1280 lines
53 KiB
Modula-2
1280 lines
53 KiB
Modula-2
; File generated automatically from /home/ubuntu/buildbot/runners/wine/wine-src/dlls/ntdll/ntdll.spec; do not edit!
|
|
|
|
LIBRARY ntdll.dll
|
|
|
|
EXPORTS
|
|
ApiSetQueryApiSetPresence@8 @1
|
|
CsrAllocateCaptureBuffer@0 @2 PRIVATE
|
|
CsrAllocateCapturePointer@0 @3 PRIVATE
|
|
CsrAllocateMessagePointer@0 @4 PRIVATE
|
|
CsrCaptureMessageBuffer@0 @5 PRIVATE
|
|
CsrCaptureMessageString@0 @6 PRIVATE
|
|
CsrCaptureTimeout@0 @7 PRIVATE
|
|
CsrClientCallServer@0 @8 PRIVATE
|
|
CsrClientConnectToServer@0 @9 PRIVATE
|
|
CsrClientMaxMessage@0 @10 PRIVATE
|
|
CsrClientSendMessage@0 @11 PRIVATE
|
|
CsrClientThreadConnect@0 @12 PRIVATE
|
|
CsrFreeCaptureBuffer@0 @13 PRIVATE
|
|
CsrIdentifyAlertableThread@0 @14 PRIVATE
|
|
CsrNewThread@0 @15 PRIVATE
|
|
CsrProbeForRead@0 @16 PRIVATE
|
|
CsrProbeForWrite@0 @17 PRIVATE
|
|
CsrSetPriorityClass@0 @18 PRIVATE
|
|
CsrpProcessCallbackRequest@0 @19 PRIVATE
|
|
DbgBreakPoint@0 @20
|
|
DbgPrint @21
|
|
DbgPrintEx @22
|
|
DbgPrompt@0 @23 PRIVATE
|
|
DbgUiConnectToDbg@0 @24 PRIVATE
|
|
DbgUiContinue@0 @25 PRIVATE
|
|
DbgUiConvertStateChangeStructure@0 @26 PRIVATE
|
|
DbgUiRemoteBreakin@4 @27
|
|
DbgUiWaitStateChange@0 @28 PRIVATE
|
|
DbgUserBreakPoint@0 @29
|
|
EtwEventEnabled@12 @30
|
|
EtwEventRegister@16 @31
|
|
EtwEventSetInformation@20 @32
|
|
EtwEventUnregister@8 @33
|
|
EtwEventWrite@20 @34
|
|
EtwRegisterTraceGuidsA@32 @35
|
|
EtwRegisterTraceGuidsW@32 @36
|
|
EtwUnregisterTraceGuids@8 @37
|
|
KiRaiseUserExceptionDispatcher@0 @38 PRIVATE
|
|
KiUserApcDispatcher@0 @39 PRIVATE
|
|
KiUserCallbackDispatcher@0 @40 PRIVATE
|
|
KiUserExceptionDispatcher@0 @41 PRIVATE
|
|
LdrAccessResource@16 @42
|
|
LdrAddRefDll@8 @43
|
|
LdrDisableThreadCalloutsForDll@4 @44
|
|
LdrEnumResources@0 @45 PRIVATE
|
|
LdrEnumerateLoadedModules@12 @46
|
|
LdrFindEntryForAddress@8 @47
|
|
LdrFindResourceDirectory_U@16 @48
|
|
LdrFindResource_U@16 @49
|
|
LdrFlushAlternateResourceModules@0 @50 PRIVATE
|
|
LdrGetDllHandle@16 @51
|
|
LdrGetProcedureAddress@16 @52
|
|
LdrInitShimEngineDynamic@0 @53 PRIVATE
|
|
LdrInitializeThunk@16 @54
|
|
LdrLoadAlternateResourceModule@0 @55 PRIVATE
|
|
LdrLoadDll@16 @56
|
|
LdrLockLoaderLock@12 @57
|
|
LdrProcessRelocationBlock@16 @58
|
|
LdrQueryImageFileExecutionOptions@24 @59
|
|
LdrQueryProcessModuleInformation@12 @60
|
|
LdrRegisterDllNotification@16 @61
|
|
LdrResolveDelayLoadedAPI@24 @62
|
|
LdrSetAppCompatDllRedirectionCallback@0 @63 PRIVATE
|
|
LdrSetDllManifestProber@0 @64 PRIVATE
|
|
LdrShutdownProcess@0 @65
|
|
LdrShutdownThread@0 @66
|
|
LdrUnloadAlternateResourceModule@0 @67 PRIVATE
|
|
LdrUnloadDll@4 @68
|
|
LdrUnlockLoaderLock@8 @69
|
|
LdrUnregisterDllNotification@4 @70
|
|
LdrVerifyImageMatchesChecksum@0 @71 PRIVATE
|
|
NlsAnsiCodePage @72 DATA
|
|
NlsMbCodePageTag @73 DATA
|
|
NlsMbOemCodePageTag @74 DATA
|
|
NtAcceptConnectPort@24=__syscall_NtAcceptConnectPort @75
|
|
NtAccessCheck@32=__syscall_NtAccessCheck @76
|
|
NtAccessCheckAndAuditAlarm@44=__syscall_NtAccessCheckAndAuditAlarm @77
|
|
NtAddAtom@12=__syscall_NtAddAtom @78
|
|
NtAdjustGroupsToken@24=__syscall_NtAdjustGroupsToken @79
|
|
NtAdjustPrivilegesToken@24=__syscall_NtAdjustPrivilegesToken @80
|
|
NtAlertResumeThread@8=__syscall_NtAlertResumeThread @81
|
|
NtAlertThread@4=__syscall_NtAlertThread @82
|
|
NtAllocateLocallyUniqueId@4=__syscall_NtAllocateLocallyUniqueId @83
|
|
NtAllocateUuids@16=__syscall_NtAllocateUuids @84
|
|
NtAllocateVirtualMemory@24=__syscall_NtAllocateVirtualMemory @85
|
|
NtAreMappedFilesTheSame@8=__syscall_NtAreMappedFilesTheSame @86
|
|
NtAssignProcessToJobObject@8=__syscall_NtAssignProcessToJobObject @87
|
|
NtCallbackReturn@0 @88 PRIVATE
|
|
NtCancelIoFile@8=__syscall_NtCancelIoFile @89
|
|
NtCancelIoFileEx@12=__syscall_NtCancelIoFileEx @90
|
|
NtCancelTimer@8=__syscall_NtCancelTimer @91
|
|
NtClearEvent@4=__syscall_NtClearEvent @92
|
|
NtClose@4=__syscall_NtClose @93
|
|
NtCloseObjectAuditAlarm@0 @94 PRIVATE
|
|
NtCompleteConnectPort@4=__syscall_NtCompleteConnectPort @95
|
|
NtConnectPort@32=__syscall_NtConnectPort @96
|
|
NtContinue@8=__syscall_NtContinue @97
|
|
NtCreateDirectoryObject@12=__syscall_NtCreateDirectoryObject @98
|
|
NtCreateEvent@20=__syscall_NtCreateEvent @99
|
|
NtCreateEventPair@0 @100 PRIVATE
|
|
NtCreateFile@44=__syscall_NtCreateFile @101
|
|
NtCreateIoCompletion@16=__syscall_NtCreateIoCompletion @102
|
|
NtCreateJobObject@12=__syscall_NtCreateJobObject @103
|
|
NtCreateKey@28=__syscall_NtCreateKey @104
|
|
NtCreateKeyTransacted@32=__syscall_NtCreateKeyTransacted @105
|
|
NtCreateKeyedEvent@16=__syscall_NtCreateKeyedEvent @106
|
|
NtCreateLowBoxToken@36=__syscall_NtCreateLowBoxToken @107
|
|
NtCreateMailslotFile@32=__syscall_NtCreateMailslotFile @108
|
|
NtCreateMutant@16=__syscall_NtCreateMutant @109
|
|
NtCreateNamedPipeFile@56=__syscall_NtCreateNamedPipeFile @110
|
|
NtCreatePagingFile@16=__syscall_NtCreatePagingFile @111
|
|
NtCreatePort@20=__syscall_NtCreatePort @112
|
|
NtCreateProcess@0 @113 PRIVATE
|
|
NtCreateProfile@0 @114 PRIVATE
|
|
NtCreateSection@28=__syscall_NtCreateSection @115
|
|
NtCreateSemaphore@20=__syscall_NtCreateSemaphore @116
|
|
NtCreateSymbolicLinkObject@16=__syscall_NtCreateSymbolicLinkObject @117
|
|
NtCreateThread@32=__syscall_NtCreateThread @118
|
|
NtCreateThreadEx@44=__syscall_NtCreateThreadEx @119
|
|
NtCreateTimer@16=__syscall_NtCreateTimer @120
|
|
NtCreateToken@0 @121 PRIVATE
|
|
NtCurrentTeb@0=__syscall_NtCurrentTeb @122
|
|
NtDelayExecution@8=__syscall_NtDelayExecution @123
|
|
NtDeleteAtom@4=__syscall_NtDeleteAtom @124
|
|
NtDeleteFile@4=__syscall_NtDeleteFile @125
|
|
NtDeleteKey@4=__syscall_NtDeleteKey @126
|
|
NtDeleteValueKey@8=__syscall_NtDeleteValueKey @127
|
|
NtDeviceIoControlFile@40=__syscall_NtDeviceIoControlFile @128
|
|
NtDisplayString@4=__syscall_NtDisplayString @129
|
|
NtDuplicateObject@28=__syscall_NtDuplicateObject @130
|
|
NtDuplicateToken@24=__syscall_NtDuplicateToken @131
|
|
NtEnumerateBus@0 @132 PRIVATE
|
|
NtEnumerateKey@24=__syscall_NtEnumerateKey @133
|
|
NtEnumerateValueKey@24=__syscall_NtEnumerateValueKey @134
|
|
NtExtendSection@0 @135 PRIVATE
|
|
NtFilterToken@24=__syscall_NtFilterToken @136
|
|
NtFindAtom@12=__syscall_NtFindAtom @137
|
|
NtFlushBuffersFile@8=__syscall_NtFlushBuffersFile @138
|
|
NtFlushInstructionCache@12=__syscall_NtFlushInstructionCache @139
|
|
NtFlushKey@4=__syscall_NtFlushKey @140
|
|
NtFlushVirtualMemory@16=__syscall_NtFlushVirtualMemory @141
|
|
NtFlushWriteBuffer@0 @142 PRIVATE
|
|
NtFreeVirtualMemory@16=__syscall_NtFreeVirtualMemory @143
|
|
NtFsControlFile@40=__syscall_NtFsControlFile @144
|
|
NtGetContextThread@8=__syscall_NtGetContextThread @145
|
|
NtGetCurrentProcessorNumber@0=__syscall_NtGetCurrentProcessorNumber @146
|
|
NtGetPlugPlayEvent@0 @147 PRIVATE
|
|
NtGetTickCount@0=__syscall_NtGetTickCount @148
|
|
NtGetWriteWatch@28=__syscall_NtGetWriteWatch @149
|
|
NtImpersonateAnonymousToken@4=__syscall_NtImpersonateAnonymousToken @150
|
|
NtImpersonateClientOfPort@0 @151 PRIVATE
|
|
NtImpersonateThread@0 @152 PRIVATE
|
|
NtInitializeRegistry@0 @153 PRIVATE
|
|
NtInitiatePowerAction@16=__syscall_NtInitiatePowerAction @154
|
|
NtIsProcessInJob@8=__syscall_NtIsProcessInJob @155
|
|
NtListenPort@8=__syscall_NtListenPort @156
|
|
NtLoadDriver@4=__syscall_NtLoadDriver @157
|
|
NtLoadKey2@12=__syscall_NtLoadKey2 @158
|
|
NtLoadKey@8=__syscall_NtLoadKey @159
|
|
NtLockFile@40=__syscall_NtLockFile @160
|
|
NtLockVirtualMemory@16=__syscall_NtLockVirtualMemory @161
|
|
NtMakeTemporaryObject@4=__syscall_NtMakeTemporaryObject @162
|
|
NtMapViewOfSection@40=__syscall_NtMapViewOfSection @163
|
|
NtNotifyChangeDirectoryFile@36=__syscall_NtNotifyChangeDirectoryFile @164
|
|
NtNotifyChangeKey@40=__syscall_NtNotifyChangeKey @165
|
|
NtNotifyChangeMultipleKeys@48=__syscall_NtNotifyChangeMultipleKeys @166
|
|
NtOpenDirectoryObject@12=__syscall_NtOpenDirectoryObject @167
|
|
NtOpenEvent@12=__syscall_NtOpenEvent @168
|
|
NtOpenEventPair@0 @169 PRIVATE
|
|
NtOpenFile@24=__syscall_NtOpenFile @170
|
|
NtOpenIoCompletion@12=__syscall_NtOpenIoCompletion @171
|
|
NtOpenJobObject@12=__syscall_NtOpenJobObject @172
|
|
NtOpenKey@12=__syscall_NtOpenKey @173
|
|
NtOpenKeyEx@16=__syscall_NtOpenKeyEx @174
|
|
NtOpenKeyTransacted@16=__syscall_NtOpenKeyTransacted @175
|
|
NtOpenKeyTransactedEx@20=__syscall_NtOpenKeyTransactedEx @176
|
|
NtOpenKeyedEvent@12=__syscall_NtOpenKeyedEvent @177
|
|
NtOpenMutant@12=__syscall_NtOpenMutant @178
|
|
NtOpenObjectAuditAlarm@0 @179 PRIVATE
|
|
NtOpenProcess@16=__syscall_NtOpenProcess @180
|
|
NtOpenProcessToken@12=__syscall_NtOpenProcessToken @181
|
|
NtOpenProcessTokenEx@16=__syscall_NtOpenProcessTokenEx @182
|
|
NtOpenSection@12=__syscall_NtOpenSection @183
|
|
NtOpenSemaphore@12=__syscall_NtOpenSemaphore @184
|
|
NtOpenSymbolicLinkObject@12=__syscall_NtOpenSymbolicLinkObject @185
|
|
NtOpenThread@16=__syscall_NtOpenThread @186
|
|
NtOpenThreadToken@16=__syscall_NtOpenThreadToken @187
|
|
NtOpenThreadTokenEx@20=__syscall_NtOpenThreadTokenEx @188
|
|
NtOpenTimer@12=__syscall_NtOpenTimer @189
|
|
NtPlugPlayControl@0 @190 PRIVATE
|
|
NtPowerInformation@20=__syscall_NtPowerInformation @191
|
|
NtPrivilegeCheck@12=__syscall_NtPrivilegeCheck @192
|
|
NtPrivilegeObjectAuditAlarm@0 @193 PRIVATE
|
|
NtPrivilegedServiceAuditAlarm@0 @194 PRIVATE
|
|
NtProtectVirtualMemory@20=__syscall_NtProtectVirtualMemory @195
|
|
NtPulseEvent@8=__syscall_NtPulseEvent @196
|
|
NtQueryAttributesFile@8=__syscall_NtQueryAttributesFile @197
|
|
NtQueryDefaultLocale@8=__syscall_NtQueryDefaultLocale @198
|
|
NtQueryDefaultUILanguage@4=__syscall_NtQueryDefaultUILanguage @199
|
|
NtQueryDirectoryFile@44=__syscall_NtQueryDirectoryFile @200
|
|
NtQueryDirectoryObject@28=__syscall_NtQueryDirectoryObject @201
|
|
NtQueryEaFile@36=__syscall_NtQueryEaFile @202
|
|
NtQueryEvent@20=__syscall_NtQueryEvent @203
|
|
NtQueryFullAttributesFile@8=__syscall_NtQueryFullAttributesFile @204
|
|
NtQueryInformationAtom@20=__syscall_NtQueryInformationAtom @205
|
|
NtQueryInformationFile@20=__syscall_NtQueryInformationFile @206
|
|
NtQueryInformationJobObject@20=__syscall_NtQueryInformationJobObject @207
|
|
NtQueryInformationPort@0 @208 PRIVATE
|
|
NtQueryInformationProcess@20=__syscall_NtQueryInformationProcess @209
|
|
NtQueryInformationThread@20=__syscall_NtQueryInformationThread @210
|
|
NtQueryInformationToken@20=__syscall_NtQueryInformationToken @211
|
|
NtQueryInstallUILanguage@4=__syscall_NtQueryInstallUILanguage @212
|
|
NtQueryIntervalProfile@0 @213 PRIVATE
|
|
NtQueryIoCompletion@20=__syscall_NtQueryIoCompletion @214
|
|
NtQueryKey@20=__syscall_NtQueryKey @215
|
|
NtQueryLicenseValue@20=__syscall_NtQueryLicenseValue @216
|
|
NtQueryMultipleValueKey@24=__syscall_NtQueryMultipleValueKey @217
|
|
NtQueryMutant@20=__syscall_NtQueryMutant @218
|
|
NtQueryObject@20=__syscall_NtQueryObject @219
|
|
NtQueryOpenSubKeys@0 @220 PRIVATE
|
|
NtQueryPerformanceCounter@8=__syscall_NtQueryPerformanceCounter @221
|
|
NtQuerySection@20=__syscall_NtQuerySection @222
|
|
NtQuerySecurityObject@20=__syscall_NtQuerySecurityObject @223
|
|
NtQuerySemaphore@20=__syscall_NtQuerySemaphore @224
|
|
NtQuerySymbolicLinkObject@12=__syscall_NtQuerySymbolicLinkObject @225
|
|
NtQuerySystemEnvironmentValue@16=__syscall_NtQuerySystemEnvironmentValue @226
|
|
NtQuerySystemEnvironmentValueEx@20=__syscall_NtQuerySystemEnvironmentValueEx @227
|
|
NtQuerySystemInformation@16=__syscall_NtQuerySystemInformation @228
|
|
NtQuerySystemInformationEx@24=__syscall_NtQuerySystemInformationEx @229
|
|
NtQuerySystemTime@4=__syscall_NtQuerySystemTime @230
|
|
NtQueryTimer@20=__syscall_NtQueryTimer @231
|
|
NtQueryTimerResolution@12=__syscall_NtQueryTimerResolution @232
|
|
NtQueryValueKey@24=__syscall_NtQueryValueKey @233
|
|
NtQueryVirtualMemory@24=__syscall_NtQueryVirtualMemory @234
|
|
NtQueryVolumeInformationFile@20=__syscall_NtQueryVolumeInformationFile @235
|
|
NtQueueApcThread@20=__syscall_NtQueueApcThread @236
|
|
NtRaiseException@12=__syscall_NtRaiseException @237
|
|
NtRaiseHardError@24=__syscall_NtRaiseHardError @238
|
|
NtReadFile@36=__syscall_NtReadFile @239
|
|
NtReadFileScatter@36=__syscall_NtReadFileScatter @240
|
|
NtReadRequestData@0 @241 PRIVATE
|
|
NtReadVirtualMemory@20=__syscall_NtReadVirtualMemory @242
|
|
NtRegisterNewDevice@0 @243 PRIVATE
|
|
NtRegisterThreadTerminatePort@4=__syscall_NtRegisterThreadTerminatePort @244
|
|
NtReleaseKeyedEvent@16=__syscall_NtReleaseKeyedEvent @245
|
|
NtReleaseMutant@8=__syscall_NtReleaseMutant @246
|
|
NtReleaseProcessMutant@0 @247 PRIVATE
|
|
NtReleaseSemaphore@12=__syscall_NtReleaseSemaphore @248
|
|
NtRemoveIoCompletion@20=__syscall_NtRemoveIoCompletion @249
|
|
NtRemoveIoCompletionEx@24=__syscall_NtRemoveIoCompletionEx @250
|
|
NtRenameKey@8=__syscall_NtRenameKey @251
|
|
NtReplaceKey@12=__syscall_NtReplaceKey @252
|
|
NtReplyPort@0 @253 PRIVATE
|
|
NtReplyWaitReceivePort@16=__syscall_NtReplyWaitReceivePort @254
|
|
NtReplyWaitReceivePortEx@0 @255 PRIVATE
|
|
NtReplyWaitReplyPort@0 @256 PRIVATE
|
|
NtRequestPort@0 @257 PRIVATE
|
|
NtRequestWaitReplyPort@12=__syscall_NtRequestWaitReplyPort @258
|
|
NtResetEvent@8=__syscall_NtResetEvent @259
|
|
NtResetWriteWatch@12=__syscall_NtResetWriteWatch @260
|
|
NtRestoreKey@12=__syscall_NtRestoreKey @261
|
|
NtResumeProcess@4=__syscall_NtResumeProcess @262
|
|
NtResumeThread@8=__syscall_NtResumeThread @263
|
|
NtSaveKey@8=__syscall_NtSaveKey @264
|
|
NtSecureConnectPort@36=__syscall_NtSecureConnectPort @265
|
|
NtSetContextThread@8=__syscall_NtSetContextThread @266
|
|
NtSetDebugFilterState@0 @267 PRIVATE
|
|
NtSetDefaultHardErrorPort@0 @268 PRIVATE
|
|
NtSetDefaultLocale@8=__syscall_NtSetDefaultLocale @269
|
|
NtSetDefaultUILanguage@4=__syscall_NtSetDefaultUILanguage @270
|
|
NtSetEaFile@16=__syscall_NtSetEaFile @271
|
|
NtSetEvent@8=__syscall_NtSetEvent @272
|
|
NtSetHighEventPair@0 @273 PRIVATE
|
|
NtSetHighWaitLowEventPair@0 @274 PRIVATE
|
|
NtSetHighWaitLowThread@0 @275 PRIVATE
|
|
NtSetInformationFile@20=__syscall_NtSetInformationFile @276
|
|
NtSetInformationJobObject@16=__syscall_NtSetInformationJobObject @277
|
|
NtSetInformationKey@16=__syscall_NtSetInformationKey @278
|
|
NtSetInformationObject@16=__syscall_NtSetInformationObject @279
|
|
NtSetInformationProcess@16=__syscall_NtSetInformationProcess @280
|
|
NtSetInformationThread@16=__syscall_NtSetInformationThread @281
|
|
NtSetInformationToken@16=__syscall_NtSetInformationToken @282
|
|
NtSetIntervalProfile@8=__syscall_NtSetIntervalProfile @283
|
|
NtSetIoCompletion@20=__syscall_NtSetIoCompletion @284
|
|
NtSetLdtEntries@24=__syscall_NtSetLdtEntries @285
|
|
NtSetLowEventPair@0 @286 PRIVATE
|
|
NtSetLowWaitHighEventPair@0 @287 PRIVATE
|
|
NtSetLowWaitHighThread@0 @288 PRIVATE
|
|
NtSetSecurityObject@12=__syscall_NtSetSecurityObject @289
|
|
NtSetSystemEnvironmentValue@0 @290 PRIVATE
|
|
NtSetSystemInformation@12=__syscall_NtSetSystemInformation @291
|
|
NtSetSystemPowerState@0 @292 PRIVATE
|
|
NtSetSystemTime@8=__syscall_NtSetSystemTime @293
|
|
NtSetTimer@28=__syscall_NtSetTimer @294
|
|
NtSetTimerResolution@12=__syscall_NtSetTimerResolution @295
|
|
NtSetValueKey@24=__syscall_NtSetValueKey @296
|
|
NtSetVolumeInformationFile@20=__syscall_NtSetVolumeInformationFile @297
|
|
NtShutdownSystem@4=__syscall_NtShutdownSystem @298
|
|
NtSignalAndWaitForSingleObject@16=__syscall_NtSignalAndWaitForSingleObject @299
|
|
NtStartProfile@0 @300 PRIVATE
|
|
NtStopProfile@0 @301 PRIVATE
|
|
NtSuspendProcess@4=__syscall_NtSuspendProcess @302
|
|
NtSuspendThread@8=__syscall_NtSuspendThread @303
|
|
NtSystemDebugControl@24=__syscall_NtSystemDebugControl @304
|
|
NtTerminateJobObject@8=__syscall_NtTerminateJobObject @305
|
|
NtTerminateProcess@8=__syscall_NtTerminateProcess @306
|
|
NtTerminateThread@8=__syscall_NtTerminateThread @307
|
|
NtTestAlert@0 @308 PRIVATE
|
|
NtUnloadDriver@4=__syscall_NtUnloadDriver @309
|
|
NtUnloadKey@4=__syscall_NtUnloadKey @310
|
|
NtUnloadKeyEx@0 @311 PRIVATE
|
|
NtUnlockFile@20=__syscall_NtUnlockFile @312
|
|
NtUnlockVirtualMemory@16=__syscall_NtUnlockVirtualMemory @313
|
|
NtUnmapViewOfSection@8=__syscall_NtUnmapViewOfSection @314
|
|
NtVdmControl@0 @315 PRIVATE
|
|
NtW32Call@0 @316 PRIVATE
|
|
NtWaitForKeyedEvent@16=__syscall_NtWaitForKeyedEvent @317
|
|
NtWaitForMultipleObjects@20=__syscall_NtWaitForMultipleObjects @318
|
|
NtWaitForProcessMutant@0 @319 PRIVATE
|
|
NtWaitForSingleObject@12=__syscall_NtWaitForSingleObject @320
|
|
NtWaitHighEventPair@0 @321 PRIVATE
|
|
NtWaitLowEventPair@0 @322 PRIVATE
|
|
NtWriteFile@36=__syscall_NtWriteFile @323
|
|
NtWriteFileGather@36=__syscall_NtWriteFileGather @324
|
|
NtWriteRequestData@0 @325 PRIVATE
|
|
NtWriteVirtualMemory@20=__syscall_NtWriteVirtualMemory @326
|
|
NtYieldExecution@0=__syscall_NtYieldExecution @327
|
|
PfxFindPrefix@0 @328 PRIVATE
|
|
PfxInitialize@0 @329 PRIVATE
|
|
PfxInsertPrefix@0 @330 PRIVATE
|
|
PfxRemovePrefix@0 @331 PRIVATE
|
|
RtlAbortRXact@0 @332 PRIVATE
|
|
RtlAbsoluteToSelfRelativeSD@12 @333
|
|
RtlAcquirePebLock@0 @334
|
|
RtlAcquireResourceExclusive@8 @335
|
|
RtlAcquireResourceShared@8 @336
|
|
RtlAcquireSRWLockExclusive@4 @337
|
|
RtlAcquireSRWLockShared@4 @338
|
|
RtlActivateActivationContext@12 @339
|
|
RtlActivateActivationContextEx@0 @340 PRIVATE
|
|
RtlActivateActivationContextUnsafeFast@0 @341 PRIVATE
|
|
RtlAddAccessAllowedAce@16 @342
|
|
RtlAddAccessAllowedAceEx@20 @343
|
|
RtlAddAccessAllowedObjectAce@28 @344
|
|
RtlAddAccessDeniedAce@16 @345
|
|
RtlAddAccessDeniedAceEx@20 @346
|
|
RtlAddAccessDeniedObjectAce@28 @347
|
|
RtlAddAce@20 @348
|
|
RtlAddActionToRXact@0 @349 PRIVATE
|
|
RtlAddAtomToAtomTable@12 @350
|
|
RtlAddAttributeActionToRXact@0 @351 PRIVATE
|
|
RtlAddAuditAccessAce@24 @352
|
|
RtlAddAuditAccessAceEx@28 @353
|
|
RtlAddAuditAccessObjectAce@36 @354
|
|
RtlAddMandatoryAce@24 @355
|
|
RtlAddRefActivationContext@4 @356
|
|
RtlAddVectoredContinueHandler@8 @357
|
|
RtlAddVectoredExceptionHandler@8 @358
|
|
RtlAdjustPrivilege@16 @359
|
|
RtlAllocateAndInitializeSid@44 @360
|
|
RtlAllocateHandle@8 @361
|
|
RtlAllocateHeap@12 @362
|
|
RtlAnsiCharToUnicodeChar@4 @363
|
|
RtlAnsiStringToUnicodeSize@4 @364
|
|
RtlAnsiStringToUnicodeString@12 @365
|
|
RtlAppendAsciizToString@8 @366
|
|
RtlAppendStringToString@8 @367
|
|
RtlAppendUnicodeStringToString@8 @368
|
|
RtlAppendUnicodeToString@8 @369
|
|
RtlApplyRXact@0 @370 PRIVATE
|
|
RtlApplyRXactNoFlush@0 @371 PRIVATE
|
|
RtlAreAllAccessesGranted@8 @372
|
|
RtlAreAnyAccessesGranted@8 @373
|
|
RtlAreBitsClear@12 @374
|
|
RtlAreBitsSet@12 @375
|
|
RtlAssert@16 @376
|
|
RtlCaptureContext@4 @377
|
|
RtlCaptureStackBackTrace@16 @378
|
|
RtlCharToInteger@12 @379
|
|
RtlCheckRegistryKey@8 @380
|
|
RtlClearAllBits@4 @381
|
|
RtlClearBits@12 @382
|
|
RtlClosePropertySet@0 @383 PRIVATE
|
|
RtlCompactHeap@8 @384
|
|
RtlCompareMemory@12 @385
|
|
RtlCompareMemoryUlong@12 @386
|
|
RtlCompareString@12 @387
|
|
RtlCompareUnicodeString@12 @388
|
|
RtlCompareUnicodeStrings@20 @389
|
|
RtlCompressBuffer@32 @390
|
|
RtlComputeCrc32@12 @391
|
|
RtlConsoleMultiByteToUnicodeN@0 @392 PRIVATE
|
|
RtlConvertExclusiveToShared@0 @393 PRIVATE
|
|
RtlConvertLongToLargeInteger@4 @394
|
|
RtlConvertSharedToExclusive@0 @395 PRIVATE
|
|
RtlConvertSidToUnicodeString@12 @396
|
|
RtlConvertToAutoInheritSecurityObject@24 @397
|
|
RtlConvertUiListToApiList@0 @398 PRIVATE
|
|
RtlConvertUlongToLargeInteger@4 @399
|
|
RtlCopyLuid@8 @400
|
|
RtlCopyLuidAndAttributesArray@12 @401
|
|
RtlCopySecurityDescriptor@8 @402
|
|
RtlCopySid@12 @403
|
|
RtlCopySidAndAttributesArray@0 @404 PRIVATE
|
|
RtlCopyString@8 @405
|
|
RtlCopyUnicodeString@8 @406
|
|
RtlCreateAcl@12 @407
|
|
RtlCreateActivationContext@8 @408
|
|
RtlCreateAndSetSD@0 @409 PRIVATE
|
|
RtlCreateAtomTable@8 @410
|
|
RtlCreateEnvironment@8 @411
|
|
RtlCreateHeap@24 @412
|
|
RtlCreateProcessParameters@40 @413
|
|
RtlCreateProcessParametersEx@44 @414
|
|
RtlCreatePropertySet@0 @415 PRIVATE
|
|
RtlCreateQueryDebugBuffer@8 @416
|
|
RtlCreateRegistryKey@8 @417
|
|
RtlCreateSecurityDescriptor@8 @418
|
|
RtlCreateTagHeap@0 @419 PRIVATE
|
|
RtlCreateTimer@28 @420
|
|
RtlCreateTimerQueue@4 @421
|
|
RtlCreateUnicodeString@8 @422
|
|
RtlCreateUnicodeStringFromAsciiz@8 @423
|
|
RtlCreateUserProcess@40 @424
|
|
RtlCreateUserSecurityObject@0 @425 PRIVATE
|
|
RtlCreateUserThread@40 @426
|
|
RtlCustomCPToUnicodeN@0 @427 PRIVATE
|
|
RtlCutoverTimeToSystemTime@0 @428 PRIVATE
|
|
RtlDeNormalizeProcessParams@4 @429
|
|
RtlDeactivateActivationContext@8 @430
|
|
RtlDeactivateActivationContextUnsafeFast@0 @431 PRIVATE
|
|
RtlDebugPrintTimes@0 @432 PRIVATE
|
|
RtlDecodePointer@4 @433
|
|
RtlDecodeSystemPointer@4=RtlDecodePointer @434
|
|
RtlDecompressBuffer@24 @435
|
|
RtlDecompressFragment@32 @436
|
|
RtlDefaultNpAcl@0 @437 PRIVATE
|
|
RtlDelete@0 @438 PRIVATE
|
|
RtlDeleteAce@8 @439
|
|
RtlDeleteAtomFromAtomTable@8 @440
|
|
RtlDeleteCriticalSection@4 @441
|
|
RtlDeleteElementGenericTable@0 @442 PRIVATE
|
|
RtlDeleteElementGenericTableAvl@0 @443 PRIVATE
|
|
RtlDeleteNoSplay@0 @444 PRIVATE
|
|
RtlDeleteOwnersRanges@0 @445 PRIVATE
|
|
RtlDeleteRange@0 @446 PRIVATE
|
|
RtlDeleteRegistryValue@12 @447
|
|
RtlDeleteResource@4 @448
|
|
RtlDeleteSecurityObject@4 @449
|
|
RtlDeleteTimer@12 @450
|
|
RtlDeleteTimerQueueEx@8 @451
|
|
RtlDeregisterWait@4 @452
|
|
RtlDeregisterWaitEx@8 @453
|
|
RtlDestroyAtomTable@4 @454
|
|
RtlDestroyEnvironment@4 @455
|
|
RtlDestroyHandleTable@4 @456
|
|
RtlDestroyHeap@4 @457
|
|
RtlDestroyProcessParameters@4 @458
|
|
RtlDestroyQueryDebugBuffer@4 @459
|
|
RtlDetermineDosPathNameType_U@4 @460
|
|
RtlDllShutdownInProgress@0 @461
|
|
RtlDoesFileExists_U@4 @462
|
|
RtlDosPathNameToNtPathName_U@16 @463
|
|
RtlDosPathNameToNtPathName_U_WithStatus@16 @464
|
|
RtlDosPathNameToRelativeNtPathName_U_WithStatus@16 @465
|
|
RtlDosSearchPath_U@24 @466
|
|
RtlDowncaseUnicodeChar@4 @467
|
|
RtlDowncaseUnicodeString@12 @468
|
|
RtlDumpResource@4 @469
|
|
RtlDuplicateUnicodeString@12 @470
|
|
RtlEmptyAtomTable@8 @471
|
|
RtlEncodePointer@4 @472
|
|
RtlEncodeSystemPointer@4=RtlEncodePointer @473
|
|
RtlEnlargedIntegerMultiply@8 @474
|
|
RtlEnlargedUnsignedDivide@16 @475
|
|
RtlEnlargedUnsignedMultiply@8 @476
|
|
RtlEnterCriticalSection@4 @477
|
|
RtlEnumProcessHeaps@0 @478 PRIVATE
|
|
RtlEnumerateGenericTable@0 @479 PRIVATE
|
|
RtlEnumerateGenericTableWithoutSplaying@8 @480
|
|
RtlEnumerateProperties@0 @481 PRIVATE
|
|
RtlEqualComputerName@8 @482
|
|
RtlEqualDomainName@8 @483
|
|
RtlEqualLuid@8 @484
|
|
RtlEqualPrefixSid@8 @485
|
|
RtlEqualSid@8 @486
|
|
RtlEqualString@12 @487
|
|
RtlEqualUnicodeString@12 @488
|
|
RtlEraseUnicodeString@4 @489
|
|
RtlExitUserProcess@4 @490
|
|
RtlExitUserThread@4 @491
|
|
RtlExpandEnvironmentStrings@24 @492
|
|
RtlExpandEnvironmentStrings_U@16 @493
|
|
RtlExtendHeap@0 @494 PRIVATE
|
|
RtlExtendedIntegerMultiply@12 @495
|
|
RtlExtendedLargeIntegerDivide@16 @496
|
|
RtlExtendedMagicDivide@20 @497
|
|
RtlFillMemory@12 @498
|
|
RtlFillMemoryUlong@12 @499
|
|
RtlFinalReleaseOutOfProcessMemoryStream@0 @500 PRIVATE
|
|
RtlFindActivationContextSectionGuid@20 @501
|
|
RtlFindActivationContextSectionString@20 @502
|
|
RtlFindCharInUnicodeString@16 @503
|
|
RtlFindClearBits@12 @504
|
|
RtlFindClearBitsAndSet@12 @505
|
|
RtlFindClearRuns@16 @506
|
|
RtlFindLastBackwardRunClear@12 @507
|
|
RtlFindLastBackwardRunSet@12 @508
|
|
RtlFindLeastSignificantBit@8 @509
|
|
RtlFindLongestRunClear@8 @510
|
|
RtlFindLongestRunSet@8 @511
|
|
RtlFindMessage@20 @512
|
|
RtlFindMostSignificantBit@8 @513
|
|
RtlFindNextForwardRunClear@12 @514
|
|
RtlFindNextForwardRunSet@12 @515
|
|
RtlFindRange@0 @516 PRIVATE
|
|
RtlFindSetBits@12 @517
|
|
RtlFindSetBitsAndClear@12 @518
|
|
RtlFindSetRuns@16 @519
|
|
RtlFirstEntrySList@4 @520
|
|
RtlFirstFreeAce@8 @521
|
|
RtlFlushPropertySet@0 @522 PRIVATE
|
|
RtlFormatCurrentUserKeyPath@4 @523
|
|
RtlFormatMessage@32 @524
|
|
RtlFreeAnsiString@4 @525
|
|
RtlFreeHandle@8 @526
|
|
RtlFreeHeap@12 @527
|
|
RtlFreeOemString@4 @528
|
|
RtlFreeSid@4 @529
|
|
RtlFreeThreadActivationContextStack@0 @530
|
|
RtlFreeUnicodeString@4 @531
|
|
RtlFreeUserThreadStack@0 @532 PRIVATE
|
|
RtlGUIDFromString@8 @533
|
|
RtlGenerate8dot3Name@0 @534 PRIVATE
|
|
RtlGetAce@12 @535
|
|
RtlGetActiveActivationContext@4 @536
|
|
RtlGetCallersAddress@0 @537 PRIVATE
|
|
RtlGetCompressionWorkSpaceSize@12 @538
|
|
RtlGetControlSecurityDescriptor@12 @539
|
|
RtlGetCurrentDirectory_U@8 @540
|
|
RtlGetCurrentPeb@0 @541
|
|
RtlGetCurrentProcessorNumberEx@4 @542
|
|
RtlGetCurrentTransaction@0 @543
|
|
RtlGetDaclSecurityDescriptor@16 @544
|
|
RtlGetElementGenericTable@0 @545 PRIVATE
|
|
RtlGetFrame@0 @546
|
|
RtlGetFullPathName_U@16 @547
|
|
RtlGetGroupSecurityDescriptor@12 @548
|
|
RtlGetLastNtStatus@0 @549
|
|
RtlGetLastWin32Error@0 @550
|
|
RtlGetLongestNtPathLength@0 @551
|
|
RtlGetNtGlobalFlags@0 @552
|
|
RtlGetNtProductType@4 @553
|
|
RtlGetNtVersionNumbers@12 @554
|
|
RtlGetOwnerSecurityDescriptor@12 @555
|
|
RtlGetProductInfo@20 @556
|
|
RtlGetProcessHeaps@8 @557
|
|
RtlGetSaclSecurityDescriptor@16 @558
|
|
RtlGetThreadErrorMode@0 @559
|
|
RtlGetUnloadEventTrace@0 @560
|
|
RtlGetUnloadEventTraceEx@12 @561
|
|
RtlGetUserInfoHeap@0 @562 PRIVATE
|
|
RtlGetVersion@4 @563
|
|
RtlGuidToPropertySetName@0 @564 PRIVATE
|
|
RtlHashUnicodeString@16 @565
|
|
RtlIdentifierAuthoritySid@4 @566
|
|
RtlImageDirectoryEntryToData@16 @567
|
|
RtlImageNtHeader@4 @568
|
|
RtlImageRvaToSection@12 @569
|
|
RtlImageRvaToVa@16 @570
|
|
RtlImpersonateSelf@4 @571
|
|
RtlInitAnsiString@8 @572
|
|
RtlInitAnsiStringEx@8 @573
|
|
RtlInitCodePageTable@0 @574 PRIVATE
|
|
RtlInitNlsTables@0 @575 PRIVATE
|
|
RtlInitString@8 @576
|
|
RtlInitUnicodeString@8 @577
|
|
RtlInitUnicodeStringEx@8 @578
|
|
RtlInitializeBitMap@12 @579
|
|
RtlInitializeConditionVariable@4 @580
|
|
RtlInitializeContext@0 @581 PRIVATE
|
|
RtlInitializeCriticalSection@4 @582
|
|
RtlInitializeCriticalSectionAndSpinCount@8 @583
|
|
RtlInitializeCriticalSectionEx@12 @584
|
|
RtlInitializeGenericTable@20 @585
|
|
RtlInitializeGenericTableAvl@20 @586
|
|
RtlInitializeHandleTable@12 @587
|
|
RtlInitializeRXact@0 @588 PRIVATE
|
|
RtlInitializeResource@4 @589
|
|
RtlInitializeSListHead@4 @590
|
|
RtlInitializeSRWLock@4 @591
|
|
RtlInitializeSid@12 @592
|
|
RtlInsertElementGenericTable@0 @593 PRIVATE
|
|
RtlInsertElementGenericTableAvl@16 @594
|
|
RtlInt64ToUnicodeString@16 @595
|
|
RtlIntegerToChar@16 @596
|
|
RtlIntegerToUnicodeString@12 @597
|
|
RtlInterlockedCompareExchange64@20 @598
|
|
RtlInterlockedFlushSList@4 @599
|
|
RtlInterlockedPopEntrySList@4 @600
|
|
RtlInterlockedPushEntrySList@8 @601
|
|
RtlInterlockedPushListSList@16=__fastcall_RtlInterlockedPushListSList @602
|
|
RtlInterlockedPushListSListEx@16 @603
|
|
RtlIpv4AddressToStringA@8 @604
|
|
RtlIpv4AddressToStringExA@16 @605
|
|
RtlIpv4AddressToStringExW@16 @606
|
|
RtlIpv4AddressToStringW@8 @607
|
|
RtlIpv4StringToAddressExW@16 @608
|
|
RtlIpv4StringToAddressW@16 @609
|
|
RtlIpv6StringToAddressExW@16 @610
|
|
RtlIsActivationContextActive@4 @611
|
|
RtlIsCriticalSectionLocked@4 @612
|
|
RtlIsCriticalSectionLockedByThread@4 @613
|
|
RtlIsDosDeviceName_U@4 @614
|
|
RtlIsGenericTableEmpty@0 @615 PRIVATE
|
|
RtlIsNameLegalDOS8Dot3@12 @616
|
|
RtlIsProcessorFeaturePresent@4 @617
|
|
RtlIsTextUnicode@12 @618
|
|
RtlIsValidHandle@8 @619
|
|
RtlIsValidIndexHandle@12 @620
|
|
RtlLargeIntegerAdd@16 @621
|
|
RtlLargeIntegerArithmeticShift@12 @622
|
|
RtlLargeIntegerDivide@20 @623
|
|
RtlLargeIntegerNegate@8 @624
|
|
RtlLargeIntegerShiftLeft@12 @625
|
|
RtlLargeIntegerShiftRight@12 @626
|
|
RtlLargeIntegerSubtract@16 @627
|
|
RtlLargeIntegerToChar@16 @628
|
|
RtlLeaveCriticalSection@4 @629
|
|
RtlLengthRequiredSid@4 @630
|
|
RtlLengthSecurityDescriptor@4 @631
|
|
RtlLengthSid@4 @632
|
|
RtlLocalTimeToSystemTime@8 @633
|
|
RtlLockHeap@4 @634
|
|
RtlLookupAtomInAtomTable@12 @635
|
|
RtlLookupElementGenericTable@0 @636 PRIVATE
|
|
RtlMakeSelfRelativeSD@12 @637
|
|
RtlMapGenericMask@8 @638
|
|
RtlMoveMemory@12 @639
|
|
RtlMultiByteToUnicodeN@20 @640
|
|
RtlMultiByteToUnicodeSize@12 @641
|
|
RtlNewInstanceSecurityObject@0 @642 PRIVATE
|
|
RtlNewSecurityGrantedAccess@0 @643 PRIVATE
|
|
RtlNewSecurityObject@24 @644
|
|
RtlNormalizeProcessParams@4 @645
|
|
RtlNtStatusToDosError@4 @646
|
|
RtlNtStatusToDosErrorNoTeb@4 @647
|
|
RtlNumberGenericTableElements@4 @648
|
|
RtlNumberOfClearBits@4 @649
|
|
RtlNumberOfSetBits@4 @650
|
|
RtlOemStringToUnicodeSize@4 @651
|
|
RtlOemStringToUnicodeString@12 @652
|
|
RtlOemToUnicodeN@20 @653
|
|
RtlOpenCurrentUser@8 @654
|
|
RtlPcToFileHeader@8 @655
|
|
RtlPinAtomInAtomTable@8 @656
|
|
RtlPopFrame@4 @657
|
|
RtlPrefixString@12 @658
|
|
RtlPrefixUnicodeString@12 @659
|
|
RtlPropertySetNameToGuid@0 @660 PRIVATE
|
|
RtlProtectHeap@0 @661 PRIVATE
|
|
RtlPushFrame@4 @662
|
|
RtlQueryActivationContextApplicationSettings@28 @663
|
|
RtlQueryAtomInAtomTable@24 @664
|
|
RtlQueryDepthSList@4 @665
|
|
RtlQueryDynamicTimeZoneInformation@4 @666
|
|
RtlQueryEnvironmentVariable_U@12 @667
|
|
RtlQueryHeapInformation@20 @668
|
|
RtlQueryInformationAcl@16 @669
|
|
RtlQueryInformationActivationContext@28 @670
|
|
RtlQueryInformationActiveActivationContext@0 @671 PRIVATE
|
|
RtlQueryInterfaceMemoryStream@0 @672 PRIVATE
|
|
RtlQueryPackageIdentity@24 @673
|
|
RtlQueryProcessBackTraceInformation@0 @674 PRIVATE
|
|
RtlQueryProcessDebugInformation@12 @675
|
|
RtlQueryProcessHeapInformation@0 @676 PRIVATE
|
|
RtlQueryProcessLockInformation@0 @677 PRIVATE
|
|
RtlQueryProperties@0 @678 PRIVATE
|
|
RtlQueryPropertyNames@0 @679 PRIVATE
|
|
RtlQueryPropertySet@0 @680 PRIVATE
|
|
RtlQueryRegistryValues@20 @681
|
|
RtlQuerySecurityObject@0 @682 PRIVATE
|
|
RtlQueryTagHeap@0 @683 PRIVATE
|
|
RtlQueryTimeZoneInformation@4 @684
|
|
RtlQueryUnbiasedInterruptTime@4 @685
|
|
RtlQueueApcWow64Thread@0 @686 PRIVATE
|
|
RtlQueueWorkItem@12 @687
|
|
RtlRaiseException@4 @688
|
|
RtlRaiseStatus@4 @689
|
|
RtlRandom@4 @690
|
|
RtlRandomEx@4 @691
|
|
RtlReAllocateHeap@16 @692
|
|
RtlReadMemoryStream@0 @693 PRIVATE
|
|
RtlReadOutOfProcessMemoryStream@0 @694 PRIVATE
|
|
RtlRealPredecessor@0 @695 PRIVATE
|
|
RtlRealSuccessor@0 @696 PRIVATE
|
|
RtlRegisterSecureMemoryCacheCallback@0 @697 PRIVATE
|
|
RtlRegisterWait@24 @698
|
|
RtlReleaseActivationContext@4 @699
|
|
RtlReleaseMemoryStream@0 @700 PRIVATE
|
|
RtlReleasePebLock@0 @701
|
|
RtlReleaseRelativeName@4 @702
|
|
RtlReleaseResource@4 @703
|
|
RtlReleaseSRWLockExclusive@4 @704
|
|
RtlReleaseSRWLockShared@4 @705
|
|
RtlRemoteCall@0 @706 PRIVATE
|
|
RtlRemoveVectoredContinueHandler@4 @707
|
|
RtlRemoveVectoredExceptionHandler@4 @708
|
|
RtlResetRtlTranslations@0 @709 PRIVATE
|
|
RtlRestoreLastWin32Error@4=RtlSetLastWin32Error @710
|
|
RtlRevertMemoryStream@0 @711 PRIVATE
|
|
RtlRunDecodeUnicodeString@0 @712 PRIVATE
|
|
RtlRunEncodeUnicodeString@0 @713 PRIVATE
|
|
RtlRunOnceBeginInitialize@12 @714
|
|
RtlRunOnceComplete@12 @715
|
|
RtlRunOnceExecuteOnce@16 @716
|
|
RtlRunOnceInitialize@4 @717
|
|
RtlSecondsSince1970ToTime@8 @718
|
|
RtlSecondsSince1980ToTime@8 @719
|
|
RtlSelfRelativeToAbsoluteSD@44 @720
|
|
RtlSetAllBits@4 @721
|
|
RtlSetBits@12 @722
|
|
RtlSetControlSecurityDescriptor@12 @723
|
|
RtlSetCriticalSectionSpinCount@8 @724
|
|
RtlSetCurrentDirectory_U@4 @725
|
|
RtlSetCurrentEnvironment@8 @726
|
|
RtlSetCurrentTransaction@4 @727
|
|
RtlSetDaclSecurityDescriptor@16 @728
|
|
RtlSetEnvironmentVariable@12 @729
|
|
RtlSetGroupSecurityDescriptor@12 @730
|
|
RtlSetHeapInformation@16 @731
|
|
RtlSetInformationAcl@0 @732 PRIVATE
|
|
RtlSetIoCompletionCallback@12 @733
|
|
RtlSetLastWin32Error@4 @734
|
|
RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 @735
|
|
RtlSetOwnerSecurityDescriptor@12 @736
|
|
RtlSetProperties@0 @737 PRIVATE
|
|
RtlSetPropertyClassId@0 @738 PRIVATE
|
|
RtlSetPropertyNames@0 @739 PRIVATE
|
|
RtlSetPropertySetClassId@0 @740 PRIVATE
|
|
RtlSetSaclSecurityDescriptor@16 @741
|
|
RtlSetSecurityObject@0 @742 PRIVATE
|
|
RtlSetThreadErrorMode@8 @743
|
|
RtlSetTimeZoneInformation@4 @744
|
|
RtlSetUnhandledExceptionFilter@4 @745
|
|
RtlSetUnicodeCallouts@0 @746 PRIVATE
|
|
RtlSetUserFlagsHeap@0 @747 PRIVATE
|
|
RtlSetUserValueHeap@0 @748 PRIVATE
|
|
RtlSizeHeap@12 @749
|
|
RtlSleepConditionVariableCS@12 @750
|
|
RtlSleepConditionVariableSRW@16 @751
|
|
RtlSplay@0 @752 PRIVATE
|
|
RtlStartRXact@0 @753 PRIVATE
|
|
RtlStringFromGUID@8 @754
|
|
RtlSubAuthorityCountSid@4 @755
|
|
RtlSubAuthoritySid@8 @756
|
|
RtlSubtreePredecessor@0 @757 PRIVATE
|
|
RtlSubtreeSuccessor@0 @758 PRIVATE
|
|
RtlSystemTimeToLocalTime@8 @759
|
|
RtlTimeFieldsToTime@8 @760
|
|
RtlTimeToElapsedTimeFields@8 @761
|
|
RtlTimeToSecondsSince1970@8 @762
|
|
RtlTimeToSecondsSince1980@8 @763
|
|
RtlTimeToTimeFields@8 @764
|
|
RtlTryAcquireSRWLockExclusive@4 @765
|
|
RtlTryAcquireSRWLockShared@4 @766
|
|
RtlTryEnterCriticalSection@4 @767
|
|
RtlUlongByteSwap=NTDLL_RtlUlongByteSwap @768
|
|
RtlUlonglongByteSwap @769
|
|
RtlUnicodeStringToAnsiSize@4 @770
|
|
RtlUnicodeStringToAnsiString@12 @771
|
|
RtlUnicodeStringToCountedOemString@0 @772 PRIVATE
|
|
RtlUnicodeStringToInteger@12 @773
|
|
RtlUnicodeStringToOemSize@4 @774
|
|
RtlUnicodeStringToOemString@12 @775
|
|
RtlUnicodeToCustomCPN@0 @776 PRIVATE
|
|
RtlUnicodeToMultiByteN@20 @777
|
|
RtlUnicodeToMultiByteSize@12 @778
|
|
RtlUnicodeToOemN@20 @779
|
|
RtlUniform@4 @780
|
|
RtlUnlockHeap@4 @781
|
|
RtlUnwind@16 @782
|
|
RtlUpcaseUnicodeChar@4 @783
|
|
RtlUpcaseUnicodeString@12 @784
|
|
RtlUpcaseUnicodeStringToAnsiString@12 @785
|
|
RtlUpcaseUnicodeStringToCountedOemString@12 @786
|
|
RtlUpcaseUnicodeStringToOemString@12 @787
|
|
RtlUpcaseUnicodeToCustomCPN@0 @788 PRIVATE
|
|
RtlUpcaseUnicodeToMultiByteN@20 @789
|
|
RtlUpcaseUnicodeToOemN@20 @790
|
|
RtlUpdateTimer@16 @791
|
|
RtlUpperChar@4 @792
|
|
RtlUpperString@8 @793
|
|
RtlUsageHeap@0 @794 PRIVATE
|
|
RtlUshortByteSwap=NTDLL_RtlUshortByteSwap @795
|
|
RtlValidAcl@4 @796
|
|
RtlValidRelativeSecurityDescriptor@12 @797
|
|
RtlValidSecurityDescriptor@4 @798
|
|
RtlValidSid@4 @799
|
|
RtlValidateHeap@12 @800
|
|
RtlValidateProcessHeaps@0 @801 PRIVATE
|
|
RtlVerifyVersionInfo@16 @802
|
|
RtlWaitOnAddress@16 @803
|
|
RtlWakeAddressAll@4 @804
|
|
RtlWakeAddressSingle@4 @805
|
|
RtlWakeAllConditionVariable@4 @806
|
|
RtlWakeConditionVariable@4 @807
|
|
RtlWalkFrameChain@0 @808 PRIVATE
|
|
RtlWalkHeap@8 @809
|
|
RtlWow64EnableFsRedirection@4 @810
|
|
RtlWow64EnableFsRedirectionEx@8 @811
|
|
RtlWriteMemoryStream@0 @812 PRIVATE
|
|
RtlWriteRegistryValue@24 @813
|
|
RtlZeroHeap@0 @814 PRIVATE
|
|
RtlZeroMemory@8 @815
|
|
RtlZombifyActivationContext@4 @816
|
|
RtlpNtCreateKey@28 @817
|
|
RtlpNtEnumerateSubKey@12 @818
|
|
RtlpNtMakeTemporaryKey@4 @819
|
|
RtlpNtOpenKey@12 @820
|
|
RtlpNtQueryValueKey@20 @821
|
|
RtlpNtSetValueKey@16 @822
|
|
RtlpUnWaitCriticalSection@4 @823
|
|
RtlpWaitForCriticalSection@4 @824
|
|
RtlxAnsiStringToUnicodeSize@4=RtlAnsiStringToUnicodeSize @825
|
|
RtlxOemStringToUnicodeSize@4=RtlOemStringToUnicodeSize @826
|
|
RtlxUnicodeStringToAnsiSize@4=RtlUnicodeStringToAnsiSize @827
|
|
RtlxUnicodeStringToOemSize@4=RtlUnicodeStringToOemSize @828
|
|
TpAllocCleanupGroup@4 @829
|
|
TpAllocPool@8 @830
|
|
TpAllocTimer@16 @831
|
|
TpAllocWait@16 @832
|
|
TpAllocWork@16 @833
|
|
TpCallbackLeaveCriticalSectionOnCompletion@8 @834
|
|
TpCallbackMayRunLong@4 @835
|
|
TpCallbackReleaseMutexOnCompletion@8 @836
|
|
TpCallbackReleaseSemaphoreOnCompletion@12 @837
|
|
TpCallbackSetEventOnCompletion@8 @838
|
|
TpCallbackUnloadDllOnCompletion@8 @839
|
|
TpDisassociateCallback@4 @840
|
|
TpIsTimerSet@4 @841
|
|
TpPostWork@4 @842
|
|
TpReleaseCleanupGroup@4 @843
|
|
TpReleaseCleanupGroupMembers@12 @844
|
|
TpReleasePool@4 @845
|
|
TpReleaseTimer@4 @846
|
|
TpReleaseWait@4 @847
|
|
TpReleaseWork@4 @848
|
|
TpSetPoolMaxThreads@8 @849
|
|
TpSetPoolMinThreads@8 @850
|
|
TpSetTimer@16 @851
|
|
TpSetWait@12 @852
|
|
TpSimpleTryPost@12 @853
|
|
TpWaitForTimer@8 @854
|
|
TpWaitForWait@8 @855
|
|
TpWaitForWork@8 @856
|
|
VerSetConditionMask@16 @857
|
|
WinSqmEndSession@4 @858
|
|
WinSqmIncrementDWORD@12 @859
|
|
WinSqmIsOptedIn@0 @860
|
|
WinSqmSetDWORD@12 @861
|
|
WinSqmStartSession@12 @862
|
|
Wow64Transition @863 DATA
|
|
ZwAcceptConnectPort@24=__syscall_NtAcceptConnectPort @864 PRIVATE
|
|
ZwAccessCheck@32=__syscall_NtAccessCheck @865 PRIVATE
|
|
ZwAccessCheckAndAuditAlarm@44=__syscall_NtAccessCheckAndAuditAlarm @866 PRIVATE
|
|
ZwAddAtom@12=__syscall_NtAddAtom @867 PRIVATE
|
|
ZwAdjustGroupsToken@24=__syscall_NtAdjustGroupsToken @868 PRIVATE
|
|
ZwAdjustPrivilegesToken@24=__syscall_NtAdjustPrivilegesToken @869 PRIVATE
|
|
ZwAlertResumeThread@8=__syscall_NtAlertResumeThread @870 PRIVATE
|
|
ZwAlertThread@4=__syscall_NtAlertThread @871 PRIVATE
|
|
ZwAllocateLocallyUniqueId@4=__syscall_NtAllocateLocallyUniqueId @872 PRIVATE
|
|
ZwAllocateUuids@16=__syscall_NtAllocateUuids @873 PRIVATE
|
|
ZwAllocateVirtualMemory@24=__syscall_NtAllocateVirtualMemory @874 PRIVATE
|
|
ZwAreMappedFilesTheSame@8=__syscall_NtAreMappedFilesTheSame @875 PRIVATE
|
|
ZwAssignProcessToJobObject@8=__syscall_NtAssignProcessToJobObject @876 PRIVATE
|
|
ZwCallbackReturn@0 @877 PRIVATE
|
|
ZwCancelIoFile@8=__syscall_NtCancelIoFile @878 PRIVATE
|
|
ZwCancelIoFileEx@12=__syscall_NtCancelIoFileEx @879 PRIVATE
|
|
ZwCancelTimer@8=__syscall_NtCancelTimer @880 PRIVATE
|
|
ZwClearEvent@4=__syscall_NtClearEvent @881 PRIVATE
|
|
ZwClose@4=__syscall_NtClose @882 PRIVATE
|
|
ZwCloseObjectAuditAlarm@0 @883 PRIVATE
|
|
ZwCompleteConnectPort@4=__syscall_NtCompleteConnectPort @884 PRIVATE
|
|
ZwConnectPort@32=__syscall_NtConnectPort @885 PRIVATE
|
|
ZwContinue@8=__syscall_NtContinue @886 PRIVATE
|
|
ZwCreateDirectoryObject@12=__syscall_NtCreateDirectoryObject @887 PRIVATE
|
|
ZwCreateEvent@20=__syscall_NtCreateEvent @888 PRIVATE
|
|
ZwCreateEventPair@0 @889 PRIVATE
|
|
ZwCreateFile@44=__syscall_NtCreateFile @890 PRIVATE
|
|
ZwCreateIoCompletion@16=__syscall_NtCreateIoCompletion @891 PRIVATE
|
|
ZwCreateJobObject@12=__syscall_NtCreateJobObject @892 PRIVATE
|
|
ZwCreateKey@28=__syscall_NtCreateKey @893 PRIVATE
|
|
ZwCreateKeyTransacted@32=__syscall_NtCreateKeyTransacted @894 PRIVATE
|
|
ZwCreateKeyedEvent@16=__syscall_NtCreateKeyedEvent @895 PRIVATE
|
|
ZwCreateMailslotFile@32=__syscall_NtCreateMailslotFile @896 PRIVATE
|
|
ZwCreateMutant@16=__syscall_NtCreateMutant @897 PRIVATE
|
|
ZwCreateNamedPipeFile@56=__syscall_NtCreateNamedPipeFile @898 PRIVATE
|
|
ZwCreatePagingFile@16=__syscall_NtCreatePagingFile @899 PRIVATE
|
|
ZwCreatePort@20=__syscall_NtCreatePort @900 PRIVATE
|
|
ZwCreateProcess@0 @901 PRIVATE
|
|
ZwCreateProfile@0 @902 PRIVATE
|
|
ZwCreateSection@28=__syscall_NtCreateSection @903 PRIVATE
|
|
ZwCreateSemaphore@20=__syscall_NtCreateSemaphore @904 PRIVATE
|
|
ZwCreateSymbolicLinkObject@16=__syscall_NtCreateSymbolicLinkObject @905 PRIVATE
|
|
ZwCreateThread@0 @906 PRIVATE
|
|
ZwCreateTimer@16=__syscall_NtCreateTimer @907 PRIVATE
|
|
ZwCreateToken@0 @908 PRIVATE
|
|
ZwDelayExecution@8=__syscall_NtDelayExecution @909 PRIVATE
|
|
ZwDeleteAtom@4=__syscall_NtDeleteAtom @910 PRIVATE
|
|
ZwDeleteFile@4=__syscall_NtDeleteFile @911 PRIVATE
|
|
ZwDeleteKey@4=__syscall_NtDeleteKey @912 PRIVATE
|
|
ZwDeleteValueKey@8=__syscall_NtDeleteValueKey @913 PRIVATE
|
|
ZwDeviceIoControlFile@40=__syscall_NtDeviceIoControlFile @914 PRIVATE
|
|
ZwDisplayString@4=__syscall_NtDisplayString @915 PRIVATE
|
|
ZwDuplicateObject@28=__syscall_NtDuplicateObject @916 PRIVATE
|
|
ZwDuplicateToken@24=__syscall_NtDuplicateToken @917 PRIVATE
|
|
ZwEnumerateBus@0 @918 PRIVATE
|
|
ZwEnumerateKey@24=__syscall_NtEnumerateKey @919 PRIVATE
|
|
ZwEnumerateValueKey@24=__syscall_NtEnumerateValueKey @920 PRIVATE
|
|
ZwExtendSection@0 @921 PRIVATE
|
|
ZwFindAtom@12=__syscall_NtFindAtom @922 PRIVATE
|
|
ZwFlushBuffersFile@8=__syscall_NtFlushBuffersFile @923 PRIVATE
|
|
ZwFlushInstructionCache@12=__syscall_NtFlushInstructionCache @924 PRIVATE
|
|
ZwFlushKey@4=__syscall_NtFlushKey @925 PRIVATE
|
|
ZwFlushVirtualMemory@16=__syscall_NtFlushVirtualMemory @926 PRIVATE
|
|
ZwFlushWriteBuffer@0 @927 PRIVATE
|
|
ZwFreeVirtualMemory@16=__syscall_NtFreeVirtualMemory @928 PRIVATE
|
|
ZwFsControlFile@40=__syscall_NtFsControlFile @929 PRIVATE
|
|
ZwGetContextThread@8=__syscall_NtGetContextThread @930 PRIVATE
|
|
ZwGetCurrentProcessorNumber@0=__syscall_NtGetCurrentProcessorNumber @931 PRIVATE
|
|
ZwGetPlugPlayEvent@0 @932 PRIVATE
|
|
ZwGetTickCount@0=__syscall_NtGetTickCount @933 PRIVATE
|
|
ZwGetWriteWatch@28=__syscall_NtGetWriteWatch @934 PRIVATE
|
|
ZwImpersonateAnonymousToken@4=__syscall_NtImpersonateAnonymousToken @935 PRIVATE
|
|
ZwImpersonateClientOfPort@0 @936 PRIVATE
|
|
ZwImpersonateThread@0 @937 PRIVATE
|
|
ZwInitializeRegistry@0 @938 PRIVATE
|
|
ZwInitiatePowerAction@16=__syscall_NtInitiatePowerAction @939 PRIVATE
|
|
ZwIsProcessInJob@8=__syscall_NtIsProcessInJob @940 PRIVATE
|
|
ZwListenPort@8=__syscall_NtListenPort @941 PRIVATE
|
|
ZwLoadDriver@4=__syscall_NtLoadDriver @942 PRIVATE
|
|
ZwLoadKey2@12=__syscall_NtLoadKey2 @943 PRIVATE
|
|
ZwLoadKey@8=__syscall_NtLoadKey @944 PRIVATE
|
|
ZwLockFile@40=__syscall_NtLockFile @945 PRIVATE
|
|
ZwLockVirtualMemory@16=__syscall_NtLockVirtualMemory @946 PRIVATE
|
|
ZwMakeTemporaryObject@4=__syscall_NtMakeTemporaryObject @947 PRIVATE
|
|
ZwMapViewOfSection@40=__syscall_NtMapViewOfSection @948 PRIVATE
|
|
ZwNotifyChangeDirectoryFile@36=__syscall_NtNotifyChangeDirectoryFile @949 PRIVATE
|
|
ZwNotifyChangeKey@40=__syscall_NtNotifyChangeKey @950 PRIVATE
|
|
ZwNotifyChangeMultipleKeys@48=__syscall_NtNotifyChangeMultipleKeys @951 PRIVATE
|
|
ZwOpenDirectoryObject@12=__syscall_NtOpenDirectoryObject @952 PRIVATE
|
|
ZwOpenEvent@12=__syscall_NtOpenEvent @953 PRIVATE
|
|
ZwOpenEventPair@0 @954 PRIVATE
|
|
ZwOpenFile@24=__syscall_NtOpenFile @955 PRIVATE
|
|
ZwOpenIoCompletion@12=__syscall_NtOpenIoCompletion @956 PRIVATE
|
|
ZwOpenJobObject@12=__syscall_NtOpenJobObject @957 PRIVATE
|
|
ZwOpenKey@12=__syscall_NtOpenKey @958 PRIVATE
|
|
ZwOpenKeyEx@16=__syscall_NtOpenKeyEx @959 PRIVATE
|
|
ZwOpenKeyTransacted@16=__syscall_NtOpenKeyTransacted @960 PRIVATE
|
|
ZwOpenKeyTransactedEx@20=__syscall_NtOpenKeyTransactedEx @961 PRIVATE
|
|
ZwOpenKeyedEvent@12=__syscall_NtOpenKeyedEvent @962 PRIVATE
|
|
ZwOpenMutant@12=__syscall_NtOpenMutant @963 PRIVATE
|
|
ZwOpenObjectAuditAlarm@0 @964 PRIVATE
|
|
ZwOpenProcess@16=__syscall_NtOpenProcess @965 PRIVATE
|
|
ZwOpenProcessToken@12=__syscall_NtOpenProcessToken @966 PRIVATE
|
|
ZwOpenProcessTokenEx@16=__syscall_NtOpenProcessTokenEx @967 PRIVATE
|
|
ZwOpenSection@12=__syscall_NtOpenSection @968 PRIVATE
|
|
ZwOpenSemaphore@12=__syscall_NtOpenSemaphore @969 PRIVATE
|
|
ZwOpenSymbolicLinkObject@12=__syscall_NtOpenSymbolicLinkObject @970 PRIVATE
|
|
ZwOpenThread@16=__syscall_NtOpenThread @971 PRIVATE
|
|
ZwOpenThreadToken@16=__syscall_NtOpenThreadToken @972 PRIVATE
|
|
ZwOpenThreadTokenEx@20=__syscall_NtOpenThreadTokenEx @973 PRIVATE
|
|
ZwOpenTimer@12=__syscall_NtOpenTimer @974 PRIVATE
|
|
ZwPlugPlayControl@0 @975 PRIVATE
|
|
ZwPowerInformation@20=__syscall_NtPowerInformation @976 PRIVATE
|
|
ZwPrivilegeCheck@12=__syscall_NtPrivilegeCheck @977 PRIVATE
|
|
ZwPrivilegeObjectAuditAlarm@0 @978 PRIVATE
|
|
ZwPrivilegedServiceAuditAlarm@0 @979 PRIVATE
|
|
ZwProtectVirtualMemory@20=__syscall_NtProtectVirtualMemory @980 PRIVATE
|
|
ZwPulseEvent@8=__syscall_NtPulseEvent @981 PRIVATE
|
|
ZwQueryAttributesFile@8=__syscall_NtQueryAttributesFile @982 PRIVATE
|
|
ZwQueryDefaultLocale@8=__syscall_NtQueryDefaultLocale @983 PRIVATE
|
|
ZwQueryDefaultUILanguage@4=__syscall_NtQueryDefaultUILanguage @984 PRIVATE
|
|
ZwQueryDirectoryFile@44=__syscall_NtQueryDirectoryFile @985 PRIVATE
|
|
ZwQueryDirectoryObject@28=__syscall_NtQueryDirectoryObject @986 PRIVATE
|
|
ZwQueryEaFile@36=__syscall_NtQueryEaFile @987 PRIVATE
|
|
ZwQueryEvent@20=__syscall_NtQueryEvent @988 PRIVATE
|
|
ZwQueryFullAttributesFile@8=__syscall_NtQueryFullAttributesFile @989 PRIVATE
|
|
ZwQueryInformationAtom@20=__syscall_NtQueryInformationAtom @990 PRIVATE
|
|
ZwQueryInformationFile@20=__syscall_NtQueryInformationFile @991 PRIVATE
|
|
ZwQueryInformationJobObject@20=__syscall_NtQueryInformationJobObject @992 PRIVATE
|
|
ZwQueryInformationPort@0 @993 PRIVATE
|
|
ZwQueryInformationProcess@20=__syscall_NtQueryInformationProcess @994 PRIVATE
|
|
ZwQueryInformationThread@20=__syscall_NtQueryInformationThread @995 PRIVATE
|
|
ZwQueryInformationToken@20=__syscall_NtQueryInformationToken @996 PRIVATE
|
|
ZwQueryInstallUILanguage@4=__syscall_NtQueryInstallUILanguage @997 PRIVATE
|
|
ZwQueryIntervalProfile@0 @998 PRIVATE
|
|
ZwQueryIoCompletion@20=__syscall_NtQueryIoCompletion @999 PRIVATE
|
|
ZwQueryKey@20=__syscall_NtQueryKey @1000 PRIVATE
|
|
ZwQueryLicenseValue@20=__syscall_NtQueryLicenseValue @1001 PRIVATE
|
|
ZwQueryMultipleValueKey@24=__syscall_NtQueryMultipleValueKey @1002 PRIVATE
|
|
ZwQueryMutant@20=__syscall_NtQueryMutant @1003 PRIVATE
|
|
ZwQueryObject@20=__syscall_NtQueryObject @1004 PRIVATE
|
|
ZwQueryOpenSubKeys@0 @1005 PRIVATE
|
|
ZwQueryPerformanceCounter@8=__syscall_NtQueryPerformanceCounter @1006 PRIVATE
|
|
ZwQuerySection@20=__syscall_NtQuerySection @1007 PRIVATE
|
|
ZwQuerySecurityObject@20=__syscall_NtQuerySecurityObject @1008 PRIVATE
|
|
ZwQuerySemaphore@20=__syscall_NtQuerySemaphore @1009 PRIVATE
|
|
ZwQuerySymbolicLinkObject@12=__syscall_NtQuerySymbolicLinkObject @1010 PRIVATE
|
|
ZwQuerySystemEnvironmentValue@16=__syscall_NtQuerySystemEnvironmentValue @1011 PRIVATE
|
|
ZwQuerySystemEnvironmentValueEx@20=__syscall_NtQuerySystemEnvironmentValueEx @1012 PRIVATE
|
|
ZwQuerySystemInformation@16=__syscall_NtQuerySystemInformation @1013 PRIVATE
|
|
ZwQuerySystemInformationEx@24=__syscall_NtQuerySystemInformationEx @1014 PRIVATE
|
|
ZwQuerySystemTime@4=__syscall_NtQuerySystemTime @1015 PRIVATE
|
|
ZwQueryTimer@20=__syscall_NtQueryTimer @1016 PRIVATE
|
|
ZwQueryTimerResolution@12=__syscall_NtQueryTimerResolution @1017 PRIVATE
|
|
ZwQueryValueKey@24=__syscall_NtQueryValueKey @1018 PRIVATE
|
|
ZwQueryVirtualMemory@24=__syscall_NtQueryVirtualMemory @1019 PRIVATE
|
|
ZwQueryVolumeInformationFile@20=__syscall_NtQueryVolumeInformationFile @1020 PRIVATE
|
|
ZwQueueApcThread@20=__syscall_NtQueueApcThread @1021 PRIVATE
|
|
ZwRaiseException@12=__syscall_NtRaiseException @1022 PRIVATE
|
|
ZwRaiseHardError@24=__syscall_NtRaiseHardError @1023 PRIVATE
|
|
ZwReadFile@36=__syscall_NtReadFile @1024 PRIVATE
|
|
ZwReadFileScatter@36=__syscall_NtReadFileScatter @1025 PRIVATE
|
|
ZwReadRequestData@0 @1026 PRIVATE
|
|
ZwReadVirtualMemory@20=__syscall_NtReadVirtualMemory @1027 PRIVATE
|
|
ZwRegisterNewDevice@0 @1028 PRIVATE
|
|
ZwRegisterThreadTerminatePort@4=__syscall_NtRegisterThreadTerminatePort @1029 PRIVATE
|
|
ZwReleaseKeyedEvent@16=__syscall_NtReleaseKeyedEvent @1030 PRIVATE
|
|
ZwReleaseMutant@8=__syscall_NtReleaseMutant @1031 PRIVATE
|
|
ZwReleaseProcessMutant@0 @1032 PRIVATE
|
|
ZwReleaseSemaphore@12=__syscall_NtReleaseSemaphore @1033 PRIVATE
|
|
ZwRemoveIoCompletion@20=__syscall_NtRemoveIoCompletion @1034 PRIVATE
|
|
ZwRemoveIoCompletionEx@24=__syscall_NtRemoveIoCompletionEx @1035 PRIVATE
|
|
ZwRenameKey@8=__syscall_NtRenameKey @1036 PRIVATE
|
|
ZwReplaceKey@12=__syscall_NtReplaceKey @1037 PRIVATE
|
|
ZwReplyPort@0 @1038 PRIVATE
|
|
ZwReplyWaitReceivePort@16=__syscall_NtReplyWaitReceivePort @1039 PRIVATE
|
|
ZwReplyWaitReceivePortEx@0 @1040 PRIVATE
|
|
ZwReplyWaitReplyPort@0 @1041 PRIVATE
|
|
ZwRequestPort@0 @1042 PRIVATE
|
|
ZwRequestWaitReplyPort@12=__syscall_NtRequestWaitReplyPort @1043 PRIVATE
|
|
ZwResetEvent@8=__syscall_NtResetEvent @1044 PRIVATE
|
|
ZwResetWriteWatch@12=__syscall_NtResetWriteWatch @1045 PRIVATE
|
|
ZwRestoreKey@12=__syscall_NtRestoreKey @1046 PRIVATE
|
|
ZwResumeProcess@4=__syscall_NtResumeProcess @1047 PRIVATE
|
|
ZwResumeThread@8=__syscall_NtResumeThread @1048 PRIVATE
|
|
ZwSaveKey@8=__syscall_NtSaveKey @1049 PRIVATE
|
|
ZwSecureConnectPort@36=__syscall_NtSecureConnectPort @1050 PRIVATE
|
|
ZwSetContextThread@8=__syscall_NtSetContextThread @1051 PRIVATE
|
|
ZwSetDebugFilterState@0 @1052 PRIVATE
|
|
ZwSetDefaultHardErrorPort@0 @1053 PRIVATE
|
|
ZwSetDefaultLocale@8=__syscall_NtSetDefaultLocale @1054 PRIVATE
|
|
ZwSetDefaultUILanguage@4=__syscall_NtSetDefaultUILanguage @1055 PRIVATE
|
|
ZwSetEaFile@16=__syscall_NtSetEaFile @1056 PRIVATE
|
|
ZwSetEvent@8=__syscall_NtSetEvent @1057 PRIVATE
|
|
ZwSetHighEventPair@0 @1058 PRIVATE
|
|
ZwSetHighWaitLowEventPair@0 @1059 PRIVATE
|
|
ZwSetHighWaitLowThread@0 @1060 PRIVATE
|
|
ZwSetInformationFile@20=__syscall_NtSetInformationFile @1061 PRIVATE
|
|
ZwSetInformationJobObject@16=__syscall_NtSetInformationJobObject @1062 PRIVATE
|
|
ZwSetInformationKey@16=__syscall_NtSetInformationKey @1063 PRIVATE
|
|
ZwSetInformationObject@16=__syscall_NtSetInformationObject @1064 PRIVATE
|
|
ZwSetInformationProcess@16=__syscall_NtSetInformationProcess @1065 PRIVATE
|
|
ZwSetInformationThread@16=__syscall_NtSetInformationThread @1066 PRIVATE
|
|
ZwSetInformationToken@16=__syscall_NtSetInformationToken @1067 PRIVATE
|
|
ZwSetIntervalProfile@8=__syscall_NtSetIntervalProfile @1068 PRIVATE
|
|
ZwSetIoCompletion@20=__syscall_NtSetIoCompletion @1069 PRIVATE
|
|
ZwSetLdtEntries@24=__syscall_NtSetLdtEntries @1070 PRIVATE
|
|
ZwSetLowEventPair@0 @1071 PRIVATE
|
|
ZwSetLowWaitHighEventPair@0 @1072 PRIVATE
|
|
ZwSetLowWaitHighThread@0 @1073 PRIVATE
|
|
ZwSetSecurityObject@12=__syscall_NtSetSecurityObject @1074 PRIVATE
|
|
ZwSetSystemEnvironmentValue@0 @1075 PRIVATE
|
|
ZwSetSystemInformation@12=__syscall_NtSetSystemInformation @1076 PRIVATE
|
|
ZwSetSystemPowerState@0 @1077 PRIVATE
|
|
ZwSetSystemTime@8=__syscall_NtSetSystemTime @1078 PRIVATE
|
|
ZwSetTimer@28=__syscall_NtSetTimer @1079 PRIVATE
|
|
ZwSetTimerResolution@12=__syscall_NtSetTimerResolution @1080 PRIVATE
|
|
ZwSetValueKey@24=__syscall_NtSetValueKey @1081 PRIVATE
|
|
ZwSetVolumeInformationFile@20=__syscall_NtSetVolumeInformationFile @1082 PRIVATE
|
|
ZwShutdownSystem@4=__syscall_NtShutdownSystem @1083 PRIVATE
|
|
ZwSignalAndWaitForSingleObject@16=__syscall_NtSignalAndWaitForSingleObject @1084 PRIVATE
|
|
ZwStartProfile@0 @1085 PRIVATE
|
|
ZwStopProfile@0 @1086 PRIVATE
|
|
ZwSuspendProcess@4=__syscall_NtSuspendProcess @1087 PRIVATE
|
|
ZwSuspendThread@8=__syscall_NtSuspendThread @1088 PRIVATE
|
|
ZwSystemDebugControl@24=__syscall_NtSystemDebugControl @1089 PRIVATE
|
|
ZwTerminateJobObject@8=__syscall_NtTerminateJobObject @1090 PRIVATE
|
|
ZwTerminateProcess@8=__syscall_NtTerminateProcess @1091 PRIVATE
|
|
ZwTerminateThread@8=__syscall_NtTerminateThread @1092 PRIVATE
|
|
ZwTestAlert@0 @1093 PRIVATE
|
|
ZwUnloadDriver@4=__syscall_NtUnloadDriver @1094 PRIVATE
|
|
ZwUnloadKey@4=__syscall_NtUnloadKey @1095 PRIVATE
|
|
ZwUnloadKeyEx@0 @1096 PRIVATE
|
|
ZwUnlockFile@20=__syscall_NtUnlockFile @1097 PRIVATE
|
|
ZwUnlockVirtualMemory@16=__syscall_NtUnlockVirtualMemory @1098 PRIVATE
|
|
ZwUnmapViewOfSection@8=__syscall_NtUnmapViewOfSection @1099 PRIVATE
|
|
ZwVdmControl@0 @1100 PRIVATE
|
|
ZwW32Call@0 @1101 PRIVATE
|
|
ZwWaitForKeyedEvent@16=__syscall_NtWaitForKeyedEvent @1102 PRIVATE
|
|
ZwWaitForMultipleObjects@20=__syscall_NtWaitForMultipleObjects @1103 PRIVATE
|
|
ZwWaitForProcessMutant@0 @1104 PRIVATE
|
|
ZwWaitForSingleObject@12=__syscall_NtWaitForSingleObject @1105 PRIVATE
|
|
ZwWaitHighEventPair@0 @1106 PRIVATE
|
|
ZwWaitLowEventPair@0 @1107 PRIVATE
|
|
ZwWriteFile@36=__syscall_NtWriteFile @1108 PRIVATE
|
|
ZwWriteFileGather@36=__syscall_NtWriteFileGather @1109 PRIVATE
|
|
ZwWriteRequestData@0 @1110 PRIVATE
|
|
ZwWriteVirtualMemory@20=__syscall_NtWriteVirtualMemory @1111 PRIVATE
|
|
ZwYieldExecution@0=__syscall_NtYieldExecution @1112 PRIVATE
|
|
_CIcos=NTDLL__CIcos @1113 PRIVATE
|
|
_CIlog=NTDLL__CIlog @1114 PRIVATE
|
|
_CIpow=NTDLL__CIpow @1115 PRIVATE
|
|
_CIsin=NTDLL__CIsin @1116 PRIVATE
|
|
_CIsqrt=NTDLL__CIsqrt @1117 PRIVATE
|
|
__isascii=NTDLL___isascii @1118 PRIVATE
|
|
__iscsym=NTDLL___iscsym @1119 PRIVATE
|
|
__iscsymf=NTDLL___iscsymf @1120 PRIVATE
|
|
__toascii=NTDLL___toascii @1121 PRIVATE
|
|
_alldiv@16 @1122
|
|
_alldvrm@16 @1123
|
|
_allmul@16 @1124
|
|
_alloca_probe@0 @1125
|
|
_allrem@16 @1126
|
|
_allshl@12 @1127
|
|
_allshr@12 @1128
|
|
_atoi64 @1129 PRIVATE
|
|
_aulldiv@16 @1130
|
|
_aulldvrm@16 @1131
|
|
_aullrem@16 @1132
|
|
_aullshr@12 @1133
|
|
_chkstk@0 @1134 PRIVATE
|
|
_fltused@0 @1135 PRIVATE
|
|
_ftol=NTDLL__ftol @1136 PRIVATE
|
|
_i64toa @1137 PRIVATE
|
|
_i64tow @1138 PRIVATE
|
|
_itoa @1139 PRIVATE
|
|
_itow @1140 PRIVATE
|
|
_lfind @1141 PRIVATE
|
|
_ltoa @1142 PRIVATE
|
|
_ltow @1143 PRIVATE
|
|
_memccpy @1144 PRIVATE
|
|
_memicmp @1145 PRIVATE
|
|
_snprintf=NTDLL__snprintf @1146 PRIVATE
|
|
_snwprintf=NTDLL__snwprintf @1147 PRIVATE
|
|
_splitpath @1148 PRIVATE
|
|
_strcmpi=_stricmp @1149 PRIVATE
|
|
_stricmp @1150 PRIVATE
|
|
_strlwr @1151 PRIVATE
|
|
_strnicmp @1152
|
|
_strupr @1153 PRIVATE
|
|
_tolower=NTDLL__tolower @1154 PRIVATE
|
|
_toupper=NTDLL__toupper @1155 PRIVATE
|
|
_ui64toa @1156 PRIVATE
|
|
_ui64tow @1157 PRIVATE
|
|
_ultoa @1158 PRIVATE
|
|
_ultow @1159 PRIVATE
|
|
_vsnprintf=NTDLL__vsnprintf @1160 PRIVATE
|
|
_vsnwprintf=NTDLL__vsnwprintf @1161 PRIVATE
|
|
_wcsicmp=NTDLL__wcsicmp @1162 PRIVATE
|
|
_wcslwr=NTDLL__wcslwr @1163 PRIVATE
|
|
_wcsnicmp=NTDLL__wcsnicmp @1164 PRIVATE
|
|
_wcsupr=NTDLL__wcsupr @1165 PRIVATE
|
|
_wtoi @1166 PRIVATE
|
|
_wtoi64 @1167 PRIVATE
|
|
_wtol @1168 PRIVATE
|
|
abs=NTDLL_abs @1169 PRIVATE
|
|
atan=NTDLL_atan @1170 PRIVATE
|
|
atoi=NTDLL_atoi @1171 PRIVATE
|
|
atol=NTDLL_atol @1172 PRIVATE
|
|
bsearch=NTDLL_bsearch @1173 PRIVATE
|
|
ceil=NTDLL_ceil @1174 PRIVATE
|
|
cos=NTDLL_cos @1175 PRIVATE
|
|
fabs=NTDLL_fabs @1176 PRIVATE
|
|
floor=NTDLL_floor @1177 PRIVATE
|
|
isalnum=NTDLL_isalnum @1178 PRIVATE
|
|
isalpha=NTDLL_isalpha @1179 PRIVATE
|
|
iscntrl=NTDLL_iscntrl @1180 PRIVATE
|
|
isdigit=NTDLL_isdigit @1181 PRIVATE
|
|
isgraph=NTDLL_isgraph @1182 PRIVATE
|
|
islower=NTDLL_islower @1183 PRIVATE
|
|
isprint=NTDLL_isprint @1184 PRIVATE
|
|
ispunct=NTDLL_ispunct @1185 PRIVATE
|
|
isspace=NTDLL_isspace @1186 PRIVATE
|
|
isupper=NTDLL_isupper @1187 PRIVATE
|
|
iswalpha=NTDLL_iswalpha @1188 PRIVATE
|
|
iswctype=NTDLL_iswctype @1189 PRIVATE
|
|
iswdigit=NTDLL_iswdigit @1190 PRIVATE
|
|
iswlower=NTDLL_iswlower @1191 PRIVATE
|
|
iswspace=NTDLL_iswspace @1192 PRIVATE
|
|
iswxdigit=NTDLL_iswxdigit @1193 PRIVATE
|
|
isxdigit=NTDLL_isxdigit @1194 PRIVATE
|
|
labs=NTDLL_labs @1195 PRIVATE
|
|
log=NTDLL_log @1196 PRIVATE
|
|
mbstowcs=NTDLL_mbstowcs @1197 PRIVATE
|
|
memchr=NTDLL_memchr @1198 PRIVATE
|
|
memcmp=NTDLL_memcmp @1199 PRIVATE
|
|
memcpy=NTDLL_memcpy @1200 PRIVATE
|
|
memmove=NTDLL_memmove @1201 PRIVATE
|
|
memset=NTDLL_memset @1202 PRIVATE
|
|
pow=NTDLL_pow @1203 PRIVATE
|
|
qsort=NTDLL_qsort @1204 PRIVATE
|
|
sin=NTDLL_sin @1205 PRIVATE
|
|
sprintf=NTDLL_sprintf @1206 PRIVATE
|
|
sqrt=NTDLL_sqrt @1207 PRIVATE
|
|
sscanf=NTDLL_sscanf @1208 PRIVATE
|
|
strcat=NTDLL_strcat @1209 PRIVATE
|
|
strchr=NTDLL_strchr @1210 PRIVATE
|
|
strcmp=NTDLL_strcmp @1211 PRIVATE
|
|
strcpy=NTDLL_strcpy @1212 PRIVATE
|
|
strcspn=NTDLL_strcspn @1213 PRIVATE
|
|
strlen=NTDLL_strlen @1214 PRIVATE
|
|
strncat=NTDLL_strncat @1215 PRIVATE
|
|
strncmp=NTDLL_strncmp @1216 PRIVATE
|
|
strncpy=NTDLL_strncpy @1217 PRIVATE
|
|
strnlen=NTDLL_strnlen @1218 PRIVATE
|
|
strpbrk=NTDLL_strpbrk @1219 PRIVATE
|
|
strrchr=NTDLL_strrchr @1220 PRIVATE
|
|
strspn=NTDLL_strspn @1221 PRIVATE
|
|
strstr=NTDLL_strstr @1222 PRIVATE
|
|
strtol=NTDLL_strtol @1223 PRIVATE
|
|
strtoul=NTDLL_strtoul @1224 PRIVATE
|
|
swprintf=NTDLL_swprintf @1225 PRIVATE
|
|
tan=NTDLL_tan @1226 PRIVATE
|
|
tolower=NTDLL_tolower @1227 PRIVATE
|
|
toupper=NTDLL_toupper @1228 PRIVATE
|
|
towlower=NTDLL_towlower @1229 PRIVATE
|
|
towupper=NTDLL_towupper @1230 PRIVATE
|
|
vDbgPrintEx@16 @1231
|
|
vDbgPrintExWithPrefix@20 @1232
|
|
vsprintf=NTDLL_vsprintf @1233 PRIVATE
|
|
wcscat=NTDLL_wcscat @1234 PRIVATE
|
|
wcschr=NTDLL_wcschr @1235 PRIVATE
|
|
wcscmp=NTDLL_wcscmp @1236 PRIVATE
|
|
wcscpy=NTDLL_wcscpy @1237 PRIVATE
|
|
wcscspn=NTDLL_wcscspn @1238 PRIVATE
|
|
wcslen=NTDLL_wcslen @1239 PRIVATE
|
|
wcsncat=NTDLL_wcsncat @1240 PRIVATE
|
|
wcsncmp=NTDLL_wcsncmp @1241 PRIVATE
|
|
wcsncpy=NTDLL_wcsncpy @1242 PRIVATE
|
|
wcspbrk=NTDLL_wcspbrk @1243 PRIVATE
|
|
wcsrchr=NTDLL_wcsrchr @1244 PRIVATE
|
|
wcsspn=NTDLL_wcsspn @1245 PRIVATE
|
|
wcsstr=NTDLL_wcsstr @1246 PRIVATE
|
|
wcstok=NTDLL_wcstok @1247 PRIVATE
|
|
wcstol=NTDLL_wcstol @1248 PRIVATE
|
|
wcstombs=NTDLL_wcstombs @1249 PRIVATE
|
|
wcstoul=NTDLL_wcstoul @1250 PRIVATE
|
|
__wine_esync_set_queue_fd @1251
|
|
wine_server_call @1252
|
|
wine_server_close_fds_by_type @1253
|
|
wine_server_fd_to_handle @1254
|
|
wine_server_handle_to_fd @1255
|
|
wine_server_release_fd @1256
|
|
wine_server_send_fd @1257
|
|
__wine_make_process_system @1258
|
|
__wine_dbg_get_channel_flags @1259
|
|
__wine_dbg_header @1260
|
|
__wine_dbg_output @1261
|
|
__wine_dbg_strdup @1262
|
|
__wine_locked_recvmsg @1263
|
|
__wine_needs_override_large_address_aware @1264
|
|
__wine_create_default_token @1265
|
|
wine_get_version=NTDLL_wine_get_version @1266
|
|
wine_get_patches=NTDLL_wine_get_patches @1267
|
|
wine_get_build_id=NTDLL_wine_get_build_id @1268
|
|
wine_get_host_version=NTDLL_wine_get_host_version @1269
|
|
__wine_init_codepages @1270
|
|
__wine_set_signal_handler @1271
|
|
wine_nt_to_unix_file_name @1272
|
|
wine_unix_to_nt_file_name @1273
|
|
__wine_user_shared_data @1274
|