Author: tkreuzer Date: Tue Dec 16 16:45:26 2008 New Revision: 38128
URL: http://svn.reactos.org/svn/reactos?rev=38128&view=rev Log: new def file for ntdll, based on Vista64 exports
Modified: branches/ros-amd64-bringup/reactos/dll/ntdll/def/ntdll_amd64.def
Modified: branches/ros-amd64-bringup/reactos/dll/ntdll/def/ntdll_amd64.def URL: http://svn.reactos.org/svn/reactos/branches/ros-amd64-bringup/reactos/dll/nt... ============================================================================== --- branches/ros-amd64-bringup/reactos/dll/ntdll/def/ntdll_amd64.def [iso-8859-1] (original) +++ branches/ros-amd64-bringup/reactos/dll/ntdll/def/ntdll_amd64.def [iso-8859-1] Tue Dec 16 16:45:26 2008 @@ -1,10 +1,28 @@ ; $Id: ntdll.def 34404 2008-07-10 09:46:25Z fireball $ ; ; ReactOS Operating System +; Exports taken from Vista64 ; LIBRARY ntdll.dll
EXPORTS +;A_SHAFinal +;A_SHAInit +;A_SHAUpdate +;AlpcAdjustCompletionListConcurrencyCount +;AlpcFreeCompletionListMessage +;AlpcGetCompletionListLastMessageInformation +;AlpcGetCompletionListMessageAttributes +;AlpcGetHeaderSize +;AlpcGetMessageAttribute +;AlpcGetMessageFromCompletionList +;AlpcGetOutstandingCompletionListMessageCount +;AlpcInitializeMessageAttribute +;AlpcMaxAllowedMessageLength +;AlpcRegisterCompletionList +;AlpcRegisterCompletionListWorkerThread +;AlpcUnregisterCompletionList +;AlpcUnregisterCompletionListWorkerThread CsrAllocateCaptureBuffer CsrAllocateMessagePointer CsrCaptureMessageBuffer @@ -16,18 +34,19 @@ CsrFreeCaptureBuffer CsrGetProcessId CsrIdentifyAlertableThread -CsrNewThread -CsrProbeForRead -CsrProbeForWrite CsrSetPriorityClass +;CsrVerifyRegion DbgBreakPoint DbgPrint DbgPrintEx +DbgPrintReturnControlC DbgPrompt +DbgQueryDebugFilterState +DbgSetDebugFilterState +DbgUiConnectToDbg +DbgUiContinue DbgUiConvertStateChangeStructure DbgUiDebugActiveProcess -DbgUiConnectToDbg -DbgUiContinue DbgUiGetThreadDebugObject DbgUiIssueRemoteBreakin DbgUiRemoteBreakin @@ -35,169 +54,366 @@ DbgUiStopDebugging DbgUiWaitStateChange DbgUserBreakPoint +;EtwCreateTraceInstanceId +;EtwDeliverDataBlock +;EtwEnumerateProcessRegGuids +;EtwEventActivityIdControl +;EtwEventEnabled +;EtwEventProviderEnabled +;EtwEventRegister +;EtwEventUnregister +;EtwEventWrite +;EtwEventWriteEndScenario +;EtwEventWriteFull +;EtwEventWriteStartScenario +;EtwEventWriteString +;EtwEventWriteTransfer +;EtwGetTraceEnableFlags +;EtwGetTraceEnableLevel +;EtwGetTraceLoggerHandle +;EtwLogTraceEvent +;EtwNotificationRegister +;EtwNotificationUnregister +;EtwProcessPrivateLoggerRequest +;EtwRegisterSecurityProvider +;EtwRegisterTraceGuidsA +;EtwRegisterTraceGuidsW +;EtwReplyNotification +;EtwSendNotification +;EtwSetMark +;EtwTraceEventInstance +;EtwTraceMessage +;EtwTraceMessageVa +;EtwUnregisterTraceGuids +;EtwWriteUMSecurityEvent +;EtwpCreateEtwThread +;EtwpGetCpuSpeed +;EtwpNotificationThread +;ExpInterlockedPopEntrySListEnd +;ExpInterlockedPopEntrySListFault +;ExpInterlockedPopEntrySListResume KiRaiseUserExceptionDispatcher KiUserApcDispatcher KiUserCallbackDispatcher KiUserExceptionDispatcher LdrAccessResource +;LdrAddLoadAsDataTable LdrAddRefDll LdrDisableThreadCalloutsForDll LdrEnumResources +;LdrEnumerateLoadedModules LdrFindEntryForAddress LdrFindResourceDirectory_U +;LdrFindResourceEx_U LdrFindResource_U +;LdrFlushAlternateResourceModules LdrGetDllHandle +;LdrGetDllHandleEx +;LdrGetFailureData +;LdrGetFileNameFromLoadAsDataTable +;LdrGetKnownDllSectionHandle LdrGetProcedureAddress +;LdrGetProcedureAddressEx +;LdrHotPatchRoutine +;LdrInitShimEngineDynamic LdrInitializeThunk +;LdrLoadAlternateResourceModule +;LdrLoadAlternateResourceModuleEx LdrLoadDll +LdrLockLoaderLock +;LdrOpenImageFileOptionsKey +;LdrProcessInitializationComplete LdrProcessRelocationBlock LdrQueryImageFileExecutionOptions +;LdrQueryImageFileExecutionOptionsEx +;LdrQueryImageFileKeyOption +;LdrQueryModuleServiceTags LdrQueryProcessModuleInformation +;LdrRegisterDllNotification +;LdrRemoveLoadAsDataTable +;LdrResFindResource +;LdrResFindResourceDirectory +;LdrResRelease +;LdrResSearchResource +;LdrSetAppCompatDllRedirectionCallback +;LdrSetDllManifestProber +;LdrSetMUICacheType LdrShutdownProcess LdrShutdownThread +LdrUnloadAlternateResourceModule +;LdrUnloadAlternateResourceModuleEx LdrUnloadDll +LdrUnlockLoaderLock +;LdrUnregisterDllNotification LdrVerifyImageMatchesChecksum -NlsAnsiCodePage DATA -NlsMbCodePageTag DATA -NlsMbOemCodePageTag DATA +;LdrVerifyImageMatchesChecksumEx +;LdrpResGetMappingSize +;LdrpResGetRCConfig +;LdrpResGetResourceDirectory +;MD4Final +;MD4Init +;MD4Update +;MD5Final +;MD5Init +;MD5Update +NlsAnsiCodePage +NlsMbCodePageTag +NlsMbOemCodePageTag NtAcceptConnectPort NtAccessCheck NtAccessCheckAndAuditAlarm +NtAccessCheckByType +NtAccessCheckByTypeAndAuditAlarm +NtAccessCheckByTypeResultList +NtAccessCheckByTypeResultListAndAuditAlarm +NtAccessCheckByTypeResultListAndAuditAlarmByHandle +;NtAcquireCMFViewOwnership NtAddAtom NtAddBootEntry +NtAddDriverEntry NtAdjustGroupsToken NtAdjustPrivilegesToken NtAlertResumeThread NtAlertThread NtAllocateLocallyUniqueId +NtAllocateUserPhysicalPages NtAllocateUuids NtAllocateVirtualMemory +;NtAlpcAcceptConnectPort +;NtAlpcCancelMessage +;NtAlpcConnectPort +;NtAlpcCreatePort +;NtAlpcCreatePortSection +;NtAlpcCreateResourceReserve +;NtAlpcCreateSectionView +;NtAlpcCreateSecurityContext +;NtAlpcDeletePortSection +;NtAlpcDeleteResourceReserve +;NtAlpcDeleteSectionView +;NtAlpcDeleteSecurityContext +;NtAlpcDisconnectPort +;NtAlpcImpersonateClientOfPort +;NtAlpcOpenSenderProcess +;NtAlpcOpenSenderThread +;NtAlpcQueryInformation +;NtAlpcQueryInformationMessage +;NtAlpcRevokeSecurityContext +;NtAlpcSendWaitReceivePort +;NtAlpcSetInformation +NtApphelpCacheControl +NtAreMappedFilesTheSame NtAssignProcessToJobObject NtCallbackReturn +NtCancelDeviceWakeupRequest NtCancelIoFile +;NtCancelIoFileEx +;NtCancelSynchronousIoFile NtCancelTimer NtClearEvent NtClose NtCloseObjectAuditAlarm +;NtCommitComplete +;NtCommitEnlistment +;NtCommitTransaction +NtCompactKeys NtCompareTokens NtCompleteConnectPort +NtCompressKey NtConnectPort NtContinue NtCreateDebugObject NtCreateDirectoryObject +;NtCreateEnlistment NtCreateEvent NtCreateEventPair NtCreateFile NtCreateIoCompletion NtCreateJobObject +NtCreateJobSet NtCreateKey +;NtCreateKeyTransacted +NtCreateKeyedEvent NtCreateMailslotFile NtCreateMutant NtCreateNamedPipeFile NtCreatePagingFile NtCreatePort +;NtCreatePrivateNamespace NtCreateProcess +NtCreateProcessEx NtCreateProfile +;NtCreateResourceManager NtCreateSection NtCreateSemaphore NtCreateSymbolicLinkObject NtCreateThread +;NtCreateThreadEx NtCreateTimer NtCreateToken +;NtCreateTransaction +;NtCreateTransactionManager +;NtCreateUserProcess NtCreateWaitablePort -NtCurrentTeb=_NtCurrentTeb +;NtCreateWorkerFactory +NtDebugActiveProcess NtDebugContinue NtDelayExecution NtDeleteAtom +NtDeleteBootEntry +NtDeleteDriverEntry NtDeleteFile NtDeleteKey NtDeleteObjectAuditAlarm +;NtDeletePrivateNamespace NtDeleteValueKey NtDeviceIoControlFile NtDisplayString NtDuplicateObject NtDuplicateToken +NtEnumerateBootEntries +NtEnumerateDriverEntries NtEnumerateKey +NtEnumerateSystemEnvironmentValuesEx +;NtEnumerateTransactionObject NtEnumerateValueKey NtExtendSection +NtFilterToken NtFindAtom NtFlushBuffersFile +;NtFlushInstallUILanguage NtFlushInstructionCache NtFlushKey +;NtFlushProcessWriteBuffers NtFlushVirtualMemory NtFlushWriteBuffer +NtFreeUserPhysicalPages NtFreeVirtualMemory +;NtFreezeRegistry +;NtFreezeTransactions NtFsControlFile NtGetContextThread +NtGetCurrentProcessorNumber +NtGetDevicePowerState +;NtGetMUIRegistryInfo +;NtGetNextProcess +;NtGetNextThread +;NtGetNlsSectionPtr +;NtGetNotificationResourceManager NtGetPlugPlayEvent +;NtGetTickCount +NtGetWriteWatch NtImpersonateAnonymousToken NtImpersonateClientOfPort NtImpersonateThread +;NtInitializeNlsFiles NtInitializeRegistry +NtInitiatePowerAction NtIsProcessInJob +NtIsSystemResumeAutomatic +;NtIsUILanguageComitted NtListenPort NtLoadDriver NtLoadKey NtLoadKey2 +NtLoadKeyEx NtLockFile +NtLockProductActivationKeys +NtLockRegistryKey NtLockVirtualMemory +NtMakePermanentObject NtMakeTemporaryObject +;NtMapCMFModule +NtMapUserPhysicalPages +NtMapUserPhysicalPagesScatter NtMapViewOfSection +NtModifyBootEntry +NtModifyDriverEntry NtNotifyChangeDirectoryFile NtNotifyChangeKey +NtNotifyChangeMultipleKeys NtOpenDirectoryObject +;NtOpenEnlistment NtOpenEvent NtOpenEventPair NtOpenFile NtOpenIoCompletion NtOpenJobObject NtOpenKey +;NtOpenKeyTransacted +NtOpenKeyedEvent NtOpenMutant NtOpenObjectAuditAlarm +;NtOpenPrivateNamespace NtOpenProcess NtOpenProcessToken +NtOpenProcessTokenEx +;NtOpenResourceManager NtOpenSection NtOpenSemaphore +;NtOpenSession NtOpenSymbolicLinkObject NtOpenThread NtOpenThreadToken +NtOpenThreadTokenEx NtOpenTimer +;NtOpenTransaction +;NtOpenTransactionManager NtPlugPlayControl NtPowerInformation +;NtPrePrepareComplete +;NtPrePrepareEnlistment +;NtPrepareComplete +;NtPrepareEnlistment NtPrivilegeCheck +NtPrivilegeObjectAuditAlarm NtPrivilegedServiceAuditAlarm -NtPrivilegeObjectAuditAlarm +;NtPropagationComplete +;NtPropagationFailed NtProtectVirtualMemory NtPulseEvent NtQueryAttributesFile +NtQueryBootEntryOrder +NtQueryBootOptions NtQueryDebugFilterState NtQueryDefaultLocale NtQueryDefaultUILanguage NtQueryDirectoryFile NtQueryDirectoryObject +NtQueryDriverEntryOrder NtQueryEaFile NtQueryEvent NtQueryFullAttributesFile NtQueryInformationAtom +;NtQueryInformationEnlistment NtQueryInformationFile NtQueryInformationJobObject NtQueryInformationPort NtQueryInformationProcess +;NtQueryInformationResourceManager NtQueryInformationThread NtQueryInformationToken +;NtQueryInformationTransaction +;NtQueryInformationTransactionManager +;NtQueryInformationWorkerFactory NtQueryInstallUILanguage NtQueryIntervalProfile NtQueryIoCompletion NtQueryKey +;NtQueryLicenseValue NtQueryMultipleValueKey NtQueryMutant NtQueryObject +NtQueryOpenSubKeys +NtQueryOpenSubKeysEx NtQueryPerformanceCounter +NtQueryPortInformationProcess +NtQueryQuotaInformationFile NtQuerySection NtQuerySecurityObject NtQuerySemaphore NtQuerySymbolicLinkObject NtQuerySystemEnvironmentValue +NtQuerySystemEnvironmentValueEx NtQuerySystemInformation NtQuerySystemTime NtQueryTimer @@ -210,59 +426,95 @@ NtRaiseHardError NtReadFile NtReadFileScatter +;NtReadOnlyEnlistment NtReadRequestData NtReadVirtualMemory +;NtRecoverEnlistment +;NtRecoverResourceManager +;NtRecoverTransactionManager +;NtRegisterProtocolAddressInformation NtRegisterThreadTerminatePort +;NtReleaseCMFViewOwnership +NtReleaseKeyedEvent NtReleaseMutant NtReleaseSemaphore +;NtReleaseWorkerFactoryWorker NtRemoveIoCompletion +;NtRemoveIoCompletionEx +NtRemoveProcessDebug +NtRenameKey +;NtRenameTransactionManager NtReplaceKey +;NtReplacePartitionUnit NtReplyPort NtReplyWaitReceivePort NtReplyWaitReceivePortEx NtReplyWaitReplyPort +NtRequestDeviceWakeup NtRequestPort NtRequestWaitReplyPort +NtRequestWakeupLatency NtResetEvent +NtResetWriteWatch NtRestoreKey NtResumeProcess NtResumeThread +;NtRollbackComplete +;NtRollbackEnlistment +;NtRollbackTransaction +;NtRollforwardTransactionManager NtSaveKey +NtSaveKeyEx +NtSaveMergedKeys NtSecureConnectPort +NtSetBootEntryOrder +NtSetBootOptions NtSetContextThread NtSetDebugFilterState NtSetDefaultHardErrorPort NtSetDefaultLocale NtSetDefaultUILanguage +NtSetDriverEntryOrder NtSetEaFile NtSetEvent +NtSetEventBoostPriority NtSetHighEventPair NtSetHighWaitLowEventPair NtSetInformationDebugObject +;NtSetInformationEnlistment NtSetInformationFile NtSetInformationJobObject NtSetInformationKey NtSetInformationObject NtSetInformationProcess +;NtSetInformationResourceManager NtSetInformationThread NtSetInformationToken +;NtSetInformationTransaction +;NtSetInformationTransactionManager +;NtSetInformationWorkerFactory NtSetIntervalProfile NtSetIoCompletion NtSetLdtEntries NtSetLowEventPair NtSetLowWaitHighEventPair +NtSetQuotaInformationFile NtSetSecurityObject NtSetSystemEnvironmentValue +NtSetSystemEnvironmentValueEx NtSetSystemInformation NtSetSystemPowerState NtSetSystemTime +NtSetThreadExecutionState NtSetTimer NtSetTimerResolution NtSetUuidSeed NtSetValueKey NtSetVolumeInformationFile NtShutdownSystem +;NtShutdownWorkerFactory NtSignalAndWaitForSingleObject +;NtSinglePhaseReject NtStartProfile NtStopProfile NtSuspendProcess @@ -272,35 +524,52 @@ NtTerminateProcess NtTerminateThread NtTestAlert +;NtThawRegistry +;NtThawTransactions +;NtTraceControl +NtTraceEvent +NtTranslateFilePath NtUnloadDriver NtUnloadKey +NtUnloadKey2 +NtUnloadKeyEx NtUnlockFile NtUnlockVirtualMemory NtUnmapViewOfSection NtVdmControl NtWaitForDebugEvent +NtWaitForKeyedEvent NtWaitForMultipleObjects +NtWaitForMultipleObjects32 NtWaitForSingleObject +;NtWaitForWorkViaWorkerFactory NtWaitHighEventPair NtWaitLowEventPair +;NtWorkerFactoryWorkerReady NtWriteFile NtWriteFileGather NtWriteRequestData NtWriteVirtualMemory NtYieldExecution +;NtdllDefWindowProc_A +;NtdllDefWindowProc_W +;NtdllDialogWndProc_A +;NtdllDialogWndProc_W ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix -;PropertyLengthAsVariant -;RestoreEmContext ;RtlAbortRXact RtlAbsoluteToSelfRelativeSD RtlAcquirePebLock +RtlAcquirePrivilege RtlAcquireResourceExclusive RtlAcquireResourceShared RtlAcquireSRWLockExclusive RtlAcquireSRWLockShared +RtlActivateActivationContext +;RtlActivateActivationContextEx +RtlActivateActivationContextUnsafeFast RtlAddAccessAllowedAce RtlAddAccessAllowedAceEx RtlAddAccessAllowedObjectAce @@ -315,20 +584,30 @@ RtlAddAuditAccessAceEx RtlAddAuditAccessObjectAce ;RtlAddCompoundAce +;RtlAddFunctionTable RtlAddMandatoryAce -RtlAddRange +RtlAddRefActivationContext +;RtlAddRefMemoryStream +;RtlAddSIDToBoundaryDescriptor +;RtlAddVectoredContinueHandler RtlAddVectoredExceptionHandler +;RtlAddressInSectionTable RtlAdjustPrivilege +RtlAllocateActivationContextStack RtlAllocateAndInitializeSid RtlAllocateHandle RtlAllocateHeap +;RtlAllocateMemoryBlockLookaside +;RtlAllocateMemoryZone RtlAnsiCharToUnicodeChar -RtlAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize +;RtlAnsiStringToUnicodeSize RtlAnsiStringToUnicodeString RtlAppendAsciizToString +;RtlAppendPathElement RtlAppendStringToString RtlAppendUnicodeStringToString RtlAppendUnicodeToString +;RtlApplicationVerifierStop ;RtlApplyRXact ;RtlApplyRXactNoFlush RtlAreAllAccessesGranted @@ -336,42 +615,73 @@ RtlAreBitsClear RtlAreBitsSet RtlAssert +;RtlBarrier +;RtlBarrierForDelete +;RtlCancelTimer +RtlCaptureContext RtlCaptureStackBackTrace RtlCharToInteger +;RtlCheckForOrphanedCriticalSections RtlCheckRegistryKey +;RtlCleanUpTEBLangLists RtlClearAllBits RtlClearBits +;RtlCloneMemoryStream +;RtlCloneUserProcess +;RtlCmDecodeMemIoResource +;RtlCmEncodeMemIoResource +;RtlCommitDebugInfo +;RtlCommitMemoryStream RtlCompactHeap +;RtlCompareAltitudes RtlCompareMemory RtlCompareMemoryUlong RtlCompareString RtlCompareUnicodeString +;RtlCompareUnicodeStrings +;RtlCompleteProcessCloning RtlCompressBuffer RtlComputeCrc32 +;RtlComputeImportTableHash +;RtlComputePrivatizedDllName_U +;RtlConnectToSm ;RtlConsoleMultiByteToUnicodeN RtlConvertExclusiveToShared -RtlConvertLongToLargeInteger +;RtlConvertLCIDToString RtlConvertSharedToExclusive RtlConvertSidToUnicodeString +;RtlConvertToAutoInheritSecurityObject ;RtlConvertUiListToApiList -RtlConvertUlongToLargeInteger RtlCopyLuid RtlCopyLuidAndAttributesArray -RtlCopyRangeList +;RtlCopyMappedMemory +RtlCopyMemory=memcpy +;RtlCopyMemoryNonTemporal +;RtlCopyMemoryStreamTo +;RtlCopyOutOfProcessMemoryStreamTo RtlCopySecurityDescriptor RtlCopySid RtlCopySidAndAttributesArray RtlCopyString RtlCopyUnicodeString RtlCreateAcl +RtlCreateActivationContext ;RtlCreateAndSetSD RtlCreateAtomTable +;RtlCreateBootStatusDataFile +;RtlCreateBoundaryDescriptor RtlCreateEnvironment +;RtlCreateEnvironmentEx RtlCreateHeap +;RtlCreateMemoryBlockLookaside +;RtlCreateMemoryZone RtlCreateProcessParameters +;RtlCreateProcessParametersEx RtlCreateQueryDebugBuffer RtlCreateRegistryKey RtlCreateSecurityDescriptor +;RtlCreateServiceSid +RtlCreateSystemVolumeInformationFolder RtlCreateTagHeap RtlCreateTimer RtlCreateTimerQueue @@ -379,51 +689,67 @@ RtlCreateUnicodeStringFromAsciiz RtlCreateUserProcess ;RtlCreateUserSecurityObject +;RtlCreateUserStack RtlCreateUserThread +;RtlCultureNameToLCID RtlCustomCPToUnicodeN RtlCutoverTimeToSystemTime +;RtlDeCommitDebugInfo RtlDeNormalizeProcessParams -RtlDecodePointer=RtlEncodePointer +RtlDeactivateActivationContext +RtlDeactivateActivationContextUnsafeFast +;RtlDebugPrintTimes +;RtlDecodePointer +;RtlDecodeSystemPointer RtlDecompressBuffer RtlDecompressFragment +;RtlDefaultNpAcl RtlDelete RtlDeleteAce RtlDeleteAtomFromAtomTable +;RtlDeleteBarrier +;RtlDeleteBoundaryDescriptor RtlDeleteCriticalSection RtlDeleteElementGenericTable RtlDeleteElementGenericTableAvl +;RtlDeleteFunctionTable RtlDeleteNoSplay -RtlDeleteOwnersRanges -RtlDeleteRange RtlDeleteRegistryValue RtlDeleteResource RtlDeleteSecurityObject RtlDeleteTimer RtlDeleteTimerQueue RtlDeleteTimerQueueEx +;RtlDeregisterSecureMemoryCacheCallback RtlDeregisterWait RtlDeregisterWaitEx RtlDestroyAtomTable RtlDestroyEnvironment RtlDestroyHandleTable RtlDestroyHeap +;RtlDestroyMemoryBlockLookaside +;RtlDestroyMemoryZone RtlDestroyProcessParameters RtlDestroyQueryDebugBuffer RtlDetermineDosPathNameType_U RtlDllShutdownInProgress +;RtlDnsHostNameToComputerName RtlDoesFileExists_U +;RtlDosApplyFileIsolationRedirection_Ustr RtlDosPathNameToNtPathName_U +;RtlDosPathNameToNtPathName_U_WithStatus RtlDosPathNameToRelativeNtPathName_U +;RtlDosPathNameToRelativeNtPathName_U_WithStatus RtlDosSearchPath_U +;RtlDosSearchPath_Ustr RtlDowncaseUnicodeChar RtlDowncaseUnicodeString RtlDumpResource RtlDuplicateUnicodeString RtlEmptyAtomTable +;RtlEnableEarlyCriticalSectionEventCreation RtlEncodePointer -RtlEnlargedIntegerMultiply -RtlEnlargedUnsignedDivide -RtlEnlargedUnsignedMultiply +RtlEncodeSystemPointer RtlEnterCriticalSection RtlEnumProcessHeaps RtlEnumerateGenericTable @@ -439,75 +765,116 @@ RtlEqualString RtlEqualUnicodeString RtlEraseUnicodeString +;RtlExitUserProcess RtlExitUserThread +;RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings_U -RtlExtendHeap -RtlExtendedIntegerMultiply -RtlExtendedLargeIntegerDivide -RtlExtendedMagicDivide +;RtlExtendMemoryBlockLookaside +;RtlExtendMemoryZone RtlFillMemory -RtlFillMemoryUlong +;RtlFinalReleaseOutOfProcessMemoryStream +;RtlFindAceByType +;RtlFindActivationContextSectionGuid +RtlFindActivationContextSectionString +RtlFindCharInUnicodeString RtlFindClearBits RtlFindClearBitsAndSet RtlFindClearRuns +;RtlFindClosestEncodableLength RtlFindLastBackwardRunClear RtlFindLeastSignificantBit RtlFindLongestRunClear -RtlFindLongestRunSet RtlFindMessage RtlFindMostSignificantBit RtlFindNextForwardRunClear -RtlFindRange RtlFindSetBits RtlFindSetBitsAndClear +RtlFirstEntrySList RtlFirstFreeAce +;RtlFlsAlloc +;RtlFlsFree +RtlFlushSecureMemoryCache RtlFormatCurrentUserKeyPath RtlFormatMessage +;RtlFormatMessageEx +;RtlFreeActivationContextStack RtlFreeAnsiString RtlFreeHandle RtlFreeHeap +;RtlFreeMemoryBlockLookaside RtlFreeOemString -RtlFreeRangeList RtlFreeSid +;RtlFreeThreadActivationContextStack RtlFreeUnicodeString -RtlFreeUserThreadStack +;RtlFreeUserStack RtlGUIDFromString RtlGenerate8dot3Name RtlGetAce -;RtlGetCallersAddress +RtlGetActiveActivationContext +RtlGetCallersAddress RtlGetCompressionWorkSpaceSize RtlGetControlSecurityDescriptor +;RtlGetCriticalSectionRecursionCount RtlGetCurrentDirectory_U +RtlGetCurrentPeb +RtlGetCurrentProcessorNumber +;RtlGetCurrentTransaction RtlGetDaclSecurityDescriptor RtlGetElementGenericTable RtlGetElementGenericTableAvl -RtlGetFirstRange +;RtlGetFileMUIPath +;RtlGetFrame RtlGetFullPathName_U +;RtlGetFullPathName_UstrEx +;RtlGetFunctionTableListHead RtlGetGroupSecurityDescriptor +;RtlGetIntegerAtom RtlGetLastNtStatus RtlGetLastWin32Error +;RtlGetLengthWithoutLastFullDosOrNtPathElement +;RtlGetLengthWithoutTrailingPathSeperators RtlGetLongestNtPathLength -RtlGetNextRange +;RtlGetNativeSystemInformation RtlGetNtGlobalFlags RtlGetNtProductType RtlGetNtVersionNumbers RtlGetOwnerSecurityDescriptor +;RtlGetParentLocaleName RtlGetProcessHeaps +;RtlGetProductInfo RtlGetSaclSecurityDescriptor RtlGetSecurityDescriptorRMControl RtlGetSetBootStatusData +;RtlGetSystemPreferredUILanguages +;RtlGetThreadErrorMode +;RtlGetThreadLangIdByIndex +;RtlGetThreadPreferredUILanguages +;RtlGetUILanguageInfo +;RtlGetUnloadEventTrace +;RtlGetUnloadEventTraceEx RtlGetUserInfoHeap +;RtlGetUserPreferredUILanguages RtlGetVersion RtlHashUnicodeString +;RtlHeapTrkInitialize RtlIdentifierAuthoritySid +;RtlIdnToAscii +;RtlIdnToNameprepUnicode +;RtlIdnToUnicode RtlImageDirectoryEntryToData RtlImageNtHeader +;RtlImageNtHeaderEx RtlImageRvaToSection RtlImageRvaToVa RtlImpersonateSelf +;RtlImpersonateSelfEx RtlInitAnsiString +RtlInitAnsiStringEx +;RtlInitBarrier RtlInitCodePageTable +;RtlInitMemoryStream RtlInitNlsTables +;RtlInitOutOfProcessMemoryStream RtlInitString RtlInitUnicodeString RtlInitUnicodeStringEx @@ -516,24 +883,31 @@ RtlInitializeConditionVariable RtlInitializeContext RtlInitializeCriticalSection +RtlInitializeCriticalSectionAndSpinCount ;RtlInitializeCriticalSectionEx -RtlInitializeCriticalSectionAndSpinCount RtlInitializeGenericTable RtlInitializeGenericTableAvl RtlInitializeHandleTable -RtlInitializeRangeList +;RtlInitializeNtUserPfn +;RtlInitializeRXact RtlInitializeResource -;RtlInitializeRXact +RtlInitializeSListHead +RtlInitializeSRWLock RtlInitializeSid -RtlInitializeSRWLock RtlInsertElementGenericTable RtlInsertElementGenericTableAvl RtlInsertElementGenericTableFull RtlInsertElementGenericTableFullAvl +;RtlInstallFunctionTableCallback RtlInt64ToUnicodeString RtlIntegerToChar RtlIntegerToUnicodeString -RtlInvertRangeList +RtlInterlockedFlushSList +RtlInterlockedPopEntrySList +RtlInterlockedPushEntrySList +RtlInterlockedPushListSList +;RtlIoDecodeMemIoResource +;RtlIoEncodeMemIoResource RtlIpv4AddressToStringA RtlIpv4AddressToStringExA RtlIpv4AddressToStringExW @@ -550,63 +924,97 @@ RtlIpv6StringToAddressExA RtlIpv6StringToAddressExW RtlIpv6StringToAddressW +;RtlIsActivationContextActive +;RtlIsCriticalSectionLocked +;RtlIsCriticalSectionLockedByThread +;RtlIsCurrentThreadAttachExempt RtlIsDosDeviceName_U RtlIsGenericTableEmpty RtlIsGenericTableEmptyAvl RtlIsNameLegalDOS8Dot3 -RtlIsRangeAvailable +;RtlIsNormalizedString RtlIsTextUnicode +;RtlIsThreadWithinLoaderCallout RtlIsValidHandle RtlIsValidIndexHandle -RtlLargeIntegerAdd -RtlLargeIntegerArithmeticShift -RtlLargeIntegerDivide -RtlLargeIntegerNegate -RtlLargeIntegerShiftLeft -RtlLargeIntegerShiftRight -RtlLargeIntegerSubtract +;RtlIsValidLocaleName +;RtlLCIDToCultureName RtlLargeIntegerToChar +;RtlLcidToLocaleName RtlLeaveCriticalSection RtlLengthRequiredSid RtlLengthSecurityDescriptor RtlLengthSid RtlLocalTimeToSystemTime +;RtlLocaleNameToLcid RtlLockBootStatusData +;RtlLockCurrentThread RtlLockHeap +;RtlLockMemoryBlockLookaside +;RtlLockMemoryStreamRegion +;RtlLockMemoryZone +;RtlLockModuleSection +;RtlLogStackBackTrace RtlLookupAtomInAtomTable RtlLookupElementGenericTable RtlLookupElementGenericTableAvl RtlLookupElementGenericTableFull RtlLookupElementGenericTableFullAvl -RtlLookupFunctionEntry ;WIN64 +RtlLookupFunctionEntry +RtlLookupFunctionTable RtlMakeSelfRelativeSD RtlMapGenericMask -RtlMergeRangeLists +RtlMapSecurityErrorToNtStatus RtlMoveMemory +;RtlMultiAppendUnicodeStringBuffer RtlMultiByteToUnicodeN RtlMultiByteToUnicodeSize +RtlMultipleAllocateHeap +RtlMultipleFreeHeap ;RtlNewInstanceSecurityObject ;RtlNewSecurityGrantedAccess RtlNewSecurityObject +;RtlNewSecurityObjectEx +;RtlNewSecurityObjectWithMultipleInheritance RtlNormalizeProcessParams +;RtlNormalizeString RtlNtPathNameToDosPathName RtlNtStatusToDosError +RtlNtStatusToDosErrorNoTeb +;RtlNtdllName RtlNumberGenericTableElements RtlNumberGenericTableElementsAvl RtlNumberOfClearBits RtlNumberOfSetBits -RtlOemStringToUnicodeSize=RtlxOemStringToUnicodeSize +;RtlNumberOfSetBitsUlongPtr +;RtlOemStringToUnicodeSize RtlOemStringToUnicodeString RtlOemToUnicodeN RtlOpenCurrentUser +;RtlOwnerAcesPresent RtlPcToFileHeader RtlPinAtomInAtomTable +;RtlPopFrame RtlPrefixString RtlPrefixUnicodeString +;RtlPrepareForProcessCloning +;RtlProcessFlsData ;RtlProtectHeap +;RtlPushFrame +;RtlQueryActivationContextApplicationSettings RtlQueryAtomInAtomTable +;RtlQueryCriticalSectionOwner +RtlQueryDepthSList +;RtlQueryDynamicTimeZoneInformation +;RtlQueryElevationFlags +;RtlQueryEnvironmentVariable RtlQueryEnvironmentVariable_U +RtlQueryHeapInformation RtlQueryInformationAcl +RtlQueryInformationActivationContext +RtlQueryInformationActiveActivationContext +;RtlQueryInterfaceMemoryStream +;RtlQueryModuleInformation ;RtlQueryProcessBackTraceInformation RtlQueryProcessDebugInformation ;RtlQueryProcessHeapInformation @@ -615,30 +1023,52 @@ RtlQuerySecurityObject RtlQueryTagHeap RtlQueryTimeZoneInformation +;RtlQueueApcWow64Thread RtlQueueWorkItem RtlRaiseException RtlRaiseStatus RtlRandom -RtlRandomEx=RtlRandom +RtlRandomEx RtlReAllocateHeap +;RtlReadMemoryStream +;RtlReadOutOfProcessMemoryStream RtlRealPredecessor RtlRealSuccessor +RtlRegisterSecureMemoryCacheCallback +;RtlRegisterThreadWithCsrss RtlRegisterWait +RtlReleaseActivationContext +;RtlReleaseMemoryStream RtlReleasePebLock +RtlReleasePrivilege RtlReleaseRelativeName RtlReleaseResource RtlReleaseSRWLockExclusive RtlReleaseSRWLockShared -;RtlRemoteCall +RtlRemoteCall +;RtlRemovePrivileges +;RtlRemoveVectoredContinueHandler RtlRemoveVectoredExceptionHandler +;RtlReportException +;RtlResetMemoryBlockLookaside +;RtlResetMemoryZone RtlResetRtlTranslations -RtlRestoreLastWin32Error=RtlSetLastWin32Error +;RtlRestoreContext +;RtlRestoreLastWin32Error +;RtlRetrieveNtUserPfn +;RtlRevertMemoryStream RtlRunDecodeUnicodeString RtlRunEncodeUnicodeString +;RtlRunOnceBeginInitialize +;RtlRunOnceComplete +;RtlRunOnceExecuteOnce +;RtlRunOnceInitialize RtlSecondsSince1970ToTime RtlSecondsSince1980ToTime +;RtlSeekMemoryStream RtlSelfRelativeToAbsoluteSD RtlSelfRelativeToAbsoluteSD2 +;RtlSendMsgToSm RtlSetAllBits RtlSetAttributesSecurityDescriptor RtlSetBits @@ -646,46 +1076,75 @@ RtlSetCriticalSectionSpinCount RtlSetCurrentDirectory_U RtlSetCurrentEnvironment +;RtlSetCurrentTransaction RtlSetDaclSecurityDescriptor +;RtlSetDynamicTimeZoneInformation +;RtlSetEnvironmentStrings +;RtlSetEnvironmentVar RtlSetEnvironmentVariable RtlSetGroupSecurityDescriptor +RtlSetHeapInformation RtlSetInformationAcl +RtlSetIoCompletionCallback RtlSetLastWin32Error RtlSetLastWin32ErrorAndNtStatusFromNtStatus +;RtlSetMemoryStreamSize RtlSetOwnerSecurityDescriptor +;RtlSetProcessDebugInformation RtlSetProcessIsCritical RtlSetSaclSecurityDescriptor RtlSetSecurityDescriptorRMControl RtlSetSecurityObject +;RtlSetSecurityObjectEx +;RtlSetThreadErrorMode +;RtlSetThreadIsCritical +;RtlSetThreadPoolStartFunc +;RtlSetThreadPreferredUILanguages RtlSetTimeZoneInformation -;RtlSetUnicodeCallouts +;RtlSetTimer +RtlSetUnhandledExceptionFilter RtlSetUserFlagsHeap RtlSetUserValueHeap +;RtlSidDominates +;RtlSidEqualLevel +;RtlSidHashInitialize +;RtlSidHashLookup +;RtlSidIsHigherLevel RtlSizeHeap RtlSleepConditionVariableCS RtlSleepConditionVariableSRW RtlSplay ;RtlStartRXact +;RtlStatMemoryStream RtlStringFromGUID RtlSubAuthorityCountSid RtlSubAuthoritySid RtlSubtreePredecessor RtlSubtreeSuccessor RtlSystemTimeToLocalTime +RtlTestBit RtlTimeFieldsToTime RtlTimeToElapsedTimeFields RtlTimeToSecondsSince1970 RtlTimeToSecondsSince1980 RtlTimeToTimeFields +;RtlTraceDatabaseAdd +;RtlTraceDatabaseCreate +;RtlTraceDatabaseDestroy +;RtlTraceDatabaseEnumerate +;RtlTraceDatabaseFind +;RtlTraceDatabaseLock +;RtlTraceDatabaseUnlock +;RtlTraceDatabaseValidate +;RtlTryAcquirePebLock RtlTryEnterCriticalSection -RtlUlongByteSwap -RtlUlonglongByteSwap RtlUnhandledExceptionFilter -RtlUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize +;RtlUnhandledExceptionFilter2 +;RtlUnicodeStringToAnsiSize RtlUnicodeStringToAnsiString RtlUnicodeStringToCountedOemString RtlUnicodeStringToInteger -RtlUnicodeStringToOemSize=RtlxUnicodeStringToOemSize +;RtlUnicodeStringToOemSize RtlUnicodeStringToOemString RtlUnicodeToCustomCPN RtlUnicodeToMultiByteN @@ -693,8 +1152,14 @@ RtlUnicodeToOemN RtlUniform RtlUnlockBootStatusData +;RtlUnlockCurrentThread RtlUnlockHeap +;RtlUnlockMemoryBlockLookaside +;RtlUnlockMemoryStreamRegion +;RtlUnlockMemoryZone +;RtlUnlockModuleSection RtlUnwind +RtlUnwindEx RtlUpcaseUnicodeChar RtlUpcaseUnicodeString RtlUpcaseUnicodeStringToAnsiString @@ -703,11 +1168,12 @@ RtlUpcaseUnicodeToCustomCPN RtlUpcaseUnicodeToMultiByteN RtlUpcaseUnicodeToOemN +;RtlUpdateClonedCriticalSection +;RtlUpdateClonedSRWLock RtlUpdateTimer RtlUpperChar RtlUpperString -RtlUsageHeap -RtlUshortByteSwap +;RtlUserThreadStart RtlValidAcl RtlValidRelativeSecurityDescriptor RtlValidSecurityDescriptor @@ -716,163 +1182,372 @@ RtlValidateProcessHeaps RtlValidateUnicodeString RtlVerifyVersionInfo -;RtlWalkHeap +RtlVirtualUnwind RtlWakeAllConditionVariable RtlWakeConditionVariable +RtlWalkFrameChain +RtlWalkHeap +;RtlWerpReportException +;RtlWow64CallFunction64 +;RtlWow64EnableFsRedirection +;RtlWow64EnableFsRedirectionEx +;RtlWow64GetThreadContext +;RtlWow64LogMessageInEventLogger +;RtlWow64SetThreadContext +;RtlWow64SuspendThread +;RtlWriteMemoryStream RtlWriteRegistryValue -;RtlZeroHeap +RtlZeroHeap RtlZeroMemory +RtlZombifyActivationContext +;RtlpApplyLengthFunction +;RtlpCheckDynamicTimeZoneInformation +;RtlpCleanupRegistryKeys +;RtlpConvertCultureNamesToLCIDs +;RtlpConvertLCIDsToCultureNames +;RtlpCreateProcessRegistryInfo RtlpEnsureBufferSize +;RtlpGetLCIDFromLangInfoNode +;RtlpGetNameFromLangInfoNode +;RtlpGetSystemDefaultUILanguage +;RtlpGetUserOrMachineUILanguage4NLS +;RtlpInitializeLangRegistryInfo +;RtlpIsQualifiedLanguage +;RtlpLoadMachineUIByPolicy +;RtlpLoadUserUIByPolicy +;RtlpMuiFreeLangRegistryInfo +;RtlpMuiRegCreateRegistryInfo +;RtlpMuiRegFreeRegistryInfo +;RtlpMuiRegLoadRegistryInfo +;RtlpNotOwnerCriticalSection RtlpNtCreateKey RtlpNtEnumerateSubKey RtlpNtMakeTemporaryKey RtlpNtOpenKey RtlpNtQueryValueKey RtlpNtSetValueKey +;RtlpQueryDefaultUILanguage +;RtlpQueryProcessDebugInformationFromWow64 +;RtlpRefreshCachedUILanguage +;RtlpSetInstallLanguage +;RtlpSetPreferredUILanguages +;RtlpSetUserPreferredUILanguages RtlpUnWaitCriticalSection +;RtlpVerifyAndCommitUILanguageSettings RtlpWaitForCriticalSection RtlxAnsiStringToUnicodeSize RtlxOemStringToUnicodeSize RtlxUnicodeStringToAnsiSize RtlxUnicodeStringToOemSize -;SaveEmContext +;ShipAssert +;ShipAssertGetBufferInfo +;ShipAssertMsgA +;ShipAssertMsgW +;TpAllocAlpcCompletion +;TpAllocCleanupGroup +;TpAllocIoCompletion +;TpAllocPool +;TpAllocTimer +;TpAllocWait +;TpAllocWork +;TpCallbackLeaveCriticalSectionOnCompletion +;TpCallbackMayRunLong +;TpCallbackReleaseMutexOnCompletion +;TpCallbackReleaseSemaphoreOnCompletion +;TpCallbackSetEventOnCompletion +;TpCallbackUnloadDllOnCompletion +;TpCancelAsyncIoOperation +;TpCaptureCaller +;TpCheckTerminateWorker +;TpDbgDumpHeapUsage +;TpDbgSetLogRoutine +;TpDisassociateCallback +;TpIsTimerSet +;TpPostWork +;TpReleaseAlpcCompletion +;TpReleaseCleanupGroup +;TpReleaseCleanupGroupMembers +;TpReleaseIoCompletion +;TpReleasePool +;TpReleaseTimer +;TpReleaseWait +;TpReleaseWork +;TpSetPoolMaxThreads +;TpSetPoolMinThreads +;TpSetTimer +;TpSetWait +;TpSimpleTryPost +;TpStartAsyncIoOperation +;TpWaitForAlpcCompletion +;TpWaitForIoCompletion +;TpWaitForTimer +;TpWaitForWait +;TpWaitForWork VerSetConditionMask +;WerCheckEventEscalation +;WerReportSQMEvent +;WerReportWatsonEvent +;WinSqmAddToStream +;WinSqmEndSession +;WinSqmEventEnabled +;WinSqmEventWrite +;WinSqmIsOptedIn +;WinSqmSetString +;WinSqmStartSession ZwAcceptConnectPort ZwAccessCheck ZwAccessCheckAndAuditAlarm +ZwAccessCheckByType +ZwAccessCheckByTypeAndAuditAlarm +ZwAccessCheckByTypeResultList +ZwAccessCheckByTypeResultListAndAuditAlarm +ZwAccessCheckByTypeResultListAndAuditAlarmByHandle +;ZwAcquireCMFViewOwnership ZwAddAtom +ZwAddBootEntry +ZwAddDriverEntry ZwAdjustGroupsToken ZwAdjustPrivilegesToken ZwAlertResumeThread ZwAlertThread ZwAllocateLocallyUniqueId +ZwAllocateUserPhysicalPages ZwAllocateUuids ZwAllocateVirtualMemory +;ZwAlpcAcceptConnectPort +;ZwAlpcCancelMessage +;ZwAlpcConnectPort +;ZwAlpcCreatePort +;ZwAlpcCreatePortSection +;ZwAlpcCreateResourceReserve +;ZwAlpcCreateSectionView +;ZwAlpcCreateSecurityContext +;ZwAlpcDeletePortSection +;ZwAlpcDeleteResourceReserve +;ZwAlpcDeleteSectionView +;ZwAlpcDeleteSecurityContext +;ZwAlpcDisconnectPort +;ZwAlpcImpersonateClientOfPort +;ZwAlpcOpenSenderProcess +;ZwAlpcOpenSenderThread +;ZwAlpcQueryInformation +;ZwAlpcQueryInformationMessage +;ZwAlpcRevokeSecurityContext +;ZwAlpcSendWaitReceivePort +;ZwAlpcSetInformation +ZwApphelpCacheControl +ZwAreMappedFilesTheSame ZwAssignProcessToJobObject ZwCallbackReturn +ZwCancelDeviceWakeupRequest ZwCancelIoFile +;ZwCancelIoFileEx +;ZwCancelSynchronousIoFile ZwCancelTimer ZwClearEvent ZwClose ZwCloseObjectAuditAlarm +;ZwCommitComplete +;ZwCommitEnlistment +;ZwCommitTransaction +ZwCompactKeys ZwCompareTokens ZwCompleteConnectPort +ZwCompressKey ZwConnectPort ZwContinue ZwCreateDebugObject ZwCreateDirectoryObject +;ZwCreateEnlistment ZwCreateEvent ZwCreateEventPair ZwCreateFile ZwCreateIoCompletion ZwCreateJobObject +ZwCreateJobSet ZwCreateKey +;ZwCreateKeyTransacted +ZwCreateKeyedEvent ZwCreateMailslotFile ZwCreateMutant ZwCreateNamedPipeFile ZwCreatePagingFile ZwCreatePort +;ZwCreatePrivateNamespace ZwCreateProcess +ZwCreateProcessEx ZwCreateProfile +;ZwCreateResourceManager ZwCreateSection ZwCreateSemaphore ZwCreateSymbolicLinkObject ZwCreateThread +;ZwCreateThreadEx ZwCreateTimer ZwCreateToken +;ZwCreateTransaction +;ZwCreateTransactionManager +;ZwCreateUserProcess ZwCreateWaitablePort +;ZwCreateWorkerFactory +ZwDebugActiveProcess ZwDebugContinue ZwDelayExecution ZwDeleteAtom +ZwDeleteBootEntry +ZwDeleteDriverEntry ZwDeleteFile ZwDeleteKey ZwDeleteObjectAuditAlarm +;ZwDeletePrivateNamespace ZwDeleteValueKey ZwDeviceIoControlFile ZwDisplayString ZwDuplicateObject ZwDuplicateToken +ZwEnumerateBootEntries +ZwEnumerateDriverEntries ZwEnumerateKey +ZwEnumerateSystemEnvironmentValuesEx +;ZwEnumerateTransactionObject ZwEnumerateValueKey ZwExtendSection +ZwFilterToken ZwFindAtom ZwFlushBuffersFile +;ZwFlushInstallUILanguage ZwFlushInstructionCache ZwFlushKey +;ZwFlushProcessWriteBuffers ZwFlushVirtualMemory ZwFlushWriteBuffer +ZwFreeUserPhysicalPages ZwFreeVirtualMemory +;ZwFreezeRegistry +;ZwFreezeTransactions ZwFsControlFile ZwGetContextThread +ZwGetCurrentProcessorNumber +ZwGetDevicePowerState +;ZwGetMUIRegistryInfo +;ZwGetNextProcess +;ZwGetNextThread +;ZwGetNlsSectionPtr +;ZwGetNotificationResourceManager ZwGetPlugPlayEvent +ZwGetWriteWatch ZwImpersonateAnonymousToken ZwImpersonateClientOfPort ZwImpersonateThread +;ZwInitializeNlsFiles ZwInitializeRegistry +ZwInitiatePowerAction ZwIsProcessInJob +ZwIsSystemResumeAutomatic +;ZwIsUILanguageComitted ZwListenPort ZwLoadDriver ZwLoadKey -ZwLoadKey +ZwLoadKey2 +ZwLoadKeyEx ZwLockFile +ZwLockProductActivationKeys +ZwLockRegistryKey ZwLockVirtualMemory +ZwMakePermanentObject ZwMakeTemporaryObject +;ZwMapCMFModule +ZwMapUserPhysicalPages +ZwMapUserPhysicalPagesScatter ZwMapViewOfSection +ZwModifyBootEntry +ZwModifyDriverEntry ZwNotifyChangeDirectoryFile ZwNotifyChangeKey +ZwNotifyChangeMultipleKeys ZwOpenDirectoryObject +;ZwOpenEnlistment ZwOpenEvent ZwOpenEventPair ZwOpenFile ZwOpenIoCompletion ZwOpenJobObject ZwOpenKey +;ZwOpenKeyTransacted +ZwOpenKeyedEvent ZwOpenMutant ZwOpenObjectAuditAlarm +;ZwOpenPrivateNamespace ZwOpenProcess ZwOpenProcessToken +ZwOpenProcessTokenEx +;ZwOpenResourceManager ZwOpenSection ZwOpenSemaphore +;ZwOpenSession ZwOpenSymbolicLinkObject ZwOpenThread ZwOpenThreadToken +ZwOpenThreadTokenEx ZwOpenTimer +;ZwOpenTransaction +;ZwOpenTransactionManager ZwPlugPlayControl ZwPowerInformation +;ZwPrePrepareComplete +;ZwPrePrepareEnlistment +;ZwPrepareComplete +;ZwPrepareEnlistment ZwPrivilegeCheck +ZwPrivilegeObjectAuditAlarm ZwPrivilegedServiceAuditAlarm -ZwPrivilegeObjectAuditAlarm +;ZwPropagationComplete +;ZwPropagationFailed ZwProtectVirtualMemory ZwPulseEvent ZwQueryAttributesFile +ZwQueryBootEntryOrder +ZwQueryBootOptions ZwQueryDebugFilterState ZwQueryDefaultLocale ZwQueryDefaultUILanguage ZwQueryDirectoryFile ZwQueryDirectoryObject +ZwQueryDriverEntryOrder ZwQueryEaFile ZwQueryEvent ZwQueryFullAttributesFile ZwQueryInformationAtom +;ZwQueryInformationEnlistment ZwQueryInformationFile ZwQueryInformationJobObject ZwQueryInformationPort ZwQueryInformationProcess +;ZwQueryInformationResourceManager ZwQueryInformationThread ZwQueryInformationToken +;ZwQueryInformationTransaction +;ZwQueryInformationTransactionManager +;ZwQueryInformationWorkerFactory ZwQueryInstallUILanguage ZwQueryIntervalProfile ZwQueryIoCompletion ZwQueryKey +;ZwQueryLicenseValue ZwQueryMultipleValueKey ZwQueryMutant ZwQueryObject +ZwQueryOpenSubKeys +ZwQueryOpenSubKeysEx ZwQueryPerformanceCounter +ZwQueryPortInformationProcess +ZwQueryQuotaInformationFile ZwQuerySection ZwQuerySecurityObject ZwQuerySemaphore ZwQuerySymbolicLinkObject ZwQuerySystemEnvironmentValue +ZwQuerySystemEnvironmentValueEx ZwQuerySystemInformation ZwQuerySystemTime ZwQueryTimer @@ -885,59 +1560,95 @@ ZwRaiseHardError ZwReadFile ZwReadFileScatter +;ZwReadOnlyEnlistment ZwReadRequestData ZwReadVirtualMemory +;ZwRecoverEnlistment +;ZwRecoverResourceManager +;ZwRecoverTransactionManager +;ZwRegisterProtocolAddressInformation ZwRegisterThreadTerminatePort +;ZwReleaseCMFViewOwnership +ZwReleaseKeyedEvent ZwReleaseMutant ZwReleaseSemaphore +;ZwReleaseWorkerFactoryWorker ZwRemoveIoCompletion +;ZwRemoveIoCompletionEx +ZwRemoveProcessDebug +ZwRenameKey +;ZwRenameTransactionManager ZwReplaceKey +;ZwReplacePartitionUnit ZwReplyPort ZwReplyWaitReceivePort ZwReplyWaitReceivePortEx ZwReplyWaitReplyPort +ZwRequestDeviceWakeup ZwRequestPort ZwRequestWaitReplyPort +ZwRequestWakeupLatency ZwResetEvent +ZwResetWriteWatch ZwRestoreKey ZwResumeProcess ZwResumeThread +;ZwRollbackComplete +;ZwRollbackEnlistment +;ZwRollbackTransaction +;ZwRollforwardTransactionManager ZwSaveKey +ZwSaveKeyEx +ZwSaveMergedKeys ZwSecureConnectPort +ZwSetBootEntryOrder +ZwSetBootOptions ZwSetContextThread ZwSetDebugFilterState ZwSetDefaultHardErrorPort ZwSetDefaultLocale ZwSetDefaultUILanguage +ZwSetDriverEntryOrder ZwSetEaFile ZwSetEvent +ZwSetEventBoostPriority ZwSetHighEventPair ZwSetHighWaitLowEventPair ZwSetInformationDebugObject +;ZwSetInformationEnlistment ZwSetInformationFile ZwSetInformationJobObject ZwSetInformationKey ZwSetInformationObject ZwSetInformationProcess +;ZwSetInformationResourceManager ZwSetInformationThread ZwSetInformationToken +;ZwSetInformationTransaction +;ZwSetInformationTransactionManager +;ZwSetInformationWorkerFactory ZwSetIntervalProfile ZwSetIoCompletion ZwSetLdtEntries ZwSetLowEventPair ZwSetLowWaitHighEventPair +ZwSetQuotaInformationFile ZwSetSecurityObject ZwSetSystemEnvironmentValue +ZwSetSystemEnvironmentValueEx ZwSetSystemInformation ZwSetSystemPowerState ZwSetSystemTime +ZwSetThreadExecutionState ZwSetTimer ZwSetTimerResolution ZwSetUuidSeed ZwSetValueKey ZwSetVolumeInformationFile ZwShutdownSystem +;ZwShutdownWorkerFactory ZwSignalAndWaitForSingleObject +;ZwSinglePhaseReject ZwStartProfile ZwStopProfile ZwSuspendProcess @@ -947,38 +1658,54 @@ ZwTerminateProcess ZwTerminateThread ZwTestAlert +;ZwThawRegistry +;ZwThawTransactions +;ZwTraceControl +ZwTraceEvent +ZwTranslateFilePath ZwUnloadDriver ZwUnloadKey +ZwUnloadKey2 +ZwUnloadKeyEx ZwUnlockFile ZwUnlockVirtualMemory ZwUnmapViewOfSection ZwVdmControl ZwWaitForDebugEvent +ZwWaitForKeyedEvent ZwWaitForMultipleObjects +ZwWaitForMultipleObjects32 ZwWaitForSingleObject +;ZwWaitForWorkViaWorkerFactory ZwWaitHighEventPair ZwWaitLowEventPair +;ZwWorkerFactoryWorkerReady ZwWriteFile ZwWriteFileGather ZwWriteRequestData ZwWriteVirtualMemory ZwYieldExecution +;__C_specific_handler +__chkstk __isascii __iscsym __iscsymf +;__misaligned_access __toascii _atoi64 -_chkstk _fltused +_i64toa +_i64tow _itoa _itow -_i64toa -_i64tow _lfind +;_local_unwind _ltoa _ltow _memccpy _memicmp +_setjmp +_setjmpex _snprintf _snwprintf _splitpath @@ -987,20 +1714,22 @@ _strlwr _strnicmp _strupr -_tolower -_toupper +;_swprintf _ui64toa _ui64tow _ultoa _ultow +;_vscwprintf _vsnprintf _vsnwprintf +;_vswprintf _wcsicmp _wcslwr _wcsnicmp +;_wcstoui64 _wcsupr _wtoi -_wtoi +_wtoi64 _wtol abs atan @@ -1030,6 +1759,7 @@ isxdigit labs log +longjmp mbstowcs memchr memcmp @@ -1057,15 +1787,15 @@ strstr strtol strtoul -strtoull swprintf tan tolower toupper towlower towupper +vDbgPrintEx +vDbgPrintExWithPrefix vsprintf -vDbgPrintExWithPrefix wcscat wcschr wcscmp @@ -1082,4 +1812,3 @@ wcstol wcstombs wcstoul -; EOF