Patch by skywing:
[reactos.git] / reactos / lib / ntdll / def / ntdll.edf
1 ; $Id: ntdll.edf,v 1.102 2003/09/13 06:17:51 vizzini Exp $
2 ;
3 ; ReactOS Operating System
4 ;
5 LIBRARY ntdll.dll
6
7 EXPORTS
8 CsrCaptureParameterBuffer=CsrCaptureParameterBuffer@16
9 CsrReleaseParameterBuffer=CsrReleaseParameterBuffer@4
10 CsrAllocateCaptureBuffer=CsrAllocateCaptureBuffer@12
11 CsrAllocateCapturePointer=CsrAllocateCapturePointer@12
12 CsrAllocateMessagePointer=CsrAllocateMessagePointer@12
13 CsrCaptureMessageBuffer=CsrCaptureMessageBuffer@16
14 CsrCaptureMessageString=CsrCaptureMessageString@20
15 CsrCaptureTimeout=CsrCaptureTimeout@8
16 CsrClientCallServer=CsrClientCallServer@16
17 CsrClientConnectToServer=CsrClientConnectToServer@0
18 CsrFreeCaptureBuffer=CsrFreeCaptureBuffer@4
19 CsrIdentifyAlertableThread=CsrIdentifyAlertableThread@0
20 CsrNewThread=CsrNewThread@0
21 CsrProbeForRead=CsrProbeForRead@12
22 CsrProbeForWrite=CsrProbeForWrite@12
23 CsrSetPriorityClass=CsrSetPriorityClass@8
24 DbgBreakPoint=DbgBreakPoint@0
25 DbgPrint
26 DbgPrompt=DbgPrompt@12
27 DbgSsHandleKmApiMsg=DbgSsHandleKmApiMsg@8
28 DbgSsInitialize=DbgSsInitialize@16
29 DbgUiConnectToDbg=DbgUiConnectToDbg@0
30 DbgUiContinue=DbgUiContinue@8
31 DbgUiIssueRemoteBreakin=DbgUiIssueRemoteBreakin@4
32 DbgUiRemoteBreakin=DbgUiRemoteBreakin@0
33 DbgUiWaitStateChange=DbgUiWaitStateChange@8
34 DbgUserBreakPoint=DbgUserBreakPoint@0
35 KiRaiseUserExceptionDispatcher=KiRaiseUserExceptionDispatcher@0
36 KiUserApcDispatcher=KiUserApcDispatcher@20
37 KiUserCallbackDispatcher=KiUserCallbackDispatcher@12
38 KiUserExceptionDispatcher=KiUserExceptionDispatcher@8
39 LdrAccessResource=LdrAccessResource@16
40 LdrDisableThreadCalloutsForDll=LdrDisableThreadCalloutsForDll@4
41 ;LdrEnumResources
42 LdrFindEntryForAddress=LdrFindEntryForAddress@8
43 LdrFindResourceDirectory_U=LdrFindResourceDirectory_U@16
44 LdrFindResource_U=LdrFindResource_U@16
45 LdrGetDllHandle=LdrGetDllHandle@16
46 LdrGetProcedureAddress=LdrGetProcedureAddress@16
47 LdrInitializeThunk=LdrInitializeThunk@16
48 LdrLoadDll=LdrLoadDll@16
49 ;LdrProcessRelocationBlock
50 LdrQueryImageFileExecutionOptions=LdrQueryImageFileExecutionOptions@24
51 LdrQueryProcessModuleInformation=LdrQueryProcessModuleInformation@12
52 LdrShutdownProcess=LdrShutdownProcess@0
53 LdrShutdownThread=LdrShutdownThread@0
54 LdrUnloadDll=LdrUnloadDll@4
55 LdrVerifyImageMatchesChecksum=LdrVerifyImageMatchesChecksum@16
56 NlsAnsiCodePage DATA
57 NlsMbCodePageTag DATA
58 NlsMbOemCodePageTag DATA
59 NtAcceptConnectPort=NtAcceptConnectPort@24
60 NtAccessCheck=NtAccessCheck@32
61 NtAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm@44
62 NtAddAtom=NtAddAtom@8
63 NtAdjustGroupsToken=NtAdjustGroupsToken@24
64 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
65 NtAlertResumeThread=NtAlertResumeThread@8
66 NtAlertThread=NtAlertThread@4
67 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
68 NtAllocateUuids=NtAllocateUuids@12
69 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
70 NtCallbackReturn=NtCallbackReturn@12
71 NtCancelIoFile=NtCancelIoFile@8
72 NtCancelTimer=NtCancelTimer@8
73 NtClearEvent=NtClearEvent@4
74 NtClose=NtClose@4
75 NtCloseObjectAuditAlarm=NtCloseObjectAuditAlarm@12
76 NtCompleteConnectPort=NtCompleteConnectPort@4
77 NtConnectPort=NtConnectPort@32
78 NtContinue=NtContinue@8
79 NtCreateChannel=NtCreateChannel@8
80 NtCreateDirectoryObject=NtCreateDirectoryObject@12
81 NtCreateEvent=NtCreateEvent@20
82 NtCreateEventPair=NtCreateEventPair@12
83 NtCreateFile=NtCreateFile@44
84 NtCreateIoCompletion=NtCreateIoCompletion@16
85 NtCreateKey=NtCreateKey@28
86 NtCreateMailslotFile=NtCreateMailslotFile@32
87 NtCreateMutant=NtCreateMutant@16
88 NtCreateNamedPipeFile=NtCreateNamedPipeFile@56
89 NtCreatePagingFile=NtCreatePagingFile@16
90 NtCreatePort=NtCreatePort@20
91 NtCreateProcess=NtCreateProcess@32
92 NtCreateProfile=NtCreateProfile@36
93 NtCreateSection=NtCreateSection@28
94 NtCreateSemaphore=NtCreateSemaphore@20
95 NtCreateSymbolicLinkObject=NtCreateSymbolicLinkObject@16
96 NtCreateThread=NtCreateThread@32
97 NtCreateTimer=NtCreateTimer@16
98 NtCreateToken=NtCreateToken@52
99 NtCreateWaitablePort=NtCreateWaitablePort@20
100 NtDelayExecution=NtDelayExecution@8
101 NtDeleteAtom=NtDeleteAtom@4
102 NtDeleteFile=NtDeleteFile@4
103 NtDeleteKey=NtDeleteKey@4
104 NtDeleteObjectAuditAlarm=NtDeleteObjectAuditAlarm@12
105 NtDeleteValueKey=NtDeleteValueKey@8
106 NtDeviceIoControlFile=NtDeviceIoControlFile@40
107 NtDisplayString=NtDisplayString@4
108 NtDuplicateObject=NtDuplicateObject@28
109 NtDuplicateToken=NtDuplicateToken@24
110 NtEnumerateKey=NtEnumerateKey@24
111 NtEnumerateValueKey=NtEnumerateValueKey@24
112 NtExtendSection=NtExtendSection@8
113 NtFindAtom=NtFindAtom@8
114 NtFlushBuffersFile=NtFlushBuffersFile@8
115 NtFlushInstructionCache=NtFlushInstructionCache@12
116 NtFlushKey=NtFlushKey@4
117 NtFlushVirtualMemory=NtFlushVirtualMemory@16
118 NtFlushWriteBuffer=NtFlushWriteBuffer@0
119 NtFreeVirtualMemory=NtFreeVirtualMemory@16
120 NtFsControlFile=NtFsControlFile@40
121 NtGetContextThread=NtGetContextThread@8
122 NtGetPlugPlayEvent=NtGetPlugPlayEvent@16
123 NtGetTickCount=NtGetTickCount@4
124 NtImpersonateClientOfPort=NtImpersonateClientOfPort@8
125 NtImpersonateThread=NtImpersonateThread@12
126 NtInitializeRegistry=NtInitializeRegistry@4
127 NtListenChannel=NtListenChannel@8
128 NtListenPort=NtListenPort@8
129 NtLoadDriver=NtLoadDriver@4
130 NtLoadKey=NtLoadKey@8
131 NtLoadKey2=NtLoadKey2@12
132 NtLockFile=NtLockFile@40
133 NtLockVirtualMemory=NtLockVirtualMemory@16
134 NtMakeTemporaryObject=NtMakeTemporaryObject@4
135 NtMapViewOfSection=NtMapViewOfSection@40
136 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
137 NtNotifyChangeKey=NtNotifyChangeKey@40
138 NtOpenChannel=NtOpenChannel@8
139 NtOpenDirectoryObject=NtOpenDirectoryObject@12
140 NtOpenEvent=NtOpenEvent@12
141 NtOpenEventPair=NtOpenEventPair@12
142 NtOpenFile=NtOpenFile@24
143 NtOpenIoCompletion=NtOpenIoCompletion@12
144 NtOpenKey=NtOpenKey@12
145 NtOpenMutant=NtOpenMutant@12
146 NtOpenObjectAuditAlarm=NtOpenObjectAuditAlarm@48
147 NtOpenProcess=NtOpenProcess@16
148 NtOpenProcessToken=NtOpenProcessToken@12
149 NtOpenSection=NtOpenSection@12
150 NtOpenSemaphore=NtOpenSemaphore@12
151 NtOpenSymbolicLinkObject=NtOpenSymbolicLinkObject@12
152 NtOpenThread=NtOpenThread@16
153 NtOpenThreadToken=NtOpenThreadToken@16
154 NtOpenTimer=NtOpenTimer@12
155 NtPlugPlayControl=NtPlugPlayControl@16
156 NtPrivilegeCheck=NtPrivilegeCheck@12
157 NtPrivilegedServiceAuditAlarm=NtPrivilegedServiceAuditAlarm@20
158 NtPrivilegeObjectAuditAlarm=NtPrivilegeObjectAuditAlarm@24
159 NtProtectVirtualMemory=NtProtectVirtualMemory@20
160 NtPulseEvent=NtPulseEvent@8
161 NtQueryAttributesFile=NtQueryAttributesFile@8
162 NtQueryDefaultLocale=NtQueryDefaultLocale@8
163 NtQueryDirectoryFile=NtQueryDirectoryFile@44
164 NtQueryDirectoryObject=NtQueryDirectoryObject@28
165 NtQueryEaFile=NtQueryEaFile@36
166 NtQueryEvent=NtQueryEvent@20
167 NtQueryFullAttributesFile=NtQueryFullAttributesFile@8
168 NtQueryInformationAtom=NtQueryInformationAtom@20
169 NtQueryInformationFile=NtQueryInformationFile@20
170 NtQueryInformationPort=NtQueryInformationPort@20
171 NtQueryInformationProcess=NtQueryInformationProcess@20
172 NtQueryInformationThread=NtQueryInformationThread@20
173 NtQueryInformationToken=NtQueryInformationToken@20
174 NtQueryIoCompletion=NtQueryIoCompletion@20
175 NtQueryIntervalProfile=NtQueryIntervalProfile@8
176 NtQueryKey=NtQueryKey@20
177 NtQueryMultipleValueKey=NtQueryMultipleValueKey@24
178 NtQueryMutant=NtQueryMutant@20
179 NtQueryObject=NtQueryObject@20
180 NtQueryOleDirectoryFile=NtQueryOleDirectoryFile@44
181 NtQueryPerformanceCounter=NtQueryPerformanceCounter@8
182 NtQuerySection=NtQuerySection@20
183 NtQuerySecurityObject=NtQuerySecurityObject@20
184 NtQuerySemaphore=NtQuerySemaphore@20
185 NtQuerySymbolicLinkObject=NtQuerySymbolicLinkObject@12
186 NtQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue@16
187 NtQuerySystemInformation=NtQuerySystemInformation@16
188 NtQuerySystemTime=NtQuerySystemTime@4
189 NtQueryTimer=NtQueryTimer@20
190 NtQueryTimerResolution=NtQueryTimerResolution@12
191 NtQueryValueKey=NtQueryValueKey@24
192 NtQueryVirtualMemory=NtQueryVirtualMemory@24
193 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
194 NtQueueApcThread=NtQueueApcThread@20
195 NtRaiseException=NtRaiseException@12
196 NtRaiseHardError=NtRaiseHardError@24
197 NtReadFile=NtReadFile@36
198 NtReadFileScatter=NtReadFileScatter@36
199 NtReadRequestData=NtReadRequestData@24
200 NtReadVirtualMemory=NtReadVirtualMemory@20
201 NtRegisterThreadTerminatePort=NtRegisterThreadTerminatePort@4
202 NtReleaseMutant=NtReleaseMutant@8
203 NtReleaseSemaphore=NtReleaseSemaphore@12
204 NtRemoveIoCompletion=NtRemoveIoCompletion@20
205 NtReplaceKey=NtReplaceKey@12
206 NtReplyPort=NtReplyPort@8
207 NtReplyWaitReceivePort=NtReplyWaitReceivePort@16
208 NtReplyWaitReplyPort=NtReplyWaitReplyPort@8
209 NtReplyWaitSendChannel=NtReplyWaitSendChannel@12
210 NtRequestPort=NtRequestPort@8
211 NtRequestWaitReplyPort=NtRequestWaitReplyPort@12
212 NtResetEvent=NtResetEvent@8
213 NtRestoreKey=NtRestoreKey@12
214 NtResumeThread=NtResumeThread@8
215 NtSaveKey=NtSaveKey@8
216 NtSendWaitReplyChannel=NtSendWaitReplyChannel@16
217 NtSetContextChannel=NtSetContextChannel@4
218 NtSetContextThread=NtSetContextThread@8
219 NtSetDefaultHardErrorPort=NtSetDefaultHardErrorPort@4
220 NtSetDefaultLocale=NtSetDefaultLocale@8
221 NtSetEaFile=NtSetEaFile@16
222 NtSetEvent=NtSetEvent@8
223 NtSetHighEventPair=NtSetHighEventPair@4
224 NtSetHighWaitLowEventPair=NtSetHighWaitLowEventPair@4
225 NtSetHighWaitLowThread=NtSetHighWaitLowThread@0
226 NtSetInformationFile=NtSetInformationFile@20
227 NtSetInformationKey=NtSetInformationKey@16
228 NtSetInformationObject=NtSetInformationObject@16
229 NtSetInformationProcess=NtSetInformationProcess@16
230 NtSetInformationThread=NtSetInformationThread@16
231 NtSetInformationToken=NtSetInformationToken@16
232 NtSetIntervalProfile=NtSetIntervalProfile@8
233 NtSetIoCompletion=NtSetIoCompletion@20
234 NtSetLdtEntries=NtSetLdtEntries@24
235 NtSetLowEventPair=NtSetLowEventPair@4
236 NtSetLowWaitHighEventPair=NtSetLowWaitHighEventPair@4
237 NtSetLowWaitHighThread=NtSetLowWaitHighThread@0
238 NtSetSecurityObject=NtSetSecurityObject@12
239 NtSetSystemEnvironmentValue=NtSetSystemEnvironmentValue@8
240 NtSetSystemInformation=NtSetSystemInformation@12
241 NtSetSystemPowerState=NtSetSystemPowerState@12
242 NtSetSystemTime=NtSetSystemTime@8
243 NtSetTimer=NtSetTimer@28
244 NtSetTimerResolution=NtSetTimerResolution@12
245 NtSetValueKey=NtSetValueKey@24
246 NtSetVolumeInformationFile=NtSetVolumeInformationFile@20
247 NtShutdownSystem=NtShutdownSystem@4
248 NtSignalAndWaitForSingleObject=NtSignalAndWaitForSingleObject@16
249 NtStartProfile=NtStartProfile@4
250 NtStopProfile=NtStopProfile@4
251 NtSuspendThread=NtSuspendThread@8
252 NtSystemDebugControl=NtSystemDebugControl@24
253 NtTerminateProcess=NtTerminateProcess@8
254 NtTerminateThread=NtTerminateThread@8
255 NtTestAlert=NtTestAlert@0
256 NtUnloadDriver=NtUnloadDriver@4
257 NtUnloadKey=NtUnloadKey@4
258 NtUnlockFile=NtUnlockFile@20
259 NtUnlockVirtualMemory=NtUnlockVirtualMemory@16
260 NtUnmapViewOfSection=NtUnmapViewOfSection@8
261 NtVdmControl=NtVdmControl@8
262 NtWaitForMultipleObjects=NtWaitForMultipleObjects@20
263 NtWaitForSingleObject=NtWaitForSingleObject@12
264 NtWaitHighEventPair=NtWaitHighEventPair@4
265 NtWaitLowEventPair=NtWaitLowEventPair@4
266 NtWriteFile=NtWriteFile@36
267 NtWriteFileGather=NtWriteFileGather@36
268 NtWriteRequestData=NtWriteRequestData@24
269 NtWriteVirtualMemory=NtWriteVirtualMemory@20
270 NtW32Call=NtW32Call@20
271 NtYieldExecution=NtYieldExecution@0
272 ;PfxFindPrefix
273 ;PfxInitialize
274 ;PfxInsertPrefix
275 ;PfxRemovePrefix
276 ;PropertyLengthAsVariant
277 ;RestoreEm87Context
278 ;RtlAbortRXact
279 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
280 RtlAcquirePebLock=RtlAcquirePebLock@0
281 RtlAcquireResourceExclusive=RtlAcquireResourceExclusive@8
282 RtlAcquireResourceShared=RtlAcquireResourceShared@8
283 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
284 RtlAddAccessDeniedAce=RtlAddAccessDeniedAce@16
285 RtlAddAce=RtlAddAce@20
286 ;RtlAddActionToRXact
287 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
288 ;RtlAddAttributeActionToRXact
289 RtlAddAuditAccessAce=RtlAddAuditAccessAce@24
290 ;RtlAddCompoundAce
291 RtlAdjustPrivilege=RtlAdjustPrivilege@16
292 RtlAllocateAndInitializeSid=RtlAllocateAndInitializeSid@44
293 RtlAllocateHandle=RtlAllocateHandle@8
294 RtlAllocateHeap=RtlAllocateHeap@12
295 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
296 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
297 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
298 RtlAppendAsciizToString=RtlAppendAsciizToString@8
299 RtlAppendStringToString=RtlAppendStringToString@8
300 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
301 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
302 ;RtlApplyRXact
303 ;RtlApplyRXactNoFlush
304 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
305 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
306 RtlAreBitsClear=RtlAreBitsClear@12
307 RtlAreBitsSet=RtlAreBitsSet@12
308 RtlAssert=RtlAssert@16
309 RtlBaseProcessStartRoutine DATA
310 ;RtlCaptureStackBackTrace
311 RtlCharToInteger=RtlCharToInteger@12
312 RtlCheckRegistryKey=RtlCheckRegistryKey@8
313 RtlClearAllBits=RtlClearAllBits@4
314 RtlClearBits=RtlClearBits@12
315 ;RtlClosePropertySet
316 RtlCompactHeap=RtlCompactHeap@8
317 RtlCompareMemory=RtlCompareMemory@12
318 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
319 RtlCompareString=RtlCompareString@12
320 RtlCompareUnicodeString=RtlCompareUnicodeString@12
321 RtlCompressBuffer=RtlCompressBuffer@32
322 ;RtlConsoleMultiByteToUnicodeN
323 RtlConvertExclusiveToShared=RtlConvertExclusiveToShared@4
324 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
325 RtlConvertSharedToExclusive=RtlConvertSharedToExclusive@4
326 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
327 ;RtlConvertUiListToApiList
328 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
329 RtlCopyLuid=RtlCopyLuid@8
330 RtlCopyLuidAndAttributesArray=RtlCopyLuidAndAttributesArray@12
331 ;RtlCopySecurityDescriptor
332 RtlCopySid=RtlCopySid@12
333 RtlCopySidAndAttributesArray=RtlCopySidAndAttributesArray@28
334 RtlCopyString=RtlCopyString@8
335 RtlCopyUnicodeString=RtlCopyUnicodeString@8
336 RtlCreateAcl=RtlCreateAcl@12
337 ;RtlCreateAndSetSD
338 RtlCreateAtomTable=RtlCreateAtomTable@8
339 RtlCreateEnvironment=RtlCreateEnvironment@8
340 RtlCreateHeap=RtlCreateHeap@24
341 RtlCreateProcessParameters=RtlCreateProcessParameters@40
342 ;RtlCreatePropertySet
343 RtlCreateQueryDebugBuffer=RtlCreateQueryDebugBuffer@8
344 RtlCreateRegistryKey=RtlCreateRegistryKey@8
345 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
346 RtlCreateTagHeap=RtlCreateTagHeap@16
347 RtlCreateUnicodeString=RtlCreateUnicodeString@8
348 RtlCreateUnicodeStringFromAsciiz=RtlCreateUnicodeStringFromAsciiz@8
349 RtlCreateUserProcess=RtlCreateUserProcess@40
350 ;RtlCreateUserSecurityObject
351 RtlCreateUserThread=RtlCreateUserThread@40
352 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
353 ;RtlCutoverTimeToSystemTime
354 RtlDeNormalizeProcessParams=RtlDeNormalizeProcessParams@4
355 RtlDecompressBuffer=RtlDecompressBuffer@24
356 RtlDecompressFragment=RtlDecompressFragment@32
357 RtlDelete=RtlDelete@4
358 RtlDeleteAce=RtlDeleteAce@8
359 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
360 RtlDeleteCriticalSection=RtlDeleteCriticalSection@4
361 RtlDeleteElementGenericTable=RtlDeleteElementGenericTable@8
362 RtlDeleteNoSplay=RtlDeleteNoSplay@8
363 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
364 RtlDeleteResource=RtlDeleteResource@4
365 RtlDeleteSecurityObject=RtlDeleteSecurityObject@4
366 RtlDestroyAtomTable=RtlDestroyAtomTable@4
367 RtlDestroyEnvironment=RtlDestroyEnvironment@4
368 RtlDestroyHandleTable=RtlDestroyHandleTable@4
369 RtlDestroyHeap=RtlDestroyHeap@4
370 RtlDestroyProcessParameters=RtlDestroyProcessParameters@4
371 RtlDestroyQueryDebugBuffer=RtlDestroyQueryDebugBuffer@4
372 RtlDetermineDosPathNameType_U=RtlDetermineDosPathNameType_U@4
373 RtlDoesFileExists_U=RtlDoesFileExists_U@4
374 RtlDosPathNameToNtPathName_U=RtlDosPathNameToNtPathName_U@16
375 RtlDosSearchPath_U=RtlDosSearchPath_U@24
376 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
377 RtlDumpResource=RtlDumpResource@4
378 RtlEmptyAtomTable=RtlEmptyAtomTable@8
379 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
380 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
381 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
382 RtlEnterCriticalSection=RtlEnterCriticalSection@4
383 RtlEnumProcessHeaps=RtlEnumProcessHeaps@8
384 RtlEnumerateGenericTable=RtlEnumerateGenericTable@8
385 RtlEnumerateGenericTableWithoutSplaying=RtlEnumerateGenericTableWithoutSplaying@8
386 ;RtlEnumerateProperties
387 RtlEqualComputerName=RtlEqualComputerName@8
388 RtlEqualDomainName=RtlEqualDomainName@8
389 RtlEqualLuid=RtlEqualLuid@8
390 RtlEqualPrefixSid=RtlEqualPrefixSid@8
391 RtlEqualSid=RtlEqualSid@8
392 RtlEqualString=RtlEqualString@12
393 RtlEqualUnicodeString=RtlEqualUnicodeString@12
394 RtlEraseUnicodeString=RtlEraseUnicodeString@4
395 RtlExitUserThread=RtlExitUserThread@4
396 RtlExpandEnvironmentStrings_U=RtlExpandEnvironmentStrings_U@16
397 ;RtlExtendHeap
398 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
399 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
400 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
401 RtlFillMemory=RtlFillMemory@12
402 RtlFillMemoryUlong=RtlFillMemoryUlong@12
403 RtlFindClearBits=RtlFindClearBits@12
404 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
405 RtlFirstFreeAce=RtlFirstFreeAce@8
406 RtlFindLongestRunClear=RtlFindLongestRunClear@8
407 RtlFindLongestRunSet=RtlFindLongestRunSet@8
408 RtlFindMessage=RtlFindMessage@20
409 RtlFindSetBits=RtlFindSetBits@12
410 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
411 ;RtlFlushPropertySet
412 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
413 ;RtlFormatMessage
414 RtlFreeAnsiString=RtlFreeAnsiString@4
415 RtlFreeHandle=RtlFreeHandle@8
416 RtlFreeHeap=RtlFreeHeap@12
417 RtlFreeOemString=RtlFreeOemString@4
418 RtlFreeSid=RtlFreeSid@4
419 RtlFreeUnicodeString=RtlFreeUnicodeString@4
420 RtlFreeUserThreadStack=RtlFreeUserThreadStack@8
421 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
422 RtlGetAce=RtlGetAce@12
423 RtlGetCallersAddress=RtlGetCallersAddress@4
424 RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
425 RtlGetControlSecurityDescriptor=RtlGetControlSecurityDescriptor@12
426 RtlGetCurrentDirectory_U=RtlGetCurrentDirectory_U@8
427 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
428 RtlGetElementGenericTable=RtlGetElementGenericTable@8
429 RtlGetFullPathName_U=RtlGetFullPathName_U@16
430 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
431 RtlGetLongestNtPathLength=RtlGetLongestNtPathLength@0
432 RtlGetNtGlobalFlags=RtlGetNtGlobalFlags@0
433 RtlGetNtProductType=RtlGetNtProductType@4
434 RtlGetNtVersionNumbers=RtlGetNtVersionNumbers@12
435 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
436 RtlGetProcessHeaps=RtlGetProcessHeaps@8
437 RtlGetSaclSecurityDescriptor=RtlGetSaclSecurityDescriptor@16
438 ;RtlGetUserInfoHeap
439 ;RtlGuidToPropertySetName
440 RtlIdentifierAuthoritySid=RtlIdentifierAuthoritySid@4
441 RtlImageDirectoryEntryToData=RtlImageDirectoryEntryToData@16
442 RtlImageNtHeader=RtlImageNtHeader@4
443 RtlImageRvaToSection=RtlImageRvaToSection@12
444 RtlImageRvaToVa=RtlImageRvaToVa@16
445 RtlImpersonateSelf=RtlImpersonateSelf@4
446 RtlInitAnsiString=RtlInitAnsiString@8
447 RtlInitCodePageTable=RtlInitCodePageTable@8
448 RtlInitNlsTables=RtlInitNlsTables@16
449 RtlInitString=RtlInitString@8
450 RtlInitUnicodeString=RtlInitUnicodeString@8
451 ;RtlInitializeAtomPackage
452 RtlInitializeBitMap=RtlInitializeBitMap@12
453 RtlInitializeContext=RtlInitializeContext@20
454 RtlInitializeCriticalSection=RtlInitializeCriticalSection@4
455 RtlInitializeGenericTable=RtlInitializeGenericTable@20
456 RtlInitializeHandleTable=RtlInitializeHandleTable@12
457 ;RtlInitializeRXact
458 RtlInitializeResource=RtlInitializeResource@4
459 RtlInitializeSid=RtlInitializeSid@12
460 RtlInsertElementGenericTable=RtlInsertElementGenericTable@16
461 RtlIntegerToChar=RtlIntegerToChar@16
462 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
463 RtlIsDosDeviceName_U=RtlIsDosDeviceName_U@4
464 RtlIsGenericTableEmpty=RtlIsGenericTableEmpty@4
465 RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
466 RtlIsTextUnicode=RtlIsTextUnicode@12
467 RtlIsValidHandle=RtlIsValidHandle@8
468 RtlIsValidIndexHandle=RtlIsValidIndexHandle@12
469 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
470 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
471 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
472 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
473 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
474 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
475 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
476 RtlLargeIntegerToChar=RtlLargeIntegerToChar@16
477 RtlLeaveCriticalSection=RtlLeaveCriticalSection@4
478 RtlLengthRequiredSid=RtlLengthRequiredSid@4
479 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
480 RtlLengthSid=RtlLengthSid@4
481 RtlLocalTimeToSystemTime=RtlLocalTimeToSystemTime@8
482 RtlLockHeap=RtlLockHeap@4
483 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
484 RtlLookupElementGenericTable=RtlLookupElementGenericTable@8
485 RtlMakeSelfRelativeSD=RtlMakeSelfRelativeSD@12
486 RtlMapGenericMask=RtlMapGenericMask@8
487 RtlMoveMemory=RtlMoveMemory@12
488 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
489 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
490 ;RtlNewInstanceSecurityObject
491 ;RtlNewSecurityGrantedAccess
492 RtlNewSecurityObject=RtlNewSecurityObject@24
493 RtlNormalizeProcessParams=RtlNormalizeProcessParams@4
494 RtlNtStatusToDosError=RtlNtStatusToDosError@4
495 RtlNumberGenericTableElements=RtlNumberGenericTableElements@4
496 RtlNumberOfClearBits=RtlNumberOfClearBits@4
497 RtlNumberOfSetBits=RtlNumberOfSetBits@4
498 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
499 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
500 RtlOemToUnicodeN=RtlOemToUnicodeN@20
501 RtlOpenCurrentUser=RtlOpenCurrentUser@8
502 ;RtlPcToFileHeader
503 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
504 RtlPrefixString=RtlPrefixString@12
505 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
506 ;RtlPropertySetNameToGuid
507 RtlProtectHeap=RtlProtectHeap@8
508 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
509 RtlQueryEnvironmentVariable_U=RtlQueryEnvironmentVariable_U@12
510 RtlQueryInformationAcl=RtlQueryInformationAcl@16
511 ;RtlQueryProcessBackTraceInformation
512 RtlQueryProcessDebugInformation=RtlQueryProcessDebugInformation@12
513 ;RtlQueryProcessHeapInformation
514 ;RtlQueryProcessLockInformation
515 ;RtlQueryProperties
516 ;RtlQueryPropertyNames
517 ;RtlQueryPropertySet
518 RtlQueryRegistryValues=RtlQueryRegistryValues@20
519 ;RtlQuerySecutityObject
520 RtlQueryTagHeap=RtlQueryTagHeap@20
521 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
522 RtlRaiseException=RtlRaiseException@4
523 RtlRaiseStatus=RtlRaiseStatus@4
524 RtlRandom=RtlRandom@4
525 RtlReAllocateHeap=RtlReAllocateHeap@16
526 RtlRealPredecessor=RtlRealPredecessor@4
527 RtlRealSuccessor=RtlRealSuccessor@4
528 RtlReleasePebLock=RtlReleasePebLock@0
529 RtlReleaseResource=RtlReleaseResource@4
530 ;RtlRemoteCall
531 RtlResetRtlTranslations=RtlResetRtlTranslations@4
532 RtlRunDecodeUnicodeString=RtlRunDecodeUnicodeString@8
533 RtlRunEncodeUnicodeString=RtlRunEncodeUnicodeString@8
534 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
535 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
536 RtlSelfRelativeToAbsoluteSD=RtlSelfRelativeToAbsoluteSD@44
537 RtlSetAllBits=RtlSetAllBits@4
538 ;RtlSetAttributesSecurityDescriptor
539 RtlSetBits=RtlSetBits@12
540 RtlSetCurrentDirectory_U=RtlSetCurrentDirectory_U@4
541 RtlSetCurrentEnvironment=RtlSetCurrentEnvironment@8
542 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
543 RtlSetEnvironmentVariable=RtlSetEnvironmentVariable@12
544 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
545 RtlSetInformationAcl=RtlSetInformationAcl@16
546 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
547 ;RtlSetProperties
548 ;RtlSetPropertyNames
549 ;RtlSetPropertySetClassId
550 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
551 ;RtlSetSecurityObject
552 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
553 ;RtlSetUnicodeCallouts
554 ;RtlSetUserFlagsHeap
555 ;RtlSetUserValueHeap
556 RtlSizeHeap=RtlSizeHeap@12
557 RtlSplay=RtlSplay@4
558 ;RtlStartRXact
559 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
560 RtlSubAuthoritySid=RtlSubAuthoritySid@8
561 RtlSubtreePredecessor=RtlSubtreePredecessor@4
562 RtlSubtreeSuccessor=RtlSubtreeSuccessor@4
563 RtlSystemTimeToLocalTime=RtlSystemTimeToLocalTime@8
564 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
565 RtlTimeToElapsedTimeFields=RtlTimeToElapsedTimeFields@8
566 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
567 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
568 RtlTimeToTimeFields=RtlTimeToTimeFields@8
569 RtlTryEnterCriticalSection=RtlTryEnterCriticalSection@4
570 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
571 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
572 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
573 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
574 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
575 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
576 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
577 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
578 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
579 RtlUnicodeToOemN=RtlUnicodeToOemN@20
580 RtlUniform=RtlUniform@4
581 RtlUnlockHeap=RtlUnlockHeap@4
582 RtlUnwind=RtlUnwind@16
583 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
584 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
585 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
586 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
587 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
588 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
589 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
590 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
591 RtlUpperChar=RtlUpperChar@4
592 RtlUpperString=RtlUpperString@8
593 ;RtlUsageHeap
594 RtlValidAcl=RtlValidAcl@4
595 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
596 RtlValidSid=RtlValidSid@4
597 RtlValidateHeap=RtlValidateHeap@12
598 RtlValidateProcessHeaps=RtlValidateProcessHeaps@0
599 RtlWalkHeap=RtlWalkHeap@8
600 RtlWriteRegistryValue=RtlWriteRegistryValue@24
601 ;RtlZeroHeap
602 RtlZeroMemory=RtlZeroMemory@8
603 RtlpNtCreateKey=RtlpNtCreateKey@24
604 RtlpNtEnumerateSubKey=RtlpNtEnumerateSubKey@16
605 RtlpNtMakeTemporaryKey=RtlpNtMakeTemporaryKey@4
606 RtlpNtOpenKey=RtlpNtOpenKey@16
607 RtlpNtQueryValueKey=RtlpNtQueryValueKey@20
608 RtlpNtSetValueKey=RtlpNtSetValueKey@16
609 RtlpUnWaitCriticalSection=RtlpUnWaitCriticalSection@4
610 RtlpWaitForCriticalSection=RtlpWaitForCriticalSection@4
611 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
612 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
613 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
614 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
615 ;SaveEm87Context
616 ZwAcceptConnectPort=ZwAcceptConnectPort@24
617 ZwAccessCheck=ZwAccessCheck@32
618 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
619 ZwAddAtom=ZwAddAtom@8
620 ZwAdjustGroupsToken=ZwAdjustGroupsToken@24
621 ZwAdjustPrivilegesToken=ZwAdjustPrivilegesToken@24
622 ZwAlertResumeThread=ZwAlertResumeThread@8
623 ZwAlertThread=ZwAlertThread@4
624 ZwAllocateLocallyUniqueId=ZwAllocateLocallyUniqueId@4
625 ZwAllocateUuids=ZwAllocateUuids@12
626 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
627 ZwCallbackReturn=ZwCallbackReturn@12
628 ZwCancelIoFile=ZwCancelIoFile@8
629 ZwCancelTimer=ZwCancelTimer@8
630 ZwClearEvent=ZwClearEvent@4
631 ZwClose=ZwClose@4
632 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
633 ZwCompleteConnectPort=ZwCompleteConnectPort@4
634 ZwConnectPort=ZwConnectPort@32
635 ZwContinue=ZwContinue@8
636 ZwCreateChannel=ZwCreateChannel@8
637 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
638 ZwCreateEvent=ZwCreateEvent@20
639 ZwCreateEventPair=ZwCreateEventPair@12
640 ZwCreateFile=ZwCreateFile@44
641 ZwCreateIoCompletion=ZwCreateIoCompletion@16
642 ZwCreateKey=ZwCreateKey@28
643 ZwCreateMailslotFile=ZwCreateMailslotFile@32
644 ZwCreateMutant=ZwCreateMutant@16
645 ZwCreateNamedPipeFile=ZwCreateNamedPipeFile@56
646 ZwCreatePagingFile=ZwCreatePagingFile@16
647 ZwCreatePort=ZwCreatePort@20
648 ZwCreateProcess=ZwCreateProcess@32
649 ZwCreateProfile=ZwCreateProfile@36
650 ZwCreateSection=ZwCreateSection@28
651 ZwCreateSemaphore=ZwCreateSemaphore@20
652 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
653 ZwCreateThread=ZwCreateThread@32
654 ZwCreateTimer=ZwCreateTimer@16
655 ZwCreateToken=ZwCreateToken@52
656 ZwDelayExecution=ZwDelayExecution@8
657 ZwDeleteAtom=ZwDeleteAtom@4
658 ZwDeleteFile=ZwDeleteFile@4
659 ZwDeleteKey=ZwDeleteKey@4
660 ZwDeleteObjectAuditAlarm=ZwDeleteObjectAuditAlarm@12
661 ZwDeleteValueKey=ZwDeleteValueKey@8
662 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
663 ZwDisplayString=ZwDisplayString@4
664 ZwDuplicateObject=ZwDuplicateObject@28
665 ZwDuplicateToken=ZwDuplicateToken@24
666 ZwEnumerateKey=ZwEnumerateKey@24
667 ZwEnumerateValueKey=ZwEnumerateValueKey@24
668 ZwExtendSection=ZwExtendSection@8
669 ZwFindAtom=ZwFindAtom@8
670 ZwFlushBuffersFile=ZwFlushBuffersFile@8
671 ZwFlushInstructionCache=ZwFlushInstructionCache@12
672 ZwFlushKey=ZwFlushKey@4
673 ZwFlushVirtualMemory=ZwFlushVirtualMemory@16
674 ZwFlushWriteBuffer=ZwFlushWriteBuffer@0
675 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
676 ZwFsControlFile=ZwFsControlFile@40
677 ZwGetContextThread=ZwGetContextThread@8
678 ZwGetPlugPlayEvent=ZwGetPlugPlayEvent@16
679 ZwGetTickCount=ZwGetTickCount@4
680 ZwImpersonateClientOfPort=ZwImpersonateClientOfPort@8
681 ZwImpersonateThread=ZwImpersonateThread@12
682 ZwInitializeRegistry=ZwInitializeRegistry@4
683 ZwListenChannel=ZwListenChannel@8
684 ZwListenPort=ZwListenPort@8
685 ZwLoadDriver=ZwLoadDriver@4
686 ZwLoadKey=ZwLoadKey@8
687 ZwLoadKey2=ZwLoadKey2@12
688 ZwLockFile=ZwLockFile@40
689 ZwLockVirtualMemory=ZwLockVirtualMemory@16
690 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
691 ZwMapViewOfSection=ZwMapViewOfSection@40
692 ZwNotifyChangeDirectoryFile=ZwNotifyChangeDirectoryFile@36
693 ZwNotifyChangeKey=ZwNotifyChangeKey@40
694 ZwOpenChannel=ZwOpenChannel@8
695 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
696 ZwOpenEvent=ZwOpenEvent@12
697 ZwOpenEventPair=ZwOpenEventPair@12
698 ZwOpenFile=ZwOpenFile@24
699 ZwOpenIoCompletion=ZwOpenIoCompletion@12
700 ZwOpenKey=ZwOpenKey@12
701 ZwOpenMutant=ZwOpenMutant@12
702 ZwOpenObjectAuditAlarm=ZwOpenObjectAuditAlarm@48
703 ZwOpenProcess=ZwOpenProcess@16
704 ZwOpenProcessToken=ZwOpenProcessToken@12
705 ZwOpenSection=ZwOpenSection@12
706 ZwOpenSemaphore=ZwOpenSemaphore@12
707 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
708 ZwOpenThread=ZwOpenThread@16
709 ZwOpenThreadToken=ZwOpenThreadToken@16
710 ZwOpenTimer=ZwOpenTimer@12
711 ZwPlugPlayControl=ZwPlugPlayControl@16
712 ZwPrivilegeCheck=ZwPrivilegeCheck@12
713 ZwPrivilegedServiceAuditAlarm=ZwPrivilegedServiceAuditAlarm@20
714 ZwPrivilegeObjectAuditAlarm=ZwPrivilegeObjectAuditAlarm@24
715 ZwProtectVirtualMemory=ZwProtectVirtualMemory@20
716 ZwPulseEvent=ZwPulseEvent@8
717 ZwQueueApcThread=ZwQueueApcThread@20
718 ZwQueryInformationAtom=ZwQueryInformationAtom@20
719 ZwQueryAttributesFile=ZwQueryAttributesFile@8
720 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
721 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
722 ZwQueryDirectoryObject=ZwQueryDirectoryObject@28
723 ZwQueryEaFile=ZwQueryEaFile@36
724 ZwQueryEvent=ZwQueryEvent@20
725 ZwQueryFullAttributesFile=ZwQueryFullAttributesFile@8
726 ZwQueryInformationFile=ZwQueryInformationFile@20
727 ZwQueryInformationPort=ZwQueryInformationPort@20
728 ZwQueryInformationProcess=ZwQueryInformationProcess@20
729 ZwQueryInformationThread=ZwQueryInformationThread@20
730 ZwQueryInformationToken=ZwQueryInformationToken@20
731 ZwQueryIntervalProfile=ZwQueryIntervalProfile@8
732 ZwQueryIoCompletion=ZwQueryIoCompletion@20
733 ZwQueryKey=ZwQueryKey@20
734 ZwQueryMultipleValueKey=ZwQueryMultipleValueKey@24
735 ZwQueryMutant=ZwQueryMutant@20
736 ZwQueryObject=ZwQueryObject@20
737 ZwQueryOleDirectoryFile=ZwQueryOleDirectoryFile@44
738 ZwQueryPerformanceCounter=ZwQueryPerformanceCounter@8
739 ZwQuerySection=ZwQuerySection@20
740 ZwQuerySecurityObject=ZwQuerySecurityObject@20
741 ZwQuerySemaphore=ZwQuerySemaphore@20
742 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
743 ZwQuerySystemEnvironmentValue=ZwQuerySystemEnvironmentValue@16
744 ZwQuerySystemInformation=ZwQuerySystemInformation@16
745 ZwQuerySystemTime=ZwQuerySystemTime@4
746 ZwQueryTimer=ZwQueryTimer@20
747 ZwQueryTimerResolution=ZwQueryTimerResolution@12
748 ZwQueryValueKey=ZwQueryValueKey@24
749 ZwQueryVirtualMemory=ZwQueryVirtualMemory@24
750 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
751 ZwRaiseException=ZwRaiseException@12
752 ZwRaiseHardError=ZwRaiseHardError@24
753 ZwReadFile=ZwReadFile@36
754 ZwReadFileScatter=ZwReadFileScatter@36
755 ZwReadRequestData=ZwReadRequestData@24
756 ZwReadVirtualMemory=ZwReadVirtualMemory@20
757 ZwRegisterThreadTerminatePort=ZwRegisterThreadTerminatePort@4
758 ZwReleaseMutant=ZwReleaseMutant@8
759 ZwReleaseSemaphore=ZwReleaseSemaphore@12
760 ZwRemoveIoCompletion=ZwRemoveIoCompletion@20
761 ZwReplaceKey=ZwReplaceKey@12
762 ZwReplyPort=ZwReplyPort@8
763 ZwReplyWaitReceivePort=ZwReplyWaitReceivePort@16
764 ZwReplyWaitReplyPort=ZwReplyWaitReplyPort@8
765 ZwReplyWaitSendChannel=ZwReplyWaitSendChannel@12
766 ZwRequestPort=ZwRequestPort@8
767 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
768 ZwResetEvent=ZwResetEvent@8
769 ZwRestoreKey=ZwRestoreKey@12
770 ZwResumeThread=ZwResumeThread@8
771 ZwSaveKey=ZwSaveKey@8
772 ZwSendWaitReplyChannel=ZwSendWaitReplyChannel@16
773 ZwSetContextChannel=ZwSetContextChannel@4
774 ZwSetContextThread=ZwSetContextThread@8
775 ZwSetDefaultHardErrorPort=ZwSetDefaultHardErrorPort@4
776 ZwSetDefaultLocale=ZwSetDefaultLocale@8
777 ZwSetEaFile=ZwSetEaFile@16
778 ZwSetEvent=ZwSetEvent@8
779 ZwSetHighEventPair=ZwSetHighEventPair@4
780 ZwSetHighWaitLowEventPair=ZwSetHighWaitLowEventPair@4
781 ZwSetHighWaitLowThread=ZwSetHighWaitLowThread@0
782 ZwSetInformationFile=ZwSetInformationFile@20
783 ZwSetInformationKey=ZwSetInformationKey@16
784 ZwSetInformationObject=ZwSetInformationObject@16
785 ZwSetInformationProcess=ZwSetInformationProcess@16
786 ZwSetInformationThread=ZwSetInformationThread@16
787 ZwSetInformationToken=ZwSetInformationToken@16
788 ZwSetIntervalProfile=ZwSetIntervalProfile@8
789 ZwSetIoCompletion=ZwSetIoCompletion@20
790 ZwSetLdtEntries=ZwSetLdtEntries@24
791 ZwSetLowEventPair=ZwSetLowEventPair@4
792 ZwSetLowWaitHighEventPair=ZwSetLowWaitHighEventPair@4
793 ZwSetLowWaitHighThread=ZwSetLowWaitHighThread@0
794 ZwSetSecurityObject=ZwSetSecurityObject@12
795 ZwSetSystemEnvironmentValue=ZwSetSystemEnvironmentValue@8
796 ZwSetSystemInformation=ZwSetSystemInformation@12
797 ZwSetSystemPowerState=ZwSetSystemPowerState@12
798 ZwSetSystemTime=ZwSetSystemTime@8
799 ZwSetTimer=ZwSetTimer@28
800 ZwSetTimerResolution=ZwSetTimerResolution@12
801 ZwSetValueKey=ZwSetValueKey@24
802 ZwSetVolumeInformationFile=ZwSetVolumeInformationFile@20
803 ZwShutdownSystem=ZwShutdownSystem@4
804 ZwSignalAndWaitForSingleObject=ZwSignalAndWaitForSingleObject@16
805 ZwStartProfile=ZwStartProfile@4
806 ZwStopProfile=ZwStopProfile@4
807 ZwSuspendThread=ZwSuspendThread@8
808 ZwSystemDebugControl=ZwSystemDebugControl@24
809 ZwTerminateProcess=ZwTerminateProcess@8
810 ZwTerminateThread=ZwTerminateThread@8
811 ZwTestAlert=ZwTestAlert@0
812 ZwUnloadDriver=ZwUnloadDriver@4
813 ZwUnloadKey=ZwUnloadKey@4
814 ZwUnlockFile=ZwUnlockFile@20
815 ZwUnlockVirtualMemory=ZwUnlockVirtualMemory@16
816 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
817 ZwVdmControl=ZwVdmControl@8
818 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
819 ZwWaitForSingleObject=ZwWaitForSingleObject@12
820 ZwWaitHighEventPair=ZwWaitHighEventPair@4
821 ZwWaitLowEventPair=ZwWaitLowEventPair@4
822 ZwWriteFile=ZwWriteFile@36
823 ZwWriteFileGather=ZwWriteFileGather@36
824 ZwWriteRequestData=ZwWriteRequestData@24
825 ZwWriteVirtualMemory=ZwWriteVirtualMemory@20
826 ZwW32Call=ZwW32Call@20
827 ZwYieldExecution=ZwYieldExecution@0
828 InterlockedIncrement=InterlockedIncrement@4
829 InterlockedDecrement=InterlockedDecrement@4
830 InterlockedExchange=InterlockedExchange@8
831 InterlockedCompareExchange=InterlockedCompareExchange@12
832 __isascii
833 __iscsym
834 __iscsymf
835 __toascii
836 _alldiv
837 _allmul
838 _alloca_probe
839 _allrem
840 _allshl
841 _allshr
842 _atoi64
843 _aulldiv
844 _aullrem
845 _aullshr
846 _chkstk
847 _fltused
848 _ftol
849 _i64toa
850 _i64tow
851 _itoa
852 _itow
853 _ltoa
854 _ltow
855 _memccpy
856 _memicmp
857 _snprintf
858 _snwprintf
859 _splitpath
860 _strcmpi
861 _stricmp
862 _strlwr
863 _strnicmp
864 _strupr
865 _tolower
866 _toupper
867 _ultoa
868 _ultow
869 _vsnprintf
870 _wcsicmp
871 _wcslwr
872 _wcsnicmp
873 _wcsupr
874 _wtoi
875 _wtoi64
876 _wtol
877 abs
878 atan
879 atoi
880 atol
881 ceil
882 cos
883 fabs
884 floor
885 isalpha
886 isalnum
887 iscntrl
888 isdigit
889 isgraph
890 islower
891 isprint
892 ispunct
893 isspace
894 isupper
895 iswalpha
896 iswctype
897 iswspace
898 isxdigit
899 labs
900 log
901 mbstowcs
902 memchr
903 memcmp
904 memcpy
905 memmove
906 memset
907 pow
908 qsort
909 sin
910 sprintf
911 sqrt
912 sscanf
913 strcat
914 strchr
915 strcmp
916 strcpy
917 strcspn
918 strlen
919 strncat
920 strncmp
921 strncpy
922 strpbrk
923 strrchr
924 strspn
925 strstr
926 strtol
927 strtoul
928 swprintf
929 tan
930 tolower
931 toupper
932 towlower
933 towupper
934 vsprintf
935 wcscat
936 wcschr
937 wcscmp
938 wcscpy
939 wcscspn
940 wcslen
941 wcsncat
942 wcsncmp
943 wcsncpy
944 wcspbrk
945 wcsrchr
946 wcsspn
947 wcsstr
948 wcstol
949 wcstombs
950 wcstoul
951 NtCurrentTeb=_NtCurrentTeb@0
952 ;RtlIpv4StringToAddressW
953 ;?Allocate@CBufferAllocator@@UAEPAXK@Z
954 ;CsrCaptureMessageMultiUnicodeStringsInPlace
955 ;CsrGetProcessId
956 DbgPrintEx
957 DbgPrintReturnControlC
958 DbgQueryDebugFilterState=DbgQueryDebugFilterState@8
959 DbgSetDebugFilterState=DbgSetDebugFilterState@12
960 ;DbgUiConvertStateChangeStructure
961 DbgUiDebugActiveProcess=DbgUiDebugActiveProcess@4
962 ;DbgUiGetThreadDebugObject
963 ;DbgUiSetThreadDebugObject
964 DbgUiStopDebugging=DbgUiStopDebugging@4
965 ;LdrAccessOutOfProcessResource
966 ;LdrAddRefDll
967 LdrAlternateResourcesEnabled=LdrAlternateResourcesEnabled@0
968 ;LdrCreateOutOfProcessImage
969 ;LdrDestroyOutOfProcessImage
970 ;LdrEnumerateLoadedModules
971 ;LdrFindCreateProcessManifest
972 ;LdrFindResourceEx_U
973 LdrFlushAlternateResourceModules=LdrFlushAlternateResourceModules@0
974 ;LdrGetDllHandleEx
975 ;LdrInitShimEngineDynamic
976 ;LdrLoadAlternateResourceModule
977 LdrLockLoaderLock=LdrLockLoaderLock@12
978 ;LdrSetAppCompatDllRedirectionCallback
979 ;LdrSetDllManifestProber
980 ;LdrUnloadAlternateResourceModule
981 LdrUnlockLoaderLock=LdrUnlockLoaderLock@8
982 ;NPXEMULATORTABLE
983 NtAccessCheckByType=NtAccessCheckByType@44
984 NtAccessCheckByTypeAndAuditAlarm=NtAccessCheckByTypeAndAuditAlarm@64
985 NtAccessCheckByTypeResultList=NtAccessCheckByTypeResultList@44
986 NtAccessCheckByTypeResultListAndAuditAlarm=NtAccessCheckByTypeResultListAndAuditAlarm@64
987 NtAccessCheckByTypeResultListAndAuditAlarmByHandle=NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68
988 ;NtAddBootEntry
989 NtAllocateUserPhysicalPages=NtAllocateUserPhysicalPages@12
990 NtAreMappedFilesTheSame=NtAreMappedFilesTheSame@8
991 ;NtAssignProcessToJobObject
992 NtCancelDeviceWakeupRequest=NtCancelDeviceWakeupRequest@4
993 NtCompactKeys=NtCompactKeys@8
994 ;NtCompareTokens
995 NtCompressKey=NtCompressKey@4
996 ;NtCreateDebugObject
997 NtCreateJobObject=NtCreateJobObject@12
998 NtCreateJobSet=NtCreateJobSet@12
999 NtCreateKeyedEvent=NtCreateKeyedEvent@16
1000 ;NtCreateProcessEx
1001 ;NtDebugActiveProcess
1002 ;NtDebugContinue
1003 ;NtDeleteBootEntry
1004 ;NtEnumerateBootEntries
1005 ;NtEnumerateSystemEnvironmentValuesEx
1006 NtFilterToken=NtFilterToken@24
1007 NtFreeUserPhysicalPages=NtFreeUserPhysicalPages@12
1008 NtGetDevicePowerState=NtGetDevicePowerState@8
1009 NtGetWriteWatch=NtGetWriteWatch@28
1010 NtImpersonateAnonymousToken=NtImpersonateAnonymousToken@4
1011 NtInitiatePowerAction=NtInitiatePowerAction@16
1012 NtIsProcessInJob=NtIsProcessInJob@8
1013 NtIsSystemResumeAutomatic=NtIsSystemResumeAutomatic@0
1014 NtLockProductActivationKeys=NtLockProductActivationKeys@8
1015 NtLockRegistryKey=NtLockRegistryKey@4
1016 NtMakePermanentObject=NtMakePermanentObject@4
1017 NtMapUserPhysicalPages=NtMapUserPhysicalPages@12
1018 NtMapUserPhysicalPagesScatter=NtMapUserPhysicalPagesScatter@12
1019 ;NtModifyBootEntry
1020 NtNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys@48
1021 NtOpenJobObject=NtOpenJobObject@12
1022 NtOpenKeyedEvent=NtOpenKeyedEvent@12
1023 NtOpenProcessTokenEx=NtOpenProcessTokenEx@16
1024 NtOpenThreadTokenEx=NtOpenThreadTokenEx@20
1025 NtPowerInformation=NtPowerInformation@20
1026 ;NtQueryBootEntryOrder
1027 ;NtQueryBootOptions
1028 ;NtQueryDebugFilterState
1029 NtQueryDefaultUILanguage=NtQueryDefaultUILanguage@4
1030 NtQueryInformationJobObject=NtQueryInformationJobObject@20
1031 NtQueryInstallUILanguage=NtQueryInstallUILanguage@4
1032 NtQueryOpenSubKeys=NtQueryOpenSubKeys@8
1033 NtQueryPortInformationProcess=NtQueryPortInformationProcess@0
1034 ;NtQuerySystemEnvironmentValueEx
1035 NtReleaseKeyedEvent=NtReleaseKeyedEvent@16
1036 ;NtRemoveProcessDebug
1037 NtRenameKey=NtRenameKey@8
1038 NtReplyWaitReceivePortEx=NtReplyWaitReceivePortEx@20
1039 NtRequestDeviceWakeup=NtRequestDeviceWakeup@4
1040 NtRequestWakeupLatency=NtRequestWakeupLatency@4
1041 NtResetWriteWatch=NtResetWriteWatch@12
1042 NtResumeProcess=NtResumeProcess@4
1043 NtSaveKeyEx=NtSaveKeyEx@12
1044 NtSaveMergedKeys=NtSaveMergedKeys@12
1045 NtSecureConnectPort=NtSecureConnectPort@36
1046 ;NtSetBootEntryOrder
1047 ;NtSetBootOptions
1048 ;NtSetDebugFilterState
1049 NtSetDefaultUILanguage=NtSetDefaultUILanguage@4
1050 ;NtSetEventBoostPriority
1051 NtSetHighWaitLowThread=NtSetHighWaitLowThread@0
1052 ;NtSetInformationDebugObject
1053 NtSetInformationJobObject=NtSetInformationJobObject@16
1054 NtSetLowWaitHighThread=NtSetLowWaitHighThread@0
1055 NtSetQuotaInformationFile=NtSetQuotaInformationFile@16
1056 ;NtSetSystemEnvironmentValueEx
1057 NtSetThreadExecutionState=NtSetThreadExecutionState@8
1058 NtSetUuidSeed=NtSetUuidSeed@4
1059 NtSuspendProcess=NtSuspendProcess@4
1060 NtTerminateJobObject=NtTerminateJobObject@8
1061 ;NtTraceEvent
1062 ;NtTranslateFilePath
1063 NtUnloadKeyEx=NtUnloadKeyEx@8
1064 ;NtWaitForDebugEvent
1065 NtWaitForKeyedEvent=NtWaitForKeyedEvent@16
1066 ;RtlActivateActivationContext
1067 ;RtlActivateActivationContextEx
1068 ;RtlActivateActivationContextUnsafeFast
1069 RtlAddAccessAllowedAceEx=RtlAddAccessAllowedAceEx@20
1070 ;RtlAddAccessAllowedObjectAce
1071 RtlAddAccessDeniedAceEx=RtlAddAccessDeniedAceEx@20
1072 ;RtlAddAccessDeniedObjectAce
1073 ;RtlAddAuditAccessAceEx
1074 ;RtlAddAuditAccessObjectAce
1075 RtlAddRange=RtlAddRange@36
1076 RtlAddRefActivationContext=RtlAddRefActivationContext@4
1077 ;RtlAddRefMemoryStream
1078 ;RtlAddVectoredExceptionHandler
1079 ;RtlAddressInSectionTable
1080 ;RtlAppendPathElement
1081 ;RtlApplicationVerifierStop
1082 ;RtlAssert2
1083 ;RtlCancelTimer
1084 RtlCaptureContext=RtlCaptureContext@4
1085 ;RtlCaptureStackContext
1086 ;RtlCheckForOrphanedCriticalSections
1087 ;RtlCheckProcessParameters
1088 ;RtlCloneMemoryStream
1089 ;RtlCommitMemoryStream
1090 ;RtlCompareVariants
1091 RtlComputeCrc32=RtlComputeCrc32@12
1092 ;RtlComputeImportTableHash
1093 ;RtlComputePrivatizedDllName_U
1094 ;RtlConvertPropertyToVariant
1095 ;RtlConvertToAutoInheritSecurityObject
1096 ;RtlConvertVariantToProperty
1097 ;RtlCopyMemoryStreamTo
1098 ;RtlCopyOutOfProcessMemoryStreamTo
1099 RtlCopyRangeList=RtlCopyRangeList@8
1100 ;RtlCreateActivationContext
1101 ;RtlCreateBootStatusDataFile
1102 ;RtlCreateSystemVolumeInformationFolder
1103 RtlCreateTimer=RtlCreateTimer@28
1104 RtlCreateTimerQueue=RtlCreateTimerQueue@4
1105 RtlDeactivateActivationContext=RtlDeactivateActivationContext@8
1106 ;RtlDeactivateActivationContextUnsafeFast
1107 ;RtlDebugPrintTimes
1108 ;RtlDefaultNpAcl
1109 ;RtlDeleteElementGenericTableAvl
1110 RtlDeleteOwnersRanges=RtlDeleteOwnersRanges@8
1111 RtlDeleteRange=RtlDeleteRange@24
1112 RtlDeleteTimer=RtlDeleteTimer@12
1113 RtlDeleteTimerQueue=RtlDeleteTimerQueue@4
1114 RtlDeleteTimerQueueEx=RtlDeleteTimerQueueEx@8
1115 RtlDeregisterWait=RtlDeregisterWait@4
1116 RtlDeregisterWaitEx=RtlDeregisterWaitEx@8
1117 RtlDllShutdownInProgress=RtlDllShutdownInProgress@0
1118 ;RtlDnsHostNameToComputerName
1119 ;RtlDosApplyFileIsolationRedirection_Ustr
1120 ;RtlDosSearchPath_Ustr
1121 RtlDowncaseUnicodeChar=RtlDowncaseUnicodeChar@4
1122 RtlDuplicateUnicodeString=RtlDuplicateUnicodeString@12
1123 ;RtlEnableEarlyCriticalSectionEventCreation
1124 ;RtlEnumerateGenericTableAvl
1125 ;RtlEnumerateGenericTableLikeADirectory
1126 ;RtlEnumerateGenericTableWithoutSplayingAvl
1127 ;RtlFinalReleaseOutOfProcessMemoryStream
1128 ;RtlFindActivationContextSectionGuid
1129 ;RtlFindActivationContextSectionString
1130 RtlFindCharInUnicodeString=RtlFindCharInUnicodeString@16
1131 RtlFindClearRuns=RtlFindClearRuns@16
1132 RtlFindLastBackwardRunClear=RtlFindLastBackwardRunClear@12
1133 RtlFindLeastSignificantBit=RtlFindLeastSignificantBit@8
1134 RtlFindMostSignificantBit=RtlFindMostSignificantBit@8
1135 RtlFindNextForwardRunClear=RtlFindNextForwardRunClear@12
1136 RtlFindRange=RtlFindRange@48
1137 ;RtlFirstEntrySList
1138 ;RtlFlushSecureMemoryCache
1139 RtlFreeOemString=RtlFreeOemString
1140 RtlFreeRangeList=RtlFreeRangeList@4
1141 ;RtlFreeThreadActivationContextStack
1142 RtlGUIDFromString=RtlGUIDFromString@8
1143 RtlGetActiveActivationContext=RtlGetActiveActivationContext@4
1144 RtlGetCurrentPeb=RtlGetCurrentPeb@0
1145 ;RtlGetElementGenericTableAvl
1146 RtlGetFirstRange=RtlGetFirstRange@12
1147 ;RtlGetFrame
1148 RtlGetLastNtStatus=RtlGetLastNtStatus@0
1149 RtlGetLastWin32Error=RtlGetLastWin32Error@0
1150 ;RtlGetLengthWithoutLastFullDosOrNtPathElement
1151 ;RtlGetLengthWithoutTrailingPathSeperators
1152 RtlGetNativeSystemInformation=RtlGetNativeSystemInformation@16
1153 RtlGetNextRange=RtlGetNextRange@12
1154 ;RtlGetSecurityDescriptorRMControl
1155 ;RtlGetSetBootStatusData
1156 RtlGetVersion=RtlGetVersion@4
1157 RtlHashUnicodeString=RtlHashUnicodeString@16
1158 ;RtlInitMemoryStream
1159 ;RtlInitOutOfProcessMemoryStream
1160 RtlInitUnicodeStringEx=RtlInitUnicodeStringEx@8
1161 RtlInitializeCriticalSectionAndSpinCount=RtlInitializeCriticalSectionAndSpinCount@8
1162 ;RtlInitializeGenericTableAvl
1163 RtlInitializeRangeList=RtlInitializeRangeList@4
1164 RtlInitializeSListHead=RtlInitializeSListHead@4
1165 ;RtlInsertElementGenericTableAvl
1166 RtlInt64ToUnicodeString=RtlInt64ToUnicodeString@16
1167 RtlInterlockedFlushSList=RtlInterlockedFlushSList@4
1168 RtlInterlockedPopEntrySList=RtlInterlockedPopEntrySList@4
1169 RtlInterlockedPushEntrySList=RtlInterlockedPushEntrySList@8
1170 ;RtlInterlockedPushListSList
1171 RtlInvertRangeList=RtlInvertRangeList@8
1172 ;RtlIpv4AddressToStringA
1173 ;RtlIpv4AddressToStringW
1174 ;RtlIpv4StringToAddressA
1175 ;RtlIpv6AddressToStringA
1176 ;RtlIpv6AddressToStringW
1177 ;RtlIpv6StringToAddressA
1178 ;RtlIpv6StringToAddressW
1179 ;RtlIsActivationContextActive
1180 ;RtlIsGenericTableEmptyAvl
1181 RtlIsRangeAvailable=RtlIsRangeAvailable@40
1182 ;RtlIsThreadWithinLoaderCallout
1183 ;RtlLockBootStatusData
1184 ;RtlLockMemoryStreamRegion
1185 RtlLogStackBackTrace=RtlLogStackBackTrace@0
1186 ;RtlLookupElementGenericTableAvl
1187 ;RtlMapSecurityErrorToNtStatus
1188 RtlMergeRangeLists=RtlMergeRangeLists@16
1189 ;RtlMultiAppendUnicodeStringBuffer
1190 ;RtlNewSecurityObjectEx
1191 ;RtlNewSecurityObjectWithMultipleInheritance
1192 ;RtlNtPathNameToDosPathName
1193 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
1194 ;RtlNumberGenericTableElementsAvl
1195 ;RtlOnMappedStreamEvent
1196 ;RtlPopFrame
1197 ;RtlPushFrame
1198 RtlQueryDepthSList=RtlQueryDepthSList@4
1199 RtlQueryHeapInformation=RtlQueryHeapInformation@20
1200 RtlQueryInformationActivationContext=RtlQueryInformationActivationContext@28
1201 ;RtlQueryInformationActiveActivationContext
1202 ;RtlQueryInterfaceMemoryStream
1203 ;RtlQueueApcWow64Thread
1204 RtlQueueWorkItem=RtlQueueWorkItem@12
1205 ;RtlRandomEx
1206 ;RtlReadMemoryStream
1207 ;RtlReadOutOfProcessMemoryStream
1208 ;RtlRegisterSecureMemoryCacheCallback
1209 RtlRegisterWait=RtlRegisterWait@24
1210 RtlReleaseActivationContext=RtlReleaseActivationContext@4
1211 ;RtlReleaseMemoryStream
1212 ;RtlRemoveVectoredExceptionHandler
1213 RtlRestoreLastWin32Error=RtlRestoreLastWin32Error@4
1214 ;RtlRevertMemoryStream
1215 ;RtlSeekMemoryStream
1216 ;RtlSelfRelativeToAbsoluteSD2
1217 ;RtlSetControlSecurityDescriptor
1218 RtlSetCriticalSectionSpinCount=RtlSetCriticalSectionSpinCount@4
1219 RtlSetHeapInformation=RtlSetHeapInformation@16
1220 RtlSetIoCompletionCallback=RtlSetIoCompletionCallback@12
1221 RtlSetLastWin32Error=RtlSetLastWin32Error@4
1222 RtlSetLastWin32ErrorAndNtStatusFromNtStatus=RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4
1223 ;RtlSetMemoryStreamSize
1224 ;RtlSetProcessIsCritical
1225 ;RtlSetSecurityDescriptorRMControl
1226 ;RtlSetSecurityObjectEx
1227 ;RtlSetThreadIsCritical
1228 ;RtlSetThreadPoolStartFunc
1229 ;RtlSetTimer
1230 ;RtlStatMemoryStream
1231 RtlStringFromGUID=RtlStringFromGUID@8
1232 ;RtlTraceDatabaseAdd
1233 ;RtlTraceDatabaseCreate
1234 ;RtlTraceDatabaseDestroy
1235 ;RtlTraceDatabaseEnumerate
1236 ;RtlTraceDatabaseFind
1237 ;RtlTraceDatabaseLock
1238 ;RtlTraceDatabaseUnlock
1239 ;RtlTraceDatabaseValidate
1240 RtlUlongByteSwap=@RtlUlongByteSwap@4
1241 RtlUlonglongByteSwap=@RtlUlonglongByteSwap@8
1242 ;RtlUnhandledExceptionFilter
1243 ;RtlUnhandledExceptionFilter2
1244 ;RtlUnlockBootStatusData
1245 ;RtlUnlockMemoryStreamRegion
1246 RtlUpdateTimer=RtlUpdateTimer@16
1247 RtlUshortByteSwap=@RtlUshortByteSwap@4
1248 RtlValidRelativeSecurityDescriptor=RtlValidRelativeSecurityDescriptor@12
1249 ;RtlValidateUnicodeString
1250 RtlVerifyVersionInfo=RtlVerifyVersionInfo@16
1251 RtlWalkFrameChain=RtlWalkFrameChain@12
1252 ;RtlWriteMemoryStream
1253 RtlZombifyActivationContext=RtlZombifyActivationContext@4
1254 ;RtlpApplyLengthFunction
1255 ;RtlpEnsureBufferSize
1256 ;RtlpNotOwnerCriticalSection
1257 VerSetConditionMask=VerSetConditionMask@16
1258 ZwAccessCheckByType=ZwAccessCheckByType@44
1259 ZwAccessCheckByTypeAndAuditAlarm=ZwAccessCheckByTypeAndAuditAlarm@64
1260 ZwAccessCheckByTypeResultList=ZwAccessCheckByTypeResultList@44
1261 ZwAccessCheckByTypeResultListAndAuditAlarm=ZwAccessCheckByTypeResultListAndAuditAlarm@64
1262 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle=ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68
1263 ;ZwAddBootEntry
1264 ZwAllocateUserPhysicalPages=ZwAllocateUserPhysicalPages@12
1265 ZwAreMappedFilesTheSame=ZwAreMappedFilesTheSame@8
1266 ZwAssignProcessToJobObject=ZwAssignProcessToJobObject@8
1267 ZwCancelDeviceWakeupRequest=ZwCancelDeviceWakeupRequest@4
1268 ZwCompactKeys=ZwCompactKeys@8
1269 ;ZwCompareTokens
1270 ZwCompressKey=ZwCompressKey@4
1271 ;ZwCreateDebugObject
1272 ZwCreateJobObject=ZwCreateJobObject@12
1273 ZwCreateJobSet=ZwCreateJobSet@12
1274 ZwCreateKeyedEvent=ZwCreateKeyedEvent@16
1275 ;ZwCreateProcessEx
1276 ZwCreateWaitablePort=ZwCreateWaitablePort@20
1277 ;ZwDebugActiveProcess
1278 ;ZwDebugContinue
1279 ;ZwDeleteBootEntry
1280 ;ZwEnumerateBootEntries
1281 ;ZwEnumerateSystemEnvironmentValuesEx
1282 ZwFilterToken=ZwFilterToken@24
1283 ZwFreeUserPhysicalPages=ZwFreeUserPhysicalPages@12
1284 ZwGetDevicePowerState=ZwGetDevicePowerState@8
1285 ZwGetWriteWatch=ZwGetWriteWatch@28
1286 ZwImpersonateAnonymousToken=ZwImpersonateAnonymousToken@4
1287 ZwInitiatePowerAction=ZwInitiatePowerAction@16
1288 ZwIsProcessInJob=ZwIsProcessInJob@8
1289 ZwIsSystemResumeAutomatic=ZwIsSystemResumeAutomatic@0
1290 ZwLockProductActivationKeys=ZwLockProductActivationKeys@8
1291 ZwLockRegistryKey=ZwLockRegistryKey@4
1292 ZwMakePermanentObject=ZwMakePermanentObject@4
1293 ZwMapUserPhysicalPages=ZwMapUserPhysicalPages@12
1294 ZwMapUserPhysicalPagesScatter=ZwMapUserPhysicalPagesScatter@12
1295 ;ZwModifyBootEntry
1296 ZwNotifyChangeMultipleKeys=ZwNotifyChangeMultipleKeys@48
1297 ZwOpenJobObject=ZwOpenJobObject@12
1298 ZwOpenKeyedEvent=ZwOpenKeyedEvent@12
1299 ZwOpenProcessTokenEx=ZwOpenProcessTokenEx@16
1300 ZwOpenThreadTokenEx=ZwOpenThreadTokenEx@20
1301 ZwPowerInformation=ZwPowerInformation@20
1302 ;ZwQueryBootEntryOrder
1303 ;ZwQueryBootOptions
1304 ;ZwQueryDebugFilterState
1305 ZwQueryDefaultUILanguage=ZwQueryDefaultUILanguage@4
1306 ZwQueryInformationJobObject=ZwQueryInformationJobObject@20
1307 ZwQueryInstallUILanguage=ZwQueryInstallUILanguage@4
1308 ZwQueryOpenSubKeys=ZwQueryOpenSubKeys@8
1309 ZwQueryPortInformationProcess=ZwQueryPortInformationProcess@0
1310 ZwQueryQuotaInformationFile=ZwQueryQuotaInformationFile@36
1311 ;ZwQuerySystemEnvironmentValueEx
1312 ZwReleaseKeyedEvent=ZwReleaseKeyedEvent@16
1313 ;ZwRemoveProcessDebug
1314 ZwRenameKey=ZwRenameKey@8
1315 ZwReplyWaitReceivePortEx=ZwReplyWaitReceivePortEx@20
1316 ZwRequestDeviceWakeup=ZwRequestDeviceWakeup@4
1317 ZwRequestWakeupLatency=ZwRequestWakeupLatency@4
1318 ZwResetWriteWatch=ZwResetWriteWatch@12
1319 ZwResumeProcess=ZwResumeProcess@4
1320 ZwSaveKeyEx=ZwSaveKeyEx@12
1321 ZwSaveMergedKeys=ZwSaveMergedKeys@12
1322 ZwSecureConnectPort=ZwSecureConnectPort@36
1323 ;ZwSetBootEntryOrder
1324 ;ZwSetBootOptions
1325 ;ZwSetDebugFilterState
1326 ZwSetDefaultUILanguage=ZwSetDefaultUILanguage@4
1327 ;ZwSetEventBoostPriority
1328 ZwSetHighWaitLowThread=ZwSetHighWaitLowThread@0
1329 ;ZwSetInformationDebugObject
1330 ZwSetInformationJobObject=ZwSetInformationJobObject@16
1331 ZwSetLowWaitHighThread=ZwSetLowWaitHighThread@0
1332 ZwSetQuotaInformationFile=ZwSetQuotaInformationFile@16
1333 ;ZwSetSystemEnvironmentValueEx
1334 ZwSetThreadExecutionState=ZwSetThreadExecutionState@8
1335 ZwSetUuidSeed=ZwSetUuidSeed@4
1336 ZwSuspendProcess=ZwSuspendProcess@4
1337 ZwTerminateJobObject=ZwTerminateJobObject@8
1338 ;ZwTraceEvent
1339 ;ZwTranslateFilePath
1340 ZwUnloadKeyEx=ZwUnloadKeyEx@8
1341 ;ZwWaitForDebugEvent
1342 ZwWaitForKeyedEvent=ZwWaitForKeyedEvent@16
1343 ;_CIcos
1344 ;_CIlog
1345 _CIpow
1346 ;_CIsin
1347 ;_CIsqrt
1348 ;__eCommonExceptions
1349 ;__eEmulatorInit
1350 ;__eF2XM1
1351 ;__eFABS
1352 ;__eFADD32
1353 ;__eFADD64
1354 ;__eFADDPreg
1355 ;__eFADDreg
1356 ;__eFADDtop
1357 ;__eFCHS
1358 ;__eFCOM
1359 ;__eFCOM32
1360 ;__eFCOM64
1361 ;__eFCOMP
1362 ;__eFCOMP32
1363 ;__eFCOMP64
1364 ;__eFCOMPP
1365 ;__eFCOS
1366 ;__eFDECSTP
1367 ;__eFDIV32
1368 ;__eFDIV64
1369 ;__eFDIVPreg
1370 ;__eFDIVR32
1371 ;__eFDIVR64
1372 ;__eFDIVRPreg
1373 ;__eFDIVRreg
1374 ;__eFDIVRtop
1375 ;__eFDIVreg
1376 ;__eFDIVtop
1377 ;__eFFREE
1378 ;__eFIADD16
1379 ;__eFIADD32
1380 ;__eFICOM16
1381 ;__eFICOM32
1382 ;__eFICOMP16
1383 ;__eFICOMP32
1384 ;__eFIDIV16
1385 ;__eFIDIV32
1386 ;__eFIDIVR16
1387 ;__eFIDIVR32
1388 ;__eFILD16
1389 ;__eFILD32
1390 ;__eFILD64
1391 ;__eFIMUL16
1392 ;__eFIMUL32
1393 ;__eFINCSTP
1394 ;__eFINIT
1395 ;__eFIST16
1396 ;__eFIST32
1397 ;__eFISTP16
1398 ;__eFISTP32
1399 ;__eFISTP64
1400 ;__eFISUB16
1401 ;__eFISUB32
1402 ;__eFISUBR16
1403 ;__eFISUBR32
1404 ;__eFLD1
1405 ;__eFLD32
1406 ;__eFLD64
1407 ;__eFLD80
1408 ;__eFLDCW
1409 ;__eFLDENV
1410 ;__eFLDL2E
1411 ;__eFLDLN2
1412 ;__eFLDPI
1413 ;__eFLDZ
1414 ;__eFMUL32
1415 ;__eFMUL64
1416 ;__eFMULPreg
1417 ;__eFMULreg
1418 ;__eFMULtop
1419 ;__eFPATAN
1420 ;__eFPREM
1421 ;__eFPREM1
1422 ;__eFPTAN
1423 ;__eFRNDINT
1424 ;__eFRSTOR
1425 ;__eFSAVE
1426 ;__eFSCALE
1427 ;__eFSIN
1428 ;__eFSQRT
1429 ;__eFST
1430 ;__eFST32
1431 ;__eFST64
1432 ;__eFSTCW
1433 ;__eFSTENV
1434 ;__eFSTP
1435 ;__eFSTP32
1436 ;__eFSTP64
1437 ;__eFSTP80
1438 ;__eFSTSW
1439 ;__eFSUB32
1440 ;__eFSUB64
1441 ;__eFSUBPreg
1442 ;__eFSUBR32
1443 ;__eFSUBR64
1444 ;__eFSUBRPreg
1445 ;__eFSUBRreg
1446 ;__eFSUBRtop
1447 ;__eFSUBreg
1448 ;__eFSUBtop
1449 ;__eFTST
1450 ;__eFUCOM
1451 ;__eFUCOMP
1452 ;__eFUCOMPP
1453 ;__eFXAM
1454 ;__eFXCH
1455 ;__eFXTRACT
1456 ;__eFYL2X
1457 ;__eFYL2XP1
1458 ;__eGetStatusWord
1459 ;_alldvrm
1460 ;_aulldvrm
1461 _lfind
1462 _ui64toa
1463 _ui64tow
1464 _vsnwprintf
1465 bsearch
1466 iswdigit
1467 iswlower
1468 iswxdigit
1469 vDbgPrintEx
1470 vDbgPrintExWithPrefix