From a95def3ad03c1f6c3e9b92709ba167d6eccf9523 Mon Sep 17 00:00:00 2001 From: Timo Kreuzer Date: Wed, 16 Dec 2009 17:32:30 +0000 Subject: [PATCH] [NTDLL] Convert to spec. Taken from wine with massive changes by me. @ ros-arm-bringup: I couldn't verify it works for arm, so I kept the arm def file. svn path=/trunk/; revision=44621 --- reactos/dll/ntdll/def/ntdll.pspec | 1419 ++++++++++++++++++++++++++ reactos/dll/ntdll/def/ntdll_i386.def | 1416 ------------------------- reactos/dll/ntdll/ntdll.rbuild | 7 +- 3 files changed, 1425 insertions(+), 1417 deletions(-) create mode 100644 reactos/dll/ntdll/def/ntdll.pspec delete mode 100644 reactos/dll/ntdll/def/ntdll_i386.def diff --git a/reactos/dll/ntdll/def/ntdll.pspec b/reactos/dll/ntdll/def/ntdll.pspec new file mode 100644 index 00000000000..af0f731905e --- /dev/null +++ b/reactos/dll/ntdll/def/ntdll.pspec @@ -0,0 +1,1419 @@ + +#undef i386 + +//@ stdcall A_SHAFinal // 6.0 and higher +//@ stdcall A_SHAInit // 6.0 and higher +//@ stdcall A_SHAUpdate // 6.0 and higher +//@ stdcall AitFireParentUsageEvent // 6.1 and higher +//@ stdcall AitLogFeatureUsageByApp // 6.1 and higher +//@ stdcall AlpcAdjustCompletionListConcurrencyCount // 6.0 and higher +//@ stdcall AlpcFreeCompletionListMessage // 6.0 and higher +//@ stdcall AlpcGetCompletionListLastMessageInformation // 6.0 and higher +//@ stdcall AlpcGetCompletionListMessageAttributes // 6.0 and higher +//@ stdcall AlpcGetHeaderSize // 6.0 and higher +//@ stdcall AlpcGetMessageAttribute // 6.0 and higher +//@ stdcall AlpcGetMessageFromCompletionList // 6.0 and higher +//@ stdcall AlpcGetOutstandingCompletionListMessageCount // 6.0 and higher +//@ stdcall AlpcInitializeMessageAttribute // 6.0 and higher +//@ stdcall AlpcMaxAllowedMessageLength // 6.0 and higher +//@ stdcall AlpcRegisterCompletionList // 6.0 and higher +//@ stdcall AlpcRegisterCompletionListWorkerThread // 6.0 and higher +//@ stdcall AlpcRundownCompletionList // 6.1 and higher +//@ stdcall AlpcUnregisterCompletionList // 6.0 and higher +//@ stdcall AlpcUnregisterCompletionListWorkerThread // 6.0 and higher +@ stdcall CsrAllocateCaptureBuffer(long long) +//@ stdcall CsrAllocateCapturePointer // NT3, NT4 only +@ stdcall CsrAllocateMessagePointer(ptr long ptr) +@ stdcall CsrCaptureMessageBuffer(ptr ptr long ptr) +@ stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr) +@ stdcall CsrCaptureMessageString(ptr str long long ptr) +@ stdcall CsrCaptureTimeout(long ptr) +@ stdcall CsrClientCallServer(ptr ptr long long) +@ stdcall CsrClientConnectToServer(str long ptr ptr ptr) +//@ stdcall CsrClientMaxMessage // NT3 only +//@ stdcall CsrClientSendMessage // NT3 only +//@ stdcall CsrClientThreadConnect // NT3 only +@ stdcall CsrFreeCaptureBuffer(ptr) +@ stdcall CsrGetProcessId() +@ stdcall CsrIdentifyAlertableThread() +@ stdcall CsrNewThread() +@ stdcall CsrProbeForRead(ptr long long) +@ stdcall CsrProbeForWrite(ptr long long) +@ stdcall CsrSetPriorityClass(ptr ptr) +//@ stdcall CsrpProcessCallbackRequest // 3.51 only +@ stdcall DbgBreakPoint() +@ varargs DbgPrint(str) +@ varargs DbgPrintEx(long long str) +@ varargs DbgPrintReturnControlC(str) +@ stdcall DbgPrompt(ptr ptr long) +@ stdcall DbgQueryDebugFilterState(long long) +@ stdcall DbgSetDebugFilterState(long long long) +@ stdcall DbgUiConnectToDbg() +@ stdcall DbgUiContinue(ptr long) +@ stdcall DbgUiConvertStateChangeStructure(ptr ptr) +@ stdcall DbgUiDebugActiveProcess(ptr) +@ stdcall DbgUiGetThreadDebugObject() +@ stdcall DbgUiIssueRemoteBreakin(ptr) +@ stdcall DbgUiRemoteBreakin() +@ stdcall DbgUiSetThreadDebugObject(ptr) +@ stdcall DbgUiStopDebugging(ptr) +@ stdcall DbgUiWaitStateChange(ptr ptr) +@ stdcall DbgUserBreakPoint() +@ stdcall -arch=i386 KiFastSystemCall() +@ stdcall -arch=i386 KiFastSystemCallRet() +@ stdcall -arch=i386 KiIntSystemCall() +@ stdcall KiRaiseUserExceptionDispatcher() +@ stdcall KiUserApcDispatcher(ptr ptr ptr ptr) +@ stdcall KiUserCallbackDispatcher(ptr ptr long) // CHECKME +@ stdcall KiUserExceptionDispatcher(ptr ptr) +//@ stdcall LdrAccessOutOfProcessResource +@ stdcall LdrAccessResource(long ptr ptr ptr) +@ stdcall LdrAddRefDll(long ptr) +//@ stdcall LdrAlternateResourcesEnabled +//@ stdcall LdrCreateOutOfProcessImage +//@ stdcall LdrDestroyOutOfProcessImage +@ stdcall LdrDisableThreadCalloutsForDll(long) +@ stdcall LdrEnumResources(ptr ptr long ptr ptr) +//@ stdcall LdrEnumerateLoadedModules +//@ stdcall LdrFindCreateProcessManifest // 5.1 and 5.2 only +@ stdcall LdrFindEntryForAddress(ptr ptr) +@ stdcall LdrFindResourceDirectory_U(long ptr long ptr) +//@ stdcall LdrFindResourceEx_U // 5.1 and higher +@ stdcall LdrFindResource_U(long ptr long ptr) +//@ stdcall LdrFlushAlternateResourceModules +@ stdcall LdrGetDllHandle(wstr long ptr ptr) +//@ stdcall LdrGetDllHandleEx +@ stdcall LdrGetProcedureAddress(ptr ptr long ptr) +//@ stdcall LdrHotPatchRoutine +//@ stdcall LdrInitShimEngineDynamic +@ stdcall LdrInitializeThunk(long long long long) +//@ stdcall LdrLoadAlternateResourceModule +@ stdcall LdrLoadDll(wstr long ptr ptr) +@ stdcall LdrLockLoaderLock(long ptr ptr) +//@ stdcall LdrOpenImageFileOptionsKey // 5.2 SP1 and higher +@ stdcall LdrProcessRelocationBlock(ptr long ptr long) +@ stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr) +@ stdcall LdrQueryProcessModuleInformation(ptr long ptr) +//@ stdcall LdrSetAppCompatDllRedirectionCallback +//@ stdcall LdrSetDllManifestProber +@ stdcall LdrShutdownProcess() +@ stdcall LdrShutdownThread() +@ stdcall LdrUnloadAlternateResourceModule(ptr) +@ stdcall LdrUnloadDll(ptr) +@ stdcall LdrUnlockLoaderLock(long long) +@ stdcall LdrVerifyImageMatchesChecksum(ptr long long long) +@ extern NlsAnsiCodePage +@ extern NlsMbCodePageTag +@ extern NlsMbOemCodePageTag +@ stdcall NtAcceptConnectPort(ptr long ptr long long ptr) +@ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr) +@ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) +@ stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) +@ stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) +@ stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) +@ stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) +@ stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) +@ stdcall NtAddAtom(ptr long ptr) +@ stdcall NtAddBootEntry(ptr long) +@ stdcall NtAddDriverEntry(ptr long) // 5.2 and higher +@ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr) +@ stdcall NtAdjustPrivilegesToken(long long long long long long) +@ stdcall NtAlertResumeThread(long ptr) +@ stdcall NtAlertThread(long) +@ stdcall NtAllocateLocallyUniqueId(ptr) +@ stdcall NtAllocateUserPhysicalPages(ptr ptr ptr) +@ stdcall NtAllocateUuids(ptr ptr ptr ptr) +@ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long) +@ stdcall NtApphelpCacheControl(long ptr) +@ stdcall NtAreMappedFilesTheSame(ptr ptr) +@ stdcall NtAssignProcessToJobObject(long long) +@ stdcall NtCallbackReturn(ptr long long) +@ stdcall NtCancelDeviceWakeupRequest(ptr) +@ stdcall NtCancelIoFile(long ptr) +//@ stdcall NtCancelIoFileEx(long ptr ptr) // 6.0 and higher +@ stdcall NtCancelTimer(long ptr) +@ stdcall NtClearEvent(long) +@ stdcall NtClose(long) +@ stdcall NtCloseObjectAuditAlarm(ptr ptr long) +@ stdcall NtCompactKeys(long ptr) +@ stdcall NtCompareTokens(ptr ptr ptr) +@ stdcall NtCompleteConnectPort(ptr) +@ stdcall NtCompressKey(ptr) +@ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall NtContinue(ptr long) +@ stdcall NtCreateDebugObject(ptr long ptr long) +@ stdcall NtCreateDirectoryObject(long long long) +@ stdcall NtCreateEvent(long long long long long) +@ stdcall NtCreateEventPair(ptr long ptr) +@ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr) +@ stdcall NtCreateIoCompletion(ptr long ptr long) +@ stdcall NtCreateJobObject(ptr long ptr) +@ stdcall NtCreateJobSet(long ptr long) +@ stdcall NtCreateKey(ptr long ptr long ptr long long) +@ stdcall NtCreateKeyedEvent(ptr long ptr long) +@ stdcall NtCreateMailslotFile(long long long long long long long long) +@ stdcall NtCreateMutant(ptr long ptr long) +@ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) +@ stdcall NtCreatePagingFile(long long long long) +@ stdcall NtCreatePort(ptr ptr long long ptr) +@ stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr) +@ stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) +@ stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) // CHECKME +@ stdcall NtCreateSection(ptr long ptr ptr long long long) +@ stdcall NtCreateSemaphore(ptr long ptr long long) +@ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr) +@ stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long) +@ stdcall NtCreateTimer(ptr long ptr long) +@ stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall NtCreateWaitablePort(ptr ptr long long long) +@ stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb +@ stdcall NtDebugActiveProcess(ptr ptr) +@ stdcall NtDebugContinue(ptr ptr long) +@ stdcall NtDelayExecution(long ptr) +@ stdcall NtDeleteAtom(long) +@ stdcall NtDeleteBootEntry(long) +@ stdcall NtDeleteFile(ptr) +@ stdcall NtDeleteKey(long) +@ stdcall NtDeleteObjectAuditAlarm(ptr ptr long) +@ stdcall NtDeleteValueKey(long ptr) +@ stdcall NtDeviceIoControlFile(long long long long long long long long long long) +@ stdcall NtDisplayString(ptr) +@ stdcall NtDuplicateObject(long long long ptr long long long) +@ stdcall NtDuplicateToken(long long long long long long) +@ stdcall NtEnumerateBootEntries(ptr ptr) +//@ stdcall NtEnumerateBus // 3.51 only +@ stdcall NtEnumerateKey (long long long long long long) +@ stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long) +@ stdcall NtEnumerateValueKey(long long long long long long) +@ stdcall NtExtendSection(ptr ptr) +@ stdcall NtFilterToken(ptr long ptr ptr ptr ptr) +@ stdcall NtFindAtom(ptr long ptr) +@ stdcall NtFlushBuffersFile(long ptr) +@ stdcall NtFlushInstructionCache(long ptr long) +@ stdcall NtFlushKey(long) +@ stdcall NtFlushVirtualMemory(long ptr ptr long) +@ stdcall NtFlushWriteBuffer() +@ stdcall NtFreeUserPhysicalPages(ptr ptr ptr) +@ stdcall NtFreeVirtualMemory(long ptr ptr long) +@ stdcall NtFsControlFile(long long long long long long long long long long) +@ stdcall NtGetContextThread(long ptr) +@ stdcall NtGetCurrentProcessorNumber() // 5.2 and higher +@ stdcall NtGetDevicePowerState(ptr ptr) +@ stdcall NtGetPlugPlayEvent(long long ptr long) +//@ stdcall NtGetTickCount() +@ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr) +@ stdcall NtImpersonateAnonymousToken(ptr) +@ stdcall NtImpersonateClientOfPort(ptr ptr) +@ stdcall NtImpersonateThread(ptr ptr ptr) +@ stdcall NtInitializeRegistry(long) +@ stdcall NtInitiatePowerAction (long long long long) +@ stdcall NtIsProcessInJob(long long) +@ stdcall NtIsSystemResumeAutomatic() +@ stdcall NtListenPort(ptr ptr) +@ stdcall NtLoadDriver(ptr) +@ stdcall NtLoadKey2(ptr ptr long) +@ stdcall NtLoadKey(ptr ptr) +@ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long) +@ stdcall NtLockProductActivationKeys(ptr ptr) +@ stdcall NtLockRegistryKey(ptr) +@ stdcall NtLockVirtualMemory(long ptr ptr long) +@ stdcall NtMakePermanentObject(ptr) +@ stdcall NtMakeTemporaryObject(long) +@ stdcall NtMapUserPhysicalPages(ptr ptr ptr) +@ stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr) +@ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long) +@ stdcall NtModifyBootEntry(ptr) +@ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) +@ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long) +@ stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) +@ stdcall NtOpenDirectoryObject(long long long) +@ stdcall NtOpenEvent(long long long) +@ stdcall NtOpenEventPair(ptr long ptr) +@ stdcall NtOpenFile(ptr long ptr ptr long long) +@ stdcall NtOpenIoCompletion(ptr long ptr) +@ stdcall NtOpenJobObject(ptr long ptr) +@ stdcall NtOpenKey(ptr long ptr) +@ stdcall NtOpenKeyedEvent(ptr long ptr) +@ stdcall NtOpenMutant(ptr long ptr) +@ stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr) +@ stdcall NtOpenProcess(ptr long ptr ptr) +@ stdcall NtOpenProcessToken(long long ptr) +@ stdcall NtOpenProcessTokenEx(long long long ptr) +@ stdcall NtOpenSection(ptr long ptr) +@ stdcall NtOpenSemaphore(long long ptr) +@ stdcall NtOpenSymbolicLinkObject (ptr long ptr) +@ stdcall NtOpenThread(ptr long ptr ptr) +@ stdcall NtOpenThreadToken(long long long ptr) +@ stdcall NtOpenThreadTokenEx(long long long long ptr) +@ stdcall NtOpenTimer(ptr long ptr) +@ stdcall NtPlugPlayControl(ptr ptr long) +@ stdcall NtPowerInformation(long ptr long ptr long) +@ stdcall NtPrivilegeCheck(ptr ptr ptr) +@ stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long) +@ stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long) +@ stdcall NtProtectVirtualMemory(long ptr ptr long ptr) +@ stdcall NtPulseEvent(long ptr) +@ stdcall NtQueryAttributesFile(ptr ptr) +@ stdcall NtQueryBootEntryOrder(ptr ptr) +@ stdcall NtQueryBootOptions(ptr ptr) +@ stdcall NtQueryDebugFilterState(long long) +@ stdcall NtQueryDefaultLocale(long ptr) +@ stdcall NtQueryDefaultUILanguage(ptr) +@ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) +@ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr) +@ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long) +@ stdcall NtQueryEvent(long long ptr long ptr) +@ stdcall NtQueryFullAttributesFile(ptr ptr) +@ stdcall NtQueryInformationAtom(long long ptr long ptr) +@ stdcall NtQueryInformationFile(long ptr ptr long long) +@ stdcall NtQueryInformationJobObject(long long ptr long ptr) +@ stdcall NtQueryInformationPort(ptr long ptr long ptr) +@ stdcall NtQueryInformationProcess(long long ptr long ptr) +@ stdcall NtQueryInformationThread(long long ptr long ptr) +@ stdcall NtQueryInformationToken(long long ptr long ptr) +@ stdcall NtQueryInstallUILanguage(ptr) +@ stdcall NtQueryIntervalProfile(long ptr) +@ stdcall NtQueryIoCompletion(long long ptr long ptr) +@ stdcall NtQueryKey (long long ptr long ptr) +@ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr) +@ stdcall NtQueryMutant(long long ptr long ptr) +@ stdcall NtQueryObject(long long long long long) +@ stdcall NtQueryOpenSubKeys(ptr ptr) +@ stdcall NtQueryPerformanceCounter(ptr ptr) +@ stdcall NtQueryPortInformationProcess() +@ stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) +@ stdcall NtQuerySection (long long long long long) +@ stdcall NtQuerySecurityObject (long long long long long) +@ stdcall NtQuerySemaphore (long long ptr long ptr) +@ stdcall NtQuerySymbolicLinkObject(long ptr ptr) +@ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr) +@ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) +@ stdcall NtQuerySystemInformation(long long long long) +@ stdcall NtQuerySystemTime(ptr) +@ stdcall NtQueryTimer(ptr long ptr long ptr) +@ stdcall NtQueryTimerResolution(long long long) +@ stdcall NtQueryValueKey(long long long long long long) +@ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr) +@ stdcall NtQueryVolumeInformationFile(long ptr ptr long long) +@ stdcall NtQueueApcThread(long ptr long long long) +@ stdcall NtRaiseException(ptr ptr long) +@ stdcall NtRaiseHardError(long long long ptr long ptr) +@ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall NtReadRequestData(ptr ptr long ptr long ptr) +@ stdcall NtReadVirtualMemory(long ptr ptr long ptr) +//@ stdcall NtRegisterNewDevice // 3.51 only +@ stdcall NtRegisterThreadTerminatePort(ptr) +@ stdcall NtReleaseKeyedEvent(ptr ptr long ptr) +@ stdcall NtReleaseMutant(long ptr) +//@ stdcall NtReleaseProcessMutant // 3.51 only +@ stdcall NtReleaseSemaphore(long long ptr) +@ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr) +@ stdcall NtRemoveProcessDebug(ptr ptr) +@ stdcall NtRenameKey(ptr ptr) +@ stdcall NtReplaceKey(ptr long ptr) +@ stdcall NtReplyPort(ptr ptr) +@ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr) +@ stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr) +@ stdcall NtReplyWaitReplyPort(ptr ptr) +@ stdcall NtRequestDeviceWakeup(ptr) +@ stdcall NtRequestPort(ptr ptr) +@ stdcall NtRequestWaitReplyPort(ptr ptr ptr) +@ stdcall NtRequestWakeupLatency(long) +@ stdcall NtResetEvent(long ptr) +@ stdcall NtResetWriteWatch(long ptr long) +@ stdcall NtRestoreKey(long long long) +@ stdcall NtResumeProcess(ptr) +@ stdcall NtResumeThread(long long) +@ stdcall NtSaveKey(long long) +@ stdcall NtSaveKeyEx(ptr ptr long) +@ stdcall NtSaveMergedKeys(ptr ptr ptr) +@ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall NtSetBootEntryOrder(ptr ptr) +@ stdcall NtSetBootOptions(ptr long) +@ stdcall NtSetContextThread(long ptr) +@ stdcall NtSetDebugFilterState(long long long) +@ stdcall NtSetDefaultHardErrorPort(ptr) +@ stdcall NtSetDefaultLocale(long long) +@ stdcall NtSetDefaultUILanguage(long) +@ stdcall NtSetEaFile(long ptr ptr long) +@ stdcall NtSetEvent(long long) +@ stdcall NtSetEventBoostPriority(ptr) +@ stdcall NtSetHighEventPair(ptr) +@ stdcall NtSetHighWaitLowEventPair(ptr) +//@ stdcall NtSetHighWaitLowThread // 3.51 and 4.0 only +@ stdcall NtSetInformationDebugObject(ptr long ptr long ptr) +@ stdcall NtSetInformationFile(long long long long long) +@ stdcall NtSetInformationJobObject(long long ptr long) +@ stdcall NtSetInformationKey(long long ptr long) +@ stdcall NtSetInformationObject(long long ptr long) +@ stdcall NtSetInformationProcess(long long long long) +@ stdcall NtSetInformationThread(long long ptr long) +@ stdcall NtSetInformationToken(long long ptr long) +@ stdcall NtSetIntervalProfile(long long) +@ stdcall NtSetIoCompletion(ptr long ptr long long) +@ stdcall NtSetLdtEntries(long double long double) // CHECKME +@ stdcall NtSetLowEventPair(ptr) +@ stdcall NtSetLowWaitHighEventPair(ptr) +//@ stdcall NtSetLowWaitHighThread // 3.51 and 4.0 only +@ stdcall NtSetQuotaInformationFile(ptr ptr ptr long) +@ stdcall NtSetSecurityObject(long long ptr) +@ stdcall NtSetSystemEnvironmentValue(ptr ptr) +@ stdcall NtSetSystemEnvironmentValueEx(ptr ptr) +@ stdcall NtSetSystemInformation(long ptr long) +@ stdcall NtSetSystemPowerState(long long long) +@ stdcall NtSetSystemTime(ptr ptr) +@ stdcall NtSetThreadExecutionState(long ptr) +@ stdcall NtSetTimer(long ptr ptr ptr long long ptr) +@ stdcall NtSetTimerResolution(long long ptr) +@ stdcall NtSetUuidSeed(ptr) +@ stdcall NtSetValueKey(long long long long long long) +@ stdcall NtSetVolumeInformationFile(long ptr ptr long long) +@ stdcall NtShutdownSystem(long) +@ stdcall NtSignalAndWaitForSingleObject(long long long ptr) +@ stdcall NtStartProfile(ptr) +@ stdcall NtStopProfile(ptr) +@ stdcall NtSuspendProcess(ptr) +@ stdcall NtSuspendThread(long ptr) +@ stdcall NtSystemDebugControl(long ptr long ptr long ptr) +@ stdcall NtTerminateJobObject(long long) +@ stdcall NtTerminateProcess(long long) +@ stdcall NtTerminateThread(long long) +@ stdcall NtTestAlert() +@ stdcall NtTraceEvent(long long long ptr) +@ stdcall NtTranslateFilePath(ptr long ptr long) +@ stdcall NtUnloadDriver(ptr) +@ stdcall NtUnloadKey(long) +@ stdcall NtUnloadKeyEx(ptr ptr) +@ stdcall NtUnlockFile(long ptr ptr ptr ptr) +@ stdcall NtUnlockVirtualMemory(long ptr ptr long) +@ stdcall NtUnmapViewOfSection(long ptr) +@ stdcall NtVdmControl(long ptr) +//@ stdcall NtW32Call(long ptr long ptr ptr) +@ stdcall NtWaitForDebugEvent(ptr long ptr ptr) +@ stdcall NtWaitForKeyedEvent(ptr ptr long ptr) +@ stdcall NtWaitForMultipleObjects(long ptr long long ptr) +//@ stdcall NtWaitForProcessMutant // 3.51 only +@ stdcall NtWaitForSingleObject(long long long) +@ stdcall NtWaitHighEventPair(ptr) +@ stdcall NtWaitLowEventPair(ptr) +@ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall NtWriteRequestData(ptr ptr long ptr long ptr) +@ stdcall NtWriteVirtualMemory(long ptr ptr long ptr) +@ stdcall NtYieldExecution() +//@ stdcall PfxFindPrefix +//@ stdcall PfxInitialize +//@ stdcall PfxInsertPrefix +//@ stdcall PfxRemovePrefix +//@ stdcall PropertyLengthAsVariant +//@ stdcall RtlAbortRXact +@ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr) +@ stdcall RtlAcquirePebLock() +@ stdcall RtlAcquireResourceExclusive(ptr long) +@ stdcall RtlAcquireResourceShared(ptr long) +@ stdcall RtlActivateActivationContext(long ptr ptr) +//@ stdcall RtlActivateActivationContextEx +@ stdcall RtlActivateActivationContextUnsafeFast(ptr ptr) +@ stdcall RtlAddAccessAllowedAce(ptr long long ptr) +@ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr) +@ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) +@ stdcall RtlAddAccessDeniedAce(ptr long long ptr) +@ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr) +@ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) +@ stdcall RtlAddAce(ptr long long ptr long) +//@ stdcall RtlAddActionToRXact +@ stdcall RtlAddAtomToAtomTable(ptr wstr ptr) +//@ stdcall RtlAddAttributeActionToRXact +@ stdcall RtlAddAuditAccessAce(ptr long long ptr long long) +@ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long) +@ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) +//@ stdcall RtlAddCompoundAce +//@ stdcall RtlAddRange // 5.0 and 5.1 only +@ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long) +@ stdcall RtlAddMandatoryAce(ptr long long long long ptr) +@ stdcall RtlAddRefActivationContext(ptr) +//@ stdcall RtlAddRefMemoryStream +//@ stdcall RtlAddVectoredContinueHandler +@ stdcall RtlAddVectoredExceptionHandler(long ptr) +//@ stdcall RtlAddressInSectionTable +@ stdcall RtlAdjustPrivilege(long long long ptr) +@ stdcall RtlAllocateActivationContextStack(ptr) // CHEKME +@ stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr) +@ stdcall RtlAllocateHandle(ptr ptr) +@ stdcall RtlAllocateHeap(ptr long ptr) +@ stdcall RtlAnsiCharToUnicodeChar(ptr) +@ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize +@ stdcall RtlAnsiStringToUnicodeString(ptr ptr long) +@ stdcall RtlAppendAsciizToString(ptr str) +//@ stdcall RtlAppendPathElement +@ stdcall RtlAppendStringToString(ptr ptr) +@ stdcall RtlAppendUnicodeStringToString(ptr ptr) +@ stdcall RtlAppendUnicodeToString(ptr wstr) +//@ stdcall RtlApplicationVerifierStop +//@ stdcall RtlApplyRXact +//@ stdcall RtlApplyRXactNoFlush +@ stdcall RtlAreAllAccessesGranted(long long) +@ stdcall RtlAreAnyAccessesGranted(long long) +@ stdcall RtlAreBitsClear(ptr long long) +@ stdcall RtlAreBitsSet(ptr long long) +//@ stdcall RtlAssert2 +@ stdcall RtlAssert(ptr ptr long ptr) +//@ stdcall RtlCancelTimer +@ stdcall -register RtlCaptureContext(ptr) +@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) +//@ stdcall RtlCaptureStackContext +@ stdcall RtlCharToInteger(ptr long ptr) +//@ stdcall RtlCheckForOrphanedCriticalSections +//@ stdcall RtlCheckProcessParameters +@ stdcall RtlCheckRegistryKey(long ptr) +@ stdcall RtlClearAllBits(ptr) +@ stdcall RtlClearBits(ptr long long) +//@ stdcall RtlCloneMemoryStream +//@ stdcall RtlClosePropertySet // NT 4.0 only +//@ stdcall RtlCommitMemoryStream +@ stdcall RtlCompactHeap(long long) +@ stdcall RtlCompareMemory(ptr ptr long) +@ stdcall RtlCompareMemoryUlong(ptr long long) +@ stdcall RtlCompareString(ptr ptr long) +@ stdcall RtlCompareUnicodeString (ptr ptr long) +@ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr) +@ stdcall RtlComputeCrc32(long ptr long) +//@ stdcall RtlComputeImportTableHash +//@ stdcall RtlComputePrivatizedDllName_U +//@ stdcall RtlConsoleMultiByteToUnicodeN +@ stdcall RtlConvertExclusiveToShared(ptr) +@ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long) +//@ stdcall RtlConvertPropertyToVariant +@ stdcall RtlConvertSharedToExclusive(ptr) +@ stdcall RtlConvertSidToUnicodeString(ptr ptr long) +//@ stdcall RtlConvertToAutoInheritSecurityObject +//@ stdcall RtlConvertUiListToApiList +@ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long) +//@ stdcall RtlConvertVariantToProperty +@ stdcall RtlCopyLuid(ptr ptr) +@ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr) +//@ stdcall RtlCopyMappedMemory +//@ stdcall RtlCopyMemoryStreamTo +//@ stdcall RtlCopyOutOfProcessMemoryStreamTo +//@ stdcall RtlCopyRangeList // 5.0 and 5.1 only +@ stdcall RtlCopySecurityDescriptor(ptr ptr) +@ stdcall RtlCopySid(long ptr ptr) +@ stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr) +@ stdcall RtlCopyString(ptr ptr) +@ stdcall RtlCopyUnicodeString(ptr ptr) +@ stdcall RtlCreateAcl(ptr long long) +@ stdcall RtlCreateActivationContext(ptr ptr) +//@ stdcall RtlCreateAndSetSD +@ stdcall RtlCreateAtomTable(long ptr) +//@ stdcall RtlCreateBootStatusDataFile +@ stdcall RtlCreateEnvironment(long ptr) +@ stdcall RtlCreateHeap(long ptr long long ptr ptr) +@ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) +//@ stdcall RtlCreatePropertySet // 4.0 only +@ stdcall RtlCreateQueryDebugBuffer(long long) +@ stdcall RtlCreateRegistryKey(long wstr) +@ stdcall RtlCreateSecurityDescriptor(ptr long) +@ stdcall RtlCreateSystemVolumeInformationFolder(ptr) +@ stdcall RtlCreateTagHeap(ptr long str str) +@ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long) +@ stdcall RtlCreateTimerQueue(ptr) +@ stdcall RtlCreateUnicodeString(ptr wstr) +@ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str) +@ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr) +//@ stdcall RtlCreateUserSecurityObject +@ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr) +@ stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long) +@ stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long) +@ stdcall RtlDeNormalizeProcessParams(ptr) +@ stdcall RtlDeactivateActivationContext(long long) +@ stdcall RtlDeactivateActivationContextUnsafeFast(ptr) +//@ stdcall RtlDebugPrintTimes +@ stdcall RtlDecodePointer(ptr) +@ stdcall RtlDecodeSystemPointer(ptr) RtlEncodeSystemPointer +@ stdcall RtlDecompressBuffer(long ptr long ptr long ptr) +@ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr) +//@ stdcall RtlDefaultNpAcl +@ stdcall RtlDelete(ptr) +@ stdcall RtlDeleteAce(ptr long) +@ stdcall RtlDeleteAtomFromAtomTable(ptr long) +@ stdcall RtlDeleteCriticalSection(ptr) +@ stdcall RtlDeleteElementGenericTable(ptr ptr) +@ stdcall RtlDeleteElementGenericTableAvl(ptr ptr) +@ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr) +@ stdcall RtlDeleteNoSplay(ptr ptr) +@ stdcall RtlDeleteOwnersRanges(ptr ptr) +@ stdcall RtlDeleteRange(ptr long long long long ptr) +@ stdcall RtlDeleteRegistryValue(long ptr ptr) +@ stdcall RtlDeleteResource(ptr) +@ stdcall RtlDeleteSecurityObject(ptr) +@ stdcall RtlDeleteTimer(ptr ptr ptr) +@ stdcall RtlDeleteTimerQueue(ptr) +@ stdcall RtlDeleteTimerQueueEx(ptr ptr) +@ stdcall RtlDeregisterWait(ptr) +@ stdcall RtlDeregisterWaitEx(ptr ptr) +@ stdcall RtlDestroyAtomTable(ptr) +@ stdcall RtlDestroyEnvironment(ptr) +@ stdcall RtlDestroyHandleTable(ptr) +@ stdcall RtlDestroyHeap(long) +@ stdcall RtlDestroyProcessParameters(ptr) +@ stdcall RtlDestroyQueryDebugBuffer(ptr) +@ stdcall RtlDetermineDosPathNameType_U(wstr) +@ stdcall RtlDllShutdownInProgress() +//@ stdcall RtlDnsHostNameToComputerName +@ stdcall RtlDoesFileExists_U(wstr) +//@ stdcall RtlDosApplyFileIsolationRedirection_Ustr +@ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr) +//@ stdcall RtlDosPathNameToNtPathName_U_WithStatus // 5.2 SP1, and higher +@ stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr) // CHECKME +//@ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus +@ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr) +//@ stdcall RtlDosSearchPath_Ustr +@ stdcall RtlDowncaseUnicodeChar(long) +@ stdcall RtlDowncaseUnicodeString(ptr ptr long) +@ stdcall RtlDumpResource(ptr) +@ stdcall RtlDuplicateUnicodeString(long ptr ptr) +@ stdcall RtlEmptyAtomTable(ptr long) +//@ stdcall RtlEnableEarlyCriticalSectionEventCreation +@ stdcall RtlEncodePointer(ptr) +@ stdcall RtlEncodeSystemPointer(ptr) +@ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long) +@ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr) +@ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long) +@ stdcall RtlEnterCriticalSection(ptr) +@ stdcall RtlEnumProcessHeaps(ptr ptr) +@ stdcall RtlEnumerateGenericTable(ptr long) +@ stdcall RtlEnumerateGenericTableAvl(ptr long) +@ stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr) +@ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr) +@ stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr) +//@ stdcall RtlEnumerateProperties // 4.0 only +@ stdcall RtlEqualComputerName(ptr ptr) +@ stdcall RtlEqualDomainName(ptr ptr) +@ stdcall RtlEqualLuid(ptr ptr) +@ stdcall RtlEqualPrefixSid(ptr ptr) +@ stdcall RtlEqualSid(long long) +@ stdcall RtlEqualString(ptr ptr long) +@ stdcall RtlEqualUnicodeString(ptr ptr long) +@ stdcall RtlEraseUnicodeString(ptr) +@ stdcall RtlExitUserThread(long) +@ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr) +@ stdcall RtlExtendHeap(ptr long ptr ptr) +@ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long) +@ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr) +@ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long) +@ stdcall RtlFillMemory(ptr long long) +@ stdcall RtlFillMemoryUlong(ptr long long) +//@ stdcall RtlFinalReleaseOutOfProcessMemoryStream +//@ stdcall RtlFindActivationContextSectionGuid +@ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr) +@ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr) +@ stdcall RtlFindClearBits(ptr long long) +@ stdcall RtlFindClearBitsAndSet(ptr long long) +@ stdcall RtlFindClearRuns(ptr ptr long long) +@ stdcall RtlFindLastBackwardRunClear(ptr long ptr) +//@ stdcall RtlFindLastBackwardRunSet(ptr long ptr) +@ stdcall RtlFindLeastSignificantBit(double) +@ stdcall RtlFindLongestRunClear(ptr long) +@ stdcall RtlFindLongestRunSet(ptr long) +@ stdcall RtlFindMessage(long long long long ptr) +@ stdcall RtlFindMostSignificantBit(double) +@ stdcall RtlFindNextForwardRunClear(ptr long ptr) +//@ stdcall RtlFindNextForwardRunSet(ptr long ptr) +@ stdcall RtlFindRange(ptr long long long long long long long long ptr ptr ptr) +@ stdcall RtlFindSetBits(ptr long long) +@ stdcall RtlFindSetBitsAndClear(ptr long long) +//@ stdcall RtlFindSetRuns(ptr ptr long long) +@ stdcall RtlFirstEntrySList(ptr) +@ stdcall RtlFirstFreeAce(ptr ptr) +//@ stdcall RtlFlushPropertySet // 4.0 only +@ stdcall RtlFlushSecureMemoryCache(ptr ptr) +@ stdcall RtlFormatCurrentUserKeyPath(ptr) +@ stdcall RtlFormatMessage(ptr long long long long ptr ptr long) +//@ stdcall RtlFormatMessageEx +//@ stdcall RtlFreeActivationContextStack +@ stdcall RtlFreeAnsiString(long) +@ stdcall RtlFreeHandle(ptr ptr) +@ stdcall RtlFreeHeap(long long long) +@ stdcall RtlFreeOemString(ptr) +@ stdcall RtlFreeRangeList(ptr) +@ stdcall RtlFreeSid(long) +@ stdcall RtlFreeThreadActivationContextStack() +@ stdcall RtlFreeUnicodeString(ptr) +@ stdcall RtlFreeUserThreadStack(ptr ptr) // 4.0 to 5.2 only +@ stdcall RtlGUIDFromString(ptr ptr) +@ stdcall RtlGenerate8dot3Name(ptr ptr long ptr) +@ stdcall RtlGetAce(ptr long ptr) +@ stdcall RtlGetActiveActivationContext(ptr) +@ stdcall RtlGetCallersAddress(ptr ptr) +@ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr) +@ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr) +//@ stdcall RtlGetCriticalSectionRecursionCount +@ stdcall RtlGetCurrentDirectory_U(long ptr) +@ stdcall RtlGetCurrentPeb() +@ stdcall RtlGetCurrentProcessorNumber() // 5.2 SP1 and higher +@ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr) +@ stdcall RtlGetElementGenericTable(ptr long) +@ stdcall RtlGetElementGenericTableAvl(ptr long) +@ stdcall RtlGetFirstRange(ptr ptr ptr) +//@ stdcall RtlGetFrame +@ stdcall RtlGetFullPathName_U(wstr long ptr ptr) +//@ stdcall RtlGetFullPathName_UstrEx +@ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr) +@ stdcall RtlGetLastNtStatus() +@ stdcall RtlGetLastWin32Error() +//@ stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement +// Yes, Microsoft really misspelled this one! +//@ stdcall RtlGetLengthWithoutTrailingPathSeperators +@ stdcall RtlGetLongestNtPathLength() +//@ stdcall RtlGetNativeSystemInformation +@ stdcall RtlGetNextRange(ptr ptr long) +@ stdcall RtlGetNtGlobalFlags() +@ stdcall RtlGetNtProductType(ptr) +@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr) +@ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr) +//@ stdcall RtlGetProductInfo(long long long long ptr) +@ stdcall RtlGetProcessHeaps(long ptr) +@ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr) +@ stdcall RtlGetSecurityDescriptorRMControl(ptr ptr) +@ stdcall RtlGetSetBootStatusData(ptr long long ptr long long) +//@ stdcall RtlGetThreadErrorMode +//@ stdcall RtlGetUnloadEventTrace +@ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr) +@ stdcall RtlGetVersion(ptr) +//@ stdcall RtlGuidToPropertySetName // 4.0 only +@ stdcall RtlHashUnicodeString(ptr long long ptr) +@ stdcall RtlIdentifierAuthoritySid(ptr) +@ stdcall RtlImageDirectoryEntryToData(long long long ptr) +@ stdcall RtlImageNtHeader(long) +//@ stdcall RtlImageNtHeaderEx +@ stdcall RtlImageRvaToSection(ptr long long) +@ stdcall RtlImageRvaToVa(ptr long long ptr) +@ stdcall RtlImpersonateSelf(long) +@ stdcall RtlInitAnsiString(ptr str) +@ stdcall RtlInitAnsiStringEx(ptr str) +@ stdcall RtlInitCodePageTable(ptr ptr) +//@ stdcall RtlInitMemoryStream +@ stdcall RtlInitNlsTables(ptr ptr ptr ptr) +//@ stdcall RtlInitOutOfProcessMemoryStream +@ stdcall RtlInitString(ptr str) +@ stdcall RtlInitUnicodeString(ptr wstr) +@ stdcall RtlInitUnicodeStringEx(ptr wstr) +//@ stdcall RtlInitializeAtomPackage +@ stdcall RtlInitializeBitMap(ptr long long) +@ stdcall RtlInitializeContext(ptr ptr ptr ptr ptr) +@ stdcall RtlInitializeCriticalSection(ptr) +@ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long) +//@ stdcall RtlInitializeCriticalSectionEx(ptr long long) +@ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr) +@ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr) +@ stdcall RtlInitializeHandleTable(long long ptr) +//@ stdcall RtlInitializeRXact +@ stdcall RtlInitializeRangeList(ptr) +@ stdcall RtlInitializeResource(ptr) +@ stdcall RtlInitializeSListHead(ptr) +@ stdcall RtlInitializeSid(ptr ptr long) +//@ stdcall RtlInitializeStackTraceDataBase // 5.1 SP2 and SP3, and 5.2 only +@ stdcall RtlInsertElementGenericTable(ptr ptr long ptr) +@ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr) +@ stdcall RtlInt64ToUnicodeString(double long ptr) +@ stdcall RtlIntegerToChar(long long long ptr) +@ stdcall RtlIntegerToUnicodeString(long long ptr) +@ stdcall RtlInterlockedFlushSList(ptr) +@ stdcall RtlInterlockedPopEntrySList(ptr) +@ stdcall RtlInterlockedPushEntrySList(ptr ptr) +@ stdcall RtlInterlockedPushListSList(ptr ptr ptr long) +@ stdcall RtlInvertRangeList(ptr ptr) +@ stdcall RtlIpv4AddressToStringA(ptr ptr) +@ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr) +@ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr) +@ stdcall RtlIpv4AddressToStringW(ptr ptr) +@ stdcall RtlIpv4StringToAddressA(str long ptr ptr) +@ stdcall RtlIpv4StringToAddressExA(str long ptr ptr) +@ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr) +@ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr) +@ stdcall RtlIpv6AddressToStringA(ptr ptr) +@ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr) +@ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr) +@ stdcall RtlIpv6AddressToStringW(ptr ptr) +@ stdcall RtlIpv6StringToAddressA(str ptr ptr) +@ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr) +@ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr) +@ stdcall RtlIpv6StringToAddressW(wstr ptr ptr) +@ stdcall RtlIsActivationContextActive(ptr) +//@ stdcall RtlIsCriticalSectionLocked +//@ stdcall RtlIsCriticalSectionLockedByThread +@ stdcall RtlIsDosDeviceName_U(wstr) +@ stdcall RtlIsGenericTableEmpty(ptr) +@ stdcall RtlIsGenericTableEmptyAvl(ptr) +@ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr) +@ stdcall RtlIsRangeAvailable(ptr long long long long long long ptr ptr ptr) +@ stdcall RtlIsTextUnicode(ptr long ptr) +@ stdcall RtlIsThreadWithinLoaderCallout() +@ stdcall RtlIsValidHandle(ptr ptr) +@ stdcall RtlIsValidIndexHandle(ptr long ptr) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long) +@ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double) +@ stdcall RtlLargeIntegerToChar(ptr long long ptr) +@ stdcall RtlLeaveCriticalSection(ptr) +@ stdcall RtlLengthRequiredSid(long) +@ stdcall RtlLengthSecurityDescriptor(ptr) +@ stdcall RtlLengthSid(ptr) +@ stdcall RtlLocalTimeToSystemTime(ptr ptr) +@ stdcall RtlLockBootStatusData(ptr) +@ stdcall RtlLockHeap(long) +//@ stdcall RtlLockMemoryStreamRegion +//@ stdcall RtlLogStackBackTrace +@ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr) +@ stdcall RtlLookupElementGenericTable(ptr ptr) +@ stdcall RtlLookupElementGenericTableAvl(ptr ptr) +@ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) +@ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr) +@ stdcall RtlMapGenericMask(long ptr) +//@ stdcall RtlMapSecurityErrorToNtStatus +@ stdcall RtlMergeRangeLists(ptr ptr ptr long) +@ stdcall RtlMoveMemory(ptr ptr long) +//@ stdcall RtlMultiAppendUnicodeStringBuffer +@ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long) +@ stdcall RtlMultiByteToUnicodeSize(ptr str long) +//@ stdcall RtlNewInstanceSecurityObject +//@ stdcall RtlNewSecurityGrantedAccess +@ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr) +//@ stdcall RtlNewSecurityObjectEx +//@ stdcall RtlNewSecurityObjectWithMultipleInheritance +@ stdcall RtlNormalizeProcessParams(ptr) +@ stdcall RtlNtPathNameToDosPathName(ptr ptr ptr ptr) // CHECKME +@ stdcall RtlNtStatusToDosError(long) +@ stdcall RtlNtStatusToDosErrorNoTeb(long) +@ stdcall RtlNumberGenericTableElements(ptr) +@ stdcall RtlNumberGenericTableElementsAvl(ptr) +@ stdcall RtlNumberOfClearBits(ptr) +@ stdcall RtlNumberOfSetBits(ptr) +//@ stdcall RtlOemStringToUnicodeSize(ptr) +@ stdcall RtlOemStringToUnicodeString(ptr ptr long) +@ stdcall RtlOemToUnicodeN(ptr long ptr ptr long) +@ stdcall RtlOpenCurrentUser(long ptr) +@ stdcall RtlPcToFileHeader(ptr ptr) +@ stdcall RtlPinAtomInAtomTable(ptr long) +//@ stdcall RtlPopFrame +@ stdcall RtlPrefixString(ptr ptr long) +@ stdcall RtlPrefixUnicodeString(ptr ptr long) +//@ stdcall RtlPropertySetNameToGuid // 4.0 only +@ stdcall RtlProtectHeap(ptr long) +//@ stdcall RtlPushFrame +@ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr) +@ stdcall RtlQueryDepthSList(ptr) +@ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr) +@ stdcall RtlQueryHeapInformation(long long ptr long ptr) +@ stdcall RtlQueryInformationAcl(ptr ptr long long) +@ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr) +//@ stdcall RtlQueryInformationActiveActivationContext +//@ stdcall RtlQueryInterfaceMemoryStream +//@ stdcall RtlQueryProcessBackTraceInformation +@ stdcall RtlQueryProcessDebugInformation(long long ptr) +//@ stdcall RtlQueryProcessHeapInformation +//@ stdcall RtlQueryProcessLockInformation +//@ stdcall RtlQueryProperties // 4.0 only +//@ stdcall RtlQueryPropertyNames // 4.0 only +//@ stdcall RtlQueryPropertySet // 4.0 only +@ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr) +@ stdcall RtlQuerySecurityObject(ptr long ptr long ptr) +@ stdcall RtlQueryTagHeap(ptr long long long ptr) +@ stdcall RtlQueryTimeZoneInformation(ptr) +//@ stdcall RtlQueueApcWow64Thread +@ stdcall RtlQueueWorkItem(ptr ptr long) +@ stdcall -register RtlRaiseException(ptr) +@ stdcall RtlRaiseStatus(long) +@ stdcall RtlRandom(ptr) +@ stdcall RtlRandomEx(ptr) +@ stdcall RtlReAllocateHeap(long long ptr long) +//@ stdcall RtlReadMemoryStream +//@ stdcall RtlReadOutOfProcessMemoryStream +@ stdcall RtlRealPredecessor(ptr) +@ stdcall RtlRealSuccessor(ptr) +@ stdcall RtlRegisterSecureMemoryCacheCallback(ptr) +@ stdcall RtlRegisterWait(ptr ptr ptr ptr long long) +@ stdcall RtlReleaseActivationContext(ptr) +//@ stdcall RtlReleaseMemoryStream +@ stdcall RtlReleasePebLock() +@ stdcall RtlReleaseResource(ptr) +@ stdcall RtlRemoteCall(ptr ptr ptr long ptr long long) +//@ stdcall RtlRemoveVectoredContinueHandler +@ stdcall RtlRemoveVectoredExceptionHandler(ptr) +@ stdcall RtlResetRtlTranslations(ptr) +@ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error +//@ stdcall RtlRevertMemoryStream +@ stdcall RtlRunDecodeUnicodeString(long ptr) +@ stdcall RtlRunEncodeUnicodeString(long ptr) +@ stdcall RtlSecondsSince1970ToTime(long ptr) +@ stdcall RtlSecondsSince1980ToTime(long ptr) +//@ stdcall RtlSeekMemoryStream +@ stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr) +@ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall RtlSetAllBits(ptr) +@ stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr) +@ stdcall RtlSetBits(ptr long long) +@ stdcall RtlSetControlSecurityDescriptor(ptr long long) +@ stdcall RtlSetCriticalSectionSpinCount(ptr long) +@ stdcall RtlSetCurrentDirectory_U(ptr) +@ stdcall RtlSetCurrentEnvironment(wstr ptr) +@ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long) +//@ stdcall RtlSetEnvironmentStrings +@ stdcall RtlSetEnvironmentVariable(ptr ptr ptr) +@ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long) +@ stdcall RtlSetHeapInformation(ptr long ptr ptr) +@ stdcall RtlSetInformationAcl(ptr ptr long long) +@ stdcall RtlSetIoCompletionCallback(long ptr long) +@ stdcall RtlSetLastWin32Error(long) +@ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long) +//@ stdcall RtlSetMemoryStreamSize +@ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long) +@ stdcall RtlSetProcessIsCritical(long ptr long) +//@ stdcall RtlSetProperties // RtlSetProperties +//@ stdcall RtlSetPropertyClassId // 4.0 only +//@ stdcall RtlSetPropertyNames // 4.0 only +//@ stdcall RtlSetPropertySetClassId // 4.0 only +@ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long) +@ stdcall RtlSetSecurityDescriptorRMControl(ptr ptr) +@ stdcall RtlSetSecurityObject(long ptr ptr ptr ptr) +//@ stdcall RtlSetSecurityObjectEx +//@ stdcall RtlSetThreadErrorMode +//@ stdcall RtlSetThreadIsCritical +//@ stdcall RtlSetThreadPoolStartFunc +@ stdcall RtlSetTimeZoneInformation(ptr) +//@ stdcall RtlSetTimer +@ stdcall RtlSetUnhandledExceptionFilter(ptr) +//@ stdcall RtlSetUnicodeCallouts +@ stdcall RtlSetUserFlagsHeap(ptr long ptr long) +@ stdcall RtlSetUserValueHeap(ptr long ptr ptr) +@ stdcall RtlSizeHeap(long long ptr) +@ stdcall RtlSplay(ptr) +//@ stdcall RtlStartRXact +//@ stdcall RtlStatMemoryStream +@ stdcall RtlStringFromGUID(ptr ptr) +@ stdcall RtlSubAuthorityCountSid(ptr) +@ stdcall RtlSubAuthoritySid(ptr long) +@ stdcall RtlSubtreePredecessor(ptr) +@ stdcall RtlSubtreeSuccessor(ptr) +@ stdcall RtlSystemTimeToLocalTime(ptr ptr) +@ stdcall RtlTimeFieldsToTime(ptr ptr) +@ stdcall RtlTimeToElapsedTimeFields(long long) +@ stdcall RtlTimeToSecondsSince1970(ptr ptr) +@ stdcall RtlTimeToSecondsSince1980(ptr ptr) +@ stdcall RtlTimeToTimeFields (long long) +//@ stdcall RtlTraceDatabaseAdd +//@ stdcall RtlTraceDatabaseCreate +//@ stdcall RtlTraceDatabaseDestroy +//@ stdcall RtlTraceDatabaseEnumerate +//@ stdcall RtlTraceDatabaseFind +//@ stdcall RtlTraceDatabaseLock +//@ stdcall RtlTraceDatabaseUnlock +//@ stdcall RtlTraceDatabaseValidate +@ stdcall RtlTryEnterCriticalSection(ptr) +@ fastcall -i386 RtlUlongByteSwap(long) +@ fastcall -ret64 RtlUlonglongByteSwap(double) +//@ stdcall RtlUnhandledExceptionFilter2 +@ stdcall RtlUnhandledExceptionFilter(ptr) +//@ stdcall RtlUnicodeStringToAnsiSize(ptr) +@ stdcall RtlUnicodeStringToAnsiString(ptr ptr long) +@ stdcall RtlUnicodeStringToCountedOemString(ptr ptr long) +@ stdcall RtlUnicodeStringToInteger(ptr long ptr) +//@ stdcall RtlUnicodeStringToOemSize(ptr) +@ stdcall RtlUnicodeStringToOemString(ptr ptr long) +@ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long) +@ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long) +@ stdcall RtlUnicodeToMultiByteSize(ptr ptr long) +@ stdcall RtlUnicodeToOemN(ptr long ptr ptr long) +@ stdcall RtlUniform(ptr) +@ stdcall RtlUnlockBootStatusData(ptr) +@ stdcall RtlUnlockHeap(long) +//@ stdcall RtlUnlockMemoryStreamRegion +@ stdcall -register RtlUnwind(ptr ptr ptr ptr) +@ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) +@ stdcall RtlUpcaseUnicodeChar(long) +@ stdcall RtlUpcaseUnicodeString(ptr ptr long) +@ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long) +@ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long) +@ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long) +@ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long) +@ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long) +@ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long) +@ stdcall RtlUpdateTimer(ptr ptr long long) +@ stdcall RtlUpperChar(long) +@ stdcall RtlUpperString(ptr ptr) +@ stdcall RtlUsageHeap(ptr long ptr) +@ fastcall -i386 RtlUshortByteSwap(long) +@ stdcall RtlValidAcl(ptr) +@ stdcall RtlValidRelativeSecurityDescriptor(ptr long long) +@ stdcall RtlValidSecurityDescriptor(ptr) +@ stdcall RtlValidSid(ptr) +@ stdcall RtlValidateHeap(long long ptr) +@ stdcall RtlValidateProcessHeaps() +@ stdcall RtlValidateUnicodeString(long ptr) +@ stdcall RtlVerifyVersionInfo(ptr long double) +@ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) +@ stdcall RtlWalkFrameChain(ptr long long) +@ stdcall RtlWalkHeap(long ptr) +//@ stdcall RtlWow64EnableFsRedirection(long) +//@ stdcall RtlWow64EnableFsRedirectionEx(long ptr) +@ stdcall RtlWakeAllConditionVariable(ptr) +@ stdcall RtlWakeConditionVariable(ptr) +//@ stdcall RtlWriteMemoryStream +@ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long) +@ stdcall RtlZeroHeap(ptr long) +@ stdcall RtlZeroMemory(ptr long) +@ stdcall RtlZombifyActivationContext(ptr) +//@ stdcall RtlpApplyLengthFunction +@ stdcall RtlpEnsureBufferSize(ptr ptr ptr) // CHECKME +//@ stdcall RtlpNotOwnerCriticalSection +@ stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr) +@ stdcall RtlpNtEnumerateSubKey(ptr ptr long long) +@ stdcall RtlpNtMakeTemporaryKey(ptr) +@ stdcall RtlpNtOpenKey(ptr long ptr long) +@ stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long) +@ stdcall RtlpNtSetValueKey(ptr long ptr long) +@ stdcall RtlpUnWaitCriticalSection(ptr) +@ stdcall RtlpWaitForCriticalSection(ptr) +@ stdcall RtlxAnsiStringToUnicodeSize(ptr) +@ stdcall RtlxOemStringToUnicodeSize(ptr) +@ stdcall RtlxUnicodeStringToAnsiSize(ptr) +@ stdcall RtlxUnicodeStringToOemSize(ptr) // RtlUnicodeStringToOemSize +@ stdcall -ret64 VerSetConditionMask(double long long) +@ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort +@ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck +@ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm +@ stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByType +@ stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeAndAuditAlarm +@ stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByTypeResultList +@ stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarm +@ stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarmByHandle +@ stdcall ZwAddAtom(ptr long ptr) NtAddAtom +@ stdcall ZwAddBootEntry(ptr long) +@ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken +@ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken +@ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread +@ stdcall ZwAlertThread(long) NtAlertThread +@ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId +@ stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr) +@ stdcall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids +@ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory +@ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame +@ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject +@ stdcall ZwCallbackReturn(ptr long long) +@ stdcall ZwCancelDeviceWakeupRequest(ptr) +@ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile +//@ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx +@ stdcall ZwCancelTimer(long ptr) NtCancelTimer +@ stdcall ZwClearEvent(long) NtClearEvent +@ stdcall ZwClose(long) NtClose +@ stdcall ZwCloseObjectAuditAlarm(ptr ptr long) +@ stdcall ZwCompactKeys(long ptr) NtCompactKeys +@ stdcall ZwCompareTokens(ptr ptr ptr) NtCompareTokens +@ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort +@ stdcall ZwCompressKey(ptr) NtCompressKey +@ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort +@ stdcall ZwContinue(ptr long) NtContinue +@ stdcall ZwCreateDebugObject(ptr long ptr long) NtCreateDebugObject +@ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject +@ stdcall ZwCreateEvent(long long long long long) NtCreateEvent +@ stdcall ZwCreateEventPair(ptr long ptr) NtCreateEventPair +@ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile +@ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion +@ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject +@ stdcall ZwCreateJobSet(long ptr long) NtCreateJobSet +@ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey +@ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent +@ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile +@ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant +@ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile +@ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile +@ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort +@ stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr) +@ stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) NtCreateProcessEx +@ stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) NtCreateProfile // CHECKME +@ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection +@ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore +@ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject +@ stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long) +@ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer +@ stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall ZwCreateWaitablePort(ptr ptr long long long) NtCreateWaitablePort +@ stdcall ZwDebugActiveProcess(ptr ptr) NtDebugActiveProcess +@ stdcall ZwDebugContinue(ptr ptr long) NtDebugContinue +@ stdcall ZwDelayExecution(long ptr) NtDelayExecution +@ stdcall ZwDeleteAtom(long) NtDeleteAtom +@ stdcall ZwDeleteBootEntry(long) NtDeleteBootEntry +@ stdcall ZwDeleteFile(ptr) NtDeleteFile +@ stdcall ZwDeleteKey(long) NtDeleteKey +@ stdcall ZwDeleteObjectAuditAlarm(ptr ptr long) +@ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey +@ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile +@ stdcall ZwDisplayString(ptr) NtDisplayString +@ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject +@ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken +@ stdcall ZwEnumerateBootEntries(ptr ptr) +//@ stdcall ZwEnumerateBus // 3.51 only +@ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey +@ stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long) NtEnumerateSystemEnvironmentValuesEx +@ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey +@ stdcall ZwExtendSection(ptr ptr) NtExtendSection +@ stdcall ZwFilterToken(ptr long ptr ptr ptr ptr) NtFilterToken +@ stdcall ZwFindAtom(ptr long ptr) NtFindAtom +@ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile +@ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache +@ stdcall ZwFlushKey(long) NtFlushKey +@ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory +@ stdcall ZwFlushWriteBuffer() +@ stdcall ZwFreeUserPhysicalPages(ptr ptr ptr) +@ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory +@ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile +@ stdcall ZwGetContextThread(long ptr) NtGetContextThread +@ stdcall ZwGetCurrentProcessorNumber() +@ stdcall ZwGetDevicePowerState(ptr ptr) +@ stdcall ZwGetPlugPlayEvent(long long ptr long) +//@ stdcall ZwGetTickCount() NtGetTickCount +@ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch +@ stdcall ZwImpersonateAnonymousToken(ptr) +@ stdcall ZwImpersonateClientOfPort(ptr ptr) NtImpersonateClientOfPort +@ stdcall ZwImpersonateThread(ptr ptr ptr) NtImpersonateThread +@ stdcall ZwInitializeRegistry(long) +@ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction +@ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob +@ stdcall ZwIsSystemResumeAutomatic() +@ stdcall ZwListenPort(ptr ptr) NtListenPort +@ stdcall ZwLoadDriver(ptr) NtLoadDriver +@ stdcall ZwLoadKey2(ptr ptr long) NtLoadKey2 +@ stdcall ZwLoadKey(ptr ptr) NtLoadKey +@ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile +@ stdcall ZwLockProductActivationKeys(ptr ptr) NtLockProductActivationKeys +@ stdcall ZwLockRegistryKey(ptr) NtLockRegistryKey +@ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory +@ stdcall ZwMakePermanentObject(ptr) NtMakePermanentObject +@ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject +@ stdcall ZwMapUserPhysicalPages(ptr ptr ptr) +@ stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr) +@ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection +@ stdcall ZwModifyBootEntry(ptr) NtModifyBootEntry +@ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile +@ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey +@ stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys +@ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject +@ stdcall ZwOpenEvent(long long long) NtOpenEvent +@ stdcall ZwOpenEventPair(ptr long ptr) NtOpenEventPair +@ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile +@ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion +@ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject +@ stdcall ZwOpenKey(ptr long ptr) NtOpenKey +@ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent +@ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant +@ stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr) +@ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess +@ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken +@ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx +@ stdcall ZwOpenSection(ptr long ptr) NtOpenSection +@ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore +@ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject +@ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread +@ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken +@ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx +@ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer +@ stdcall ZwPlugPlayControl(ptr ptr long) +@ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation +@ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck +@ stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long) +@ stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long) +@ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory +@ stdcall ZwPulseEvent(long ptr) NtPulseEvent +@ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile +@ stdcall ZwQueryBootEntryOrder(ptr ptr) NtQueryBootEntryOrder +@ stdcall ZwQueryBootOptions(ptr ptr) NtQueryBootOptions +@ stdcall ZwQueryDebugFilterState(long long) NtQueryDebugFilterState +@ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale +@ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage +@ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile +@ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject +@ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile +@ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent +@ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile +@ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom +@ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile +@ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject +@ stdcall ZwQueryInformationPort(ptr long ptr long ptr) NtQueryInformationPort +@ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess +@ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread +@ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken +@ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage +@ stdcall ZwQueryIntervalProfile(long ptr) NtQueryIntervalProfile +@ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion +@ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey +@ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey +@ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant +@ stdcall ZwQueryObject(long long long long long) NtQueryObject +@ stdcall ZwQueryOpenSubKeys(ptr ptr) NtQueryOpenSubKeys +@ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter +@ stdcall ZwQueryPortInformationProcess() NtQueryPortInformationProcess +@ stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) NtQueryQuotaInformationFile +@ stdcall ZwQuerySection (long long long long long) NtQuerySection +@ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject +@ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore +@ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject +@ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue +@ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx +@ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation +@ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime +@ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer +@ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution +@ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey +@ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory +@ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile +@ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread +@ stdcall ZwRaiseException(ptr ptr long) NtRaiseException +@ stdcall ZwRaiseHardError(long long long ptr long ptr) NtRaiseHardError +@ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile +@ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter +@ stdcall ZwReadRequestData(ptr ptr long ptr long ptr) NtReadRequestData +@ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory +//@ stdcall ZwRegisterNewDevice // 3.51 only +@ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort +@ stdcall ZwReleaseKeyedEvent(ptr ptr long ptr) NtReleaseKeyedEvent +@ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant +//@ stdcall ZwReleaseProcessMutant // 3.51 only +@ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore +@ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion +@ stdcall ZwRemoveProcessDebug(ptr ptr) NtRemoveProcessDebug +@ stdcall ZwRenameKey(ptr ptr) NtRenameKey +@ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey +@ stdcall ZwReplyPort(ptr ptr) NtReplyPort +@ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort +@ stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr) +@ stdcall ZwReplyWaitReplyPort(ptr ptr) +@ stdcall ZwRequestDeviceWakeup(ptr) +@ stdcall ZwRequestPort(ptr ptr) +@ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) +@ stdcall ZwRequestWakeupLatency(long) +@ stdcall ZwResetEvent(long ptr) +@ stdcall ZwResetWriteWatch(long ptr long) +@ stdcall ZwRestoreKey(long long long) +@ stdcall ZwResumeProcess(ptr) +@ stdcall ZwResumeThread(long long) +@ stdcall ZwSaveKey(long long) +@ stdcall ZwSaveKeyEx(ptr ptr long) +@ stdcall ZwSaveMergedKeys(ptr ptr ptr) +@ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall ZwSetBootEntryOrder(ptr ptr) +@ stdcall ZwSetBootOptions(ptr long) +@ stdcall ZwSetContextThread(long ptr) +@ stdcall ZwSetDebugFilterState(long long long) +@ stdcall ZwSetDefaultHardErrorPort(ptr) +@ stdcall ZwSetDefaultLocale(long long) +@ stdcall ZwSetDefaultUILanguage(long) +@ stdcall ZwSetEaFile(long ptr ptr long) +@ stdcall ZwSetEvent(long long) +@ stdcall ZwSetEventBoostPriority(ptr) +@ stdcall ZwSetHighEventPair(ptr) +@ stdcall ZwSetHighWaitLowEventPair(ptr) +//@ stdcall ZwSetHighWaitLowThread // 3.51 and 4.0 only +@ stdcall ZwSetInformationDebugObject(ptr long ptr long ptr) +@ stdcall ZwSetInformationFile(long long long long long) +@ stdcall ZwSetInformationJobObject(long long ptr long) +@ stdcall ZwSetInformationKey(long long ptr long) +@ stdcall ZwSetInformationObject(long long ptr long) +@ stdcall ZwSetInformationProcess(long long long long) +@ stdcall ZwSetInformationThread(long long ptr long) +@ stdcall ZwSetInformationToken(long long ptr long) +@ stdcall ZwSetIntervalProfile(long long) +@ stdcall ZwSetIoCompletion(ptr long ptr long long) +@ stdcall ZwSetLdtEntries(long double long double) // CHECKME +@ stdcall ZwSetLowEventPair(ptr) +@ stdcall ZwSetLowWaitHighEventPair(ptr) +//@ stdcall ZwSetLowWaitHighThread // 3.51 and 4.0 only +@ stdcall ZwSetQuotaInformationFile(ptr ptr ptr long) +@ stdcall ZwSetSecurityObject(long long ptr) +@ stdcall ZwSetSystemEnvironmentValue(ptr ptr) +@ stdcall ZwSetSystemEnvironmentValueEx(ptr ptr) +@ stdcall ZwSetSystemInformation(long ptr long) +@ stdcall ZwSetSystemPowerState(long long long) +@ stdcall ZwSetSystemTime(ptr ptr) +@ stdcall ZwSetThreadExecutionState(long ptr) +@ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) +@ stdcall ZwSetTimerResolution(long long ptr) +@ stdcall ZwSetUuidSeed(ptr) +@ stdcall ZwSetValueKey(long long long long long long) +@ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) +@ stdcall ZwShutdownSystem(long) +@ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) +@ stdcall ZwStartProfile(ptr) +@ stdcall ZwStopProfile(ptr) +@ stdcall ZwSuspendProcess(ptr) +@ stdcall ZwSuspendThread(long ptr) +@ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) +@ stdcall ZwTerminateJobObject(long long) +@ stdcall ZwTerminateProcess(long long) +@ stdcall ZwTerminateThread(long long) +@ stdcall ZwTestAlert() +@ stdcall ZwTraceEvent(long long long ptr) +@ stdcall ZwTranslateFilePath(ptr long ptr long) +@ stdcall ZwUnloadDriver(ptr) +@ stdcall ZwUnloadKey(long) +@ stdcall ZwUnloadKeyEx(ptr ptr) +@ stdcall ZwUnlockFile(long ptr ptr ptr ptr) +@ stdcall ZwUnlockVirtualMemory(long ptr ptr long) +@ stdcall ZwUnmapViewOfSection(long ptr) +@ stdcall ZwVdmControl(long ptr) +//@ stdcall ZwW32Call(long ptr long ptr ptr) +@ stdcall ZwWaitForDebugEvent(ptr long ptr ptr) +@ stdcall ZwWaitForKeyedEvent(ptr ptr long ptr) +@ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) +//@ stdcall ZwWaitForProcessMutant // 3.51 only +@ stdcall ZwWaitForSingleObject(long long long) +@ stdcall ZwWaitHighEventPair(ptr) +@ stdcall ZwWaitLowEventPair(ptr) +@ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) +@ stdcall ZwWriteRequestData(ptr ptr long ptr long ptr) +@ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) +@ stdcall ZwYieldExecution() +//@ cdecl _CIcos +//@ cdecl _CIlog +//@ cdecl -private -arch=i386 _CIpow() +//@ cdecl _CIsin +//@ cdecl _CIsqrt +//@ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr) +@ cdecl __isascii(long) +@ cdecl __iscsym(long) +@ cdecl __iscsymf(long) +@ cdecl __toascii(long) +@ cdecl -arch=i386 -ret64 _alldiv(double double) +@ cdecl -arch=i386 _alldvrm() +@ cdecl -arch=i386 -ret64 _allmul(double double) +@ cdecl -arch=i386 -norelay _alloca_probe() +@ cdecl -arch=i386 -ret64 _allrem(double double) +@ cdecl -arch=i386 _allshl() +@ cdecl -arch=i386 _allshr() +@ cdecl -ret64 _atoi64(str) +@ cdecl -arch=i386 -ret64 _aulldiv(double double) +@ cdecl -arch=i386 _aulldvrm() +@ cdecl -arch=i386 -ret64 _aullrem(double double) +@ cdecl -arch=i386 _aullshr() +@ cdecl -arch=i386 -norelay _chkstk() +@ cdecl _fltused() +@ cdecl -arch=i386 -ret64 _ftol() +@ cdecl _i64toa(double ptr long) +@ cdecl _i64tow(double ptr long) +@ cdecl _itoa(long ptr long) +@ cdecl _itow(long ptr long) +@ cdecl _lfind(ptr ptr ptr long ptr) +@ cdecl _ltoa(long ptr long) +@ cdecl _ltow(long ptr long) +@ cdecl _memccpy(ptr ptr long long) +@ cdecl _memicmp(str str long) +@ varargs _snprintf(ptr long str) +@ varargs _snwprintf(ptr long wstr) +@ cdecl _splitpath(str ptr ptr ptr ptr) +@ cdecl _strcmpi(str str) _stricmp +@ cdecl _stricmp(str str) +@ cdecl _strlwr(str) +@ cdecl _strnicmp(str str long) +@ cdecl _strupr(str) +@ cdecl _tolower(long) +@ cdecl _toupper(long) +@ cdecl _ui64toa(double ptr long) +@ cdecl _ui64tow(double ptr long) +@ cdecl _ultoa(long ptr long) +@ cdecl _ultow(long ptr long) +//@ cdecl _vscwprintf +@ cdecl _vsnprintf(ptr long str ptr) +@ cdecl _vsnwprintf(ptr long wstr ptr) +@ cdecl _wcsicmp(wstr wstr) +@ cdecl _wcslwr(wstr) +@ cdecl _wcsnicmp(wstr wstr long) +@ cdecl _wcsupr(wstr) +@ cdecl _wtoi(wstr) +@ cdecl _wtoi64(wstr) +@ cdecl _wtol(wstr) +@ cdecl abs(long) +@ cdecl atan(double) +@ cdecl atoi(str) +@ cdecl atol(str) +@ cdecl bsearch(ptr ptr long long ptr) +@ cdecl ceil(double) +@ cdecl cos(double) +@ cdecl fabs(double) +@ cdecl floor(double) +@ cdecl isalnum(long) +@ cdecl isalpha(long) +@ cdecl iscntrl(long) +@ cdecl isdigit(long) +@ cdecl isgraph(long) +@ cdecl islower(long) +@ cdecl isprint(long) +@ cdecl ispunct(long) +@ cdecl isspace(long) +@ cdecl isupper(long) +@ cdecl iswalpha(long) +@ cdecl iswctype(long long) +@ cdecl iswdigit(long) +@ cdecl iswlower(long) +@ cdecl iswspace(long) +@ cdecl iswxdigit(long) +@ cdecl isxdigit(long) +@ cdecl labs(long) +@ cdecl log(double) +@ cdecl mbstowcs(ptr str long) +@ cdecl memchr(ptr long long) +@ cdecl memcmp(ptr ptr long) +@ cdecl memcpy(ptr ptr long) memmove +@ cdecl memmove(ptr ptr long) +@ cdecl memset(ptr long long) +@ cdecl pow(double double) +@ cdecl qsort(ptr long long ptr) +@ cdecl sin(double) +@ varargs sprintf(ptr str) +@ cdecl sqrt(double) +@ varargs sscanf(str str) +@ cdecl strcat(str str) +@ cdecl strchr(str long) +@ cdecl strcmp(str str) +@ cdecl strcpy(ptr str) +@ cdecl strcspn(str str) +@ cdecl strlen(str) +@ cdecl strncat(str str long) +@ cdecl strncmp(str str long) +@ cdecl strncpy(ptr str long) +@ cdecl strpbrk(str str) +@ cdecl strrchr(str long) +@ cdecl strspn(str str) +@ cdecl strstr(str str) +@ cdecl strtol(str ptr long) +@ cdecl strtoul(str ptr long) +@ varargs swprintf(ptr wstr) +@ cdecl tan(double) +@ cdecl tolower(long) +@ cdecl toupper(long) +@ cdecl towlower(long) +@ cdecl towupper(long) +@ stdcall vDbgPrintEx(long long str ptr) +@ stdcall vDbgPrintExWithPrefix(str long long str ptr) +@ cdecl vsprintf(ptr str ptr) +@ cdecl wcscat(wstr wstr) +@ cdecl wcschr(wstr long) +@ cdecl wcscmp(wstr wstr) +@ cdecl wcscpy(ptr wstr) +@ cdecl wcscspn(wstr wstr) +@ cdecl wcslen(wstr) +@ cdecl wcsncat(wstr wstr long) +@ cdecl wcsncmp(wstr wstr long) +@ cdecl wcsncpy(ptr wstr long) +@ cdecl wcspbrk(wstr wstr) +@ cdecl wcsrchr(wstr long) +@ cdecl wcsspn(wstr wstr) +@ cdecl wcsstr(wstr wstr) +//@ cdecl wcstok(wstr wstr) +@ cdecl wcstol(wstr ptr long) +@ cdecl wcstombs(ptr ptr long) +@ cdecl wcstoul(wstr ptr long) diff --git a/reactos/dll/ntdll/def/ntdll_i386.def b/reactos/dll/ntdll/def/ntdll_i386.def deleted file mode 100644 index 17ccadf8a7e..00000000000 --- a/reactos/dll/ntdll/def/ntdll_i386.def +++ /dev/null @@ -1,1416 +0,0 @@ -; -; ReactOS Operating System -; -LIBRARY ntdll.dll - -EXPORTS -CsrAllocateCaptureBuffer@8 -CsrAllocateMessagePointer@12 -CsrCaptureMessageBuffer@16 -CsrCaptureMessageMultiUnicodeStringsInPlace@12 -CsrCaptureMessageString@20 -CsrCaptureTimeout@8 -CsrClientCallServer@16 -CsrClientConnectToServer@20 -CsrFreeCaptureBuffer@4 -CsrGetProcessId@0 -CsrIdentifyAlertableThread@0 -CsrNewThread@0 -CsrProbeForRead@12 -CsrProbeForWrite@12 -CsrSetPriorityClass@8 -DbgBreakPoint@0 -DbgPrint -DbgPrintEx -DbgPrintReturnControlC -DbgPrompt@12 -DbgQueryDebugFilterState@8 -DbgSetDebugFilterState@12 -DbgUiConnectToDbg@0 -DbgUiContinue@8 -DbgUiConvertStateChangeStructure@8 -DbgUiDebugActiveProcess@4 -DbgUiGetThreadDebugObject@0 -DbgUiIssueRemoteBreakin@4 -DbgUiRemoteBreakin@0 -DbgUiSetThreadDebugObject@4 -DbgUiStopDebugging@4 -DbgUiWaitStateChange@8 -DbgUserBreakPoint@0 -;EtwControlTraceA -;EtwControlTraceW -;EtwControlTraceW -;EtwCreateTraceInstanceId -;EtwEnableTrace -;EtwEnumerateTraceGuids -;EtwFlushTraceA -;EtwFlushTraceW -;EtwGetTraceEnableFlags -;EtwGetTraceEnableLevel -;EtwGetTraceLoggerHandle -;EtwNotificationRegistrationA -;EtwNotificationRegistrationW -;EtwQueryAllTracesA -;EtwQueryAllTracesW -;EtwQueryTraceA -;EtwQueryTraceW -;EtwReceiveNotificationsA -;EtwReceiveNotificationsW -;EtwRegisterTraceGuidsA -;EtwRegisterTraceGuidsW -;EtwStartTraceA -;EtwStartTraceW -;EtwStopTraceA -;EtwStopTraceW -;EtwTraceEvent -;EtwTraceEventInstance -;EtwTraceMessage -;EtwTraceMessageVa -;EtwUnregisterTraceGuids -;EtwUpdateTraceA -;EtwUpdateTraceW -;EtwpGetTraceBuffer -;EtwpSetHWConfigFunction -;ExpInterlockedPopEntrySListEnd -;ExpInterlockedPopEntrySListFault -;ExpInterlockedPopEntrySListResume -KiFastSystemCall@0 -KiFastSystemCallRet@0 -KiIntSystemCall@0 -KiRaiseUserExceptionDispatcher@0 -KiUserApcDispatcher@16 -KiUserCallbackDispatcher@12 -KiUserExceptionDispatcher@8 -;LdrAccessOutOfProcessResource -LdrAccessResource@16 -LdrAddRefDll@8 -;LdrAlternateResourcesEnabled -;LdrCreateOutOfProcessImage -;LdrDestroyOutOfProcessImage -LdrDisableThreadCalloutsForDll@4 -LdrEnumResources@20 -LdrFindEntryForAddress@8 -;LdrEnumerateLoadedModules -;LdrFindCreateProcessManifest -LdrFindEntryForAddress@8 -LdrFindResourceDirectory_U@16 -;LdrFindResourceEx_U -LdrFindResource_U@16 -LdrGetDllHandle@16 -;LdrFlushAlternateResourceModules -LdrGetDllHandle@16 -;LdrGetDllHandleEx -LdrGetProcedureAddress@16 -;LdrHotPatchRoutine -;LdrInitShimEngineDynamic -LdrInitializeThunk@16 -;LdrLoadAlternateResourceModule -LdrLoadDll@16 -LdrLockLoaderLock@12 -;LdrOpenImageFileOptionsKey -LdrProcessRelocationBlock@16 -LdrQueryImageFileExecutionOptions@24 -;LdrQueryImageFileExecutionOptionsEx -;LdrQueryImageFileKeyOption -LdrQueryProcessModuleInformation@12 -;LdrSetAppCompatDllRedirectionCallback -;LdrSetDllManifestProber -LdrShutdownProcess@0 -LdrShutdownThread@0 -LdrUnloadAlternateResourceModule@4 -LdrUnloadDll@4 -LdrUnlockLoaderLock@8 -LdrVerifyImageMatchesChecksum@16 -NlsAnsiCodePage DATA -NlsMbCodePageTag DATA -NlsMbOemCodePageTag DATA -NtAcceptConnectPort@24 -NtAccessCheck@32 -NtAccessCheckAndAuditAlarm@44 -NtAccessCheckByType@44 -NtAccessCheckByTypeAndAuditAlarm@64 -NtAccessCheckByTypeResultList@44 -NtAccessCheckByTypeResultListAndAuditAlarm@64 -NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68 -NtAddAtom@12 -NtAddBootEntry@8 -NtAddDriverEntry@8 -NtAdjustGroupsToken@24 -NtAdjustPrivilegesToken@24 -NtAlertResumeThread@8 -NtAlertThread@4 -NtAllocateLocallyUniqueId@4 -NtAllocateUserPhysicalPages@12 -NtAllocateUuids@16 -NtAllocateVirtualMemory@24 -NtApphelpCacheControl@8 -NtAreMappedFilesTheSame@8 -NtAssignProcessToJobObject@8 -NtCallbackReturn@12 -NtCancelDeviceWakeupRequest@4 -NtCancelIoFile@8 -NtCancelTimer@8 -NtClearEvent@4 -NtClose@4 -NtCloseObjectAuditAlarm@12 -NtCompactKeys@8 -NtCompareTokens@12 -NtCompleteConnectPort@4 -NtCompressKey@4 -NtConnectPort@32 -NtContinue@8 -NtCreateDebugObject@16 -NtCreateDirectoryObject@12 -NtCreateEvent@20 -NtCreateEventPair@12 -NtCreateFile@44 -NtCreateIoCompletion@16 -NtCreateJobObject@12 -NtCreateJobSet@12 -NtCreateKey@28 -NtCreateKeyedEvent@16 -NtCreateMailslotFile@32 -NtCreateMutant@16 -NtCreateNamedPipeFile@56 -NtCreatePagingFile@16 -NtCreatePort@20 -NtCreateProcess@32 -NtCreateProcessEx@36 -NtCreateProfile@36 -NtCreateSection@28 -NtCreateSemaphore@20 -NtCreateSymbolicLinkObject@16 -NtCreateThread@32 -NtCreateTimer@16 -NtCreateToken@52 -NtCreateWaitablePort@20 -NtCurrentTeb=_NtCurrentTeb@0 -NtDebugActiveProcess@8 -NtDebugContinue@12 -NtDelayExecution@8 -NtDeleteAtom@4 -NtDeleteBootEntry@4 -NtDeleteDriverEntry@4 -NtDeleteFile@4 -NtDeleteKey@4 -NtDeleteObjectAuditAlarm@12 -NtDeleteValueKey@8 -NtDeviceIoControlFile@40 -NtDisplayString@4 -NtDuplicateObject@28 -NtDuplicateToken@24 -NtEnumerateBootEntries@8 -NtEnumerateDriverEntries@8 -NtEnumerateKey@24 -NtEnumerateSystemEnvironmentValuesEx@12 -NtEnumerateValueKey@24 -NtExtendSection@8 -NtFilterToken@24 -NtFindAtom@12 -NtFlushBuffersFile@8 -NtFlushInstructionCache@12 -NtFlushKey@4 -NtFlushVirtualMemory@16 -NtFlushWriteBuffer@0 -NtFreeUserPhysicalPages@12 -NtFreeVirtualMemory@16 -NtFsControlFile@40 -NtGetContextThread@8 -NtGetCurrentProcessorNumber@0 -NtGetDevicePowerState@8 -NtGetPlugPlayEvent@16 -;NtGetTickCount -NtGetWriteWatch@28 -NtImpersonateAnonymousToken@4 -NtImpersonateClientOfPort@8 -NtImpersonateThread@12 -NtInitializeRegistry@4 -NtInitiatePowerAction@16 -NtIsProcessInJob@8 -NtIsSystemResumeAutomatic@0 -NtListenPort@8 -NtLoadDriver@4 -NtLoadKey@8 -NtLoadKey2@12 -NtLoadKeyEx@16 -NtLockFile@40 -NtLockProductActivationKeys@8 -NtLockRegistryKey@4 -NtLockVirtualMemory@16 -NtMakePermanentObject@4 -NtMakeTemporaryObject@4 -NtMapUserPhysicalPages@12 -NtMapUserPhysicalPagesScatter@12 -NtMapViewOfSection@40 -NtModifyBootEntry@4 -NtModifyDriverEntry@4 -NtNotifyChangeDirectoryFile@36 -NtNotifyChangeKey@40 -NtNotifyChangeMultipleKeys@48 -NtOpenDirectoryObject@12 -NtOpenEvent@12 -NtOpenEventPair@12 -NtOpenFile@24 -NtOpenIoCompletion@12 -NtOpenJobObject@12 -NtOpenKey@12 -NtOpenKeyedEvent@12 -NtOpenMutant@12 -NtOpenObjectAuditAlarm@48 -NtOpenProcess@16 -NtOpenProcessToken@12 -NtOpenProcessTokenEx@16 -NtOpenSection@12 -NtOpenSemaphore@12 -NtOpenSymbolicLinkObject@12 -NtOpenThread@16 -NtOpenThreadToken@16 -NtOpenThreadTokenEx@20 -NtOpenTimer@12 -NtPlugPlayControl@12 -NtPowerInformation@20 -NtPrivilegeCheck@12 -NtPrivilegeObjectAuditAlarm@24 -NtPrivilegedServiceAuditAlarm@20 -NtProtectVirtualMemory@20 -NtPulseEvent@8 -NtQueryAttributesFile@8 -NtQueryBootEntryOrder@8 -NtQueryBootOptions@8 -NtQueryDebugFilterState@8 -NtQueryDefaultLocale@8 -NtQueryDefaultUILanguage@4 -NtQueryDirectoryFile@44 -NtQueryDirectoryObject@28 -NtQueryDriverEntryOrder@8 -NtQueryEaFile@36 -NtQueryEvent@20 -NtQueryFullAttributesFile@8 -NtQueryInformationAtom@20 -NtQueryInformationFile@20 -NtQueryInformationJobObject@20 -NtQueryInformationPort@20 -NtQueryInformationProcess@20 -NtQueryInformationThread@20 -NtQueryInformationToken@20 -NtQueryInstallUILanguage@4 -NtQueryIntervalProfile@8 -NtQueryIoCompletion@20 -NtQueryKey@20 -NtQueryMultipleValueKey@24 -NtQueryMutant@20 -NtQueryObject@20 -NtQueryOpenSubKeys@8 -NtQueryOpenSubKeysEx@16 -NtQueryPerformanceCounter@8 -NtQueryPortInformationProcess@0 -NtQueryQuotaInformationFile@36 -NtQuerySection@20 -NtQuerySecurityObject@20 -NtQuerySemaphore@20 -NtQuerySymbolicLinkObject@12 -NtQuerySystemEnvironmentValue@16 -NtQuerySystemEnvironmentValueEx@20 -NtQuerySystemInformation@16 -NtQuerySystemTime@4 -NtQueryTimer@20 -NtQueryTimerResolution@12 -NtQueryValueKey@24 -NtQueryVirtualMemory@24 -NtQueryVolumeInformationFile@20 -NtQueueApcThread@20 -NtRaiseException@12 -NtRaiseHardError@24 -NtReadFile@36 -NtReadFileScatter@36 -NtReadRequestData@24 -NtReadVirtualMemory@20 -NtRegisterThreadTerminatePort@4 -NtReleaseKeyedEvent@16 -NtReleaseMutant@8 -NtReleaseSemaphore@12 -NtRemoveIoCompletion@20 -NtRemoveProcessDebug@8 -NtRenameKey@8 -NtReplaceKey@12 -NtReplyPort@8 -NtReplyWaitReceivePort@16 -NtReplyWaitReceivePortEx@20 -NtReplyWaitReplyPort@8 -NtRequestDeviceWakeup@4 -NtRequestPort@8 -NtRequestWaitReplyPort@12 -NtRequestWakeupLatency@4 -NtResetEvent@8 -NtResetWriteWatch@12 -NtRestoreKey@12 -NtResumeProcess@4 -NtResumeThread@8 -NtSaveKey@8 -NtSaveKeyEx@12 -NtSaveMergedKeys@12 -NtSecureConnectPort@36 -NtSetBootEntryOrder@8 -NtSetBootOptions@8 -NtSetContextThread@8 -NtSetDebugFilterState@12 -NtSetDefaultHardErrorPort@4 -NtSetDefaultLocale@8 -NtSetDefaultUILanguage@4 -NtSetDriverEntryOrder@8 -NtSetEaFile@16 -NtSetEvent@8 -NtSetEventBoostPriority@4 -NtSetHighEventPair@4 -NtSetHighWaitLowEventPair@4 -NtSetInformationDebugObject@20 -NtSetInformationFile@20 -NtSetInformationJobObject@16 -NtSetInformationKey@16 -NtSetInformationObject@16 -NtSetInformationProcess@16 -NtSetInformationThread@16 -NtSetInformationToken@16 -NtSetIntervalProfile@8 -NtSetIoCompletion@20 -NtSetLdtEntries@24 -NtSetLowEventPair@4 -NtSetLowWaitHighEventPair@4 -NtSetQuotaInformationFile@16 -NtSetSecurityObject@12 -NtSetSystemEnvironmentValue@8 -NtSetSystemEnvironmentValueEx@8 -NtSetSystemInformation@12 -NtSetSystemPowerState@12 -NtSetSystemTime@8 -NtSetThreadExecutionState@8 -NtSetTimer@28 -NtSetTimerResolution@12 -NtSetUuidSeed@4 -NtSetValueKey@24 -NtSetVolumeInformationFile@20 -NtShutdownSystem@4 -NtSignalAndWaitForSingleObject@16 -NtStartProfile@4 -NtStopProfile@4 -NtSuspendProcess@4 -NtSuspendThread@8 -NtSystemDebugControl@24 -NtTerminateJobObject@8 -NtTerminateProcess@8 -NtTerminateThread@8 -NtTestAlert@0 -NtTraceEvent@16 -NtTranslateFilePath@16 -NtUnloadDriver@4 -NtUnloadKey@4 -NtUnloadKey2@8 -NtUnloadKeyEx@8 -NtUnlockFile@20 -NtUnlockVirtualMemory@16 -NtUnmapViewOfSection@8 -NtVdmControl@8 -NtWaitForDebugEvent@16 -NtWaitForKeyedEvent@16 -NtWaitForMultipleObjects@20 -NtWaitForMultipleObjects32@20 -NtWaitForSingleObject@12 -NtWaitHighEventPair@4 -NtWaitLowEventPair@4 -NtWriteFile@36 -NtWriteFileGather@36 -NtWriteRequestData@24 -NtWriteVirtualMemory@20 -NtYieldExecution@0 -;PfxFindPrefix -;PfxInitialize -;PfxInsertPrefix -;PfxRemovePrefix -;PropertyLengthAsVariant -;RtlAbortRXact -RtlAbsoluteToSelfRelativeSD@12 -RtlAcquirePebLock@0 -RtlAcquirePrivilege@16 -RtlAcquireResourceExclusive@8 -RtlAcquireResourceShared@8 -RtlAcquireSRWLockExclusive@4 -RtlAcquireSRWLockShared@4 -RtlActivateActivationContext@12 -;RtlActivateActivationContextEx -RtlActivateActivationContextUnsafeFast@8 -RtlAddAccessAllowedAce@16 -RtlAddAccessAllowedAceEx@20 -RtlAddAccessAllowedObjectAce@28 -RtlAddAccessDeniedAce@16 -RtlAddAccessDeniedAceEx@20 -RtlAddAccessDeniedObjectAce@28 -RtlAddAce@20 -;RtlAddActionToRXact -RtlAddAtomToAtomTable@12 -;RtlAddAttributeActionToRXact -RtlAddAuditAccessAce@24 -RtlAddAuditAccessAceEx@28 -RtlAddAuditAccessObjectAce@36 -;RtlAddCompoundAce -RtlAddMandatoryAce@24 -RtlAddRefActivationContext@4 -;RtlAddRefMemoryStream -;RtlAddVectoredContinueHandler -RtlAddVectoredExceptionHandler@8 -;RtlAddressInSectionTable -RtlAdjustPrivilege@16 -RtlAllocateActivationContextStack@4 -RtlAllocateAndInitializeSid@44 -RtlAllocateHandle@8 -RtlAllocateHeap@12 -RtlAnsiCharToUnicodeChar@4 -RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4 -RtlAnsiStringToUnicodeString@12 -RtlAppendAsciizToString@8 -;RtlAppendPathElement -RtlAppendStringToString@8 -RtlAppendUnicodeStringToString@8 -RtlAppendUnicodeToString@8 -;RtlApplyRXact -;RtlApplyRXactNoFlush -RtlAreAllAccessesGranted@8 -RtlAreAnyAccessesGranted@8 -RtlAreBitsClear@12 -RtlAreBitsSet@12 -RtlAssert@16 -;RtlCancelTimer -RtlCaptureContext@4 -RtlCaptureStackBackTrace@16 -;RtlCaptureStackContext -RtlCharToInteger@12 -;RtlCheckForOrphanedCriticalSections -;RtlCheckProcessParameters -RtlCheckRegistryKey@8 -RtlClearAllBits@4 -RtlClearBits@12 -;RtlCloneMemoryStream -;RtlCommitMemoryStream -RtlCompactHeap@8 -RtlCompareMemory@12 -RtlCompareMemoryUlong@12 -RtlCompareString@12 -RtlCompareUnicodeString@12 -RtlCompressBuffer@32 -RtlComputeCrc32@12 -;RtlComputeImportTableHash -;RtlComputePrivatizedDllName_U -;RtlConsoleMultiByteToUnicodeN -RtlConvertExclusiveToShared@4 -RtlConvertLongToLargeInteger@4 -;RtlConvertPropertyToVariant -RtlConvertSharedToExclusive@4 -RtlConvertSidToUnicodeString@12 -;RtlConvertToAutoInheritSecurityObject -;RtlConvertUiListToApiList -RtlConvertUlongToLargeInteger@4 -;RtlConvertVariantToProperty -RtlCopyLuid@8 -RtlCopyLuidAndAttributesArray@12 -;RtlCopyMappedMemory -;RtlCopyMemoryStreamTo -;RtlCopyOutOfProcessMemoryStreamTo -RtlCopySecurityDescriptor@8 -RtlCopySid@12 -RtlCopySidAndAttributesArray@28 -RtlCopyString@8 -RtlCopyUnicodeString@8 -RtlCreateAcl@12 -RtlCreateActivationContext@8 -;RtlCreateAndSetSD -RtlCreateAtomTable@8 -;RtlCreateBootStatusDataFile -RtlCreateEnvironment@8 -RtlCreateHeap@24 -RtlCreateProcessParameters@40 -RtlCreateQueryDebugBuffer@8 -RtlCreateRegistryKey@8 -RtlCreateSecurityDescriptor@8 -RtlCreateSystemVolumeInformationFolder@4 -RtlCreateTagHeap@16 -RtlCreateTimer@28 -RtlCreateTimerQueue@4 -RtlCreateUnicodeString@8 -RtlCreateUnicodeStringFromAsciiz@8 -RtlCreateUserProcess@40 -;RtlCreateUserSecurityObject -RtlCreateUserThread@40 -RtlCustomCPToUnicodeN@24 -RtlCutoverTimeToSystemTime@16 -RtlDeNormalizeProcessParams@4 -RtlDeactivateActivationContext@8 -RtlDeactivateActivationContextUnsafeFast@4 -RtlDecodePointer=RtlEncodePointer@4 -RtlDecodeSystemPointer@4=RtlEncodeSystemPointer@4 -RtlDecompressBuffer@24 -RtlDecompressFragment@32 -;RtlDefaultNpAcl -RtlDelete@4 -RtlDeleteAce@8 -RtlDeleteAtomFromAtomTable@8 -RtlDeleteCriticalSection@4 -RtlDeleteElementGenericTable@8 -RtlDeleteElementGenericTableAvl@8 -RtlDeleteNoSplay@8 -RtlDeleteRegistryValue@12 -RtlDeleteResource@4 -RtlDeleteSecurityObject@4 -RtlDeleteTimer@12 -RtlDeleteTimerQueue@4 -RtlDeleteTimerQueueEx@8 -RtlDeregisterWait@4 -RtlDeregisterWaitEx@8 -RtlDestroyAtomTable@4 -RtlDestroyEnvironment@4 -RtlDestroyHandleTable@4 -RtlDestroyHeap@4 -RtlDestroyProcessParameters@4 -RtlDestroyQueryDebugBuffer@4 -RtlDetermineDosPathNameType_U@4 -RtlDllShutdownInProgress@0 -;RtlDnsHostNameToComputerName -RtlDoesFileExists_U@4 -;RtlDosApplyFileIsolationRedirection_Ustr -RtlDosPathNameToNtPathName_U@16 -;RtlDosPathNameToNtPathName_U_WithStatus -RtlDosPathNameToRelativeNtPathName_U@16 -;RtlDosPathNameToRelativeNtPathName_U_WithStatus -RtlDosSearchPath_U@24 -;RtlDosSearchPath_Ustr -RtlDowncaseUnicodeChar@4 -RtlDowncaseUnicodeString@12 -RtlDumpResource@4 -RtlDuplicateUnicodeString@12 -RtlEmptyAtomTable@8 -;RtlEnableEarlyCriticalSectionEventCreation -RtlEncodePointer@4 -RtlEncodeSystemPointer@4 -RtlEnlargedIntegerMultiply@8 -RtlEnlargedUnsignedDivide@16 -RtlEnlargedUnsignedMultiply@8 -RtlEnterCriticalSection@4 -RtlEnumProcessHeaps@8 -RtlEnumerateGenericTable@8 -RtlEnumerateGenericTableAvl@8 -RtlEnumerateGenericTableLikeADirectory@28 -RtlEnumerateGenericTableWithoutSplaying@8 -RtlEnumerateGenericTableWithoutSplayingAvl@8 -RtlEqualComputerName@8 -RtlEqualDomainName@8 -RtlEqualLuid@8 -RtlEqualPrefixSid@8 -RtlEqualSid@8 -RtlEqualString@12 -RtlEqualUnicodeString@12 -RtlEraseUnicodeString@4 -RtlExitUserThread@4 -RtlExpandEnvironmentStrings_U@16 -RtlExtendHeap@16 -RtlExtendedIntegerMultiply@12 -RtlExtendedLargeIntegerDivide@16 -RtlExtendedMagicDivide@20 -RtlFillMemory@12 -RtlFillMemoryUlong@12 -;RtlFinalReleaseOutOfProcessMemoryStream -;RtlFindActivationContextSectionGuid -RtlFindActivationContextSectionString@20 -RtlFindCharInUnicodeString@16 -RtlFindClearBits@12 -RtlFindClearBitsAndSet@12 -RtlFindClearRuns@16 -RtlFindLastBackwardRunClear@12 -RtlFindLeastSignificantBit@8 -RtlFindLongestRunClear@8 -RtlFindMessage@20 -RtlFindMostSignificantBit@8 -RtlFindNextForwardRunClear@12 -RtlFindSetBits@12 -RtlFindSetBitsAndClear@12 -RtlFirstEntrySList@4 -RtlFirstFreeAce@8 -RtlFlushSecureMemoryCache@8 -RtlFormatCurrentUserKeyPath@4 -RtlFormatMessage@32 -;RtlFormatMessageEx -;RtlFreeActivationContextStack -RtlFreeAnsiString@4 -RtlFreeHandle@8 -RtlFreeHeap@12 -RtlFreeOemString@4 -RtlFreeSid@4 -;RtlFreeThreadActivationContextStack -RtlFreeUnicodeString@4 -RtlFreeUserThreadStack@8 -RtlGUIDFromString@8 -RtlGenerate8dot3Name@16 -RtlGetAce@12 -RtlGetActiveActivationContext@4 -RtlGetCallersAddress@8 -RtlGetCompressionWorkSpaceSize@12 -RtlGetControlSecurityDescriptor@12 -;RtlGetCriticalSectionRecursionCount -RtlGetCurrentDirectory_U@8 -RtlGetCurrentPeb@0 -RtlGetCurrentProcessorNumber@0 -RtlGetDaclSecurityDescriptor@16 -RtlGetElementGenericTable@8 -RtlGetElementGenericTableAvl@8 -;RtlGetFrame -RtlGetFullPathName_U@16 -;RtlGetFullPathName_UstrEx -RtlGetGroupSecurityDescriptor@12 -RtlGetLastNtStatus@0 -RtlGetLastWin32Error@0 -;RtlGetLengthWithoutLastFullDosOrNtPathElement -;RtlGetLengthWithoutTrailingPathSeperators -RtlGetLongestNtPathLength@0 -;RtlGetNativeSystemInformation -RtlGetNtGlobalFlags@0 -RtlGetNtProductType@4 -RtlGetNtVersionNumbers@12 -RtlGetOwnerSecurityDescriptor@12 -RtlGetProcessHeaps@8 -RtlGetSaclSecurityDescriptor@16 -RtlGetSecurityDescriptorRMControl@8 -RtlGetSetBootStatusData@24 -;RtlGetThreadErrorMode -;RtlGetUnloadEventTrace -RtlGetUserInfoHeap@20 -RtlGetVersion@4 -RtlHashUnicodeString@16 -RtlIdentifierAuthoritySid@4 -RtlImageDirectoryEntryToData@16 -RtlImageNtHeader@4 -;RtlImageNtHeaderEx -RtlImageRvaToSection@12 -RtlImageRvaToVa@16 -RtlImpersonateSelf@4 -RtlInitAnsiString@8 -RtlInitAnsiStringEx@8 -RtlInitCodePageTable@8 -;RtlInitMemoryStream -RtlInitNlsTables@16 -;RtlInitOutOfProcessMemoryStream -RtlInitString@8 -RtlInitUnicodeString@8 -RtlInitUnicodeStringEx@8 -;RtlInitializeAtomPackage -RtlInitializeBitMap@12 -RtlInitializeConditionVariable@4 -RtlInitializeContext@20 -RtlInitializeCriticalSection@4 -RtlInitializeCriticalSectionAndSpinCount@8 -RtlInitializeGenericTable@20 -RtlInitializeGenericTableAvl@20 -RtlInitializeHandleTable@12 -;RtlInitializeRXact -RtlInitializeResource@4 -RtlInitializeSListHead@4 -RtlInitializeSid@12 -RtlInitializeSRWLock@4 -RtlInsertElementGenericTable@16 -RtlInsertElementGenericTableAvl@16 -RtlInsertElementGenericTableFull@24 -RtlInsertElementGenericTableFullAvl@24 -RtlInt64ToUnicodeString@16 -RtlIntegerToChar@16 -RtlIntegerToUnicodeString@12 -RtlInterlockedCompareExchange64@20 -RtlInterlockedFlushSList@4 -RtlInterlockedPopEntrySList@4 -RtlInterlockedPushEntrySList@8 -RtlInterlockedPushListSList@16 -RtlIpv4AddressToStringA@8 -RtlIpv4AddressToStringExA@16 -RtlIpv4AddressToStringExW@16 -RtlIpv4AddressToStringW@8 -RtlIpv4StringToAddressA@16 -RtlIpv4StringToAddressExA@16 -RtlIpv4StringToAddressExW@16 -RtlIpv4StringToAddressW@16 -RtlIpv6AddressToStringA@8 -RtlIpv6AddressToStringExA@20 -RtlIpv6AddressToStringExW@20 -RtlIpv6AddressToStringW@8 -RtlIpv6StringToAddressA@12 -RtlIpv6StringToAddressExA@16 -RtlIpv6StringToAddressExW@16 -RtlIpv6StringToAddressW@12 -;RtlIsActivationContextActive -;RtlIsCriticalSectionLocked -;RtlIsCriticalSectionLockedByThread -RtlIsDosDeviceName_U@4 -RtlIsGenericTableEmpty@4 -RtlIsGenericTableEmptyAvl@4 -RtlIsNameLegalDOS8Dot3@12 -RtlIsTextUnicode@12 -RtlIsThreadWithinLoaderCallout@0 -RtlIsValidHandle@8 -RtlIsValidIndexHandle@12 -RtlLargeIntegerAdd@16 -RtlLargeIntegerArithmeticShift@12 -RtlLargeIntegerDivide@20 -RtlLargeIntegerNegate@8 -RtlLargeIntegerShiftLeft@12 -RtlLargeIntegerShiftRight@12 -RtlLargeIntegerSubtract@16 -RtlLargeIntegerToChar@16 -RtlLeaveCriticalSection@4 -RtlLengthRequiredSid@4 -RtlLengthSecurityDescriptor@4 -RtlLengthSid@4 -RtlLocalTimeToSystemTime@8 -RtlLockBootStatusData@4 -RtlLockHeap@4 -;RtlLockMemoryStreamRegion -;RtlLogStackBackTrace -RtlLookupAtomInAtomTable@12 -RtlLookupElementGenericTable@8 -RtlLookupElementGenericTableAvl@8 -RtlLookupElementGenericTableFull@16 -RtlLookupElementGenericTableFullAvl@16 -RtlMakeSelfRelativeSD@12 -RtlMapGenericMask@8 -;RtlMapSecurityErrorToNtStatus -RtlMoveMemory@12 -;RtlMultiAppendUnicodeStringBuffer -RtlMultiByteToUnicodeN@20 -RtlMultiByteToUnicodeSize@12 -RtlMultipleAllocateHeap@20 -RtlMultipleFreeHeap@16 -;RtlNewInstanceSecurityObject -;RtlNewSecurityGrantedAccess -RtlNewSecurityObject@24 -;RtlNewSecurityObjectEx -;RtlNewSecurityObjectWithMultipleInheritance -RtlNormalizeProcessParams@4 -RtlNtPathNameToDosPathName@16 -RtlNtStatusToDosError@4 -RtlNtStatusToDosErrorNoTeb@4 -RtlNumberGenericTableElements@4 -RtlNumberGenericTableElementsAvl@4 -RtlNumberOfClearBits@4 -RtlNumberOfSetBits@4 -RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4 -RtlOemStringToUnicodeString@12 -RtlOemToUnicodeN@20 -RtlOpenCurrentUser@8 -RtlPcToFileHeader@8 -RtlPinAtomInAtomTable@8 -;RtlPopFrame -RtlPrefixString@12 -RtlPrefixUnicodeString@12 -RtlProtectHeap@8 -;RtlPushFrame -RtlQueryAtomInAtomTable@24 -RtlQueryDepthSList@4 -RtlQueryEnvironmentVariable_U@12 -RtlQueryHeapInformation@20 -RtlQueryInformationAcl@16 -RtlQueryInformationActivationContext@28 -;RtlQueryInformationActiveActivationContext -;RtlQueryInterfaceMemoryStream -;RtlQueryProcessBackTraceInformation -RtlQueryProcessDebugInformation@12 -;RtlQueryProcessHeapInformation -;RtlQueryProcessLockInformation -RtlQueryRegistryValues@20 -RtlQuerySecurityObject@20 -RtlQueryTagHeap@20 -RtlQueryTimeZoneInformation@4 -;RtlQueueApcWow64Thread -RtlQueueWorkItem@12 -RtlRaiseException@4 -RtlRaiseStatus@4 -RtlRandom@4 -RtlRandomEx@4 -RtlReAllocateHeap@16 -;RtlReadMemoryStream -;RtlReadOutOfProcessMemoryStream -RtlRealPredecessor@4 -RtlRealSuccessor@4 -RtlRegisterSecureMemoryCacheCallback@4 -RtlRegisterWait@24 -RtlReleaseActivationContext@4 -;RtlReleaseMemoryStream -RtlReleasePebLock@0 -RtlReleasePrivilege@4 -RtlReleaseRelativeName@4 -RtlReleaseResource@4 -RtlReleaseSRWLockExclusive@4 -RtlReleaseSRWLockShared@4 -RtlRemoteCall@28 -;RtlRemoveVectoredContinueHandler -RtlRemoveVectoredExceptionHandler@4 -RtlResetRtlTranslations@4 -RtlRestoreLastWin32Error@4=RtlSetLastWin32Error@4 -;RtlRevertMemoryStream -RtlRunDecodeUnicodeString@8 -RtlRunEncodeUnicodeString@8 -RtlSecondsSince1970ToTime@8 -RtlSecondsSince1980ToTime@8 -;RtlSeekMemoryStream -RtlSelfRelativeToAbsoluteSD@44 -RtlSelfRelativeToAbsoluteSD2@8 -RtlSetAllBits@4 -RtlSetAttributesSecurityDescriptor@12 -RtlSetBits@12 -RtlSetControlSecurityDescriptor@12 -RtlSetCriticalSectionSpinCount@8 -RtlSetCurrentDirectory_U@4 -RtlSetCurrentEnvironment@8 -RtlSetDaclSecurityDescriptor@16 -;RtlSetEnvironmentStrings -RtlSetEnvironmentVariable@12 -RtlSetGroupSecurityDescriptor@12 -RtlSetHeapInformation@16 -RtlSetInformationAcl@16 -RtlSetIoCompletionCallback@12 -RtlSetLastWin32Error@4 -RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 -;RtlSetMemoryStreamSize -RtlSetOwnerSecurityDescriptor@12 -RtlSetProcessIsCritical@12 -RtlSetSaclSecurityDescriptor@16 -RtlSetSecurityDescriptorRMControl@8 -RtlSetSecurityObject@20 -;RtlSetSecurityObjectEx -;RtlSetThreadErrorMode -;RtlSetThreadIsCritical -;RtlSetThreadPoolStartFunc -RtlSetTimeZoneInformation@4 -;RtlSetTimer -RtlSetUnhandledExceptionFilter@4 -;RtlSetUnicodeCallouts -RtlSetUserFlagsHeap@16 -RtlSetUserValueHeap@16 -RtlSizeHeap@12 -RtlSleepConditionVariableCS@12 -RtlSleepConditionVariableSRW@16 -RtlSplay@4 -;RtlStartRXact -;RtlStatMemoryStream -RtlStringFromGUID@8 -RtlSubAuthorityCountSid@4 -RtlSubAuthoritySid@8 -RtlSubtreePredecessor@4 -RtlSubtreeSuccessor@4 -RtlSystemTimeToLocalTime@8 -RtlTimeFieldsToTime@8 -RtlTimeToElapsedTimeFields@8 -RtlTimeToSecondsSince1970@8 -RtlTimeToSecondsSince1980@8 -RtlTimeToTimeFields@8 -;RtlTraceDatabaseAdd -;RtlTraceDatabaseCreate -;RtlTraceDatabaseDestroy -;RtlTraceDatabaseEnumerate -;RtlTraceDatabaseFind -;RtlTraceDatabaseLock -;RtlTraceDatabaseUnlock -;RtlTraceDatabaseValidate -RtlTryEnterCriticalSection@4 -@RtlUlongByteSwap@4 -@RtlUlonglongByteSwap@8 -RtlUnhandledExceptionFilter@4 -;RtlUnhandledExceptionFilter2 -RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4 -RtlUnicodeStringToAnsiString@12 -RtlUnicodeStringToCountedOemString@12 -RtlUnicodeStringToInteger@12 -RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4 -RtlUnicodeStringToOemString@12 -RtlUnicodeToCustomCPN@24 -RtlUnicodeToMultiByteN@20 -RtlUnicodeToMultiByteSize@12 -RtlUnicodeToOemN@20 -RtlUniform@4 -RtlUnlockBootStatusData@4 -RtlUnlockHeap@4 -;RtlUnlockMemoryStreamRegion -RtlUnwind@16 -RtlUpcaseUnicodeChar@4 -RtlUpcaseUnicodeString@12 -RtlUpcaseUnicodeStringToAnsiString@12 -RtlUpcaseUnicodeStringToCountedOemString@12 -RtlUpcaseUnicodeStringToOemString@12 -RtlUpcaseUnicodeToCustomCPN@24 -RtlUpcaseUnicodeToMultiByteN@20 -RtlUpcaseUnicodeToOemN@20 -RtlUpdateTimer@16 -RtlUpperChar@4 -RtlUpperString@8 -RtlUsageHeap@12 -@RtlUshortByteSwap@4 -RtlValidAcl@4 -RtlValidRelativeSecurityDescriptor@12 -RtlValidSecurityDescriptor@4 -RtlValidSid@4 -RtlValidateHeap@12 -RtlValidateProcessHeaps@0 -RtlValidateUnicodeString@8 -RtlVerifyVersionInfo@16 -RtlWalkFrameChain@12 -RtlWalkHeap@8 -;RtlWow64EnableFsRedirection -;RtlWow64EnableFsRedirectionEx -RtlWakeAllConditionVariable@4 -RtlWakeConditionVariable@4 -RtlWriteRegistryValue@24 -;RtlWriteMemoryStream -RtlWriteRegistryValue@24 -RtlZeroHeap@8 -RtlZeroMemory@8 -RtlZombifyActivationContext@4 -;RtlpApplyLengthFunction -RtlpEnsureBufferSize@12 -;RtlpNotOwnerCriticalSection -RtlpNtCreateKey@24 -RtlpNtEnumerateSubKey@16 -RtlpNtMakeTemporaryKey@4 -RtlpNtOpenKey@16 -RtlpNtQueryValueKey@20 -RtlpNtSetValueKey@16 -RtlpUnWaitCriticalSection@4 -RtlpWaitForCriticalSection@4 -RtlxAnsiStringToUnicodeSize@4 -RtlxOemStringToUnicodeSize@4 -RtlxUnicodeStringToAnsiSize@4 -RtlxUnicodeStringToOemSize@4 -VerSetConditionMask@16 -ZwAcceptConnectPort@24 -ZwAccessCheck@32 -ZwAccessCheckAndAuditAlarm@44 -ZwAccessCheckByType@44 -ZwAccessCheckByTypeAndAuditAlarm@64 -ZwAccessCheckByTypeResultList@44 -ZwAccessCheckByTypeResultListAndAuditAlarm@64 -ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68 -ZwAddAtom@12 -ZwAddBootEntry@8 -ZwAddDriverEntry@8 -ZwAdjustGroupsToken@24 -ZwAdjustPrivilegesToken@24 -ZwAlertResumeThread@8 -ZwAlertThread@4 -ZwAllocateLocallyUniqueId@4 -ZwAllocateUserPhysicalPages@12 -ZwAllocateUuids@16 -ZwAllocateVirtualMemory@24 -ZwApphelpCacheControl@8 -ZwAssignProcessToJobObject@8 -ZwCallbackReturn@12 -ZwCancelDeviceWakeupRequest@4 -ZwCancelIoFile@8 -ZwCancelTimer@8 -ZwClearEvent@4 -ZwClose@4 -ZwCloseObjectAuditAlarm@12 -ZwCompactKeys@8 -ZwCompareTokens@12 -ZwCompleteConnectPort@4 -ZwCompressKey@4 -ZwConnectPort@32 -ZwContinue@8 -ZwCreateDebugObject@16 -ZwCreateDirectoryObject@12 -ZwCreateEvent@20 -ZwCreateEventPair@12 -ZwCreateFile@44 -ZwCreateIoCompletion@16 -ZwCreateJobObject@12 -ZwCreateJobSet@12 -ZwCreateKey@28 -ZwCreateKeyedEvent@16 -ZwCreateMailslotFile@32 -ZwCreateMutant@16 -ZwCreateNamedPipeFile@56 -ZwCreatePagingFile@16 -ZwCreatePort@20 -ZwCreateProcess@32 -ZwCreateProcessEx@36 -ZwCreateProfile@36 -ZwCreateSection@28 -ZwCreateSemaphore@20 -ZwCreateSymbolicLinkObject@16 -ZwCreateThread@32 -ZwCreateTimer@16 -ZwCreateToken@52 -ZwCreateWaitablePort@20 -ZwDebugActiveProcess@8 -ZwDebugContinue@12 -ZwDelayExecution@8 -ZwDeleteAtom@4 -ZwDeleteBootEntry@4 -ZwDeleteDriverEntry@4 -ZwDeleteFile@4 -ZwDeleteKey@4 -ZwDeleteObjectAuditAlarm@12 -ZwDeleteValueKey@8 -ZwDeviceIoControlFile@40 -ZwDisplayString@4 -ZwDuplicateObject@28 -ZwDuplicateToken@24 -ZwEnumerateBootEntries@8 -ZwEnumerateDriverEntries@8 -ZwEnumerateKey@24 -ZwEnumerateSystemEnvironmentValuesEx@12 -ZwEnumerateValueKey@24 -ZwExtendSection@8 -ZwFilterToken@24 -ZwFindAtom@12 -ZwFlushBuffersFile@8 -ZwFlushInstructionCache@12 -ZwFlushKey@4 -ZwFlushVirtualMemory@16 -ZwFlushWriteBuffer@0 -ZwFreeVirtualMemory@16 -ZwFsControlFile@40 -ZwGetContextThread@8 -ZwGetCurrentProcessorNumber@0 -ZwGetDevicePowerState@8 -ZwGetPlugPlayEvent@16 -ZwGetWriteWatch@28 -ZwImpersonateAnonymousToken@4 -ZwImpersonateClientOfPort@8 -ZwImpersonateThread@12 -ZwInitializeRegistry@4 -ZwInitiatePowerAction@16 -ZwIsProcessInJob@8 -ZwIsSystemResumeAutomatic@0 -ZwListenPort@8 -ZwLoadDriver@4 -ZwLoadKey@8 -ZwLoadKey2@12 -ZwLoadKeyEx@16 -ZwLockFile@40 -ZwLockProductActivationKeys@8 -ZwLockRegistryKey@4 -ZwLockVirtualMemory@16 -ZwMakePermanentObject@4 -ZwMakeTemporaryObject@4 -ZwMapUserPhysicalPages@12 -ZwMapUserPhysicalPagesScatter@12 -ZwMapViewOfSection@40 -ZwModifyBootEntry@4 -ZwModifyDriverEntry@4 -ZwNotifyChangeDirectoryFile@36 -ZwNotifyChangeKey@40 -ZwNotifyChangeMultipleKeys@48 -ZwOpenDirectoryObject@12 -ZwOpenEvent@12 -ZwOpenEventPair@12 -ZwOpenFile@24 -ZwOpenIoCompletion@12 -ZwOpenJobObject@12 -ZwOpenKey@12 -ZwOpenKeyedEvent@12 -ZwOpenMutant@12 -ZwOpenObjectAuditAlarm@48 -ZwOpenProcess@16 -ZwOpenProcessToken@12 -ZwOpenProcessTokenEx@16 -ZwOpenSection@12 -ZwOpenSemaphore@12 -ZwOpenSymbolicLinkObject@12 -ZwOpenThread@16 -ZwOpenThreadToken@16 -ZwOpenThreadTokenEx@20 -ZwOpenTimer@12 -ZwPlugPlayControl@12 -ZwPowerInformation@20 -ZwPrivilegeCheck@12 -ZwPrivilegeObjectAuditAlarm@24 -ZwPrivilegedServiceAuditAlarm@20 -ZwProtectVirtualMemory@20 -ZwPulseEvent@8 -ZwQueryAttributesFile@8 -ZwQueryBootEntryOrder@8 -ZwQueryBootOptions@8 -ZwQueryDebugFilterState@8 -ZwQueryDefaultLocale@8 -ZwQueryDefaultUILanguage@4 -ZwQueryDirectoryFile@44 -ZwQueryDirectoryObject@28 -ZwQueryDriverEntryOrder@8 -ZwQueryEaFile@36 -ZwQueryEvent@20 -ZwQueryFullAttributesFile@8 -ZwQueryInformationAtom@20 -ZwQueryInformationFile@20 -ZwQueryInformationJobObject@20 -ZwQueryInformationPort@20 -ZwQueryInformationProcess@20 -ZwQueryInformationThread@20 -ZwQueryInformationToken@20 -ZwQueryInstallUILanguage@4 -ZwQueryIntervalProfile@8 -ZwQueryIoCompletion@20 -ZwQueryKey@20 -ZwQueryMultipleValueKey@24 -ZwQueryMutant@20 -ZwQueryObject@20 -ZwQueryOpenSubKeys@8 -ZwQueryOpenSubKeysEx@16 -ZwQueryPerformanceCounter@8 -ZwQueryPortInformationProcess@0 -ZwQueryQuotaInformationFile@36 -ZwQuerySection@20 -ZwQuerySecurityObject@20 -ZwQuerySemaphore@20 -ZwQuerySymbolicLinkObject@12 -ZwQuerySystemEnvironmentValue@16 -ZwQuerySystemEnvironmentValueEx@20 -ZwQuerySystemInformation@16 -ZwQuerySystemTime@4 -ZwQueryTimer@20 -ZwQueryTimerResolution@12 -ZwQueryValueKey@24 -ZwQueryVirtualMemory@24 -ZwQueryVolumeInformationFile@20 -ZwQueueApcThread@20 -ZwRaiseException@12 -ZwRaiseHardError@24 -ZwReadFile@36 -ZwReadFileScatter@36 -ZwReadRequestData@24 -ZwReadVirtualMemory@20 -ZwRegisterThreadTerminatePort@4 -ZwReleaseKeyedEvent@16 -ZwReleaseMutant@8 -ZwReleaseSemaphore@12 -ZwRemoveIoCompletion@20 -ZwRemoveProcessDebug@8 -ZwRenameKey@8 -ZwReplaceKey@12 -ZwReplyPort@8 -ZwReplyWaitReceivePort@16 -ZwReplyWaitReceivePortEx@20 -ZwReplyWaitReplyPort@8 -ZwRequestDeviceWakeup@4 -ZwRequestPort@8 -ZwRequestWaitReplyPort@12 -ZwRequestWakeupLatency@4 -ZwResetEvent@8 -ZwResetWriteWatch@12 -ZwRestoreKey@12 -ZwResumeProcess@4 -ZwResumeThread@8 -ZwSaveKey@8 -ZwSaveKeyEx@12 -ZwSaveMergedKeys@12 -ZwSecureConnectPort@36 -ZwSetBootEntryOrder@8 -ZwSetBootOptions@8 -ZwSetContextThread@8 -ZwSetDebugFilterState@12 -ZwSetDefaultHardErrorPort@4 -ZwSetDefaultLocale@8 -ZwSetDefaultUILanguage@4 -ZwSetDriverEntryOrder@8 -ZwSetEaFile@16 -ZwSetEvent@8 -ZwSetEventBoostPriority@4 -ZwSetHighEventPair@4 -ZwSetHighWaitLowEventPair@4 -ZwSetInformationDebugObject@20 -ZwSetInformationFile@20 -ZwSetInformationJobObject@16 -ZwSetInformationKey@16 -ZwSetInformationObject@16 -ZwSetInformationProcess@16 -ZwSetInformationThread@16 -ZwSetInformationToken@16 -ZwSetIntervalProfile@8 -ZwSetIoCompletion@20 -ZwSetLdtEntries@24 -ZwSetLowEventPair@4 -ZwSetLowWaitHighEventPair@4 -ZwSetQuotaInformationFile@16 -ZwSetSecurityObject@12 -ZwSetSystemEnvironmentValue@8 -ZwSetSystemEnvironmentValueEx@8 -ZwSetSystemInformation@12 -ZwSetSystemPowerState@12 -ZwSetSystemTime@8 -ZwSetThreadExecutionState@8 -ZwSetTimer@28 -ZwSetTimerResolution@12 -ZwSetUuidSeed@4 -ZwSetValueKey@24 -ZwSetVolumeInformationFile@20 -ZwShutdownSystem@4 -ZwSignalAndWaitForSingleObject@16 -ZwStartProfile@4 -ZwStopProfile@4 -ZwSuspendProcess@4 -ZwSuspendThread@8 -ZwSystemDebugControl@24 -ZwTerminateJobObject@8 -ZwTerminateProcess@8 -ZwTerminateThread@8 -ZwTestAlert@0 -ZwTraceEvent@16 -ZwTranslateFilePath@16 -ZwUnloadDriver@4 -ZwUnloadKey@4 -ZwUnloadKey2@8 -ZwUnloadKeyEx@8 -ZwUnlockFile@20 -ZwUnlockVirtualMemory@16 -ZwUnmapViewOfSection@8 -ZwVdmControl@8 -ZwWaitForDebugEvent@16 -ZwWaitForKeyedEvent@16 -ZwWaitForMultipleObjects@20 -ZwWaitForMultipleObjects32@20 -ZwWaitForSingleObject@12 -ZwWaitHighEventPair@4 -ZwWaitLowEventPair@4 -ZwWriteFile@36 -ZwWriteFileGather@36 -ZwWriteRequestData@24 -ZwWriteVirtualMemory@20 -ZwYieldExecution@0 -;_CIcos -;_CIlog -;_CIpow -;_CIsin -;_CIsqrt -__isascii -__iscsym -__iscsymf -__toascii -_alldiv -_alldvrm -_allmul -_alloca_probe -_allrem -_allshl -_allshr -_atoi64 -_aulldiv -_aulldvrm -_aullrem -_aullshr -_chkstk -_fltused -_ftol -_i64toa -_i64tow -_itoa -_itow -_lfind -_ltoa -_ltow -_memccpy -_memicmp -_snprintf -_snwprintf -_splitpath -_strcmpi -_stricmp -_strlwr -_strnicmp -_strupr -_tolower -_toupper -_ui64toa -_ui64tow -_ultoa -_ultow -;_vscwprintf -_vsnprintf -_vsnwprintf -_wcsicmp -_wcslwr -_wcsnicmp -;_wcstoui64 -_wcsupr -_wtoi -_wtoi64 -_wtol -abs -atan -atoi -atol -bsearch -ceil -cos -fabs -floor -isalnum -isalpha -iscntrl -isdigit -isgraph -islower -isprint -ispunct -isspace -isupper -iswalpha -iswctype -iswdigit -iswlower -iswspace -iswxdigit -isxdigit -labs -log -mbstowcs -memchr -memcmp -memcpy -memmove -memset -pow -qsort -sin -sprintf -sqrt -sscanf -strcat -strchr -strcmp -strcpy -strcspn -strlen -strncat -strncmp -strncpy -strpbrk -strrchr -strspn -strstr -strtol -strtoul -swprintf -tan -tolower -toupper -towlower -towupper -vDbgPrintEx@16 -vDbgPrintExWithPrefix@20 -vsprintf -wcscat -wcschr -wcscmp -wcscpy -wcscspn -wcslen -wcsncat -wcsncmp -wcsncpy -wcspbrk -wcsrchr -wcsspn -wcsstr -wcstol -wcstombs -wcstoul diff --git a/reactos/dll/ntdll/ntdll.rbuild b/reactos/dll/ntdll/ntdll.rbuild index 647969de809..78ed99976cf 100644 --- a/reactos/dll/ntdll/ntdll.rbuild +++ b/reactos/dll/ntdll/ntdll.rbuild @@ -6,7 +6,12 @@ - + + + + + + include include/reactos/subsys