; $Id: ntdll.def,v 1.51 2003-04-08 12:47:06 sandervl Exp $ ; ; Based on NT 4.0 SP6: NTDLL.DLL ; LIBRARY NTDLL INITINSTANCE TERMINSTANCE DESCRIPTION 'Odin32 System DLL - NTDll' DATA MULTIPLE NONSHARED IMPORTS "_RtlInitializeCriticalSection@4" = KERNEL32.InitializeCriticalSection "_RtlLeaveCriticalSection@4" = KERNEL32.LeaveCriticalSection "_RtlEnterCriticalSection@4" = KERNEL32.EnterCriticalSection "_RtlDeleteCriticalSection@4" = KERNEL32.DeleteCriticalSection "_interlocked_cmpxchg64" = KERNEL32.interlocked_cmpxchg64 EXPORTS ; ?Allocate@CBufferAllocator@@UAEPAXK@Z @1 ; PropertyLengthAsVariant @2 ; RtlCompareVariants @3 ; RtlConvertPropertyToVariant @4 ; RtlConvertVariantToProperty @5 ; CsrAllocateCaptureBuffer @6 ; CsrAllocateCapturePointer @7 ; CsrAllocateMessagePointer @8 ; CsrCaptureMessageBuffer @9 ; CsrCaptureMessageString @10 ; CsrCaptureTimeout @11 ; CsrClientCallServer @12 ; CsrClientConnectToServer @13 ; CsrFreeCaptureBuffer @14 ; CsrIdentifyAlertableThread @15 ; CsrNewThread @16 ; CsrProbeForRead @17 ; CsrProbeForWrite @18 ; CsrSetPriorityClass @19 DbgBreakPoint @20 _DbgPrint @21 ; DbgPrompt @22 ; DbgSsHandleKmApiMsg @23 ; DbgSsInitialize @24 ; DbgUiConnectToDbg @25 ; DbgUiContinue @26 ; DbgUiWaitStateChange @27 DbgUserBreakPoint @28 ; KiRaiseUserExceptionDispatcher @29 ; KiUserApcDispatcher @30 ; KiUserCallbackDispatcher @31 ; KiUserExceptionDispatcher @32 ; LdrAccessResource @33 LdrDisableThreadCalloutsForDll = "_LdrDisableThreadCalloutsForDll@4" @34 ; LdrEnumResources @35 ; LdrFindEntryForAddress @36 ; LdrFindResourceDirectory_U @37 ; LdrFindResource_U @38 ; LdrGetDllHandle @39 ; LdrGetProcedureAddress @40 ; LdrInitializeThunk @41 ; LdrLoadDll @42 ; LdrProcessRelocationBlock @43 ; LdrQueryImageFileExecutionOptions @44 ; LdrQueryProcessModuleInformation @45 ; LdrShutdownProcess @46 ; LdrShutdownThread @47 ; LdrUnloadDll @48 ; LdrVerifyImageMatchesChecksum @49 ; NPXEMULATORTABLE @50 ; NlsAnsiCodePage @51 ; NlsMbCodePageTag @52 ; NlsMbOemCodePageTag @53 NtAcceptConnectPort = "_NtAcceptConnectPort@24" @54 NtAccessCheck = "_NtAccessCheck@32" @55 ; NtAccessCheckAndAuditAlarm @56 ; NtAddAtom @57 ; NtAdjustGroupsToken @58 NtAdjustPrivilegesToken = "_NtAdjustPrivilegesToken@24" @59 ; NtAlertResumeThread @60 NtAlertThread = "_NtAlertThread@8" @61 NtAllocateLocallyUniqueId = "_NtAllocateLocallyUniqueId@4" @62 NtAllocateUuids = "_NtAllocateUuids@16" @63 ; NtAllocateVirtualMemory @64 ; NtCallbackReturn @65 ; NtCancelIoFile @66 ; NtCancelTimer @67 NtClearEvent = "_NtClearEvent@4" @68 NtClose = "_NtClose@4" @69 ; NtCloseObjectAuditAlarm @70 NtCompleteConnectPort = "_NtCompleteConnectPort@4" @71 NtConnectPort = "_NtConnectPort@32" @72 ; NtContinue @73 ; NtCreateChannel @74 NtCreateDirectoryObject = "_NtCreateDirectoryObject@12" @75 NtCreateEvent = "_NtCreateEvent@20" @76 ; NtCreateEventPair @77 NtCreateFile = "_NtCreateFile@44" @78 ; NtCreateIoCompletion @79 NtCreateKey = "_NtCreateKey@28" @80 NtCreateMailslotFile = "_NtCreateMailslotFile@32" @81 ; NtCreateMutant @82 ; NtCreateNamedPipeFile @83 NtCreatePagingFile = "_NtCreatePagingFile@16" @84 NtCreatePort = "_NtCreatePort@20" @85 ; NtCreateProcess @86 ; NtCreateProfile @87 NtCreateSection = "_NtCreateSection@28" @88 NtCreateSemaphore = "_NtCreateSemaphore@20" @89 NtCreateSymbolicLinkObject = "_NtCreateSymbolicLinkObject@16" @90 ; NtCreateThread @91 NtCreateTimer = "_NtCreateTimer@16" @92 ; NtCreateToken @93 ; NtCurrentTeb = "_NtCurrentTeb @94 ; NtDelayExecution @95 ; NtDeleteAtom @96 ; NtDeleteFile @97 NtDeleteKey = "_NtDeleteKey@4" @98 ; NtDeleteObjectAuditAlarm @99 NtDeleteValueKey = "_NtDeleteValueKey@8" @100 NtDeviceIoControlFile = "_NtDeviceIoControlFile@40" @101 NtDisplayString = "_NtDisplayString@4" @102 NtDuplicateObject = "_NtDuplicateObject@28" @103 NtDuplicateToken = "_NtDuplicateToken@24" @104 NtEnumerateKey = "_NtEnumerateKey@24" @105 NtEnumerateValueKey = "_NtEnumerateValueKey@24" @106 ; NtExtendSection @107 ; NtFindAtom @108 ; NtFlushBuffersFile @109 ; NtFlushInstructionCache @110 NtFlushKey = "_NtFlushKey@4" @111 ; NtFlushVirtualMemory @112 ; NtFlushWriteBuffer @113 ; NtFreeVirtualMemory @114 NtFsControlFile = "_NtFsControlFile@40" @115 ; NtGetContextThread @116 ; NtGetPlugPlayEvent @117 ; NtGetTickCount @118 NtImpersonateClientOfPort = "_NtImpersonateClientOfPort@16" @119 ; NtImpersonateThread @120 ; NtInitializeRegistry @121 ; NtListenChannel @122 NtListenPort = "_NtListenPort@8" @123 ; NtLoadDriver @124 ; NtLoadKey2 @125 NtLoadKey = "_NtLoadKey@8" @126 ; NtLockFile @127 ; NtLockVirtualMemory @128 ; NtMakeTemporaryObject @129 NtMapViewOfSection = "_NtMapViewOfSection@40" @130 ; NtNotifyChangeDirectoryFile @131 NtNotifyChangeKey = "_NtNotifyChangeKey@40" @132 ; NtOpenChannel @133 NtOpenDirectoryObject = "_NtOpenDirectoryObject@12" @134 NtOpenEvent = "_NtOpenEvent@12" @135 ; NtOpenEventPair @136 NtOpenFile = "_NtOpenFile@24" @137 ; NtOpenIoCompletion @138 NtOpenKey = "_NtOpenKey@12" @139 ; NtOpenMutant @140 ; NtOpenObjectAuditAlarm @141 ; NtOpenProcess @142 NtOpenProcessToken = "_NtOpenProcessToken@12" @143 NtOpenSection = "_NtOpenSection@12" @144 NtOpenSemaphore = "_NtOpenSemaphore@12" @145 NtOpenSymbolicLinkObject = "_NtQuerySymbolicLinkObject@12" @146 NtOpenThread = "_NtOpenThread@16" @147 NtOpenThreadToken = "_NtOpenThreadToken@16" @148 ; NtOpenTimer @149 ; NtPlugPlayControl @150 ; NtPrivilegeCheck @151 ; NtPrivilegeObjectAuditAlarm @152 ; NtPrivilegedServiceAuditAlarm @153 ; NtProtectVirtualMemory @154 NtPulseEvent = "_NtPulseEvent@8" @155 ; NtQueryAttributesFile @156 ; NtQueryDefaultLocale @157 NtQueryDirectoryFile = "_NtQueryDirectoryFile@44" @158 NtQueryDirectoryObject = "_NtQueryDirectoryObject@28" @159 ; NtQueryEaFile @160 NtQueryEvent = "_NtQueryEvent@20" @161 ; NtQueryFullAttributesFile @162 ; NtQueryInformationAtom @163 NtQueryInformationFile = "_NtQueryInformationFile@20" @164 ; NtQueryInformationPort @165 NtQueryInformationProcess = "_NtQueryInformationProcess@20" @166 NtQueryInformationThread = "_NtQueryInformationThread@20" @167 NtQueryInformationToken = "_NtQueryInformationToken@20" @168 ; NtQueryIntervalProfile @169 ; NtQueryIoCompletion @170 NtQueryKey = "_NtQueryKey@20" @171 NtQueryMultipleValueKey = "_NtQueryMultipleValueKey@24" @172 ; NtQueryMutant @173 NtQueryObject = "_NtQueryObject@20" @174 ; NtQueryOleDirectoryFile @175 NtQueryPerformanceCounter = "_NtQueryPerformanceCounter@8" @176 NtQuerySection = "_NtQuerySection@20" @177 NtQuerySecurityObject = "_NtQuerySecurityObject@20" @178 NtQuerySemaphore = "_NtQuerySemaphore@20" @179 NtQuerySymbolicLinkObject = "_NtQuerySymbolicLinkObject@12" @180 ; NtQuerySystemEnvironmentValue @181 NtQuerySystemInformation = "_NtQuerySystemInformation@16" @182 NtQuerySystemTime = "_NtQuerySystemTime@4" @183 ; NtQueryTimer @184 NtQueryTimerResolution = "_NtQueryTimerResolution@12" @185 NtQueryValueKey = "_NtQueryValueKey@24" @186 ; NtQueryVirtualMemory @187 NtQueryVolumeInformationFile = "_NtQueryVolumeInformationFile@20" @188 ; NtQueueApcThread @189 NtRaiseException = "___regs_NtRaiseException@16" @190 ; NtRaiseHardError @191 NtReadFile = "_NtReadFile@36" @192 ; NtReadFileScatter @193 NtReadRequestData = "_NtReadRequestData@20" @194 ; NtReadVirtualMemory @195 NtRegisterThreadTerminatePort = "_NtRegisterThreadTerminatePort@4" @196 ; NtReleaseMutant @197 NtReleaseSemaphore = "_NtReleaseSemaphore@12" @198 ; NtRemoveIoCompletion @199 NtReplaceKey = "_NtReplaceKey@12" @200 NtReplyPort = "_NtReplyPort@16" @201 NtReplyWaitReceivePort = "_NtReplyWaitReceivePort@16" @202 NtReplyWaitReplyPort = "_NtReplyWaitReplyPort@16" @203 ; NtReplyWaitSendChannel @204 NtRequestPort = "_NtRequestPort@16" @205 NtRequestWaitReplyPort = "_NtRequestWaitReplyPort@12" @206 NtResetEvent = "_NtResetEvent@8" @207 NtRestoreKey = "_NtRestoreKey@12" @208 NtResumeThread = "_NtResumeThread@8" @209 NtSaveKey = "_NtSaveKey@8" @210 ; NtSendWaitReplyChannel @211 ; NtSetContextChannel @212 ; NtSetContextThread @213 ; NtSetDefaultHardErrorPort @214 ; NtSetDefaultLocale @215 ; NtSetEaFile @216 NtSetEvent = "_NtSetEvent@8" @217 ; NtSetHighEventPair @218 ; NtSetHighWaitLowEventPair @219 ; NtSetHighWaitLowThread @220 NtSetInformationFile = "_NtSetInformationFile@20" @221 NtSetInformationKey = "_NtSetInformationKey@16" @222 ; NtSetInformationObject @223 NtSetInformationProcess = "_NtSetInformationProcess@16" @224 NtSetInformationThread = "_NtSetInformationThread@16" @225 ; NtSetInformationToken @226 NtSetIntervalProfile = "_NtSetIntervalProfile@8" @227 ; NtSetIoCompletion @228 ; NtSetLdtEntries @229 ; NtSetLowEventPair @230 ; NtSetLowWaitHighEventPair @231 ; NtSetLowWaitHighThread @232 NtSetSecurityObject = "_NtSetSecurityObject@12" @233 ; NtSetSystemEnvironmentValue @234 ; NtSetSystemInformation @235 ; NtSetSystemPowerState @236 ; NtSetSystemTime @237 NtSetTimer = "_NtSetTimer@28" @238 ; NtSetTimerResolution @239 NtSetValueKey = "_NtSetValueKey@24" @240 NtSetVolumeInformationFile = "_NtSetVolumeInformationFile@20" @241 ; NtShutdownSystem @242 ; NtSignalAndWaitForSingleObject @243 ; NtStartProfile @244 ; NtStopProfile @245 ; NtSuspendThread @246 ; NtSystemDebugControl @247 NtTerminateProcess = "_NtTerminateProcess@8" @248 NtTerminateThread = "_NtTerminateThread@8" @249 NtTestAlert = "_NtTestAlert@8" @250 ; NtUnloadDriver @251 NtUnloadKey = "_NtUnloadKey@4" @252 ; NtUnlockFile @253 ; NtUnlockVirtualMemory @254 ; NtUnmapViewOfSection @255 ; NtVdmControl @256 ; NtWaitForMultipleObjects @257 NtWaitForSingleObject = "_NtWaitForSingleObject@12" @258 ; NtWaitHighEventPair @259 ; NtWaitLowEventPair @260 ; NtWriteFile @261 ; NtWriteFileGather @262 NtWriteRequestData = "_NtWriteRequestData@20" @263 ; NtWriteVirtualMemory @264 ; NtYieldExecution @265 ; PfxFindPrefix @266 ; PfxInitialize @267 ; PfxInsertPrefix @268 ; PfxRemovePrefix @269 ; RestoreEm87Context @270 ; RtlAbortRXact @271 ; RtlAbsoluteToSelfRelativeSD @272 RtlAcquirePebLock = "_RtlAcquirePebLock@0" @273 RtlAcquireResourceExclusive = "_RtlAcquireResourceExclusive@8" @274 RtlAcquireResourceShared = "_RtlAcquireResourceShared@8" @275 RtlAddAccessAllowedAce = "_RtlAddAccessAllowedAce@16" @276 ; RtlAddAccessDeniedAce @277 RtlAddAce = "_RtlAddAce@20" @278 ; RtlAddActionToRXact @279 ; RtlAddAtomToAtomTable @280 ; RtlAddAttributeActionToRXact @281 ; RtlAddAuditAccessAce @282 ; RtlAddCompoundAce @283 RtlAdjustPrivilege = "_RtlAdjustPrivilege@16" @284 RtlAllocateAndInitializeSid = "_RtlAllocateAndInitializeSid@44" @285 ; RtlAllocateHandle @286 ;;; RtlAllocateHeap = "_RtlAllocateHeap@12" @287 RtlAllocateHeap = "_HeapAlloc@12" @287 ; RtlAnsiCharToUnicodeChar @288 RtlAnsiStringToUnicodeSize = "_RtlAnsiStringToUnicodeSize@4" @289 RtlAnsiStringToUnicodeString = "_RtlAnsiStringToUnicodeString@12" @290 RtlAppendAsciizToString = "_RtlAppendAsciizToString@8" @291 RtlAppendStringToString = "_RtlAppendStringToString@8" @292 RtlAppendUnicodeStringToString= "_RtlAppendUnicodeStringToString@8" @293 RtlAppendUnicodeToString = "_RtlAppendUnicodeToString@8" @294 ; RtlApplyRXact @295 ; RtlApplyRXactNoFlush @296 ; RtlAreAllAccessesGranted @297 ; RtlAreAnyAccessesGranted @298 RtlAreBitsClear = "_RtlAreBitsClear@12" @299 RtlAreBitsSet = "_RtlAreBitsSet@12" @300 RtlAssert = "_RtlAssert@16" @301 ; RtlCaptureStackBackTrace @302 RtlCharToInteger = "_RtlCharToInteger@12" @303 ; RtlCheckRegistryKey @304 ; RtlClearAllBits @305 RtlClearBits = "_RtlClearBits@12" @306 ; RtlClosePropertySet @307 ;; RtlCompactHeap = "_RtlCompactHeap@8" @308 RtlCompactHeap = "_HeapCompact@8" @308 RtlCompareMemory = "_RtlCompareMemory@12" @309 ; RtlCompareMemoryUlong @310 RtlCompareString = "_RtlCompareString@12" @311 RtlCompareUnicodeString = "_RtlCompareUnicodeString@12" @312 ; RtlCompressBuffer @313 ; RtlConsoleMultiByteToUnicodeN @314 ; RtlConvertExclusiveToShared @315 RtlConvertLongToLargeInteger = "_RtlConvertLongToLargeInteger@4" @316 ; RtlConvertSharedToExclusive @317 RtlConvertSidToUnicodeString = "_RtlConvertSidToUnicodeString@12" @318 ; RtlConvertUiListToApiList @319 RtlConvertUlongToLargeInteger = "_RtlConvertUlongToLargeInteger@4" @320 RtlCopyLuid = "_RtlCopyLuid@8" @321 ; RtlCopyLuidAndAttributesArray @322 RtlCopyMemory = "_RtlCopyMemory@12" @1100 ; RtlCopySecurityDescriptor @323 RtlCopySid = "_RtlCopySid@12" @324 ; RtlCopySidAndAttributesArray @325 RtlCopyString = "_RtlCopyString@8" @326 RtlCopyUnicodeString = "_RtlCopyUnicodeString@8" @327 RtlCreateAcl = "_RtlCreateAcl@12" @328 ; RtlCreateAndSetSD @329 ; RtlCreateAtomTable @330 RtlCreateEnvironment = "_RtlCreateEnvironment@8" @331 ;;;; RtlCreateHeap = "_RtlCreateHeap@24" @332 ; RtlCreateProcessParameters @333 ; RtlCreatePropertySet @334 ; RtlCreateQueryDebugBuffer @335 ; RtlCreateRegistryKey @336 RtlCreateSecurityDescriptor = "_RtlCreateSecurityDescriptor@8" @337 ; RtlCreateTagHeap @338 RtlCreateUnicodeString = "_RtlCreateUnicodeString@8" @339 RtlCreateUnicodeStringFromAsciiz = "_RtlCreateUnicodeStringFromAsciiz@8" @340 ; RtlCreateUserProcess @341 ; RtlCreateUserSecurityObject @342 ; RtlCreateUserThread @343 ; RtlCustomCPToUnicodeN @344 ; RtlCutoverTimeToSystemTime @345 ; RtlDeNormalizeProcessParams @346 ; RtlDecompressBuffer @347 ; RtlDecompressFragment @348 ; RtlDelete @349 ; RtlDeleteAce @350 ; RtlDeleteAtomFromAtomTable @351 RtlDeleteCriticalSection = "_DeleteCriticalSection@4" @352 ; RtlDeleteElementGenericTable @353 ; RtlDeleteNoSplay @354 ; RtlDeleteRegistryValue @355 RtlDeleteResource = "_RtlDeleteResource@4" @356 RtlDeleteSecurityObject = "_RtlDeleteSecurityObject@4" @357 ; RtlDestroyAtomTable @358 RtlDestroyEnvironment = "_RtlDestroyEnvironment@4" @359 ; RtlDestroyHandleTable @360 ;;;; RtlDestroyHeap = "_RtlDestroyHeap@4" @361 ; RtlDestroyProcessParameters @362 ; RtlDestroyQueryDebugBuffer @363 ; RtlDetermineDosPathNameType_U @364 ; RtlDoesFileExists_U @365 RtlDosPathNameToNtPathName_U = "_RtlDosPathNameToNtPathName_U@16" @366 ; RtlDosSearchPath_U @367 RtlDowncaseUnicodeString = "_RtlDowncaseUnicodeString@12" @368 RtlDumpResource = "_RtlDumpResource@4" @369 ; RtlEmptyAtomTable @370 RtlEnlargedIntegerMultiply = "_RtlEnlargedIntegerMultiply@8" @371 RtlEnlargedUnsignedDivide = "_RtlEnlargedUnsignedDivide@16" @372 RtlEnlargedUnsignedMultiply = "_RtlEnlargedUnsignedMultiply@8" @373 RtlEnterCriticalSection = "_EnterCriticalSection@4" @374 ; RtlEnumProcessHeaps @375 ; RtlEnumerateGenericTable @376 ; RtlEnumerateGenericTableWithoutSplaying @377 ; RtlEnumerateProperties @378 RtlEqualComputerName = "_RtlEqualComputerName@8" @379 RtlEqualDomainName = "_RtlEqualDomainName@8" @380 ; RtlEqualLuid @381 RtlEqualPrefixSid = "_RtlEqualPrefixSid@8" @382 RtlEqualSid = "_RtlEqualSid@8" @383 RtlEqualString = "_RtlEqualString@12" @384 RtlEqualUnicodeString = "_RtlEqualUnicodeString@12" @385 RtlEraseUnicodeString = "_RtlEraseUnicodeString@4" @386 ; RtlExpandEnvironmentStrings_U @387 ; RtlExtendHeap @388 RtlExtendedIntegerMultiply = "_RtlExtendedIntegerMultiply@12" @389 RtlExtendedLargeIntegerDivide = "_RtlExtendedLargeIntegerDivide@16" @390 RtlExtendedMagicDivide = "_RtlExtendedMagicDivide@20" @391 RtlFillMemory = "_RtlFillMemory@12" @392 ; RtlFillMemoryUlong @393 RtlFindClearBits = "_RtlFindClearBits@12" @394 ; RtlFindClearBitsAndSet @395 ; RtlFindLongestRunClear @396 ; RtlFindLongestRunSet @397 ; RtlFindMessage @398 ; RtlFindSetBits @399 ; RtlFindSetBitsAndClear @400 RtlFirstFreeAce = "_RtlFirstFreeAce@8" @401 ; RtlFlushPropertySet @402 RtlFormatCurrentUserKeyPath = "_RtlFormatCurrentUserKeyPath@4" @403 ; RtlFormatMessage @404 RtlFreeAnsiString = "_RtlFreeAnsiString@4" @405 ; RtlFreeHandle @406 ;;;; RtlFreeHeap = "_RtlFreeHeap@12" @407 RtlFreeHeap = "_HeapFree@12" @407 RtlFreeOemString = "_RtlFreeOemString@4" @408 RtlFreeSid = "_RtlFreeSid@4" @409 RtlFreeUnicodeString = "_RtlFreeUnicodeString@4" @410 ; RtlFreeUserThreadStack @411 ; RtlGenerate8dot3Name @412 RtlGetAce = "_RtlGetAce@12" @413 ; RtlGetCallersAddress @414 ; RtlGetCompressionWorkSpaceSize @415 RtlGetControlSecurityDescriptor = "_RtlGetControlSecurityDescriptor@12" @416 ; RtlGetCurrentDirectory_U @417 RtlGetDaclSecurityDescriptor = "_RtlGetDaclSecurityDescriptor@16" @418 ; RtlGetElementGenericTable @419 ; RtlGetFullPathName_U @420 RtlGetGroupSecurityDescriptor = "_RtlGetGroupSecurityDescriptor@12" @421 ; RtlGetLongestNtPathLength @422 ; RtlGetNtGlobalFlags @423 RtlGetNtProductType = "_RtlGetNtProductType@4" @424 RtlGetOwnerSecurityDescriptor = "_RtlGetOwnerSecurityDescriptor@12" @425 ;;;; RtlGetProcessHeaps = "_RtlGetProcessHeaps@8" @426 RtlGetSaclSecurityDescriptor = "_RtlGetSaclSecurityDescriptor@16" @427 ; RtlGetUserInfoHeap @428 ; RtlGuidToPropertySetName @429 RtlIdentifierAuthoritySid = "_RtlIdentifierAuthoritySid@4" @430 ; RtlImageDirectoryEntryToData @431 RtlImageNtHeader = "_RtlImageNtHeader@4" @432 ; RtlImageRvaToSection @433 ; RtlImageRvaToVa @434 RtlImpersonateSelf = "_RtlImpersonateSelf@4" @435 RtlInitAnsiString = "_RtlInitAnsiString@8" @436 ; RtlInitCodePageTable @437 ; RtlInitNlsTables @438 RtlInitString = "_RtlInitString@8" @439 RtlInitUnicodeString = "_RtlInitUnicodeString@8" @440 ; RtlInitializeAtomPackage @441 RtlInitializeBitMap = "_RtlInitializeBitMap@12" @442 ; RtlInitializeContext @443 RtlInitializeCriticalSection = "_InitializeCriticalSection@4" @444 ; RtlInitializeCriticalSectionAndSpinCount @445 RtlInitializeGenericTable = "_RtlInitializeGenericTable@0" @446 ; RtlInitializeHandleTable @447 ; RtlInitializeRXact @448 RtlInitializeResource = "_RtlInitializeResource@4" @449 RtlInitializeSid = "_RtlInitializeSid@12" @450 ; RtlInsertElementGenericTable @451 RtlIntegerToChar = "_RtlIntegerToChar@16" @452 RtlIntegerToUnicodeString = "_RtlIntegerToUnicodeString@12" @453 ; RtlIsDosDeviceName_U @454 ; RtlIsGenericTableEmpty @455 ; RtlIsNameLegalDOS8Dot3 @456 RtlIsTextUnicode = "_RtlIsTextUnicode@12" @457 ; RtlIsValidHandle @458 ; RtlIsValidIndexHandle @459 RtlLargeIntegerAdd = "_RtlLargeIntegerAdd@16" @460 RtlLargeIntegerArithmeticShift= "_RtlLargeIntegerArithmeticShift@12" @461 RtlLargeIntegerDivide = "_RtlLargeIntegerDivide@20" @462 RtlLargeIntegerNegate = "_RtlLargeIntegerNegate@8" @463 RtlLargeIntegerShiftLeft = "_RtlLargeIntegerShiftLeft@12" @464 RtlLargeIntegerShiftRight = "_RtlLargeIntegerShiftRight@12" @465 RtlLargeIntegerSubtract = "_RtlLargeIntegerSubtract@16" @466 RtlLargeIntegerToChar = "_RtlLargeIntegerToChar@16" @467 RtlLeaveCriticalSection = "_LeaveCriticalSection@4" @468 RtlLengthRequiredSid = "_RtlLengthRequiredSid@4" @469 RtlLengthSecurityDescriptor = "_RtlLengthSecurityDescriptor@4" @470 RtlLengthSid = "_RtlLengthSid@4" @471 ; RtlLocalTimeToSystemTime @472 ;;;; RtlLockHeap = "_RtlLockHeap@4" @473 RtlLockHeap = "_HeapLock@4" @473 ; RtlLookupAtomInAtomTable @474 ; RtlLookupElementGenericTable @475 RtlMakeSelfRelativeSD = "_RtlMakeSelfRelativeSD@12" @476 ; RtlMapGenericMask @477 RtlMoveMemory = "_RtlMoveMemory@12" @478 RtlMultiByteToUnicodeN = "_RtlMultiByteToUnicodeN@20" @479 RtlMultiByteToUnicodeSize = "_RtlMultiByteToUnicodeSize@12" @480 ; RtlNewInstanceSecurityObject @481 ; RtlNewSecurityGrantedAccess @482 RtlNewSecurityObject = "_RtlNewSecurityObject@24" @483 RtlNormalizeProcessParams = "_RtlNormalizeProcessParams@4" @484 RtlNtStatusToDosError = "_RtlNtStatusToDosError@4" @485 ; RtlNumberGenericTableElements @486 RtlNumberOfClearBits = "_RtlNumberOfClearBits@4" @487 RtlNumberOfSetBits = "_RtlNumberOfSetBits@4" @488 RtlOemStringToUnicodeSize = "_RtlOemStringToUnicodeSize@4" @489 RtlOemStringToUnicodeString = "_RtlOemStringToUnicodeString@12" @490 RtlOemToUnicodeN = "_RtlOemToUnicodeN@20" @491 ; RtlOnMappedStreamEvent @492 RtlOpenCurrentUser = "_RtlOpenCurrentUser@8" @493 ; RtlPcToFileHeader @494 ; RtlPinAtomInAtomTable @495 RtlPrefixString = "_RtlPrefixString@12" @496 RtlPrefixUnicodeString = "_RtlPrefixUnicodeString@12" @497 ; RtlPropertySetNameToGuid @498 ; RtlProtectHeap @499 ; RtlQueryAtomInAtomTable @500 RtlQueryEnvironmentVariable_U = "_RtlQueryEnvironmentVariable_U@12" @501 ; RtlQueryInformationAcl @502 ; RtlQueryProcessBackTraceInformation @503 ; RtlQueryProcessDebugInformation @504 ; RtlQueryProcessHeapInformation @505 ; RtlQueryProcessLockInformation @506 ; RtlQueryProperties @507 ; RtlQueryPropertyNames @508 ; RtlQueryPropertySet @509 ; RtlQueryRegistryValues @510 ; RtlQuerySecurityObject @511 ; RtlQueryTagHeap @512 RtlQueryTimeZoneInformation = "_RtlQueryTimeZoneInformation@4" @513 RtlRaiseException = "___regs_RtlRaiseException@8" @514 RtlRaiseStatus = "_RtlRaiseStatus@4" @515 RtlRandom = "_RtlRandom@4" @516 ;;;; RtlReAllocateHeap = "_RtlReAllocateHeap@16" @517 RtlReAllocateHeap = "_HeapReAlloc@16" @517 ; RtlRealPredecessor @518 ; RtlRealSuccessor @519 RtlReleasePebLock = "_RtlReleasePebLock@0" @520 RtlReleaseResource = "_RtlReleaseResource@4" @521 ; RtlRemoteCall @522 ; RtlResetRtlTranslations @523 ; RtlRunDecodeUnicodeString @524 ; RtlRunEncodeUnicodeString @525 RtlSecondsSince1970ToTime = "_RtlSecondsSince1970ToTime@8" @526 RtlSecondsSince1980ToTime = "_RtlSecondsSince1980ToTime@8" @527 ; RtlSelfRelativeToAbsoluteSD @528 RtlSetAllBits = "_RtlSetAllBits@4" @529 ; RtlSetAttributesSecurityDescriptor @530 RtlSetBits = "_RtlSetBits@12" @531 ; RtlSetCriticalSectionSpinCount @532 ; RtlSetCurrentDirectory_U @533 ; RtlSetCurrentEnvironment @534 RtlSetDaclSecurityDescriptor = "_RtlSetDaclSecurityDescriptor@16" @535 RtlSetEnvironmentVariable = "_RtlSetEnvironmentVariable@12" @536 RtlSetGroupSecurityDescriptor = "_RtlSetGroupSecurityDescriptor@12" @537 ; RtlSetInformationAcl @538 RtlSetOwnerSecurityDescriptor = "_RtlSetOwnerSecurityDescriptor@12" @539 ; RtlSetProperties @540 ; RtlSetPropertyNames @541 ; RtlSetPropertySetClassId @542 RtlSetSaclSecurityDescriptor = "_RtlSetSaclSecurityDescriptor@16" @543 ; RtlSetSecurityObject @544 ; RtlSetTimeZoneInformation @545 ; RtlSetUnicodeCallouts @546 ; RtlSetUserFlagsHeap @547 ; RtlSetUserValueHeap @548 ;;;; RtlSizeHeap = "_RtlSizeHeap@12" @549 RtlSizeHeap = "_HeapSize@12" @549 ; RtlSplay @550 ; RtlStartRXact @551 RtlSubAuthorityCountSid = "_RtlSubAuthorityCountSid@4" @552 RtlSubAuthoritySid = "_RtlSubAuthoritySid@8" @553 ; RtlSubtreePredecessor @554 ; RtlSubtreeSuccessor @555 RtlSystemTimeToLocalTime = "_RtlSystemTimeToLocalTime@8" @556 RtlTimeFieldsToTime = "_RtlTimeFieldsToTime@8" @557 RtlTimeToElapsedTimeFields = "_RtlTimeToElapsedTimeFields@8" @558 RtlTimeToSecondsSince1970 = "_RtlTimeToSecondsSince1970@8" @559 RtlTimeToSecondsSince1980 = "_RtlTimeToSecondsSince1980@8" @560 RtlTimeToTimeFields = "_RtlTimeToTimeFields@8" @561 ; RtlTryEnterCriticalSection @562 RtlUnicodeStringToAnsiSize = "_RtlUnicodeStringToAnsiSize@4" @563 RtlUnicodeStringToAnsiString = "_RtlUnicodeStringToAnsiString@12" @564 ; RtlUnicodeStringToCountedOemString @565 RtlUnicodeStringToInteger = "_RtlUnicodeStringToInteger@12" @566 RtlUnicodeStringToOemSize = "_RtlUnicodeStringToOemSize@4" @567 RtlUnicodeStringToOemString = "_RtlUnicodeStringToOemString@12" @568 ; RtlUnicodeToCustomCPN @569 RtlUnicodeToMultiByteN = "_RtlUnicodeToMultiByteN@20" @570 RtlUnicodeToMultiByteSize = "_RtlUnicodeToMultiByteSize@12" @571 RtlUnicodeToOemN = "_RtlUnicodeToOemN@20" @572 ; RtlUniform @573 ;;;; RtlUnlockHeap = "_RtlUnlockHeap@4" @574 RtlUnlockHeap = "_HeapUnlock@4" @574 RtlUnwind = "_RtlUnwind@16" @575 RtlUpcaseUnicodeChar = "_RtlUpcaseUnicodeChar@4" @576 RtlUpcaseUnicodeString = "_RtlUpcaseUnicodeString@12" @577 ; RtlUpcaseUnicodeStringToCountedOemString @579 RtlUpcaseUnicodeStringToOemString = "_RtlUpcaseUnicodeStringToOemString@12" @580 ; RtlUpcaseUnicodeToCustomCPN @581 RtlUpcaseUnicodeToMultiByteN = "_RtlUpcaseUnicodeToMultiByteN@20" @582 RtlUpcaseUnicodeToOemN = "_RtlUpcaseUnicodeToOemN@20" @583 RtlUpperChar = "_RtlUpperChar@4" @584 RtlUpperString = "_RtlUpperString@8" @585 ; RtlUsageHeap @586 ; RtlValidAcl @587 RtlValidSecurityDescriptor = "_RtlValidSecurityDescriptor@4" @588 RtlValidSid = "_RtlValidSid@4" @589 ;;;; RtlValidateHeap = "_RtlValidateHeap@12" @590 RtlValidateHeap = "_HeapValidate@12" @590 ; RtlValidateProcessHeaps @591 ;; RtlWalkHeap = "_RtlWalkHeap@8" @592 RtlWalkHeap = "_HeapWalk@8" @592 ; RtlWriteRegistryValue @593 ; RtlZeroHeap @594 RtlZeroMemory = "_RtlZeroMemory@8" @595 ; RtlpNtCreateKey @596 ; RtlpNtEnumerateSubKey @597 ; RtlpNtMakeTemporaryKey @598 ; RtlpNtOpenKey @599 ; RtlpNtQueryValueKey @600 ; RtlpNtSetValueKey @601 ; RtlpUnWaitCriticalSection @602 ; RtlpWaitForCriticalSection @603 RtlxAnsiStringToUnicodeSize = "_RtlAnsiStringToUnicodeSize@4" @604 RtlxOemStringToUnicodeSize = "_RtlOemStringToUnicodeSize@4" @605 RtlxUnicodeStringToAnsiSize = "_RtlUnicodeStringToAnsiSize@4" @606 RtlxUnicodeStringToOemSize = "_RtlUnicodeStringToOemSize@4" @607 ; SaveEm87Context @608 ZwAcceptConnectPort = "_NtAcceptConnectPort@24" @609 ; ZwAccessCheck @610 ; ZwAccessCheckAndAuditAlarm @611 ; ZwAddAtom @612 ; ZwAdjustGroupsToken @613 ZwAdjustPrivilegesToken = "_NtAdjustPrivilegesToken@24" @614 ; ZwAlertResumeThread @615 ZwAlertThread = "_NtAlertThread@8" @616 ; ZwAllocateLocallyUniqueId @617 ZwAllocateUuids = "_NtAllocateUuids@16" @618 ; ZwAllocateVirtualMemory @619 ; ZwCallbackReturn @620 ; ZwCancelIoFile @621 ; ZwCancelTimer @622 ; ZwClearEvent @623 ZwClose = "_NtClose@4" @624 ; ZwCloseObjectAuditAlarm @625 ZwCompleteConnectPort = "_NtCompleteConnectPort@4" @626 ZwConnectPort = "_NtConnectPort@32" @627 ; ZwContinue @628 ; ZwCreateChannel @629 ZwCreateDirectoryObject = "_NtCreateDirectoryObject@12" @630 ZwCreateEvent = "_NtCreateEvent@20" @631 ; ZwCreateEventPair @632 ZwCreateFile = "_NtCreateFile@44" @633 ; ZwCreateIoCompletion @634 ZwCreateKey = "_NtCreateKey@28" @635 ZwCreateMailslotFile = "_NtCreateMailslotFile@32" @636 ; ZwCreateMutant @637 ; ZwCreateNamedPipeFile @638 ZwCreatePagingFile = "_NtCreatePagingFile@16" @639 ZwCreatePort = "_NtCreatePort@20" @640 ; ZwCreateProcess @641 ; ZwCreateProfile @642 ZwCreateSection = "_NtCreateSection@28" @643 ZwCreateSemaphore = "_NtCreateSemaphore@20" @644 ZwCreateSymbolicLinkObject = "_NtCreateSymbolicLinkObject@16" @645 ; ZwCreateThread @646 ZwCreateTimer = "_NtCreateTimer@16" @647 ; ZwCreateToken @648 ; ZwDelayExecution @649 ; ZwDeleteAtom @650 ; ZwDeleteFile @651 ZwDeleteKey = "_NtDeleteKey@4" @652 ; ZwDeleteObjectAuditAlarm @653 ZwDeleteValueKey = "_NtDeleteValueKey@8" @654 ZwDeviceIoControlFile = "_NtDeviceIoControlFile@40" @655 ZwDisplayString = "_NtDisplayString@4" @656 ZwDuplicateObject = "_NtDuplicateObject@28" @657 ZwDuplicateToken = "_NtDuplicateToken@24" @658 ZwEnumerateKey = "_NtEnumerateKey@24" @659 ZwEnumerateValueKey = "_NtEnumerateValueKey@24" @660 ; ZwExtendSection @661 ; ZwFindAtom @662 ; ZwFlushBuffersFile @663 ; ZwFlushInstructionCache @664 ZwFlushKey = "_NtFlushKey@4" @665 ; ZwFlushVirtualMemory @666 ; ZwFlushWriteBuffer @667 ; ZwFreeVirtualMemory @668 ZwFsControlFile = "_NtFsControlFile@40" @669 ; ZwGetContextThread @670 ; ZwGetPlugPlayEvent @671 ; ZwGetTickCount @672 ZwImpersonateClientOfPort = "_NtImpersonateClientOfPort@16" @673 ; ZwImpersonateThread @674 ; ZwInitializeRegistry @675 ; ZwListenChannel @676 ZwListenPort = "_NtListenPort@8" @677 ; ZwLoadDriver @678 ; ZwLoadKey2 @679 ZwLoadKey = "_NtLoadKey@8" @680 ; ZwLockFile @681 ; ZwLockVirtualMemory @682 ; ZwMakeTemporaryObject @683 ZwMapViewOfSection = "_NtMapViewOfSection@40" @684 ; ZwNotifyChangeDirectoryFile @685 ZwNotifyChangeKey = "_NtNotifyChangeKey@40" @686 ; ZwOpenChannel @687 ZwOpenDirectoryObject = "_NtOpenDirectoryObject@12" @688 ZwOpenEvent = "_NtOpenEvent@12" @689 ; ZwOpenEventPair @690 ZwOpenFile = "_NtOpenFile@24" @691 ; ZwOpenIoCompletion @692 ZwOpenKey = "_NtOpenKey@12" @693 ; ZwOpenMutant @694 ; ZwOpenObjectAuditAlarm @695 ; ZwOpenProcess @696 ZwOpenProcessToken = "_NtOpenProcessToken@12" @697 ZwOpenSection = "_NtOpenSection@12" @698 ZwOpenSemaphore = "_NtOpenSemaphore@12" @699 ZwOpenSymbolicLinkObject = "_NtQuerySymbolicLinkObject@12" @700 ; ZwOpenThread @701 ZwOpenThreadToken = "_NtOpenThreadToken@16" @702 ; ZwOpenTimer @703 ; ZwPlugPlayControl @704 ; ZwPrivilegeCheck @705 ; ZwPrivilegeObjectAuditAlarm @706 ; ZwPrivilegedServiceAuditAlarm @707 ; ZwProtectVirtualMemory @708 ; ZwPulseEvent @709 ; ZwQueryAttributesFile @710 ; ZwQueryDefaultLocale @711 ZwQueryDirectoryFile = "_NtQueryDirectoryFile@44" @712 ZwQueryDirectoryObject = "_NtQueryDirectoryObject@28" @713 ; ZwQueryEaFile @714 ; ZwQueryEvent @715 ; ZwQueryFullAttributesFile @716 ; ZwQueryInformationAtom @717 ZwQueryInformationFile = "_NtQueryInformationFile@20" @718 ; ZwQueryInformationPort @719 ZwQueryInformationProcess = "_NtQueryInformationProcess@20" @720 ZwQueryInformationThread = "_NtQueryInformationThread@20" @721 ZwQueryInformationToken = "_NtQueryInformationToken@20" @722 ; ZwQueryIntervalProfile @723 ; ZwQueryIoCompletion @724 ZwQueryKey = "_NtQueryKey@20" @725 ZwQueryMultipleValueKey = "_NtQueryMultipleValueKey@24" @726 ; ZwQueryMutant @727 ZwQueryObject = "_NtQueryObject@20" @728 ; ZwQueryOleDirectoryFile @729 ZwQueryPerformanceCounter = "_NtQueryPerformanceCounter@8" @730 ZwQuerySection = "_NtQuerySection@20" @731 ZwQuerySecurityObject = "_NtQuerySecurityObject@20" @732 ZwQuerySemaphore = "_NtQuerySemaphore@20" @733 ZwQuerySymbolicLinkObject = "_NtQuerySymbolicLinkObject@12" @734 ; ZwQuerySystemEnvironmentValue @735 ZwQuerySystemInformation = "_NtQuerySystemInformation@16" @736 ZwQuerySystemTime = "_NtQuerySystemTime@4" @737 ; ZwQueryTimer @738 ZwQueryTimerResolution = "_NtQueryTimerResolution@12" @739 ZwQueryValueKey = "_NtQueryValueKey@24" @740 ; ZwQueryVirtualMemory @741 ; ZwQueryVolumeInformationFile @742 ; ZwQueueApcThread @743 ZwRaiseException = "___regs_NtRaiseException@16" @744 ; ZwRaiseHardError @745 ZwReadFile = "_NtReadFile@36" @746 ; ZwReadFileScatter @747 ZwReadRequestData = "_NtReadRequestData@20" @748 ; ZwReadVirtualMemory @749 ZwRegisterThreadTerminatePort = "_NtRegisterThreadTerminatePort@4" @750 ; ZwReleaseMutant @751 ZwReleaseSemaphore = "_NtReleaseSemaphore@12" @752 ; ZwRemoveIoCompletion @753 ZwReplaceKey = "_NtReplaceKey@12" @754 ZwReplyPort = "_NtReplyPort@16" @755 ZwReplyWaitReceivePort = "_NtReplyWaitReceivePort@16" @756 ZwReplyWaitReplyPort = "_NtReplyWaitReplyPort@16" @757 ; ZwReplyWaitSendChannel @758 ZwRequestPort = "_NtRequestPort@16" @759 ZwRequestWaitReplyPort = "_NtRequestWaitReplyPort@12" @760 ZwResetEvent = "_NtResetEvent@8" @761 ZwRestoreKey = "_NtRestoreKey@12" @762 ZwResumeThread = "_NtResumeThread@8" @763 ZwSaveKey = "_NtSaveKey@8" @764 ; ZwSendWaitReplyChannel @765 ; ZwSetContextChannel @766 ; ZwSetContextThread @767 ; ZwSetDefaultHardErrorPort @768 ; ZwSetDefaultLocale @769 ; ZwSetEaFile @770 ZwSetEvent = "_NtSetEvent@8" @771 ; ZwSetHighEventPair @772 ; ZwSetHighWaitLowEventPair @773 ; ZwSetHighWaitLowThread @774 ZwSetInformationFile = "_NtSetInformationFile@20" @775 ZwSetInformationKey = "_NtSetInformationKey@16" @776 ; ZwSetInformationObject @777 ZwSetInformationProcess = "_NtSetInformationProcess@16" @778 ZwSetInformationThread = "_NtSetInformationThread@16" @779 ; ZwSetInformationToken @780 ZwSetIntervalProfile = "_NtSetIntervalProfile@8" @781 ; ZwSetIoCompletion @782 ; ZwSetLdtEntries @783 ; ZwSetLowEventPair @784 ; ZwSetLowWaitHighEventPair @785 ; ZwSetLowWaitHighThread @786 ; ZwSetSecurityObject @787 ; ZwSetSystemEnvironmentValue @788 ; ZwSetSystemInformation @789 ; ZwSetSystemPowerState @790 ; ZwSetSystemTime @791 ZwSetTimer = "_NtSetTimer@28" @792 ; ZwSetTimerResolution @793 ZwSetValueKey = "_NtSetValueKey@24" @794 ZwSetVolumeInformationFile = "_NtSetVolumeInformationFile@20" @795 ; ZwShutdownSystem @796 ; ZwSignalAndWaitForSingleObject @797 ; ZwStartProfile @798 ; ZwStopProfile @799 ; ZwSuspendThread @800 ; ZwSystemDebugControl @801 ZwTerminateProcess = "_NtTerminateProcess@8" @802 ZwTerminateThread = "_NtTerminateThread@8" @803 ZwTestAlert = "_NtTestAlert@8" @804 ; ZwUnloadDriver @805 ZwUnloadKey = "_NtUnloadKey@4" @806 ; ZwUnlockFile @807 ; ZwUnlockVirtualMemory @808 ; ZwUnmapViewOfSection @809 ; ZwVdmControl @810 ; ZwWaitForMultipleObjects @811 ZwWaitForSingleObject = "_NtWaitForSingleObject@12" @812 ; ZwWaitHighEventPair @813 ; ZwWaitLowEventPair @814 ; ZwWriteFile @815 ; ZwWriteFileGather @816 ZwWriteRequestData = "_NtWriteRequestData@20" @817 ; ZwWriteVirtualMemory @818 ; ZwYieldExecution @819 _CIpow = _NTDLL__CIpow @820 ; __eCommonExceptions @821 ; __eEmulatorInit @822 ; __eF2XM1 @823 ; __eFABS @824 ; __eFADD32 @825 ; __eFADD64 @826 ; __eFADDPreg @827 ; __eFADDreg @828 ; __eFADDtop @829 ; __eFCHS @830 ; __eFCOM @831 ; __eFCOM32 @832 ; __eFCOM64 @833 ; __eFCOMP @834 ; __eFCOMP32 @835 ; __eFCOMP64 @836 ; __eFCOMPP @837 ; __eFCOS @838 ; __eFDECSTP @839 ; __eFDIV32 @840 ; __eFDIV64 @841 ; __eFDIVPreg @842 ; __eFDIVR32 @843 ; __eFDIVR64 @844 ; __eFDIVRPreg @845 ; __eFDIVRreg @846 ; __eFDIVRtop @847 ; __eFDIVreg @848 ; __eFDIVtop @849 ; __eFFREE @850 ; __eFIADD16 @851 ; __eFIADD32 @852 ; __eFICOM16 @853 ; __eFICOM32 @854 ; __eFICOMP16 @855 ; __eFICOMP32 @856 ; __eFIDIV16 @857 ; __eFIDIV32 @858 ; __eFIDIVR16 @859 ; __eFIDIVR32 @860 ; __eFILD16 @861 ; __eFILD32 @862 ; __eFILD64 @863 ; __eFIMUL16 @864 ; __eFIMUL32 @865 ; __eFINCSTP @866 ; __eFINIT @867 ; __eFIST16 @868 ; __eFIST32 @869 ; __eFISTP16 @870 ; __eFISTP32 @871 ; __eFISTP64 @872 ; __eFISUB16 @873 ; __eFISUB32 @874 ; __eFISUBR16 @875 ; __eFISUBR32 @876 ; __eFLD1 @877 ; __eFLD32 @878 ; __eFLD64 @879 ; __eFLD80 @880 ; __eFLDCW @881 ; __eFLDENV @882 ; __eFLDL2E @883 ; __eFLDLN2 @884 ; __eFLDPI @885 ; __eFLDZ @886 ; __eFMUL32 @887 ; __eFMUL64 @888 ; __eFMULPreg @889 ; __eFMULreg @890 ; __eFMULtop @891 ; __eFPATAN @892 ; __eFPREM @893 ; __eFPREM1 @894 ; __eFPTAN @895 ; __eFRNDINT @896 ; __eFRSTOR @897 ; __eFSAVE @898 ; __eFSCALE @899 ; __eFSIN @900 ; __eFSQRT @901 ; __eFST @902 ; __eFST32 @903 ; __eFST64 @904 ; __eFSTCW @905 ; __eFSTENV @906 ; __eFSTP @907 ; __eFSTP32 @908 ; __eFSTP64 @909 ; __eFSTP80 @910 ; __eFSTSW @911 ; __eFSUB32 @912 ; __eFSUB64 @913 ; __eFSUBPreg @914 ; __eFSUBR32 @915 ; __eFSUBR64 @916 ; __eFSUBRPreg @917 ; __eFSUBRreg @918 ; __eFSUBRtop @919 ; __eFSUBreg @920 ; __eFSUBtop @921 ; __eFTST @922 ; __eFUCOM @923 ; __eFUCOMP @924 ; __eFUCOMPP @925 ; __eFXAM @926 ; __eFXCH @927 ; __eFXTRACT @928 ; __eFYL2X @929 ; __eFYL2XP1 @930 ; __eGetStatusWord @931 _allrem = "__allrem@16" @939 ; _allshl @940 ; _allshr @941 __atoi64 @942 _aulldiv = "__aulldiv@16" @943 _aullrem = "__allrem@16" @944 ; _aullshr @945 _chkstk = _chkstk @946 ; _fltused @947 _ftol = _NTDLL__ftol @948 __i64toa @949 __i64tow @950 _itoa = _NTDLL_itoa @951 __itow @952 _ltoa = _NTDLL_ltoa @953 __ltow @954 _memccpy = __std_memccpy @955 _memicmp = _NTDLL__memicmp @956 __snprintf = __std_snprintf @957 __snwprintf = _NTDLL_snwprintf @958 __splitpath = __splitpath @959 _strcmpi = __std_stricmp @960 _stricmp = __std_stricmp @961 _strlwr = __std_strlwr @962 _strnicmp = __std_strnicmp @963 _strupr = __std_strupr @964 _ultoa = _NTDLL_ultoa @967 __ultow @968 _vsnprintf = __std_vsnprintf @969 _wcsicmp = _NTDLL__wcsicmp @970 _wcslwr = _NTDLL__wcslwr @971 _wcsnicmp = _NTDLL__wcsnicmp @972 _wcsupr = _NTDLL__wcsupr @973 __wtoi @974 __wtoi64 @975 __wtol @976 ; Borrow most funcs from our internal Odin EMX runtime ; abs = emx_abs @977 ; atan = emx_atan @978 ; atoi = emx_atoi @979 ; atol = emx_atol @980 ; ceil = emx_ceil @981 ; cos = emx_cos @982 ; fabs = emx_fabs @983 ; floor = emx_floor @984 ; isalnum = emx_isalnum @985 ; isalpha = emx_isalpha @986 ; iscntrl = emx_iscntrl @987 ; isdigit = emx_isdigit @988 ; isgraph = emx_isgraph @989 ; islower = emx_islower @990 ; isprint = emx_isprint @991 ; ispunct = emx_ispunct @992 ; isspace = emx_isspace @993 ; isupper = emx_isupper @994 iswalpha = _NTDLL_iswalpha @995 iswctype = _NTDLL_iswctype @996 ; isxdigit = emx_isxdigit @997 ; labs = emx_labs @998 ; log = emx_log @999 mbstowcs = _NTDLL_mbstowcs @1000 ; memchr = emx_memchr @1001 ; memcmp = emx_memcmp @1002 ; memcpy = emx_memcpy @1003 ; memmove = emx_memmove @1004 ; memset = emx_memset @1005 ; pow = emx_pow @1106 ; qsort = emx_qsort @1007 ; sin = emx_sin @1008 ; sprintf = emx_sprintf @1009 ; sqrt = emx_sqrt @1010 ; sscanf = emx_sscanf @1011 ; strcat = emx_strcat @1012 ; strchr = emx_strchr @1013 ; strcmp = emx_strcmp @1014 ; strcpy = emx_strcpy @1015 ; strcspn = emx_strcspn @1016 ; strlen = emx_strlen @1017 ; strncat = emx_strncat @1018 ; strncmp = emx_strncmp @1019 ; strncpy = emx_strncpy @1020 ; strpbrk = emx_strpbrk @1021 ; strrchr = emx_strrchr @1022 ; strspn = emx_strspn @1023 ; strstr = emx_strstr @1024 ; strtol = emx_strtol @1025 ; strtoul = emx_strtoul @1026 swprintf = _NTDLL_swprintf @1027 ; tan = emx_tan @1028 ; tolower = emx_tolower @1029 ; toupper = emx_toupper @1030 towlower = _NTDLL_towlower @1031 towupper = _NTDLL_towupper @1032 ; vsprintf = emx_vsprintf @1033 wcscat = _NTDLL_wcscat @1034 wcschr = _NTDLL_wcschr @1035 wcscmp = _NTDLL_wcscmp @1036 wcscpy = _NTDLL_wcscpy @1037 wcscspn = _NTDLL_wcscspn @1038 wcslen = _NTDLL_wcslen @1039 wcsncat = _NTDLL_wcsncat @1040 wcsncmp = _NTDLL_wcsncmp @1041 wcsncpy = _NTDLL_wcsncpy @1042 wcspbrk = _NTDLL_wcspbrk @1043 wcsrchr = _NTDLL_wcsrchr @1044 wcsspn = _NTDLL_wcsspn @1045 wcsstr = _NTDLL_wcsstr @1046 wcstol = _NTDLL_wcstol @1047 wcstombs = _NTDLL_wcstombs @1048 wcstoul = _NTDLL_wcstoul @1049 wcstok = _NTDLL_wcstok @1050 snwprintf = _NTDLL_snwprintf @1051 ; Not found in NTDLL-SP6: DebugBreak = "___regs_DebugBreak@4" @1200 NtPowerInformation = "_NtPowerInformation@20" @1201 ; Odin private functions "_RtlpLargeIntegerAdd@8" @1300 ; latest NTDLL additions start from 2000 RtlInt64ToUnicodeString = "_RtlInt64ToUnicodeString@16" @2000 RtlComputeCrc32 = "_RtlComputeCrc32@12" @2001 RtlDowncaseUnicodeChar = "_RtlDowncaseUnicodeChar@4" @2002 iswdigit = _NTDLL_iswdigit @2003 iswlower = _NTDLL_iswlower @2004 iswspace = _NTDLL_iswspace @2005 iswxdigit = _NTDLL_iswxdigit @2006 _alldiv = "__alldiv@16" @2007 _allmul = "__allmul@16" @2008 __ui64toa @2009 __ui64tow @2010 VerSetConditionMask = "_VerSetConditionMask@16" @2011 RtlGetNtVersionNumbers = "_RtlGetNtVersionNumbers@12" @2012 RtlFirstEntrySList = "_RtlFirstEntrySList@4" @2013 RtlInitializeSListHead = "_RtlInitializeSListHead@4" @2014 RtlInterlockedFlushSList = "_RtlInterlockedFlushSList@4" @2015 RtlInterlockedPopEntrySList = "_RtlInterlockedPopEntrySList@4" @2016 RtlInterlockedPushEntrySList = "_RtlInterlockedPushEntrySList@8" @2017 RtlInterlockedPushListSList = "_RtlInterlockedPushListSList@16" @2018 RtlQueryDepthSList = "_RtlQueryDepthSList@4" @2019