Merge 13511:13830 from trunk
[reactos.git] / reactos / lib / ntdll / def / ntdll.def
1 ; $Id$
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString@20
15 CsrCaptureTimeout@8
16 CsrClientCallServer@16
17 CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread@0
20 CsrNewThread@0
21 CsrProbeForRead@12
22 CsrProbeForWrite@12
23 CsrSetPriorityClass@8
24 DbgBreakPoint@0
25 DbgPrint
26 DbgPrintEx
27 DbgPrompt@12
28 DbgSsHandleKmApiMsg@8
29 DbgSsInitialize@16
30 DbgUiConnectToDbg@0
31 DbgUiContinue@8
32 DbgUiIssueRemoteBreakin@4
33 DbgUiRemoteBreakin@0
34 DbgUiWaitStateChange@8
35 DbgUserBreakPoint@0
36 KiRaiseUserExceptionDispatcher@0
37 KiUserApcDispatcher@20
38 KiUserCallbackDispatcher@12
39 KiUserExceptionDispatcher@8
40 LdrAccessResource@16
41 LdrDisableThreadCalloutsForDll@4
42 ;LdrEnumResources@20
43 LdrFindEntryForAddress@8
44 LdrFindResourceDirectory_U@16
45 LdrFindResource_U@16
46 LdrGetDllHandle@16
47 LdrGetProcedureAddress@16
48 LdrInitializeThunk@16
49 LdrLoadDll@16
50 LdrProcessRelocationBlock@16
51 LdrQueryImageFileExecutionOptions@24
52 LdrQueryProcessModuleInformation@12
53 LdrShutdownProcess@0
54 LdrShutdownThread@0
55 LdrUnloadDll@4
56 LdrVerifyImageMatchesChecksum@16
57 NlsAnsiCodePage DATA
58 NlsMbCodePageTag DATA
59 NlsMbOemCodePageTag DATA
60 NtAcceptConnectPort@24
61 NtAccessCheck@32
62 NtAccessCheckAndAuditAlarm@44
63 NtAddAtom@12
64 NtAdjustGroupsToken@24
65 NtAdjustPrivilegesToken@24
66 NtAlertResumeThread@8
67 NtAlertThread@4
68 NtAllocateLocallyUniqueId@4
69 NtAllocateUuids@16
70 NtAllocateVirtualMemory@24
71 NtAssignProcessToJobObject@8
72 NtCallbackReturn@12
73 NtCancelIoFile@8
74 NtCancelTimer@8
75 NtClearEvent@4
76 NtClose@4
77 NtCloseObjectAuditAlarm@12
78 NtCompleteConnectPort@4
79 NtConnectPort@32
80 NtContinue@8
81 NtCreateDirectoryObject@12
82 NtCreateEvent@20
83 NtCreateEventPair@12
84 NtCreateFile@44
85 NtCreateIoCompletion@16
86 NtCreateJobObject@12
87 NtCreateKey@28
88 NtCreateMailslotFile@32
89 NtCreateMutant@16
90 NtCreateNamedPipeFile@56
91 NtCreatePagingFile@16
92 NtCreatePort@20
93 NtCreateProcess@32
94 NtCreateProfile@36
95 NtCreateSection@28
96 NtCreateSemaphore@20
97 NtCreateSymbolicLinkObject@16
98 NtCreateThread@32
99 NtCreateTimer@16
100 NtCreateToken@52
101 NtCreateWaitablePort@20
102 NtCurrentTeb=_NtCurrentTeb@0
103 NtDelayExecution@8
104 NtDeleteAtom@4
105 NtDeleteFile@4
106 NtDeleteKey@4
107 NtDeleteObjectAuditAlarm@12
108 NtDeleteValueKey@8
109 NtDeviceIoControlFile@40
110 NtDisplayString@4
111 NtDuplicateObject@28
112 NtDuplicateToken@24
113 NtEnumerateKey@24
114 NtEnumerateValueKey@24
115 NtExtendSection@8
116 NtFindAtom@12
117 NtFlushBuffersFile@8
118 NtFlushInstructionCache@12
119 NtFlushKey@4
120 NtFlushVirtualMemory@16
121 NtFlushWriteBuffer@0
122 NtFreeVirtualMemory@16
123 NtFsControlFile@40
124 NtGetContextThread@8
125 NtGetPlugPlayEvent@16
126 NtGetTickCount@0
127 NtImpersonateClientOfPort@8
128 NtImpersonateThread@12
129 NtInitializeRegistry@4
130 NtIsProcessInJob@8
131 NtListenPort@8
132 NtLoadDriver@4
133 NtLoadKey@8
134 NtLoadKey2@12
135 NtLockFile@40
136 NtLockVirtualMemory@16
137 NtMakeTemporaryObject@4
138 NtMapViewOfSection@40
139 NtNotifyChangeDirectoryFile@36
140 NtNotifyChangeKey@40
141 NtOpenDirectoryObject@12
142 NtOpenEvent@12
143 NtOpenEventPair@12
144 NtOpenFile@24
145 NtOpenIoCompletion@12
146 NtOpenJobObject@12
147 NtOpenKey@12
148 NtOpenMutant@12
149 NtOpenObjectAuditAlarm@48
150 NtOpenProcess@16
151 NtOpenProcessToken@12
152 NtOpenSection@12
153 NtOpenSemaphore@12
154 NtOpenSymbolicLinkObject@12
155 NtOpenThread@16
156 NtOpenThreadToken@16
157 NtOpenTimer@12
158 NtPlugPlayControl@12
159 NtPrivilegeCheck@12
160 NtPrivilegedServiceAuditAlarm@20
161 NtPrivilegeObjectAuditAlarm@24
162 NtProtectVirtualMemory@20
163 NtPulseEvent@8
164 NtQueryAttributesFile@8
165 NtQueryDefaultLocale@8
166 NtQueryDefaultUILanguage@4
167 NtQueryDirectoryFile@44
168 NtQueryDirectoryObject@28
169 NtQueryEaFile@36
170 NtQueryEvent@20
171 NtQueryFullAttributesFile@8
172 NtQueryInformationAtom@20
173 NtQueryInformationFile@20
174 NtQueryInformationJobObject@20
175 NtQueryInformationPort@20
176 NtQueryInformationProcess@20
177 NtQueryInformationThread@20
178 NtQueryInformationToken@20
179 NtQueryInstallUILanguage@4
180 NtQueryIntervalProfile@8
181 NtQueryIoCompletion@20
182 NtQueryKey@20
183 NtQueryMultipleValueKey@24
184 NtQueryMutant@20
185 NtQueryObject@20
186 NtQueryPerformanceCounter@8
187 NtQuerySection@20
188 NtQuerySecurityObject@20
189 NtQuerySemaphore@20
190 NtQuerySymbolicLinkObject@12
191 NtQuerySystemEnvironmentValue@16
192 NtQuerySystemInformation@16
193 NtQuerySystemTime@4
194 NtQueryTimer@20
195 NtQueryTimerResolution@12
196 NtQueryValueKey@24
197 NtQueryVirtualMemory@24
198 NtQueryVolumeInformationFile@20
199 NtQueueApcThread@20
200 NtRaiseException@12
201 NtRaiseHardError@24
202 NtReadFile@36
203 NtReadFileScatter@36
204 NtReadRequestData@24
205 NtReadVirtualMemory@20
206 NtRegisterThreadTerminatePort@4
207 NtReleaseMutant@8
208 NtReleaseSemaphore@12
209 NtRemoveIoCompletion@20
210 NtReplaceKey@12
211 NtReplyPort@8
212 NtReplyWaitReplyPort@8
213 NtReplyWaitReceivePort@16
214 NtRequestPort@8
215 NtRequestWaitReplyPort@12
216 NtResetEvent@8
217 NtRestoreKey@12
218 NtResumeThread@8
219 NtSaveKey@8
220 NtSetContextThread@8
221 NtSetDefaultHardErrorPort@4
222 NtSetDefaultLocale@8
223 NtSetDefaultUILanguage@4
224 NtSetEaFile@16
225 NtSetEvent@8
226 NtSetHighEventPair@4
227 NtSetHighWaitLowEventPair@4
228 NtSetHighWaitLowThread@0
229 NtSetInformationFile@20
230 NtSetInformationJobObject@16
231 NtSetInformationKey@16
232 NtSetInformationObject@16
233 NtSetInformationProcess@16
234 NtSetInformationThread@16
235 NtSetInformationToken@16
236 NtSetIntervalProfile@8
237 NtSetIoCompletion@20
238 NtSetLdtEntries@24
239 NtSetLowEventPair@4
240 NtSetLowWaitHighEventPair@4
241 NtSetLowWaitHighThread@0
242 NtSetSecurityObject@12
243 NtSetSystemEnvironmentValue@8
244 NtSetSystemInformation@12
245 NtSetSystemPowerState@12
246 NtSetSystemTime@8
247 NtSetTimer@28
248 NtSetTimerResolution@12
249 NtSetUuidSeed@4
250 NtSetValueKey@24
251 NtSetVolumeInformationFile@20
252 NtShutdownSystem@4
253 NtSignalAndWaitForSingleObject@16
254 NtStartProfile@4
255 NtStopProfile@4
256 NtSuspendThread@8
257 NtSystemDebugControl@24
258 NtTerminateJobObject@8
259 NtTerminateProcess@8
260 NtTerminateThread@8
261 NtTestAlert@0
262 NtUnloadDriver@4
263 NtUnloadKey@4
264 NtUnlockFile@20
265 NtUnlockVirtualMemory@16
266 NtUnmapViewOfSection@8
267 NtVdmControl@8
268 NtWaitForMultipleObjects@20
269 NtWaitForSingleObject@12
270 NtWaitHighEventPair@4
271 NtWaitLowEventPair@4
272 NtWriteFile@36
273 NtWriteFileGather@36
274 NtWriteRequestData@24
275 NtWriteVirtualMemory@20
276 NtW32Call@20
277 NtYieldExecution@0
278 ;PfxFindPrefix
279 ;PfxInitialize
280 ;PfxInsertPrefix
281 ;PfxRemovePrefix
282 ;PropertyLengthAsVariant
283 ;RestoreEm87Context
284 ;RtlAbortRXact
285 RtlAbsoluteToSelfRelativeSD@12
286 RtlAcquirePebLock@0
287 RtlAcquireResourceExclusive@8
288 RtlAcquireResourceShared@8
289 RtlAddAccessAllowedAce@16
290 RtlAddAccessAllowedAceEx@20
291 RtlAddAccessDeniedAce@16
292 RtlAddAccessDeniedAceEx@20
293 RtlAddAce@20
294 ;RtlAddActionToRXact
295 RtlAddAtomToAtomTable@12
296 ;RtlAddAttributeActionToRXact
297 RtlAddAuditAccessAce@24
298 RtlAddAuditAccessAceEx@28
299 ;RtlAddCompoundAce
300 RtlAddRange@36
301 RtlAdjustPrivilege@16
302 RtlAllocateAndInitializeSid@44
303 RtlAllocateHandle@8
304 RtlAllocateHeap@12
305 RtlAnsiCharToUnicodeChar@4
306 RtlAnsiStringToUnicodeSize@4
307 RtlAnsiStringToUnicodeString@12
308 RtlAppendAsciizToString@8
309 RtlAppendStringToString@8
310 RtlAppendUnicodeStringToString@8
311 RtlAppendUnicodeToString@8
312 ;RtlApplyRXact
313 ;RtlApplyRXactNoFlush
314 RtlAreAllAccessesGranted@8
315 RtlAreAnyAccessesGranted@8
316 RtlAreBitsClear@12
317 RtlAreBitsSet@12
318 RtlAssert@16
319 RtlBaseProcessStartRoutine DATA
320 ;RtlCaptureStackBackTrace
321 RtlCharToInteger@12
322 RtlCheckRegistryKey@8
323 RtlClearAllBits@4
324 RtlClearBits@12
325 RtlCompactHeap@8
326 RtlCompareMemory@12
327 RtlCompareMemoryUlong@12
328 RtlCompareString@12
329 RtlCompareUnicodeString@12
330 RtlCompressBuffer@32
331 RtlComputeCrc32@12
332 ;RtlConsoleMultiByteToUnicodeN
333 RtlConvertExclusiveToShared@4
334 RtlConvertLongToLargeInteger@4
335 RtlConvertSharedToExclusive@4
336 RtlConvertSidToUnicodeString@12
337 ;RtlConvertUiListToApiList
338 RtlConvertUlongToLargeInteger@4
339 RtlCopyLuid@8
340 RtlCopyLuidAndAttributesArray@12
341 RtlCopyRangeList@8
342 ;RtlCopySecurityDescriptor
343 RtlCopySid@12
344 RtlCopySidAndAttributesArray@28
345 RtlCopyString@8
346 RtlCopyUnicodeString@8
347 RtlCreateAcl@12
348 ;RtlCreateAndSetSD
349 RtlCreateAtomTable@8
350 RtlCreateEnvironment@8
351 RtlCreateHeap@24
352 RtlCreateProcessParameters@40
353 RtlCreateQueryDebugBuffer@8
354 RtlCreateRegistryKey@8
355 RtlCreateSecurityDescriptor@8
356 ;RtlCreateTagHeap
357 RtlCreateTimer@28
358 RtlCreateTimerQueue@4
359 RtlCreateUnicodeString@8
360 RtlCreateUnicodeStringFromAsciiz@8
361 RtlCreateUserProcess@40
362 ;RtlCreateUserSecurityObject
363 RtlCreateUserThread@40
364 RtlCustomCPToUnicodeN@24
365 RtlCutoverTimeToSystemTime@16
366 RtlDeNormalizeProcessParams@4
367 RtlDecompressBuffer@24
368 RtlDecompressFragment@32
369 RtlDelete@4
370 RtlDeleteAce@8
371 RtlDeleteAtomFromAtomTable@8
372 RtlDeleteCriticalSection@4
373 RtlDeleteElementGenericTable@8
374 RtlDeleteElementGenericTableAvl@8
375 RtlDeleteNoSplay@8
376 RtlDeleteOwnersRanges@8
377 RtlDeleteRange@24
378 RtlDeleteRegistryValue@12
379 RtlDeleteResource@4
380 ;RtlDeleteSecurityObject
381 RtlDeleteTimer@12
382 RtlDeleteTimerQueue@4
383 RtlDeleteTimerQueueEx@8
384 RtlDestroyAtomTable@4
385 RtlDestroyEnvironment@4
386 RtlDestroyHandleTable@4
387 RtlDestroyHeap@4
388 RtlDestroyProcessParameters@4
389 RtlDestroyQueryDebugBuffer@4
390 RtlDetermineDosPathNameType_U@4
391 RtlDoesFileExists_U@4
392 RtlDosPathNameToNtPathName_U@16
393 RtlDosSearchPath_U@24
394 RtlDowncaseUnicodeChar@4
395 RtlDowncaseUnicodeString@12
396 RtlDumpResource@4
397 RtlDuplicateUnicodeString@12
398 RtlEmptyAtomTable@8
399 RtlEnlargedIntegerMultiply@8
400 RtlEnlargedUnsignedDivide@16
401 RtlEnlargedUnsignedMultiply@8
402 RtlEnterCriticalSection@4
403 RtlEnumProcessHeaps@8
404 RtlEnumerateGenericTable@8
405 RtlEnumerateGenericTableAvl@8
406 RtlEnumerateGenericTableLikeADirectory@28
407 RtlEnumerateGenericTableWithoutSplaying@8
408 RtlEnumerateGenericTableWithoutSplayingAvl@8
409 RtlEqualComputerName@8
410 RtlEqualDomainName@8
411 RtlEqualLuid@8
412 RtlEqualPrefixSid@8
413 RtlEqualSid@8
414 RtlEqualString@12
415 RtlEqualUnicodeString@12
416 RtlEraseUnicodeString@4
417 RtlExitUserThread@4
418 RtlExpandEnvironmentStrings_U@16
419 ;RtlExtendHeap
420 RtlExtendedIntegerMultiply@12
421 RtlExtendedLargeIntegerDivide@16
422 RtlExtendedMagicDivide@20
423 RtlFillMemory@12
424 RtlFillMemoryUlong@12
425 RtlFindClearBits@12
426 RtlFindClearBitsAndSet@12
427 RtlFindClearRuns@16
428 RtlFindLastBackwardRunClear@12
429 RtlFindLeastSignificantBit@8
430 RtlFindLongestRunClear@8
431 RtlFindLongestRunSet@8
432 RtlFindMessage@20
433 RtlFindMostSignificantBit@8
434 RtlFindNextForwardRunClear@12
435 RtlFindRange@48
436 RtlFindSetBits@12
437 RtlFindSetBitsAndClear@12
438 RtlFirstFreeAce@8
439 RtlFormatCurrentUserKeyPath@4
440 RtlFormatMessage@32
441 RtlFreeAnsiString@4
442 RtlFreeHandle@8
443 RtlFreeHeap@12
444 RtlFreeOemString@4
445 RtlFreeRangeList@4
446 RtlFreeSid@4
447 RtlFreeUnicodeString@4
448 RtlFreeUserThreadStack@8
449 RtlGUIDFromString@8
450 RtlGenerate8dot3Name@16
451 RtlGetAce@12
452 ;RtlGetCallersAddress
453 RtlGetCompressionWorkSpaceSize@12
454 RtlGetControlSecurityDescriptor@12
455 RtlGetCurrentDirectory_U@8
456 RtlGetDaclSecurityDescriptor@16
457 RtlGetElementGenericTable@8
458 RtlGetElementGenericTableAvl@8
459 RtlGetFirstRange@12
460 RtlGetFullPathName_U@16
461 RtlGetGroupSecurityDescriptor@12
462 RtlGetLastNtStatus@0
463 RtlGetLastWin32Error@0
464 RtlGetLongestNtPathLength@0
465 RtlGetNextRange@12
466 RtlGetNtGlobalFlags@0
467 RtlGetNtProductType@4
468 RtlGetNtVersionNumbers@12
469 RtlGetOwnerSecurityDescriptor@12
470 RtlGetProcessHeaps@8
471 RtlGetSaclSecurityDescriptor@16
472 RtlGetSecurityDescriptorRMControl@8
473 ;RtlGetUserInfoHeap
474 RtlGetVersion@4
475 RtlIdentifierAuthoritySid@4
476 RtlImageDirectoryEntryToData@16
477 RtlImageNtHeader@4
478 RtlImageRvaToSection@12
479 RtlImageRvaToVa@16
480 RtlImpersonateSelf@4
481 RtlInitAnsiString@8
482 RtlInitCodePageTable@8
483 RtlInitNlsTables@16
484 RtlInitString@8
485 RtlInitUnicodeString@8
486 RtlInitUnicodeStringEx@8
487 ;RtlInitializeAtomPackage
488 RtlInitializeBitMap@12
489 RtlInitializeContext@20
490 RtlInitializeCriticalSection@4
491 RtlInitializeCriticalSectionAndSpinCount@8
492 RtlInitializeGenericTable@20
493 RtlInitializeGenericTableAvl@20
494 RtlInitializeHandleTable@12
495 RtlInitializeRangeList@4
496 RtlInitializeResource@4
497 ;RtlInitializeRXact
498 RtlInitializeSid@12
499 RtlInsertElementGenericTable@16
500 RtlInsertElementGenericTableAvl@16
501 RtlInsertElementGenericTableFull@24
502 RtlInsertElementGenericTableFullAvl@24
503 RtlInt64ToUnicodeString@16
504 RtlIntegerToChar@16
505 RtlIntegerToUnicodeString@12
506 RtlInvertRangeList@8
507 RtlIpv4AddressToStringA@8
508 RtlIpv4AddressToStringExA@16
509 RtlIpv4AddressToStringExW@16
510 RtlIpv4AddressToStringW@8
511 RtlIpv4StringToAddressA@16
512 RtlIpv4StringToAddressExA@16
513 RtlIpv4StringToAddressExW@16
514 RtlIpv4StringToAddressW@16
515 RtlIpv6AddressToStringA@8
516 RtlIpv6AddressToStringExA@16
517 RtlIpv6AddressToStringExW@16
518 RtlIpv6AddressToStringW@8
519 RtlIpv6StringToAddressA@16
520 RtlIpv6StringToAddressExA@16
521 RtlIpv6StringToAddressExW@16
522 RtlIpv6StringToAddressW@16
523 RtlIsDosDeviceName_U@4
524 RtlIsGenericTableEmpty@4
525 RtlIsGenericTableEmptyAvl@4
526 RtlIsNameLegalDOS8Dot3@12
527 RtlIsRangeAvailable@40
528 RtlIsTextUnicode@12
529 RtlIsValidHandle@8
530 RtlIsValidIndexHandle@12
531 RtlLargeIntegerAdd@16
532 RtlLargeIntegerArithmeticShift@12
533 RtlLargeIntegerDivide@20
534 RtlLargeIntegerNegate@8
535 RtlLargeIntegerShiftLeft@12
536 RtlLargeIntegerShiftRight@12
537 RtlLargeIntegerSubtract@16
538 RtlLargeIntegerToChar@16
539 RtlLeaveCriticalSection@4
540 RtlLengthRequiredSid@4
541 RtlLengthSecurityDescriptor@4
542 RtlLengthSid@4
543 RtlLocalTimeToSystemTime@8
544 RtlLockHeap@4
545 RtlLookupAtomInAtomTable@12
546 RtlLookupElementGenericTable@8
547 RtlLookupElementGenericTableAvl@8
548 RtlLookupElementGenericTableFull@16
549 RtlLookupElementGenericTableFullAvl@16
550 RtlMakeSelfRelativeSD@12
551 RtlMapGenericMask@8
552 RtlMergeRangeLists@16
553 RtlMoveMemory@12
554 RtlMultiByteToUnicodeN@20
555 RtlMultiByteToUnicodeSize@12
556 ;RtlNewInstanceSecurityObject
557 ;RtlNewSecurityGrantedAccess
558 ;RtlNewSecurityObject
559 RtlNormalizeProcessParams@4
560 RtlNtPathNameToDosPathName@16
561 RtlNtStatusToDosError@4
562 RtlNumberGenericTableElements@4
563 RtlNumberGenericTableElementsAvl@4
564 RtlNumberOfClearBits@4
565 RtlNumberOfSetBits@4
566 RtlOemStringToUnicodeSize@4
567 RtlOemStringToUnicodeString@12
568 RtlOemToUnicodeN@20
569 RtlOpenCurrentUser@8
570 ;RtlPcToFileHeader
571 RtlPinAtomInAtomTable@8
572 RtlPrefixString@12
573 RtlPrefixUnicodeString@12
574 ;RtlProtectHeap
575 RtlQueryAtomInAtomTable@24
576 RtlQueryEnvironmentVariable_U@12
577 RtlQueryInformationAcl@16
578 ;RtlQueryProcessBackTraceInformation
579 RtlQueryProcessDebugInformation@12
580 ;RtlQueryProcessHeapInformation
581 ;RtlQueryProcessLockInformation
582 RtlQueryRegistryValues@20
583 ;RtlQuerySecurityObject
584 ;RtlQueryTagHeap
585 RtlQueryTimeZoneInformation@4
586 RtlRaiseException@4
587 RtlRaiseStatus@4
588 RtlRandom@4
589 RtlRandomEx=RtlRandom@4
590 RtlReAllocateHeap@16
591 RtlRealPredecessor@4
592 RtlRealSuccessor@4
593 RtlReleasePebLock@0
594 RtlReleaseResource@4
595 ;RtlRemoteCall
596 RtlResetRtlTranslations@4
597 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4
598 RtlRunDecodeUnicodeString@8
599 RtlRunEncodeUnicodeString@8
600 RtlSecondsSince1970ToTime@8
601 RtlSecondsSince1980ToTime@8
602 RtlSelfRelativeToAbsoluteSD@44
603 RtlSetAllBits@4
604 RtlSetAttributesSecurityDescriptor@12
605 RtlSetBits@12
606 RtlSetControlSecurityDescriptor@12
607 RtlSetCriticalSectionSpinCount@8
608 RtlSetCurrentDirectory_U@4
609 RtlSetCurrentEnvironment@8
610 RtlSetDaclSecurityDescriptor@16
611 RtlSetEnvironmentVariable@12
612 RtlSetGroupSecurityDescriptor@12
613 RtlSetInformationAcl@16
614 RtlSetLastWin32Error@4
615 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
616 RtlSetOwnerSecurityDescriptor@12
617 RtlSetSaclSecurityDescriptor@16
618 RtlSetSecurityDescriptorRMControl@8
619 ;RtlSetSecurityObject
620 RtlSetTimeZoneInformation@4
621 ;RtlSetUnicodeCallouts
622 ;RtlSetUserFlagsHeap
623 ;RtlSetUserValueHeap
624 RtlSizeHeap@12
625 RtlSplay@4
626 ;RtlStartRXact
627 RtlStringFromGUID@8
628 RtlSubAuthorityCountSid@4
629 RtlSubAuthoritySid@8
630 RtlSubtreePredecessor@4
631 RtlSubtreeSuccessor@4
632 RtlSystemTimeToLocalTime@8
633 RtlTimeFieldsToTime@8
634 RtlTimeToElapsedTimeFields@8
635 RtlTimeToSecondsSince1970@8
636 RtlTimeToSecondsSince1980@8
637 RtlTimeToTimeFields@8
638 RtlTryEnterCriticalSection@4
639 @RtlUlongByteSwap@4
640 @RtlUlonglongByteSwap@8
641 RtlUnicodeStringToAnsiSize@4
642 RtlUnicodeStringToAnsiString@12
643 RtlUnicodeStringToCountedOemString@12
644 RtlUnicodeStringToInteger@12
645 RtlUnicodeStringToOemSize@4
646 RtlUnicodeStringToOemString@12
647 RtlUnicodeToCustomCPN@24
648 RtlUnicodeToMultiByteN@20
649 RtlUnicodeToMultiByteSize@12
650 RtlUnicodeToOemN@20
651 RtlUniform@4
652 RtlUnlockHeap@4
653 RtlUnwind@16
654 RtlUpcaseUnicodeChar@4
655 RtlUpcaseUnicodeString@12
656 RtlUpcaseUnicodeStringToAnsiString@12
657 RtlUpcaseUnicodeStringToCountedOemString@12
658 RtlUpcaseUnicodeStringToOemString@12
659 RtlUpcaseUnicodeToCustomCPN@24
660 RtlUpcaseUnicodeToMultiByteN@20
661 RtlUpcaseUnicodeToOemN@20
662 RtlUpdateTimer@16
663 RtlUpperChar@4
664 RtlUpperString@8
665 ;RtlUsageHeap
666 @RtlUshortByteSwap@4
667 RtlValidAcl@4
668 RtlValidSecurityDescriptor@4
669 RtlValidSid@4
670 RtlValidateHeap@12
671 RtlValidateProcessHeaps@0
672 ;RtlWalkHeap
673 RtlWriteRegistryValue@24
674 ;RtlZeroHeap
675 RtlZeroMemory@8
676 RtlpEnsureBufferSize@12
677 RtlpNtCreateKey@24
678 RtlpNtEnumerateSubKey@16
679 RtlpNtMakeTemporaryKey@4
680 RtlpNtOpenKey@16
681 RtlpNtQueryValueKey@20
682 RtlpNtSetValueKey@16
683 ;RtlpUnWaitCriticalSection
684 ;RtlpWaitForCriticalSection
685 RtlxAnsiStringToUnicodeSize@4
686 RtlxOemStringToUnicodeSize@4
687 RtlxUnicodeStringToAnsiSize@4
688 RtlxUnicodeStringToOemSize@4
689 ;SaveEm87Context
690 VerSetConditionMask@16
691 ZwAcceptConnectPort@24
692 ZwAccessCheck@32
693 ZwAccessCheckAndAuditAlarm@44
694 ZwAddAtom@12
695 ZwAdjustGroupsToken@24
696 ZwAdjustPrivilegesToken@24
697 ZwAlertResumeThread@8
698 ZwAlertThread@4
699 ZwAllocateLocallyUniqueId@4
700 ZwAllocateUuids@16
701 ZwAllocateVirtualMemory@24
702 ZwCallbackReturn@12
703 ZwCancelIoFile@8
704 ZwCancelTimer@8
705 ZwClearEvent@4
706 ZwClose@4
707 ZwCloseObjectAuditAlarm@12
708 ZwCompleteConnectPort@4
709 ZwConnectPort@32
710 ZwContinue@8
711 ZwCreateDirectoryObject@12
712 ZwCreateEvent@20
713 ZwCreateEventPair@12
714 ZwCreateFile@44
715 ZwCreateIoCompletion@16
716 ZwCreateKey@28
717 ZwCreateMailslotFile@32
718 ZwCreateMutant@16
719 ZwCreateNamedPipeFile@56
720 ZwCreatePagingFile@16
721 ZwCreatePort@20
722 ZwCreateProcess@32
723 ZwCreateProfile@36
724 ZwCreateSection@28
725 ZwCreateSemaphore@20
726 ZwCreateSymbolicLinkObject@16
727 ZwCreateThread@32
728 ZwCreateTimer@16
729 ZwCreateToken@52
730 ZwDelayExecution@8
731 ZwDeleteAtom@4
732 ZwDeleteFile@4
733 ZwDeleteKey@4
734 ZwDeleteObjectAuditAlarm@12
735 ZwDeleteValueKey@8
736 ZwDeviceIoControlFile@40
737 ZwDisplayString@4
738 ZwDuplicateObject@28
739 ZwDuplicateToken@24
740 ZwEnumerateKey@24
741 ZwEnumerateValueKey@24
742 ZwExtendSection@8
743 ZwFindAtom@12
744 ZwFlushBuffersFile@8
745 ZwFlushInstructionCache@12
746 ZwFlushKey@4
747 ZwFlushVirtualMemory@16
748 ZwFlushWriteBuffer@0
749 ZwFreeVirtualMemory@16
750 ZwFsControlFile@40
751 ZwGetContextThread@8
752 ZwGetPlugPlayEvent@16
753 ZwGetTickCount@0
754 ZwImpersonateClientOfPort@8
755 ZwImpersonateThread@12
756 ZwInitializeRegistry@4
757 ZwListenPort@8
758 ZwLoadDriver@4
759 ZwLoadKey@8
760 ZwLoadKey2@12
761 ZwLockFile@40
762 ZwLockVirtualMemory@16
763 ZwMakeTemporaryObject@4
764 ZwMapViewOfSection@40
765 ZwNotifyChangeDirectoryFile@36
766 ZwNotifyChangeKey@40
767 ZwOpenDirectoryObject@12
768 ZwOpenEvent@12
769 ZwOpenEventPair@12
770 ZwOpenFile@24
771 ZwOpenIoCompletion@12
772 ZwOpenKey@12
773 ZwOpenMutant@12
774 ZwOpenObjectAuditAlarm@48
775 ZwOpenProcess@16
776 ZwOpenProcessToken@12
777 ZwOpenSection@12
778 ZwOpenSemaphore@12
779 ZwOpenSymbolicLinkObject@12
780 ZwOpenThread@16
781 ZwOpenThreadToken@16
782 ZwOpenTimer@12
783 ZwPlugPlayControl@12
784 ZwPrivilegeCheck@12
785 ZwPrivilegedServiceAuditAlarm@20
786 ZwPrivilegeObjectAuditAlarm@24
787 ZwProtectVirtualMemory@20
788 ZwPulseEvent@8
789 ZwQueueApcThread@20
790 ZwQueryInformationAtom@20
791 ZwQueryAttributesFile@8
792 ZwQueryDefaultLocale@8
793 ZwQueryDefaultUILanguage@4
794 ZwQueryDirectoryFile@44
795 ZwQueryDirectoryObject@28
796 ZwQueryEaFile@36
797 ZwQueryEvent@20
798 ZwQueryFullAttributesFile@8
799 ZwQueryInformationFile@20
800 ZwQueryInformationPort@20
801 ZwQueryInformationProcess@20
802 ZwQueryInformationThread@20
803 ZwQueryInformationToken@20
804 ZwQueryInstallUILanguage@4
805 ZwQueryIntervalProfile@8
806 ZwQueryIoCompletion@20
807 ZwQueryKey@20
808 ZwQueryMultipleValueKey@24
809 ZwQueryMutant@20
810 ZwQueryObject@20
811 ZwQueryPerformanceCounter@8
812 ZwQuerySection@20
813 ZwQuerySecurityObject@20
814 ZwQuerySemaphore@20
815 ZwQuerySymbolicLinkObject@12
816 ZwQuerySystemEnvironmentValue@16
817 ZwQuerySystemInformation@16
818 ZwQuerySystemTime@4
819 ZwQueryTimer@20
820 ZwQueryTimerResolution@12
821 ZwQueryValueKey@24
822 ZwQueryVirtualMemory@24
823 ZwQueryVolumeInformationFile@20
824 ZwRaiseException@12
825 ZwRaiseHardError@24
826 ZwReadFile@36
827 ZwReadFileScatter@36
828 ZwReadRequestData@24
829 ZwReadVirtualMemory@20
830 ZwRegisterThreadTerminatePort@4
831 ZwReleaseMutant@8
832 ZwReleaseSemaphore@12
833 ZwRemoveIoCompletion@20
834 ZwReplaceKey@12
835 ZwReplyPort@8
836 ZwReplyWaitReceivePort@16
837 ZwReplyWaitReplyPort@8
838 ZwRequestPort@8
839 ZwRequestWaitReplyPort@12
840 ZwResetEvent@8
841 ZwRestoreKey@12
842 ZwResumeThread@8
843 ZwSaveKey@8
844 ZwSetContextThread@8
845 ZwSetDefaultHardErrorPort@4
846 ZwSetDefaultLocale@8
847 ZwSetDefaultUILanguage@4
848 ZwSetEaFile@16
849 ZwSetEvent@8
850 ZwSetHighEventPair@4
851 ZwSetHighWaitLowEventPair@4
852 ZwSetHighWaitLowThread@0
853 ZwSetInformationFile@20
854 ZwSetInformationKey@16
855 ZwSetInformationObject@16
856 ZwSetInformationProcess@16
857 ZwSetInformationThread@16
858 ZwSetInformationToken@16
859 ZwSetIntervalProfile@8
860 ZwSetIoCompletion@20
861 ZwSetLdtEntries@24
862 ZwSetLowEventPair@4
863 ZwSetLowWaitHighEventPair@4
864 ZwSetLowWaitHighThread@0
865 ZwSetSecurityObject@12
866 ZwSetSystemEnvironmentValue@8
867 ZwSetSystemInformation@12
868 ZwSetSystemPowerState@12
869 ZwSetSystemTime@8
870 ZwSetTimer@28
871 ZwSetTimerResolution@12
872 ZwSetUuidSeed@4
873 ZwSetValueKey@24
874 ZwSetVolumeInformationFile@20
875 ZwShutdownSystem@4
876 ZwSignalAndWaitForSingleObject@16
877 ZwStartProfile@4
878 ZwStopProfile@4
879 ZwSuspendThread@8
880 ZwSystemDebugControl@24
881 ZwTerminateProcess@8
882 ZwTerminateThread@8
883 ZwTestAlert@0
884 ZwUnloadDriver@4
885 ZwUnloadKey@4
886 ZwUnlockFile@20
887 ZwUnlockVirtualMemory@16
888 ZwUnmapViewOfSection@8
889 ZwVdmControl@8
890 ZwWaitForMultipleObjects@20
891 ZwWaitForSingleObject@12
892 ZwWaitHighEventPair@4
893 ZwWaitLowEventPair@4
894 ZwWriteFile@36
895 ZwWriteFileGather@36
896 ZwWriteRequestData@24
897 ZwWriteVirtualMemory@20
898 ZwW32Call@20
899 ZwYieldExecution@0
900 __isascii
901 __iscsym
902 __iscsymf
903 __toascii
904 _alldiv
905 _allmul
906 _alloca_probe
907 _allrem
908 _allshl
909 _allshr
910 _atoi64
911 _aulldiv
912 _aullrem
913 _aullshr
914 _chkstk
915 _fltused
916 _ftol
917 _i64toa
918 _i64tow
919 _itoa
920 _itow
921 _lfind
922 _ltoa
923 _ltow
924 _memccpy
925 _memicmp
926 _snprintf
927 _snwprintf
928 _splitpath
929 _strcmpi
930 _stricmp
931 _strlwr
932 _strnicmp
933 _strupr
934 _tolower
935 _toupper
936 _ui64toa
937 _ui64tow
938 _ultoa
939 _ultow
940 _vsnprintf
941 _vsnwprintf
942 _wcsicmp
943 _wcslwr
944 _wcsnicmp
945 _wcsupr
946 _wtoi
947 _wtoi64
948 _wtol
949 abs
950 atan
951 atoi
952 atol
953 bsearch
954 ceil
955 cos
956 fabs
957 floor
958 isalnum
959 isalpha
960 iscntrl
961 isdigit
962 isgraph
963 islower
964 isprint
965 ispunct
966 isspace
967 isupper
968 iswalpha
969 iswctype
970 iswdigit
971 iswlower
972 iswspace
973 iswxdigit
974 isxdigit
975 labs
976 log
977 mbstowcs
978 memchr
979 memcmp
980 memcpy
981 memmove
982 memset
983 pow
984 qsort
985 sin
986 sprintf
987 sqrt
988 sscanf
989 strcat
990 strchr
991 strcmp
992 strcpy
993 strcspn
994 strlen
995 strncat
996 strncmp
997 strncpy
998 strpbrk
999 strrchr
1000 strspn
1001 strstr
1002 strtol
1003 strtoul
1004 swprintf
1005 tan
1006 tolower
1007 toupper
1008 towlower
1009 towupper
1010 vsprintf
1011 wcscat
1012 wcschr
1013 wcscmp
1014 wcscpy
1015 wcscspn
1016 wcslen
1017 wcsncat
1018 wcsncmp
1019 wcsncpy
1020 wcspbrk
1021 wcsrchr
1022 wcsspn
1023 wcsstr
1024 wcstol
1025 wcstombs
1026 wcstoul
1027 ; EOF