvent@4
704 ZwClose@4
705 ZwCloseObjectAuditAlarm@12
706 ZwCompleteConnectPort@4
707 ZwConnectPort@32
708 ZwContinue@8
709 ZwCreateDirectoryObject@12
710 ZwCreateEvent@20
711 ZwCreateEventPair@12
712 ZwCreateFile@44
713 ZwCreateIoCompletion@16
714 ZwCreateKey@28
715 ZwCreateMailslotFile@32
716 ZwCreateMutant@16
717 ZwCreateNamedPipeFile@56
718 ZwCreatePagingFile@16
719 ZwCreatePort@20
720 ZwCreateProcess@32
721 ZwCreateProfile@36
722 ZwCreateSection@28
723 ZwCreateSemaphore@20
724 ZwCreateSymbolicLinkObject@16
725 ZwCreateThread@32
726 ZwCreateTimer@16
727 ZwCreateToken@52
728 ZwDelayExecution@8
729 ZwDeleteAtom@4
730 ZwDeleteFile@4
731 ZwDeleteKey@4
732 ZwDeleteObjectAuditAlarm@12
733 ZwDeleteValueKey@8
734 ZwDeviceIoControlFile@40
735 ZwDisplayString@4
736 ZwDuplicateObject@28
737 ZwDuplicateToken@24
738 ZwEnumerateKey@24
739 ZwEnumerateValueKey@24
740 ZwExtendSection@8
741 ZwFindAtom@12
742 ZwFlushBuffersFile@8
743 ZwFlushInstructionCache@12
744 ZwFlushKey@4
745 ZwFlushVirtualMemory@16
746 ZwFlushWriteBuffer@0
747 ZwFreeVirtualMemory@16
748 ZwFsControlFile@40
749 ZwGetContextThread@8
750 ZwGetPlugPlayEvent@16
751 ZwGetTickCount@0
752 ZwImpersonateClientOfPort@8
753 ZwImpersonateThread@12
754 ZwInitializeRegistry@4
755 ZwListenPort@8
756 ZwLoadDriver@4
757 ZwLoadKey@8
758 ZwLoadKey2@12
759 ZwLockFile@40
760 ZwLockVirtualMemory@16
761 ZwMakeTemporaryObject@4
762 ZwMapViewOfSection@40
763 ZwNotifyChangeDirectoryFile@36
764 ZwNotifyChangeKey@40
765 ZwOpenDirectoryObject@12
766 ZwOpenEvent@12
767 ZwOpenEventPair@12
768 ZwOpenFile@24
769 ZwOpenIoCompletion@12
770 ZwOpenKey@12
771 ZwOpenMutant@12
772 ZwOpenObjectAuditAlarm@48
773 ZwOpenProcess@16
774 ZwOpenProcessToken@12
775 ZwOpenSection@12
776 ZwOpenSemaphore@12
777 ZwOpenSymbolicLinkObject@12
778 ZwOpenThread@16
779 ZwOpenThreadToken@16
780 ZwOpenTimer@12
781 ZwPlugPlayControl@12
782 ZwPrivilegeCheck@12
783 ZwPrivilegedServiceAuditAlarm@20
784 ZwPrivilegeObjectAuditAlarm@24
785 ZwProtectVirtualMemory@20
786 ZwPulseEvent@8
787 ZwQueueApcThread@20
788 ZwQueryInformationAtom@20
789 ZwQueryAttributesFile@8
790 ZwQueryDefaultLocale@8
791 ZwQueryDefaultUILanguage@4
792 ZwQueryDirectoryFile@44
793 ZwQueryDirectoryObject@28
794 ZwQueryEaFile@36
795 ZwQueryEvent@20
796 ZwQueryFullAttributesFile@8
797 ZwQueryInformationFile@20
798 ZwQueryInformationPort@20
799 ZwQueryInformationProcess@20
800 ZwQueryInformationThread@20
801 ZwQueryInformationToken@20
802 ZwQueryInstallUILanguage@4
803 ZwQueryIntervalProfile@8
804 ZwQueryIoCompletion@20
805 ZwQueryKey@20
806 ZwQueryMultipleValueKey@24
807 ZwQueryMutant@20
808 ZwQueryObject@20
809 ZwQueryPerformanceCounter@8
810 ZwQuerySection@20
811 ZwQuerySecurityObject@20
812 ZwQuerySemaphore@20
813 ZwQuerySymbolicLinkObject@12
814 ZwQuerySystemEnvironmentValue@16
815 ZwQuerySystemInformation@16
816 ZwQuerySystemTime@4
817 ZwQueryTimer@20
818 ZwQueryTimerResolution@12
819 ZwQueryValueKey@24
820 ZwQueryVirtualMemory@24
821 ZwQueryVolumeInformationFile@20
822 ZwRaiseException@12
823 ZwRaiseHardError@24
824 ZwReadFile@36
825 ZwReadFileScatter@36
826 ZwReadRequestData@24
827 ZwReadVirtualMemory@20
828 ZwRegisterThreadTerminatePort@4
829 ZwReleaseMutant@8
830 ZwReleaseSemaphore@12
831 ZwRemoveIoCompletion@20
832 ZwReplaceKey@12
833 ZwReplyPort@8
834 ZwReplyWaitReceivePort@16
835 ZwReplyWaitReplyPort@8
836 ZwRequestPort@8
837 ZwRequestWaitReplyPort@12
838 ZwResetEvent@8
839 ZwRestoreKey@12
840 ZwResumeThread@8
841 ZwSaveKey@8
842 ZwSetContextThread@8
843 ZwSetDefaultHardErrorPort@4
844 ZwSetDefaultLocale@8
845 ZwSetDefaultUILanguage@4
846 ZwSetEaFile@16
847 ZwSetEvent@8
848 ZwSetHighEventPair@4
849 ZwSetHighWaitLowEventPair@4
850 ZwSetInformationFile@20
851 ZwSetInformationKey@16
852 ZwSetInformationObject@16
853 ZwSetInformationProcess@16
854 ZwSetInformationThread@16
855 ZwSetInformationToken@16
856 ZwSetIntervalProfile@8
857 ZwSetIoCompletion@20
858 ZwSetLdtEntries@24
859 ZwSetLowEventPair@4
860 ZwSetLowWaitHighEventPair@4
861 ZwSetSecurityObject@12
862 ZwSetSystemEnvironmentValue@8
863 ZwSetSystemInformation@12
864 ZwSetSystemPowerState@12
865 ZwSetSystemTime@8
866 ZwSetTimer@28
867 ZwSetTimerResolution@12
868 ZwSetUuidSeed@4
869 ZwSetValueKey@24
870 ZwSetVolumeInformationFile@20
871 ZwShutdownSystem@4
872 ZwSignalAndWaitForSingleObject@16
873 ZwStartProfile@4
874 ZwStopProfile@4
875 ZwSuspendThread@8
876 ZwSystemDebugControl@24
877 ZwTerminateProcess@8
878 ZwTerminateThread@8
879 ZwTestAlert@0
880 ZwUnloadDriver@4
881 ZwUnloadKey@4
882 ZwUnlockFile@20
883 ZwUnlockVirtualMemory@16
884 ZwUnmapViewOfSection@8
885 ZwVdmControl@8
886 ZwWaitForMultipleObjects@20
887 ZwWaitForSingleObject@12
888 ZwWaitHighEventPair@4
889 ZwWaitLowEventPair@4
890 ZwWriteFile@36
891 ZwWriteFileGather@36
892 ZwWriteRequestData@24
893 ZwWriteVirtualMemory@20
894 ZwW32Call@20
895 ZwYieldExecution@0
896 __isascii
897 __iscsym
898 __iscsymf
899 __toascii
900 _alldiv
901 _allmul
902 _alloca_probe
903 _allrem
904 _allshl
905 _allshr
906 _atoi64
907 _aulldiv
908 _aullrem
909 _aullshr
910 _chkstk
911 _fltused
912 _ftol
913 _i64toa
914 _i64tow
915 _itoa
916 _itow
917 _lfind
918 _ltoa
919 _ltow
920 _memccpy
921 _memicmp
922 _snprintf
923 _snwprintf
924 _splitpath
925 _strcmpi
926 _stricmp
927 _strlwr
928 _strnicmp
929 _strupr
930 _tolower
931 _toupper
932 _ui64toa
933 _ui64tow
934 _ultoa
935 _ultow
936 _vsnprintf
937 _vsnwprintf
938 _wcsicmp
939 _wcslwr
940 _wcsnicmp
941 _wcsupr
942 _wtoi
943 _wtoi64
944 _wtol
945 abs
946 atan
947 atoi
948 atol
949 bsearch
950 ceil
951 cos
952 fabs
953 floor
954 isalnum
955 isalpha
956 iscntrl
957 isdigit
958 isgraph
959 islower
960 isprint
961 ispunct
962 isspace
963 isupper
964 iswalpha
965 iswctype
966 iswdigit
967 iswlower
968 iswspace
969 iswxdigit
970 isxdigit
971 labs
972 log
973 mbstowcs
974 memchr
975 memcmp
976 memcpy
977 memmove
978 memset
979 pow
980 qsort
981 sin
982 sprintf
983 sqrt
984 sscanf
985 strcat
986 strchr
987 strcmp
988 strcpy
989 strcspn
990 strlen
991 strncat
992 strncmp
993 strncpy
994 strpbrk
995 strrchr
996 strspn
997 strstr
998 strtol
999 strtoul
1000 swprintf
1001 tan
1002 tolower
1003 toupper
1004 towlower
1005 towupper
1006 vsprintf
1007 wcscat
1008 wcschr
1009 wcscmp
1010 wcscpy
1011 wcscspn
1012 wcslen
1013 wcsncat
1014 wcsncmp
1015 wcsncpy
1016 wcspbrk
1017 wcsrchr
1018 wcsspn
1019 wcsstr
1020 wcstol
1021 wcstombs
1022 wcstoul
1023 ; EOF