From 56c56ab228c5c58ac783f45170e8f38200ee2679 Mon Sep 17 00:00:00 2001 From: Stefan Ginsberg Date: Sun, 31 Aug 2008 12:45:56 +0000 Subject: [PATCH] - Make ntdll exports compatible with 2003 SP2 (except for some Vista routines) - "Implement" Nt* and Zw* routines, and export 3 missing Dbg* routines which we implement - Remove range list routines (those appear to be kernel mode only) - Remove strtoull export svn path=/trunk/; revision=35832 --- reactos/dll/ntdll/def/ntdll_i386.def | 376 ++++++++++++++++++++++++--- 1 file changed, 347 insertions(+), 29 deletions(-) diff --git a/reactos/dll/ntdll/def/ntdll_i386.def b/reactos/dll/ntdll/def/ntdll_i386.def index d0048b29bee..2e05d98f16b 100644 --- a/reactos/dll/ntdll/def/ntdll_i386.def +++ b/reactos/dll/ntdll/def/ntdll_i386.def @@ -1,4 +1,3 @@ -; $Id$ ; ; ReactOS Operating System ; @@ -23,11 +22,14 @@ CsrSetPriorityClass@8 DbgBreakPoint@0 DbgPrint DbgPrintEx +DbgPrintReturnControlC DbgPrompt@12 -DbgUiConvertStateChangeStructure@8 -DbgUiDebugActiveProcess@4 +DbgQueryDebugFilterState@8 +DbgSetDebugFilterState@12 DbgUiConnectToDbg@0 DbgUiContinue@8 +DbgUiConvertStateChangeStructure@8 +DbgUiDebugActiveProcess@4 DbgUiGetThreadDebugObject@0 DbgUiIssueRemoteBreakin@4 DbgUiRemoteBreakin@0 @@ -35,30 +37,89 @@ DbgUiSetThreadDebugObject@4 DbgUiStopDebugging@4 DbgUiWaitStateChange@8 DbgUserBreakPoint@0 +;EtwControlTraceA +;EtwControlTraceW +;EtwControlTraceW +;EtwCreateTraceInstanceId +;EtwEnableTrace +;EtwEnumerateTraceGuids +;EtwFlushTraceA +;EtwFlushTraceW +;EtwGetTraceEnableFlags +;EtwGetTraceEnableLevel +;EtwGetTraceLoggerHandle +;EtwNotificationRegistrationA +;EtwNotificationRegistrationW +;EtwQueryAllTracesA +;EtwQueryAllTracesW +;EtwQueryTraceA +;EtwQueryTraceW +;EtwReceiveNotificationsA +;EtwReceiveNotificationsW +;EtwRegisterTraceGuidsA +;EtwRegisterTraceGuidsW +;EtwStartTraceA +;EtwStartTraceW +;EtwStopTraceA +;EtwStopTraceW +;EtwTraceEvent +;EtwTraceEventInstance +;EtwTraceMessage +;EtwTraceMessageVa +;EtwUnregisterTraceGuids +;EtwUpdateTraceA +;EtwUpdateTraceW +;EtwpGetTraceBuffer +;EtwpSetHWConfigFunction +;ExpInterlockedPopEntrySListEnd +;ExpInterlockedPopEntrySListFault +;ExpInterlockedPopEntrySListResume +KiFastSystemCall@0 +KiFastSystemCallRet@0 +KiIntSystemCall@0 KiRaiseUserExceptionDispatcher@0 KiUserApcDispatcher@16 KiUserCallbackDispatcher@12 KiUserExceptionDispatcher@8 -KiIntSystemCall@0 -KiFastSystemCallRet@0 -KiFastSystemCall@0 +;LdrAccessOutOfProcessResource LdrAccessResource@16 LdrAddRefDll@8 +;LdrAlternateResourcesEnabled +;LdrCreateOutOfProcessImage +;LdrDestroyOutOfProcessImage LdrDisableThreadCalloutsForDll@4 LdrEnumResources@20 LdrFindEntryForAddress@8 +;LdrEnumerateLoadedModules +;LdrFindCreateProcessManifest +;LdrFindEntryForAddress LdrFindResourceDirectory_U@16 +;LdrFindResourceEx_U LdrFindResource_U@16 LdrGetDllHandle@16 +;LdrFlushAlternateResourceModules +;LdrGetDllHandle +;LdrGetDllHandleEx LdrGetProcedureAddress@16 +;LdrHotPatchRoutine +;LdrInitShimEngineDynamic LdrInitializeThunk@16 +;LdrLoadAlternateResourceModule LdrLoadDll@16 +;LdrLockLoaderLock +;LdrOpenImageFileOptionsKey LdrProcessRelocationBlock@16 LdrQueryImageFileExecutionOptions@24 +;LdrQueryImageFileExecutionOptionsEx +;LdrQueryImageFileKeyOption LdrQueryProcessModuleInformation@12 +;LdrSetAppCompatDllRedirectionCallback +;LdrSetDllManifestProber LdrShutdownProcess@0 LdrShutdownThread@0 +;LdrUnloadAlternateResourceModule LdrUnloadDll@4 +;LdrUnlockLoaderLock LdrVerifyImageMatchesChecksum@16 NlsAnsiCodePage DATA NlsMbCodePageTag DATA @@ -66,24 +127,36 @@ NlsMbOemCodePageTag DATA NtAcceptConnectPort@24 NtAccessCheck@32 NtAccessCheckAndAuditAlarm@44 +NtAccessCheckByType@44 +NtAccessCheckByTypeAndAuditAlarm@64 +NtAccessCheckByTypeResultList@44 +NtAccessCheckByTypeResultListAndAuditAlarm@64 +NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68 NtAddAtom@12 NtAddBootEntry@8 +NtAddDriverEntry@8 NtAdjustGroupsToken@24 NtAdjustPrivilegesToken@24 NtAlertResumeThread@8 NtAlertThread@4 NtAllocateLocallyUniqueId@4 +NtAllocateUserPhysicalPages@12 NtAllocateUuids@16 NtAllocateVirtualMemory@24 +NtApphelpCacheControl@8 +NtAreMappedFilesTheSame@8 NtAssignProcessToJobObject@8 NtCallbackReturn@12 +NtCancelDeviceWakeupRequest@4 NtCancelIoFile@8 NtCancelTimer@8 NtClearEvent@4 NtClose@4 NtCloseObjectAuditAlarm@12 +NtCompactKeys@8 NtCompareTokens@12 NtCompleteConnectPort@4 +NtCompressKey@4 NtConnectPort@32 NtContinue@8 NtCreateDebugObject@16 @@ -93,13 +166,16 @@ NtCreateEventPair@12 NtCreateFile@44 NtCreateIoCompletion@16 NtCreateJobObject@12 +NtCreateJobSet@12 NtCreateKey@28 +NtCreateKeyedEvent@16 NtCreateMailslotFile@32 NtCreateMutant@16 NtCreateNamedPipeFile@56 NtCreatePagingFile@16 NtCreatePort@20 NtCreateProcess@32 +NtCreateProcessEx@36 NtCreateProfile@36 NtCreateSection@28 NtCreateSemaphore@20 @@ -109,9 +185,12 @@ NtCreateTimer@16 NtCreateToken@52 NtCreateWaitablePort@20 NtCurrentTeb=_NtCurrentTeb@0 +NtDebugActiveProcess@8 NtDebugContinue@12 NtDelayExecution@8 NtDeleteAtom@4 +NtDeleteBootEntry@4 +NtDeleteDriverEntry@4 NtDeleteFile@4 NtDeleteKey@4 NtDeleteObjectAuditAlarm@12 @@ -120,34 +199,54 @@ NtDeviceIoControlFile@40 NtDisplayString@4 NtDuplicateObject@28 NtDuplicateToken@24 +NtEnumerateBootEntries@8 +NtEnumerateDriverEntries@8 NtEnumerateKey@24 +NtEnumerateSystemEnvironmentValuesEx@12 NtEnumerateValueKey@24 NtExtendSection@8 +NtFilterToken@24 NtFindAtom@12 NtFlushBuffersFile@8 NtFlushInstructionCache@12 NtFlushKey@4 NtFlushVirtualMemory@16 NtFlushWriteBuffer@0 +NtFreeUserPhysicalPages@12 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGetContextThread@8 +NtGetCurrentProcessorNumber@0 +NtGetDevicePowerState@8 NtGetPlugPlayEvent@16 +;NtGetTickCount +NtGetWriteWatch@28 NtImpersonateAnonymousToken@4 NtImpersonateClientOfPort@8 NtImpersonateThread@12 NtInitializeRegistry@4 +NtInitiatePowerAction@16 NtIsProcessInJob@8 +NtIsSystemResumeAutomatic@0 NtListenPort@8 NtLoadDriver@4 NtLoadKey@8 NtLoadKey2@12 +NtLoadKeyEx@16 NtLockFile@40 +NtLockProductActivationKeys@8 +NtLockRegistryKey@4 NtLockVirtualMemory@16 +NtMakePermanentObject@4 NtMakeTemporaryObject@4 +NtMapUserPhysicalPages@12 +NtMapUserPhysicalPagesScatter@12 NtMapViewOfSection@40 +NtModifyBootEntry@4 +NtModifyDriverEntry@4 NtNotifyChangeDirectoryFile@36 NtNotifyChangeKey@40 +NtNotifyChangeMultipleKeys@48 NtOpenDirectoryObject@12 NtOpenEvent@12 NtOpenEventPair@12 @@ -155,29 +254,35 @@ NtOpenFile@24 NtOpenIoCompletion@12 NtOpenJobObject@12 NtOpenKey@12 +NtOpenKeyedEvent@12 NtOpenMutant@12 NtOpenObjectAuditAlarm@48 NtOpenProcess@16 NtOpenProcessToken@12 +NtOpenProcessTokenEx@16 NtOpenSection@12 NtOpenSemaphore@12 NtOpenSymbolicLinkObject@12 NtOpenThread@16 NtOpenThreadToken@16 +NtOpenThreadTokenEx@20 NtOpenTimer@12 NtPlugPlayControl@12 NtPowerInformation@20 NtPrivilegeCheck@12 -NtPrivilegedServiceAuditAlarm@20 NtPrivilegeObjectAuditAlarm@24 +NtPrivilegedServiceAuditAlarm@20 NtProtectVirtualMemory@20 NtPulseEvent@8 NtQueryAttributesFile@8 +NtQueryBootEntryOrder@8 +NtQueryBootOptions@8 NtQueryDebugFilterState@8 NtQueryDefaultLocale@8 NtQueryDefaultUILanguage@4 NtQueryDirectoryFile@44 NtQueryDirectoryObject@28 +NtQueryDriverEntryOrder@8 NtQueryEaFile@36 NtQueryEvent@20 NtQueryFullAttributesFile@8 @@ -195,12 +300,17 @@ NtQueryKey@20 NtQueryMultipleValueKey@24 NtQueryMutant@20 NtQueryObject@20 +NtQueryOpenSubKeys@8 +NtQueryOpenSubKeysEx@16 NtQueryPerformanceCounter@8 +NtQueryPortInformationProcess@0 +NtQueryQuotaInformationFile@36 NtQuerySection@20 NtQuerySecurityObject@20 NtQuerySemaphore@20 NtQuerySymbolicLinkObject@12 NtQuerySystemEnvironmentValue@16 +NtQuerySystemEnvironmentValueEx@20 NtQuerySystemInformation@16 NtQuerySystemTime@4 NtQueryTimer@20 @@ -216,29 +326,41 @@ NtReadFileScatter@36 NtReadRequestData@24 NtReadVirtualMemory@20 NtRegisterThreadTerminatePort@4 +NtReleaseKeyedEvent@16 NtReleaseMutant@8 NtReleaseSemaphore@12 NtRemoveIoCompletion@20 +NtRemoveProcessDebug@8 +NtRenameKey@8 NtReplaceKey@12 NtReplyPort@8 NtReplyWaitReceivePort@16 NtReplyWaitReceivePortEx@20 NtReplyWaitReplyPort@8 +NtRequestDeviceWakeup@4 NtRequestPort@8 NtRequestWaitReplyPort@12 +NtRequestWakeupLatency@4 NtResetEvent@8 +NtResetWriteWatch@12 NtRestoreKey@12 NtResumeProcess@4 NtResumeThread@8 NtSaveKey@8 +NtSaveKeyEx@12 +NtSaveMergedKeys@12 NtSecureConnectPort@36 +NtSetBootEntryOrder@8 +NtSetBootOptions@8 NtSetContextThread@8 NtSetDebugFilterState@12 NtSetDefaultHardErrorPort@4 NtSetDefaultLocale@8 NtSetDefaultUILanguage@4 +NtSetDriverEntryOrder@8 NtSetEaFile@16 NtSetEvent@8 +NtSetEventBoostPriority@4 NtSetHighEventPair@4 NtSetHighWaitLowEventPair@4 NtSetInformationDebugObject@20 @@ -254,11 +376,14 @@ NtSetIoCompletion@20 NtSetLdtEntries@24 NtSetLowEventPair@4 NtSetLowWaitHighEventPair@4 +NtSetQuotaInformationFile@16 NtSetSecurityObject@12 NtSetSystemEnvironmentValue@8 +NtSetSystemEnvironmentValueEx@8 NtSetSystemInformation@12 NtSetSystemPowerState@12 NtSetSystemTime@8 +NtSetThreadExecutionState@8 NtSetTimer@28 NtSetTimerResolution@12 NtSetUuidSeed@4 @@ -275,14 +400,20 @@ NtTerminateJobObject@8 NtTerminateProcess@8 NtTerminateThread@8 NtTestAlert@0 +NtTraceEvent@16 +NtTranslateFilePath@16 NtUnloadDriver@4 NtUnloadKey@4 +NtUnloadKey2@8 +NtUnloadKeyEx@8 NtUnlockFile@20 NtUnlockVirtualMemory@16 NtUnmapViewOfSection@8 NtVdmControl@8 NtWaitForDebugEvent@16 +NtWaitForKeyedEvent@16 NtWaitForMultipleObjects@20 +NtWaitForMultipleObjects32@20 NtWaitForSingleObject@12 NtWaitHighEventPair@4 NtWaitLowEventPair@4 @@ -291,20 +422,22 @@ NtWriteFileGather@36 NtWriteRequestData@24 NtWriteVirtualMemory@20 NtYieldExecution@0 -NtGetCurrentProcessorNumber@0 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix ;PropertyLengthAsVariant -;RestoreEm87Context ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock@0 +;RtlAcquirePrivilege RtlAcquireResourceExclusive@8 RtlAcquireResourceShared@8 RtlAcquireSRWLockExclusive@4 RtlAcquireSRWLockShared@4 +;RtlActivateActivationContext +;RtlActivateActivationContextEx +;RtlActivateActivationContextUnsafeFast RtlAddAccessAllowedAce@16 RtlAddAccessAllowedAceEx@20 RtlAddAccessAllowedObjectAce@28 @@ -320,9 +453,13 @@ RtlAddAuditAccessAceEx@28 RtlAddAuditAccessObjectAce@36 ;RtlAddCompoundAce RtlAddMandatoryAce@24 -RtlAddRange@36 +;RtlAddRefActivationContext +;RtlAddRefMemoryStream +;RtlAddVectoredContinueHandler RtlAddVectoredExceptionHandler@8 +;RtlAddressInSectionTable RtlAdjustPrivilege@16 +;RtlAllocateActivationContextStack RtlAllocateAndInitializeSid@44 RtlAllocateHandle@8 RtlAllocateHeap@12 @@ -330,6 +467,7 @@ RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 +;RtlAppendPathElement RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 @@ -340,11 +478,18 @@ RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 +;RtlCancelTimer +;RtlCaptureContext RtlCaptureStackBackTrace@16 +;RtlCaptureStackContext RtlCharToInteger@12 +;RtlCheckForOrphanedCriticalSections +;RtlCheckProcessParameters RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBits@12 +;RtlCloneMemoryStream +;RtlCommitMemoryStream RtlCompactHeap@8 RtlCompareMemory@12 RtlCompareMemoryUlong@12 @@ -352,30 +497,40 @@ RtlCompareString@12 RtlCompareUnicodeString@12 RtlCompressBuffer@32 RtlComputeCrc32@12 +;RtlComputeImportTableHash +;RtlComputePrivatizedDllName_U ;RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared@4 RtlConvertLongToLargeInteger@4 +;RtlConvertPropertyToVariant RtlConvertSharedToExclusive@4 RtlConvertSidToUnicodeString@12 +;RtlConvertToAutoInheritSecurityObject ;RtlConvertUiListToApiList RtlConvertUlongToLargeInteger@4 +;RtlConvertVariantToProperty RtlCopyLuid@8 RtlCopyLuidAndAttributesArray@12 -RtlCopyRangeList@8 +;RtlCopyMappedMemory +;RtlCopyMemoryStreamTo +;RtlCopyOutOfProcessMemoryStreamTo RtlCopySecurityDescriptor@8 RtlCopySid@12 RtlCopySidAndAttributesArray@28 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 +;RtlCreateActivationContext ;RtlCreateAndSetSD RtlCreateAtomTable@8 +;RtlCreateBootStatusDataFile RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 RtlCreateQueryDebugBuffer@8 RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 +;RtlCreateSystemVolumeInformationFolder RtlCreateTagHeap@16 RtlCreateTimer@28 RtlCreateTimerQueue@4 @@ -387,9 +542,12 @@ RtlCreateUserThread@40 RtlCustomCPToUnicodeN@24 RtlCutoverTimeToSystemTime@16 RtlDeNormalizeProcessParams@4 +;RtlDeactivateActivationContext RtlDecodePointer=RtlEncodePointer@4 +;RtlDecodeSystemPointer RtlDecompressBuffer@24 RtlDecompressFragment@32 +;RtlDefaultNpAcl RtlDelete@4 RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 @@ -397,8 +555,6 @@ RtlDeleteCriticalSection@4 RtlDeleteElementGenericTable@8 RtlDeleteElementGenericTableAvl@8 RtlDeleteNoSplay@8 -RtlDeleteOwnersRanges@8 -RtlDeleteRange@24 RtlDeleteRegistryValue@12 RtlDeleteResource@4 RtlDeleteSecurityObject@4 @@ -415,16 +571,23 @@ RtlDestroyProcessParameters@4 RtlDestroyQueryDebugBuffer@4 RtlDetermineDosPathNameType_U@4 RtlDllShutdownInProgress@0 +;RtlDnsHostNameToComputerName RtlDoesFileExists_U@4 +;RtlDosApplyFileIsolationRedirection_Ustr RtlDosPathNameToNtPathName_U@16 +;RtlDosPathNameToNtPathName_U_WithStatus RtlDosPathNameToRelativeNtPathName_U@16 +;RtlDosPathNameToRelativeNtPathName_U_WithStatus RtlDosSearchPath_U@24 +;RtlDosSearchPath_Ustr RtlDowncaseUnicodeChar@4 RtlDowncaseUnicodeString@12 RtlDumpResource@4 RtlDuplicateUnicodeString@12 RtlEmptyAtomTable@8 +;RtlEnableEarlyCriticalSectionEventCreation RtlEncodePointer@4 +;RtlEncodeSystemPointer RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 @@ -451,47 +614,60 @@ RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 +;RtlFinalReleaseOutOfProcessMemoryStream +;RtlFindActivationContextSectionGuid +;RtlFindActivationContextSectionString +;RtlFindCharInUnicodeString RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindClearRuns@16 RtlFindLastBackwardRunClear@12 RtlFindLeastSignificantBit@8 RtlFindLongestRunClear@8 -RtlFindLongestRunSet@8 RtlFindMessage@20 RtlFindMostSignificantBit@8 RtlFindNextForwardRunClear@12 -RtlFindRange@48 RtlFindSetBits@12 RtlFindSetBitsAndClear@12 +;RtlFirstEntrySList RtlFirstFreeAce@8 +;RtlFlushSecureMemoryCache RtlFormatCurrentUserKeyPath@4 RtlFormatMessage@32 +;RtlFormatMessageEx +;RtlFreeActivationContextStack RtlFreeAnsiString@4 RtlFreeHandle@8 RtlFreeHeap@12 RtlFreeOemString@4 -RtlFreeRangeList@4 RtlFreeSid@4 +;RtlFreeThreadActivationContextStack RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 RtlGUIDFromString@8 RtlGenerate8dot3Name@16 RtlGetAce@12 +;RtlGetActiveActivationContext ;RtlGetCallersAddress RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor@12 +;RtlGetCriticalSectionRecursionCount RtlGetCurrentDirectory_U@8 +;RtlGetCurrentPeb +;RtlGetCurrentProcessorNumber RtlGetDaclSecurityDescriptor@16 RtlGetElementGenericTable@8 RtlGetElementGenericTableAvl@8 -RtlGetFirstRange@12 +;RtlGetFrame RtlGetFullPathName_U@16 +;RtlGetFullPathName_UstrEx RtlGetGroupSecurityDescriptor@12 RtlGetLastNtStatus@0 RtlGetLastWin32Error@0 +;RtlGetLengthWithoutLastFullDosOrNtPathElement +;RtlGetLengthWithoutTrailingPathSeperators RtlGetLongestNtPathLength@0 -RtlGetNextRange@12 +;RtlGetNativeSystemInformation RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 RtlGetNtVersionNumbers@12 @@ -500,18 +676,24 @@ RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor@16 RtlGetSecurityDescriptorRMControl@8 RtlGetSetBootStatusData@24 +;RtlGetThreadErrorMode +;RtlGetUnloadEventTrace RtlGetUserInfoHeap@20 RtlGetVersion@4 RtlHashUnicodeString@16 RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData@16 RtlImageNtHeader@4 +;RtlImageNtHeaderEx RtlImageRvaToSection@12 RtlImageRvaToVa@16 RtlImpersonateSelf@4 RtlInitAnsiString@8 +;RtlInitAnsiStringEx RtlInitCodePageTable@8 +;RtlInitMemoryStream RtlInitNlsTables@16 +;RtlInitOutOfProcessMemoryStream RtlInitString@8 RtlInitUnicodeString@8 RtlInitUnicodeStringEx@8 @@ -524,9 +706,9 @@ RtlInitializeCriticalSectionAndSpinCount@8 RtlInitializeGenericTable@20 RtlInitializeGenericTableAvl@20 RtlInitializeHandleTable@12 -RtlInitializeRangeList@4 -RtlInitializeResource@4 ;RtlInitializeRXact +RtlInitializeResource@4 +;RtlInitializeSListHead RtlInitializeSid@12 RtlInitializeSRWLock@4 RtlInsertElementGenericTable@16 @@ -536,7 +718,11 @@ RtlInsertElementGenericTableFullAvl@24 RtlInt64ToUnicodeString@16 RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 -RtlInvertRangeList@8 +;RtlInterlockedCompareExchange64 +;RtlInterlockedFlushSList +;RtlInterlockedPopEntrySList +;RtlInterlockedPushEntrySList +;RtlInterlockedPushListSList RtlIpv4AddressToStringA@8 RtlIpv4AddressToStringExA@16 RtlIpv4AddressToStringExW@16 @@ -553,12 +739,15 @@ RtlIpv6StringToAddressA@12 RtlIpv6StringToAddressExA@16 RtlIpv6StringToAddressExW@16 RtlIpv6StringToAddressW@12 +;RtlIsActivationContextActive +;RtlIsCriticalSectionLocked +;RtlIsCriticalSectionLockedByThread RtlIsDosDeviceName_U@4 RtlIsGenericTableEmpty@4 RtlIsGenericTableEmptyAvl@4 RtlIsNameLegalDOS8Dot3@12 -RtlIsRangeAvailable@40 RtlIsTextUnicode@12 +;RtlIsThreadWithinLoaderCallout RtlIsValidHandle@8 RtlIsValidIndexHandle@12 RtlLargeIntegerAdd@16 @@ -576,6 +765,8 @@ RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockBootStatusData@4 RtlLockHeap@4 +;RtlLockMemoryStreamRegion +;RtlLogStackBackTrace RtlLookupAtomInAtomTable@12 RtlLookupElementGenericTable@8 RtlLookupElementGenericTableAvl@8 @@ -583,16 +774,22 @@ RtlLookupElementGenericTableFull@16 RtlLookupElementGenericTableFullAvl@16 RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 -RtlMergeRangeLists@16 +;RtlMapSecurityErrorToNtStatus RtlMoveMemory@12 +;RtlMultiAppendUnicodeStringBuffer RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 +;RtlMultipleAllocateHeap +;RtlMultipleFreeHeap ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess RtlNewSecurityObject@24 +;RtlNewSecurityObjectEx +;RtlNewSecurityObjectWithMultipleInheritance RtlNormalizeProcessParams@4 RtlNtPathNameToDosPathName@16 RtlNtStatusToDosError@4 +;RtlNtStatusToDosErrorNoTeb RtlNumberGenericTableElements@4 RtlNumberGenericTableElementsAvl@4 RtlNumberOfClearBits@4 @@ -603,12 +800,19 @@ RtlOemToUnicodeN@20 RtlOpenCurrentUser@8 RtlPcToFileHeader@8 RtlPinAtomInAtomTable@8 +;RtlPopFrame RtlPrefixString@12 RtlPrefixUnicodeString@12 ;RtlProtectHeap +;RtlPushFrame RtlQueryAtomInAtomTable@24 +;RtlQueryDepthSList RtlQueryEnvironmentVariable_U@12 +;RtlQueryHeapInformation RtlQueryInformationAcl@16 +;RtlQueryInformationActivationContext +;RtlQueryInformationActiveActivationContext +;RtlQueryInterfaceMemoryStream ;RtlQueryProcessBackTraceInformation RtlQueryProcessDebugInformation@12 ;RtlQueryProcessHeapInformation @@ -617,30 +821,40 @@ RtlQueryRegistryValues@20 RtlQuerySecurityObject@20 RtlQueryTagHeap@20 RtlQueryTimeZoneInformation@4 +;RtlQueueApcWow64Thread RtlQueueWorkItem@12 RtlRaiseException@4 RtlRaiseStatus@4 RtlRandom@4 RtlRandomEx=RtlRandom@4 RtlReAllocateHeap@16 +;RtlReadMemoryStream +;RtlReadOutOfProcessMemoryStream RtlRealPredecessor@4 RtlRealSuccessor@4 +;RtlRegisterSecureMemoryCacheCallback RtlRegisterWait@24 +;RtlReleaseActivationContext +;RtlReleaseMemoryStream RtlReleasePebLock@0 +;RtlReleasePrivilege RtlReleaseRelativeName@4 RtlReleaseResource@4 RtlReleaseSRWLockExclusive@4 RtlReleaseSRWLockShared@4 ;RtlRemoteCall +;RtlRemoveVectoredContinueHandler RtlRemoveVectoredExceptionHandler@4 RtlResetRtlTranslations@4 RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4 +;RtlRevertMemoryStream RtlRunDecodeUnicodeString@8 RtlRunEncodeUnicodeString@8 RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 -RtlSelfRelativeToAbsoluteSD2@8 +;RtlSeekMemoryStream RtlSelfRelativeToAbsoluteSD@44 +RtlSelfRelativeToAbsoluteSD2@8 RtlSetAllBits@4 RtlSetAttributesSecurityDescriptor@12 RtlSetBits@12 @@ -649,17 +863,27 @@ RtlSetCriticalSectionSpinCount@8 RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor@16 +;RtlSetEnvironmentStrings RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor@12 +;RtlSetHeapInformation RtlSetInformationAcl@16 +;RtlSetIoCompletionCallback RtlSetLastWin32Error@4 RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 +;RtlSetMemoryStreamSize RtlSetOwnerSecurityDescriptor@12 RtlSetProcessIsCritical@12 RtlSetSaclSecurityDescriptor@16 RtlSetSecurityDescriptorRMControl@8 RtlSetSecurityObject@20 +;RtlSetSecurityObjectEx +;RtlSetThreadErrorMode +;RtlSetThreadIsCritical +;RtlSetThreadPoolStartFunc RtlSetTimeZoneInformation@4 +;RtlSetTimer +;RtlSetUnhandledExceptionFilter ;RtlSetUnicodeCallouts RtlSetUserFlagsHeap@16 RtlSetUserValueHeap@16 @@ -668,6 +892,7 @@ RtlSleepConditionVariableCS@12 RtlSleepConditionVariableSRW@16 RtlSplay@4 ;RtlStartRXact +;RtlStatMemoryStream RtlStringFromGUID@8 RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 @@ -679,10 +904,19 @@ RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 +;RtlTraceDatabaseAdd +;RtlTraceDatabaseCreate +;RtlTraceDatabaseDestroy +;RtlTraceDatabaseEnumerate +;RtlTraceDatabaseFind +;RtlTraceDatabaseLock +;RtlTraceDatabaseUnlock +;RtlTraceDatabaseValidate RtlTryEnterCriticalSection@4 @RtlUlongByteSwap@4 @RtlUlonglongByteSwap@8 RtlUnhandledExceptionFilter@4 +;RtlUnhandledExceptionFilter2 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 @@ -696,6 +930,7 @@ RtlUnicodeToOemN@20 RtlUniform@4 RtlUnlockBootStatusData@4 RtlUnlockHeap@4 +;RtlUnlockMemoryStreamRegion RtlUnwind@16 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 @@ -718,13 +953,21 @@ RtlValidateHeap@12 RtlValidateProcessHeaps@0 RtlValidateUnicodeString@8 RtlVerifyVersionInfo@16 +;RtlWalkFrameChain ;RtlWalkHeap +;RtlWow64EnableFsRedirection +;RtlWow64EnableFsRedirectionEx RtlWakeAllConditionVariable@4 RtlWakeConditionVariable@4 RtlWriteRegistryValue@24 +;RtlWriteMemoryStream +;RtlWriteRegistryValue ;RtlZeroHeap RtlZeroMemory@8 +;RtlZombifyActivationContext +;RtlpApplyLengthFunction RtlpEnsureBufferSize@12 +;RtlpNotOwnerCriticalSection RtlpNtCreateKey@24 RtlpNtEnumerateSubKey@16 RtlpNtMakeTemporaryKey@4 @@ -737,28 +980,39 @@ RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 -;SaveEm87Context VerSetConditionMask@16 ZwAcceptConnectPort@24 ZwAccessCheck@32 ZwAccessCheckAndAuditAlarm@44 +ZwAccessCheckByType@44 +ZwAccessCheckByTypeAndAuditAlarm@64 +ZwAccessCheckByTypeResultList@44 +ZwAccessCheckByTypeResultListAndAuditAlarm@64 +ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68 ZwAddAtom@12 +ZwAddBootEntry@8 +ZwAddDriverEntry@8 ZwAdjustGroupsToken@24 ZwAdjustPrivilegesToken@24 ZwAlertResumeThread@8 ZwAlertThread@4 ZwAllocateLocallyUniqueId@4 +ZwAllocateUserPhysicalPages@12 ZwAllocateUuids@16 ZwAllocateVirtualMemory@24 +ZwApphelpCacheControl@8 ZwAssignProcessToJobObject@8 ZwCallbackReturn@12 +ZwCancelDeviceWakeupRequest@4 ZwCancelIoFile@8 ZwCancelTimer@8 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 +ZwCompactKeys@8 ZwCompareTokens@12 ZwCompleteConnectPort@4 +ZwCompressKey@4 ZwConnectPort@32 ZwContinue@8 ZwCreateDebugObject@16 @@ -768,13 +1022,16 @@ ZwCreateEventPair@12 ZwCreateFile@44 ZwCreateIoCompletion@16 ZwCreateJobObject@12 +ZwCreateJobSet@12 ZwCreateKey@28 +ZwCreateKeyedEvent@16 ZwCreateMailslotFile@32 ZwCreateMutant@16 ZwCreateNamedPipeFile@56 ZwCreatePagingFile@16 ZwCreatePort@20 ZwCreateProcess@32 +ZwCreateProcessEx@36 ZwCreateProfile@36 ZwCreateSection@28 ZwCreateSemaphore@20 @@ -783,9 +1040,12 @@ ZwCreateThread@32 ZwCreateTimer@16 ZwCreateToken@52 ZwCreateWaitablePort@20 +ZwDebugActiveProcess@8 ZwDebugContinue@12 ZwDelayExecution@8 ZwDeleteAtom@4 +ZwDeleteBootEntry@4 +ZwDeleteDriverEntry@4 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteObjectAuditAlarm@12 @@ -794,9 +1054,13 @@ ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 +ZwEnumerateBootEntries@8 +ZwEnumerateDriverEntries@8 ZwEnumerateKey@24 +ZwEnumerateSystemEnvironmentValuesEx@12 ZwEnumerateValueKey@24 ZwExtendSection@8 +ZwFilterToken@24 ZwFindAtom@12 ZwFlushBuffersFile@8 ZwFlushInstructionCache@12 @@ -806,22 +1070,36 @@ ZwFlushWriteBuffer@0 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwGetContextThread@8 +ZwGetCurrentProcessorNumber@0 +ZwGetDevicePowerState@8 ZwGetPlugPlayEvent@16 +ZwGetWriteWatch@28 ZwImpersonateAnonymousToken@4 ZwImpersonateClientOfPort@8 ZwImpersonateThread@12 ZwInitializeRegistry@4 +ZwInitiatePowerAction@16 ZwIsProcessInJob@8 +ZwIsSystemResumeAutomatic@0 ZwListenPort@8 ZwLoadDriver@4 ZwLoadKey@8 ZwLoadKey2@12 +ZwLoadKeyEx@16 ZwLockFile@40 +ZwLockProductActivationKeys@8 +ZwLockRegistryKey@4 ZwLockVirtualMemory@16 +ZwMakePermanentObject@4 ZwMakeTemporaryObject@4 +ZwMapUserPhysicalPages@12 +ZwMapUserPhysicalPagesScatter@12 ZwMapViewOfSection@40 +ZwModifyBootEntry@4 +ZwModifyDriverEntry@4 ZwNotifyChangeDirectoryFile@36 ZwNotifyChangeKey@40 +ZwNotifyChangeMultipleKeys@48 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenEventPair@12 @@ -829,29 +1107,35 @@ ZwOpenFile@24 ZwOpenIoCompletion@12 ZwOpenJobObject@12 ZwOpenKey@12 +ZwOpenKeyedEvent@12 ZwOpenMutant@12 ZwOpenObjectAuditAlarm@48 ZwOpenProcess@16 ZwOpenProcessToken@12 +ZwOpenProcessTokenEx@16 ZwOpenSection@12 ZwOpenSemaphore@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 +ZwOpenThreadTokenEx@20 ZwOpenTimer@12 ZwPlugPlayControl@12 ZwPowerInformation@20 ZwPrivilegeCheck@12 -ZwPrivilegedServiceAuditAlarm@20 ZwPrivilegeObjectAuditAlarm@24 +ZwPrivilegedServiceAuditAlarm@20 ZwProtectVirtualMemory@20 ZwPulseEvent@8 ZwQueryAttributesFile@8 +ZwQueryBootEntryOrder@8 +ZwQueryBootOptions@8 ZwQueryDebugFilterState@8 ZwQueryDefaultLocale@8 ZwQueryDefaultUILanguage@4 ZwQueryDirectoryFile@44 ZwQueryDirectoryObject@28 +ZwQueryDriverEntryOrder@8 ZwQueryEaFile@36 ZwQueryEvent@20 ZwQueryFullAttributesFile@8 @@ -869,12 +1153,17 @@ ZwQueryKey@20 ZwQueryMultipleValueKey@24 ZwQueryMutant@20 ZwQueryObject@20 +ZwQueryOpenSubKeys@8 +ZwQueryOpenSubKeysEx@16 ZwQueryPerformanceCounter@8 +ZwQueryPortInformationProcess@0 +ZwQueryQuotaInformationFile@36 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySemaphore@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemEnvironmentValue@16 +ZwQuerySystemEnvironmentValueEx@20 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryTimer@20 @@ -890,29 +1179,41 @@ ZwReadFileScatter@36 ZwReadRequestData@24 ZwReadVirtualMemory@20 ZwRegisterThreadTerminatePort@4 +ZwReleaseKeyedEvent@16 ZwReleaseMutant@8 ZwReleaseSemaphore@12 ZwRemoveIoCompletion@20 +ZwRemoveProcessDebug@8 +ZwRenameKey@8 ZwReplaceKey@12 ZwReplyPort@8 ZwReplyWaitReceivePort@16 ZwReplyWaitReceivePortEx@20 ZwReplyWaitReplyPort@8 +ZwRequestDeviceWakeup@4 ZwRequestPort@8 ZwRequestWaitReplyPort@12 +ZwRequestWakeupLatency@4 ZwResetEvent@8 +ZwResetWriteWatch@12 ZwRestoreKey@12 ZwResumeProcess@4 ZwResumeThread@8 ZwSaveKey@8 +ZwSaveKeyEx@12 +ZwSaveMergedKeys@12 ZwSecureConnectPort@36 +ZwSetBootEntryOrder@8 +ZwSetBootOptions@8 ZwSetContextThread@8 ZwSetDebugFilterState@12 ZwSetDefaultHardErrorPort@4 ZwSetDefaultLocale@8 ZwSetDefaultUILanguage@4 +ZwSetDriverEntryOrder@8 ZwSetEaFile@16 ZwSetEvent@8 +ZwSetEventBoostPriority@4 ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair@4 ZwSetInformationDebugObject@20 @@ -928,11 +1229,14 @@ ZwSetIoCompletion@20 ZwSetLdtEntries@24 ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair@4 +ZwSetQuotaInformationFile@16 ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue@8 +ZwSetSystemEnvironmentValueEx@8 ZwSetSystemInformation@12 ZwSetSystemPowerState@12 ZwSetSystemTime@8 +ZwSetThreadExecutionState@8 ZwSetTimer@28 ZwSetTimerResolution@12 ZwSetUuidSeed@4 @@ -949,14 +1253,20 @@ ZwTerminateJobObject@8 ZwTerminateProcess@8 ZwTerminateThread@8 ZwTestAlert@0 +ZwTraceEvent@16 +ZwTranslateFilePath@16 ZwUnloadDriver@4 ZwUnloadKey@4 +ZwUnloadKey2@8 +ZwUnloadKeyEx@8 ZwUnlockFile@20 ZwUnlockVirtualMemory@16 ZwUnmapViewOfSection@8 ZwVdmControl@8 ZwWaitForDebugEvent@16 +ZwWaitForKeyedEvent@16 ZwWaitForMultipleObjects@20 +ZwWaitForMultipleObjects32@20 ZwWaitForSingleObject@12 ZwWaitHighEventPair@4 ZwWaitLowEventPair@4 @@ -965,11 +1275,17 @@ ZwWriteFileGather@36 ZwWriteRequestData@24 ZwWriteVirtualMemory@20 ZwYieldExecution@0 +;_CIcos +;_CIlog +;_CIpow +;_CIsin +;_CIsqrt __isascii __iscsym __iscsymf __toascii _alldiv +;_alldvrm _allmul _alloca_probe _allrem @@ -977,6 +1293,7 @@ _allshl _allshr _atoi64 _aulldiv +;_aulldvrm _aullrem _aullshr _chkstk @@ -1005,11 +1322,13 @@ _ui64toa _ui64tow _ultoa _ultow +;_vscwprintf _vsnprintf _vsnwprintf _wcsicmp _wcslwr _wcsnicmp +;_wcstoui64 _wcsupr _wtoi _wtoi64 @@ -1069,15 +1388,15 @@ strspn strstr strtol strtoul -strtoull swprintf tan tolower toupper towlower towupper -vsprintf +vDbgPrintEx@16 vDbgPrintExWithPrefix@20 +vsprintf wcscat wcschr wcscmp @@ -1094,4 +1413,3 @@ wcsstr wcstol wcstombs wcstoul -; EOF