X-Git-Url: http://git.jankratochvil.net/?p=reactos.git;a=blobdiff_plain;f=lib%2Fntdll%2Fdef%2Fntdll.def;h=bd5309e7d561c6a964f69e721794e529abe94cc3;hp=af1c9d97d6f20c4545c8d8f3a33d46d3e1ac4c17;hb=HEAD;hpb=7c0db166f81fbe8c8b913d7f26048e337d383605 diff --git a/lib/ntdll/def/ntdll.def b/lib/ntdll/def/ntdll.def index af1c9d9..bd5309e 100644 --- a/lib/ntdll/def/ntdll.def +++ b/lib/ntdll/def/ntdll.def @@ -32,7 +32,7 @@ DbgUiIssueRemoteBreakin@4 DbgUiRemoteBreakin@0 DbgUiWaitStateChange@8 DbgUserBreakPoint@0 -;KiRaiseUserExceptionDispatcher +KiRaiseUserExceptionDispatcher KiUserApcDispatcher KiUserCallbackDispatcher KiUserExceptionDispatcher @@ -47,12 +47,12 @@ LdrGetProcedureAddress@16 LdrInitializeThunk@16 LdrLoadDll@16 ;LdrProcessRelocationBlock@16 -;LdrQueryImageFileExecutionOptions@24 +LdrQueryImageFileExecutionOptions@24 LdrQueryProcessModuleInformation@12 LdrShutdownProcess@0 LdrShutdownThread@0 LdrUnloadDll@4 -;LdrVerifyImageMatchesChecksum@16 +LdrVerifyImageMatchesChecksum@16 NlsAnsiCodePage DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA @@ -158,7 +158,6 @@ NtPrivilegedServiceAuditAlarm@20 NtPrivilegeObjectAuditAlarm@24 NtProtectVirtualMemory@20 NtPulseEvent@8 -NtQueueApcThread@20 NtQueryAttributesFile@8 NtQueryDefaultLocale@8 NtQueryDirectoryFile@44 @@ -192,6 +191,7 @@ NtQueryTimerResolution@12 NtQueryValueKey@24 NtQueryVirtualMemory@24 NtQueryVolumeInformationFile@20 +NtQueueApcThread@20 NtRaiseException@12 NtRaiseHardError@24 NtReadFile@36 @@ -222,6 +222,7 @@ NtSetEaFile@16 NtSetEvent@8 NtSetHighEventPair@4 NtSetHighWaitLowEventPair@4 +NtSetHighWaitLowThread@0 NtSetInformationFile@20 NtSetInformationKey@16 NtSetInformationObject@16 @@ -233,6 +234,7 @@ NtSetIoCompletion@20 NtSetLdtEntries@24 NtSetLowEventPair@4 NtSetLowWaitHighEventPair@4 +NtSetLowWaitHighThread@0 NtSetSecurityObject@12 NtSetSystemEnvironmentValue@8 NtSetSystemInformation@12 @@ -286,7 +288,7 @@ RtlAddAtomToAtomTable@12 ;RtlAddAttributeActionToRXact RtlAddAuditAccessAce@24 ;RtlAddCompoundAce -;RtlAdjustPrivilege +RtlAdjustPrivilege@16 RtlAllocateAndInitializeSid@44 RtlAllocateHandle@8 RtlAllocateHeap@12 @@ -338,10 +340,10 @@ RtlCreateEnvironment@8 RtlCreateHeap@24 RtlCreateProcessParameters@40 ;RtlCreatePropertySet -;RtlCreateQueryDebugBuffer +RtlCreateQueryDebugBuffer@8 RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 -;RtlCreateTagHeap +RtlCreateTagHeap@16 RtlCreateUnicodeString@8 RtlCreateUnicodeStringFromAsciiz@8 RtlCreateUserProcess@40 @@ -352,21 +354,21 @@ RtlCustomCPToUnicodeN@24 RtlDeNormalizeProcessParams@4 RtlDecompressBuffer@24 RtlDecompressFragment@32 -;RtlDelete +RtlDelete@4 RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 RtlDeleteCriticalSection@4 -;RtlDeleteElementGenericTable -;RtlDeleteNoSplay +RtlDeleteElementGenericTable@8 +RtlDeleteNoSplay@8 RtlDeleteRegistryValue@12 RtlDeleteResource@4 -;RtlDeleteSecurityObject +RtlDeleteSecurityObject@4 RtlDestroyAtomTable@4 RtlDestroyEnvironment@4 RtlDestroyHandleTable@4 RtlDestroyHeap@4 RtlDestroyProcessParameters@4 -;RtlDestroyQueryDebugBuffer +RtlDestroyQueryDebugBuffer@4 RtlDetermineDosPathNameType_U@4 RtlDoesFileExists_U@4 RtlDosPathNameToNtPathName_U@16 @@ -379,8 +381,8 @@ RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnterCriticalSection@4 RtlEnumProcessHeaps@8 -;RtlEnumerateGenericTable -;RtlEnumerateGenericTableWithoutSplaying +RtlEnumerateGenericTable@8 +RtlEnumerateGenericTableWithoutSplaying@8 ;RtlEnumerateProperties RtlEqualComputerName@8 RtlEqualDomainName@8 @@ -418,17 +420,18 @@ RtlFreeUnicodeString@4 RtlFreeUserThreadStack@8 RtlGenerate8dot3Name@16 RtlGetAce@12 -;RtlGetCallersAddress +RtlGetCallersAddress@4 RtlGetCompressionWorkSpaceSize@12 RtlGetControlSecurityDescriptor@12 RtlGetCurrentDirectory_U@8 RtlGetDaclSecurityDescriptor@16 -;RtlGetElementGenericTable +RtlGetElementGenericTable@8 RtlGetFullPathName_U@16 RtlGetGroupSecurityDescriptor@12 RtlGetLongestNtPathLength@0 RtlGetNtGlobalFlags@0 RtlGetNtProductType@4 +RtlGetNtVersionNumbers@12 RtlGetOwnerSecurityDescriptor@12 RtlGetProcessHeaps@8 RtlGetSaclSecurityDescriptor@16 @@ -441,24 +444,24 @@ RtlImageRvaToSection@12 RtlImageRvaToVa@16 RtlImpersonateSelf@4 RtlInitAnsiString@8 -;RtlInitCodePageTable -;RtlInitNlsTables +RtlInitCodePageTable@8 +RtlInitNlsTables@16 RtlInitString@8 RtlInitUnicodeString@8 ;RtlInitializeAtomPackage RtlInitializeBitMap@12 RtlInitializeContext@20 RtlInitializeCriticalSection@4 -;RtlInitializeGenericTable +RtlInitializeGenericTable@20 RtlInitializeHandleTable@12 ;RtlInitializeRXact RtlInitializeResource@4 RtlInitializeSid@12 -;RtlInsertElementGenericTable +RtlInsertElementGenericTable@16 RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 RtlIsDosDeviceName_U@4 -;RtlIsGenericTableEmpty +RtlIsGenericTableEmpty@4 RtlIsNameLegalDOS8Dot3@12 RtlIsTextUnicode@12 RtlIsValidHandle@8 @@ -478,7 +481,7 @@ RtlLengthSid@4 RtlLocalTimeToSystemTime@8 RtlLockHeap@4 RtlLookupAtomInAtomTable@12 -;RtlLookupElementGenericTable +RtlLookupElementGenericTable@8 RtlMakeSelfRelativeSD@12 RtlMapGenericMask@8 RtlMoveMemory@12 @@ -486,11 +489,10 @@ RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess -;RtlNewSecurityObject +RtlNewSecurityObject@24 RtlNormalizeProcessParams@4 RtlNtStatusToDosError@4 -RtlNtStatusToPsxErrno@4 -;RtlNumberGenericTableElements +RtlNumberGenericTableElements@4 RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToUnicodeSize@4 @@ -502,12 +504,12 @@ RtlPinAtomInAtomTable@8 RtlPrefixString@12 RtlPrefixUnicodeString@12 ;RtlPropertySetNameToGuid -;RtlProtectHeap +RtlProtectHeap@8 RtlQueryAtomInAtomTable@24 RtlQueryEnvironmentVariable_U@12 RtlQueryInformationAcl@16 ;RtlQueryProcessBackTraceInformation -;RtlQueryProcessDebugInformation +RtlQueryProcessDebugInformation@12 ;RtlQueryProcessHeapInformation ;RtlQueryProcessLockInformation ;RtlQueryProperties @@ -515,18 +517,18 @@ RtlQueryInformationAcl@16 ;RtlQueryPropertySet RtlQueryRegistryValues@20 ;RtlQuerySecutityObject -;RtlQueryTagHeap +RtlQueryTagHeap@20 RtlQueryTimeZoneInformation@4 RtlRaiseException@4 RtlRaiseStatus@4 -;RtlRandom +RtlRandom@4 RtlReAllocateHeap@16 -;RtlRealPredecessor -;RtlRealSuccessor +RtlRealPredecessor@4 +RtlRealSuccessor@4 RtlReleasePebLock@0 RtlReleaseResource@4 ;RtlRemoteCall -;RtlResetRtlTranslations +RtlResetRtlTranslations@4 RtlRunDecodeUnicodeString@8 RtlRunEncodeUnicodeString@8 RtlSecondsSince1970ToTime@8 @@ -552,12 +554,12 @@ RtlSetTimeZoneInformation@4 ;RtlSetUserFlagsHeap ;RtlSetUserValueHeap RtlSizeHeap@12 -;RtlSplay +RtlSplay@4 ;RtlStartRXact RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 -;RtlSubtreePredecessor -;RtlSubtreeSuccessor +RtlSubtreePredecessor@4 +RtlSubtreeSuccessor@4 RtlSystemTimeToLocalTime@8 RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields@8 @@ -575,7 +577,7 @@ RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 -;RtlUniform +RtlUniform@4 RtlUnlockHeap@4 RtlUnwind@16 RtlUpcaseUnicodeChar@4 @@ -594,7 +596,7 @@ RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlValidateHeap@12 RtlValidateProcessHeaps@0 -;RtlWalkHeap +RtlWalkHeap@8 RtlWriteRegistryValue@24 ;RtlZeroHeap RtlZeroMemory@8 @@ -604,8 +606,8 @@ RtlpNtMakeTemporaryKey@4 RtlpNtOpenKey@16 RtlpNtQueryValueKey@20 RtlpNtSetValueKey@16 -;RtlpUnWaitCriticalSection -;RtlpWaitForCriticalSection +RtlpUnWaitCriticalSection@4 +RtlpWaitForCriticalSection@4 RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 @@ -776,6 +778,7 @@ ZwSetEaFile@16 ZwSetEvent@8 ZwSetHighEventPair@4 ZwSetHighWaitLowEventPair@4 +ZwSetHighWaitLowThread@0 ZwSetInformationFile@20 ZwSetInformationKey@16 ZwSetInformationObject@16 @@ -787,6 +790,7 @@ ZwSetIoCompletion@20 ZwSetLdtEntries@24 ZwSetLowEventPair@4 ZwSetLowWaitHighEventPair@4 +ZwSetLowWaitHighThread@0 ZwSetSecurityObject@12 ZwSetSystemEnvironmentValue@8 ZwSetSystemInformation@12 @@ -825,18 +829,18 @@ __isascii __iscsym __iscsymf __toascii -;_alldiv -;_allmul -;_alloca_probe -;_allrem -;_allshl -;_allshr +_alldiv +_allmul +_alloca_probe +_allrem +_allshl +_allshr _atoi64 -;_aulldiv -;_aullrem -;_aullshr -;_chkstk -;_fltused +_aulldiv +_aullrem +_aullshr +_chkstk +_fltused _ftol _i64toa _i64tow @@ -901,7 +905,7 @@ qsort sin sprintf sqrt -;sscanf +sscanf strcat strchr strcmp @@ -940,14 +944,527 @@ wcsstr wcstol wcstombs wcstoul -;wine_dbgstr_an -;wine_dbgstr_wn -;wine_dbgstr_guid -;wine_dbg_vprintf -;wine_dbg_printf -;wine_dbg_log InterlockedIncrement@4 InterlockedDecrement@4 InterlockedExchange@8 InterlockedCompareExchange@12 -;EOF +_NtCurrentTeb@0 +;RtlIpv4StringToAddressW +;?Allocate@CBufferAllocator@@UAEPAXK@Z +;CsrCaptureMessageMultiUnicodeStringsInPlace +;CsrGetProcessId +DbgPrintEx +DbgPrintReturnControlC +DbgQueryDebugFilterState@8 +DbgSetDebugFilterState@12 +;DbgUiConvertStateChangeStructure +DbgUiDebugActiveProcess@4 +;DbgUiGetThreadDebugObject +;DbgUiSetThreadDebugObject +DbgUiStopDebugging@4 +;LdrAccessOutOfProcessResource +;LdrAddRefDll +LdrAlternateResourcesEnabled@0 +;LdrCreateOutOfProcessImage +;LdrDestroyOutOfProcessImage +;LdrEnumerateLoadedModules +;LdrFindCreateProcessManifest +;LdrFindResourceEx_U +LdrFlushAlternateResourceModules@0 +;LdrGetDllHandleEx +;LdrInitShimEngineDynamic +;LdrLoadAlternateResourceModule +LdrLockLoaderLock@12 +;LdrSetAppCompatDllRedirectionCallback +;LdrSetDllManifestProber +;LdrUnloadAlternateResourceModule +LdrUnlockLoaderLock@8 +;NPXEMULATORTABLE +NtAccessCheckByType@44 +NtAccessCheckByTypeAndAuditAlarm@64 +NtAccessCheckByTypeResultList@44 +NtAccessCheckByTypeResultListAndAuditAlarm@64 +NtAccessCheckByTypeResultListAndAuditAlarmByHandle@68 +;NtAddBootEntry +NtAllocateUserPhysicalPages@12 +NtAreMappedFilesTheSame@8 +;NtAssignProcessToJobObject +NtCancelDeviceWakeupRequest@4 +NtCompactKeys@8 +;NtCompareTokens +NtCompressKey@4 +;NtCreateDebugObject +NtCreateJobObject@12 +NtCreateJobSet@12 +NtCreateKeyedEvent@16 +;NtCreateProcessEx +;NtDebugActiveProcess +;NtDebugContinue +;NtDeleteBootEntry +;NtEnumerateBootEntries +;NtEnumerateSystemEnvironmentValuesEx +NtFilterToken@24 +NtFreeUserPhysicalPages@12 +NtGetDevicePowerState@8 +NtGetWriteWatch@28 +NtImpersonateAnonymousToken@4 +NtInitiatePowerAction@16 +NtIsProcessInJob@8 +NtIsSystemResumeAutomatic@0 +NtLockProductActivationKeys@8 +NtLockRegistryKey@4 +NtMakePermanentObject@4 +NtMapUserPhysicalPages@12 +NtMapUserPhysicalPagesScatter@12 +;NtModifyBootEntry +NtNotifyChangeMultipleKeys@48 +NtOpenJobObject@12 +NtOpenKeyedEvent@12 +NtOpenProcessTokenEx@16 +NtOpenThreadTokenEx@20 +NtPowerInformation@20 +;NtQueryBootEntryOrder +;NtQueryBootOptions +;NtQueryDebugFilterState +NtQueryDefaultUILanguage@4 +NtQueryInformationJobObject@20 +NtQueryInstallUILanguage@4 +NtQueryOpenSubKeys@8 +NtQueryPortInformationProcess@0 +;NtQuerySystemEnvironmentValueEx +NtReleaseKeyedEvent@16 +;NtRemoveProcessDebug +NtRenameKey@8 +NtReplyWaitReceivePortEx@20 +NtRequestDeviceWakeup@4 +NtRequestWakeupLatency@4 +NtResetWriteWatch@12 +NtResumeProcess@4 +NtSaveKeyEx@12 +NtSaveMergedKeys@12 +NtSecureConnectPort@36 +;NtSetBootEntryOrder +;NtSetBootOptions +;NtSetDebugFilterState +NtSetDefaultUILanguage@4 +;NtSetEventBoostPriority +NtSetHighWaitLowThread@0 +;NtSetInformationDebugObject +NtSetInformationJobObject@16 +NtSetLowWaitHighThread@0 +NtSetQuotaInformationFile@16 +;NtSetSystemEnvironmentValueEx +NtSetThreadExecutionState@8 +NtSetUuidSeed@4 +NtSuspendProcess@4 +NtTerminateJobObject@8 +;NtTraceEvent +;NtTranslateFilePath +NtUnloadKeyEx@8 +;NtWaitForDebugEvent +NtWaitForKeyedEvent@16 +;RtlActivateActivationContext +;RtlActivateActivationContextEx +;RtlActivateActivationContextUnsafeFast +RtlAddAccessAllowedAceEx@20 +;RtlAddAccessAllowedObjectAce +RtlAddAccessDeniedAceEx@20 +;RtlAddAccessDeniedObjectAce +;RtlAddAuditAccessAceEx +;RtlAddAuditAccessObjectAce +RtlAddRange@36 +RtlAddRefActivationContext@4 +;RtlAddRefMemoryStream +;RtlAddVectoredExceptionHandler +;RtlAddressInSectionTable +;RtlAppendPathElement +;RtlApplicationVerifierStop +;RtlAssert2 +;RtlCancelTimer +RtlCaptureContext@4 +;RtlCaptureStackContext +;RtlCheckForOrphanedCriticalSections +;RtlCheckProcessParameters +;RtlCloneMemoryStream +;RtlCommitMemoryStream +;RtlCompareVariants +RtlComputeCrc32@12 +;RtlComputeImportTableHash +;RtlComputePrivatizedDllName_U +;RtlConvertPropertyToVariant +;RtlConvertToAutoInheritSecurityObject +;RtlConvertVariantToProperty +;RtlCopyMemoryStreamTo +;RtlCopyOutOfProcessMemoryStreamTo +RtlCopyRangeList@8 +;RtlCreateActivationContext +;RtlCreateBootStatusDataFile +;RtlCreateSystemVolumeInformationFolder +RtlCreateTimer@28 +RtlCreateTimerQueue@4 +RtlDeactivateActivationContext@8 +;RtlDeactivateActivationContextUnsafeFast +;RtlDebugPrintTimes +;RtlDefaultNpAcl +;RtlDeleteElementGenericTableAvl +RtlDeleteOwnersRanges@8 +RtlDeleteRange@24 +RtlDeleteTimer@12 +RtlDeleteTimerQueue@4 +RtlDeleteTimerQueueEx@8 +RtlDeregisterWait@4 +RtlDeregisterWaitEx@8 +RtlDllShutdownInProgress@0 +;RtlDnsHostNameToComputerName +;RtlDosApplyFileIsolationRedirection_Ustr +;RtlDosSearchPath_Ustr +RtlDowncaseUnicodeChar@4 +RtlDuplicateUnicodeString@12 +;RtlEnableEarlyCriticalSectionEventCreation +;RtlEnumerateGenericTableAvl +;RtlEnumerateGenericTableLikeADirectory +;RtlEnumerateGenericTableWithoutSplayingAvl +;RtlFinalReleaseOutOfProcessMemoryStream +;RtlFindActivationContextSectionGuid +;RtlFindActivationContextSectionString +RtlFindCharInUnicodeString@16 +RtlFindClearRuns@16 +RtlFindLastBackwardRunClear@12 +RtlFindLeastSignificantBit@8 +RtlFindMostSignificantBit@8 +RtlFindNextForwardRunClear@12 +RtlFindRange@48 +;RtlFirstEntrySList +;RtlFlushSecureMemoryCache +RtlFreeOemString@4 +RtlFreeRangeList@4 +;RtlFreeThreadActivationContextStack +RtlGUIDFromString@8 +RtlGetActiveActivationContext@4 +RtlGetCurrentPeb@0 +;RtlGetElementGenericTableAvl +RtlGetFirstRange@12 +;RtlGetFrame +RtlGetLastNtStatus@0 +RtlGetLastWin32Error@0 +;RtlGetLengthWithoutLastFullDosOrNtPathElement +;RtlGetLengthWithoutTrailingPathSeperators +RtlGetNativeSystemInformation@16 +RtlGetNextRange@12 +;RtlGetSecurityDescriptorRMControl +;RtlGetSetBootStatusData +RtlGetVersion@4 +RtlHashUnicodeString@16 +;RtlInitMemoryStream +;RtlInitOutOfProcessMemoryStream +RtlInitUnicodeStringEx@8 +RtlInitializeCriticalSectionAndSpinCount@8 +;RtlInitializeGenericTableAvl +RtlInitializeRangeList@4 +RtlInitializeSListHead@4 +;RtlInsertElementGenericTableAvl +RtlInt64ToUnicodeString@16 +RtlInterlockedFlushSList@4 +RtlInterlockedPopEntrySList@4 +RtlInterlockedPushEntrySList@8 +;RtlInterlockedPushListSList +RtlInvertRangeList@8 +;RtlIpv4AddressToStringA +;RtlIpv4AddressToStringW +;RtlIpv4StringToAddressA +;RtlIpv6AddressToStringA +;RtlIpv6AddressToStringW +;RtlIpv6StringToAddressA +;RtlIpv6StringToAddressW +;RtlIsActivationContextActive +;RtlIsGenericTableEmptyAvl +RtlIsRangeAvailable@40 +;RtlIsThreadWithinLoaderCallout +;RtlLockBootStatusData +;RtlLockMemoryStreamRegion +RtlLogStackBackTrace@0 +;RtlLookupElementGenericTableAvl +;RtlMapSecurityErrorToNtStatus +RtlMergeRangeLists@16 +;RtlMultiAppendUnicodeStringBuffer +;RtlNewSecurityObjectEx +;RtlNewSecurityObjectWithMultipleInheritance +;RtlNtPathNameToDosPathName +RtlNtStatusToDosErrorNoTeb@4 +;RtlNumberGenericTableElementsAvl +;RtlOnMappedStreamEvent +;RtlPopFrame +;RtlPushFrame +RtlQueryDepthSList@4 +RtlQueryHeapInformation@20 +RtlQueryInformationActivationContext@28 +;RtlQueryInformationActiveActivationContext +;RtlQueryInterfaceMemoryStream +;RtlQueueApcWow64Thread +RtlQueueWorkItem@12 +;RtlRandomEx +;RtlReadMemoryStream +;RtlReadOutOfProcessMemoryStream +;RtlRegisterSecureMemoryCacheCallback +RtlRegisterWait@24 +RtlReleaseActivationContext@4 +;RtlReleaseMemoryStream +;RtlRemoveVectoredExceptionHandler +RtlRestoreLastWin32Error@4 +;RtlRevertMemoryStream +;RtlSeekMemoryStream +;RtlSelfRelativeToAbsoluteSD2 +;RtlSetControlSecurityDescriptor +RtlSetCriticalSectionSpinCount@4 +RtlSetHeapInformation@16 +RtlSetIoCompletionCallback@12 +RtlSetLastWin32Error@4 +RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 +;RtlSetMemoryStreamSize +;RtlSetProcessIsCritical +;RtlSetSecurityDescriptorRMControl +;RtlSetSecurityObjectEx +;RtlSetThreadIsCritical +;RtlSetThreadPoolStartFunc +;RtlSetTimer +;RtlStatMemoryStream +RtlStringFromGUID@8 +;RtlTraceDatabaseAdd +;RtlTraceDatabaseCreate +;RtlTraceDatabaseDestroy +;RtlTraceDatabaseEnumerate +;RtlTraceDatabaseFind +;RtlTraceDatabaseLock +;RtlTraceDatabaseUnlock +;RtlTraceDatabaseValidate +@RtlUlongByteSwap@4 +@RtlUlonglongByteSwap@8 +;RtlUnhandledExceptionFilter +;RtlUnhandledExceptionFilter2 +;RtlUnlockBootStatusData +;RtlUnlockMemoryStreamRegion +RtlUpdateTimer@16 +@RtlUshortByteSwap@4 +RtlValidRelativeSecurityDescriptor@12 +;RtlValidateUnicodeString +RtlVerifyVersionInfo@16 +RtlWalkFrameChain@12 +;RtlWriteMemoryStream +RtlZombifyActivationContext@4 +;RtlpApplyLengthFunction +;RtlpEnsureBufferSize +;RtlpNotOwnerCriticalSection +VerSetConditionMask@16 +ZwAccessCheckByType@44 +ZwAccessCheckByTypeAndAuditAlarm@64 +ZwAccessCheckByTypeResultList@44 +ZwAccessCheckByTypeResultListAndAuditAlarm@64 +ZwAccessCheckByTypeResultListAndAuditAlarmByHandle@68 +;ZwAddBootEntry +ZwAllocateUserPhysicalPages@12 +ZwAreMappedFilesTheSame@8 +ZwAssignProcessToJobObject@8 +ZwCancelDeviceWakeupRequest@4 +ZwCompactKeys@8 +;ZwCompareTokens +ZwCompressKey@4 +;ZwCreateDebugObject +ZwCreateJobObject@12 +ZwCreateJobSet@12 +ZwCreateKeyedEvent@16 +;ZwCreateProcessEx +ZwCreateWaitablePort@20 +;ZwDebugActiveProcess +;ZwDebugContinue +;ZwDeleteBootEntry +;ZwEnumerateBootEntries +;ZwEnumerateSystemEnvironmentValuesEx +ZwFilterToken@24 +ZwFreeUserPhysicalPages@12 +ZwGetDevicePowerState@8 +ZwGetWriteWatch@28 +ZwImpersonateAnonymousToken@4 +ZwInitiatePowerAction@16 +ZwIsProcessInJob@8 +ZwIsSystemResumeAutomatic@0 +ZwLockProductActivationKeys@8 +ZwLockRegistryKey@4 +ZwMakePermanentObject@4 +ZwMapUserPhysicalPages@12 +ZwMapUserPhysicalPagesScatter@12 +;ZwModifyBootEntry +ZwNotifyChangeMultipleKeys@48 +ZwOpenJobObject@12 +ZwOpenKeyedEvent@12 +ZwOpenProcessTokenEx@16 +ZwOpenThreadTokenEx@20 +ZwPowerInformation@20 +;ZwQueryBootEntryOrder +;ZwQueryBootOptions +;ZwQueryDebugFilterState +ZwQueryDefaultUILanguage@4 +ZwQueryInformationJobObject@20 +ZwQueryInstallUILanguage@4 +ZwQueryOpenSubKeys@8 +ZwQueryPortInformationProcess@0 +ZwQueryQuotaInformationFile@36 +;ZwQuerySystemEnvironmentValueEx +ZwReleaseKeyedEvent@16 +;ZwRemoveProcessDebug +ZwRenameKey@8 +ZwReplyWaitReceivePortEx@20 +ZwRequestDeviceWakeup@4 +ZwRequestWakeupLatency@4 +ZwResetWriteWatch@12 +ZwResumeProcess@4 +ZwSaveKeyEx@12 +ZwSaveMergedKeys@12 +ZwSecureConnectPort@36 +;ZwSetBootEntryOrder +;ZwSetBootOptions +;ZwSetDebugFilterState +ZwSetDefaultUILanguage@4 +;ZwSetEventBoostPriority +ZwSetHighWaitLowThread@0 +;ZwSetInformationDebugObject +ZwSetInformationJobObject@16 +ZwSetLowWaitHighThread@0 +ZwSetQuotaInformationFile@16 +;ZwSetSystemEnvironmentValueEx +ZwSetThreadExecutionState@8 +ZwSetUuidSeed@4 +ZwSuspendProcess@4 +ZwTerminateJobObject@8 +;ZwTraceEvent +;ZwTranslateFilePath +ZwUnloadKeyEx@8 +;ZwWaitForDebugEvent +ZwWaitForKeyedEvent@16 +;_CIcos +;_CIlog +_CIpow +;_CIsin +;_CIsqrt +;__eCommonExceptions +;__eEmulatorInit +;__eF2XM1 +;__eFABS +;__eFADD32 +;__eFADD64 +;__eFADDPreg +;__eFADDreg +;__eFADDtop +;__eFCHS +;__eFCOM +;__eFCOM32 +;__eFCOM64 +;__eFCOMP +;__eFCOMP32 +;__eFCOMP64 +;__eFCOMPP +;__eFCOS +;__eFDECSTP +;__eFDIV32 +;__eFDIV64 +;__eFDIVPreg +;__eFDIVR32 +;__eFDIVR64 +;__eFDIVRPreg +;__eFDIVRreg +;__eFDIVRtop +;__eFDIVreg +;__eFDIVtop +;__eFFREE +;__eFIADD16 +;__eFIADD32 +;__eFICOM16 +;__eFICOM32 +;__eFICOMP16 +;__eFICOMP32 +;__eFIDIV16 +;__eFIDIV32 +;__eFIDIVR16 +;__eFIDIVR32 +;__eFILD16 +;__eFILD32 +;__eFILD64 +;__eFIMUL16 +;__eFIMUL32 +;__eFINCSTP +;__eFINIT +;__eFIST16 +;__eFIST32 +;__eFISTP16 +;__eFISTP32 +;__eFISTP64 +;__eFISUB16 +;__eFISUB32 +;__eFISUBR16 +;__eFISUBR32 +;__eFLD1 +;__eFLD32 +;__eFLD64 +;__eFLD80 +;__eFLDCW +;__eFLDENV +;__eFLDL2E +;__eFLDLN2 +;__eFLDPI +;__eFLDZ +;__eFMUL32 +;__eFMUL64 +;__eFMULPreg +;__eFMULreg +;__eFMULtop +;__eFPATAN +;__eFPREM +;__eFPREM1 +;__eFPTAN +;__eFRNDINT +;__eFRSTOR +;__eFSAVE +;__eFSCALE +;__eFSIN +;__eFSQRT +;__eFST +;__eFST32 +;__eFST64 +;__eFSTCW +;__eFSTENV +;__eFSTP +;__eFSTP32 +;__eFSTP64 +;__eFSTP80 +;__eFSTSW +;__eFSUB32 +;__eFSUB64 +;__eFSUBPreg +;__eFSUBR32 +;__eFSUBR64 +;__eFSUBRPreg +;__eFSUBRreg +;__eFSUBRtop +;__eFSUBreg +;__eFSUBtop +;__eFTST +;__eFUCOM +;__eFUCOMP +;__eFUCOMPP +;__eFXAM +;__eFXCH +;__eFXTRACT +;__eFYL2X +;__eFYL2XP1 +;__eGetStatusWord +;_alldvrm +;_aulldvrm +_lfind +_ui64toa +_ui64tow +_vsnwprintf +bsearch +iswdigit +iswlower +iswxdigit +vDbgPrintEx +vDbgPrintExWithPrefix