8297e8adec364917368ae3e45f05d762e3ce069a
[reactos.git] / reactos / ntoskrnl / ntoskrnl.def
1 ; $Id: ntoskrnl.def,v 1.132 2002/03/23 19:44:46 chorns Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache@12
9 ;CcRosRequestCacheSegment@20
10 ;CcRosReleaseCacheSegment@12
11 CcRosReleaseFileCache@8
12 CcCopyRead@24
13 CcCopyWrite@20
14 CcMapData@24
15 CcMdlReadComplete@8
16 CcSetDirtyPinnedData@8
17 CcSetFileSizes@8
18 CcUnpinData@4
19 DbgBreakPoint@0
20 DbgBreakPointWithStatus@4
21 ;DbgLoadImageSymbols@12
22 DbgPrint
23 DbgPrompt@12
24 DpcQueueSize DATA
25 @ExAcquireFastMutexUnsafe@4
26 ExAcquireResourceExclusive@8
27 ExAcquireResourceExclusiveLite@8
28 ExAcquireResourceSharedLite@8
29 ExAcquireSharedStarveExclusive@8
30 ExAcquireSharedWaitForExclusive@8
31 ExAllocateFromPagedLookasideList@4
32 ExAllocatePool@8
33 ExAllocatePoolWithQuota@8
34 ExAllocatePoolWithQuotaTag@12
35 ExAllocatePoolWithTag@12
36 ExConvertExclusiveToSharedLite@4
37 ExCreateCallback@16
38 ExDeleteNPagedLookasideList@4
39 ExDeletePagedLookasideList@4
40 ExDeleteResource@4
41 ExDeleteResourceLite@4
42 ExDesktopObjectType DATA
43 ExDisableResourceBoostLite@4
44 ExEventObjectType DATA
45 ExExtendZone@12
46 ExFreePool@4
47 ExFreeToPagedLookasideList@8
48 ExGetExclusiveWaiterCount@4
49 ExGetPreviousMode@0
50 ExGetSharedWaiterCount@4
51 ExInitializeNPagedLookasideList@28
52 ExInitializePagedLookasideList@28
53 ExInitializeResource@4
54 ExInitializeResourceLite@4
55 ExInitializeZone@16
56 ExInterlockedAddLargeInteger@16
57 @ExInterlockedAddLargeStatistic@8
58 ExInterlockedAddUlong@12
59 @ExInterlockedCompareExchange64@16
60 ExInterlockedDecrementLong@8
61 ExInterlockedExchangeUlong@12
62 ExInterlockedExtendZone@16
63 ExInterlockedIncrementLong@8
64 ExInterlockedInsertHeadList@12
65 ExInterlockedInsertTailList@12
66 ExInterlockedPopEntryList@8
67 @ExInterlockedPopEntrySList@8
68 ExInterlockedPushEntryList@12
69 @ExInterlockedPushEntrySList@12
70 ExInterlockedRemoveHeadList@8
71 ExIsProcessorFeaturePresent@4
72 ExIsResourceAcquiredExclusiveLite@4
73 ExIsResourceAcquiredSharedLite@4
74 ExLocalTimeToSystemTime@8
75 ExNotifyCallback@12
76 ExPostSystemEvent@12
77 ;ExQueryPoolBlockSize
78 ExQueueWorkItem@8
79 ExRaiseAccessViolation@0
80 ExRaiseDatatypeMisalignment@0
81 ;ExRaiseException
82 ;ExRaiseHardError
83 ExRaiseStatus@4
84 ExRegisterCallback@12
85 ExReinitializeResourceLite@4
86 @ExReleaseFastMutexUnsafe@4
87 ExReleaseResourceForThread@8
88 ExReleaseResourceForThreadLite@8
89 @ExReleaseResourceLite@4
90 ExSetResourceOwnerPointer@8
91 ;ExSystemExceptionFilter
92 ExSystemTimeToLocalTime@8
93 ExTryToAcquireResourceExclusiveLite@4
94 ExUnregisterCallback@4
95 ExWindowStationObjectType DATA
96 ExInitializeBinaryTree@12
97 ExDeleteBinaryTree@4
98 ExInsertBinaryTree@12
99 ExSearchBinaryTree@12
100 ExRemoveBinaryTree@12
101 ExTraverseBinaryTree@16
102 ExInitializeSplayTree@16
103 ExDeleteSplayTree@4
104 ExInsertSplayTree@12
105 ExSearchSplayTree@12
106 ExRemoveSplayTree@12
107 ExWeightOfSplayTree@8
108 ExTraverseSplayTree@16
109 ExInitializeHashTable@16
110 ExDeleteHashTable@4
111 ExInsertHashTable@16
112 ExSearchHashTable@16
113 ExRemoveHashTable@16
114 @ExfInterlockedAddUlong@12
115 ;@ExfInterlockedInsertHeadList
116 ;@ExfInterlockedInsertTailList
117 ;@ExfInterlockedPopEntryList
118 ;@ExfInterlockedPushEntryList
119 ;@ExfInterlockedRemoveHeadList
120 @Exfi386InterlockedDecrementLong@4
121 @Exfi386InterlockedExchangeUlong@8
122 @Exfi386InterlockedIncrementLong@4
123 Exi386InterlockedDecrementLong@4
124 Exi386InterlockedExchangeUlong@8
125 Exi386InterlockedIncrementLong@4
126 FsRtlAddLargeMcbEntry@28
127 FsRtlAddMcbEntry@16
128 FsRtlAddToTunnelCache@32
129 FsRtlAllocateFileLock@8
130 FsRtlAllocatePool@8
131 FsRtlAllocatePoolWithQuota@8
132 FsRtlAllocatePoolWithQuotaTag@12
133 FsRtlAllocatePoolWithTag@12
134 FsRtlAllocateResource@0
135 FsRtlAreNamesEqual@16
136 FsRtlBalanceReads@4
137 FsRtlCheckLockForReadAccess@8
138 FsRtlCheckLockForWriteAccess@8
139 FsRtlCheckOplock@20
140 FsRtlCopyRead@32
141 FsRtlCopyWrite@32
142 FsRtlCurrentBatchOplock@4
143 FsRtlDeleteKeyFromTunnelCache@12
144 FsRtlDeleteTunnelCache@4
145 FsRtlDeregisterUncProvider@4
146 FsRtlDissectDbcs@16
147 FsRtlDissectName@16
148 FsRtlDoesDbcsContainWildCards@4
149 FsRtlDoesNameContainWildCards@4
150 FsRtlFastCheckLockForRead@24
151 FsRtlFastCheckLockForWrite@24
152 FsRtlFastUnlockAll@16
153 FsRtlFastUnlockAllByKey@20
154 FsRtlFastUnlockSingle@32
155 FsRtlFindInTunnelCache@32
156 FsRtlGetFileSize@8
157 FsRtlGetNextFileLock@8
158 FsRtlGetNextLargeMcbEntry@20
159 FsRtlGetNextMcbEntry@20
160 FsRtlInitializeFileLock@12
161 FsRtlInitializeLargeMcb@8
162 FsRtlInitializeMcb@8
163 FsRtlInitializeOplock@4
164 FsRtlInitializeTunnelCache@4
165 FsRtlIsDbcsInExpression@8
166 FsRtlIsFatDbcsLegal@20
167 FsRtlIsHpfsDbcsLegal@20
168 FsRtlIsNameInExpression@16
169 FsRtlIsNtstatusExpected@4
170 FsRtlIsTotalDeviceFailure@4
171 FsRtlLegalAnsiCharacterArray DATA
172 FsRtlLookupLargeMcbEntry@32
173 FsRtlLookupLastLargeMcbEntry@12
174 FsRtlLookupLastMcbEntry@12
175 FsRtlLookupMcbEntry@20
176 FsRtlMdlRead@24
177 FsRtlMdlReadComplete@8
178 FsRtlMdlReadCompleteDev@12
179 FsRtlMdlReadDev@28
180 FsRtlMdlWriteComplete@12
181 FsRtlMdlWriteCompleteDev@16
182 FsRtlNormalizeNtstatus@8
183 FsRtlNotifyChangeDirectory@28
184 FsRtlNotifyCleanup@12
185 FsRtlNotifyFullChangeDirectory@40
186 FsRtlNotifyFullReportChange@36
187 FsRtlNotifyInitializeSync@4
188 FsRtlNotifyReportChange@20
189 FsRtlNotifyUninitializeSync@4
190 FsRtlNotifyVolumeEvent@8
191 FsRtlNumberOfRunsInLargeMcb@4
192 FsRtlNumberOfRunsInMcb@4
193 FsRtlOplockFsctrl@12
194 FsRtlOplockIsFastIoPossible@4
195 FsRtlPostPagingFileStackOverflow@12
196 FsRtlPostStackOverflow@12
197 FsRtlPrepareMdlWrite@24
198 FsRtlPrepareMdlWriteDev@28
199 FsRtlPrivateLock@48
200 FsRtlProcessFileLock@12
201 FsRtlRegisterUncProvider@12
202 FsRtlRemoveLargeMcbEntry@20
203 FsRtlRemoveMcbEntry@12
204 FsRtlSplitLargeMcb@20
205 FsRtlSyncVolumes@12
206 FsRtlTruncateLargeMcb@12
207 FsRtlTruncateMcb@8
208 FsRtlUninitializeFileLock@4
209 FsRtlUninitializeLargeMcb@4
210 FsRtlUninitializeMcb@4
211 FsRtlUninitializeOplock@4
212 HalDispatchTable DATA
213 HalPrivateDispatchTable DATA
214 @InterlockedCompareExchange@12
215 @InterlockedDecrement@4
216 @InterlockedExchange@8
217 @InterlockedExchangeAdd@8
218 @InterlockedIncrement@4
219 IoAcquireCancelSpinLock@4
220 IoAcquireVpbSpinLock@4
221 IoAdapterObjectType DATA
222 IoAllocateAdapterChannel@20
223 IoAllocateController@16
224 IoAllocateErrorLogEntry@8
225 IoAllocateIrp@8
226 IoAllocateMdl@20
227 IoAssignResources@24
228 IoAttachDevice@12
229 IoAttachDeviceByPointer@8
230 IoAttachDeviceToDeviceStack@8
231 IoBuildAsynchronousFsdRequest@24
232 IoBuildDeviceIoControlRequest@36
233 IoBuildPartialMdl@16
234 IoBuildSynchronousFsdRequest@28
235 IoCallDriver@8
236 IoCancelIrp@4
237 IoCheckDesiredAccess@8
238 IoCheckEaBufferValidity@12
239 IoCheckFunctionAccess@24
240 IoCheckShareAccess@20
241 IoCompleteRequest@8
242 IoConnectInterrupt@44
243 IoCreateController@4
244 IoCreateDevice@28
245 IoCreateFile@56
246 IoCreateNotificationEvent@8
247 IoCreateStreamFileObject@8
248 IoCreateSymbolicLink@8
249 IoCreateSynchronizationEvent@8
250 IoCreateUnprotectedSymbolicLink@8
251 IoDeleteController@4
252 IoDeleteDevice@4
253 IoDeleteSymbolicLink@4
254 IoDetachDevice@4
255 IoDeviceHandlerObjectSize DATA
256 IoDeviceHandlerObjectType DATA
257 IoDisconnectInterrupt@4
258 IoDeviceObjectType DATA
259 IoDriverObjectType DATA
260 IoEnqueueIrp@4
261 IoFastQueryNetworkAttributes@20
262 IoFileObjectType DATA
263 IoFreeController@4
264 IoFreeIrp@4
265 IoFreeMdl@4
266 IoGetAttachedDevice@4
267 IoGetAttachedDeviceReference@4
268 IoGetBaseFileSystemDeviceObject@4
269 IoGetConfigurationInformation@0
270 IoGetCurrentProcess@0
271 IoGetDeviceObjectPointer@16
272 IoGetDeviceToVerify@4
273 IoGetFileObjectGenericMapping@0
274 IoGetInitialStack@0
275 IoGetRelatedDeviceObject@4
276 IoGetRequestorProcess@4
277 IoGetStackLimits@8
278 IoGetTopLevelIrp@0
279 IoInitializeIrp@12
280 IoInitializeTimer@12
281 IoIsOperationSynchronous@4
282 IoMakeAssociatedIrp@8
283 IoOpenDeviceInstanceKey@20
284 ;IoPageRead@16
285 IoQueryDeviceDescription@32
286 IoQueryDeviceEnumInfo@8
287 IoQueryFileInformation@20
288 IoQueryVolumeInformation@20
289 IoQueueThreadIrp@4
290 IoRaiseHardError@12
291 IoRaiseInformationalHardError@12
292 IoReadOperationCount DATA
293 IoReadPartitionTable@16
294 IoReadTransferCount DATA
295 IoRegisterDriverReinitialization@12
296 IoRegisterFileSystem@4
297 IoRegisterFsRegistrationChange@8
298 IoRegisterShutdownNotification@4
299 IoReleaseCancelSpinLock@4
300 IoReleaseVpbSpinLock@4
301 IoRemoveShareAccess@8
302 IoReportHalResourceUsage@16
303 IoReportResourceUsage@36
304 IoSetDeviceToVerify@8
305 IoSetHardErrorOrVerifyDevice@8
306 IoSetInformation@16
307 IoSetPartitionInformation@16
308 IoSetShareAccess@16
309 IoSetThreadHardErrorMode@4
310 IoSetTopLevelIrp@4
311 IoStartNextPacket@8
312 IoStartNextPacketByKey@12
313 IoStartPacket@16
314 IoStartTimer@4
315 IoStatisticsLock DATA
316 IoStopTimer@4
317 IoSynchronousPageWrite@20
318 IoThreadToProcess@4
319 IoUnregisterFileSystem@4
320 IoUnregisterFsRegistrationChange@8
321 IoUnregisterShutdownNotification@4
322 IoUpdateShareAccess@8
323 IoVerifyVolume@8
324 IoWriteErrorLogEntry@4
325 IoWriteOperationCount DATA
326 IoWritePartitionTable@20
327 IoWriteTransferCount DATA
328 @IofCallDriver@8
329 @IofCompleteRequest@8
330 KdDebuggerEnabled DATA
331 KdDebuggerNotPresent DATA
332 KdPollBreakIn@0
333 KdSystemDebugControl@4
334 Ke386CallBios@8
335 ;Ke386IoSetAccessProcess
336 ;Ke386QueryIoAccessMap
337 ;Ke386SetIoAccessMap
338 KeAcquireSpinLockAtDpcLevel@4
339 KeAddSystemServiceTable@20
340 KeAttachProcess@4
341 ;KeBoostCurrentThread
342 KeBugCheck@4
343 KeBugCheckEx@20
344 KeCancelTimer@4
345 KeClearEvent@4
346 KeConnectInterrupt@4
347 ;KeDcacheFlushCount DATA
348 KeDelayExecutionThread@12
349 KeDeregisterBugCheckCallback@4
350 KeDetachProcess@0
351 KeDisconnectInterrupt@4
352 KeEnterCriticalRegion@0
353 KeEnterKernelDebugger@0
354 ;KeFindConfigurationEntry
355 ;KeFindConfigurationNextEntry
356 ;KeFlushEntireTb
357 KeGetCurrentThread@0
358 KeGetPreviousMode@0
359 ;KeI386AbiosCall
360 ;KeI386AllocateGdtSelectors
361 ;KeI386Call16BitCStyleFunction
362 ;KeI386Call16BitFunction
363 ;KeI386FlatToGdtSelector
364 ;KeI386GetLid
365 ;KeI386MachineType DATA
366 ;KeI386ReleaseGdtSelectors
367 ;KeI386ReleaseLid
368 ;KeI386SetGdtSelector
369 ;KeIcacheFlushCount DATA
370 KeInitializeApc@32
371 KeInitializeDeviceQueue@4
372 KeInitializeDpc@12
373 KeInitializeEvent@12
374 KeInitializeInterrupt@44
375 KeInitializeMutant@8
376 KeInitializeMutex@8
377 KeInitializeQueue@8
378 KeInitializeSemaphore@12
379 KeInitializeSpinLock@4
380 KeInitializeTimer@4
381 KeInitializeTimerEx@8
382 KeInsertByKeyDeviceQueue@12
383 KeInsertDeviceQueue@8
384 KeInsertHeadQueue@8
385 KeInsertQueue@8
386 KeInsertQueueApc@16
387 KeInsertQueueDpc@12
388 ;KeIsExecutingDpc
389 KeLeaveCriticalRegion@0
390 KeLoaderBlock DATA
391 KeNumberProcessors DATA
392 ;KeProfileInterrupt
393 ;KeProfileInterruptWithSource
394 KePulseEvent@12
395 KeQuerySystemTime@4
396 KeQueryTickCount@4
397 KeQueryTimeIncrement@0
398 ;KeRaiseUserException
399 KeReadStateEvent@4
400 KeReadStateMutant@4
401 KeReadStateMutex@4
402 KeReadStateQueue@4
403 KeReadStateSemaphore@4
404 KeReadStateTimer@4
405 KeRegisterBugCheckCallback@20
406 KeReleaseMutant@16
407 KeReleaseMutex@8
408 KeReleaseSemaphore@16
409 KeReleaseSpinLockFromDpcLevel@4
410 KeRemoveByKeyDeviceQueue@8
411 KeRemoveDeviceQueue@4
412 KeRemoveEntryDeviceQueue@8
413 KeRemoveQueue@12
414 KeRemoveQueueDpc@4
415 KeResetEvent@4
416 ;KeRestoreFloatingPointState
417 KeRundownQueue@4
418 ;KeSaveFloatingPointState
419 KeServiceDescriptorTable DATA
420 ;KeSetAffinityThread
421 KeSetBasePriorityThread@8
422 ;KeSetDmaIoCoherency
423 KeSetEvent@12
424 ;KeSetEventBoostPriority
425 ;KeSetIdealProcessorThread
426 KeSetImportanceDpc@8
427 ;KeSetKernelStackSwapEnable
428 KeSetPriorityThread@8
429 ;KeSetProfileIrql
430 ;@KeSetSwapContextNotifyRoutine
431 KeSetTargetProcessorDpc@8
432 ;@KeSetThreadSelectNotifyRoutine
433 ;KeSetTimeIncrement
434 KeSetTimer@16
435 KeSetTimerEx@20
436 ;@KeSetTimeUpdateNotifyRoutine
437 KeSynchronizeExecution@12
438 ;KeTerminateThread
439 KeTickCount DATA
440 ;KeUpdateRunTime
441 ;KeUserModeCallback
442 KeWaitForMultipleObjects@32
443 KeWaitForMutexObject@20
444 KeWaitForSingleObject@20
445 ;@KefAcquireSpinLockAtDpcLevel
446 ;@KefReleaseSpinLockFromDpcLevel
447 ;Kei386EoiHelper
448 ;@KiAcquireSpinLock@4
449 ;KiBugCheckData DATA
450 ;KiCoprocessorError@0
451 KiDeliverApc@12
452 KiDispatchInterrupt@0
453 ;KiIpiServiceRoutine@8
454 ;@KiReleaseSpinLock@4
455 ;KiUnexpectedInterrupt
456 ;Kii386SpinOnSpinLock
457 KiRawTicks DATA
458 LdrAccessResource@16
459 ;LdrEnumResources@20
460 ;LdrFindResourceDirectory_U@16
461 LdrFindResource_U@16
462 ;LpcRequestPort@8
463 LsaCallAuthenticationPackage@28
464 LsaDeregisterLogonProcess@8
465 LsaFreeReturnBuffer@4
466 LsaLogonUser@56
467 LsaLookupAuthenticationPackage@12
468 LsaRegisterLogonProcess@12
469 MmAdjustWorkingSetSize@12
470 MmAllocateContiguousAlignedMemory@16
471 MmAllocateContiguousMemory@12
472 MmAllocateNonCachedMemory@4
473 MmBuildMdlForNonPagedPool@4
474 MmCanFileBeTruncated@8
475 MmCreateMdl@12
476 MmCreateSection@32
477 MmDbgTranslatePhysicalAddress@8
478 MmDisableModifiedWriteOfSection@4
479 MmFlushImageSection@8
480 MmForceSectionClosed@8
481 MmFreeContiguousMemory@4
482 MmFreeNonCachedMemory@8
483 MmGetPhysicalAddress@4
484 MmGrowKernelStack@4
485 MmHighestUserAddress DATA
486 MmIsAddressValid@4
487 MmIsNonPagedSystemAddressValid@4
488 MmIsRecursiveIoFault@0
489 MmIsThisAnNtAsSystem@0
490 MmLockPagableDataSection@4
491 MmLockPagableImageSection@4=MmLockPagableDataSection@4
492 MmLockPagableSectionByHandle@4
493 MmMapIoSpace@16
494 MmMapLockedPages@8
495 MmMapMemoryDumpMdl@4
496 MmMapVideoDisplay@16
497 MmMapViewInSystemSpace@12
498 MmMapViewOfSection@40
499 MmPageEntireDriver@4
500 MmProbeAndLockPages@12
501 MmQuerySystemSize@0
502 MmResetDriverPaging@4
503 MmSectionObjectType DATA
504 MmSecureVirtualMemory@12
505 MmSetAddressRangeModified@8
506 MmSetBankedSection@24
507 MmSizeOfMdl@8
508 MmUnlockPagableImageSection@4
509 MmUnlockPages@4
510 MmUnmapIoSpace@8
511 MmUnmapLockedPages@8
512 MmUnmapVideoDisplay@8
513 MmUnmapViewInSystemSpace@4
514 MmUnmapViewOfSection@8
515 MmUnsecureVirtualMemory@4
516 MmUserProbeAddress DATA
517 NlsAnsiCodePage DATA
518 NlsLeadByteInfo DATA
519 NlsMbCodePageTag DATA
520 NlsMbOemCodePageTag DATA
521 NlsOemLeadByteInfo DATA
522 NtAddAtom@8
523 NtAdjustPrivilegesToken@24
524 NtAlertThread@4
525 NtAllocateLocallyUniqueId@4
526 NtAllocateUuids@12
527 NtAllocateVirtualMemory@24
528 NtBuildNumber DATA
529 NtClose@4
530 NtConnectPort@32
531 NtCreateEvent@20
532 NtCreateTimer@16
533 NtOpenEvent@12
534 NtCreateFile@44
535 NtCreateSection@28
536 NtDeleteAtom@4
537 NtDeleteFile@4
538 NtDeviceIoControlFile@40
539 NtDuplicateObject@28
540 NtDuplicateToken@24
541 NtFindAtom@8
542 NtFreeVirtualMemory@16
543 NtFsControlFile@40
544 NtGlobalFlag DATA
545 NtLockFile@40
546 NtMapViewOfSection@40
547 NtNotifyChangeDirectoryFile@36
548 NtOpenFile@24
549 NtOpenProcess@16
550 NtOpenProcessToken@12
551 NtQueryDirectoryFile@44
552 NtQueryEaFile@36
553 NtQueryInformationAtom@20
554 NtQueryInformationFile@20
555 NtQueryInformationProcess@20
556 NtQueryInformationToken@20
557 ;NtQueryOleDirectoryFile@ <--- ?
558 NtQuerySecurityObject@20
559 NtQuerySystemTime@4
560 NtQueryVolumeInformationFile@20
561 NtReadFile@36
562 NtRequestPort@20
563 NtRequestWaitReplyPort@12
564 NtSetEvent@8
565 NtSetInformationFile@20
566 NtSetInformationProcess@16
567 NtSetInformationThread@16
568 NtSetSecurityObject@12
569 NtSetSystemTime@8
570 NtUnlockFile@20
571 NtVdmControl@8
572 NtW32Call@20
573 NtWaitForSingleObject@12
574 NtWriteFile@36
575 ObAssignSecurity@16
576 ;ObCheckCreateObjectAccess@28
577 ;ObCheckObjectAccess@20
578 ;ObCreateObject@36
579 ObCreateObject@20
580 ;ObFindHandleForObject@20
581 ObGetObjectPointerCount@4
582 ObGetObjectSecurity@12
583 ;ObInsertObject@24
584 ObMakeTemporaryObject@4
585 ObOpenObjectByName@28
586 ObOpenObjectByPointer@28
587 ;ObQueryNameString@16
588 ;ObQueryObjectAuditingByHandle@8
589 @ObfDereferenceObject@4
590 @ObfReferenceObject@4
591 ObReferenceObjectByHandle@24
592 ObReferenceObjectByName@32
593 ObReferenceObjectByPointer@16
594 ObReleaseObjectSecurity@8
595 ;ObSetSecurityDescriptorInfo@24
596 ;PfxFindPrefix
597 ;PfxInitialize
598 ;PfxInsertPrefix
599 ;PfxRemovePrefix
600 PoCallDriver@8
601 PoRegisterDeviceForIdleDetection@16
602 PoRegisterSystemState@8
603 PoRequestPowerIrp@24
604 PoSetDeviceBusy@4
605 PoSetPowerState@12
606 PoSetSystemState@4
607 PoStartNextPowerIrp@4
608 PoUnregisterSystemState@4
609 ;ProbeForWrite@12
610 PsAssignImpersonationToken@8
611 ;PsChargePoolQuota@12
612 PsCreateSystemProcess@12
613 PsCreateSystemThread@28
614 PsCreateWin32Thread@4
615 PsCreateWin32Process@4
616 PsGetWin32Thread@0
617 PsGetWin32Process@0
618 PsEstablishWin32Callouts@24
619 PsGetCurrentProcess@0
620 PsGetCurrentProcessId@0
621 PsGetCurrentThreadId@0
622 PsGetCurrentThread@0
623 PsGetProcessExitTime@0
624 PsGetVersion@16
625 PsImpersonateClient@20
626 PsInitialSystemProcess DATA
627 PsIsThreadTerminating@4
628 PsLookupProcessByProcessId@8
629 PsLookupProcessThreadByCid@12
630 PsLookupThreadByThreadId@8
631 PsProcessType DATA
632 PsReferenceImpersonationToken@16
633 PsReferencePrimaryToken@4
634 ;PsReturnPoolQuota@12
635 PsRevertToSelf@0
636 PsSetCreateProcessNotifyRoutine@8
637 PsSetCreateThreadNotifyRoutine@4
638 ;PsSetLegoNotifyRoutine@4
639 ;PsSetProcessPriorityByClass@8
640 PsTerminateSystemThread@4
641 PsThreadType DATA
642 READ_REGISTER_UCHAR@4
643 READ_REGISTER_ULONG@4
644 READ_REGISTER_USHORT@4
645 READ_REGISTER_BUFFER_UCHAR@12
646 READ_REGISTER_BUFFER_ULONG@12
647 READ_REGISTER_BUFFER_USHORT@12
648 RtlAbsoluteToSelfRelativeSD@12
649 RtlAddAccessAllowedAce@16
650 RtlAddAce@20
651 RtlAddAtomToAtomTable@12
652 ;RtlAllocateAndInitializeSid
653 ;RtlAllocateHeap
654 RtlAnsiCharToUnicodeChar@4
655 RtlAnsiStringToUnicodeSize@4
656 RtlAnsiStringToUnicodeString@12
657 RtlAppendAsciizToString@8
658 RtlAppendStringToString@8
659 RtlAppendUnicodeStringToString@8
660 RtlAppendUnicodeToString@8
661 RtlAreAllAccessesGranted@8
662 RtlAreAnyAccessesGranted@8
663 RtlAreBitsClear@12
664 RtlAreBitsSet@12
665 RtlAssert@16
666 ;RtlCaptureStackBackTrace
667 RtlCharToInteger@12
668 RtlCheckRegistryKey@8
669 RtlClearAllBits@4
670 RtlClearBits@12
671 RtlCompareMemory@12
672 RtlCompareMemoryUlong@12
673 RtlCompareString@12
674 RtlCompareUnicodeString@12
675 ;RtlCompressBuffer
676 ;RtlCompressChunks
677 RtlConvertLongToLargeInteger@4
678 RtlConvertSidToUnicodeString@12
679 RtlConvertUlongToLargeInteger@4
680 RtlCopyLuid@8
681 RtlCopySid@12
682 RtlCopyString@8
683 RtlCopyUnicodeString@8
684 RtlCreateAcl@12
685 RtlCreateAtomTable@8
686 ;RtlCreateHeap
687 RtlCreateRegistryKey@8
688 RtlCreateSecurityDescriptor@8
689 RtlCreateUnicodeString@8
690 RtlCustomCPToUnicodeN@24
691 ;RtlDecompressBuffer
692 ;RtlDecompressChunks
693 ;RtlDecompressFragment
694 ;RtlDelete
695 RtlDeleteAtomFromAtomTable@8
696 ;RtlDeleteElementGenericTable
697 ;RtlDeleteNoSplay
698 RtlDeleteRegistryValue@12
699 ;RtlDescribeChunk
700 RtlDestroyAtomTable@4
701 ;RtlDestroyHeap
702 RtlDowncaseUnicodeString@12
703 RtlEmptyAtomTable@8
704 RtlEnlargedIntegerMultiply@8
705 RtlEnlargedUnsignedDivide@16
706 RtlEnlargedUnsignedMultiply@8
707 ;RtlEnumerateGenericTable
708 ;RtlEnumerateGenericTableWithoutSplaying
709 RtlEqualLuid@8
710 RtlEqualSid@8
711 RtlEqualString@12
712 RtlEqualUnicodeString@12
713 RtlExtendedIntegerMultiply@12
714 RtlExtendedLargeIntegerDivide@16
715 RtlExtendedMagicDivide@20
716 RtlFillMemory@12
717 RtlFillMemoryUlong@12
718 RtlFindClearBits@12
719 RtlFindClearBitsAndSet@12
720 RtlFindFirstRunClear@8
721 RtlFindFirstRunSet@8
722 RtlFindLongestRunClear@8
723 RtlFindLongestRunSet@8
724 RtlFindMessage@20
725 RtlFindSetBits@12
726 RtlFindSetBitsAndClear@12
727 ;RtlFindUnicodePrefix
728 RtlFormatCurrentUserKeyPath@4
729 RtlFreeAnsiString@4
730 ;RtlFreeHeap
731 RtlFreeOemString@4
732 RtlFreeUnicodeString@4
733 ;RtlGenerate8dot3Name
734 ;RtlGetCallersAddress
735 ;RtlGetCompressionWorkSpaceSize
736 RtlGetDaclSecurityDescriptor@16
737 RtlGetDefaultCodePage@8
738 ;RtlGetElementGenericTable
739 RtlGetGroupSecurityDescriptor@12
740 RtlGetOwnerSecurityDescriptor@12
741 RtlImageNtHeader@4
742 RtlInitAnsiString@8
743 ;RtlInitCodePageTable
744 RtlInitString@8
745 RtlInitUnicodeString@8
746 RtlInitializeBitMap@12
747 ;RtlInitializeGenericTable
748 RtlInitializeSid@12
749 ;RtlInitializeUnicodePrefix
750 ;RtlInsertElementGenericTable
751 ;RtlInsertUnicodePrefix
752 RtlIntegerToChar@16
753 RtlIntegerToUnicodeString@12
754 ;RtlIsNameLegalDOS8Dot3
755 RtlLargeIntegerAdd@16
756 RtlLargeIntegerArithmeticShift@12
757 RtlLargeIntegerDivide@20
758 RtlLargeIntegerNegate@8
759 RtlLargeIntegerShiftLeft@12
760 RtlLargeIntegerShiftRight@12
761 RtlLargeIntegerSubtract@16
762 RtlLengthRequiredSid@4
763 RtlLengthSecurityDescriptor@4
764 RtlLengthSid@4
765 RtlLookupAtomInAtomTable@12
766 ;RtlLookupElementGenericTable
767 RtlMapGenericMask@8
768 RtlMoveMemory@12
769 RtlMultiByteToUnicodeN@20
770 RtlMultiByteToUnicodeSize@12
771 ;RtlNextUnicodePrefix
772 RtlNtStatusToDosError@4
773 RtlNtStatusToDosErrorNoTeb@4
774 ;RtlNumberGenericTableElements
775 RtlNumberOfClearBits@4
776 RtlNumberOfSetBits@4
777 RtlOemStringToCountedUnicodeString@12
778 RtlOemStringToUnicodeSize@4
779 RtlOemStringToUnicodeString@12
780 RtlOemToUnicodeN@20
781 RtlPinAtomInAtomTable@8
782 RtlPrefixString@12
783 RtlPrefixUnicodeString@12
784 RtlQueryAtomInAtomTable@24
785 RtlQueryRegistryValues@20
786 RtlQueryTimeZoneInformation@4
787 RtlRaiseException@4
788 ;RtlRandom
789 ;RtlRemoveUnicodePrefix
790 ;RtlReserveChunk
791 RtlSecondsSince1970ToTime@8
792 RtlSecondsSince1980ToTime@8
793 RtlSetAllBits@4
794 RtlSetBits@12
795 RtlSetDaclSecurityDescriptor@16
796 RtlSetGroupSecurityDescriptor@12
797 RtlSetOwnerSecurityDescriptor@12
798 RtlSetSaclSecurityDescriptor@16
799 RtlSetTimeZoneInformation@4
800 ;RtlSplay
801 RtlSubAuthorityCountSid@4
802 RtlSubAuthoritySid@8
803 RtlTimeFieldsToTime@8
804 RtlTimeToSecondsSince1970@8
805 RtlTimeToSecondsSince1980@8
806 RtlTimeToTimeFields@8
807 RtlUnicodeStringToAnsiSize@4
808 RtlUnicodeStringToAnsiString@12
809 RtlUnicodeStringToCountedOemString@12
810 RtlUnicodeStringToInteger@12
811 RtlUnicodeStringToOemSize@4
812 RtlUnicodeStringToOemString@12
813 RtlUnicodeToCustomCPN@24
814 RtlUnicodeToMultiByteN@20
815 RtlUnicodeToMultiByteSize@12
816 RtlUnicodeToOemN@20
817 RtlUnwind@16
818 RtlUpcaseUnicodeChar@4
819 RtlUpcaseUnicodeString@12
820 RtlUpcaseUnicodeStringToAnsiString@12
821 RtlUpcaseUnicodeStringToCountedOemString@12
822 RtlUpcaseUnicodeStringToOemString@12
823 RtlUpcaseUnicodeToCustomCPN@24
824 RtlUpcaseUnicodeToMultiByteN@20
825 RtlUpcaseUnicodeToOemN@20
826 RtlUpperChar@4
827 RtlUpperString@8
828 RtlValidSecurityDescriptor@4
829 RtlValidSid@4
830 RtlWriteRegistryValue@24
831 ;RtlZeroHeap
832 RtlZeroMemory@8
833 RtlxAnsiStringToUnicodeSize@4
834 RtlxOemStringToUnicodeSize@4
835 RtlxUnicodeStringToAnsiSize@4
836 RtlxUnicodeStringToOemSize@4
837 SeAccessCheck@40
838 ;SeAppendPrivileges@8
839 SeAssignSecurity@28
840 ;SeAuditingFileEvents@8
841 ;SeAuditingFileOrGlobalEvents@18
842 ;SeCaptureSecurityDescriptor@20
843 SeCaptureSubjectContext@4
844 ;SeCloseObjectAuditAlarm@12
845 ;SeCreateAccessState@16
846 SeCreateClientSecurity@16
847 SeDeassignSecurity@4
848 ;SeDeleteAccessState@4
849 ;SeDeleteObjectAuditAlarm@8
850 SeExports DATA
851 ;SeFreePrivileges@4
852 SeImpersonateClient@8
853 ;SeLockSubjectContext@4
854 ;SeMarkLogonSessionForTerminationNotification@4
855 ;SeOpenObjectAuditAlarm@36
856 ;SeOpenObjectForDeleteAuditAlarm@36
857 SePrivilegeCheck@12
858 ;SePrivilegeObjectAuditAlarm@24
859 SePublicDefaultDacl DATA
860 ;SeQueryAuthenticationIdToken@8
861 ;SeQuerySecurityDescriptorInfo@16
862 ;SeRegisterLogonSessionTerminatedRoutine@4
863 ;SeReleaseSecurityDescriptor@12
864 SeReleaseSubjectContext@4
865 ;SeSetAccessStateGenericMapping@8
866 ;SeSetSecurityDescriptorInfo@24
867 SeSinglePrivilegeCheck@12
868 SeSystemDefaultDacl DATA
869 SeTokenImpersonationLevel@4
870 SeTokenType@4
871 ;SeUnlockSubjectContext@4
872 ;SeUnregisterLogonSessionTerminatedRoutine@4
873 ;SeValidSecurityDescriptor@8
874 WRITE_REGISTER_UCHAR@8
875 WRITE_REGISTER_ULONG@8
876 WRITE_REGISTER_USHORT@8
877 WRITE_REGISTER_BUFFER_UCHAR@12
878 WRITE_REGISTER_BUFFER_ULONG@12
879 WRITE_REGISTER_BUFFER_USHORT@12
880 ZwAccessCheckAndAuditAlarm@44
881 ZwAlertThread@4
882 ZwAllocateVirtualMemory@24
883 ZwClearEvent@4
884 ZwClose@4
885 ZwCloseObjectAuditAlarm@12
886 ZwConnectPort@32
887 ZwCreateDirectoryObject@12
888 ZwCreateEvent@20
889 ZwCreateFile@44
890 ZwCreateKey@28
891 ZwCreateSection@28
892 ZwCreateSymbolicLinkObject@16
893 ZwDeleteFile@4
894 ZwDeleteKey@4
895 ZwDeleteValueKey@8
896 ZwDeviceIoControlFile@40
897 ZwDisplayString@4
898 ZwDuplicateObject@28
899 ZwDuplicateToken@24
900 ZwEnumerateKey@24
901 ZwEnumerateValueKey@24
902 ZwFlushInstructionCache@12
903 ZwFlushKey@4
904 ZwFreeVirtualMemory@16
905 ZwFsControlFile@40
906 ZwLoadDriver@4
907 ZwLoadKey@8
908 ZwMakeTemporaryObject@4
909 ZwMapViewOfSection@40
910 ZwNotifyChangeKey@40
911 ZwOpenDirectoryObject@12
912 ZwOpenEvent@12
913 ZwOpenFile@24
914 ZwOpenKey@12
915 ZwOpenProcess@16
916 ZwOpenProcessToken@12
917 ZwOpenSection@12
918 ZwOpenSymbolicLinkObject@12
919 ZwOpenThread@16
920 ZwOpenThreadToken@16
921 ZwPulseEvent@8
922 ZwQueryDefaultLocale@8
923 ZwQueryDirectoryFile@44
924 ZwQueryInformationAtom@20
925 ZwQueryInformationFile@20
926 ZwQueryInformationProcess@20
927 ZwQueryInformationToken@20
928 ZwQueryKey@20
929 ZwQueryObject@20
930 ZwQuerySection@20
931 ZwQuerySecurityObject@20
932 ZwQuerySymbolicLinkObject@12
933 ZwQuerySystemInformation@16
934 ZwQuerySystemTime@4
935 ZwQueryValueKey@24
936 ZwQueryVolumeInformationFile@20
937 ZwReadFile@36
938 ZwReplaceKey@12
939 ZwRequestWaitReplyPort@12
940 ZwResetEvent@8
941 ZwSaveKey@8
942 ZwSetDefaultLocale@8
943 ZwSetEvent@8
944 ZwSetInformationFile@20
945 ZwSetInformationObject@16
946 ZwSetInformationProcess@16
947 ZwSetInformationThread@16
948 ZwSetSystemInformation@12
949 ZwSetSystemTime@8
950 ZwSetValueKey@24
951 ZwTerminateProcess@8
952 ZwUnloadDriver@4
953 ZwUnloadKey@4
954 ZwUnmapViewOfSection@8
955 ZwWaitForMultipleObjects@20
956 ZwWaitForSingleObject@12
957 ZwWriteFile@36
958 ZwYieldExecution@0
959 _abnormal_termination
960 ;_alldiv
961 ;_allmul
962 ;_allrem
963 ;_allshl
964 ;_allshr
965 ;_aulldiv
966 ;_aullrem
967 ;_aullshr
968 _except_handler2
969 _except_handler3
970 _global_unwind2
971 _itoa
972 _local_unwind2
973 ;_purecall
974 _snprintf
975 _snwprintf
976 _stricmp
977 _strlwr
978 _strnicmp
979 _strnset
980 _strrev
981 _strset
982 _strupr
983 _vsnprintf
984 _wcsicmp
985 _wcslwr
986 _wcsnicmp
987 _wcsnset
988 _wcsrev
989 _wcsupr
990 atoi
991 atol
992 isdigit
993 islower
994 isprint
995 isspace
996 isupper
997 isxdigit
998 mbstowcs
999 mbtowc
1000 memchr
1001 memcpy
1002 memmove
1003 memset
1004 qsort
1005 rand
1006 sprintf
1007 srand
1008 strcat
1009 strchr
1010 strcmp
1011 strcpy
1012 strlen
1013 strncat
1014 strncmp
1015 strncpy
1016 strrchr
1017 strspn
1018 strstr
1019 swprintf
1020 tolower
1021 toupper
1022 towlower
1023 towupper
1024 vsprintf
1025 wcscat
1026 wcschr
1027 wcscmp
1028 wcscpy
1029 wcscspn
1030 wcslen
1031 wcsncat
1032 wcsncmp
1033 wcsncpy
1034 wcsrchr
1035 wcsspn
1036 wcsstr
1037 wcstombs
1038 wctomb