; ; ReactOS Operating System ; LIBRARY ntdll.dll EXPORTS CsrAllocateCaptureBuffer@8 CsrAllocateMessagePointer@12 CsrCaptureMessageBuffer@16 CsrCaptureMessageMultiUnicodeStringsInPlace@12 CsrCaptureMessageString@20 CsrCaptureTimeout@8 CsrClientCallServer@16 CsrClientConnectToServer@20 CsrFreeCaptureBuffer@4 CsrGetProcessId@0 CsrIdentifyAlertableThread@0 CsrNewThread@0 CsrProbeForRead@12 CsrProbeForWrite@12 CsrSetPriorityClass@8 DbgBreakPoint@0 DbgPrint DbgPrintEx DbgPrintReturnControlC DbgPrompt@12 DbgQueryDebugFilterState@8 DbgSetDebugFilterState@12 DbgUiConnectToDbg@0 DbgUiContinue@8 DbgUiConvertStateChangeStructure@8 DbgUiDebugActiveProcess@4 DbgUiGetThreadDebugObject@0 DbgUiIssueRemoteBreakin@4 DbgUiRemoteBreakin@0 DbgUiSetThreadDebugObject@4 DbgUiStopDebugging@4 DbgUiWaitStateChange@8 DbgUserBreakPoint@0 ;EtwControlTraceA ;EtwControlTraceW ;EtwControlTraceW ;EtwCreateTraceInstanceId ;EtwEnableTrace ;EtwEnumerateTraceGuids ;EtwFlushTraceA ;EtwFlushTraceW ;EtwGetTraceEnableFlags ;EtwGetTraceEnableLevel ;EtwGetTraceLoggerHandle ;EtwNotificationRegistrationA ;EtwNotificationRegistrationW ;EtwQueryAllTracesA ;EtwQueryAllTracesW ;EtwQueryTraceA ;EtwQueryTraceW ;EtwReceiveNotificationsA ;EtwReceiveNotificationsW ;EtwRegisterTraceGuidsA ;EtwRegisterTraceGuidsW ;EtwStartTraceA ;EtwStartTraceW ;EtwStopTraceA ;EtwStopTraceW ;EtwTraceEvent ;EtwTraceEventInstance ;EtwTraceMessage ;EtwTraceMessageVa ;EtwUnregisterTraceGuids ;EtwUpdateTraceA ;EtwUpdateTraceW ;EtwpGetTraceBuffer ;EtwpSetHWConfigFunction ;ExpInterlockedPopEntrySListEnd ;ExpInterlockedPopEntrySListFault ;ExpInterlockedPopEntrySListResume KiFastSystemCall@0 KiFastSystemCallRet@0 KiIntSystemCall@0 KiRaiseUserExceptionDispatcher@0 KiUserApcDispatcher@16 KiUserCallbackDispatcher@12 KiUserExceptionDispatcher@8 ;LdrAccessOutOfProcessResource LdrAccessResource@16 LdrAddRefDll@8 ;LdrAlternateResourcesEnabled ;LdrCreateOutOfProcessImage ;LdrDestroyOutOfProcessImage LdrDisableThreadCalloutsForDll@4 LdrEnumResources@20 LdrFindEntryForAddress@8 ;LdrEnumerateLoadedModules ;LdrFindCreateProcessManifest LdrFindEntryForAddress@8 LdrFindResourceDirectory_U@16 ;LdrFindResourceEx_U LdrFindResource_U@16 LdrGetDllHandle@16 ;LdrFlushAlternateResourceModules LdrGetDllHandle@16 ;LdrGetDllHandleEx LdrGetProcedureAddress@16 ;LdrHotPatchRoutine ;LdrInitShimEngineDynamic LdrInitializeThunk@16 ;LdrLoadAlternateResourceModule LdrLoadDll@16 LdrLockLoaderLock@12 ;LdrOpenImageFileOptionsKey LdrProcessRelocationBlock@16 LdrQueryImageFileExecutionOptions@24 ;LdrQueryImageFileExecutionOptionsEx ;LdrQueryImageFileKeyOption LdrQueryProcessModuleInformation@12 ;LdrSetAppCompatDllRedirectionCallback ;LdrSetDllManifestProber LdrShutdownProcess@0 LdrShutdownThread@0 LdrUnloadAlternateResourceModule@4 LdrUnloadDll@4 LdrUnlockLoaderLock@8 LdrVerifyImageMatchesChecksum@16 NlsAnsiCodePage DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NtAcceptConnectPort@24 NtAccessCheck@32 NtAccessCheckAndAuditAlarm@44 NtAccessCheckByType@44 NtAccessCheckByTypeAndAuditAlarm@64 NtAccessCheckByTypeResultList@44 NtAccessCheckByTypeResultListAndAuditAlarm@64 NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68 NtAddAtom@12 NtAddBootEntry@8 NtAddDriverEntry@8 NtAdjustGroupsToken@24 NtAdjustPrivilegesToken@24 NtAlertResumeThread@8 NtAlertThread@4 NtAllocateLocallyUniqueId@4 NtAllocateUserPhysicalPages@12 NtAllocateUuids@16 NtAllocateVirtualMemory@24 NtApphelpCacheControl@8 NtAreMappedFilesTheSame@8 NtAssignProcessToJobObject@8 NtCallbackReturn@12 NtCancelDeviceWakeupRequest@4 NtCancelIoFile@8 NtCancelTimer@8 NtClearEvent@4 NtClose@4 NtCloseObjectAuditAlarm@12 NtCompactKeys@8 NtCompareTokens@12 NtCompleteConnectPort@4 NtCompressKey@4 NtConnectPort@32 NtContinue@8 NtCreateDebugObject@16 NtCreateDirectoryObject@12 NtCreateEvent@20 NtCreateEventPair@12 NtCreateFile@44 NtCreateIoCompletion@16 NtCreateJobObject@12 NtCreateJobSet@12 NtCreateKey@28 NtCreateKeyedEvent@16 NtCreateMailslotFile@32 NtCreateMutant@16 NtCreateNamedPipeFile@56 NtCreatePagingFile@16 NtCreatePort@20 NtCreateProcess@32 NtCreateProcessEx@36 NtCreateProfile@36 NtCreateSection@28 NtCreateSemaphore@20 NtCreateSymbolicLinkObject@16 NtCreateThread@32 NtCreateTimer@16 NtCreateToken@52 NtCreateWaitablePort@20 NtCurrentTeb=_NtCurrentTeb@0 NtDebugActiveProcess@8 NtDebugContinue@12 NtDelayExecution@8 NtDeleteAtom@4 NtDeleteBootEntry@4 NtDeleteDriverEntry@4 NtDeleteFile@4 NtDeleteKey@4 NtDeleteObjectAuditAlarm@12 NtDeleteValueKey@8 NtDeviceIoControlFile@40 NtDisplayString@4 NtDuplicateObject@28 NtDuplicateToken@24 NtEnumerateBootEntries@8 NtEnumerateDriverEntries@8 NtEnumerateKey@24 NtEnumerateSystemEnvironmentValuesEx@12 NtEnumerateValueKey@24 NtExtendSection@8 NtFilterToken@24 NtFindAtom@12 NtFlushBuffersFile@8 NtFlushInstructionCache@12 NtFlushKey@4 NtFlushVirtualMemory@16 NtFlushWriteBuffer@0 NtFreeUserPhysicalPages@12 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGetContextThread@8 NtGetCurrentProcessorNumber@0 NtGetDevicePowerState@8 NtGetPlugPlayEvent@16 ;NtGetTickCount NtGetWriteWatch@28 NtImpersonateAnonymousToken@4 NtImpersonateClientOfPort@8 NtImpersonateThread@12 NtInitializeRegistry@4 NtInitiatePowerAction@16 NtIsProcessInJob@8 NtIsSystemResumeAutomatic@0 NtListenPort@8 NtLoadDriver@4 NtLoadKey@8 NtLoadKey2@12 NtLoadKeyEx@16 NtLockFile@40 NtLockProductActivationKeys@8 NtLockRegistryKey@4 NtLockVirtualMemory@16 NtMakePermanentObject@4 NtMakeTemporaryObject@4 NtMapUserPhysicalPages@12 NtMapUserPhysicalPagesScatter@12 NtMapViewOfSection@40 NtModifyBootEntry@4 NtModifyDriverEntry@4 NtNotifyChangeDirectoryFile@36 NtNotifyChangeKey@40 NtNotifyChangeMultipleKeys@48 NtOpenDirectoryObject@12 NtOpenEvent@12 NtOpenEventPair@12 NtOpenFile@24 NtOpenIoCompletion@12 NtOpenJobObject@12 NtOpenKey@12 NtOpenKeyedEvent@12 NtOpenMutant@12 NtOpenObjectAuditAlarm@48 NtOpenProcess@16 NtOpenProcessToken@12 NtOpenProcessTokenEx@16 NtOpenSection@12 NtOpenSemaphore@12 NtOpenSymbolicLinkObject@12 NtOpenThread@16 NtOpenThreadToken@16 NtOpenThreadTokenEx@20 NtOpenTimer@12 NtPlugPlayControl@12 NtPowerInformation@20 NtPrivilegeCheck@12 NtPrivilegeObjectAuditAlarm@24 NtPrivilegedServiceAuditAlarm@20 NtProtectVirtualMemory@20 NtPulseEvent@8 NtQueryAttributesFile@8 NtQueryBootEntryOrder@8 NtQueryBootOptions@8 NtQueryDebugFilterState@8 NtQueryDefaultLocale@8 NtQueryDefaultUILanguage@4 NtQueryDirectoryFile@44 NtQueryDirectoryObject@28 NtQueryDriverEntryOrder@8 NtQueryEaFile@36 NtQueryEvent@20 NtQueryFullAttributesFile@8 NtQueryInformationAtom@20 NtQueryInformationFile@20 NtQueryInformationJobObject@20 NtQueryInformationPort@20 NtQueryInformationProcess@20 NtQueryInformationThread@20 NtQueryInformationToken@20 NtQueryInstallUILanguage@4 NtQueryIntervalProfile@8 NtQueryIoCompletion@20 NtQueryKey@20 NtQueryMultipleValueKey@24 NtQueryMutant@20 NtQueryObject@20 NtQueryOpenSubKeys@8 NtQueryOpenSubKeysEx@16 NtQueryPerformanceCounter@8 NtQueryPortInformationProcess@0 NtQueryQuotaInformationFile@36 NtQuerySection@20 NtQuerySecurityObject@20 NtQuerySemaphore@20 NtQuerySymbolicLinkObject@12 NtQuerySystemEnvironmentValue@16 NtQuerySystemEnvironmentValueEx@20 NtQuerySystemInformation@16 NtQuerySystemTime@4 NtQueryTimer@20 NtQueryTimerResolution@12 NtQueryValueKey@24 NtQueryVirtualMemory@24 NtQueryVolumeInformationFile@20 NtQueueApcThread@20 NtRaiseException@12 NtRaiseHardError@24 NtReadFile@36 NtReadFileScatter@36 NtReadRequestData@24 NtReadVirtualMemory@20 NtRegisterThreadTerminatePort@4 NtReleaseKeyedEvent@16 NtReleaseMutant@8 NtReleaseSemaphore@12 NtRemoveIoCompletion@20 NtRemoveProcessDebug@8 NtRenameKey@8 NtReplaceKey@12 NtReplyPort@8 NtReplyWaitReceivePort@16 NtReplyWaitReceivePortEx@20 NtReplyWaitReplyPort@8 NtRequestDeviceWakeup@4 NtRequestPort@8 NtRequestWaitReplyPort@12 NtRequestWakeupLatency@4 NtResetEvent@8 NtResetWriteWatch@12 NtRestoreKey@12 NtResumeProcess@4 NtResumeThread@8 NtSaveKey@8 NtSaveKeyEx@12 NtSaveMergedKeys@12 NtSecureConnectPort@36 NtSetBootEntryOrder@8 NtSetBootOptions@8 NtSetContextThread@8 NtSetDebugFilterState@12 NtSetDefaultHardErrorPort@4 NtSetDefaultLocale@8 NtSetDefaultUILanguage@4 NtSetDriverEntryOrder@8 NtSetEaFile@16 NtSetEvent@8 NtSetEventBoostPriority@4 NtSetHighEventPair@4 NtSetHighWaitLowEventPair@4 NtSetInformationDebugObject@20 NtSetInformationFile@20 NtSetInformationJobObject@16 NtSetInformationKey@16 NtSetInformationObject@16 NtSetInformationProcess@16 NtSetInformationThread@16 NtSetInformationToken@16 NtSetIntervalProfile@8 NtSetIoCompletion@20 NtSetLdtEntries@24 NtSetLowEventPair@4 NtSetLowWaitHighEventPair@4 NtSetQuotaInformationFile@16 NtSetSecurityObject@12 NtSetSystemEnvironmentValue@8 NtSetSystemEnvironmentValueEx@8 NtSetSystemInformation@12 NtSetSystemPowerState@12 NtSetSystemTime@8 NtSetThreadExecutionState@8 NtSetTimer@28 NtSetTimerResolution@12 NtSetUuidSeed@4 NtSetValueKey@24 NtSetVolumeInformationFile@20 NtShutdownSystem@4 NtSignalAndWaitForSingleObject@16 NtStartProfile@4 NtStopProfile@4 NtSuspendProcess@4 NtSuspendThread@8 NtSystemDebugControl@24 NtTerminateJobObject@8 NtTerminateProcess@8 NtTerminateThread@8 NtTestAlert@0 NtTraceEvent@16 NtTranslateFilePath@16 NtUnloadDriver@4 NtUnloadKey@4 NtUnloadKey2@8 NtUnloadKeyEx@8 NtUnlockFile@20 NtUnlockVirtualMemory@16 NtUnmapViewOfSection@8 NtVdmControl@8 NtWaitForDebugEvent@16 NtWaitForKeyedEvent@16 NtWaitForMultipleObjects@20 NtWaitForMultipleObjects32@20 NtWaitForSingleObject@12 NtWaitHighEventPair@4 NtWaitLowEventPair@4 NtWriteFile@36 NtWriteFileGather@36 NtWriteRequestData@24 NtWriteVirtualMemory@20 NtYieldExecution@0 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix ;PropertyLengthAsVariant ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock@0 RtlAcquirePrivilege@16 RtlAcquireResourceExclusive@8 RtlAcquireResourceShared@8 RtlAcquireSRWLockExclusive@4 RtlAcquireSRWLockShared@4 RtlActivateActivationContext@12 ;RtlActivateActivationContextEx RtlActivateActivationContextUnsafeFast@8 RtlAddAccessAllowedAce@16 RtlAddAccessAllowedAceEx@20 RtlAddAccessAllowedObjectAce@28 RtlAddAccessDeniedAce@16 RtlAddAccessDeniedAceEx@20 RtlAddAccessDeniedObjectAce@28 RtlAddAce@20 ;RtlAddActionToRXact RtlAddAtomToAtomTable@12 ;RtlAddAttributeActionToRXact RtlAddAuditAccessAce@24 RtlAddAuditAccessAceEx@28 RtlAddAuditAccessObjectAce@36 ;RtlAddCompoundAce RtlAddMandatoryAce@24 RtlAddRefActivationContext@4 ;RtlAddRefMemoryStream ;RtlAddVectoredContinueHandler RtlAddVectoredExceptionHandler@8 ;RtlAddressInSectionTable RtlAdjustPrivilege@16 RtlAllocateActivationContextStack@4 RtlAllocateAndInitializeSid@44 RtlAllocateHandle@8 RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 ;RtlAppendPathElement RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 ;RtlApplyRXact ;RtlApplyRXactNoFlush RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 ;RtlCancelTimer RtlCaptureContext@4 RtlCaptureStackBackTrace@16 ;RtlCaptureStackContext RtlCharToInteger@12 ;RtlCheckForOrphanedCriticalSections ;RtlCheckProcessParameters RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBits@12 ;RtlCloneMemoryStream ;RtlCommitMemoryStream RtlCompactHeap@8 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 RtlCompressBuffer@32 RtlComputeCrc32@12 ;RtlComputeImportTableHash ;RtlComputePrivatizedDllName_U ;RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared@4 RtlConvertLongToLargeInteger@4 ;RtlConvertPropertyToVariant RtlConvertSharedToExclusive@4 RtlConvertSidToUnicodeString@12 ;RtlConvertToAutoInheritSecurityObject ;RtlConvertUiListToApiList RtlConvertUlongToLargeInteger@4 ;RtlConvertVariantToProperty RtlCopyLuid@8 RtlCopyLuidAndAttributesArray@12 ;RtlCopyMappedMemory ;RtlCopyMemoryStreamTo ;RtlCopyOutOfProcessMemoryStreamTo RtlCopySecurityDescriptor@8 RtlCopySid@12 RtlCopySidAndAttributesArray@28 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 RtlCreateActivationContext@8 ;RtlCreateAndSetSD RtlCreateAtomTable@8 ;RtlCreateBootStatusDataFile RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 RtlCreateQueryDebugBuffer@8 RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 RtlCreateSystemVolumeInformationFolder@4 RtlCreateTagHeap@16 RtlCreateTimer@28 RtlCreateTimerQueue@4 RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess@40 ;RtlCreateUserSecurityObject RtlCreateUserThread@40 RtlCustomCPToUnicodeN@24 RtlCutoverTimeToSystemTime@16 RtlDeNormalizeProcessParams@4 RtlDeactivateActivationContext@8 RtlDeactivateActivationContextUnsafeFast@4 RtlDecodePointer=RtlEncodePointer@4 RtlDecodeSystemPointer@4=RtlEncodeSystemPointer@4 RtlDecompressBuffer@24 RtlDecompressFragment@32 ;RtlDefaultNpAcl RtlDelete@4 RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 RtlDeleteCriticalSection@4 RtlDeleteElementGenericTable@8 RtlDeleteElementGenericTableAvl@8 RtlDeleteNoSplay@8 RtlDeleteRegistryValue@12 RtlDeleteResource@4 RtlDeleteSecurityObject@4 RtlDeleteTimer@12 RtlDeleteTimerQueue@4 RtlDeleteTimerQueueEx@8 RtlDeregisterWait@4 RtlDeregisterWaitEx@8 RtlDestroyAtomTable@4 RtlDestroyEnvironment@4 RtlDestroyHandleTable@4 RtlDestroyHeap@4 RtlDestroyProcessParameters@4 RtlDestroyQueryDebugBuffer@4 RtlDetermineDosPathNameType_U@4 RtlDllShutdownInProgress@0 ;RtlDnsHostNameToComputerName RtlDoesFileExists_U@4 ;RtlDosApplyFileIsolationRedirection_Ustr RtlDosPathNameToNtPathName_U@16 ;RtlDosPathNameToNtPathName_U_WithStatus RtlDosPathNameToRelativeNtPathName_U@16 ;RtlDosPathNameToRelativeNtPathName_U_WithStatus RtlDosSearchPath_U@24 ;RtlDosSearchPath_Ustr RtlDowncaseUnicodeChar@4 RtlDowncaseUnicodeString@12 RtlDumpResource@4 RtlDuplicateUnicodeString@12 RtlEmptyAtomTable@8 ;RtlEnableEarlyCriticalSectionEventCreation RtlEncodePointer@4 RtlEncodeSystemPointer@4 RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection@4 RtlEnumProcessHeaps@8 RtlEnumerateGenericTable@8 RtlEnumerateGenericTableAvl@8 RtlEnumerateGenericTableLikeADirectory@28 RtlEnumerateGenericTableWithoutSplaying@8 RtlEnumerateGenericTableWithoutSplayingAvl@8 RtlEqualComputerName@8 RtlEqualDomainName@8 RtlEqualLuid@8 RtlEqualPrefixSid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlEraseUnicodeString@4 RtlExitUserThread@4 RtlExpandEnvironmentStrings_U@16 RtlExtendHeap@16 RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 ;RtlFinalReleaseOutOfProcessMemoryStream ;RtlFindActivationContextSectionGuid RtlFindActivationContextSectionString@20 RtlFindCharInUnicodeString@16 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindClearRuns@16 RtlFindLastBackwardRunClear@12 RtlFindLeastSignificantBit@8 RtlFindLongestRunClear@8 RtlFindMessage@20 RtlFindMostSignificantBit@8 RtlFindNextForwardRunClear@12 RtlFindSetBits@12 RtlFindSetBitsAndClear@12 RtlFirstEntrySList@4 RtlFirstFreeAce@8 RtlFlushSecureMemoryCache@8 RtlFormatCurrentUserKeyPath@4 RtlFormatMessage@32 ;RtlFormatMessageEx ;RtlFreeActivationContextStack RtlFreeAnsiString@4 RtlFreeHandle@8 RtlFreeHeap@12 RtlFreeOemString@4 RtlFreeSid@4 ;RtlFreeThreadActivationContextStack RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 RtlGUIDFromString@8 RtlGenerate8dot3Name@16 RtlGetAce@12 RtlGetActiveActivationContext@4 RtlGetCallersAddress@8 RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor@12 ;RtlGetCriticalSectionRecursionCount RtlGetCurrentDirectory_U@8 RtlGetCurrentPeb@0 RtlGetCurrentProcessorNumber@0 RtlGetDaclSecurityDescriptor@16 RtlGetElementGenericTable@8 RtlGetElementGenericTableAvl@8 ;RtlGetFrame RtlGetFullPathName_U@16 ;RtlGetFullPathName_UstrEx RtlGetGroupSecurityDescriptor@12 RtlGetLastNtStatus@0 RtlGetLastWin32Error@0 ;RtlGetLengthWithoutLastFullDosOrNtPathElement ;RtlGetLengthWithoutTrailingPathSeperators RtlGetLongestNtPathLength@0 ;RtlGetNativeSystemInformation RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 RtlGetNtVersionNumbers@12 RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor@16 RtlGetSecurityDescriptorRMControl@8 RtlGetSetBootStatusData@24 ;RtlGetThreadErrorMode ;RtlGetUnloadEventTrace RtlGetUserInfoHeap@20 RtlGetVersion@4 RtlHashUnicodeString@16 RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData@16 RtlImageNtHeader@4 ;RtlImageNtHeaderEx RtlImageRvaToSection@12 RtlImageRvaToVa@16 RtlImpersonateSelf@4 RtlInitAnsiString@8 RtlInitAnsiStringEx@8 RtlInitCodePageTable@8 ;RtlInitMemoryStream RtlInitNlsTables@16 ;RtlInitOutOfProcessMemoryStream RtlInitString@8 RtlInitUnicodeString@8 RtlInitUnicodeStringEx@8 ;RtlInitializeAtomPackage RtlInitializeBitMap@12 RtlInitializeConditionVariable@4 RtlInitializeContext@20 RtlInitializeCriticalSection@4 RtlInitializeCriticalSectionAndSpinCount@8 RtlInitializeGenericTable@20 RtlInitializeGenericTableAvl@20 RtlInitializeHandleTable@12 ;RtlInitializeRXact RtlInitializeResource@4 RtlInitializeSListHead@4 RtlInitializeSid@12 RtlInitializeSRWLock@4 RtlInsertElementGenericTable@16 RtlInsertElementGenericTableAvl@16 RtlInsertElementGenericTableFull@24 RtlInsertElementGenericTableFullAvl@24 RtlInt64ToUnicodeString@16 RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 RtlInterlockedCompareExchange64@20 RtlInterlockedFlushSList@4 RtlInterlockedPopEntrySList@4 RtlInterlockedPushEntrySList@8 RtlInterlockedPushListSList@16 RtlIpv4AddressToStringA@8 RtlIpv4AddressToStringExA@16 RtlIpv4AddressToStringExW@16 RtlIpv4AddressToStringW@8 RtlIpv4StringToAddressA@16 RtlIpv4StringToAddressExA@16 RtlIpv4StringToAddressExW@16 RtlIpv4StringToAddressW@16 RtlIpv6AddressToStringA@8 RtlIpv6AddressToStringExA@20 RtlIpv6AddressToStringExW@20 RtlIpv6AddressToStringW@8 RtlIpv6StringToAddressA@12 RtlIpv6StringToAddressExA@16 RtlIpv6StringToAddressExW@16 RtlIpv6StringToAddressW@12 ;RtlIsActivationContextActive ;RtlIsCriticalSectionLocked ;RtlIsCriticalSectionLockedByThread RtlIsDosDeviceName_U@4 RtlIsGenericTableEmpty@4 RtlIsGenericTableEmptyAvl@4 RtlIsNameLegalDOS8Dot3@12 RtlIsTextUnicode@12 RtlIsThreadWithinLoaderCallout@0 RtlIsValidHandle@8 RtlIsValidIndexHandle@12 RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLargeIntegerToChar@16 RtlLeaveCriticalSection@4 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockBootStatusData@4 RtlLockHeap@4 ;RtlLockMemoryStreamRegion ;RtlLogStackBackTrace RtlLookupAtomInAtomTable@12 RtlLookupElementGenericTable@8 RtlLookupElementGenericTableAvl@8 RtlLookupElementGenericTableFull@16 RtlLookupElementGenericTableFullAvl@16 RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 ;RtlMapSecurityErrorToNtStatus RtlMoveMemory@12 ;RtlMultiAppendUnicodeStringBuffer RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 RtlMultipleAllocateHeap@20 RtlMultipleFreeHeap@16 ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess RtlNewSecurityObject@24 ;RtlNewSecurityObjectEx ;RtlNewSecurityObjectWithMultipleInheritance RtlNormalizeProcessParams@4 RtlNtPathNameToDosPathName@16 RtlNtStatusToDosError@4 RtlNtStatusToDosErrorNoTeb@4 RtlNumberGenericTableElements@4 RtlNumberGenericTableElementsAvl@4 RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 RtlOpenCurrentUser@8 RtlPcToFileHeader@8 RtlPinAtomInAtomTable@8 ;RtlPopFrame RtlPrefixString@12 RtlPrefixUnicodeString@12 RtlProtectHeap@8 ;RtlPushFrame RtlQueryAtomInAtomTable@24 RtlQueryDepthSList@4 RtlQueryEnvironmentVariable_U@12 RtlQueryHeapInformation@20 RtlQueryInformationAcl@16 RtlQueryInformationActivationContext@28 ;RtlQueryInformationActiveActivationContext ;RtlQueryInterfaceMemoryStream ;RtlQueryProcessBackTraceInformation RtlQueryProcessDebugInformation@12 ;RtlQueryProcessHeapInformation ;RtlQueryProcessLockInformation RtlQueryRegistryValues@20 RtlQuerySecurityObject@20 RtlQueryTagHeap@20 RtlQueryTimeZoneInformation@4 ;RtlQueueApcWow64Thread RtlQueueWorkItem@12 RtlRaiseException@4 RtlRaiseStatus@4 RtlRandom@4 RtlRandomEx@4 RtlReAllocateHeap@16 ;RtlReadMemoryStream ;RtlReadOutOfProcessMemoryStream RtlRealPredecessor@4 RtlRealSuccessor@4 RtlRegisterSecureMemoryCacheCallback@4 RtlRegisterWait@24 RtlReleaseActivationContext@4 ;RtlReleaseMemoryStream RtlReleasePebLock@0 RtlReleasePrivilege@4 RtlReleaseRelativeName@4 RtlReleaseResource@4 RtlReleaseSRWLockExclusive@4 RtlReleaseSRWLockShared@4 RtlRemoteCall@28 ;RtlRemoveVectoredContinueHandler RtlRemoveVectoredExceptionHandler@4 RtlResetRtlTranslations@4 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4 ;RtlRevertMemoryStream RtlRunDecodeUnicodeString@8 RtlRunEncodeUnicodeString@8 RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 ;RtlSeekMemoryStream RtlSelfRelativeToAbsoluteSD@44 RtlSelfRelativeToAbsoluteSD2@8 RtlSetAllBits@4 RtlSetAttributesSecurityDescriptor@12 RtlSetBits@12 RtlSetControlSecurityDescriptor@12 RtlSetCriticalSectionSpinCount@8 RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor@16 ;RtlSetEnvironmentStrings RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor@12 RtlSetHeapInformation@16 RtlSetInformationAcl@16 RtlSetIoCompletionCallback@12 RtlSetLastWin32Error@4 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 ;RtlSetMemoryStreamSize RtlSetOwnerSecurityDescriptor@12 RtlSetProcessIsCritical@12 RtlSetSaclSecurityDescriptor@16 RtlSetSecurityDescriptorRMControl@8 RtlSetSecurityObject@20 ;RtlSetSecurityObjectEx ;RtlSetThreadErrorMode ;RtlSetThreadIsCritical ;RtlSetThreadPoolStartFunc RtlSetTimeZoneInformation@4 ;RtlSetTimer RtlSetUnhandledExceptionFilter@4 ;RtlSetUnicodeCallouts RtlSetUserFlagsHeap@16 RtlSetUserValueHeap@16 RtlSizeHeap@12 RtlSleepConditionVariableCS@12 RtlSleepConditionVariableSRW@16 RtlSplay@4 ;RtlStartRXact ;RtlStatMemoryStream RtlStringFromGUID@8 RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 RtlSubtreePredecessor@4 RtlSubtreeSuccessor@4 RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 ;RtlTraceDatabaseAdd ;RtlTraceDatabaseCreate ;RtlTraceDatabaseDestroy ;RtlTraceDatabaseEnumerate ;RtlTraceDatabaseFind ;RtlTraceDatabaseLock ;RtlTraceDatabaseUnlock ;RtlTraceDatabaseValidate RtlTryEnterCriticalSection@4 @RtlUlongByteSwap@4 @RtlUlonglongByteSwap@8 RtlUnhandledExceptionFilter@4 ;RtlUnhandledExceptionFilter2 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4 RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 RtlUniform@4 RtlUnlockBootStatusData@4 RtlUnlockHeap@4 ;RtlUnlockMemoryStreamRegion RtlUnwind@16 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpdateTimer@16 RtlUpperChar@4 RtlUpperString@8 RtlUsageHeap@12 @RtlUshortByteSwap@4 RtlValidAcl@4 RtlValidRelativeSecurityDescriptor@12 RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlValidateHeap@12 RtlValidateProcessHeaps@0 RtlValidateUnicodeString@8 RtlVerifyVersionInfo@16 RtlWalkFrameChain@12 RtlWalkHeap@8 ;RtlWow64EnableFsRedirection ;RtlWow64EnableFsRedirectionEx RtlWakeAllConditionVariable@4 RtlWakeConditionVariable@4 RtlWriteRegistryValue@24 ;RtlWriteMemoryStream RtlWriteRegistryValue@24 RtlZeroHeap@8 RtlZeroMemory@8 RtlZombifyActivationContext@4 ;RtlpApplyLengthFunction RtlpEnsureBufferSize@12 ;RtlpNotOwnerCriticalSection RtlpNtCreateKey@24 RtlpNtEnumerateSubKey@16 RtlpNtMakeTemporaryKey@4 RtlpNtOpenKey@16 RtlpNtQueryValueKey@20 RtlpNtSetValueKey@16 RtlpUnWaitCriticalSection@4 RtlpWaitForCriticalSection@4 RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 VerSetConditionMask@16 ZwAcceptConnectPort@24 ZwAccessCheck@32 ZwAccessCheckAndAuditAlarm@44 ZwAccessCheckByType@44 ZwAccessCheckByTypeAndAuditAlarm@64 ZwAccessCheckByTypeResultList@44 ZwAccessCheckByTypeResultListAndAuditAlarm@64 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68 ZwAddAtom@12 ZwAddBootEntry@8 ZwAddDriverEntry@8 ZwAdjustGroupsToken@24 ZwAdjustPrivilegesToken@24 ZwAlertResumeThread@8 ZwAlertThread@4 ZwAllocateLocallyUniqueId@4 ZwAllocateUserPhysicalPages@12 ZwAllocateUuids@16 ZwAllocateVirtualMemory@24 ZwApphelpCacheControl@8 ZwAssignProcessToJobObject@8 ZwCallbackReturn@12 ZwCancelDeviceWakeupRequest@4 ZwCancelIoFile@8 ZwCancelTimer@8 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 ZwCompactKeys@8 ZwCompareTokens@12 ZwCompleteConnectPort@4 ZwCompressKey@4 ZwConnectPort@32 ZwContinue@8 ZwCreateDebugObject@16 ZwCreateDirectoryObject@12 ZwCreateEvent@20 ZwCreateEventPair@12 ZwCreateFile@44 ZwCreateIoCompletion@16 ZwCreateJobObject@12 ZwCreateJobSet@12 ZwCreateKey@28 ZwCreateKeyedEvent@16 ZwCreateMailslotFile@32 ZwCreateMutant@16 ZwCreateNamedPipeFile@56 ZwCreatePagingFile@16 ZwCreatePort@20 ZwCreateProcess@32 ZwCreateProcessEx@36 ZwCreateProfile@36 ZwCreateSection@28 ZwCreateSemaphore@20 ZwCreateSymbolicLinkObject@16 ZwCreateThread@32 ZwCreateTimer@16 ZwCreateToken@52 ZwCreateWaitablePort@20 ZwDebugActiveProcess@8 ZwDebugContinue@12 ZwDelayExecution@8 ZwDeleteAtom@4 ZwDeleteBootEntry@4 ZwDeleteDriverEntry@4 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteObjectAuditAlarm@12 ZwDeleteValueKey@8 ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 ZwEnumerateBootEntries@8 ZwEnumerateDriverEntries@8 ZwEnumerateKey@24 ZwEnumerateSystemEnvironmentValuesEx@12 ZwEnumerateValueKey@24 ZwExtendSection@8 ZwFilterToken@24 ZwFindAtom@12 ZwFlushBuffersFile@8 ZwFlushInstructionCache@12 ZwFlushKey@4 ZwFlushVirtualMemory@16 ZwFlushWriteBuffer@0 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwGetContextThread@8 ZwGetCurrentProcessorNumber@0 ZwGetDevicePowerState@8 ZwGetPlugPlayEvent@16 ZwGetWriteWatch@28 ZwImpersonateAnonymousToken@4 ZwImpersonateClientOfPort@8 ZwImpersonateThread@12 ZwInitializeRegistry@4 ZwInitiatePowerAction@16 ZwIsProcessInJob@8 ZwIsSystemResumeAutomatic@0 ZwListenPort@8 ZwLoadDriver@4 ZwLoadKey@8 ZwLoadKey2@12 ZwLoadKeyEx@16 ZwLockFile@40 ZwLockProductActivationKeys@8 ZwLockRegistryKey@4 ZwLockVirtualMemory@16 ZwMakePermanentObject@4 ZwMakeTemporaryObject@4 ZwMapUserPhysicalPages@12 ZwMapUserPhysicalPagesScatter@12 ZwMapViewOfSection@40 ZwModifyBootEntry@4 ZwModifyDriverEntry@4 ZwNotifyChangeDirectoryFile@36 ZwNotifyChangeKey@40 ZwNotifyChangeMultipleKeys@48 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenEventPair@12 ZwOpenFile@24 ZwOpenIoCompletion@12 ZwOpenJobObject@12 ZwOpenKey@12 ZwOpenKeyedEvent@12 ZwOpenMutant@12 ZwOpenObjectAuditAlarm@48 ZwOpenProcess@16 ZwOpenProcessToken@12 ZwOpenProcessTokenEx@16 ZwOpenSection@12 ZwOpenSemaphore@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 ZwOpenThreadTokenEx@20 ZwOpenTimer@12 ZwPlugPlayControl@12 ZwPowerInformation@20 ZwPrivilegeCheck@12 ZwPrivilegeObjectAuditAlarm@24 ZwPrivilegedServiceAuditAlarm@20 ZwProtectVirtualMemory@20 ZwPulseEvent@8 ZwQueryAttributesFile@8 ZwQueryBootEntryOrder@8 ZwQueryBootOptions@8 ZwQueryDebugFilterState@8 ZwQueryDefaultLocale@8 ZwQueryDefaultUILanguage@4 ZwQueryDirectoryFile@44 ZwQueryDirectoryObject@28 ZwQueryDriverEntryOrder@8 ZwQueryEaFile@36 ZwQueryEvent@20 ZwQueryFullAttributesFile@8 ZwQueryInformationAtom@20 ZwQueryInformationFile@20 ZwQueryInformationJobObject@20 ZwQueryInformationPort@20 ZwQueryInformationProcess@20 ZwQueryInformationThread@20 ZwQueryInformationToken@20 ZwQueryInstallUILanguage@4 ZwQueryIntervalProfile@8 ZwQueryIoCompletion@20 ZwQueryKey@20 ZwQueryMultipleValueKey@24 ZwQueryMutant@20 ZwQueryObject@20 ZwQueryOpenSubKeys@8 ZwQueryOpenSubKeysEx@16 ZwQueryPerformanceCounter@8 ZwQueryPortInformationProcess@0 ZwQueryQuotaInformationFile@36 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySemaphore@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemEnvironmentValue@16 ZwQuerySystemEnvironmentValueEx@20 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryTimer@20 ZwQueryTimerResolution@12 ZwQueryValueKey@24 ZwQueryVirtualMemory@24 ZwQueryVolumeInformationFile@20 ZwQueueApcThread@20 ZwRaiseException@12 ZwRaiseHardError@24 ZwReadFile@36 ZwReadFileScatter@36 ZwReadRequestData@24 ZwReadVirtualMemory@20 ZwRegisterThreadTerminatePort@4 ZwReleaseKeyedEvent@16 ZwReleaseMutant@8 ZwReleaseSemaphore@12 ZwRemoveIoCompletion@20 ZwRemoveProcessDebug@8 ZwRenameKey@8 ZwReplaceKey@12 ZwReplyPort@8 ZwReplyWaitReceivePort@16 ZwReplyWaitReceivePortEx@20 ZwReplyWaitReplyPort@8 ZwRequestDeviceWakeup@4 ZwRequestPort@8 ZwRequestWaitReplyPort@12 ZwRequestWakeupLatency@4 ZwResetEvent@8 ZwResetWriteWatch@12 ZwRestoreKey@12 ZwResumeProcess@4 ZwResumeThread@8 ZwSaveKey@8 ZwSaveKeyEx@12 ZwSaveMergedKeys@12 ZwSecureConnectPort@36 ZwSetBootEntryOrder@8 ZwSetBootOptions@8 ZwSetContextThread@8 ZwSetDebugFilterState@12 ZwSetDefaultHardErrorPort@4 ZwSetDefaultLocale@8 ZwSetDefaultUILanguage@4 ZwSetDriverEntryOrder@8 ZwSetEaFile@16 ZwSetEvent@8 ZwSetEventBoostPriority@4 ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair@4 ZwSetInformationDebugObject@20 ZwSetInformationFile@20 ZwSetInformationJobObject@16 ZwSetInformationKey@16 ZwSetInformationObject@16 ZwSetInformationProcess@16 ZwSetInformationThread@16 ZwSetInformationToken@16 ZwSetIntervalProfile@8 ZwSetIoCompletion@20 ZwSetLdtEntries@24 ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair@4 ZwSetQuotaInformationFile@16 ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue@8 ZwSetSystemEnvironmentValueEx@8 ZwSetSystemInformation@12 ZwSetSystemPowerState@12 ZwSetSystemTime@8 ZwSetThreadExecutionState@8 ZwSetTimer@28 ZwSetTimerResolution@12 ZwSetUuidSeed@4 ZwSetValueKey@24 ZwSetVolumeInformationFile@20 ZwShutdownSystem@4 ZwSignalAndWaitForSingleObject@16 ZwStartProfile@4 ZwStopProfile@4 ZwSuspendProcess@4 ZwSuspendThread@8 ZwSystemDebugControl@24 ZwTerminateJobObject@8 ZwTerminateProcess@8 ZwTerminateThread@8 ZwTestAlert@0 ZwTraceEvent@16 ZwTranslateFilePath@16 ZwUnloadDriver@4 ZwUnloadKey@4 ZwUnloadKey2@8 ZwUnloadKeyEx@8 ZwUnlockFile@20 ZwUnlockVirtualMemory@16 ZwUnmapViewOfSection@8 ZwVdmControl@8 ZwWaitForDebugEvent@16 ZwWaitForKeyedEvent@16 ZwWaitForMultipleObjects@20 ZwWaitForMultipleObjects32@20 ZwWaitForSingleObject@12 ZwWaitHighEventPair@4 ZwWaitLowEventPair@4 ZwWriteFile@36 ZwWriteFileGather@36 ZwWriteRequestData@24 ZwWriteVirtualMemory@20 ZwYieldExecution@0 ;_CIcos ;_CIlog ;_CIpow ;_CIsin ;_CIsqrt __isascii __iscsym __iscsymf __toascii _alldiv _alldvrm _allmul _alloca_probe _allrem _allshl _allshr _atoi64 _aulldiv _aulldvrm _aullrem _aullshr _chkstk _fltused _ftol _i64toa _i64tow _itoa _itow _lfind _ltoa _ltow _memccpy _memicmp _snprintf _snwprintf _splitpath _strcmpi _stricmp _strlwr _strnicmp _strupr _tolower _toupper _ui64toa _ui64tow _ultoa _ultow ;_vscwprintf _vsnprintf _vsnwprintf _wcsicmp _wcslwr _wcsnicmp ;_wcstoui64 _wcsupr _wtoi _wtoi64 _wtol abs atan atoi atol bsearch ceil cos fabs floor isalnum isalpha iscntrl isdigit isgraph islower isprint ispunct isspace isupper iswalpha iswctype iswdigit iswlower iswspace iswxdigit isxdigit labs log mbstowcs memchr memcmp memcpy=memmove memmove memset pow qsort sin sprintf sqrt sscanf strcat strchr strcmp strcpy strcspn strlen strncat strncmp strncpy strpbrk strrchr strspn strstr strtol strtoul swprintf tan tolower toupper towlower towupper vDbgPrintEx@16 vDbgPrintExWithPrefix@20 vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcsstr wcstol wcstombs wcstoul