VirtualBox

source: vbox/trunk/tools/win.x86/exports/vista/ntdll.dll.exports@ 104429

Last change on this file since 104429 was 96683, checked in by vboxsync, 2 years ago

tools/win.*/exports: Added vista (both x86 & amd64) and a few other dlls for nt4, w2k and xp64. bugref:10261

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 39.4 KB
Line 
1;
2; Generated from: ntdll.dll
3; Size file: 0x11bda0 (1162656)
4; Format: PE
5; Size of image: 0x11e000 (1171456)
6; Architecture: X86
7; Timestamp: 0x4549bdc9 - 2006-11-02T09:43:37
8;
9RtlActivateActivationContextUnsafeFast
10RtlDeactivateActivationContextUnsafeFast
11RtlInterlockedPushListSList
12RtlUlongByteSwap
13RtlUlonglongByteSwap
14RtlUshortByteSwap
15ExpInterlockedPopEntrySListEnd
16ExpInterlockedPopEntrySListFault
17ExpInterlockedPopEntrySListResume
18A_SHAFinal
19A_SHAInit
20A_SHAUpdate
21AlpcAdjustCompletionListConcurrencyCount
22AlpcFreeCompletionListMessage
23AlpcGetCompletionListLastMessageInformation
24AlpcGetCompletionListMessageAttributes
25AlpcGetHeaderSize
26AlpcGetMessageAttribute
27AlpcGetMessageFromCompletionList
28AlpcGetOutstandingCompletionListMessageCount
29AlpcInitializeMessageAttribute
30AlpcMaxAllowedMessageLength
31AlpcRegisterCompletionList
32AlpcRegisterCompletionListWorkerThread
33AlpcUnregisterCompletionList
34AlpcUnregisterCompletionListWorkerThread
35CsrAllocateCaptureBuffer
36CsrAllocateMessagePointer
37CsrCaptureMessageBuffer
38CsrCaptureMessageMultiUnicodeStringsInPlace
39CsrCaptureMessageString
40CsrCaptureTimeout
41CsrClientCallServer
42CsrClientConnectToServer
43CsrFreeCaptureBuffer
44CsrGetProcessId
45CsrIdentifyAlertableThread
46CsrNewThread
47CsrSetPriorityClass
48CsrVerifyRegion
49DbgBreakPoint
50DbgPrint
51DbgPrintEx
52DbgPrintReturnControlC
53DbgPrompt
54DbgQueryDebugFilterState
55DbgSetDebugFilterState
56DbgUiConnectToDbg
57DbgUiContinue
58DbgUiConvertStateChangeStructure
59DbgUiDebugActiveProcess
60DbgUiGetThreadDebugObject
61DbgUiIssueRemoteBreakin
62DbgUiRemoteBreakin
63DbgUiSetThreadDebugObject
64DbgUiStopDebugging
65DbgUiWaitStateChange
66DbgUserBreakPoint
67EtwCreateTraceInstanceId
68EtwDeliverDataBlock
69EtwEnumerateProcessRegGuids
70EtwEventActivityIdControl
71EtwEventEnabled
72EtwEventProviderEnabled
73EtwEventRegister
74EtwEventUnregister
75EtwEventWrite
76EtwEventWriteEndScenario
77EtwEventWriteFull
78EtwEventWriteStartScenario
79EtwEventWriteString
80EtwEventWriteTransfer
81EtwGetTraceEnableFlags
82EtwGetTraceEnableLevel
83EtwGetTraceLoggerHandle
84EtwLogTraceEvent
85EtwNotificationRegister
86EtwNotificationUnregister
87EtwProcessPrivateLoggerRequest
88EtwRegisterSecurityProvider
89EtwRegisterTraceGuidsA
90EtwRegisterTraceGuidsW
91EtwReplyNotification
92EtwSendNotification
93EtwSetMark
94EtwTraceEventInstance
95EtwTraceMessage
96EtwTraceMessageVa
97EtwUnregisterTraceGuids
98EtwWriteUMSecurityEvent
99EtwpCreateEtwThread
100EtwpGetCpuSpeed
101EtwpNotificationThread
102KiFastSystemCall
103KiFastSystemCallRet
104KiIntSystemCall
105KiRaiseUserExceptionDispatcher
106KiUserApcDispatcher
107KiUserCallbackDispatcher
108KiUserExceptionDispatcher
109LdrAccessResource
110LdrAddLoadAsDataTable
111LdrAddRefDll
112LdrDisableThreadCalloutsForDll
113LdrEnumResources
114LdrEnumerateLoadedModules
115LdrFindEntryForAddress
116LdrFindResourceDirectory_U
117LdrFindResourceEx_U
118LdrFindResource_U
119LdrFlushAlternateResourceModules
120LdrGetDllHandle
121LdrGetDllHandleEx
122LdrGetFailureData
123LdrGetFileNameFromLoadAsDataTable
124LdrGetProcedureAddress
125LdrGetProcedureAddressEx
126LdrHotPatchRoutine
127LdrInitShimEngineDynamic
128LdrInitializeThunk
129LdrLoadAlternateResourceModule
130LdrLoadAlternateResourceModuleEx
131LdrLoadDll
132LdrLockLoaderLock
133LdrOpenImageFileOptionsKey
134LdrProcessRelocationBlock
135LdrQueryImageFileExecutionOptions
136LdrQueryImageFileExecutionOptionsEx
137LdrQueryImageFileKeyOption
138LdrQueryModuleServiceTags
139LdrQueryProcessModuleInformation
140LdrRegisterDllNotification
141LdrRemoveLoadAsDataTable
142LdrResFindResource
143LdrResFindResourceDirectory
144LdrResRelease
145LdrResSearchResource
146LdrSetAppCompatDllRedirectionCallback
147LdrSetDllManifestProber
148LdrSetMUICacheType
149LdrShutdownProcess
150LdrShutdownThread
151LdrUnloadAlternateResourceModule
152LdrUnloadAlternateResourceModuleEx
153LdrUnloadDll
154LdrUnlockLoaderLock
155LdrUnregisterDllNotification
156LdrVerifyImageMatchesChecksum
157LdrVerifyImageMatchesChecksumEx
158MD4Final
159MD4Init
160MD4Update
161MD5Final
162MD5Init
163MD5Update
164NlsAnsiCodePage
165NlsMbCodePageTag
166NlsMbOemCodePageTag
167NtAcceptConnectPort
168NtAccessCheck
169NtAccessCheckAndAuditAlarm
170NtAccessCheckByType
171NtAccessCheckByTypeAndAuditAlarm
172NtAccessCheckByTypeResultList
173NtAccessCheckByTypeResultListAndAuditAlarm
174NtAccessCheckByTypeResultListAndAuditAlarmByHandle
175NtAcquireCMFViewOwnership
176NtAddAtom
177NtAddBootEntry
178NtAddDriverEntry
179NtAdjustGroupsToken
180NtAdjustPrivilegesToken
181NtAlertResumeThread
182NtAlertThread
183NtAllocateLocallyUniqueId
184NtAllocateUserPhysicalPages
185NtAllocateUuids
186NtAllocateVirtualMemory
187NtAlpcAcceptConnectPort
188NtAlpcCancelMessage
189NtAlpcConnectPort
190NtAlpcCreatePort
191NtAlpcCreatePortSection
192NtAlpcCreateResourceReserve
193NtAlpcCreateSectionView
194NtAlpcCreateSecurityContext
195NtAlpcDeletePortSection
196NtAlpcDeleteResourceReserve
197NtAlpcDeleteSectionView
198NtAlpcDeleteSecurityContext
199NtAlpcDisconnectPort
200NtAlpcImpersonateClientOfPort
201NtAlpcOpenSenderProcess
202NtAlpcOpenSenderThread
203NtAlpcQueryInformation
204NtAlpcQueryInformationMessage
205NtAlpcRevokeSecurityContext
206NtAlpcSendWaitReceivePort
207NtAlpcSetInformation
208NtApphelpCacheControl
209NtAreMappedFilesTheSame
210NtAssignProcessToJobObject
211NtCallbackReturn
212NtCancelDeviceWakeupRequest
213NtCancelIoFile
214NtCancelIoFileEx
215NtCancelSynchronousIoFile
216NtCancelTimer
217NtClearAllSavepointsTransaction
218NtClearEvent
219NtClearSavepointTransaction
220NtClose
221NtCloseObjectAuditAlarm
222NtCommitComplete
223NtCommitEnlistment
224NtCommitTransaction
225NtCompactKeys
226NtCompareTokens
227NtCompleteConnectPort
228NtCompressKey
229NtConnectPort
230NtContinue
231NtCreateDebugObject
232NtCreateDirectoryObject
233NtCreateEnlistment
234NtCreateEvent
235NtCreateEventPair
236NtCreateFile
237NtCreateIoCompletion
238NtCreateJobObject
239NtCreateJobSet
240NtCreateKey
241NtCreateKeyTransacted
242NtCreateKeyedEvent
243NtCreateMailslotFile
244NtCreateMutant
245NtCreateNamedPipeFile
246NtCreatePagingFile
247NtCreatePort
248NtCreatePrivateNamespace
249NtCreateProcess
250NtCreateProcessEx
251NtCreateProfile
252NtCreateResourceManager
253NtCreateSection
254NtCreateSemaphore
255NtCreateSymbolicLinkObject
256NtCreateThread
257NtCreateThreadEx
258NtCreateTimer
259NtCreateToken
260NtCreateTransaction
261NtCreateTransactionManager
262NtCreateUserProcess
263NtCreateWaitablePort
264NtCreateWorkerFactory
265NtCurrentTeb
266NtDebugActiveProcess
267NtDebugContinue
268NtDelayExecution
269NtDeleteAtom
270NtDeleteBootEntry
271NtDeleteDriverEntry
272NtDeleteFile
273NtDeleteKey
274NtDeleteObjectAuditAlarm
275NtDeletePrivateNamespace
276NtDeleteValueKey
277NtDeviceIoControlFile
278NtDisplayString
279NtDuplicateObject
280NtDuplicateToken
281NtEnumerateBootEntries
282NtEnumerateDriverEntries
283NtEnumerateKey
284NtEnumerateSystemEnvironmentValuesEx
285NtEnumerateTransactionObject
286NtEnumerateValueKey
287NtExtendSection
288NtFilterToken
289NtFindAtom
290NtFlushBuffersFile
291NtFlushInstallUILanguage
292NtFlushInstructionCache
293NtFlushKey
294NtFlushProcessWriteBuffers
295NtFlushVirtualMemory
296NtFlushWriteBuffer
297NtFreeUserPhysicalPages
298NtFreeVirtualMemory
299NtFreezeRegistry
300NtFreezeTransactions
301NtFsControlFile
302NtGetContextThread
303NtGetCurrentProcessorNumber
304NtGetDevicePowerState
305NtGetMUIRegistryInfo
306NtGetNextProcess
307NtGetNextThread
308NtGetNlsSectionPtr
309NtGetNotificationResourceManager
310NtGetPlugPlayEvent
311NtGetTickCount
312NtGetWriteWatch
313NtImpersonateAnonymousToken
314NtImpersonateClientOfPort
315NtImpersonateThread
316NtInitializeNlsFiles
317NtInitializeRegistry
318NtInitiatePowerAction
319NtIsProcessInJob
320NtIsSystemResumeAutomatic
321NtIsUILanguageComitted
322NtListTransactions
323NtListenPort
324NtLoadDriver
325NtLoadKey2
326NtLoadKey
327NtLoadKeyEx
328NtLockFile
329NtLockProductActivationKeys
330NtLockRegistryKey
331NtLockVirtualMemory
332NtMakePermanentObject
333NtMakeTemporaryObject
334NtMapCMFModule
335NtMapUserPhysicalPages
336NtMapUserPhysicalPagesScatter
337NtMapViewOfSection
338NtMarshallTransaction
339NtModifyBootEntry
340NtModifyDriverEntry
341NtNotifyChangeDirectoryFile
342NtNotifyChangeKey
343NtNotifyChangeMultipleKeys
344NtOpenDirectoryObject
345NtOpenEnlistment
346NtOpenEvent
347NtOpenEventPair
348NtOpenFile
349NtOpenIoCompletion
350NtOpenJobObject
351NtOpenKey
352NtOpenKeyTransacted
353NtOpenKeyedEvent
354NtOpenMutant
355NtOpenObjectAuditAlarm
356NtOpenPrivateNamespace
357NtOpenProcess
358NtOpenProcessToken
359NtOpenProcessTokenEx
360NtOpenResourceManager
361NtOpenSection
362NtOpenSemaphore
363NtOpenSession
364NtOpenSymbolicLinkObject
365NtOpenThread
366NtOpenThreadToken
367NtOpenThreadTokenEx
368NtOpenTimer
369NtOpenTransaction
370NtOpenTransactionManager
371NtPlugPlayControl
372NtPowerInformation
373NtPrePrepareComplete
374NtPrePrepareEnlistment
375NtPrepareComplete
376NtPrepareEnlistment
377NtPrivilegeCheck
378NtPrivilegeObjectAuditAlarm
379NtPrivilegedServiceAuditAlarm
380NtPropagationComplete
381NtPropagationFailed
382NtProtectVirtualMemory
383NtPullTransaction
384NtPulseEvent
385NtQueryAttributesFile
386NtQueryBootEntryOrder
387NtQueryBootOptions
388NtQueryDebugFilterState
389NtQueryDefaultLocale
390NtQueryDefaultUILanguage
391NtQueryDirectoryFile
392NtQueryDirectoryObject
393NtQueryDriverEntryOrder
394NtQueryEaFile
395NtQueryEvent
396NtQueryFullAttributesFile
397NtQueryInformationAtom
398NtQueryInformationEnlistment
399NtQueryInformationFile
400NtQueryInformationJobObject
401NtQueryInformationPort
402NtQueryInformationProcess
403NtQueryInformationResourceManager
404NtQueryInformationThread
405NtQueryInformationToken
406NtQueryInformationTransaction
407NtQueryInformationTransactionManager
408NtQueryInformationWorkerFactory
409NtQueryInstallUILanguage
410NtQueryIntervalProfile
411NtQueryIoCompletion
412NtQueryKey
413NtQueryLicenseValue
414NtQueryMultipleValueKey
415NtQueryMutant
416NtQueryObject
417NtQueryOpenSubKeys
418NtQueryOpenSubKeysEx
419NtQueryPerformanceCounter
420NtQueryPortInformationProcess
421NtQueryQuotaInformationFile
422NtQuerySection
423NtQuerySecurityObject
424NtQuerySemaphore
425NtQuerySymbolicLinkObject
426NtQuerySystemEnvironmentValue
427NtQuerySystemEnvironmentValueEx
428NtQuerySystemInformation
429NtQuerySystemTime
430NtQueryTimer
431NtQueryTimerResolution
432NtQueryValueKey
433NtQueryVirtualMemory
434NtQueryVolumeInformationFile
435NtQueueApcThread
436NtRaiseException
437NtRaiseHardError
438NtReadFile
439NtReadFileScatter
440NtReadOnlyEnlistment
441NtReadRequestData
442NtReadVirtualMemory
443NtRecoverEnlistment
444NtRecoverResourceManager
445NtRecoverTransactionManager
446NtRegisterProtocolAddressInformation
447NtRegisterThreadTerminatePort
448NtReleaseCMFViewOwnership
449NtReleaseKeyedEvent
450NtReleaseMutant
451NtReleaseSemaphore
452NtReleaseWorkerFactoryWorker
453NtRemoveIoCompletion
454NtRemoveIoCompletionEx
455NtRemoveProcessDebug
456NtRenameKey
457NtReplaceKey
458NtReplyPort
459NtReplyWaitReceivePort
460NtReplyWaitReceivePortEx
461NtReplyWaitReplyPort
462NtRequestDeviceWakeup
463NtRequestPort
464NtRequestWaitReplyPort
465NtRequestWakeupLatency
466NtResetEvent
467NtResetWriteWatch
468NtRestoreKey
469NtResumeProcess
470NtResumeThread
471NtRollbackComplete
472NtRollbackEnlistment
473NtRollbackSavepointTransaction
474NtRollbackTransaction
475NtRollforwardTransactionManager
476NtSaveKey
477NtSaveKeyEx
478NtSaveMergedKeys
479NtSavepointComplete
480NtSavepointTransaction
481NtSecureConnectPort
482NtSetBootEntryOrder
483NtSetBootOptions
484NtSetContextThread
485NtSetDebugFilterState
486NtSetDefaultHardErrorPort
487NtSetDefaultLocale
488NtSetDefaultUILanguage
489NtSetDriverEntryOrder
490NtSetEaFile
491NtSetEvent
492NtSetEventBoostPriority
493NtSetHighEventPair
494NtSetHighWaitLowEventPair
495NtSetInformationDebugObject
496NtSetInformationEnlistment
497NtSetInformationFile
498NtSetInformationJobObject
499NtSetInformationKey
500NtSetInformationObject
501NtSetInformationProcess
502NtSetInformationResourceManager
503NtSetInformationThread
504NtSetInformationToken
505NtSetInformationTransaction
506NtSetInformationTransactionManager
507NtSetInformationWorkerFactory
508NtSetIntervalProfile
509NtSetIoCompletion
510NtSetLdtEntries
511NtSetLowEventPair
512NtSetLowWaitHighEventPair
513NtSetQuotaInformationFile
514NtSetSecurityObject
515NtSetSystemEnvironmentValue
516NtSetSystemEnvironmentValueEx
517NtSetSystemInformation
518NtSetSystemPowerState
519NtSetSystemTime
520NtSetThreadExecutionState
521NtSetTimer
522NtSetTimerResolution
523NtSetUuidSeed
524NtSetValueKey
525NtSetVolumeInformationFile
526NtShutdownSystem
527NtShutdownWorkerFactory
528NtSignalAndWaitForSingleObject
529NtSinglePhaseReject
530NtStartProfile
531NtStartTm
532NtStopProfile
533NtSuspendProcess
534NtSuspendThread
535NtSystemDebugControl
536NtTerminateJobObject
537NtTerminateProcess
538NtTerminateThread
539NtTestAlert
540NtThawRegistry
541NtThawTransactions
542NtTraceControl
543NtTraceEvent
544NtTranslateFilePath
545NtUnloadDriver
546NtUnloadKey2
547NtUnloadKey
548NtUnloadKeyEx
549NtUnlockFile
550NtUnlockVirtualMemory
551NtUnmapViewOfSection
552NtVdmControl
553NtWaitForDebugEvent
554NtWaitForKeyedEvent
555NtWaitForMultipleObjects32
556NtWaitForMultipleObjects
557NtWaitForSingleObject
558NtWaitForWorkViaWorkerFactory
559NtWaitHighEventPair
560NtWaitLowEventPair
561NtWorkerFactoryWorkerReady
562NtWriteFile
563NtWriteFileGather
564NtWriteRequestData
565NtWriteVirtualMemory
566NtYieldExecution
567PfxFindPrefix
568PfxInitialize
569PfxInsertPrefix
570PfxRemovePrefix
571ResCCloseRuntimeView
572ResCCompareCacheIDs
573ResCCreateCultureMap
574ResCCreateDefaultCultureMap
575ResCCreateRuntimeView
576ResCDirectoryCreateAndPopulate
577ResCDirectoryCreateMapping
578ResCDirectoryFree
579ResCDirectoryGetBaseFolder
580ResCDirectoryGetEntry
581ResCDirectoryGetEntryCopy
582ResCDirectoryGetEntryEx
583ResCDirectoryGetEntryExCopy
584ResCDirectoryGetEntryIndex
585ResCDirectoryGetEntryIndexEx
586ResCDirectoryGetFirstEntry
587ResCDirectoryGetFirstEntryIndex
588ResCDirectoryGetSegmentIndex
589ResCDirectoryGetSegmentName
590ResCDirectoryLoadFixedSize
591ResCDirectoryOpenMapping
592ResCFreeCultureMap
593ResCGetCacheIndices
594ResCGetCultureID
595ResCGetCultureIndex
596ResCGetCultureName
597ResCGetHighestCacheIndex
598ResCGetHighestConsecutiveCacheIndex
599ResCGetIndexedName
600ResCGetName
601ResCGetRegistryBaseFolder
602ResCGetRegistryConfig
603ResCGetRegistryLatestIndex
604ResCGetRegistryMappingPrefix
605ResCGetRegistryStatus
606ResCGetSubIndexedName
607ResCInitRuntimeView
608ResCInitRuntimeViewEx
609ResCKeDirectoryOpenMapping
610ResCKeGetBaseFolder
611ResCKeGetCacheIndices
612ResCKeInitRuntimeViewEx
613ResCKeSegmentOpenMapping
614ResCLoadCultureMap
615ResCOpenRegistryKey
616ResCOpenRuntimeView
617ResCReleaseInitMutex
618ResCReloadCultureMap
619ResCRequestInitMutex
620ResCRuntimeGetAnySegmentData
621ResCRuntimeGetCultureID
622ResCRuntimeGetEntryData
623ResCRuntimeGetEntryDataEx
624ResCRuntimeGetResourceData
625ResCRuntimeGetResourceDataEx
626ResCRuntimeGetResourceDataForCulture
627ResCRuntimeGetSegmentData
628ResCRuntimeGetSegmentDataEx
629ResCRuntimeViewLoadCultureMap
630ResCSaveRegistryBaseFolder
631ResCSaveRegistryConfig
632ResCSaveRegistryLatestIndex
633ResCSaveRegistryStatus
634ResCSegmentCreateAndPopulate
635ResCSegmentCreateMapping
636ResCSegmentFree
637ResCSegmentGetData
638ResCSegmentLoadFixedSize
639ResCSegmentOpenMapping
640ResCSegmentReserveMapping
641ResCSetCacheSecurityType
642RtlAbortRXact
643RtlAbsoluteToSelfRelativeSD
644RtlAcquirePebLock
645RtlAcquirePrivilege
646RtlAcquireResourceExclusive
647RtlAcquireResourceShared
648RtlAcquireSRWLockExclusive
649RtlAcquireSRWLockShared
650RtlActivateActivationContext
651RtlActivateActivationContextEx
652RtlAddAccessAllowedAce
653RtlAddAccessAllowedAceEx
654RtlAddAccessAllowedObjectAce
655RtlAddAccessDeniedAce
656RtlAddAccessDeniedAceEx
657RtlAddAccessDeniedObjectAce
658RtlAddAce
659RtlAddActionToRXact
660RtlAddAtomToAtomTable
661RtlAddAttributeActionToRXact
662RtlAddAuditAccessAce
663RtlAddAuditAccessAceEx
664RtlAddAuditAccessObjectAce
665RtlAddCompoundAce
666RtlAddMandatoryAce
667RtlAddRefActivationContext
668RtlAddRefMemoryStream
669RtlAddSIDToBoundaryDescriptor
670RtlAddVectoredContinueHandler
671RtlAddVectoredExceptionHandler
672RtlAddressInSectionTable
673RtlAdjustPrivilege
674RtlAllocateActivationContextStack
675RtlAllocateAndInitializeSid
676RtlAllocateHandle
677RtlAllocateHeap
678RtlAllocateMemoryBlockLookaside
679RtlAllocateMemoryZone
680RtlAnsiCharToUnicodeChar
681RtlAnsiStringToUnicodeSize
682RtlAnsiStringToUnicodeString
683RtlAppendAsciizToString
684RtlAppendPathElement
685RtlAppendStringToString
686RtlAppendUnicodeStringToString
687RtlAppendUnicodeToString
688RtlApplicationVerifierStop
689RtlApplyRXact
690RtlApplyRXactNoFlush
691RtlAreAllAccessesGranted
692RtlAreAnyAccessesGranted
693RtlAreBitsClear
694RtlAreBitsSet
695RtlAssert
696RtlBarrier
697RtlBarrierForDelete
698RtlCancelTimer
699RtlCaptureContext
700RtlCaptureStackBackTrace
701RtlCaptureStackContext
702RtlCharToInteger
703RtlCheckForOrphanedCriticalSections
704RtlCheckRegistryKey
705RtlCleanUpTEBLangLists
706RtlClearAllBits
707RtlClearBits
708RtlCloneMemoryStream
709RtlCloneUserProcess
710RtlCmDecodeMemIoResource
711RtlCmEncodeMemIoResource
712RtlCommitDebugInfo
713RtlCommitMemoryStream
714RtlCompactHeap
715RtlCompareAltitudes
716RtlCompareMemory
717RtlCompareMemoryUlong
718RtlCompareString
719RtlCompareUnicodeString
720RtlCompareUnicodeStrings
721RtlCompressBuffer
722RtlComputeCrc32
723RtlComputeImportTableHash
724RtlComputePrivatizedDllName_U
725RtlConnectToSm
726RtlConsoleMultiByteToUnicodeN
727RtlConvertExclusiveToShared
728RtlConvertLCIDToString
729RtlConvertLongToLargeInteger
730RtlConvertSharedToExclusive
731RtlConvertSidToUnicodeString
732RtlConvertToAutoInheritSecurityObject
733RtlConvertUiListToApiList
734RtlConvertUlongToLargeInteger
735RtlCopyLuid
736RtlCopyLuidAndAttributesArray
737RtlCopyMappedMemory
738RtlCopyMemoryStreamTo
739RtlCopyOutOfProcessMemoryStreamTo
740RtlCopySecurityDescriptor
741RtlCopySid
742RtlCopySidAndAttributesArray
743RtlCopyString
744RtlCopyUnicodeString
745RtlCreateAcl
746RtlCreateActivationContext
747RtlCreateAndSetSD
748RtlCreateAtomTable
749RtlCreateBootStatusDataFile
750RtlCreateBoundaryDescriptor
751RtlCreateEnvironment
752RtlCreateEnvironmentEx
753RtlCreateHeap
754RtlCreateMemoryBlockLookaside
755RtlCreateMemoryZone
756RtlCreateProcessParameters
757RtlCreateProcessParametersEx
758RtlCreateQueryDebugBuffer
759RtlCreateRegistryKey
760RtlCreateSecurityDescriptor
761RtlCreateServiceSid
762RtlCreateSystemVolumeInformationFolder
763RtlCreateTagHeap
764RtlCreateTimer
765RtlCreateTimerQueue
766RtlCreateUnicodeString
767RtlCreateUnicodeStringFromAsciiz
768RtlCreateUserProcess
769RtlCreateUserSecurityObject
770RtlCreateUserStack
771RtlCreateUserThread
772RtlCultureNameToLCID
773RtlCustomCPToUnicodeN
774RtlCutoverTimeToSystemTime
775RtlDeCommitDebugInfo
776RtlDeNormalizeProcessParams
777RtlDeactivateActivationContext
778RtlDebugPrintTimes
779RtlDecodePointer
780RtlDecodeSystemPointer
781RtlDecompressBuffer
782RtlDecompressFragment
783RtlDefaultNpAcl
784RtlDelete
785RtlDeleteAce
786RtlDeleteAtomFromAtomTable
787RtlDeleteBarrier
788RtlDeleteBoundaryDescriptor
789RtlDeleteCriticalSection
790RtlDeleteElementGenericTable
791RtlDeleteElementGenericTableAvl
792RtlDeleteNoSplay
793RtlDeleteRegistryValue
794RtlDeleteResource
795RtlDeleteSecurityObject
796RtlDeleteTimer
797RtlDeleteTimerQueue
798RtlDeleteTimerQueueEx
799RtlDeregisterWait
800RtlDeregisterWaitEx
801RtlDestroyAtomTable
802RtlDestroyEnvironment
803RtlDestroyHandleTable
804RtlDestroyHeap
805RtlDestroyMemoryBlockLookaside
806RtlDestroyMemoryZone
807RtlDestroyProcessParameters
808RtlDestroyQueryDebugBuffer
809RtlDetermineDosPathNameType_U
810RtlDllShutdownInProgress
811RtlDnsHostNameToComputerName
812RtlDoesFileExists_U
813RtlDosApplyFileIsolationRedirection_Ustr
814RtlDosPathNameToNtPathName_U
815RtlDosPathNameToNtPathName_U_WithStatus
816RtlDosPathNameToRelativeNtPathName_U
817RtlDosPathNameToRelativeNtPathName_U_WithStatus
818RtlDosSearchPath_U
819RtlDosSearchPath_Ustr
820RtlDowncaseUnicodeChar
821RtlDowncaseUnicodeString
822RtlDumpResource
823RtlDuplicateUnicodeString
824RtlEmptyAtomTable
825RtlEnableEarlyCriticalSectionEventCreation
826RtlEncodePointer
827RtlEncodeSystemPointer
828RtlEnlargedIntegerMultiply
829RtlEnlargedUnsignedDivide
830RtlEnlargedUnsignedMultiply
831RtlEnterCriticalSection
832RtlEnumProcessHeaps
833RtlEnumerateGenericTable
834RtlEnumerateGenericTableAvl
835RtlEnumerateGenericTableLikeADirectory
836RtlEnumerateGenericTableWithoutSplaying
837RtlEnumerateGenericTableWithoutSplayingAvl
838RtlEqualComputerName
839RtlEqualDomainName
840RtlEqualLuid
841RtlEqualPrefixSid
842RtlEqualSid
843RtlEqualString
844RtlEqualUnicodeString
845RtlEraseUnicodeString
846RtlExitUserProcess
847RtlExitUserThread
848RtlExpandEnvironmentStrings
849RtlExpandEnvironmentStrings_U
850RtlExtendMemoryBlockLookaside
851RtlExtendMemoryZone
852RtlExtendedIntegerMultiply
853RtlExtendedLargeIntegerDivide
854RtlExtendedMagicDivide
855RtlFillMemory
856RtlFillMemoryUlong
857RtlFinalReleaseOutOfProcessMemoryStream
858RtlFindAceByType
859RtlFindActivationContextSectionGuid
860RtlFindActivationContextSectionString
861RtlFindCharInUnicodeString
862RtlFindClearBits
863RtlFindClearBitsAndSet
864RtlFindClearRuns
865RtlFindClosestEncodableLength
866RtlFindLastBackwardRunClear
867RtlFindLeastSignificantBit
868RtlFindLongestRunClear
869RtlFindMessage
870RtlFindMostSignificantBit
871RtlFindNextForwardRunClear
872RtlFindSetBits
873RtlFindSetBitsAndClear
874RtlFirstEntrySList
875RtlFirstFreeAce
876RtlFlsAlloc
877RtlFlsFree
878RtlFlushSecureMemoryCache
879RtlFormatCurrentUserKeyPath
880RtlFormatMessage
881RtlFormatMessageEx
882RtlFreeActivationContextStack
883RtlFreeAnsiString
884RtlFreeHandle
885RtlFreeHeap
886RtlFreeMemoryBlockLookaside
887RtlFreeOemString
888RtlFreeSid
889RtlFreeThreadActivationContextStack
890RtlFreeUnicodeString
891RtlFreeUserStack
892RtlGUIDFromString
893RtlGenerate8dot3Name
894RtlGetAce
895RtlGetActiveActivationContext
896RtlGetCallersAddress
897RtlGetCompressionWorkSpaceSize
898RtlGetControlSecurityDescriptor
899RtlGetCriticalSectionRecursionCount
900RtlGetCurrentDirectory_U
901RtlGetCurrentPeb
902RtlGetCurrentProcessorNumber
903RtlGetCurrentTransaction
904RtlGetDaclSecurityDescriptor
905RtlGetElementGenericTable
906RtlGetElementGenericTableAvl
907RtlGetFileMUIPath
908RtlGetFrame
909RtlGetFullPathName_U
910RtlGetFullPathName_UstrEx
911RtlGetGroupSecurityDescriptor
912RtlGetIntegerAtom
913RtlGetLastNtStatus
914RtlGetLastWin32Error
915RtlGetLengthWithoutLastFullDosOrNtPathElement
916RtlGetLengthWithoutTrailingPathSeperators
917RtlGetLongestNtPathLength
918RtlGetNativeSystemInformation
919RtlGetNtGlobalFlags
920RtlGetNtProductType
921RtlGetNtVersionNumbers
922RtlGetOwnerSecurityDescriptor
923RtlGetParentLocaleName
924RtlGetProcessHeaps
925RtlGetProductInfo
926RtlGetSaclSecurityDescriptor
927RtlGetSecurityDescriptorRMControl
928RtlGetSetBootStatusData
929RtlGetSystemPreferredUILanguages
930RtlGetThreadErrorMode
931RtlGetThreadLangIdByIndex
932RtlGetThreadPreferredUILanguages
933RtlGetUILanguageInfo
934RtlGetUnloadEventTrace
935RtlGetUnloadEventTraceEx
936RtlGetUserInfoHeap
937RtlGetUserPreferredUILanguages
938RtlGetVersion
939RtlHashUnicodeString
940RtlHeapTrkInitialize
941RtlIdentifierAuthoritySid
942RtlIdnToAscii
943RtlIdnToNameprepUnicode
944RtlIdnToUnicode
945RtlImageDirectoryEntryToData
946RtlImageNtHeader
947RtlImageNtHeaderEx
948RtlImageRvaToSection
949RtlImageRvaToVa
950RtlImpersonateSelf
951RtlImpersonateSelfEx
952RtlInitAnsiString
953RtlInitAnsiStringEx
954RtlInitBarrier
955RtlInitCodePageTable
956RtlInitMemoryStream
957RtlInitNlsTables
958RtlInitOutOfProcessMemoryStream
959RtlInitString
960RtlInitUnicodeString
961RtlInitUnicodeStringEx
962RtlInitializeAtomPackage
963RtlInitializeBitMap
964RtlInitializeConditionVariable
965RtlInitializeContext
966RtlInitializeCriticalSection
967RtlInitializeCriticalSectionAndSpinCount
968RtlInitializeCriticalSectionEx
969RtlInitializeGenericTable
970RtlInitializeGenericTableAvl
971RtlInitializeHandleTable
972RtlInitializeNtUserPfn
973RtlInitializeRXact
974RtlInitializeResource
975RtlInitializeSListHead
976RtlInitializeSRWLock
977RtlInitializeSid
978RtlInsertElementGenericTable
979RtlInsertElementGenericTableAvl
980RtlInsertElementGenericTableFull
981RtlInsertElementGenericTableFullAvl
982RtlInt64ToUnicodeString
983RtlIntegerToChar
984RtlIntegerToUnicodeString
985RtlInterlockedCompareExchange64
986RtlInterlockedFlushSList
987RtlInterlockedPopEntrySList
988RtlInterlockedPushEntrySList
989RtlIoDecodeMemIoResource
990RtlIoEncodeMemIoResource
991RtlIpv4AddressToStringA
992RtlIpv4AddressToStringExA
993RtlIpv4AddressToStringExW
994RtlIpv4AddressToStringW
995RtlIpv4StringToAddressA
996RtlIpv4StringToAddressExA
997RtlIpv4StringToAddressExW
998RtlIpv4StringToAddressW
999RtlIpv6AddressToStringA
1000RtlIpv6AddressToStringExA
1001RtlIpv6AddressToStringExW
1002RtlIpv6AddressToStringW
1003RtlIpv6StringToAddressA
1004RtlIpv6StringToAddressExA
1005RtlIpv6StringToAddressExW
1006RtlIpv6StringToAddressW
1007RtlIsActivationContextActive
1008RtlIsCriticalSectionLocked
1009RtlIsCriticalSectionLockedByThread
1010RtlIsCurrentThreadAttachExempt
1011RtlIsDosDeviceName_U
1012RtlIsGenericTableEmpty
1013RtlIsGenericTableEmptyAvl
1014RtlIsNameLegalDOS8Dot3
1015RtlIsNormalizedString
1016RtlIsTextUnicode
1017RtlIsThreadWithinLoaderCallout
1018RtlIsValidHandle
1019RtlIsValidIndexHandle
1020RtlIsValidLocaleName
1021RtlLCIDToCultureName
1022RtlLargeIntegerAdd
1023RtlLargeIntegerArithmeticShift
1024RtlLargeIntegerDivide
1025RtlLargeIntegerNegate
1026RtlLargeIntegerShiftLeft
1027RtlLargeIntegerShiftRight
1028RtlLargeIntegerSubtract
1029RtlLargeIntegerToChar
1030RtlLcidToLocaleName
1031RtlLeaveCriticalSection
1032RtlLengthRequiredSid
1033RtlLengthSecurityDescriptor
1034RtlLengthSid
1035RtlLocalTimeToSystemTime
1036RtlLocaleNameToLcid
1037RtlLockBootStatusData
1038RtlLockCurrentThread
1039RtlLockHeap
1040RtlLockMemoryBlockLookaside
1041RtlLockMemoryStreamRegion
1042RtlLockMemoryZone
1043RtlLockModuleSection
1044RtlLogStackBackTrace
1045RtlLookupAtomInAtomTable
1046RtlLookupElementGenericTable
1047RtlLookupElementGenericTableAvl
1048RtlLookupElementGenericTableFull
1049RtlLookupElementGenericTableFullAvl
1050RtlMakeSelfRelativeSD
1051RtlMapGenericMask
1052RtlMapSecurityErrorToNtStatus
1053RtlMoveMemory
1054RtlMultiAppendUnicodeStringBuffer
1055RtlMultiByteToUnicodeN
1056RtlMultiByteToUnicodeSize
1057RtlMultipleAllocateHeap
1058RtlMultipleFreeHeap
1059RtlNewInstanceSecurityObject
1060RtlNewSecurityGrantedAccess
1061RtlNewSecurityObject
1062RtlNewSecurityObjectEx
1063RtlNewSecurityObjectWithMultipleInheritance
1064RtlNormalizeProcessParams
1065RtlNormalizeString
1066RtlNtPathNameToDosPathName
1067RtlNtStatusToDosError
1068RtlNtStatusToDosErrorNoTeb
1069RtlNumberGenericTableElements
1070RtlNumberGenericTableElementsAvl
1071RtlNumberOfClearBits
1072RtlNumberOfSetBits
1073RtlOemStringToUnicodeSize
1074RtlOemStringToUnicodeString
1075RtlOemToUnicodeN
1076RtlOpenCurrentUser
1077RtlOwnerAcesPresent
1078RtlPcToFileHeader
1079RtlPinAtomInAtomTable
1080RtlPopFrame
1081RtlPrefixString
1082RtlPrefixUnicodeString
1083RtlProcessFlsData
1084RtlProtectHeap
1085RtlPushFrame
1086RtlQueryActivationContextApplicationSettings
1087RtlQueryAtomInAtomTable
1088RtlQueryCriticalSectionOwner
1089RtlQueryDepthSList
1090RtlQueryDynamicTimeZoneInformation
1091RtlQueryElevationFlags
1092RtlQueryEnvironmentVariable
1093RtlQueryEnvironmentVariable_U
1094RtlQueryHeapInformation
1095RtlQueryInformationAcl
1096RtlQueryInformationActivationContext
1097RtlQueryInformationActiveActivationContext
1098RtlQueryInterfaceMemoryStream
1099RtlQueryModuleInformation
1100RtlQueryProcessBackTraceInformation
1101RtlQueryProcessDebugInformation
1102RtlQueryProcessHeapInformation
1103RtlQueryProcessLockInformation
1104RtlQueryRegistryValues
1105RtlQuerySecurityObject
1106RtlQueryTagHeap
1107RtlQueryTimeZoneInformation
1108RtlQueueApcWow64Thread
1109RtlQueueWorkItem
1110RtlRaiseException
1111RtlRaiseStatus
1112RtlRandom
1113RtlRandomEx
1114RtlReAllocateHeap
1115RtlReadMemoryStream
1116RtlReadOutOfProcessMemoryStream
1117RtlRealPredecessor
1118RtlRealSuccessor
1119RtlRegisterSecureMemoryCacheCallback
1120RtlRegisterThreadWithCsrss
1121RtlRegisterWait
1122RtlReleaseActivationContext
1123RtlReleaseMemoryStream
1124RtlReleasePebLock
1125RtlReleasePrivilege
1126RtlReleaseRelativeName
1127RtlReleaseResource
1128RtlReleaseSRWLockExclusive
1129RtlReleaseSRWLockShared
1130RtlRemoteCall
1131RtlRemovePrivileges
1132RtlRemoveVectoredContinueHandler
1133RtlRemoveVectoredExceptionHandler
1134RtlReportException
1135RtlResetMemoryBlockLookaside
1136RtlResetMemoryZone
1137RtlResetRtlTranslations
1138RtlRestoreLastWin32Error
1139RtlRetrieveNtUserPfn
1140RtlRevertMemoryStream
1141RtlRunDecodeUnicodeString
1142RtlRunEncodeUnicodeString
1143RtlRunOnceBeginInitialize
1144RtlRunOnceComplete
1145RtlRunOnceExecuteOnce
1146RtlRunOnceInitialize
1147RtlSecondsSince1970ToTime
1148RtlSecondsSince1980ToTime
1149RtlSeekMemoryStream
1150RtlSelfRelativeToAbsoluteSD2
1151RtlSelfRelativeToAbsoluteSD
1152RtlSendMsgToSm
1153RtlSetAllBits
1154RtlSetAttributesSecurityDescriptor
1155RtlSetBits
1156RtlSetControlSecurityDescriptor
1157RtlSetCriticalSectionSpinCount
1158RtlSetCurrentDirectory_U
1159RtlSetCurrentEnvironment
1160RtlSetCurrentTransaction
1161RtlSetDaclSecurityDescriptor
1162RtlSetDynamicTimeZoneInformation
1163RtlSetEnvironmentStrings
1164RtlSetEnvironmentVar
1165RtlSetEnvironmentVariable
1166RtlSetGroupSecurityDescriptor
1167RtlSetHeapInformation
1168RtlSetInformationAcl
1169RtlSetIoCompletionCallback
1170RtlSetLastWin32Error
1171RtlSetLastWin32ErrorAndNtStatusFromNtStatus
1172RtlSetMemoryStreamSize
1173RtlSetOwnerSecurityDescriptor
1174RtlSetProcessDebugInformation
1175RtlSetProcessIsCritical
1176RtlSetSaclSecurityDescriptor
1177RtlSetSecurityDescriptorRMControl
1178RtlSetSecurityObject
1179RtlSetSecurityObjectEx
1180RtlSetThreadErrorMode
1181RtlSetThreadIsCritical
1182RtlSetThreadPoolStartFunc
1183RtlSetThreadPreferredUILanguages
1184RtlSetTimeZoneInformation
1185RtlSetTimer
1186RtlSetUnhandledExceptionFilter
1187RtlSetUserFlagsHeap
1188RtlSetUserValueHeap
1189RtlSidDominates
1190RtlSidEqualLevel
1191RtlSidHashInitialize
1192RtlSidHashLookup
1193RtlSidIsHigherLevel
1194RtlSizeHeap
1195RtlSleepConditionVariableCS
1196RtlSleepConditionVariableSRW
1197RtlSplay
1198RtlStartRXact
1199RtlStatMemoryStream
1200RtlStringFromGUID
1201RtlSubAuthorityCountSid
1202RtlSubAuthoritySid
1203RtlSubtreePredecessor
1204RtlSubtreeSuccessor
1205RtlSystemTimeToLocalTime
1206RtlTestBit
1207RtlTimeFieldsToTime
1208RtlTimeToElapsedTimeFields
1209RtlTimeToSecondsSince1970
1210RtlTimeToSecondsSince1980
1211RtlTimeToTimeFields
1212RtlTraceDatabaseAdd
1213RtlTraceDatabaseCreate
1214RtlTraceDatabaseDestroy
1215RtlTraceDatabaseEnumerate
1216RtlTraceDatabaseFind
1217RtlTraceDatabaseLock
1218RtlTraceDatabaseUnlock
1219RtlTraceDatabaseValidate
1220RtlTryAcquirePebLock
1221RtlTryEnterCriticalSection
1222RtlUnhandledExceptionFilter2
1223RtlUnhandledExceptionFilter
1224RtlUnicodeStringToAnsiSize
1225RtlUnicodeStringToAnsiString
1226RtlUnicodeStringToCountedOemString
1227RtlUnicodeStringToInteger
1228RtlUnicodeStringToOemSize
1229RtlUnicodeStringToOemString
1230RtlUnicodeToCustomCPN
1231RtlUnicodeToMultiByteN
1232RtlUnicodeToMultiByteSize
1233RtlUnicodeToOemN
1234RtlUniform
1235RtlUnlockBootStatusData
1236RtlUnlockCurrentThread
1237RtlUnlockHeap
1238RtlUnlockMemoryBlockLookaside
1239RtlUnlockMemoryStreamRegion
1240RtlUnlockMemoryZone
1241RtlUnlockModuleSection
1242RtlUnwind
1243RtlUpcaseUnicodeChar
1244RtlUpcaseUnicodeString
1245RtlUpcaseUnicodeStringToAnsiString
1246RtlUpcaseUnicodeStringToCountedOemString
1247RtlUpcaseUnicodeStringToOemString
1248RtlUpcaseUnicodeToCustomCPN
1249RtlUpcaseUnicodeToMultiByteN
1250RtlUpcaseUnicodeToOemN
1251RtlUpdateClonedCriticalSection
1252RtlUpdateClonedSRWLock
1253RtlUpdateTimer
1254RtlUpperChar
1255RtlUpperString
1256RtlUserThreadStart
1257RtlValidAcl
1258RtlValidRelativeSecurityDescriptor
1259RtlValidSecurityDescriptor
1260RtlValidSid
1261RtlValidateHeap
1262RtlValidateProcessHeaps
1263RtlValidateUnicodeString
1264RtlVerifyVersionInfo
1265RtlWakeAllConditionVariable
1266RtlWakeConditionVariable
1267RtlWalkFrameChain
1268RtlWalkHeap
1269RtlWerpReportException
1270RtlWow64CallFunction64
1271RtlWow64EnableFsRedirection
1272RtlWow64EnableFsRedirectionEx
1273RtlWriteMemoryStream
1274RtlWriteRegistryValue
1275RtlZeroHeap
1276RtlZeroMemory
1277RtlZombifyActivationContext
1278RtlpApplyLengthFunction
1279RtlpCleanupRegistryKeys
1280RtlpConvertCultureNamesToLCIDs
1281RtlpConvertLCIDsToCultureNames
1282RtlpCreateProcessRegistryInfo
1283RtlpEnsureBufferSize
1284RtlpGetLCIDFromLangInfoNode
1285RtlpGetNameFromLangInfoNode
1286RtlpGetSystemDefaultUILanguage
1287RtlpGetUserOrMachineUILanguage4NLS
1288RtlpInitializeLangRegistryInfo
1289RtlpIsQualifiedLanguage
1290RtlpLoadMachineUIByPolicy
1291RtlpLoadUserUIByPolicy
1292RtlpMuiFreeLangRegistryInfo
1293RtlpMuiRegCreateRegistryInfo
1294RtlpMuiRegFreeRegistryInfo
1295RtlpMuiRegLoadRegistryInfo
1296RtlpNotOwnerCriticalSection
1297RtlpNtCreateKey
1298RtlpNtEnumerateSubKey
1299RtlpNtMakeTemporaryKey
1300RtlpNtOpenKey
1301RtlpNtQueryValueKey
1302RtlpNtSetValueKey
1303RtlpQueryDefaultUILanguage
1304RtlpRefreshCachedUILanguage
1305RtlpSetInstallLanguage
1306RtlpSetPreferredUILanguages
1307RtlpSetUserPreferredUILanguages
1308RtlpUnWaitCriticalSection
1309RtlpVerifyAndCommitUILanguageSettings
1310RtlpWaitForCriticalSection
1311RtlxAnsiStringToUnicodeSize
1312RtlxOemStringToUnicodeSize
1313RtlxUnicodeStringToAnsiSize
1314RtlxUnicodeStringToOemSize
1315ShipAssert
1316ShipAssertGetBufferInfo
1317ShipAssertMsgA
1318ShipAssertMsgW
1319TpAllocAlpcCompletion
1320TpAllocCleanupGroup
1321TpAllocIoCompletion
1322TpAllocPool
1323TpAllocTimer
1324TpAllocWait
1325TpAllocWork
1326TpCallbackLeaveCriticalSectionOnCompletion
1327TpCallbackMayRunLong
1328TpCallbackReleaseMutexOnCompletion
1329TpCallbackReleaseSemaphoreOnCompletion
1330TpCallbackSetEventOnCompletion
1331TpCallbackUnloadDllOnCompletion
1332TpCancelAsyncIoOperation
1333TpCaptureCaller
1334TpCheckTerminateWorker
1335TpDbgDumpHeapUsage
1336TpDbgSetLogRoutine
1337TpDisassociateCallback
1338TpIsTimerSet
1339TpPostWork
1340TpReleaseAlpcCompletion
1341TpReleaseCleanupGroup
1342TpReleaseCleanupGroupMembers
1343TpReleaseIoCompletion
1344TpReleasePool
1345TpReleaseTimer
1346TpReleaseWait
1347TpReleaseWork
1348TpSetPoolMaxThreads
1349TpSetPoolMinThreads
1350TpSetTimer
1351TpSetWait
1352TpSimpleTryPost
1353TpStartAsyncIoOperation
1354TpWaitForAlpcCompletion
1355TpWaitForIoCompletion
1356TpWaitForTimer
1357TpWaitForWait
1358TpWaitForWork
1359VerSetConditionMask
1360WerCheckEventEscalation
1361WerReportSQMEvent
1362WerReportWatsonEvent
1363WinSqmAddToStream
1364WinSqmEndSession
1365WinSqmEventEnabled
1366WinSqmEventWrite
1367WinSqmIsOptedIn
1368WinSqmSetString
1369WinSqmStartSession
1370ZwAcceptConnectPort
1371ZwAccessCheck
1372ZwAccessCheckAndAuditAlarm
1373ZwAccessCheckByType
1374ZwAccessCheckByTypeAndAuditAlarm
1375ZwAccessCheckByTypeResultList
1376ZwAccessCheckByTypeResultListAndAuditAlarm
1377ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1378ZwAcquireCMFViewOwnership
1379ZwAddAtom
1380ZwAddBootEntry
1381ZwAddDriverEntry
1382ZwAdjustGroupsToken
1383ZwAdjustPrivilegesToken
1384ZwAlertResumeThread
1385ZwAlertThread
1386ZwAllocateLocallyUniqueId
1387ZwAllocateUserPhysicalPages
1388ZwAllocateUuids
1389ZwAllocateVirtualMemory
1390ZwAlpcAcceptConnectPort
1391ZwAlpcCancelMessage
1392ZwAlpcConnectPort
1393ZwAlpcCreatePort
1394ZwAlpcCreatePortSection
1395ZwAlpcCreateResourceReserve
1396ZwAlpcCreateSectionView
1397ZwAlpcCreateSecurityContext
1398ZwAlpcDeletePortSection
1399ZwAlpcDeleteResourceReserve
1400ZwAlpcDeleteSectionView
1401ZwAlpcDeleteSecurityContext
1402ZwAlpcDisconnectPort
1403ZwAlpcImpersonateClientOfPort
1404ZwAlpcOpenSenderProcess
1405ZwAlpcOpenSenderThread
1406ZwAlpcQueryInformation
1407ZwAlpcQueryInformationMessage
1408ZwAlpcRevokeSecurityContext
1409ZwAlpcSendWaitReceivePort
1410ZwAlpcSetInformation
1411ZwApphelpCacheControl
1412ZwAreMappedFilesTheSame
1413ZwAssignProcessToJobObject
1414ZwCallbackReturn
1415ZwCancelDeviceWakeupRequest
1416ZwCancelIoFile
1417ZwCancelIoFileEx
1418ZwCancelSynchronousIoFile
1419ZwCancelTimer
1420ZwClearAllSavepointsTransaction
1421ZwClearEvent
1422ZwClearSavepointTransaction
1423ZwClose
1424ZwCloseObjectAuditAlarm
1425ZwCommitComplete
1426ZwCommitEnlistment
1427ZwCommitTransaction
1428ZwCompactKeys
1429ZwCompareTokens
1430ZwCompleteConnectPort
1431ZwCompressKey
1432ZwConnectPort
1433ZwContinue
1434ZwCreateDebugObject
1435ZwCreateDirectoryObject
1436ZwCreateEnlistment
1437ZwCreateEvent
1438ZwCreateEventPair
1439ZwCreateFile
1440ZwCreateIoCompletion
1441ZwCreateJobObject
1442ZwCreateJobSet
1443ZwCreateKey
1444ZwCreateKeyTransacted
1445ZwCreateKeyedEvent
1446ZwCreateMailslotFile
1447ZwCreateMutant
1448ZwCreateNamedPipeFile
1449ZwCreatePagingFile
1450ZwCreatePort
1451ZwCreatePrivateNamespace
1452ZwCreateProcess
1453ZwCreateProcessEx
1454ZwCreateProfile
1455ZwCreateResourceManager
1456ZwCreateSection
1457ZwCreateSemaphore
1458ZwCreateSymbolicLinkObject
1459ZwCreateThread
1460ZwCreateThreadEx
1461ZwCreateTimer
1462ZwCreateToken
1463ZwCreateTransaction
1464ZwCreateTransactionManager
1465ZwCreateUserProcess
1466ZwCreateWaitablePort
1467ZwCreateWorkerFactory
1468ZwDebugActiveProcess
1469ZwDebugContinue
1470ZwDelayExecution
1471ZwDeleteAtom
1472ZwDeleteBootEntry
1473ZwDeleteDriverEntry
1474ZwDeleteFile
1475ZwDeleteKey
1476ZwDeleteObjectAuditAlarm
1477ZwDeletePrivateNamespace
1478ZwDeleteValueKey
1479ZwDeviceIoControlFile
1480ZwDisplayString
1481ZwDuplicateObject
1482ZwDuplicateToken
1483ZwEnumerateBootEntries
1484ZwEnumerateDriverEntries
1485ZwEnumerateKey
1486ZwEnumerateSystemEnvironmentValuesEx
1487ZwEnumerateTransactionObject
1488ZwEnumerateValueKey
1489ZwExtendSection
1490ZwFilterToken
1491ZwFindAtom
1492ZwFlushBuffersFile
1493ZwFlushInstallUILanguage
1494ZwFlushInstructionCache
1495ZwFlushKey
1496ZwFlushProcessWriteBuffers
1497ZwFlushVirtualMemory
1498ZwFlushWriteBuffer
1499ZwFreeUserPhysicalPages
1500ZwFreeVirtualMemory
1501ZwFreezeRegistry
1502ZwFreezeTransactions
1503ZwFsControlFile
1504ZwGetContextThread
1505ZwGetCurrentProcessorNumber
1506ZwGetDevicePowerState
1507ZwGetMUIRegistryInfo
1508ZwGetNextProcess
1509ZwGetNextThread
1510ZwGetNlsSectionPtr
1511ZwGetNotificationResourceManager
1512ZwGetPlugPlayEvent
1513ZwGetWriteWatch
1514ZwImpersonateAnonymousToken
1515ZwImpersonateClientOfPort
1516ZwImpersonateThread
1517ZwInitializeNlsFiles
1518ZwInitializeRegistry
1519ZwInitiatePowerAction
1520ZwIsProcessInJob
1521ZwIsSystemResumeAutomatic
1522ZwIsUILanguageComitted
1523ZwListTransactions
1524ZwListenPort
1525ZwLoadDriver
1526ZwLoadKey2
1527ZwLoadKey
1528ZwLoadKeyEx
1529ZwLockFile
1530ZwLockProductActivationKeys
1531ZwLockRegistryKey
1532ZwLockVirtualMemory
1533ZwMakePermanentObject
1534ZwMakeTemporaryObject
1535ZwMapCMFModule
1536ZwMapUserPhysicalPages
1537ZwMapUserPhysicalPagesScatter
1538ZwMapViewOfSection
1539ZwMarshallTransaction
1540ZwModifyBootEntry
1541ZwModifyDriverEntry
1542ZwNotifyChangeDirectoryFile
1543ZwNotifyChangeKey
1544ZwNotifyChangeMultipleKeys
1545ZwOpenDirectoryObject
1546ZwOpenEnlistment
1547ZwOpenEvent
1548ZwOpenEventPair
1549ZwOpenFile
1550ZwOpenIoCompletion
1551ZwOpenJobObject
1552ZwOpenKey
1553ZwOpenKeyTransacted
1554ZwOpenKeyedEvent
1555ZwOpenMutant
1556ZwOpenObjectAuditAlarm
1557ZwOpenPrivateNamespace
1558ZwOpenProcess
1559ZwOpenProcessToken
1560ZwOpenProcessTokenEx
1561ZwOpenResourceManager
1562ZwOpenSection
1563ZwOpenSemaphore
1564ZwOpenSession
1565ZwOpenSymbolicLinkObject
1566ZwOpenThread
1567ZwOpenThreadToken
1568ZwOpenThreadTokenEx
1569ZwOpenTimer
1570ZwOpenTransaction
1571ZwOpenTransactionManager
1572ZwPlugPlayControl
1573ZwPowerInformation
1574ZwPrePrepareComplete
1575ZwPrePrepareEnlistment
1576ZwPrepareComplete
1577ZwPrepareEnlistment
1578ZwPrivilegeCheck
1579ZwPrivilegeObjectAuditAlarm
1580ZwPrivilegedServiceAuditAlarm
1581ZwPropagationComplete
1582ZwPropagationFailed
1583ZwProtectVirtualMemory
1584ZwPullTransaction
1585ZwPulseEvent
1586ZwQueryAttributesFile
1587ZwQueryBootEntryOrder
1588ZwQueryBootOptions
1589ZwQueryDebugFilterState
1590ZwQueryDefaultLocale
1591ZwQueryDefaultUILanguage
1592ZwQueryDirectoryFile
1593ZwQueryDirectoryObject
1594ZwQueryDriverEntryOrder
1595ZwQueryEaFile
1596ZwQueryEvent
1597ZwQueryFullAttributesFile
1598ZwQueryInformationAtom
1599ZwQueryInformationEnlistment
1600ZwQueryInformationFile
1601ZwQueryInformationJobObject
1602ZwQueryInformationPort
1603ZwQueryInformationProcess
1604ZwQueryInformationResourceManager
1605ZwQueryInformationThread
1606ZwQueryInformationToken
1607ZwQueryInformationTransaction
1608ZwQueryInformationTransactionManager
1609ZwQueryInformationWorkerFactory
1610ZwQueryInstallUILanguage
1611ZwQueryIntervalProfile
1612ZwQueryIoCompletion
1613ZwQueryKey
1614ZwQueryLicenseValue
1615ZwQueryMultipleValueKey
1616ZwQueryMutant
1617ZwQueryObject
1618ZwQueryOpenSubKeys
1619ZwQueryOpenSubKeysEx
1620ZwQueryPerformanceCounter
1621ZwQueryPortInformationProcess
1622ZwQueryQuotaInformationFile
1623ZwQuerySection
1624ZwQuerySecurityObject
1625ZwQuerySemaphore
1626ZwQuerySymbolicLinkObject
1627ZwQuerySystemEnvironmentValue
1628ZwQuerySystemEnvironmentValueEx
1629ZwQuerySystemInformation
1630ZwQuerySystemTime
1631ZwQueryTimer
1632ZwQueryTimerResolution
1633ZwQueryValueKey
1634ZwQueryVirtualMemory
1635ZwQueryVolumeInformationFile
1636ZwQueueApcThread
1637ZwRaiseException
1638ZwRaiseHardError
1639ZwReadFile
1640ZwReadFileScatter
1641ZwReadOnlyEnlistment
1642ZwReadRequestData
1643ZwReadVirtualMemory
1644ZwRecoverEnlistment
1645ZwRecoverResourceManager
1646ZwRecoverTransactionManager
1647ZwRegisterProtocolAddressInformation
1648ZwRegisterThreadTerminatePort
1649ZwReleaseCMFViewOwnership
1650ZwReleaseKeyedEvent
1651ZwReleaseMutant
1652ZwReleaseSemaphore
1653ZwReleaseWorkerFactoryWorker
1654ZwRemoveIoCompletion
1655ZwRemoveIoCompletionEx
1656ZwRemoveProcessDebug
1657ZwRenameKey
1658ZwReplaceKey
1659ZwReplyPort
1660ZwReplyWaitReceivePort
1661ZwReplyWaitReceivePortEx
1662ZwReplyWaitReplyPort
1663ZwRequestDeviceWakeup
1664ZwRequestPort
1665ZwRequestWaitReplyPort
1666ZwRequestWakeupLatency
1667ZwResetEvent
1668ZwResetWriteWatch
1669ZwRestoreKey
1670ZwResumeProcess
1671ZwResumeThread
1672ZwRollbackComplete
1673ZwRollbackEnlistment
1674ZwRollbackSavepointTransaction
1675ZwRollbackTransaction
1676ZwRollforwardTransactionManager
1677ZwSaveKey
1678ZwSaveKeyEx
1679ZwSaveMergedKeys
1680ZwSavepointComplete
1681ZwSavepointTransaction
1682ZwSecureConnectPort
1683ZwSetBootEntryOrder
1684ZwSetBootOptions
1685ZwSetContextThread
1686ZwSetDebugFilterState
1687ZwSetDefaultHardErrorPort
1688ZwSetDefaultLocale
1689ZwSetDefaultUILanguage
1690ZwSetDriverEntryOrder
1691ZwSetEaFile
1692ZwSetEvent
1693ZwSetEventBoostPriority
1694ZwSetHighEventPair
1695ZwSetHighWaitLowEventPair
1696ZwSetInformationDebugObject
1697ZwSetInformationEnlistment
1698ZwSetInformationFile
1699ZwSetInformationJobObject
1700ZwSetInformationKey
1701ZwSetInformationObject
1702ZwSetInformationProcess
1703ZwSetInformationResourceManager
1704ZwSetInformationThread
1705ZwSetInformationToken
1706ZwSetInformationTransaction
1707ZwSetInformationTransactionManager
1708ZwSetInformationWorkerFactory
1709ZwSetIntervalProfile
1710ZwSetIoCompletion
1711ZwSetLdtEntries
1712ZwSetLowEventPair
1713ZwSetLowWaitHighEventPair
1714ZwSetQuotaInformationFile
1715ZwSetSecurityObject
1716ZwSetSystemEnvironmentValue
1717ZwSetSystemEnvironmentValueEx
1718ZwSetSystemInformation
1719ZwSetSystemPowerState
1720ZwSetSystemTime
1721ZwSetThreadExecutionState
1722ZwSetTimer
1723ZwSetTimerResolution
1724ZwSetUuidSeed
1725ZwSetValueKey
1726ZwSetVolumeInformationFile
1727ZwShutdownSystem
1728ZwShutdownWorkerFactory
1729ZwSignalAndWaitForSingleObject
1730ZwSinglePhaseReject
1731ZwStartProfile
1732ZwStartTm
1733ZwStopProfile
1734ZwSuspendProcess
1735ZwSuspendThread
1736ZwSystemDebugControl
1737ZwTerminateJobObject
1738ZwTerminateProcess
1739ZwTerminateThread
1740ZwTestAlert
1741ZwThawRegistry
1742ZwThawTransactions
1743ZwTraceControl
1744ZwTraceEvent
1745ZwTranslateFilePath
1746ZwUnloadDriver
1747ZwUnloadKey2
1748ZwUnloadKey
1749ZwUnloadKeyEx
1750ZwUnlockFile
1751ZwUnlockVirtualMemory
1752ZwUnmapViewOfSection
1753ZwVdmControl
1754ZwWaitForDebugEvent
1755ZwWaitForKeyedEvent
1756ZwWaitForMultipleObjects32
1757ZwWaitForMultipleObjects
1758ZwWaitForSingleObject
1759ZwWaitForWorkViaWorkerFactory
1760ZwWaitHighEventPair
1761ZwWaitLowEventPair
1762ZwWorkerFactoryWorkerReady
1763ZwWriteFile
1764ZwWriteFileGather
1765ZwWriteRequestData
1766ZwWriteVirtualMemory
1767ZwYieldExecution
1768_CIcos
1769_CIlog
1770_CIpow
1771_CIsin
1772_CIsqrt
1773_ResCGetRegistryFlags
1774_ResCMatchFlags
1775_ResCSaveRegistryFlags
1776__isascii
1777__iscsym
1778__iscsymf
1779__toascii
1780_alldiv
1781_alldvrm
1782_allmul
1783_alloca_probe
1784_alloca_probe_16
1785_alloca_probe_8
1786_allrem
1787_allshl
1788_allshr
1789_atoi64
1790_aulldiv
1791_aulldvrm
1792_aullrem
1793_aullshr
1794_chkstk
1795_fltused
1796_ftol
1797_i64toa
1798_i64tow
1799_itoa
1800_itow
1801_lfind
1802_ltoa
1803_ltow
1804_memccpy
1805_memicmp
1806_snprintf
1807_snwprintf
1808_splitpath
1809_strcmpi
1810_stricmp
1811_strlwr
1812_strnicmp
1813_strupr
1814_swprintf
1815_ui64toa
1816_ui64tow
1817_ultoa
1818_ultow
1819_vscwprintf
1820_vsnprintf
1821_vsnwprintf
1822_vswprintf
1823_wcsicmp
1824_wcslwr
1825_wcsnicmp
1826_wcstoui64
1827_wcsupr
1828_wtoi
1829_wtoi64
1830_wtol
1831abs
1832atan
1833atoi
1834atol
1835bsearch
1836ceil
1837cos
1838fabs
1839floor
1840isalnum
1841isalpha
1842iscntrl
1843isdigit
1844isgraph
1845islower
1846isprint
1847ispunct
1848isspace
1849isupper
1850iswalpha
1851iswctype
1852iswdigit
1853iswlower
1854iswspace
1855iswxdigit
1856isxdigit
1857labs
1858log
1859mbstowcs
1860memchr
1861memcmp
1862memcpy
1863memmove
1864memset
1865pow
1866qsort
1867sin
1868sprintf
1869sqrt
1870sscanf
1871strcat
1872strchr
1873strcmp
1874strcpy
1875strcspn
1876strlen
1877strncat
1878strncmp
1879strncpy
1880strpbrk
1881strrchr
1882strspn
1883strstr
1884strtol
1885strtoul
1886swprintf
1887tan
1888tolower
1889toupper
1890towlower
1891towupper
1892vDbgPrintEx
1893vDbgPrintExWithPrefix
1894vsprintf
1895wcscat
1896wcschr
1897wcscmp
1898wcscpy
1899wcscspn
1900wcslen
1901wcsncat
1902wcsncmp
1903wcsncpy
1904wcspbrk
1905wcsrchr
1906wcsspn
1907wcsstr
1908wcstol
1909wcstombs
1910wcstoul
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette