; $Id: ntdll.def,v 1.109 2003/09/08 09:56:56 weiden Exp $ ; ; ReactOS Operating System ; LIBRARY ntdll.dll EXPORTS CsrCaptureParameterBuffer@16 CsrReleaseParameterBuffer@4 CsrAllocateCaptureBuffer@12 CsrAllocateCapturePointer@12 CsrAllocateMessagePointer@12 CsrCaptureMessageBuffer@16 CsrCaptureMessageString@20 CsrCaptureTimeout@8 CsrClientCallServer@16 CsrClientConnectToServer@0 CsrFreeCaptureBuffer@4 CsrIdentifyAlertableThread@0 CsrNewThread@0 CsrProbeForRead@12 CsrProbeForWrite@12 CsrSetPriorityClass@8 DbgBreakPoint@0 DbgPrint DbgPrompt@12 DbgSsHandleKmApiMsg@8 DbgSsInitialize@16 DbgUiConnectToDbg@0 DbgUiContinue@8 DbgUiIssueRemoteBreakin@4 DbgUiRemoteBreakin@0 DbgUiWaitStateChange@8 DbgUserBreakPoint@0 ;KiRaiseUserExceptionDispatcher KiUserApcDispatcher KiUserCallbackDispatcher KiUserExceptionDispatcher LdrAccessResource@16 LdrDisableThreadCalloutsForDll@4 ;LdrEnumResources@20 LdrFindEntryForAddress@8 LdrFindResourceDirectory_U@16 LdrFindResource_U@16 LdrGetDllHandle@16 LdrGetProcedureAddress@16 LdrInitializeThunk@16 LdrLoadDll@16 ;LdrProcessRelocationBlock@16 LdrQueryImageFileExecutionOptions@24 LdrQueryProcessModuleInformation@12 LdrShutdownProcess@0 LdrShutdownThread@0 LdrUnloadDll@4 LdrVerifyImageMatchesChecksum@16 NlsAnsiCodePage DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NtAcceptConnectPort@24 NtAccessCheck@32 NtAccessCheckAndAuditAlarm@44 NtAddAtom@8 NtAdjustGroupsToken@24 NtAdjustPrivilegesToken@24 NtAlertResumeThread@8 NtAlertThread@4 NtAllocateLocallyUniqueId@4 NtAllocateUuids@12 NtAllocateVirtualMemory@24 NtCallbackReturn@12 NtCancelIoFile@8 NtCancelTimer@8 NtClearEvent@4 NtClose@4 NtCloseObjectAuditAlarm@12 NtCompleteConnectPort@4 NtConnectPort@32 NtContinue@8 NtCreateChannel@8 NtCreateDirectoryObject@12 NtCreateEvent@20 NtCreateEventPair@12 NtCreateFile@44 NtCreateIoCompletion@16 NtCreateKey@28 NtCreateMailslotFile@32 NtCreateMutant@16 NtCreateNamedPipeFile@56 NtCreatePagingFile@16 NtCreatePort@20 NtCreateProcess@32 NtCreateProfile@36 NtCreateSection@28 NtCreateSemaphore@20 NtCreateSymbolicLinkObject@16 NtCreateThread@32 NtCreateTimer@16 NtCreateToken@52 NtCreateWaitablePort@20 NtDelayExecution@8 NtDeleteAtom@4 NtDeleteFile@4 NtDeleteKey@4 NtDeleteObjectAuditAlarm@12 NtDeleteValueKey@8 NtDeviceIoControlFile@40 NtDisplayString@4 NtDuplicateObject@28 NtDuplicateToken@24 NtEnumerateKey@24 NtEnumerateValueKey@24 NtExtendSection@8 NtFindAtom@8 NtFlushBuffersFile@8 NtFlushInstructionCache@12 NtFlushKey@4 NtFlushVirtualMemory@16 NtFlushWriteBuffer@0 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGetContextThread@8 NtGetPlugPlayEvent@16 NtGetTickCount@4 NtImpersonateClientOfPort@8 NtImpersonateThread@12 NtInitializeRegistry@4 NtListenChannel@8 NtListenPort@8 NtLoadDriver@4 NtLoadKey@8 NtLoadKey2@12 NtLockFile@40 NtLockVirtualMemory@16 NtMakeTemporaryObject@4 NtMapViewOfSection@40 NtNotifyChangeDirectoryFile@36 NtNotifyChangeKey@40 NtOpenChannel@8 NtOpenDirectoryObject@12 NtOpenEvent@12 NtOpenEventPair@12 NtOpenFile@24 NtOpenIoCompletion@12 NtOpenKey@12 NtOpenMutant@12 NtOpenObjectAuditAlarm@48 NtOpenProcess@16 NtOpenProcessToken@12 NtOpenSection@12 NtOpenSemaphore@12 NtOpenSymbolicLinkObject@12 NtOpenThread@16 NtOpenThreadToken@16 NtOpenTimer@12 NtPlugPlayControl@16 NtPrivilegeCheck@12 NtPrivilegedServiceAuditAlarm@20 NtPrivilegeObjectAuditAlarm@24 NtProtectVirtualMemory@20 NtPulseEvent@8 NtQueryAttributesFile@8 NtQueryDefaultLocale@8 NtQueryDirectoryFile@44 NtQueryDirectoryObject@28 NtQueryEaFile@36 NtQueryEvent@20 NtQueryFullAttributesFile@8 NtQueryInformationAtom@20 NtQueryInformationFile@20 NtQueryInformationPort@20 NtQueryInformationProcess@20 NtQueryInformationThread@20 NtQueryInformationToken@20 NtQueryIoCompletion@20 NtQueryIntervalProfile@8 NtQueryKey@20 NtQueryMultipleValueKey@24 NtQueryMutant@20 NtQueryObject@20 NtQueryOleDirectoryFile@44 NtQueryPerformanceCounter@8 NtQuerySection@20 NtQuerySecurityObject@20 NtQuerySemaphore@20 NtQuerySymbolicLinkObject@12 NtQuerySystemEnvironmentValue@16 NtQuerySystemInformation@16 NtQuerySystemTime@4 NtQueryTimer@20 NtQueryTimerResolution@12 NtQueryValueKey@24 NtQueryVirtualMemory@24 NtQueryVolumeInformationFile@20 NtQueueApcThread@20 NtRaiseException@12 NtRaiseHardError@24 NtReadFile@36 NtReadFileScatter@36 NtReadRequestData@24 NtReadVirtualMemory@20 NtRegisterThreadTerminatePort@4 NtReleaseMutant@8 NtReleaseSemaphore@12 NtRemoveIoCompletion@20 NtReplaceKey@12 NtReplyPort@8 NtReplyWaitReceivePort@16 NtReplyWaitReplyPort@8 NtReplyWaitSendChannel@12 NtRequestPort@8 NtRequestWaitReplyPort@12 NtResetEvent@8 NtRestoreKey@12 NtResumeThread@8 NtSaveKey@8 NtSendWaitReplyChannel@16 NtSetContextChannel@4 NtSetContextThread@8 NtSetDefaultHardErrorPort@4 NtSetDefaultLocale@8 NtSetEaFile@16 NtSetEvent@8 NtSetHighEventPair@4 NtSetHighWaitLowEventPair@4 NtSetInformationFile@20 NtSetInformationKey@16 NtSetInformationObject@16 NtSetInformationProcess@16 NtSetInformationThread@16 NtSetInformationToken@16 NtSetIntervalProfile@8 NtSetIoCompletion@20 NtSetLdtEntries@24 NtSetLowEventPair@4 NtSetLowWaitHighEventPair@4 NtSetSecurityObject@12 NtSetSystemEnvironmentValue@8 NtSetSystemInformation@12 NtSetSystemPowerState@12 NtSetSystemTime@8 NtSetTimer@28 NtSetTimerResolution@12 NtSetValueKey@24 NtSetVolumeInformationFile@20 NtShutdownSystem@4 NtSignalAndWaitForSingleObject@16 NtStartProfile@4 NtStopProfile@4 NtSuspendThread@8 NtSystemDebugControl@24 NtTerminateProcess@8 NtTerminateThread@8 NtTestAlert@0 NtUnloadDriver@4 NtUnloadKey@4 NtUnlockFile@20 NtUnlockVirtualMemory@16 NtUnmapViewOfSection@8 NtVdmControl@8 NtWaitForMultipleObjects@20 NtWaitForSingleObject@12 NtWaitHighEventPair@4 NtWaitLowEventPair@4 NtWriteFile@36 NtWriteFileGather@36 NtWriteRequestData@24 NtWriteVirtualMemory@20 NtW32Call@20 NtYieldExecution@0 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix ;PropertyLengthAsVariant ;RestoreEm87Context ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock@0 RtlAcquireResourceExclusive@8 RtlAcquireResourceShared@8 RtlAddAccessAllowedAce@16 RtlAddAccessDeniedAce@16 RtlAddAce@20 ;RtlAddActionToRXact RtlAddAtomToAtomTable@12 ;RtlAddAttributeActionToRXact RtlAddAuditAccessAce@24 ;RtlAddCompoundAce RtlAdjustPrivilege@16 RtlAllocateAndInitializeSid@44 RtlAllocateHandle@8 RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 ;RtlApplyRXact ;RtlApplyRXactNoFlush RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 RtlBaseProcessStartRoutine DATA ;RtlCaptureStackBackTrace RtlCharToInteger@12 RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBits@12 ;RtlClosePropertySet RtlCompactHeap@8 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 RtlCompressBuffer@32 ;RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared@4 RtlConvertLongToLargeInteger@4 RtlConvertSharedToExclusive@4 RtlConvertSidToUnicodeString@12 ;RtlConvertUiListToApiList RtlConvertUlongToLargeInteger@4 RtlCopyLuid@8 RtlCopyLuidAndAttributesArray@12 ;RtlCopySecurityDescriptor RtlCopySid@12 RtlCopySidAndAttributesArray@28 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 ;RtlCreateAndSetSD RtlCreateAtomTable@8 RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 ;RtlCreatePropertySet ;RtlCreateQueryDebugBuffer RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 ;RtlCreateTagHeap RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess@40 ;RtlCreateUserSecurityObject RtlCreateUserThread@40 RtlCustomCPToUnicodeN@24 ;RtlCutoverTimeToSystemTime RtlDeNormalizeProcessParams@4 RtlDecompressBuffer@24 RtlDecompressFragment@32 ;RtlDelete RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 RtlDeleteCriticalSection@4 ;RtlDeleteElementGenericTable ;RtlDeleteNoSplay RtlDeleteRegistryValue@12 RtlDeleteResource@4 ;RtlDeleteSecurityObject RtlDestroyAtomTable@4 RtlDestroyEnvironment@4 RtlDestroyHandleTable@4 RtlDestroyHeap@4 RtlDestroyProcessParameters@4 ;RtlDestroyQueryDebugBuffer RtlDetermineDosPathNameType_U@4 RtlDoesFileExists_U@4 RtlDosPathNameToNtPathName_U@16 RtlDosSearchPath_U@24 RtlDowncaseUnicodeString@12 RtlDumpResource@4 RtlEmptyAtomTable@8 RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection@4 RtlEnumProcessHeaps@8 ;RtlEnumerateGenericTable ;RtlEnumerateGenericTableWithoutSplaying ;RtlEnumerateProperties RtlEqualComputerName@8 RtlEqualDomainName@8 RtlEqualLuid@8 RtlEqualPrefixSid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlEraseUnicodeString@4 RtlExitUserThread@4 RtlExpandEnvironmentStrings_U@16 ;RtlExtendHeap RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindLongestRunClear@8 RtlFindLongestRunSet@8 RtlFindMessage@20 RtlFindSetBits@12 RtlFindSetBitsAndClear@12 RtlFirstFreeAce@8 ;RtlFlushPropertySet RtlFormatCurrentUserKeyPath@4 ;RtlFormatMessage@36 RtlFreeAnsiString@4 RtlFreeHandle@8 RtlFreeHeap@12 RtlFreeOemString@4 RtlFreeSid@4 RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 RtlGenerate8dot3Name@16 RtlGetAce@12 ;RtlGetCallersAddress RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor@12 RtlGetCurrentDirectory_U@8 RtlGetDaclSecurityDescriptor@16 ;RtlGetElementGenericTable RtlGetFullPathName_U@16 RtlGetGroupSecurityDescriptor@12 RtlGetLongestNtPathLength@0 RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 RtlGetNtVersionNumbers@12 RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor@16 ;RtlGetUserInfoHeap ;RtlGuidToPropertySetName RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData@16 RtlImageNtHeader@4 RtlImageRvaToSection@12 RtlImageRvaToVa@16 RtlImpersonateSelf@4 RtlInitAnsiString@8 RtlInitCodePageTable@8 RtlInitNlsTables@16 RtlInitString@8 RtlInitUnicodeString@8 ;RtlInitializeAtomPackage RtlInitializeBitMap@12 RtlInitializeContext@20 RtlInitializeCriticalSection@4 ;RtlInitializeGenericTable RtlInitializeHandleTable@12 ;RtlInitializeRXact RtlInitializeResource@4 RtlInitializeSid@12 ;RtlInsertElementGenericTable RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 RtlIsDosDeviceName_U@4 ;RtlIsGenericTableEmpty RtlIsNameLegalDOS8Dot3@12 RtlIsTextUnicode@12 RtlIsValidHandle@8 RtlIsValidIndexHandle@12 RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLargeIntegerToChar@16 RtlLeaveCriticalSection@4 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockHeap@4 RtlLookupAtomInAtomTable@12 ;RtlLookupElementGenericTable RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 RtlMoveMemory@12 RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess ;RtlNewSecurityObject RtlNormalizeProcessParams@4 RtlNtStatusToDosError@4 ;RtlNumberGenericTableElements RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToUnicodeSize@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 RtlOpenCurrentUser@8 ;RtlPcToFileHeader RtlPinAtomInAtomTable@8 RtlPrefixString@12 RtlPrefixUnicodeString@12 ;RtlPropertySetNameToGuid ;RtlProtectHeap RtlQueryAtomInAtomTable@24 RtlQueryEnvironmentVariable_U@12 RtlQueryInformationAcl@16 ;RtlQueryProcessBackTraceInformation ;RtlQueryProcessDebugInformation ;RtlQueryProcessHeapInformation ;RtlQueryProcessLockInformation ;RtlQueryProperties ;RtlQueryPropertyNames ;RtlQueryPropertySet RtlQueryRegistryValues@20 ;RtlQuerySecutityObject ;RtlQueryTagHeap RtlQueryTimeZoneInformation@4 RtlRaiseException@4 RtlRaiseStatus@4 RtlRandom@4 RtlReAllocateHeap@16 ;RtlRealPredecessor ;RtlRealSuccessor RtlReleasePebLock@0 RtlReleaseResource@4 ;RtlRemoteCall RtlResetRtlTranslations@4 RtlRunDecodeUnicodeString@8 RtlRunEncodeUnicodeString@8 RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 RtlSelfRelativeToAbsoluteSD@44 RtlSetAllBits@4 ;RtlSetAttributesSecurityDescriptor RtlSetBits@12 RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor@16 RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor@12 RtlSetInformationAcl@16 RtlSetOwnerSecurityDescriptor@12 ;RtlSetProperties ;RtlSetPropertyNames ;RtlSetPropertySetClassId RtlSetSaclSecurityDescriptor@16 ;RtlSetSecurityObject RtlSetTimeZoneInformation@4 ;RtlSetUnicodeCallouts ;RtlSetUserFlagsHeap ;RtlSetUserValueHeap RtlSizeHeap@12 ;RtlSplay ;RtlStartRXact RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 RtlSubtreePredecessor@4 RtlSubtreeSuccessor@4 RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 RtlTryEnterCriticalSection@4 RtlUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize@4 RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 RtlUniform@4 RtlUnlockHeap@4 RtlUnwind@16 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpperChar@4 RtlUpperString@8 ;RtlUsageHeap RtlValidAcl@4 RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlValidateHeap@12 RtlValidateProcessHeaps@0 ;RtlWalkHeap RtlWriteRegistryValue@24 ;RtlZeroHeap RtlZeroMemory@8 RtlpNtCreateKey@24 RtlpNtEnumerateSubKey@16 RtlpNtMakeTemporaryKey@4 RtlpNtOpenKey@16 RtlpNtQueryValueKey@20 RtlpNtSetValueKey@16 ;RtlpUnWaitCriticalSection ;RtlpWaitForCriticalSection RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 ;SaveEm87Context ZwAcceptConnectPort@24 ZwAccessCheck@32 ZwAccessCheckAndAuditAlarm@44 ZwAddAtom@8 ZwAdjustGroupsToken@24 ZwAdjustPrivilegesToken@24 ZwAlertResumeThread@8 ZwAlertThread@4 ZwAllocateLocallyUniqueId@4 ZwAllocateUuids@12 ZwAllocateVirtualMemory@24 ZwCallbackReturn@12 ZwCancelIoFile@8 ZwCancelTimer@8 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 ZwCompleteConnectPort@4 ZwConnectPort@32 ZwContinue@8 ZwCreateChannel@8 ZwCreateDirectoryObject@12 ZwCreateEvent@20 ZwCreateEventPair@12 ZwCreateFile@44 ZwCreateIoCompletion@16 ZwCreateKey@28 ZwCreateMailslotFile@32 ZwCreateMutant@16 ZwCreateNamedPipeFile@56 ZwCreatePagingFile@16 ZwCreatePort@20 ZwCreateProcess@32 ZwCreateProfile@36 ZwCreateSection@28 ZwCreateSemaphore@20 ZwCreateSymbolicLinkObject@16 ZwCreateThread@32 ZwCreateTimer@16 ZwCreateToken@52 ZwDelayExecution@8 ZwDeleteAtom@4 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteObjectAuditAlarm@12 ZwDeleteValueKey@8 ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 ZwEnumerateKey@24 ZwEnumerateValueKey@24 ZwExtendSection@8 ZwFindAtom@8 ZwFlushBuffersFile@8 ZwFlushInstructionCache@12 ZwFlushKey@4 ZwFlushVirtualMemory@16 ZwFlushWriteBuffer@0 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwGetContextThread@8 ZwGetPlugPlayEvent@16 ZwGetTickCount@4 ZwImpersonateClientOfPort@8 ZwImpersonateThread@12 ZwInitializeRegistry@4 ZwListenChannel@8 ZwListenPort@8 ZwLoadDriver@4 ZwLoadKey@8 ZwLoadKey2@12 ZwLockFile@40 ZwLockVirtualMemory@16 ZwMakeTemporaryObject@4 ZwMapViewOfSection@40 ZwNotifyChangeDirectoryFile@36 ZwNotifyChangeKey@40 ZwOpenChannel@8 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenEventPair@12 ZwOpenFile@24 ZwOpenIoCompletion@12 ZwOpenKey@12 ZwOpenMutant@12 ZwOpenObjectAuditAlarm@48 ZwOpenProcess@16 ZwOpenProcessToken@12 ZwOpenSection@12 ZwOpenSemaphore@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 ZwOpenTimer@12 ZwPlugPlayControl@16 ZwPrivilegeCheck@12 ZwPrivilegedServiceAuditAlarm@20 ZwPrivilegeObjectAuditAlarm@24 ZwProtectVirtualMemory@20 ZwPulseEvent@8 ZwQueueApcThread@20 ZwQueryInformationAtom@20 ZwQueryAttributesFile@8 ZwQueryDefaultLocale@8 ZwQueryDirectoryFile@44 ZwQueryDirectoryObject@28 ZwQueryEaFile@36 ZwQueryEvent@20 ZwQueryFullAttributesFile@8 ZwQueryInformationFile@20 ZwQueryInformationPort@20 ZwQueryInformationProcess@20 ZwQueryInformationThread@20 ZwQueryInformationToken@20 ZwQueryIntervalProfile@8 ZwQueryIoCompletion@20 ZwQueryKey@20 ZwQueryMultipleValueKey@24 ZwQueryMutant@20 ZwQueryObject@20 ZwQueryOleDirectoryFile@44 ZwQueryPerformanceCounter@8 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySemaphore@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemEnvironmentValue@16 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryTimer@20 ZwQueryTimerResolution@12 ZwQueryValueKey@24 ZwQueryVirtualMemory@24 ZwQueryVolumeInformationFile@20 ZwRaiseException@12 ZwRaiseHardError@24 ZwReadFile@36 ZwReadFileScatter@36 ZwReadRequestData@24 ZwReadVirtualMemory@20 ZwRegisterThreadTerminatePort@4 ZwReleaseMutant@8 ZwReleaseSemaphore@12 ZwRemoveIoCompletion@20 ZwReplaceKey@12 ZwReplyPort@8 ZwReplyWaitReceivePort@16 ZwReplyWaitReplyPort@8 ZwReplyWaitSendChannel@12 ZwRequestPort@8 ZwRequestWaitReplyPort@12 ZwResetEvent@8 ZwRestoreKey@12 ZwResumeThread@8 ZwSaveKey@8 ZwSendWaitReplyChannel@16 ZwSetContextChannel@4 ZwSetContextThread@8 ZwSetDefaultHardErrorPort@4 ZwSetDefaultLocale@8 ZwSetEaFile@16 ZwSetEvent@8 ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair@4 ZwSetInformationFile@20 ZwSetInformationKey@16 ZwSetInformationObject@16 ZwSetInformationProcess@16 ZwSetInformationThread@16 ZwSetInformationToken@16 ZwSetIntervalProfile@8 ZwSetIoCompletion@20 ZwSetLdtEntries@24 ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair@4 ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue@8 ZwSetSystemInformation@12 ZwSetSystemPowerState@12 ZwSetSystemTime@8 ZwSetTimer@28 ZwSetTimerResolution@12 ZwSetValueKey@24 ZwSetVolumeInformationFile@20 ZwShutdownSystem@4 ZwSignalAndWaitForSingleObject@16 ZwStartProfile@4 ZwStopProfile@4 ZwSuspendThread@8 ZwSystemDebugControl@24 ZwTerminateProcess@8 ZwTerminateThread@8 ZwTestAlert@0 ZwUnloadDriver@4 ZwUnloadKey@4 ZwUnlockFile@20 ZwUnlockVirtualMemory@16 ZwUnmapViewOfSection@8 ZwVdmControl@8 ZwWaitForMultipleObjects@20 ZwWaitForSingleObject@12 ZwWaitHighEventPair@4 ZwWaitLowEventPair@4 ZwWriteFile@36 ZwWriteFileGather@36 ZwWriteRequestData@24 ZwWriteVirtualMemory@20 ZwW32Call@20 ZwYieldExecution@0 __isascii __iscsym __iscsymf __toascii _alldiv _allmul _alloca_probe _allrem _allshl _allshr _atoi64 _aulldiv _aullrem _aullshr _chkstk _fltused _ftol _i64toa _i64tow _itoa _itow _ltoa _ltow _memccpy _memicmp _snprintf _snwprintf _splitpath _strcmpi _stricmp _strlwr _strnicmp _strupr _tolower _toupper _ultoa _ultow _vsnprintf _wcsicmp _wcslwr _wcsnicmp _wcsupr _wtoi _wtoi64 _wtol abs atan atoi atol ceil cos fabs floor isalnum isalpha iscntrl isdigit isgraph islower isprint ispunct isspace isupper iswalpha iswctype iswspace isxdigit labs log mbstowcs memchr memcmp memcpy memmove memset pow qsort sin sprintf sqrt ;sscanf strcat strchr strcmp strcpy strcspn strlen strncat strncmp strncpy strpbrk strrchr strspn strstr strtol strtoul swprintf tan tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcsstr wcstol wcstombs wcstoul InterlockedIncrement@4 InterlockedDecrement@4 InterlockedExchange@8 InterlockedCompareExchange@12 _NtCurrentTeb@0 ;RtlIpv4StringToAddressW ;?Allocate@CBufferAllocator@@UAEPAXK@Z ;CsrCaptureMessageMultiUnicodeStringsInPlace ;CsrGetProcessId ;DbgPrintEx ;DbgPrintReturnControlC ;DbgQueryDebugFilterState ;DbgSetDebugFilterState ;DbgUiConvertStateChangeStructure ;DbgUiDebugActiveProcess ;DbgUiGetThreadDebugObject ;DbgUiSetThreadDebugObject ;DbgUiStopDebugging ;LdrAccessOutOfProcessResource ;LdrAddRefDll ;LdrAlternateResourcesEnabled ;LdrCreateOutOfProcessImage ;LdrDestroyOutOfProcessImage ;LdrEnumerateLoadedModules ;LdrFindCreateProcessManifest ;LdrFindResourceEx_U ;LdrFlushAlternateResourceModules ;LdrGetDllHandleEx ;LdrInitShimEngineDynamic ;LdrLoadAlternateResourceModule ;LdrLockLoaderLock ;LdrSetAppCompatDllRedirectionCallback ;LdrSetDllManifestProber ;LdrUnloadAlternateResourceModule ;LdrUnlockLoaderLock ;NPXEMULATORTABLE ;NtAccessCheckByType ;NtAccessCheckByTypeAndAuditAlarm ;NtAccessCheckByTypeResultList ;NtAccessCheckByTypeResultListAndAuditAlarm ;NtAccessCheckByTypeResultListAndAuditAlarmByHandle ;NtAddBootEntry ;NtAllocateUserPhysicalPages ;NtAreMappedFilesTheSame ;NtAssignProcessToJobObject ;NtCancelDeviceWakeupRequest ;NtCompactKeys ;NtCompareTokens ;NtCompressKey ;NtCreateDebugObject ;NtCreateJobObject ;NtCreateJobSet ;NtCreateKeyedEvent ;NtCreateProcessEx ;NtDebugActiveProcess ;NtDebugContinue ;NtDeleteBootEntry ;NtEnumerateBootEntries ;NtEnumerateSystemEnvironmentValuesEx ;NtFilterToken ;NtFreeUserPhysicalPages ;NtGetDevicePowerState ;NtGetWriteWatch ;NtImpersonateAnonymousToken ;NtInitiatePowerAction ;NtIsProcessInJob ;NtIsSystemResumeAutomatic ;NtLockProductActivationKeys ;NtLockRegistryKey ;NtMakePermanentObject ;NtMapUserPhysicalPages ;NtMapUserPhysicalPagesScatter ;NtModifyBootEntry ;NtNotifyChangeMultipleKeys ;NtOpenJobObject ;NtOpenKeyedEvent ;NtOpenProcessTokenEx ;NtOpenThreadTokenEx ;NtPowerInformation ;NtQueryBootEntryOrder ;NtQueryBootOptions ;NtQueryDebugFilterState ;NtQueryDefaultUILanguage ;NtQueryInformationJobObject ;NtQueryInstallUILanguage ;NtQueryOpenSubKeys ;NtQueryPortInformationProcess ;NtQuerySystemEnvironmentValueEx ;NtReleaseKeyedEvent ;NtRemoveProcessDebug ;NtRenameKey ;NtReplyWaitReceivePortEx ;NtRequestDeviceWakeup ;NtRequestWakeupLatency ;NtResetWriteWatch ;NtResumeProcess ;NtSaveKeyEx ;NtSaveMergedKeys ;NtSecureConnectPort ;NtSetBootEntryOrder ;NtSetBootOptions ;NtSetDebugFilterState ;NtSetDefaultUILanguage ;NtSetEventBoostPriority ;NtSetHighWaitLowThread ;NtSetInformationDebugObject ;NtSetInformationJobObject ;NtSetLowWaitHighThread ;NtSetQuotaInformationFile ;NtSetSystemEnvironmentValueEx ;NtSetThreadExecutionState ;NtSetUuidSeed ;NtSuspendProcess ;NtTerminateJobObject ;NtTraceEvent ;NtTranslateFilePath ;NtUnloadKeyEx ;NtWaitForDebugEvent ;NtWaitForKeyedEvent ;RtlActivateActivationContext ;RtlActivateActivationContextEx ;RtlActivateActivationContextUnsafeFast ;RtlAddAccessAllowedAceEx ;RtlAddAccessAllowedObjectAce ;RtlAddAccessDeniedAceEx ;RtlAddAccessDeniedObjectAce ;RtlAddAuditAccessAceEx ;RtlAddAuditAccessObjectAce ;RtlAddRange ;RtlAddRefActivationContext ;RtlAddRefMemoryStream ;RtlAddVectoredExceptionHandler ;RtlAddressInSectionTable ;RtlAppendPathElement ;RtlApplicationVerifierStop ;RtlAssert2 ;RtlCancelTimer ;RtlCaptureContext ;RtlCaptureStackContext ;RtlCheckForOrphanedCriticalSections ;RtlCheckProcessParameters ;RtlCloneMemoryStream ;RtlCommitMemoryStream ;RtlCompareVariants ;RtlComputeCrc32 ;RtlComputeImportTableHash ;RtlComputePrivatizedDllName_U ;RtlConvertPropertyToVariant ;RtlConvertToAutoInheritSecurityObject ;RtlConvertVariantToProperty ;RtlCopyMemoryStreamTo ;RtlCopyOutOfProcessMemoryStreamTo ;RtlCopyRangeList ;RtlCreateActivationContext ;RtlCreateBootStatusDataFile ;RtlCreateSystemVolumeInformationFolder ;RtlCreateTimer ;RtlCreateTimerQueue ;RtlDeactivateActivationContext ;RtlDeactivateActivationContextUnsafeFast ;RtlDebugPrintTimes ;RtlDefaultNpAcl ;RtlDeleteElementGenericTableAvl ;RtlDeleteOwnersRanges ;RtlDeleteRange ;RtlDeleteTimer ;RtlDeleteTimerQueue ;RtlDeleteTimerQueueEx ;RtlDeregisterWait ;RtlDeregisterWaitEx ;RtlDllShutdownInProgress ;RtlDnsHostNameToComputerName ;RtlDosApplyFileIsolationRedirection_Ustr ;RtlDosSearchPath_Ustr ;RtlDowncaseUnicodeChar ;RtlDuplicateUnicodeString ;RtlEnableEarlyCriticalSectionEventCreation ;RtlEnumerateGenericTableAvl ;RtlEnumerateGenericTableLikeADirectory ;RtlEnumerateGenericTableWithoutSplayingAvl ;RtlFinalReleaseOutOfProcessMemoryStream ;RtlFindActivationContextSectionGuid ;RtlFindActivationContextSectionString ;RtlFindCharInUnicodeString ;RtlFindClearRuns ;RtlFindLastBackwardRunClear ;RtlFindLeastSignificantBit ;RtlFindMostSignificantBit ;RtlFindNextForwardRunClear ;RtlFindRange ;RtlFirstEntrySList ;RtlFlushSecureMemoryCache ;RtlFreeOemString ;RtlFreeRangeList ;RtlFreeThreadActivationContextStack ;RtlGUIDFromString ;RtlGetActiveActivationContext ;RtlGetCurrentPeb ;RtlGetElementGenericTableAvl ;RtlGetFirstRange ;RtlGetFrame ;RtlGetLastNtStatus ;RtlGetLastWin32Error ;RtlGetLengthWithoutLastFullDosOrNtPathElement ;RtlGetLengthWithoutTrailingPathSeperators ;RtlGetNativeSystemInformation ;RtlGetNextRange ;RtlGetSecurityDescriptorRMControl ;RtlGetSetBootStatusData ;RtlGetVersion ;RtlHashUnicodeString ;RtlInitMemoryStream ;RtlInitOutOfProcessMemoryStream ;RtlInitUnicodeStringEx ;RtlInitializeCriticalSectionAndSpinCount ;RtlInitializeGenericTableAvl ;RtlInitializeRangeList ;RtlInitializeSListHead ;RtlInsertElementGenericTableAvl ;RtlInt64ToUnicodeString ;RtlInterlockedFlushSList ;RtlInterlockedPopEntrySList ;RtlInterlockedPushEntrySList ;RtlInterlockedPushListSList ;RtlInvertRangeList ;RtlIpv4AddressToStringA ;RtlIpv4AddressToStringW ;RtlIpv4StringToAddressA ;RtlIpv6AddressToStringA ;RtlIpv6AddressToStringW ;RtlIpv6StringToAddressA ;RtlIpv6StringToAddressW ;RtlIsActivationContextActive ;RtlIsGenericTableEmptyAvl ;RtlIsRangeAvailable ;RtlIsThreadWithinLoaderCallout ;RtlLockBootStatusData ;RtlLockMemoryStreamRegion ;RtlLogStackBackTrace ;RtlLookupElementGenericTableAvl ;RtlMapSecurityErrorToNtStatus ;RtlMergeRangeLists ;RtlMultiAppendUnicodeStringBuffer ;RtlNewSecurityObjectEx ;RtlNewSecurityObjectWithMultipleInheritance ;RtlNtPathNameToDosPathName ;RtlNtStatusToDosErrorNoTeb ;RtlNumberGenericTableElementsAvl ;RtlOnMappedStreamEvent ;RtlPopFrame ;RtlPushFrame ;RtlQueryDepthSList ;RtlQueryHeapInformation ;RtlQueryInformationActivationContext ;RtlQueryInformationActiveActivationContext ;RtlQueryInterfaceMemoryStream ;RtlQueueApcWow64Thread ;RtlQueueWorkItem ;RtlRandomEx ;RtlReadMemoryStream ;RtlReadOutOfProcessMemoryStream ;RtlRegisterSecureMemoryCacheCallback ;RtlRegisterWait ;RtlReleaseActivationContext ;RtlReleaseMemoryStream ;RtlRemoveVectoredExceptionHandler ;RtlRestoreLastWin32Error ;RtlRevertMemoryStream ;RtlSeekMemoryStream ;RtlSelfRelativeToAbsoluteSD2 ;RtlSetControlSecurityDescriptor ;RtlSetCriticalSectionSpinCount ;RtlSetHeapInformation ;RtlSetIoCompletionCallback ;RtlSetLastWin32Error ;RtlSetLastWin32ErrorAndNtStatusFromNtStatus ;RtlSetMemoryStreamSize ;RtlSetProcessIsCritical ;RtlSetSecurityDescriptorRMControl ;RtlSetSecurityObjectEx ;RtlSetThreadIsCritical ;RtlSetThreadPoolStartFunc ;RtlSetTimer ;RtlStatMemoryStream ;RtlStringFromGUID ;RtlTraceDatabaseAdd ;RtlTraceDatabaseCreate ;RtlTraceDatabaseDestroy ;RtlTraceDatabaseEnumerate ;RtlTraceDatabaseFind ;RtlTraceDatabaseLock ;RtlTraceDatabaseUnlock ;RtlTraceDatabaseValidate ;RtlUlongByteSwap ;RtlUlonglongByteSwap ;RtlUnhandledExceptionFilter ;RtlUnhandledExceptionFilter2 ;RtlUnlockBootStatusData ;RtlUnlockMemoryStreamRegion ;RtlUpdateTimer ;RtlUshortByteSwap ;RtlValidRelativeSecurityDescriptor ;RtlValidateUnicodeString ;RtlVerifyVersionInfo ;RtlWalkFrameChain ;RtlWriteMemoryStream ;RtlZombifyActivationContext ;RtlpApplyLengthFunction ;RtlpEnsureBufferSize ;RtlpNotOwnerCriticalSection ;VerSetConditionMask ;ZwAccessCheckByType ;ZwAccessCheckByTypeAndAuditAlarm ;ZwAccessCheckByTypeResultList ;ZwAccessCheckByTypeResultListAndAuditAlarm ;ZwAccessCheckByTypeResultListAndAuditAlarmByHandle ;ZwAddBootEntry ;ZwAllocateUserPhysicalPages ;ZwAreMappedFilesTheSame ;ZwAssignProcessToJobObject ;ZwCancelDeviceWakeupRequest ;ZwCompactKeys ;ZwCompareTokens ;ZwCompressKey ;ZwCreateDebugObject ;ZwCreateJobObject ;ZwCreateJobSet ;ZwCreateKeyedEvent ;ZwCreateProcessEx ;ZwCreateWaitablePort ;ZwDebugActiveProcess ;ZwDebugContinue ;ZwDeleteBootEntry ;ZwEnumerateBootEntries ;ZwEnumerateSystemEnvironmentValuesEx ;ZwFilterToken ;ZwFreeUserPhysicalPages ;ZwGetDevicePowerState ;ZwGetWriteWatch ;ZwImpersonateAnonymousToken ;ZwInitiatePowerAction ;ZwIsProcessInJob ;ZwIsSystemResumeAutomatic ;ZwLockProductActivationKeys ;ZwLockRegistryKey ;ZwMakePermanentObject ;ZwMapUserPhysicalPages ;ZwMapUserPhysicalPagesScatter ;ZwModifyBootEntry ;ZwNotifyChangeMultipleKeys ;ZwOpenJobObject ;ZwOpenKeyedEvent ;ZwOpenProcessTokenEx ;ZwOpenThreadTokenEx ;ZwPowerInformation ;ZwQueryBootEntryOrder ;ZwQueryBootOptions ;ZwQueryDebugFilterState ;ZwQueryDefaultUILanguage ;ZwQueryInformationJobObject ;ZwQueryInstallUILanguage ;ZwQueryOpenSubKeys ;ZwQueryPortInformationProcess ;ZwQueryQuotaInformationFile ;ZwQuerySystemEnvironmentValueEx ;ZwReleaseKeyedEvent ;ZwRemoveProcessDebug ;ZwRenameKey ;ZwReplyWaitReceivePortEx ;ZwRequestDeviceWakeup ;ZwRequestWakeupLatency ;ZwResetWriteWatch ;ZwResumeProcess ;ZwSaveKeyEx ;ZwSaveMergedKeys ;ZwSecureConnectPort ;ZwSetBootEntryOrder ;ZwSetBootOptions ;ZwSetDebugFilterState ;ZwSetDefaultUILanguage ;ZwSetEventBoostPriority ;ZwSetHighWaitLowThread ;ZwSetInformationDebugObject ;ZwSetInformationJobObject ;ZwSetLowWaitHighThread ;ZwSetQuotaInformationFile ;ZwSetSystemEnvironmentValueEx ;ZwSetThreadExecutionState ;ZwSetUuidSeed ;ZwSuspendProcess ;ZwTerminateJobObject ;ZwTraceEvent ;ZwTranslateFilePath ;ZwUnloadKeyEx ;ZwWaitForDebugEvent ;ZwWaitForKeyedEvent ;_CIcos ;_CIlog ;_CIpow ;_CIsin ;_CIsqrt ;__eCommonExceptions ;__eEmulatorInit ;__eF2XM1 ;__eFABS ;__eFADD32 ;__eFADD64 ;__eFADDPreg ;__eFADDreg ;__eFADDtop ;__eFCHS ;__eFCOM ;__eFCOM32 ;__eFCOM64 ;__eFCOMP ;__eFCOMP32 ;__eFCOMP64 ;__eFCOMPP ;__eFCOS ;__eFDECSTP ;__eFDIV32 ;__eFDIV64 ;__eFDIVPreg ;__eFDIVR32 ;__eFDIVR64 ;__eFDIVRPreg ;__eFDIVRreg ;__eFDIVRtop ;__eFDIVreg ;__eFDIVtop ;__eFFREE ;__eFIADD16 ;__eFIADD32 ;__eFICOM16 ;__eFICOM32 ;__eFICOMP16 ;__eFICOMP32 ;__eFIDIV16 ;__eFIDIV32 ;__eFIDIVR16 ;__eFIDIVR32 ;__eFILD16 ;__eFILD32 ;__eFILD64 ;__eFIMUL16 ;__eFIMUL32 ;__eFINCSTP ;__eFINIT ;__eFIST16 ;__eFIST32 ;__eFISTP16 ;__eFISTP32 ;__eFISTP64 ;__eFISUB16 ;__eFISUB32 ;__eFISUBR16 ;__eFISUBR32 ;__eFLD1 ;__eFLD32 ;__eFLD64 ;__eFLD80 ;__eFLDCW ;__eFLDENV ;__eFLDL2E ;__eFLDLN2 ;__eFLDPI ;__eFLDZ ;__eFMUL32 ;__eFMUL64 ;__eFMULPreg ;__eFMULreg ;__eFMULtop ;__eFPATAN ;__eFPREM ;__eFPREM1 ;__eFPTAN ;__eFRNDINT ;__eFRSTOR ;__eFSAVE ;__eFSCALE ;__eFSIN ;__eFSQRT ;__eFST ;__eFST32 ;__eFST64 ;__eFSTCW ;__eFSTENV ;__eFSTP ;__eFSTP32 ;__eFSTP64 ;__eFSTP80 ;__eFSTSW ;__eFSUB32 ;__eFSUB64 ;__eFSUBPreg ;__eFSUBR32 ;__eFSUBR64 ;__eFSUBRPreg ;__eFSUBRreg ;__eFSUBRtop ;__eFSUBreg ;__eFSUBtop ;__eFTST ;__eFUCOM ;__eFUCOMP ;__eFUCOMPP ;__eFXAM ;__eFXCH ;__eFXTRACT ;__eFYL2X ;__eFYL2XP1 ;__eGetStatusWord ;_alldvrm ;_aulldvrm ;_lfind ;_ui64toa ;_ui64tow ;_vsnwprintf ;bsearch ;iswdigit ;iswlower ;iswxdigit ;vDbgPrintEx ;vDbgPrintExWithPrefix