; $Id: ntdll.def,v 1.63 2000/08/28 21:46:55 ekohl Exp $ ; ; ReactOS Operating System ; LIBRARY ntdll.dll EXPORTS ;CsrAllocateCaptureBuffer ;CsrAllocateCapturePointer ;CsrAllocateMessagePointer ;CsrCaptureMessageBuffer ;CsrCaptureMessageString ;CsrCaptureTimeout CsrClientCallServer@16 CsrClientConnectToServer@0 ;CsrFreeCaptureBuffer ;CsrIdentifyAlertableThread ;CrsNewThread ;CsrProbeForRead ;CsrProbeForWrite CsrSetPriorityClass@8 DbgBreakPoint@0 DbgPrint DbgPrompt@12 DbgSsHandleKmApiMsg@8 DbgSsInitialize@16 DbgUiConnectToDbg@0 DbgUiContinue@8 DbgUiWaitStateChange@8 DbgUserBreakPoint@0 ;KiRaiseUserExceptionDispatcher ;KiUserApcDispatcher ;KiUserCallbackDispatcher ;KiUserExceptionDispatcher LdrAccessResource@16 LdrDisableThreadCalloutsForDll@8 ;LdrEnumResources ;LdrFindEntryForAddress ;LdrFindResourceDirectory_U LdrFindResource_U@16 LdrGetDllHandle@16 LdrGetProcedureAddress@16 LdrInitializeThunk@16 LdrLoadDll@16 ;LdrProcessRelocationBlock ;LdrQueryImageFileExecutionOptions ;LdrQueryProcessModuleInformation ;LdrShutdownProcess ;LdrShutdownThread LdrUnloadDll@4 ;LdrVerifyImageMatchesChecksum NlsAnsiCodePage DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NtAcceptConnectPort@24 NtAccessCheck@32 NtAccessCheckAndAuditAlarm@44 NtAddAtom@8 NtAdjustGroupsToken@24 NtAdjustPrivilegesToken@24 NtAlertResumeThread@8 NtAlertThread@4 NtAllocateLocallyUniqueId@4 NtAllocateUuids@12 NtAllocateVirtualMemory@24 NtCallbackReturn@12 NtCancelIoFile@8 NtCancelTimer@8 NtClearEvent@4 NtClose@4 NtCloseObjectAuditAlarm@12 NtCompleteConnectPort@4 NtConnectPort@32 NtContinue@8 NtCreateChannel@8 NtCreateDirectoryObject@12 NtCreateEvent@20 NtCreateEventPair@12 NtCreateFile@44 NtCreateIoCompletion@16 NtCreateKey@28 NtCreateMailslotFile@32 NtCreateMutant@16 NtCreateNamedPipeFile@56 NtCreatePagingFile@16 NtCreatePort@20 NtCreateProcess@32 NtCreateProfile@36 NtCreateSection@28 NtCreateSemaphore@20 NtCreateSymbolicLinkObject@16 NtCreateThread@32 NtCreateTimer@16 NtCreateToken@52 NtDelayExecution@8 NtDeleteAtom@4 NtDeleteFile@4 NtDeleteKey@4 NtDeleteObjectAuditAlarm@12 NtDeleteValueKey@8 NtDeviceIoControlFile@40 NtDisplayString@4 NtDuplicateObject@28 NtDuplicateToken@24 NtEnumerateKey@24 NtEnumerateValueKey@24 NtExtendSection@8 NtFindAtom@8 NtFlushBuffersFile@8 NtFlushInstructionCache@12 NtFlushKey@4 NtFlushVirtualMemory@16 NtFlushWriteBuffer@0 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGetContextThread@8 NtGetPlugPlayEvent@16 NtGetTickCount@4 NtImpersonateClientOfPort@8 NtImpersonateThread@12 NtInitializeRegistry@4 NtListenChannel@8 NtListenPort@8 NtLoadDriver@4 NtLoadKey@8 NtLoadKey2@12 NtLockFile@40 NtLockVirtualMemory@16 NtMakeTemporaryObject@4 NtMapViewOfSection@40 NtNotifyChangeDirectoryFile@36 NtNotifyChangeKey@40 NtOpenChannel@8 NtOpenDirectoryObject@12 NtOpenEvent@12 NtOpenEventPair@12 NtOpenFile@24 NtOpenIoCompletion@12 NtOpenKey@12 NtOpenMutant@12 NtOpenObjectAuditAlarm@48 NtOpenProcess@16 NtOpenProcessToken@12 NtOpenSection@12 NtOpenSemaphore@12 NtOpenSymbolicLinkObject@12 NtOpenThread@16 NtOpenThreadToken@16 NtOpenTimer@12 NtPlugPlayControl@16 NtPrivilegeCheck@12 NtPrivilegedServiceAuditAlarm@20 NtPrivilegeObjectAuditAlarm@24 NtProtectVirtualMemory@20 NtPulseEvent@8 NtQueueApcThread@20 NtQueryAttributesFile@8 NtQueryDefaultLocale@8 NtQueryDirectoryFile@44 NtQueryDirectoryObject@28 NtQueryEaFile@36 NtQueryEvent@20 NtQueryFullAttributesFile@8 NtQueryInformationAtom@20 NtQueryInformationFile@20 NtQueryInformationPort@20 NtQueryInformationProcess@20 NtQueryInformationThread@20 NtQueryInformationToken@20 NtQueryIoCompletion@20 NtQueryIntervalProfile@8 NtQueryKey@20 NtQueryMultipleValueKey@24 NtQueryMutant@20 NtQueryObject@20 NtQueryOleDirectoryFile@44 NtQueryPerformanceCounter@8 NtQuerySection@20 NtQuerySecurityObject@20 NtQuerySemaphore@20 NtQuerySymbolicLinkObject@12 NtQuerySystemEnvironmentValue@16 NtQuerySystemInformation@16 NtQuerySystemTime@4 NtQueryTimer@20 NtQueryTimerResolution@12 NtQueryValueKey@24 NtQueryVirtualMemory@24 NtQueryVolumeInformationFile@20 NtRaiseException@12 NtRaiseHardError@24 NtReadFile@36 NtReadFileScatter@36 NtReadRequestData@24 NtReadVirtualMemory@20 NtRegisterThreadTerminatePort@4 NtReleaseMutant@8 NtReleaseSemaphore@12 NtRemoveIoCompletion@20 NtReplaceKey@12 NtReplyPort@8 NtReplyWaitReceivePort@16 NtReplyWaitReplyPort@8 NtReplyWaitSendChannel@12 NtRequestPort@8 NtRequestWaitReplyPort@12 NtResetEvent@8 NtRestoreKey@12 NtResumeThread@8 NtSaveKey@8 NtSendWaitReplyChannel@16 NtSetContextChannel@4 NtSetContextThread@8 NtSetDefaultHardErrorPort@4 NtSetDefaultLocale@8 NtSetEaFile@16 NtSetEvent@8 NtSetHighEventPair@4 NtSetHighWaitLowEventPair@4 NtSetInformationFile@20 NtSetInformationKey@16 NtSetInformationObject@16 NtSetInformationProcess@16 NtSetInformationThread@16 NtSetInformationToken@16 NtSetIntervalProfile@8 NtSetIoCompletion@20 NtSetLdtEntries@24 NtSetLowEventPair@4 NtSetLowWaitHighEventPair@4 NtSetSecurityObject@12 NtSetSystemEnvironmentValue@8 NtSetSystemInformation@12 NtSetSystemPowerState@12 NtSetSystemTime@8 NtSetTimer@28 NtSetTimerResolution@12 NtSetValueKey@24 NtSetVolumeInformationFile@20 NtShutdownSystem@4 NtSignalAndWaitForSingleObject@16 NtStartProfile@4 NtStopProfile@4 NtSuspendThread@8 NtSystemDebugControl@24 NtTerminateProcess@8 NtTerminateThread@8 NtTestAlert@0 NtUnloadDriver@4 NtUnloadKey@4 NtUnlockFile@20 NtUnlockVirtualMemory@16 NtUnmapViewOfSection@8 NtVdmControl@8 NtWaitForMultipleObjects@20 NtWaitForSingleObject@12 NtWaitHighEventPair@4 NtWaitLowEventPair@4 NtWriteFile@36 NtWriteFileGather@36 NtWriteRequestData@24 NtWriteVirtualMemory@20 NtW32Call@20 NtYieldExecution@0 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix ;PropertyLengthAsVariant ;RestoreEm87Context ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock@0 ;RtlAcqureResourceExclusive ;RtlAcqureResourceShared RtlAddAccessAllowedAce@16 RtlAddAccessDeniedAce@16 RtlAddAce@20 ;RtlAddActionToRXact ;RtlAtomToAtomTable ;RtlAddAttributeActionToRXact RtlAddAuditAccessAce@24 ;RtlAddCompoundAce ;RtlAdjustPrivilege RtlAllocateAndInitializeSid@44 ;RtlAllocateHandle RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 ;RtlApplyRXact ;RtlApplyRXactNoFlush RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 ;RtlCaptureStackBackTrace RtlCharToInteger@12 RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBits@12 ;RtlClosePropertySet RtlCompactHeap@8 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 ;RtlCompressBuffer ;RtlConsoleMultiByteToUnicodeN ;RtlConvertExclusiveToShared RtlConvertLongToLargeInteger@4 ;RtlConvertSharedToExclusive RtlConvertSidToUnicodeString@12 ;RtlConvertUiListToApiList RtlConvertUlongToLargeInteger@4 RtlCopyLuid@8 ;RtlCopyLuidAndAttributesArray ;RtlCopySecurityDescriptor RtlCopySid@12 ;RtlCopySidAndAttributesArray RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 ;RtlCreateAndSetSD ;RtlCreateAtomTable RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 ;RtlCreatePropertySet ;RtlCreateQueryDebugBuffer RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 ;RtlCreateTagHeap RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess@40 ;RtlCreateUserSecurityObject RtlCreateUserThread@40 RtlCustomCPToUnicodeN@24 ;RtlCutoverTimeToSystemTime RtlDeNormalizeProcessParams@4 ;RtlDecompressBuffer ;RtlDecompressFragment ;RtlDelete RtlDeleteAce@8 ;RtlDeleteAtomFromAtomTable RtlDeleteCriticalSection@4 ;RtlDeleteElementGenericTable ;RtlDeleteNoSplay RtlDeleteRegistryValue@12 ;RtlDeleteResource ;RtlDeleteSecurityObject ;RtlDestroyAtomTable RtlDestroyEnvironment@4 ;RtlDestroyHandleTable RtlDestroyHeap@4 RtlDestroyProcessParameters@4 ;RtlDestroyQueryDebugBuffer RtlDetermineDosPathNameType_U@4 RtlDoesFileExists_U@4 RtlDosPathNameToNtPathName_U@16 RtlDosSearchPath_U@24 RtlDowncaseUnicodeString@12 ;RtlDumpResource ;RtlEmptyAtomTable RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection@4 RtlEnumProcessHeaps@8 ;RtlEnumerateGenericTable ;RtlEnumerateGenericTableWithoutSplaying ;RtlEnumerateProperties RtlEqualComputerName@8 RtlEqualDomainName@8 RtlEqualLuid@8 RtlEqualPrefixSid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlEraseUnicodeString@4 RtlExpandEnvironmentStrings_U@16 ;RtlExtendHeap RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindLongestRunClear@8 RtlFindLongestRunSet@8 ;RtlFindMessage RtlFindSetBits@12 RtlFindSetBitsAndClear@12 RtlFirstFreeAce@8 ;RtlFlushPropertySet ;RtlFormatCurrentUserKeyPath ;RtlFormatMessage RtlFreeAnsiString@4 ;RtlFreeHandle RtlFreeHeap@12 RtlFreeOemString@4 RtlFreeSid@4 RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 ;RtlGenerate8dot3Name RtlGetAce@12 ;RtlGetCallersAddress ;RtlGetCompressionWorkSpaceSize RtlGetControlSecurityDescriptor@12 RtlGetCurrentDirectory_U@8 RtlGetDaclSecurityDescriptor@16 ;RtlGetElementGenericTable RtlGetFullPathName_U@16 RtlGetGroupSecurityDescriptor@12 RtlGetLongestNtPathLength@0 RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps@8 RtlGetProcessHeap@0 RtlGetSaclSecurityDescriptor@16 ;RtlGetUserInfoHeap ;RtlGuidToPropertySetName RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData@16 RtlImageNtHeader@4 RtlImageRvaToSection@12 RtlImageRvaToVa@16 ;RtlImpersonateSelf RtlInitAnsiString@8 ;RtlInitCodePageTable ;RtlInitNlsTables RtlInitString@8 RtlInitUnicodeString@8 ;RtlInitializeAtomPackage RtlInitializeBitMap@12 RtlInitializeContext@20 RtlInitializeCriticalSection@4 ;RtlInitializeGenericTable ;RtlInitializeHandleTable ;RtlInitializeRXact ;RtlInitializeResource RtlInitializeSid@12 ;RtlInsertElementGenericTable RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 RtlIsDosDeviceName_U@4 ;RtlIsGenericTableEmpty RtlIsNameLegalDOS8Dot3@12 ;RtlIsTextUnicode ;RtlIsValidHandle ;RtlIsValidIndexHandle RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLargeIntegerToChar@16 RtlLeaveCriticalSection@4 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockHeap@4 ;RtlLookupAtomInAtomTable ;RtlLookupElementGenericTable RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 RtlMoveMemory@12 RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess ;RtlNewSecurityObject RtlNormalizeProcessParams@4 RtlNtStatusToDosError@4 RtlNtStatusToPsxErrno@4 ;RtlNumberGenericTableElements RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToUnicodeSize@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 ;RtlOpenCurrentUser ;RtlPcToFileHeader ;RtlPinAtomInAtomTable RtlPrefixString@12 RtlPrefixUnicodeString@12 ;RtlPropertySetNameToGuid ;RtlProtectHeap ;RtlQueryAtomInAtomTable RtlQueryEnvironmentVariable_U@12 RtlQueryInformationAcl@16 ;RtlQueryProcessBackTraceInformation ;RtlQueryProcessDebugInformation ;RtlQueryProcessHeapInformation ;RtlQueryProcessLockInformation ;RtlQueryProperties ;RtlQueryPropertyNames ;RtlQueryPropertySet RtlQueryRegistryValues@20 ;RtlQuerySecutityObject ;RtlQueryTagHeap ;RtlQueryTimeZoneInformation ;RtlRaiseException ;RtlRaiseStatus ;RtlRandom RtlReAllocateHeap@16 ;RtlRealPredecessor ;RtlRealSuccessor RtlReleasePebLock@0 ;RtlReleaseResource ;RtlRemoteCall ;RtlResetRtlTranslations ;RtlRunDecodeUnicodeString ;RtlRunEncodeUnicodeString RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 RtlSelfRelativeToAbsoluteSD@44 RtlSetAllBits@4 ;RtlSetAttributesSecurityDescriptor RtlSetBits@12 RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor@16 RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor@12 RtlSetInformationAcl@16 RtlSetOwnerSecurityDescriptor@12 ;RtlSetProperties ;RtlSetPropertyNames ;RtlSetPropertySetClassId RtlSetSaclSecurityDescriptor@16 ;RtlSetSecurityObject ;RtlSetTimeZoneInformation ;RtlSetUnicodeCallouts ;RtlSetUserFlagsHeap ;RtlSetUserValueHeap RtlSizeHeap@12 ;RtlSplay ;RtlStartRXact RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 ;RtlSubtreePredecessor ;RtlSubtreeSuccessor RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime@8 ;RtlTimeToElapsedTimeFields RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 RtlTryEnterCriticalSection@4 RtlUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize@4 RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 ;RtlUniform RtlUnlockHeap@4 RtlUnwind@0 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpperChar@4 RtlUpperString@8 ;RtlUsageHeap RtlValidAcl@4 RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlValidateHeap@12 RtlValidateProcessHeaps@0 ;RtlWalkHeap RtlWriteRegistryValue@24 ;RtlZeroHeap RtlZeroMemory@8 ;RtlpNtCreateKey ;RtlpNtEnumerateSubKey RtlpNtMakeTemporaryKey@4 ;RtlpNtOpenKey ;RtlpNtQueryValueKey ;RtlpNtSetValueKey ;RtlpUnWaitCriticalSection ;RtlpWaitForCriticalSection RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 ;SaveEm87Context ZwAcceptConnectPort@24 ZwAccessCheck@32 ZwAccessCheckAndAuditAlarm@44 ZwAddAtom@8 ZwAdjustGroupsToken@24 ZwAdjustPrivilegesToken@24 ZwAlertResumeThread@8 ZwAlertThread@4 ZwAllocateLocallyUniqueId@4 ZwAllocateUuids@12 ZwAllocateVirtualMemory@24 ZwCallbackReturn@12 ZwCancelIoFile@8 ZwCancelTimer@8 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 ZwCompleteConnectPort@4 ZwConnectPort@32 ZwContinue@8 ZwCreateChannel@8 ZwCreateDirectoryObject@12 ZwCreateEvent@20 ZwCreateEventPair@12 ZwCreateFile@44 ZwCreateIoCompletion@16 ZwCreateKey@28 ZwCreateMailslotFile@32 ZwCreateMutant@16 ZwCreateNamedPipeFile@56 ZwCreatePagingFile@16 ZwCreatePort@20 ZwCreateProcess@32 ZwCreateProfile@36 ZwCreateSection@28 ZwCreateSemaphore@20 ZwCreateSymbolicLinkObject@16 ZwCreateThread@32 ZwCreateTimer@16 ZwCreateToken@52 ZwDelayExecution@8 ZwDeleteAtom@4 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteObjectAuditAlarm@12 ZwDeleteValueKey@8 ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 ZwEnumerateKey@24 ZwEnumerateValueKey@24 ZwExtendSection@8 ZwFindAtom@8 ZwFlushBuffersFile@8 ZwFlushInstructionCache@12 ZwFlushKey@4 ZwFlushVirtualMemory@16 ZwFlushWriteBuffer@0 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwGetContextThread@8 ZwGetPlugPlayEvent@16 ZwGetTickCount@4 ZwImpersonateClientOfPort@8 ZwImpersonateThread@12 ZwInitializeRegistry@4 ZwListenChannel@8 ZwListenPort@8 ZwLoadDriver@4 ZwLoadKey@8 ZwLoadKey2@12 ZwLockFile@40 ZwLockVirtualMemory@16 ZwMakeTemporaryObject@4 ZwMapViewOfSection@40 ZwNotifyChangeDirectoryFile@36 ZwNotifyChangeKey@40 ZwOpenChannel@8 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenEventPair@12 ZwOpenFile@24 ZwOpenIoCompletion@12 ZwOpenKey@12 ZwOpenMutant@12 ZwOpenObjectAuditAlarm@48 ZwOpenProcess@16 ZwOpenProcessToken@12 ZwOpenSection@12 ZwOpenSemaphore@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 ZwOpenTimer@12 ZwPlugPlayControl@16 ZwPrivilegeCheck@12 ZwPrivilegedServiceAuditAlarm@20 ZwPrivilegeObjectAuditAlarm@24 ZwProtectVirtualMemory@20 ZwPulseEvent@8 ZwQueueApcThread@20 ZwQueryInformationAtom@20 ZwQueryAttributesFile@8 ZwQueryDefaultLocale@8 ZwQueryDirectoryFile@44 ZwQueryDirectoryObject@28 ZwQueryEaFile@36 ZwQueryEvent@20 ZwQueryFullAttributesFile@8 ZwQueryInformationFile@20 ZwQueryInformationPort@20 ZwQueryInformationProcess@20 ZwQueryInformationThread@20 ZwQueryInformationToken@20 ZwQueryIntervalProfile@8 ZwQueryIoCompletion@20 ZwQueryKey@20 ZwQueryMultipleValueKey@24 ZwQueryMutant@20 ZwQueryObject@20 ZwQueryOleDirectoryFile@44 ZwQueryPerformanceCounter@8 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySemaphore@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemEnvironmentValue@16 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryTimer@20 ZwQueryTimerResolution@12 ZwQueryValueKey@24 ZwQueryVirtualMemory@24 ZwQueryVolumeInformationFile@20 ZwRaiseException@12 ZwRaiseHardError@24 ZwReadFile@36 ZwReadFileScatter@36 ZwReadRequestData@24 ZwReadVirtualMemory@20 ZwRegisterThreadTerminatePort@4 ZwReleaseMutant@8 ZwReleaseSemaphore@12 ZwRemoveIoCompletion@20 ZwReplaceKey@12 ZwReplyPort@8 ZwReplyWaitReceivePort@16 ZwReplyWaitReplyPort@8 ZwReplyWaitSendChannel@12 ZwRequestPort@8 ZwRequestWaitReplyPort@12 ZwResetEvent@8 ZwRestoreKey@12 ZwResumeThread@8 ZwSaveKey@8 ZwSendWaitReplyChannel@16 ZwSetContextChannel@4 ZwSetContextThread@8 ZwSetDefaultHardErrorPort@4 ZwSetDefaultLocale@8 ZwSetEaFile@16 ZwSetEvent@8 ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair@4 ZwSetInformationFile@20 ZwSetInformationKey@16 ZwSetInformationObject@16 ZwSetInformationProcess@16 ZwSetInformationThread@16 ZwSetInformationToken@16 ZwSetIntervalProfile@8 ZwSetIoCompletion@20 ZwSetLdtEntries@24 ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair@4 ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue@8 ZwSetSystemInformation@12 ZwSetSystemPowerState@12 ZwSetSystemTime@8 ZwSetTimer@28 ZwSetTimerResolution@12 ZwSetValueKey@24 ZwSetVolumeInformationFile@20 ZwShutdownSystem@4 ZwSignalAndWaitForSingleObject@16 ZwStartProfile@4 ZwStopProfile@4 ZwSuspendThread@8 ZwSystemDebugControl@24 ZwTerminateProcess@8 ZwTerminateThread@8 ZwTestAlert@0 ZwUnloadDriver@4 ZwUnloadKey@4 ZwUnlockFile@20 ZwUnlockVirtualMemory@16 ZwUnmapViewOfSection@8 ZwVdmControl@8 ZwWaitForMultipleObjects@20 ZwWaitForSingleObject@12 ZwWaitHighEventPair@4 ZwWaitLowEventPair@4 ZwWriteFile@36 ZwWriteFileGather@36 ZwWriteRequestData@24 ZwWriteVirtualMemory@20 ZwW32Call@20 ZwYieldExecution@0 __isascii __iscsym __iscsymf __toascii ;_alldiv ;_allmul ;_alloca_probe ;_allrem ;_allshl ;_allshr _atoi64 ;_aulldiv ;_aullrem ;_aullshr ;_chkstk ;_fltused _ftol _i64toa _i64tow _itoa _itow _ltoa _ltow _memccpy _memicmp _snprintf _snwprintf _splitpath _strcmpi _stricmp _strlwr _strnicmp _strupr _tolower _toupper _ultoa _ultow _vsnprintf _wcsicmp _wcslwr _wcsnicmp _wcsupr _wtoi _wtoi64 _wtol abs atan atoi atol ceil cos fabs floor isalnum isalpha iscntrl isdigit isgraph islower isprint ispunct isspace isupper iswalpha iswctype isxdigit labs log mbstowcs memchr memcmp memcpy memmove memset pow qsort sin sprintf sqrt ;sscanf strcat strchr strcmp strcpy strcspn strlen strncat strncmp strncpy strpbrk strrchr strspn strstr strtol strtoul swprintf tan tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcsstr wcstol wcstombs wcstoul ;EOF