; $Id$ ; ; ReactOS Operating System ; LIBRARY ntdll.dll EXPORTS CsrCaptureParameterBuffer=CsrCaptureParameterBuffer@16 CsrReleaseParameterBuffer=CsrReleaseParameterBuffer@4 CsrAllocateCaptureBuffer=CsrAllocateCaptureBuffer@12 CsrAllocateCapturePointer=CsrAllocateCapturePointer@12 CsrAllocateMessagePointer=CsrAllocateMessagePointer@12 CsrCaptureMessageBuffer=CsrCaptureMessageBuffer@16 CsrCaptureMessageString=CsrCaptureMessageString@20 CsrCaptureTimeout=CsrCaptureTimeout@8 CsrClientCallServer=CsrClientCallServer@16 CsrClientConnectToServer=CsrClientConnectToServer@0 CsrFreeCaptureBuffer=CsrFreeCaptureBuffer@4 CsrIdentifyAlertableThread=CsrIdentifyAlertableThread@0 CsrNewThread=CsrNewThread@0 CsrProbeForRead=CsrProbeForRead@12 CsrProbeForWrite=CsrProbeForWrite@12 CsrSetPriorityClass=CsrSetPriorityClass@8 DbgBreakPoint=DbgBreakPoint@0 DbgPrint DbgPrompt=DbgPrompt@12 DbgSsHandleKmApiMsg=DbgSsHandleKmApiMsg@8 DbgSsInitialize=DbgSsInitialize@16 DbgUiConnectToDbg=DbgUiConnectToDbg@0 DbgUiContinue=DbgUiContinue@8 DbgUiWaitStateChange=DbgUiWaitStateChange@8 DbgUserBreakPoint=DbgUserBreakPoint@0 ;KiRaiseUserExceptionDispatcher KiUserApcDispatcher=KiUserApcDispatcher@20 KiUserCallbackDispatcher=KiUserCallbackDispatcher@12 KiUserExceptionDispatcher=KiUserExceptionDispatcher@8 LdrAccessResource=LdrAccessResource@16 LdrDisableThreadCalloutsForDll=LdrDisableThreadCalloutsForDll@4 ;LdrEnumResources LdrFindEntryForAddress=LdrFindEntryForAddress@8 LdrFindResourceDirectory_U=LdrFindResourceDirectory_U@16 LdrFindResource_U=LdrFindResource_U@16 LdrGetDllHandle=LdrGetDllHandle@16 LdrGetProcedureAddress=LdrGetProcedureAddress@16 LdrInitializeThunk=LdrInitializeThunk@16 LdrLoadDll=LdrLoadDll@16 ;LdrProcessRelocationBlock ;LdrQueryImageFileExecutionOptions LdrQueryProcessModuleInformation=LdrQueryProcessModuleInformation@12 LdrShutdownProcess=LdrShutdownProcess@0 LdrShutdownThread=LdrShutdownThread@0 LdrUnloadDll=LdrUnloadDll@4 ;LdrVerifyImageMatchesChecksum@16 NlsAnsiCodePage DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NtAcceptConnectPort=NtAcceptConnectPort@24 NtAccessCheck=NtAccessCheck@32 NtAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm@44 NtAddAtom=NtAddAtom@8 NtAdjustGroupsToken=NtAdjustGroupsToken@24 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24 NtAlertResumeThread=NtAlertResumeThread@8 NtAlertThread=NtAlertThread@4 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4 NtAllocateUuids=NtAllocateUuids@12 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24 NtCallbackReturn=NtCallbackReturn@12 NtCancelIoFile=NtCancelIoFile@8 NtCancelTimer=NtCancelTimer@8 NtClearEvent=NtClearEvent@4 NtClose=NtClose@4 NtCloseObjectAuditAlarm=NtCloseObjectAuditAlarm@12 NtCompleteConnectPort=NtCompleteConnectPort@4 NtConnectPort=NtConnectPort@32 NtContinue=NtContinue@8 NtCreateChannel=NtCreateChannel@8 NtCreateDirectoryObject=NtCreateDirectoryObject@12 NtCreateEvent=NtCreateEvent@20 NtCreateEventPair=NtCreateEventPair@12 NtCreateFile=NtCreateFile@44 NtCreateIoCompletion=NtCreateIoCompletion@16 NtCreateKey=NtCreateKey@28 NtCreateMailslotFile=NtCreateMailslotFile@32 NtCreateMutant=NtCreateMutant@16 NtCreateNamedPipeFile=NtCreateNamedPipeFile@56 NtCreatePagingFile=NtCreatePagingFile@16 NtCreatePort=NtCreatePort@20 NtCreateProcess=NtCreateProcess@32 NtCreateProfile=NtCreateProfile@36 NtCreateSection=NtCreateSection@28 NtCreateSemaphore=NtCreateSemaphore@20 NtCreateSymbolicLinkObject=NtCreateSymbolicLinkObject@16 NtCreateThread=NtCreateThread@32 NtCreateTimer=NtCreateTimer@16 NtCreateToken=NtCreateToken@52 NtCreateWaitablePort=NtCreateWaitablePort@20 NtDelayExecution=NtDelayExecution@8 NtDeleteAtom=NtDeleteAtom@4 NtDeleteFile=NtDeleteFile@4 NtDeleteKey=NtDeleteKey@4 NtDeleteObjectAuditAlarm=NtDeleteObjectAuditAlarm@12 NtDeleteValueKey=NtDeleteValueKey@8 NtDeviceIoControlFile=NtDeviceIoControlFile@40 NtDisplayString=NtDisplayString@4 NtDuplicateObject=NtDuplicateObject@28 NtDuplicateToken=NtDuplicateToken@24 NtEnumerateKey=NtEnumerateKey@24 NtEnumerateValueKey=NtEnumerateValueKey@24 NtExtendSection=NtExtendSection@8 NtFindAtom=NtFindAtom@8 NtFlushBuffersFile=NtFlushBuffersFile@8 NtFlushInstructionCache=NtFlushInstructionCache@12 NtFlushKey=NtFlushKey@4 NtFlushVirtualMemory=NtFlushVirtualMemory@16 NtFlushWriteBuffer=NtFlushWriteBuffer@0 NtFreeVirtualMemory=NtFreeVirtualMemory@16 NtFsControlFile=NtFsControlFile@40 NtGetContextThread=NtGetContextThread@8 NtGetPlugPlayEvent=NtGetPlugPlayEvent@16 NtGetTickCount=NtGetTickCount@4 NtImpersonateClientOfPort=NtImpersonateClientOfPort@8 NtImpersonateThread=NtImpersonateThread@12 NtInitializeRegistry=NtInitializeRegistry@4 NtListenChannel=NtListenChannel@8 NtListenPort=NtListenPort@8 NtLoadDriver=NtLoadDriver@4 NtLoadKey=NtLoadKey@8 NtLoadKey2=NtLoadKey2@12 NtLockFile=NtLockFile@40 NtLockVirtualMemory=NtLockVirtualMemory@16 NtMakeTemporaryObject=NtMakeTemporaryObject@4 NtMapViewOfSection=NtMapViewOfSection@40 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36 NtNotifyChangeKey=NtNotifyChangeKey@40 NtOpenChannel=NtOpenChannel@8 NtOpenDirectoryObject=NtOpenDirectoryObject@12 NtOpenEvent=NtOpenEvent@12 NtOpenEventPair=NtOpenEventPair@12 NtOpenFile=NtOpenFile@24 NtOpenIoCompletion=NtOpenIoCompletion@12 NtOpenKey=NtOpenKey@12 NtOpenMutant=NtOpenMutant@12 NtOpenObjectAuditAlarm=NtOpenObjectAuditAlarm@48 NtOpenProcess=NtOpenProcess@16 NtOpenProcessToken=NtOpenProcessToken@12 NtOpenSection=NtOpenSection@12 NtOpenSemaphore=NtOpenSemaphore@12 NtOpenSymbolicLinkObject=NtOpenSymbolicLinkObject@12 NtOpenThread=NtOpenThread@16 NtOpenThreadToken=NtOpenThreadToken@16 NtOpenTimer=NtOpenTimer@12 NtPlugPlayControl=NtPlugPlayControl@16 NtPrivilegeCheck=NtPrivilegeCheck@12 NtPrivilegedServiceAuditAlarm=NtPrivilegedServiceAuditAlarm@20 NtPrivilegeObjectAuditAlarm=NtPrivilegeObjectAuditAlarm@24 NtProtectVirtualMemory=NtProtectVirtualMemory@20 NtPulseEvent=NtPulseEvent@8 NtQueueApcThread=NtQueueApcThread@20 NtQueryAttributesFile=NtQueryAttributesFile@8 NtQueryDefaultLocale=NtQueryDefaultLocale@8 NtQueryDirectoryFile=NtQueryDirectoryFile@44 NtQueryDirectoryObject=NtQueryDirectoryObject@28 NtQueryEaFile=NtQueryEaFile@36 NtQueryEvent=NtQueryEvent@20 NtQueryFullAttributesFile=NtQueryFullAttributesFile@8 NtQueryInformationAtom=NtQueryInformationAtom@20 NtQueryInformationFile=NtQueryInformationFile@20 NtQueryInformationPort=NtQueryInformationPort@20 NtQueryInformationProcess=NtQueryInformationProcess@20 NtQueryInformationThread=NtQueryInformationThread@20 NtQueryInformationToken=NtQueryInformationToken@20 NtQueryIoCompletion=NtQueryIoCompletion@20 NtQueryIntervalProfile=NtQueryIntervalProfile@8 NtQueryKey=NtQueryKey@20 NtQueryMultipleValueKey=NtQueryMultipleValueKey@24 NtQueryMutant=NtQueryMutant@20 NtQueryObject=NtQueryObject@20 NtQueryOleDirectoryFile=NtQueryOleDirectoryFile@44 NtQueryPerformanceCounter=NtQueryPerformanceCounter@8 NtQuerySection=NtQuerySection@20 NtQuerySecurityObject=NtQuerySecurityObject@20 NtQuerySemaphore=NtQuerySemaphore@20 NtQuerySymbolicLinkObject=NtQuerySymbolicLinkObject@12 NtQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue@16 NtQuerySystemInformation=NtQuerySystemInformation@16 NtQuerySystemTime=NtQuerySystemTime@4 NtQueryTimer=NtQueryTimer@20 NtQueryTimerResolution=NtQueryTimerResolution@12 NtQueryValueKey=NtQueryValueKey@24 NtQueryVirtualMemory=NtQueryVirtualMemory@24 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20 NtRaiseException=NtRaiseException@12 NtRaiseHardError=NtRaiseHardError@24 NtReadFile=NtReadFile@36 NtReadFileScatter=NtReadFileScatter@36 NtReadRequestData=NtReadRequestData@24 NtReadVirtualMemory=NtReadVirtualMemory@20 NtRegisterThreadTerminatePort=NtRegisterThreadTerminatePort@4 NtReleaseMutant=NtReleaseMutant@8 NtReleaseSemaphore=NtReleaseSemaphore@12 NtRemoveIoCompletion=NtRemoveIoCompletion@20 NtReplaceKey=NtReplaceKey@12 NtReplyPort=NtReplyPort@8 NtReplyWaitReceivePort=NtReplyWaitReceivePort@16 NtReplyWaitReplyPort=NtReplyWaitReplyPort@8 NtReplyWaitSendChannel=NtReplyWaitSendChannel@12 NtRequestPort=NtRequestPort@8 NtRequestWaitReplyPort=NtRequestWaitReplyPort@12 NtResetEvent=NtResetEvent@8 NtRestoreKey=NtRestoreKey@12 NtResumeThread=NtResumeThread@8 NtSaveKey=NtSaveKey@8 NtSendWaitReplyChannel=NtSendWaitReplyChannel@16 NtSetContextChannel=NtSetContextChannel@4 NtSetContextThread=NtSetContextThread@8 NtSetDefaultHardErrorPort=NtSetDefaultHardErrorPort@4 NtSetDefaultLocale=NtSetDefaultLocale@8 NtSetEaFile=NtSetEaFile@16 NtSetEvent=NtSetEvent@8 NtSetHighEventPair=NtSetHighEventPair@4 NtSetHighWaitLowEventPair=NtSetHighWaitLowEventPair@4 NtSetInformationFile=NtSetInformationFile@20 NtSetInformationKey=NtSetInformationKey@16 NtSetInformationObject=NtSetInformationObject@16 NtSetInformationProcess=NtSetInformationProcess@16 NtSetInformationThread=NtSetInformationThread@16 NtSetInformationToken=NtSetInformationToken@16 NtSetIntervalProfile=NtSetIntervalProfile@8 NtSetIoCompletion=NtSetIoCompletion@20 NtSetLdtEntries=NtSetLdtEntries@24 NtSetLowEventPair=NtSetLowEventPair@4 NtSetLowWaitHighEventPair=NtSetLowWaitHighEventPair@4 NtSetSecurityObject=NtSetSecurityObject@12 NtSetSystemEnvironmentValue=NtSetSystemEnvironmentValue@8 NtSetSystemInformation=NtSetSystemInformation@12 NtSetSystemPowerState=NtSetSystemPowerState@12 NtSetSystemTime=NtSetSystemTime@8 NtSetTimer=NtSetTimer@28 NtSetTimerResolution=NtSetTimerResolution@12 NtSetValueKey=NtSetValueKey@24 NtSetVolumeInformationFile=NtSetVolumeInformationFile@20 NtShutdownSystem=NtShutdownSystem@4 NtSignalAndWaitForSingleObject=NtSignalAndWaitForSingleObject@16 NtStartProfile=NtStartProfile@4 NtStopProfile=NtStopProfile@4 NtSuspendThread=NtSuspendThread@8 NtSystemDebugControl=NtSystemDebugControl@24 NtTerminateProcess=NtTerminateProcess@8 NtTerminateThread=NtTerminateThread@8 NtTestAlert=NtTestAlert@0 NtUnloadDriver=NtUnloadDriver@4 NtUnloadKey=NtUnloadKey@4 NtUnlockFile=NtUnlockFile@20 NtUnlockVirtualMemory=NtUnlockVirtualMemory@16 NtUnmapViewOfSection=NtUnmapViewOfSection@8 NtVdmControl=NtVdmControl@8 NtWaitForMultipleObjects=NtWaitForMultipleObjects@20 NtWaitForSingleObject=NtWaitForSingleObject@12 NtWaitHighEventPair=NtWaitHighEventPair@4 NtWaitLowEventPair=NtWaitLowEventPair@4 NtWriteFile=NtWriteFile@36 NtWriteFileGather=NtWriteFileGather@36 NtWriteRequestData=NtWriteRequestData@24 NtWriteVirtualMemory=NtWriteVirtualMemory@20 NtW32Call=NtW32Call@20 NtYieldExecution=NtYieldExecution@0 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix ;PropertyLengthAsVariant ;RestoreEm87Context ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12 RtlAcquirePebLock=RtlAcquirePebLock@0 RtlAcquireResourceExclusive=RtlAcquireResourceExclusive@8 RtlAcquireResourceShared=RtlAcquireResourceShared@8 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16 RtlAddAccessDeniedAce=RtlAddAccessDeniedAce@16 RtlAddAce=RtlAddAce@20 ;RtlAddActionToRXact RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12 ;RtlAddAttributeActionToRXact RtlAddAuditAccessAce=RtlAddAuditAccessAce@24 ;RtlAddCompoundAce ;RtlAdjustPrivilege RtlAllocateAndInitializeSid=RtlAllocateAndInitializeSid@44 RtlAllocateHandle=RtlAllocateHandle@8 RtlAllocateHeap=RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString=RtlAppendAsciizToString@8 RtlAppendStringToString=RtlAppendStringToString@8 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8 ;RtlApplyRXact ;RtlApplyRXactNoFlush RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8 RtlAreBitsClear=RtlAreBitsClear@12 RtlAreBitsSet=RtlAreBitsSet@12 RtlAssert=RtlAssert@16 ;RtlCaptureStackBackTrace RtlCharToInteger=RtlCharToInteger@12 RtlCheckRegistryKey=RtlCheckRegistryKey@8 RtlClearAllBits=RtlClearAllBits@4 RtlClearBits=RtlClearBits@12 ;RtlClosePropertySet RtlCompactHeap=RtlCompactHeap@8 RtlCompareMemory=RtlCompareMemory@12 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12 RtlCompareString=RtlCompareString@12 RtlCompareUnicodeString=RtlCompareUnicodeString@12 RtlCompressBuffer=RtlCompressBuffer@32 ;RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared=RtlConvertExclusiveToShared@4 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4 RtlConvertSharedToExclusive=RtlConvertSharedToExclusive@4 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12 ;RtlConvertUiListToApiList RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4 RtlCopyLuid=RtlCopyLuid@8 RtlCopyLuidAndAttributesArray=RtlCopyLuidAndAttributesArray@12 ;RtlCopySecurityDescriptor RtlCopySid=RtlCopySid@12 RtlCopySidAndAttributesArray=RtlCopySidAndAttributesArray@28 RtlCopyString=RtlCopyString@8 RtlCopyUnicodeString=RtlCopyUnicodeString@8 RtlCreateAcl=RtlCreateAcl@12 ;RtlCreateAndSetSD RtlCreateAtomTable=RtlCreateAtomTable@8 RtlCreateEnvironment=RtlCreateEnvironment@8 RtlCreateHeap=RtlCreateHeap@24 RtlCreateProcessParameters=RtlCreateProcessParameters@40 ;RtlCreatePropertySet ;RtlCreateQueryDebugBuffer RtlCreateRegistryKey=RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8 ;RtlCreateTagHeap RtlCreateUnicodeString=RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz=RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess=RtlCreateUserProcess@40 ;RtlCreateUserSecurityObject RtlCreateUserThread=RtlCreateUserThread@40 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24 ;RtlCutoverTimeToSystemTime RtlDeNormalizeProcessParams=RtlDeNormalizeProcessParams@4 RtlDecompressBuffer=RtlDecompressBuffer@24 RtlDecompressFragment=RtlDecompressFragment@32 ;RtlDelete RtlDeleteAce=RtlDeleteAce@8 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8 RtlDeleteCriticalSection=RtlDeleteCriticalSection@4 ;RtlDeleteElementGenericTable ;RtlDeleteNoSplay RtlDeleteRegistryValue=RtlDeleteRegistryValue@12 RtlDeleteResource=RtlDeleteResource@4 ;RtlDeleteSecurityObject RtlDestroyAtomTable=RtlDestroyAtomTable@4 RtlDestroyEnvironment=RtlDestroyEnvironment@4 RtlDestroyHandleTable=RtlDestroyHandleTable@4 RtlDestroyHeap=RtlDestroyHeap@4 RtlDestroyProcessParameters=RtlDestroyProcessParameters@4 ;RtlDestroyQueryDebugBuffer RtlDetermineDosPathNameType_U=RtlDetermineDosPathNameType_U@4 RtlDoesFileExists_U=RtlDoesFileExists_U@4 RtlDosPathNameToNtPathName_U=RtlDosPathNameToNtPathName_U@16 RtlDosSearchPath_U=RtlDosSearchPath_U@24 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12 RtlDumpResource=RtlDumpResource@4 RtlEmptyAtomTable=RtlEmptyAtomTable@8 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection=RtlEnterCriticalSection@4 RtlEnumProcessHeaps=RtlEnumProcessHeaps@8 ;RtlEnumerateGenericTable ;RtlEnumerateGenericTableWithoutSplaying ;RtlEnumerateProperties RtlEqualComputerName=RtlEqualComputerName@8 RtlEqualDomainName=RtlEqualDomainName@8 RtlEqualLuid=RtlEqualLuid@8 RtlEqualPrefixSid=RtlEqualPrefixSid@8 RtlEqualSid=RtlEqualSid@8 RtlEqualString=RtlEqualString@12 RtlEqualUnicodeString=RtlEqualUnicodeString@12 RtlEraseUnicodeString=RtlEraseUnicodeString@4 RtlExpandEnvironmentStrings_U=RtlExpandEnvironmentStrings_U@16 ;RtlExtendHeap RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20 RtlFillMemory=RtlFillMemory@12 RtlFillMemoryUlong=RtlFillMemoryUlong@12 RtlFindClearBits=RtlFindClearBits@12 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12 RtlFirstFreeAce=RtlFirstFreeAce@8 RtlFindLongestRunClear=RtlFindLongestRunClear@8 RtlFindLongestRunSet=RtlFindLongestRunSet@8 RtlFindMessage=RtlFindMessage@20 RtlFindSetBits=RtlFindSetBits@12 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12 ;RtlFlushPropertySet RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4 ;RtlFormatMessage RtlFreeAnsiString=RtlFreeAnsiString@4 RtlFreeHandle=RtlFreeHandle@8 RtlFreeHeap=RtlFreeHeap@12 RtlFreeSid=RtlFreeSid@4 RtlFreeUnicodeString=RtlFreeUnicodeString@4 RtlFreeUserThreadStack=RtlFreeUserThreadStack@8 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16 RtlGetAce=RtlGetAce@12 ;RtlGetCallersAddress RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor=RtlGetControlSecurityDescriptor@12 RtlGetCurrentDirectory_U=RtlGetCurrentDirectory_U@8 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16 ;RtlGetElementGenericTable RtlGetFullPathName_U=RtlGetFullPathName_U@16 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12 RtlGetLongestNtPathLength=RtlGetLongestNtPathLength@0 RtlGetNtGlobalFlags=RtlGetNtGlobalFlags@0 RtlGetNtProductType=RtlGetNtProductType@4 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps=RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor=RtlGetSaclSecurityDescriptor@16 ;RtlGetUserInfoHeap ;RtlGuidToPropertySetName RtlIdentifierAuthoritySid=RtlIdentifierAuthoritySid@4 RtlImageDirectoryEntryToData=RtlImageDirectoryEntryToData@16 RtlImageNtHeader=RtlImageNtHeader@4 RtlImageRvaToSection=RtlImageRvaToSection@12 RtlImageRvaToVa=RtlImageRvaToVa@16 RtlImpersonateSelf=RtlImpersonateSelf@4 RtlInitAnsiString=RtlInitAnsiString@8 ;RtlInitCodePageTable ;RtlInitNlsTables RtlInitString=RtlInitString@8 RtlInitUnicodeString=RtlInitUnicodeString@8 ;RtlInitializeAtomPackage RtlInitializeBitMap=RtlInitializeBitMap@12 RtlInitializeContext=RtlInitializeContext@20 RtlInitializeCriticalSection=RtlInitializeCriticalSection@4 ;RtlInitializeGenericTable RtlInitializeHandleTable=RtlInitializeHandleTable@12 ;RtlInitializeRXact RtlInitializeResource=RtlInitializeResource@4 RtlInitializeSid=RtlInitializeSid@12 ;RtlInsertElementGenericTable RtlIntegerToChar=RtlIntegerToChar@16 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12 RtlIsDosDeviceName_U=RtlIsDosDeviceName_U@4 ;RtlIsGenericTableEmpty RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12 ;RtlIsTextUnicode RtlIsValidHandle=RtlIsValidHandle@8 RtlIsValidIndexHandle=RtlIsValidIndexHandle@12 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16 RtlLargeIntegerToChar=RtlLargeIntegerToChar@16 RtlLeaveCriticalSection=RtlLeaveCriticalSection@4 RtlLengthRequiredSid=RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4 RtlLengthSid=RtlLengthSid@4 RtlLocalTimeToSystemTime=RtlLocalTimeToSystemTime@8 RtlLockHeap=RtlLockHeap@4 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12 ;RtlLookupElementGenericTable RtlMakeSelfRelativeSD=RtlMakeSelfRelativeSD@12 RtlMapGenericMask=RtlMapGenericMask@8 RtlMoveMemory=RtlMoveMemory@12 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12 ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess ;RtlNewSecurityObject RtlNormalizeProcessParams=RtlNormalizeProcessParams@4 RtlNtStatusToDosError=RtlNtStatusToDosError@4 RtlNtStatusToPsxErrno=RtlNtStatusToPsxErrno@4 ;RtlNumberGenericTableElements RtlNumberOfClearBits=RtlNumberOfClearBits@4 RtlNumberOfSetBits=RtlNumberOfSetBits@4 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12 RtlOemToUnicodeN=RtlOemToUnicodeN@20 RtlOpenCurrentUser=RtlOpenCurrentUser@8 ;RtlPcToFileHeader RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8 RtlPrefixString=RtlPrefixString@12 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12 ;RtlPropertySetNameToGuid ;RtlProtectHeap RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24 RtlQueryEnvironmentVariable_U=RtlQueryEnvironmentVariable_U@12 RtlQueryInformationAcl=RtlQueryInformationAcl@16 ;RtlQueryProcessBackTraceInformation ;RtlQueryProcessDebugInformation ;RtlQueryProcessHeapInformation ;RtlQueryProcessLockInformation ;RtlQueryProperties ;RtlQueryPropertyNames ;RtlQueryPropertySet RtlQueryRegistryValues=RtlQueryRegistryValues@20 ;RtlQuerySecutityObject ;RtlQueryTagHeap RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4 RtlRaiseException=RtlRaiseException@4 RtlRaiseStatus=RtlRaiseStatus@4 ;RtlRandom RtlReAllocateHeap=RtlReAllocateHeap@16 ;RtlRealPredecessor ;RtlRealSuccessor RtlReleasePebLock=RtlReleasePebLock@0 RtlReleaseResource=RtlReleaseResource@4 ;RtlRemoteCall ;RtlResetRtlTranslations ;RtlRunDecodeUnicodeString ;RtlRunEncodeUnicodeString RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8 RtlSelfRelativeToAbsoluteSD=RtlSelfRelativeToAbsoluteSD@44 RtlSetAllBits=RtlSetAllBits@4 ;RtlSetAttributesSecurityDescriptor RtlSetBits=RtlSetBits@12 RtlSetCurrentDirectory_U=RtlSetCurrentDirectory_U@4 RtlSetCurrentEnvironment=RtlSetCurrentEnvironment@8 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16 RtlSetEnvironmentVariable=RtlSetEnvironmentVariable@12 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12 RtlSetInformationAcl=RtlSetInformationAcl@16 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12 ;RtlSetProperties ;RtlSetPropertyNames ;RtlSetPropertySetClassId RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16 ;RtlSetSecurityObject RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4 ;RtlSetUnicodeCallouts ;RtlSetUserFlagsHeap ;RtlSetUserValueHeap RtlSizeHeap=RtlSizeHeap@12 ;RtlSplay ;RtlStartRXact RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4 RtlSubAuthoritySid=RtlSubAuthoritySid@8 ;RtlSubtreePredecessor ;RtlSubtreeSuccessor RtlSystemTimeToLocalTime=RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields=RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields=RtlTimeToTimeFields@8 RtlTryEnterCriticalSection=RtlTryEnterCriticalSection@4 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN=RtlUnicodeToOemN@20 ;RtlUniform RtlUnlockHeap=RtlUnlockHeap@4 RtlUnwind=RtlUnwind@16 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20 RtlUpperChar=RtlUpperChar@4 RtlUpperString=RtlUpperString@8 ;RtlUsageHeap RtlValidAcl=RtlValidAcl@4 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4 RtlValidSid=RtlValidSid@4 RtlValidateHeap=RtlValidateHeap@12 RtlValidateProcessHeaps=RtlValidateProcessHeaps@0 ;RtlWalkHeap RtlWriteRegistryValue=RtlWriteRegistryValue@24 ;RtlZeroHeap RtlZeroMemory=RtlZeroMemory@8 RtlpNtCreateKey=RtlpNtCreateKey@24 RtlpNtEnumerateSubKey=RtlpNtEnumerateSubKey@16 RtlpNtMakeTemporaryKey=RtlpNtMakeTemporaryKey@4 RtlpNtOpenKey=RtlpNtOpenKey@16 RtlpNtQueryValueKey=RtlpNtQueryValueKey@20 RtlpNtSetValueKey=RtlpNtSetValueKey@16 ;RtlpUnWaitCriticalSection ;RtlpWaitForCriticalSection RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4 ;SaveEm87Context ZwAcceptConnectPort=ZwAcceptConnectPort@24 ZwAccessCheck=ZwAccessCheck@32 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44 ZwAddAtom=ZwAddAtom@8 ZwAdjustGroupsToken=ZwAdjustGroupsToken@24 ZwAdjustPrivilegesToken=ZwAdjustPrivilegesToken@24 ZwAlertResumeThread=ZwAlertResumeThread@8 ZwAlertThread=ZwAlertThread@4 ZwAllocateLocallyUniqueId=ZwAllocateLocallyUniqueId@4 ZwAllocateUuids=ZwAllocateUuids@12 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24 ZwCallbackReturn=ZwCallbackReturn@12 ZwCancelIoFile=ZwCancelIoFile@8 ZwCancelTimer=ZwCancelTimer@8 ZwClearEvent=ZwClearEvent@4 ZwClose=ZwClose@4 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12 ZwCompleteConnectPort=ZwCompleteConnectPort@4 ZwConnectPort=ZwConnectPort@32 ZwContinue=ZwContinue@8 ZwCreateChannel=ZwCreateChannel@8 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12 ZwCreateEvent=ZwCreateEvent@20 ZwCreateEventPair=ZwCreateEventPair@12 ZwCreateFile=ZwCreateFile@44 ZwCreateIoCompletion=ZwCreateIoCompletion@16 ZwCreateKey=ZwCreateKey@28 ZwCreateMailslotFile=ZwCreateMailslotFile@32 ZwCreateMutant=ZwCreateMutant@16 ZwCreateNamedPipeFile=ZwCreateNamedPipeFile@56 ZwCreatePagingFile=ZwCreatePagingFile@16 ZwCreatePort=ZwCreatePort@20 ZwCreateProcess=ZwCreateProcess@32 ZwCreateProfile=ZwCreateProfile@36 ZwCreateSection=ZwCreateSection@28 ZwCreateSemaphore=ZwCreateSemaphore@20 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16 ZwCreateThread=ZwCreateThread@32 ZwCreateTimer=ZwCreateTimer@16 ZwCreateToken=ZwCreateToken@52 ZwDelayExecution=ZwDelayExecution@8 ZwDeleteAtom=ZwDeleteAtom@4 ZwDeleteFile=ZwDeleteFile@4 ZwDeleteKey=ZwDeleteKey@4 ZwDeleteObjectAuditAlarm=ZwDeleteObjectAuditAlarm@12 ZwDeleteValueKey=ZwDeleteValueKey@8 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40 ZwDisplayString=ZwDisplayString@4 ZwDuplicateObject=ZwDuplicateObject@28 ZwDuplicateToken=ZwDuplicateToken@24 ZwEnumerateKey=ZwEnumerateKey@24 ZwEnumerateValueKey=ZwEnumerateValueKey@24 ZwExtendSection=ZwExtendSection@8 ZwFindAtom=ZwFindAtom@8 ZwFlushBuffersFile=ZwFlushBuffersFile@8 ZwFlushInstructionCache=ZwFlushInstructionCache@12 ZwFlushKey=ZwFlushKey@4 ZwFlushVirtualMemory=ZwFlushVirtualMemory@16 ZwFlushWriteBuffer=ZwFlushWriteBuffer@0 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16 ZwFsControlFile=ZwFsControlFile@40 ZwGetContextThread=ZwGetContextThread@8 ZwGetPlugPlayEvent=ZwGetPlugPlayEvent@16 ZwGetTickCount=ZwGetTickCount@4 ZwImpersonateClientOfPort=ZwImpersonateClientOfPort@8 ZwImpersonateThread=ZwImpersonateThread@12 ZwInitializeRegistry=ZwInitializeRegistry@4 ZwListenChannel=ZwListenChannel@8 ZwListenPort=ZwListenPort@8 ZwLoadDriver=ZwLoadDriver@4 ZwLoadKey=ZwLoadKey@8 ZwLoadKey2=ZwLoadKey2@12 ZwLockFile=ZwLockFile@40 ZwLockVirtualMemory=ZwLockVirtualMemory@16 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4 ZwMapViewOfSection=ZwMapViewOfSection@40 ZwNotifyChangeDirectoryFile=ZwNotifyChangeDirectoryFile@36 ZwNotifyChangeKey=ZwNotifyChangeKey@40 ZwOpenChannel=ZwOpenChannel@8 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12 ZwOpenEvent=ZwOpenEvent@12 ZwOpenEventPair=ZwOpenEventPair@12 ZwOpenFile=ZwOpenFile@24 ZwOpenIoCompletion=ZwOpenIoCompletion@12 ZwOpenKey=ZwOpenKey@12 ZwOpenMutant=ZwOpenMutant@12 ZwOpenObjectAuditAlarm=ZwOpenObjectAuditAlarm@48 ZwOpenProcess=ZwOpenProcess@16 ZwOpenProcessToken=ZwOpenProcessToken@12 ZwOpenSection=ZwOpenSection@12 ZwOpenSemaphore=ZwOpenSemaphore@12 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12 ZwOpenThread=ZwOpenThread@16 ZwOpenThreadToken=ZwOpenThreadToken@16 ZwOpenTimer=ZwOpenTimer@12 ZwPlugPlayControl=ZwPlugPlayControl@16 ZwPrivilegeCheck=ZwPrivilegeCheck@12 ZwPrivilegedServiceAuditAlarm=ZwPrivilegedServiceAuditAlarm@20 ZwPrivilegeObjectAuditAlarm=ZwPrivilegeObjectAuditAlarm@24 ZwProtectVirtualMemory=ZwProtectVirtualMemory@20 ZwPulseEvent=ZwPulseEvent@8 ZwQueueApcThread=ZwQueueApcThread@20 ZwQueryInformationAtom=ZwQueryInformationAtom@20 ZwQueryAttributesFile=ZwQueryAttributesFile@8 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44 ZwQueryDirectoryObject=ZwQueryDirectoryObject@28 ZwQueryEaFile=ZwQueryEaFile@36 ZwQueryEvent=ZwQueryEvent@20 ZwQueryFullAttributesFile=ZwQueryFullAttributesFile@8 ZwQueryInformationFile=ZwQueryInformationFile@20 ZwQueryInformationPort=ZwQueryInformationPort@20 ZwQueryInformationProcess=ZwQueryInformationProcess@20 ZwQueryInformationThread=ZwQueryInformationThread@20 ZwQueryInformationToken=ZwQueryInformationToken@20 ZwQueryIntervalProfile=ZwQueryIntervalProfile@8 ZwQueryIoCompletion=ZwQueryIoCompletion@20 ZwQueryKey=ZwQueryKey@20 ZwQueryMultipleValueKey=ZwQueryMultipleValueKey@24 ZwQueryMutant=ZwQueryMutant@20 ZwQueryObject=ZwQueryObject@20 ZwQueryOleDirectoryFile=ZwQueryOleDirectoryFile@44 ZwQueryPerformanceCounter=ZwQueryPerformanceCounter@8 ZwQuerySection=ZwQuerySection@20 ZwQuerySecurityObject=ZwQuerySecurityObject@20 ZwQuerySemaphore=ZwQuerySemaphore@20 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12 ZwQuerySystemEnvironmentValue=ZwQuerySystemEnvironmentValue@16 ZwQuerySystemInformation=ZwQuerySystemInformation@16 ZwQuerySystemTime=ZwQuerySystemTime@4 ZwQueryTimer=ZwQueryTimer@20 ZwQueryTimerResolution=ZwQueryTimerResolution@12 ZwQueryValueKey=ZwQueryValueKey@24 ZwQueryVirtualMemory=ZwQueryVirtualMemory@24 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20 ZwRaiseException=ZwRaiseException@12 ZwRaiseHardError=ZwRaiseHardError@24 ZwReadFile=ZwReadFile@36 ZwReadFileScatter=ZwReadFileScatter@36 ZwReadRequestData=ZwReadRequestData@24 ZwReadVirtualMemory=ZwReadVirtualMemory@20 ZwRegisterThreadTerminatePort=ZwRegisterThreadTerminatePort@4 ZwReleaseMutant=ZwReleaseMutant@8 ZwReleaseSemaphore=ZwReleaseSemaphore@12 ZwRemoveIoCompletion=ZwRemoveIoCompletion@20 ZwReplaceKey=ZwReplaceKey@12 ZwReplyPort=ZwReplyPort@8 ZwReplyWaitReceivePort=ZwReplyWaitReceivePort@16 ZwReplyWaitReplyPort=ZwReplyWaitReplyPort@8 ZwReplyWaitSendChannel=ZwReplyWaitSendChannel@12 ZwRequestPort=ZwRequestPort@8 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12 ZwResetEvent=ZwResetEvent@8 ZwRestoreKey=ZwRestoreKey@12 ZwResumeThread=ZwResumeThread@8 ZwSaveKey=ZwSaveKey@8 ZwSendWaitReplyChannel=ZwSendWaitReplyChannel@16 ZwSetContextChannel=ZwSetContextChannel@4 ZwSetContextThread=ZwSetContextThread@8 ZwSetDefaultHardErrorPort=ZwSetDefaultHardErrorPort@4 ZwSetDefaultLocale=ZwSetDefaultLocale@8 ZwSetEaFile=ZwSetEaFile@16 ZwSetEvent=ZwSetEvent@8 ZwSetHighEventPair=ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair=ZwSetHighWaitLowEventPair@4 ZwSetInformationFile=ZwSetInformationFile@20 ZwSetInformationKey=ZwSetInformationKey@16 ZwSetInformationObject=ZwSetInformationObject@16 ZwSetInformationProcess=ZwSetInformationProcess@16 ZwSetInformationThread=ZwSetInformationThread@16 ZwSetInformationToken=ZwSetInformationToken@16 ZwSetIntervalProfile=ZwSetIntervalProfile@8 ZwSetIoCompletion=ZwSetIoCompletion@20 ZwSetLdtEntries=ZwSetLdtEntries@24 ZwSetLowEventPair=ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair=ZwSetLowWaitHighEventPair@4 ZwSetSecurityObject=ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue=ZwSetSystemEnvironmentValue@8 ZwSetSystemInformation=ZwSetSystemInformation@12 ZwSetSystemPowerState=ZwSetSystemPowerState@12 ZwSetSystemTime=ZwSetSystemTime@8 ZwSetTimer=ZwSetTimer@28 ZwSetTimerResolution=ZwSetTimerResolution@12 ZwSetValueKey=ZwSetValueKey@24 ZwSetVolumeInformationFile=ZwSetVolumeInformationFile@20 ZwShutdownSystem=ZwShutdownSystem@4 ZwSignalAndWaitForSingleObject=ZwSignalAndWaitForSingleObject@16 ZwStartProfile=ZwStartProfile@4 ZwStopProfile=ZwStopProfile@4 ZwSuspendThread=ZwSuspendThread@8 ZwSystemDebugControl=ZwSystemDebugControl@24 ZwTerminateProcess=ZwTerminateProcess@8 ZwTerminateThread=ZwTerminateThread@8 ZwTestAlert=ZwTestAlert@0 ZwUnloadDriver=ZwUnloadDriver@4 ZwUnloadKey=ZwUnloadKey@4 ZwUnlockFile=ZwUnlockFile@20 ZwUnlockVirtualMemory=ZwUnlockVirtualMemory@16 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8 ZwVdmControl=ZwVdmControl@8 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20 ZwWaitForSingleObject=ZwWaitForSingleObject@12 ZwWaitHighEventPair=ZwWaitHighEventPair@4 ZwWaitLowEventPair=ZwWaitLowEventPair@4 ZwWriteFile=ZwWriteFile@36 ZwWriteFileGather=ZwWriteFileGather@36 ZwWriteRequestData=ZwWriteRequestData@24 ZwWriteVirtualMemory=ZwWriteVirtualMemory@20 ZwW32Call=ZwW32Call@20 ZwYieldExecution=ZwYieldExecution@0 InterlockedIncrement=InterlockedIncrement@4 InterlockedDecrement=InterlockedDecrement@4 InterlockedExchange=InterlockedExchange@8 InterlockedCompareExchange=InterlockedCompareExchange@12 __isascii __iscsym __iscsymf __toascii ;_alldiv ;_allmul ;_alloca_probe ;_allrem ;_allshl ;_allshr _atoi64 ;_aulldiv ;_aullrem ;_aullshr ;_chkstk ;_fltused _ftol _i64toa _i64tow _itoa _itow _ltoa _ltow _memccpy _memicmp _snprintf _snwprintf _splitpath _strcmpi _stricmp _strlwr _strnicmp _strupr _tolower _toupper _ultoa _ultow _vsnprintf _wcsicmp _wcslwr _wcsnicmp _wcsupr _wtoi _wtoi64 _wtol abs atan atoi atol ceil cos fabs floor isalpha isalnum iscntrl isdigit isgraph islower isprint ispunct isspace isupper iswalpha iswctype isxdigit labs log mbstowcs memchr memcmp memcpy memmove memset pow qsort sin sprintf sqrt ;sscanf strcat strchr strcmp strcpy strcspn strlen strncat strncmp strncpy strpbrk strrchr strspn strstr strtol strtoul swprintf tan tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcspbrk wcsrchr wcsspn wcsstr wcstol wcstombs wcstoul ;wine_dbgstr_an ;wine_dbgstr_wn ;wine_dbgstr_guid ;wine_dbg_vprintf ;wine_dbg_printf ;wine_dbg_log ;EOF