; $Id: ntdll-mini-implib.def 98103 2023-01-17 14:15:46Z vboxsync $ ;; @file ; IPRT - Minimal NTDLL import library defintion file. ; ; ; Copyright (C) 2010-2023 Oracle and/or its affiliates. ; ; This file is part of VirtualBox base platform packages, as ; available from https://www.virtualbox.org. ; ; This program is free software; you can redistribute it and/or ; modify it under the terms of the GNU General Public License ; as published by the Free Software Foundation, in version 3 of the ; License. ; ; This program is distributed in the hope that it will be useful, but ; WITHOUT ANY WARRANTY; without even the implied warranty of ; MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU ; General Public License for more details. ; ; You should have received a copy of the GNU General Public License ; along with this program; if not, see . ; ; The contents of this file may alternatively be used under the terms ; of the Common Development and Distribution License Version 1.0 ; (CDDL), a copy of it is provided in the "COPYING.CDDL" file included ; in the VirtualBox distribution, in which case the provisions of the ; CDDL are applicable instead of those of the GPL. ; ; You may elect to license modified versions of this file under the ; terms and conditions of either the GPL or the CDDL or both. ; ; SPDX-License-Identifier: GPL-3.0-only OR CDDL-1.0 ; LIBRARY ntdll.dll EXPORTS ; Exported name - The name x86 name sought by the linker. ; - This needs to be defined as a symbol, we generate assembly. CsrClientCallServer ;;= _CsrClientCallServer@16 NtAlertThread ;;= _NtAlertThread@4 NtAllocateVirtualMemory ;;= _NtAllocateVirtualMemory@24 NtCancelIoFile ;;= _NtCancelIoFile@8 NtClearEvent ;;= _NtClearEvent@4 NtClose ;;= _NtClose@4 NtCreateEvent ;;= _NtCreateEvent@20 NtCreateFile ;;= _NtCreateFile@44 NtCreateSection ;;= _NtCreateSection@28 NtCreateSymbolicLinkObject ;;= _NtCreateSymbolicLinkObject@16 NtDelayExecution ;;= _NtDelayExecution@8 NtDeviceIoControlFile ;;= _NtDeviceIoControlFile@40 NtDuplicateObject ;;= _NtDuplicateObject@28 NtEnumerateKey ;;= _NtEnumerateKey@24 NtFlushBuffersFile ;;= _NtFlushBuffersFile@8 NtFlushVirtualMemory ;;= _NtFlushVirtualMemory@16 NtFreeVirtualMemory ;;= _NtFreeVirtualMemory@16 NtGetContextThread ;;= _NtGetContextThread@8 NtMapViewOfSection ;;= _NtMapViewOfSection@40 NtOpenDirectoryObject ;;= _NtOpenDirectoryObject@12 NtOpenEvent ;;= _NtOpenEvent@12 NtOpenKey ;;= _NtOpenKey@12 NtOpenProcess ;;= _NtOpenProcess@16 NtOpenProcessToken ;;= _NtOpenProcessToken@12 NtOpenSymbolicLinkObject ;;= _NtOpenSymbolicLinkObject@12 NtOpenThread ;;= _NtOpenThread@16 NtOpenThreadToken ;;= _NtOpenThreadToken@16 NtProtectVirtualMemory ;;= _NtProtectVirtualMemory@20 NtQueryAttributesFile ;;= _NtQueryAttributesFile@8 NtQueryDirectoryFile ;;= _NtQueryDirectoryFile@44 NtQueryDirectoryObject ;;= _NtQueryDirectoryObject@28 NtQueryFullAttributesFile ;;= _NtQueryFullAttributesFile@8 NtQueryEvent ;;= _NtQueryEvent@20 NtQueryInformationFile ;;= _NtQueryInformationFile@20 NtQueryInformationProcess ;;= _NtQueryInformationProcess@20 NtQueryInformationThread ;;= _NtQueryInformationThread@20 NtQueryInformationToken ;;= _NtQueryInformationToken@20 NtQueryKey ;;= _NtQueryKey@20 NtQueryObject ;;= _NtQueryObject@20 NtQuerySection ;;= _NtQuerySection@20 NtQuerySecurityObject ;;= _NtQuerySecurityObject@20 NtQuerySymbolicLinkObject ;;= _NtQuerySymbolicLinkObject@12 NtQuerySystemInformation ;;= _NtQuerySystemInformation@16 NtQueryTimerResolution ;;= _NtQueryTimerResolution@12 NtQueryValueKey ;;= _NtQueryValueKey@24 NtQueryVirtualMemory ;;= _NtQueryVirtualMemory@24 NtQueryVolumeInformationFile ;;= _NtQueryVolumeInformationFile@20 NtReadFile ;;= _NtReadFile@36 NtReadVirtualMemory ;;= _NtReadVirtualMemory@20 NtResetEvent ;;= _NtResetEvent@8 NtResumeProcess ;;= _NtResumeProcess@4 NtResumeThread ;;= _NtResumeThread@8 NtSetContextThread ;;= _NtSetContextThread@8 NtSetEvent ;;= _NtSetEvent@8 NtSetInformationFile ;;= _NtSetInformationFile@20 NtSetInformationObject ;;= _NtSetInformationObject@16 NtSetInformationProcess ;;= _NtSetInformationProcess@16 NtSetInformationThread ;;= _NtSetInformationThread@16 NtSetTimerResolution ;;= _NtSetTimerResolution@12 NtSuspendProcess ;;= _NtSuspendProcess@4 NtSuspendThread ;;= _NtSuspendThread@8 NtTerminateProcess ;;= _NtTerminateProcess@8 NtTerminateThread ;;= _NtTerminateThread@8 NtUnmapViewOfSection ;;= _NtUnmapViewOfSection@8 NtWaitForMultipleObjects ;;= _NtWaitForMultipleObjects@20 NtWaitForSingleObject ;;= _NtWaitForSingleObject@12 NtWriteFile ;;= _NtWriteFile@36 NtWriteVirtualMemory ;;= _NtWriteVirtualMemory@20 NtYieldExecution ;;= _NtYieldExecution@0 LdrInitializeThunk ;;= _LdrInitializeThunk@12 LdrRegisterDllNotification ;;= _LdrRegisterDllNotification@16 LdrLoadDll ;;= _LdrLoadDll@16 LdrUnloadDll ;;= _LdrUnloadDll@4 LdrGetDllHandle ;;= _LdrGetDllHandle@16 LdrGetDllHandleEx ;;= _LdrGetDllHandleEx@20 LdrGetDllHandleByMapping ;;= _LdrGetDllHandleByMapping@8 LdrGetDllHandleByName ;;= _LdrGetDllHandleByName@12 LdrAddRefDll ;;= _LdrAddRefDll@8 LdrGetProcedureAddress ;;= _LdrGetProcedureAddress@12 LdrGetProcedureAddressEx ;;= _LdrGetProcedureAddressEx@16 LdrLockLoaderLock ;;= _LdrLockLoaderLock@12 LdrUnlockLoaderLock ;;= _LdrUnlockLoaderLock@8 RtlAcquirePebLock ;;= _RtlAcquirePebLock@0 RtlAddAccessAllowedAce ;;= _RtlAddAccessAllowedAce@16 RtlAddAccessDeniedAce ;;= _RtlAddAccessDeniedAce@16 RtlAllocateHeap ;;= _RtlAllocateHeap@12 RtlCompactHeap ;;= _RtlCompactHeap@8 RtlCopySid ;;= _RtlCopySid@12 RtlCreateAcl ;;= _RtlCreateAcl@12 RtlCreateHeap ;;= _RtlCreateHeap@24 RtlCreateProcessParameters ;;= _RtlCreateProcessParameters@40 RtlCreateSecurityDescriptor ;;= _RtlCreateSecurityDescriptor@8 RtlCreateUserProcess ;;= _RtlCreateUserProcess@40 RtlCreateUserThread ;;= _RtlCreateUserThread@40 RtlDestroyProcessParameters ;;= _RtlDestroyProcessParameters@4 RtlDosApplyFileIsolationRedirection_Ustr ;;= _RtlDosApplyFileIsolationRedirection_Ustr@36 RtlEqualSid ;;= _RtlEqualSid@8 RtlExitUserProcess ;;= _RtlExitUserProcess@4 RtlExitUserThread ;;= _RtlExitUserThread@4 RtlExpandEnvironmentStrings_U ;;= _RtlExpandEnvironmentStrings_U@16 RtlFreeHeap ;;= _RtlFreeHeap@12 RtlFreeUnicodeString ;;= _RtlFreeUnicodeString@4 RtlGetLastNtStatus ;;= _RtlGetLastNtStatus@0 RtlGetLastWin32Error ;;= _RtlGetLastWin32Error@0 RtlGetVersion ;;= _RtlGetVersion@4 RtlGetNtProductType ;;= _RtlGetNtProductType@4 RtlInitializeSid ;;= _RtlInitializeSid@12 RtlNtStatusToDosError ;;= _RtlNtStatusToDosError@4 RtlReAllocateHeap ;;= _RtlReAllocateHeap@16 RtlReleasePebLock ;;= _RtlReleasePebLock@0 RtlRestoreLastWin32Error ;;= _RtlRestoreLastWin32Error@4 RtlSetDaclSecurityDescriptor ;;= _RtlSetDaclSecurityDescriptor@16 RtlSetLastWin32Error ;;= _RtlSetLastWin32Error@4 RtlSetLastWin32ErrorAndNtStatusFromNtStatus ;;= _RtlSetLastWin32ErrorAndNtStatusFromNtStatus@4 RtlSizeHeap ;;= _RtlSizeHeap@12 RtlSubAuthoritySid ;;= _RtlSubAuthoritySid@8 RtlQueryPerformanceCounter ;;= _RtlQueryPerformanceCounter@4 RtlGetSystemTimePrecise ;;= _RtlGetSystemTimePrecise@0