[ros-diffs] [sginsberg] 35832: - Make ntdll exports compatible with 2003 SP2 (except for some Vista routines) - "Implement" Nt* and Zw* routines, and export 3 missing Dbg* routines which we implement - Remove range list routines (those appear to be kernel mode only) - Remove strtoull export

sginsberg at svn.reactos.org sginsberg at svn.reactos.org
Sun Aug 31 14:45:56 CEST 2008


Author: sginsberg
Date: Sun Aug 31 07:45:56 2008
New Revision: 35832

URL: http://svn.reactos.org/svn/reactos?rev=35832&view=rev
Log:
- Make ntdll exports compatible with 2003 SP2 (except for some Vista routines)
- "Implement" Nt* and Zw* routines, and export 3 missing Dbg* routines which we implement
- Remove range list routines (those appear to be kernel mode only)
- Remove strtoull export

Modified:
    trunk/reactos/dll/ntdll/def/ntdll_i386.def

Modified: trunk/reactos/dll/ntdll/def/ntdll_i386.def
URL: http://svn.reactos.org/svn/reactos/trunk/reactos/dll/ntdll/def/ntdll_i386.def?rev=35832&r1=35831&r2=35832&view=diff
==============================================================================
--- trunk/reactos/dll/ntdll/def/ntdll_i386.def [iso-8859-1] (original)
+++ trunk/reactos/dll/ntdll/def/ntdll_i386.def [iso-8859-1] Sun Aug 31 07:45:56 2008
@@ -1,4 +1,3 @@
-; $Id$
 ;
 ; ReactOS Operating System
 ;
@@ -23,11 +22,14 @@
 DbgBreakPoint at 0
 DbgPrint
 DbgPrintEx
+DbgPrintReturnControlC
 DbgPrompt at 12
+DbgQueryDebugFilterState at 8
+DbgSetDebugFilterState at 12
+DbgUiConnectToDbg at 0
+DbgUiContinue at 8
 DbgUiConvertStateChangeStructure at 8
 DbgUiDebugActiveProcess at 4
-DbgUiConnectToDbg at 0
-DbgUiContinue at 8
 DbgUiGetThreadDebugObject at 0
 DbgUiIssueRemoteBreakin at 4
 DbgUiRemoteBreakin at 0
@@ -35,30 +37,89 @@
 DbgUiStopDebugging at 4
 DbgUiWaitStateChange at 8
 DbgUserBreakPoint at 0
+;EtwControlTraceA
+;EtwControlTraceW
+;EtwControlTraceW
+;EtwCreateTraceInstanceId
+;EtwEnableTrace
+;EtwEnumerateTraceGuids
+;EtwFlushTraceA
+;EtwFlushTraceW
+;EtwGetTraceEnableFlags
+;EtwGetTraceEnableLevel
+;EtwGetTraceLoggerHandle
+;EtwNotificationRegistrationA
+;EtwNotificationRegistrationW
+;EtwQueryAllTracesA
+;EtwQueryAllTracesW
+;EtwQueryTraceA
+;EtwQueryTraceW
+;EtwReceiveNotificationsA
+;EtwReceiveNotificationsW
+;EtwRegisterTraceGuidsA
+;EtwRegisterTraceGuidsW
+;EtwStartTraceA
+;EtwStartTraceW
+;EtwStopTraceA
+;EtwStopTraceW
+;EtwTraceEvent
+;EtwTraceEventInstance
+;EtwTraceMessage
+;EtwTraceMessageVa
+;EtwUnregisterTraceGuids
+;EtwUpdateTraceA
+;EtwUpdateTraceW
+;EtwpGetTraceBuffer
+;EtwpSetHWConfigFunction
+;ExpInterlockedPopEntrySListEnd
+;ExpInterlockedPopEntrySListFault
+;ExpInterlockedPopEntrySListResume
+KiFastSystemCall at 0
+KiFastSystemCallRet at 0
+KiIntSystemCall at 0
 KiRaiseUserExceptionDispatcher at 0
 KiUserApcDispatcher at 16
 KiUserCallbackDispatcher at 12
 KiUserExceptionDispatcher at 8
-KiIntSystemCall at 0
-KiFastSystemCallRet at 0
-KiFastSystemCall at 0
+;LdrAccessOutOfProcessResource
 LdrAccessResource at 16
 LdrAddRefDll at 8
+;LdrAlternateResourcesEnabled
+;LdrCreateOutOfProcessImage
+;LdrDestroyOutOfProcessImage
 LdrDisableThreadCalloutsForDll at 4
 LdrEnumResources at 20
 LdrFindEntryForAddress at 8
+;LdrEnumerateLoadedModules
+;LdrFindCreateProcessManifest
+;LdrFindEntryForAddress
 LdrFindResourceDirectory_U at 16
+;LdrFindResourceEx_U
 LdrFindResource_U at 16
 LdrGetDllHandle at 16
+;LdrFlushAlternateResourceModules
+;LdrGetDllHandle
+;LdrGetDllHandleEx
 LdrGetProcedureAddress at 16
+;LdrHotPatchRoutine
+;LdrInitShimEngineDynamic
 LdrInitializeThunk at 16
+;LdrLoadAlternateResourceModule
 LdrLoadDll at 16
+;LdrLockLoaderLock
+;LdrOpenImageFileOptionsKey
 LdrProcessRelocationBlock at 16
 LdrQueryImageFileExecutionOptions at 24
+;LdrQueryImageFileExecutionOptionsEx
+;LdrQueryImageFileKeyOption
 LdrQueryProcessModuleInformation at 12
+;LdrSetAppCompatDllRedirectionCallback
+;LdrSetDllManifestProber
 LdrShutdownProcess at 0
 LdrShutdownThread at 0
+;LdrUnloadAlternateResourceModule
 LdrUnloadDll at 4
+;LdrUnlockLoaderLock
 LdrVerifyImageMatchesChecksum at 16
 NlsAnsiCodePage DATA
 NlsMbCodePageTag DATA
@@ -66,24 +127,36 @@
 NtAcceptConnectPort at 24
 NtAccessCheck at 32
 NtAccessCheckAndAuditAlarm at 44
+NtAccessCheckByType at 44
+NtAccessCheckByTypeAndAuditAlarm at 64
+NtAccessCheckByTypeResultList at 44
+NtAccessCheckByTypeResultListAndAuditAlarm at 64
+NtAccessCheckByTypeResultListAndAuditAlarmByHandle at 68
 NtAddAtom at 12
 NtAddBootEntry at 8
+NtAddDriverEntry at 8
 NtAdjustGroupsToken at 24
 NtAdjustPrivilegesToken at 24
 NtAlertResumeThread at 8
 NtAlertThread at 4
 NtAllocateLocallyUniqueId at 4
+NtAllocateUserPhysicalPages at 12
 NtAllocateUuids at 16
 NtAllocateVirtualMemory at 24
+NtApphelpCacheControl at 8
+NtAreMappedFilesTheSame at 8
 NtAssignProcessToJobObject at 8
 NtCallbackReturn at 12
+NtCancelDeviceWakeupRequest at 4
 NtCancelIoFile at 8
 NtCancelTimer at 8
 NtClearEvent at 4
 NtClose at 4
 NtCloseObjectAuditAlarm at 12
+NtCompactKeys at 8
 NtCompareTokens at 12
 NtCompleteConnectPort at 4
+NtCompressKey at 4
 NtConnectPort at 32
 NtContinue at 8
 NtCreateDebugObject at 16
@@ -93,13 +166,16 @@
 NtCreateFile at 44
 NtCreateIoCompletion at 16
 NtCreateJobObject at 12
+NtCreateJobSet at 12
 NtCreateKey at 28
+NtCreateKeyedEvent at 16
 NtCreateMailslotFile at 32
 NtCreateMutant at 16
 NtCreateNamedPipeFile at 56
 NtCreatePagingFile at 16
 NtCreatePort at 20
 NtCreateProcess at 32
+NtCreateProcessEx at 36
 NtCreateProfile at 36
 NtCreateSection at 28
 NtCreateSemaphore at 20
@@ -109,9 +185,12 @@
 NtCreateToken at 52
 NtCreateWaitablePort at 20
 NtCurrentTeb=_NtCurrentTeb at 0
+NtDebugActiveProcess at 8
 NtDebugContinue at 12
 NtDelayExecution at 8
 NtDeleteAtom at 4
+NtDeleteBootEntry at 4
+NtDeleteDriverEntry at 4
 NtDeleteFile at 4
 NtDeleteKey at 4
 NtDeleteObjectAuditAlarm at 12
@@ -120,34 +199,54 @@
 NtDisplayString at 4
 NtDuplicateObject at 28
 NtDuplicateToken at 24
+NtEnumerateBootEntries at 8
+NtEnumerateDriverEntries at 8
 NtEnumerateKey at 24
+NtEnumerateSystemEnvironmentValuesEx at 12
 NtEnumerateValueKey at 24
 NtExtendSection at 8
+NtFilterToken at 24
 NtFindAtom at 12
 NtFlushBuffersFile at 8
 NtFlushInstructionCache at 12
 NtFlushKey at 4
 NtFlushVirtualMemory at 16
 NtFlushWriteBuffer at 0
+NtFreeUserPhysicalPages at 12
 NtFreeVirtualMemory at 16
 NtFsControlFile at 40
 NtGetContextThread at 8
+NtGetCurrentProcessorNumber at 0
+NtGetDevicePowerState at 8
 NtGetPlugPlayEvent at 16
+;NtGetTickCount
+NtGetWriteWatch at 28
 NtImpersonateAnonymousToken at 4
 NtImpersonateClientOfPort at 8
 NtImpersonateThread at 12
 NtInitializeRegistry at 4
+NtInitiatePowerAction at 16
 NtIsProcessInJob at 8
+NtIsSystemResumeAutomatic at 0
 NtListenPort at 8
 NtLoadDriver at 4
 NtLoadKey at 8
 NtLoadKey2 at 12
+NtLoadKeyEx at 16
 NtLockFile at 40
+NtLockProductActivationKeys at 8
+NtLockRegistryKey at 4
 NtLockVirtualMemory at 16
+NtMakePermanentObject at 4
 NtMakeTemporaryObject at 4
+NtMapUserPhysicalPages at 12
+NtMapUserPhysicalPagesScatter at 12
 NtMapViewOfSection at 40
+NtModifyBootEntry at 4
+NtModifyDriverEntry at 4
 NtNotifyChangeDirectoryFile at 36
 NtNotifyChangeKey at 40
+NtNotifyChangeMultipleKeys at 48
 NtOpenDirectoryObject at 12
 NtOpenEvent at 12
 NtOpenEventPair at 12
@@ -155,29 +254,35 @@
 NtOpenIoCompletion at 12
 NtOpenJobObject at 12
 NtOpenKey at 12
+NtOpenKeyedEvent at 12
 NtOpenMutant at 12
 NtOpenObjectAuditAlarm at 48
 NtOpenProcess at 16
 NtOpenProcessToken at 12
+NtOpenProcessTokenEx at 16
 NtOpenSection at 12
 NtOpenSemaphore at 12
 NtOpenSymbolicLinkObject at 12
 NtOpenThread at 16
 NtOpenThreadToken at 16
+NtOpenThreadTokenEx at 20
 NtOpenTimer at 12
 NtPlugPlayControl at 12
 NtPowerInformation at 20
 NtPrivilegeCheck at 12
+NtPrivilegeObjectAuditAlarm at 24
 NtPrivilegedServiceAuditAlarm at 20
-NtPrivilegeObjectAuditAlarm at 24
 NtProtectVirtualMemory at 20
 NtPulseEvent at 8
 NtQueryAttributesFile at 8
+NtQueryBootEntryOrder at 8
+NtQueryBootOptions at 8
 NtQueryDebugFilterState at 8
 NtQueryDefaultLocale at 8
 NtQueryDefaultUILanguage at 4
 NtQueryDirectoryFile at 44
 NtQueryDirectoryObject at 28
+NtQueryDriverEntryOrder at 8
 NtQueryEaFile at 36
 NtQueryEvent at 20
 NtQueryFullAttributesFile at 8
@@ -195,12 +300,17 @@
 NtQueryMultipleValueKey at 24
 NtQueryMutant at 20
 NtQueryObject at 20
+NtQueryOpenSubKeys at 8
+NtQueryOpenSubKeysEx at 16
 NtQueryPerformanceCounter at 8
+NtQueryPortInformationProcess at 0
+NtQueryQuotaInformationFile at 36
 NtQuerySection at 20
 NtQuerySecurityObject at 20
 NtQuerySemaphore at 20
 NtQuerySymbolicLinkObject at 12
 NtQuerySystemEnvironmentValue at 16
+NtQuerySystemEnvironmentValueEx at 20
 NtQuerySystemInformation at 16
 NtQuerySystemTime at 4
 NtQueryTimer at 20
@@ -216,29 +326,41 @@
 NtReadRequestData at 24
 NtReadVirtualMemory at 20
 NtRegisterThreadTerminatePort at 4
+NtReleaseKeyedEvent at 16
 NtReleaseMutant at 8
 NtReleaseSemaphore at 12
 NtRemoveIoCompletion at 20
+NtRemoveProcessDebug at 8
+NtRenameKey at 8
 NtReplaceKey at 12
 NtReplyPort at 8
 NtReplyWaitReceivePort at 16
 NtReplyWaitReceivePortEx at 20
 NtReplyWaitReplyPort at 8
+NtRequestDeviceWakeup at 4
 NtRequestPort at 8
 NtRequestWaitReplyPort at 12
+NtRequestWakeupLatency at 4
 NtResetEvent at 8
+NtResetWriteWatch at 12
 NtRestoreKey at 12
 NtResumeProcess at 4
 NtResumeThread at 8
 NtSaveKey at 8
+NtSaveKeyEx at 12
+NtSaveMergedKeys at 12
 NtSecureConnectPort at 36
+NtSetBootEntryOrder at 8
+NtSetBootOptions at 8
 NtSetContextThread at 8
 NtSetDebugFilterState at 12
 NtSetDefaultHardErrorPort at 4
 NtSetDefaultLocale at 8
 NtSetDefaultUILanguage at 4
+NtSetDriverEntryOrder at 8
 NtSetEaFile at 16
 NtSetEvent at 8
+NtSetEventBoostPriority at 4
 NtSetHighEventPair at 4
 NtSetHighWaitLowEventPair at 4
 NtSetInformationDebugObject at 20
@@ -254,11 +376,14 @@
 NtSetLdtEntries at 24
 NtSetLowEventPair at 4
 NtSetLowWaitHighEventPair at 4
+NtSetQuotaInformationFile at 16
 NtSetSecurityObject at 12
 NtSetSystemEnvironmentValue at 8
+NtSetSystemEnvironmentValueEx at 8
 NtSetSystemInformation at 12
 NtSetSystemPowerState at 12
 NtSetSystemTime at 8
+NtSetThreadExecutionState at 8
 NtSetTimer at 28
 NtSetTimerResolution at 12
 NtSetUuidSeed at 4
@@ -275,14 +400,20 @@
 NtTerminateProcess at 8
 NtTerminateThread at 8
 NtTestAlert at 0
+NtTraceEvent at 16
+NtTranslateFilePath at 16
 NtUnloadDriver at 4
 NtUnloadKey at 4
+NtUnloadKey2 at 8
+NtUnloadKeyEx at 8
 NtUnlockFile at 20
 NtUnlockVirtualMemory at 16
 NtUnmapViewOfSection at 8
 NtVdmControl at 8
 NtWaitForDebugEvent at 16
+NtWaitForKeyedEvent at 16
 NtWaitForMultipleObjects at 20
+NtWaitForMultipleObjects32 at 20
 NtWaitForSingleObject at 12
 NtWaitHighEventPair at 4
 NtWaitLowEventPair at 4
@@ -291,20 +422,22 @@
 NtWriteRequestData at 24
 NtWriteVirtualMemory at 20
 NtYieldExecution at 0
-NtGetCurrentProcessorNumber at 0
 ;PfxFindPrefix
 ;PfxInitialize
 ;PfxInsertPrefix
 ;PfxRemovePrefix
 ;PropertyLengthAsVariant
-;RestoreEm87Context
 ;RtlAbortRXact
 RtlAbsoluteToSelfRelativeSD at 12
 RtlAcquirePebLock at 0
+;RtlAcquirePrivilege
 RtlAcquireResourceExclusive at 8
 RtlAcquireResourceShared at 8
 RtlAcquireSRWLockExclusive at 4
 RtlAcquireSRWLockShared at 4
+;RtlActivateActivationContext
+;RtlActivateActivationContextEx
+;RtlActivateActivationContextUnsafeFast
 RtlAddAccessAllowedAce at 16
 RtlAddAccessAllowedAceEx at 20
 RtlAddAccessAllowedObjectAce at 28
@@ -320,9 +453,13 @@
 RtlAddAuditAccessObjectAce at 36
 ;RtlAddCompoundAce
 RtlAddMandatoryAce at 24
-RtlAddRange at 36
+;RtlAddRefActivationContext
+;RtlAddRefMemoryStream
+;RtlAddVectoredContinueHandler
 RtlAddVectoredExceptionHandler at 8
+;RtlAddressInSectionTable
 RtlAdjustPrivilege at 16
+;RtlAllocateActivationContextStack
 RtlAllocateAndInitializeSid at 44
 RtlAllocateHandle at 8
 RtlAllocateHeap at 12
@@ -330,6 +467,7 @@
 RtlAnsiStringToUnicodeSize at 4=RtlxAnsiStringToUnicodeSize at 4
 RtlAnsiStringToUnicodeString at 12
 RtlAppendAsciizToString at 8
+;RtlAppendPathElement
 RtlAppendStringToString at 8
 RtlAppendUnicodeStringToString at 8
 RtlAppendUnicodeToString at 8
@@ -340,11 +478,18 @@
 RtlAreBitsClear at 12
 RtlAreBitsSet at 12
 RtlAssert at 16
+;RtlCancelTimer
+;RtlCaptureContext
 RtlCaptureStackBackTrace at 16
+;RtlCaptureStackContext
 RtlCharToInteger at 12
+;RtlCheckForOrphanedCriticalSections
+;RtlCheckProcessParameters
 RtlCheckRegistryKey at 8
 RtlClearAllBits at 4
 RtlClearBits at 12
+;RtlCloneMemoryStream
+;RtlCommitMemoryStream
 RtlCompactHeap at 8
 RtlCompareMemory at 12
 RtlCompareMemoryUlong at 12
@@ -352,30 +497,40 @@
 RtlCompareUnicodeString at 12
 RtlCompressBuffer at 32
 RtlComputeCrc32 at 12
+;RtlComputeImportTableHash
+;RtlComputePrivatizedDllName_U
 ;RtlConsoleMultiByteToUnicodeN
 RtlConvertExclusiveToShared at 4
 RtlConvertLongToLargeInteger at 4
+;RtlConvertPropertyToVariant
 RtlConvertSharedToExclusive at 4
 RtlConvertSidToUnicodeString at 12
+;RtlConvertToAutoInheritSecurityObject
 ;RtlConvertUiListToApiList
 RtlConvertUlongToLargeInteger at 4
+;RtlConvertVariantToProperty
 RtlCopyLuid at 8
 RtlCopyLuidAndAttributesArray at 12
-RtlCopyRangeList at 8
+;RtlCopyMappedMemory
+;RtlCopyMemoryStreamTo
+;RtlCopyOutOfProcessMemoryStreamTo
 RtlCopySecurityDescriptor at 8
 RtlCopySid at 12
 RtlCopySidAndAttributesArray at 28
 RtlCopyString at 8
 RtlCopyUnicodeString at 8
 RtlCreateAcl at 12
+;RtlCreateActivationContext
 ;RtlCreateAndSetSD
 RtlCreateAtomTable at 8
+;RtlCreateBootStatusDataFile
 RtlCreateEnvironment at 8
 RtlCreateHeap at 24
 RtlCreateProcessParameters at 40
 RtlCreateQueryDebugBuffer at 8
 RtlCreateRegistryKey at 8
 RtlCreateSecurityDescriptor at 8
+;RtlCreateSystemVolumeInformationFolder
 RtlCreateTagHeap at 16
 RtlCreateTimer at 28
 RtlCreateTimerQueue at 4
@@ -387,9 +542,12 @@
 RtlCustomCPToUnicodeN at 24
 RtlCutoverTimeToSystemTime at 16
 RtlDeNormalizeProcessParams at 4
+;RtlDeactivateActivationContext
 RtlDecodePointer=RtlEncodePointer at 4
+;RtlDecodeSystemPointer
 RtlDecompressBuffer at 24
 RtlDecompressFragment at 32
+;RtlDefaultNpAcl
 RtlDelete at 4
 RtlDeleteAce at 8
 RtlDeleteAtomFromAtomTable at 8
@@ -397,8 +555,6 @@
 RtlDeleteElementGenericTable at 8
 RtlDeleteElementGenericTableAvl at 8
 RtlDeleteNoSplay at 8
-RtlDeleteOwnersRanges at 8
-RtlDeleteRange at 24
 RtlDeleteRegistryValue at 12
 RtlDeleteResource at 4
 RtlDeleteSecurityObject at 4
@@ -415,16 +571,23 @@
 RtlDestroyQueryDebugBuffer at 4
 RtlDetermineDosPathNameType_U at 4
 RtlDllShutdownInProgress at 0
+;RtlDnsHostNameToComputerName
 RtlDoesFileExists_U at 4
+;RtlDosApplyFileIsolationRedirection_Ustr
 RtlDosPathNameToNtPathName_U at 16
+;RtlDosPathNameToNtPathName_U_WithStatus
 RtlDosPathNameToRelativeNtPathName_U at 16
+;RtlDosPathNameToRelativeNtPathName_U_WithStatus
 RtlDosSearchPath_U at 24
+;RtlDosSearchPath_Ustr
 RtlDowncaseUnicodeChar at 4
 RtlDowncaseUnicodeString at 12
 RtlDumpResource at 4
 RtlDuplicateUnicodeString at 12
 RtlEmptyAtomTable at 8
+;RtlEnableEarlyCriticalSectionEventCreation
 RtlEncodePointer at 4
+;RtlEncodeSystemPointer
 RtlEnlargedIntegerMultiply at 8
 RtlEnlargedUnsignedDivide at 16
 RtlEnlargedUnsignedMultiply at 8
@@ -451,47 +614,60 @@
 RtlExtendedMagicDivide at 20
 RtlFillMemory at 12
 RtlFillMemoryUlong at 12
+;RtlFinalReleaseOutOfProcessMemoryStream
+;RtlFindActivationContextSectionGuid
+;RtlFindActivationContextSectionString
+;RtlFindCharInUnicodeString
 RtlFindClearBits at 12
 RtlFindClearBitsAndSet at 12
 RtlFindClearRuns at 16
 RtlFindLastBackwardRunClear at 12
 RtlFindLeastSignificantBit at 8
 RtlFindLongestRunClear at 8
-RtlFindLongestRunSet at 8
 RtlFindMessage at 20
 RtlFindMostSignificantBit at 8
 RtlFindNextForwardRunClear at 12
-RtlFindRange at 48
 RtlFindSetBits at 12
 RtlFindSetBitsAndClear at 12
+;RtlFirstEntrySList
 RtlFirstFreeAce at 8
+;RtlFlushSecureMemoryCache
 RtlFormatCurrentUserKeyPath at 4
 RtlFormatMessage at 32
+;RtlFormatMessageEx
+;RtlFreeActivationContextStack
 RtlFreeAnsiString at 4
 RtlFreeHandle at 8
 RtlFreeHeap at 12
 RtlFreeOemString at 4
-RtlFreeRangeList at 4
 RtlFreeSid at 4
+;RtlFreeThreadActivationContextStack
 RtlFreeUnicodeString at 4
 RtlFreeUserThreadStack at 8
 RtlGUIDFromString at 8
 RtlGenerate8dot3Name at 16
 RtlGetAce at 12
+;RtlGetActiveActivationContext
 ;RtlGetCallersAddress
 RtlGetCompressionWorkSpaceSize at 12
 RtlGetControlSecurityDescriptor at 12
+;RtlGetCriticalSectionRecursionCount
 RtlGetCurrentDirectory_U at 8
+;RtlGetCurrentPeb
+;RtlGetCurrentProcessorNumber
 RtlGetDaclSecurityDescriptor at 16
 RtlGetElementGenericTable at 8
 RtlGetElementGenericTableAvl at 8
-RtlGetFirstRange at 12
+;RtlGetFrame
 RtlGetFullPathName_U at 16
+;RtlGetFullPathName_UstrEx
 RtlGetGroupSecurityDescriptor at 12
 RtlGetLastNtStatus at 0
 RtlGetLastWin32Error at 0
+;RtlGetLengthWithoutLastFullDosOrNtPathElement
+;RtlGetLengthWithoutTrailingPathSeperators
 RtlGetLongestNtPathLength at 0
-RtlGetNextRange at 12
+;RtlGetNativeSystemInformation
 RtlGetNtGlobalFlags at 0
 RtlGetNtProductType at 4
 RtlGetNtVersionNumbers at 12
@@ -500,18 +676,24 @@
 RtlGetSaclSecurityDescriptor at 16
 RtlGetSecurityDescriptorRMControl at 8
 RtlGetSetBootStatusData at 24
+;RtlGetThreadErrorMode
+;RtlGetUnloadEventTrace
 RtlGetUserInfoHeap at 20
 RtlGetVersion at 4
 RtlHashUnicodeString at 16
 RtlIdentifierAuthoritySid at 4
 RtlImageDirectoryEntryToData at 16
 RtlImageNtHeader at 4
+;RtlImageNtHeaderEx
 RtlImageRvaToSection at 12
 RtlImageRvaToVa at 16
 RtlImpersonateSelf at 4
 RtlInitAnsiString at 8
+;RtlInitAnsiStringEx
 RtlInitCodePageTable at 8
+;RtlInitMemoryStream
 RtlInitNlsTables at 16
+;RtlInitOutOfProcessMemoryStream
 RtlInitString at 8
 RtlInitUnicodeString at 8
 RtlInitUnicodeStringEx at 8
@@ -524,9 +706,9 @@
 RtlInitializeGenericTable at 20
 RtlInitializeGenericTableAvl at 20
 RtlInitializeHandleTable at 12
-RtlInitializeRangeList at 4
+;RtlInitializeRXact
 RtlInitializeResource at 4
-;RtlInitializeRXact
+;RtlInitializeSListHead
 RtlInitializeSid at 12
 RtlInitializeSRWLock at 4
 RtlInsertElementGenericTable at 16
@@ -536,7 +718,11 @@
 RtlInt64ToUnicodeString at 16
 RtlIntegerToChar at 16
 RtlIntegerToUnicodeString at 12
-RtlInvertRangeList at 8
+;RtlInterlockedCompareExchange64
+;RtlInterlockedFlushSList
+;RtlInterlockedPopEntrySList
+;RtlInterlockedPushEntrySList
+;RtlInterlockedPushListSList
 RtlIpv4AddressToStringA at 8
 RtlIpv4AddressToStringExA at 16
 RtlIpv4AddressToStringExW at 16
@@ -553,12 +739,15 @@
 RtlIpv6StringToAddressExA at 16
 RtlIpv6StringToAddressExW at 16
 RtlIpv6StringToAddressW at 12
+;RtlIsActivationContextActive
+;RtlIsCriticalSectionLocked
+;RtlIsCriticalSectionLockedByThread
 RtlIsDosDeviceName_U at 4
 RtlIsGenericTableEmpty at 4
 RtlIsGenericTableEmptyAvl at 4
 RtlIsNameLegalDOS8Dot3 at 12
-RtlIsRangeAvailable at 40
 RtlIsTextUnicode at 12
+;RtlIsThreadWithinLoaderCallout
 RtlIsValidHandle at 8
 RtlIsValidIndexHandle at 12
 RtlLargeIntegerAdd at 16
@@ -576,6 +765,8 @@
 RtlLocalTimeToSystemTime at 8
 RtlLockBootStatusData at 4
 RtlLockHeap at 4
+;RtlLockMemoryStreamRegion
+;RtlLogStackBackTrace
 RtlLookupAtomInAtomTable at 12
 RtlLookupElementGenericTable at 8
 RtlLookupElementGenericTableAvl at 8
@@ -583,16 +774,22 @@
 RtlLookupElementGenericTableFullAvl at 16
 RtlMakeSelfRelativeSD at 12
 RtlMapGenericMask at 8
-RtlMergeRangeLists at 16
+;RtlMapSecurityErrorToNtStatus
 RtlMoveMemory at 12
+;RtlMultiAppendUnicodeStringBuffer
 RtlMultiByteToUnicodeN at 20
 RtlMultiByteToUnicodeSize at 12
+;RtlMultipleAllocateHeap
+;RtlMultipleFreeHeap
 ;RtlNewInstanceSecurityObject
 ;RtlNewSecurityGrantedAccess
 RtlNewSecurityObject at 24
+;RtlNewSecurityObjectEx
+;RtlNewSecurityObjectWithMultipleInheritance
 RtlNormalizeProcessParams at 4
 RtlNtPathNameToDosPathName at 16
 RtlNtStatusToDosError at 4
+;RtlNtStatusToDosErrorNoTeb
 RtlNumberGenericTableElements at 4
 RtlNumberGenericTableElementsAvl at 4
 RtlNumberOfClearBits at 4
@@ -603,12 +800,19 @@
 RtlOpenCurrentUser at 8
 RtlPcToFileHeader at 8
 RtlPinAtomInAtomTable at 8
+;RtlPopFrame
 RtlPrefixString at 12
 RtlPrefixUnicodeString at 12
 ;RtlProtectHeap
+;RtlPushFrame
 RtlQueryAtomInAtomTable at 24
+;RtlQueryDepthSList
 RtlQueryEnvironmentVariable_U at 12
+;RtlQueryHeapInformation
 RtlQueryInformationAcl at 16
+;RtlQueryInformationActivationContext
+;RtlQueryInformationActiveActivationContext
+;RtlQueryInterfaceMemoryStream
 ;RtlQueryProcessBackTraceInformation
 RtlQueryProcessDebugInformation at 12
 ;RtlQueryProcessHeapInformation
@@ -617,30 +821,40 @@
 RtlQuerySecurityObject at 20
 RtlQueryTagHeap at 20
 RtlQueryTimeZoneInformation at 4
+;RtlQueueApcWow64Thread
 RtlQueueWorkItem at 12
 RtlRaiseException at 4
 RtlRaiseStatus at 4
 RtlRandom at 4
 RtlRandomEx=RtlRandom at 4
 RtlReAllocateHeap at 16
+;RtlReadMemoryStream
+;RtlReadOutOfProcessMemoryStream
 RtlRealPredecessor at 4
 RtlRealSuccessor at 4
+;RtlRegisterSecureMemoryCacheCallback
 RtlRegisterWait at 24
+;RtlReleaseActivationContext
+;RtlReleaseMemoryStream
 RtlReleasePebLock at 0
+;RtlReleasePrivilege
 RtlReleaseRelativeName at 4
 RtlReleaseResource at 4
 RtlReleaseSRWLockExclusive at 4
 RtlReleaseSRWLockShared at 4
 ;RtlRemoteCall
+;RtlRemoveVectoredContinueHandler
 RtlRemoveVectoredExceptionHandler at 4
 RtlResetRtlTranslations at 4
 RtlRestoreLastWin32Error at 4=RtlSetLastWin32Error at 4
+;RtlRevertMemoryStream
 RtlRunDecodeUnicodeString at 8
 RtlRunEncodeUnicodeString at 8
 RtlSecondsSince1970ToTime at 8
 RtlSecondsSince1980ToTime at 8
+;RtlSeekMemoryStream
+RtlSelfRelativeToAbsoluteSD at 44
 RtlSelfRelativeToAbsoluteSD2 at 8
-RtlSelfRelativeToAbsoluteSD at 44
 RtlSetAllBits at 4
 RtlSetAttributesSecurityDescriptor at 12
 RtlSetBits at 12
@@ -649,17 +863,27 @@
 RtlSetCurrentDirectory_U at 4
 RtlSetCurrentEnvironment at 8
 RtlSetDaclSecurityDescriptor at 16
+;RtlSetEnvironmentStrings
 RtlSetEnvironmentVariable at 12
 RtlSetGroupSecurityDescriptor at 12
+;RtlSetHeapInformation
 RtlSetInformationAcl at 16
+;RtlSetIoCompletionCallback
 RtlSetLastWin32Error at 4
 RtlSetLastWin32ErrorAndNtStatusFromNtStatus at 4
+;RtlSetMemoryStreamSize
 RtlSetOwnerSecurityDescriptor at 12
 RtlSetProcessIsCritical at 12
 RtlSetSaclSecurityDescriptor at 16
 RtlSetSecurityDescriptorRMControl at 8
 RtlSetSecurityObject at 20
+;RtlSetSecurityObjectEx
+;RtlSetThreadErrorMode
+;RtlSetThreadIsCritical
+;RtlSetThreadPoolStartFunc
 RtlSetTimeZoneInformation at 4
+;RtlSetTimer
+;RtlSetUnhandledExceptionFilter
 ;RtlSetUnicodeCallouts
 RtlSetUserFlagsHeap at 16
 RtlSetUserValueHeap at 16
@@ -668,6 +892,7 @@
 RtlSleepConditionVariableSRW at 16
 RtlSplay at 4
 ;RtlStartRXact
+;RtlStatMemoryStream
 RtlStringFromGUID at 8
 RtlSubAuthorityCountSid at 4
 RtlSubAuthoritySid at 8
@@ -679,10 +904,19 @@
 RtlTimeToSecondsSince1970 at 8
 RtlTimeToSecondsSince1980 at 8
 RtlTimeToTimeFields at 8
+;RtlTraceDatabaseAdd
+;RtlTraceDatabaseCreate
+;RtlTraceDatabaseDestroy
+;RtlTraceDatabaseEnumerate
+;RtlTraceDatabaseFind
+;RtlTraceDatabaseLock
+;RtlTraceDatabaseUnlock
+;RtlTraceDatabaseValidate
 RtlTryEnterCriticalSection at 4
 @RtlUlongByteSwap at 4
 @RtlUlonglongByteSwap at 8
 RtlUnhandledExceptionFilter at 4
+;RtlUnhandledExceptionFilter2
 RtlUnicodeStringToAnsiSize at 4=RtlxUnicodeStringToAnsiSize at 4
 RtlUnicodeStringToAnsiString at 12
 RtlUnicodeStringToCountedOemString at 12
@@ -696,6 +930,7 @@
 RtlUniform at 4
 RtlUnlockBootStatusData at 4
 RtlUnlockHeap at 4
+;RtlUnlockMemoryStreamRegion
 RtlUnwind at 16
 RtlUpcaseUnicodeChar at 4
 RtlUpcaseUnicodeString at 12
@@ -718,13 +953,21 @@
 RtlValidateProcessHeaps at 0
 RtlValidateUnicodeString at 8
 RtlVerifyVersionInfo at 16
+;RtlWalkFrameChain
 ;RtlWalkHeap
+;RtlWow64EnableFsRedirection
+;RtlWow64EnableFsRedirectionEx
 RtlWakeAllConditionVariable at 4
 RtlWakeConditionVariable at 4
 RtlWriteRegistryValue at 24
+;RtlWriteMemoryStream
+;RtlWriteRegistryValue
 ;RtlZeroHeap
 RtlZeroMemory at 8
+;RtlZombifyActivationContext
+;RtlpApplyLengthFunction
 RtlpEnsureBufferSize at 12
+;RtlpNotOwnerCriticalSection
 RtlpNtCreateKey at 24
 RtlpNtEnumerateSubKey at 16
 RtlpNtMakeTemporaryKey at 4
@@ -737,28 +980,39 @@
 RtlxOemStringToUnicodeSize at 4
 RtlxUnicodeStringToAnsiSize at 4
 RtlxUnicodeStringToOemSize at 4
-;SaveEm87Context
 VerSetConditionMask at 16
 ZwAcceptConnectPort at 24
 ZwAccessCheck at 32
 ZwAccessCheckAndAuditAlarm at 44
+ZwAccessCheckByType at 44
+ZwAccessCheckByTypeAndAuditAlarm at 64
+ZwAccessCheckByTypeResultList at 44
+ZwAccessCheckByTypeResultListAndAuditAlarm at 64
+ZwAccessCheckByTypeResultListAndAuditAlarmByHandle at 68
 ZwAddAtom at 12
+ZwAddBootEntry at 8
+ZwAddDriverEntry at 8
 ZwAdjustGroupsToken at 24
 ZwAdjustPrivilegesToken at 24
 ZwAlertResumeThread at 8
 ZwAlertThread at 4
 ZwAllocateLocallyUniqueId at 4
+ZwAllocateUserPhysicalPages at 12
 ZwAllocateUuids at 16
 ZwAllocateVirtualMemory at 24
+ZwApphelpCacheControl at 8
 ZwAssignProcessToJobObject at 8
 ZwCallbackReturn at 12
+ZwCancelDeviceWakeupRequest at 4
 ZwCancelIoFile at 8
 ZwCancelTimer at 8
 ZwClearEvent at 4
 ZwClose at 4
 ZwCloseObjectAuditAlarm at 12
+ZwCompactKeys at 8
 ZwCompareTokens at 12
 ZwCompleteConnectPort at 4
+ZwCompressKey at 4
 ZwConnectPort at 32
 ZwContinue at 8
 ZwCreateDebugObject at 16
@@ -768,13 +1022,16 @@
 ZwCreateFile at 44
 ZwCreateIoCompletion at 16
 ZwCreateJobObject at 12
+ZwCreateJobSet at 12
 ZwCreateKey at 28
+ZwCreateKeyedEvent at 16
 ZwCreateMailslotFile at 32
 ZwCreateMutant at 16
 ZwCreateNamedPipeFile at 56
 ZwCreatePagingFile at 16
 ZwCreatePort at 20
 ZwCreateProcess at 32
+ZwCreateProcessEx at 36
 ZwCreateProfile at 36
 ZwCreateSection at 28
 ZwCreateSemaphore at 20
@@ -783,9 +1040,12 @@
 ZwCreateTimer at 16
 ZwCreateToken at 52
 ZwCreateWaitablePort at 20
+ZwDebugActiveProcess at 8
 ZwDebugContinue at 12
 ZwDelayExecution at 8
 ZwDeleteAtom at 4
+ZwDeleteBootEntry at 4
+ZwDeleteDriverEntry at 4
 ZwDeleteFile at 4
 ZwDeleteKey at 4
 ZwDeleteObjectAuditAlarm at 12
@@ -794,9 +1054,13 @@
 ZwDisplayString at 4
 ZwDuplicateObject at 28
 ZwDuplicateToken at 24
+ZwEnumerateBootEntries at 8
+ZwEnumerateDriverEntries at 8
 ZwEnumerateKey at 24
+ZwEnumerateSystemEnvironmentValuesEx at 12
 ZwEnumerateValueKey at 24
 ZwExtendSection at 8
+ZwFilterToken at 24
 ZwFindAtom at 12
 ZwFlushBuffersFile at 8
 ZwFlushInstructionCache at 12
@@ -806,22 +1070,36 @@
 ZwFreeVirtualMemory at 16
 ZwFsControlFile at 40
 ZwGetContextThread at 8
+ZwGetCurrentProcessorNumber at 0
+ZwGetDevicePowerState at 8
 ZwGetPlugPlayEvent at 16
+ZwGetWriteWatch at 28
 ZwImpersonateAnonymousToken at 4
 ZwImpersonateClientOfPort at 8
 ZwImpersonateThread at 12
 ZwInitializeRegistry at 4
+ZwInitiatePowerAction at 16
 ZwIsProcessInJob at 8
+ZwIsSystemResumeAutomatic at 0
 ZwListenPort at 8
 ZwLoadDriver at 4
 ZwLoadKey at 8
 ZwLoadKey2 at 12
+ZwLoadKeyEx at 16
 ZwLockFile at 40
+ZwLockProductActivationKeys at 8
+ZwLockRegistryKey at 4
 ZwLockVirtualMemory at 16
+ZwMakePermanentObject at 4
 ZwMakeTemporaryObject at 4
+ZwMapUserPhysicalPages at 12
+ZwMapUserPhysicalPagesScatter at 12
 ZwMapViewOfSection at 40
+ZwModifyBootEntry at 4
+ZwModifyDriverEntry at 4
 ZwNotifyChangeDirectoryFile at 36
 ZwNotifyChangeKey at 40
+ZwNotifyChangeMultipleKeys at 48
 ZwOpenDirectoryObject at 12
 ZwOpenEvent at 12
 ZwOpenEventPair at 12
@@ -829,29 +1107,35 @@
 ZwOpenIoCompletion at 12
 ZwOpenJobObject at 12
 ZwOpenKey at 12
+ZwOpenKeyedEvent at 12
 ZwOpenMutant at 12
 ZwOpenObjectAuditAlarm at 48
 ZwOpenProcess at 16
 ZwOpenProcessToken at 12
+ZwOpenProcessTokenEx at 16
 ZwOpenSection at 12
 ZwOpenSemaphore at 12
 ZwOpenSymbolicLinkObject at 12
 ZwOpenThread at 16
 ZwOpenThreadToken at 16
+ZwOpenThreadTokenEx at 20
 ZwOpenTimer at 12
 ZwPlugPlayControl at 12
 ZwPowerInformation at 20
 ZwPrivilegeCheck at 12
+ZwPrivilegeObjectAuditAlarm at 24
 ZwPrivilegedServiceAuditAlarm at 20
-ZwPrivilegeObjectAuditAlarm at 24
 ZwProtectVirtualMemory at 20
 ZwPulseEvent at 8
 ZwQueryAttributesFile at 8
+ZwQueryBootEntryOrder at 8
+ZwQueryBootOptions at 8
 ZwQueryDebugFilterState at 8
 ZwQueryDefaultLocale at 8
 ZwQueryDefaultUILanguage at 4
 ZwQueryDirectoryFile at 44
 ZwQueryDirectoryObject at 28
+ZwQueryDriverEntryOrder at 8
 ZwQueryEaFile at 36
 ZwQueryEvent at 20
 ZwQueryFullAttributesFile at 8
@@ -869,12 +1153,17 @@
 ZwQueryMultipleValueKey at 24
 ZwQueryMutant at 20
 ZwQueryObject at 20
+ZwQueryOpenSubKeys at 8
+ZwQueryOpenSubKeysEx at 16
 ZwQueryPerformanceCounter at 8
+ZwQueryPortInformationProcess at 0
+ZwQueryQuotaInformationFile at 36
 ZwQuerySection at 20
 ZwQuerySecurityObject at 20
 ZwQuerySemaphore at 20
 ZwQuerySymbolicLinkObject at 12
 ZwQuerySystemEnvironmentValue at 16
+ZwQuerySystemEnvironmentValueEx at 20
 ZwQuerySystemInformation at 16
 ZwQuerySystemTime at 4
 ZwQueryTimer at 20
@@ -890,29 +1179,41 @@
 ZwReadRequestData at 24
 ZwReadVirtualMemory at 20
 ZwRegisterThreadTerminatePort at 4
+ZwReleaseKeyedEvent at 16
 ZwReleaseMutant at 8
 ZwReleaseSemaphore at 12
 ZwRemoveIoCompletion at 20
+ZwRemoveProcessDebug at 8
+ZwRenameKey at 8
 ZwReplaceKey at 12
 ZwReplyPort at 8
 ZwReplyWaitReceivePort at 16
 ZwReplyWaitReceivePortEx at 20
 ZwReplyWaitReplyPort at 8
+ZwRequestDeviceWakeup at 4
 ZwRequestPort at 8
 ZwRequestWaitReplyPort at 12
+ZwRequestWakeupLatency at 4
 ZwResetEvent at 8
+ZwResetWriteWatch at 12
 ZwRestoreKey at 12
 ZwResumeProcess at 4
 ZwResumeThread at 8
 ZwSaveKey at 8
+ZwSaveKeyEx at 12
+ZwSaveMergedKeys at 12
 ZwSecureConnectPort at 36
+ZwSetBootEntryOrder at 8
+ZwSetBootOptions at 8
 ZwSetContextThread at 8
 ZwSetDebugFilterState at 12
 ZwSetDefaultHardErrorPort at 4
 ZwSetDefaultLocale at 8
 ZwSetDefaultUILanguage at 4
+ZwSetDriverEntryOrder at 8
 ZwSetEaFile at 16
 ZwSetEvent at 8
+ZwSetEventBoostPriority at 4
 ZwSetHighEventPair at 4
 ZwSetHighWaitLowEventPair at 4
 ZwSetInformationDebugObject at 20
@@ -928,11 +1229,14 @@
 ZwSetLdtEntries at 24
 ZwSetLowEventPair at 4
 ZwSetLowWaitHighEventPair at 4
+ZwSetQuotaInformationFile at 16
 ZwSetSecurityObject at 12
 ZwSetSystemEnvironmentValue at 8
+ZwSetSystemEnvironmentValueEx at 8
 ZwSetSystemInformation at 12
 ZwSetSystemPowerState at 12
 ZwSetSystemTime at 8
+ZwSetThreadExecutionState at 8
 ZwSetTimer at 28
 ZwSetTimerResolution at 12
 ZwSetUuidSeed at 4
@@ -949,14 +1253,20 @@
 ZwTerminateProcess at 8
 ZwTerminateThread at 8
 ZwTestAlert at 0
+ZwTraceEvent at 16
+ZwTranslateFilePath at 16
 ZwUnloadDriver at 4
 ZwUnloadKey at 4
+ZwUnloadKey2 at 8
+ZwUnloadKeyEx at 8
 ZwUnlockFile at 20
 ZwUnlockVirtualMemory at 16
 ZwUnmapViewOfSection at 8
 ZwVdmControl at 8
 ZwWaitForDebugEvent at 16
+ZwWaitForKeyedEvent at 16
 ZwWaitForMultipleObjects at 20
+ZwWaitForMultipleObjects32 at 20
 ZwWaitForSingleObject at 12
 ZwWaitHighEventPair at 4
 ZwWaitLowEventPair at 4
@@ -965,11 +1275,17 @@
 ZwWriteRequestData at 24
 ZwWriteVirtualMemory at 20
 ZwYieldExecution at 0
+;_CIcos
+;_CIlog
+;_CIpow
+;_CIsin
+;_CIsqrt
 __isascii
 __iscsym
 __iscsymf
 __toascii
 _alldiv
+;_alldvrm
 _allmul
 _alloca_probe
 _allrem
@@ -977,6 +1293,7 @@
 _allshr
 _atoi64
 _aulldiv
+;_aulldvrm
 _aullrem
 _aullshr
 _chkstk
@@ -1005,11 +1322,13 @@
 _ui64tow
 _ultoa
 _ultow
+;_vscwprintf
 _vsnprintf
 _vsnwprintf
 _wcsicmp
 _wcslwr
 _wcsnicmp
+;_wcstoui64
 _wcsupr
 _wtoi
 _wtoi64
@@ -1069,15 +1388,15 @@
 strstr
 strtol
 strtoul
-strtoull
 swprintf
 tan
 tolower
 toupper
 towlower
 towupper
+vDbgPrintEx at 16
+vDbgPrintExWithPrefix at 20
 vsprintf
-vDbgPrintExWithPrefix at 20
 wcscat
 wcschr
 wcscmp
@@ -1094,4 +1413,3 @@
 wcstol
 wcstombs
 wcstoul
-; EOF



More information about the Ros-diffs mailing list