Reverted latest changes.
[reactos.git] / reactos / ntoskrnl / ntoskrnl.def
1 ; $Id: ntoskrnl.def,v 1.143 2002/09/08 10:23:15 chorns Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache@12
9 ;CcRosRequestCacheSegment@20
10 ;CcRosReleaseCacheSegment@12
11 CcRosReleaseFileCache@8
12 CcCopyRead@24
13 CcCopyWrite@20
14 CcMapData@24
15 CcMdlReadComplete@8
16 CcSetDirtyPinnedData@8
17 CcSetFileSizes@8
18 CcUnpinData@4
19 CcZeroData@16
20 DbgBreakPoint@0
21 DbgBreakPointWithStatus@4
22 ;DbgLoadImageSymbols@12
23 DbgPrint
24 DbgPrompt@12
25 DpcQueueSize DATA
26 @ExAcquireFastMutexUnsafe@4
27 ExAcquireResourceExclusive@8
28 ExAcquireResourceExclusiveLite@8
29 ExAcquireResourceSharedLite@8
30 ExAcquireSharedStarveExclusive@8
31 ExAcquireSharedWaitForExclusive@8
32 ExAllocateFromPagedLookasideList@4
33 ExAllocatePool@8
34 ExAllocatePoolWithQuota@8
35 ExAllocatePoolWithQuotaTag@12
36 ExAllocatePoolWithTag@12
37 ExConvertExclusiveToSharedLite@4
38 ExCreateCallback@16
39 ExDeleteNPagedLookasideList@4
40 ExDeletePagedLookasideList@4
41 ExDeleteResource@4
42 ExDeleteResourceLite@4
43 ExDesktopObjectType DATA
44 ExDisableResourceBoostLite@4
45 ExEventObjectType DATA
46 ExExtendZone@12
47 ExFreePool@4
48 ExFreeToPagedLookasideList@8
49 ExGetExclusiveWaiterCount@4
50 ExGetPreviousMode@0
51 ExGetSharedWaiterCount@4
52 ExInitializeNPagedLookasideList@28
53 ExInitializePagedLookasideList@28
54 ExInitializeResource@4
55 ExInitializeResourceLite@4
56 ExInitializeZone@16
57 ExInterlockedAddLargeInteger@16
58 @ExInterlockedAddLargeStatistic@8
59 ExInterlockedAddUlong@12
60 @ExInterlockedCompareExchange64@16
61 ExInterlockedDecrementLong@8
62 ExInterlockedExchangeUlong@12
63 ExInterlockedExtendZone@16
64 ExInterlockedIncrementLong@8
65 ExInterlockedInsertHeadList@12
66 ExInterlockedInsertTailList@12
67 ExInterlockedPopEntryList@8
68 @ExInterlockedPopEntrySList@8
69 ExInterlockedPushEntryList@12
70 @ExInterlockedPushEntrySList@12
71 ExInterlockedRemoveHeadList@8
72 ExIsProcessorFeaturePresent@4
73 ExIsResourceAcquiredExclusiveLite@4
74 ExIsResourceAcquiredSharedLite@4
75 ExLocalTimeToSystemTime@8
76 ExNotifyCallback@12
77 ExPostSystemEvent@12
78 ;ExQueryPoolBlockSize
79 ExQueueWorkItem@8
80 ExRaiseAccessViolation@0
81 ExRaiseDatatypeMisalignment@0
82 ;ExRaiseException
83 ;ExRaiseHardError
84 ExRaiseStatus@4
85 ExRegisterCallback@12
86 ExReinitializeResourceLite@4
87 @ExReleaseFastMutexUnsafe@4
88 ExReleaseResourceForThread@8
89 ExReleaseResourceForThreadLite@8
90 @ExReleaseResourceLite@4
91 ExSetResourceOwnerPointer@8
92 ;ExSystemExceptionFilter
93 ExSystemTimeToLocalTime@8
94 ExTryToAcquireResourceExclusiveLite@4
95 ExUnregisterCallback@4
96 ExWindowStationObjectType DATA
97 ExInitializeBinaryTree@12
98 ExDeleteBinaryTree@4
99 ExInsertBinaryTree@12
100 ExSearchBinaryTree@12
101 ExRemoveBinaryTree@12
102 ExTraverseBinaryTree@16
103 ExInitializeSplayTree@16
104 ExDeleteSplayTree@4
105 ExInsertSplayTree@12
106 ExSearchSplayTree@12
107 ExRemoveSplayTree@12
108 ExWeightOfSplayTree@8
109 ExTraverseSplayTree@16
110 ExInitializeHashTable@16
111 ExDeleteHashTable@4
112 ExInsertHashTable@16
113 ExSearchHashTable@16
114 ExRemoveHashTable@16
115 @ExfInterlockedAddUlong@12
116 @ExfInterlockedInsertHeadList@12
117 @ExfInterlockedInsertTailList@12
118 @ExfInterlockedPopEntryList@8
119 @ExfInterlockedPushEntryList@12
120 @ExfInterlockedRemoveHeadList@8
121 @Exfi386InterlockedDecrementLong@4
122 @Exfi386InterlockedExchangeUlong@8
123 @Exfi386InterlockedIncrementLong@4
124 Exi386InterlockedDecrementLong@4
125 Exi386InterlockedExchangeUlong@8
126 Exi386InterlockedIncrementLong@4
127 FsRtlAddLargeMcbEntry@28
128 FsRtlAddMcbEntry@16
129 FsRtlAddToTunnelCache@32
130 FsRtlAllocateFileLock@8
131 FsRtlAllocatePool@8
132 FsRtlAllocatePoolWithQuota@8
133 FsRtlAllocatePoolWithQuotaTag@12
134 FsRtlAllocatePoolWithTag@12
135 FsRtlAllocateResource@0
136 FsRtlAreNamesEqual@16
137 FsRtlBalanceReads@4
138 FsRtlCheckLockForReadAccess@8
139 FsRtlCheckLockForWriteAccess@8
140 FsRtlCheckOplock@20
141 FsRtlCopyRead@32
142 FsRtlCopyWrite@32
143 FsRtlCurrentBatchOplock@4
144 FsRtlDeleteKeyFromTunnelCache@12
145 FsRtlDeleteTunnelCache@4
146 FsRtlDeregisterUncProvider@4
147 FsRtlDissectDbcs@16
148 FsRtlDissectName@16
149 FsRtlDoesDbcsContainWildCards@4
150 FsRtlDoesNameContainWildCards@4
151 FsRtlFastCheckLockForRead@24
152 FsRtlFastCheckLockForWrite@24
153 FsRtlFastUnlockAll@16
154 FsRtlFastUnlockAllByKey@20
155 FsRtlFastUnlockSingle@32
156 FsRtlFindInTunnelCache@32
157 FsRtlGetFileSize@8
158 FsRtlGetNextFileLock@8
159 FsRtlGetNextLargeMcbEntry@20
160 FsRtlGetNextMcbEntry@20
161 FsRtlInitializeFileLock@12
162 FsRtlInitializeLargeMcb@8
163 FsRtlInitializeMcb@8
164 FsRtlInitializeOplock@4
165 FsRtlInitializeTunnelCache@4
166 FsRtlIsDbcsInExpression@8
167 FsRtlIsFatDbcsLegal@20
168 FsRtlIsHpfsDbcsLegal@20
169 FsRtlIsNameInExpression@16
170 FsRtlIsNtstatusExpected@4
171 FsRtlIsTotalDeviceFailure@4
172 FsRtlLegalAnsiCharacterArray DATA
173 FsRtlLookupLargeMcbEntry@32
174 FsRtlLookupLastLargeMcbEntry@12
175 FsRtlLookupLastMcbEntry@12
176 FsRtlLookupMcbEntry@20
177 FsRtlMdlRead@24
178 FsRtlMdlReadComplete@8
179 FsRtlMdlReadCompleteDev@12
180 FsRtlMdlReadDev@28
181 FsRtlMdlWriteComplete@12
182 FsRtlMdlWriteCompleteDev@16
183 FsRtlNormalizeNtstatus@8
184 FsRtlNotifyChangeDirectory@28
185 FsRtlNotifyCleanup@12
186 FsRtlNotifyFullChangeDirectory@40
187 FsRtlNotifyFullReportChange@36
188 FsRtlNotifyInitializeSync@4
189 FsRtlNotifyReportChange@20
190 FsRtlNotifyUninitializeSync@4
191 FsRtlNotifyVolumeEvent@8
192 FsRtlNumberOfRunsInLargeMcb@4
193 FsRtlNumberOfRunsInMcb@4
194 FsRtlOplockFsctrl@12
195 FsRtlOplockIsFastIoPossible@4
196 FsRtlPostPagingFileStackOverflow@12
197 FsRtlPostStackOverflow@12
198 FsRtlPrepareMdlWrite@24
199 FsRtlPrepareMdlWriteDev@28
200 FsRtlPrivateLock@48
201 FsRtlProcessFileLock@12
202 FsRtlRegisterUncProvider@12
203 FsRtlRemoveLargeMcbEntry@20
204 FsRtlRemoveMcbEntry@12
205 FsRtlSplitLargeMcb@20
206 FsRtlSyncVolumes@12
207 FsRtlTruncateLargeMcb@12
208 FsRtlTruncateMcb@8
209 FsRtlUninitializeFileLock@4
210 FsRtlUninitializeLargeMcb@4
211 FsRtlUninitializeMcb@4
212 FsRtlUninitializeOplock@4
213 HalDispatchTable DATA
214 HalPrivateDispatchTable DATA
215 @InterlockedCompareExchange@12
216 @InterlockedDecrement@4
217 @InterlockedExchange@8
218 @InterlockedExchangeAdd@8
219 @InterlockedIncrement@4
220 IoAcquireCancelSpinLock@4
221 IoAcquireRemoveLockEx@20
222 IoAcquireVpbSpinLock@4
223 IoAdapterObjectType DATA
224 IoAllocateAdapterChannel@20
225 IoAllocateController@16
226 IoAllocateErrorLogEntry@8
227 IoAllocateIrp@8
228 IoAllocateMdl@20
229 IoAssignResources@24
230 IoAttachDevice@12
231 IoAttachDeviceByPointer@8
232 IoAttachDeviceToDeviceStack@8
233 IoBuildAsynchronousFsdRequest@24
234 IoBuildDeviceIoControlRequest@36
235 IoBuildPartialMdl@16
236 IoBuildSynchronousFsdRequest@28
237 IoCallDriver@8
238 IoCancelIrp@4
239 IoCheckDesiredAccess@8
240 IoCheckEaBufferValidity@12
241 IoCheckFunctionAccess@24
242 IoCheckShareAccess@20
243 IoCompleteRequest@8
244 IoConnectInterrupt@44
245 IoCreateController@4
246 IoCreateDevice@28
247 IoCreateFile@56
248 IoCreateNotificationEvent@8
249 IoCreateStreamFileObject@8
250 IoCreateSymbolicLink@8
251 IoCreateSynchronizationEvent@8
252 IoCreateUnprotectedSymbolicLink@8
253 IoDeleteController@4
254 IoDeleteDevice@4
255 IoDeleteSymbolicLink@4
256 IoDetachDevice@4
257 IoDeviceHandlerObjectSize DATA
258 IoDeviceHandlerObjectType DATA
259 IoDisconnectInterrupt@4
260 IoDeviceObjectType DATA
261 IoDriverObjectType DATA
262 IoEnqueueIrp@4
263 IoFastQueryNetworkAttributes@20
264 IoFileObjectType DATA
265 IoFreeController@4
266 IoFreeIrp@4
267 IoFreeMdl@4
268 IoGetAttachedDevice@4
269 IoGetAttachedDeviceReference@4
270 IoGetBaseFileSystemDeviceObject@4
271 IoGetConfigurationInformation@0
272 IoGetCurrentProcess@0
273 IoGetDeviceObjectPointer@16
274 IoGetDeviceToVerify@4
275 IoGetFileObjectGenericMapping@0
276 IoGetInitialStack@0
277 IoGetRelatedDeviceObject@4
278 IoGetRequestorProcess@4
279 IoGetStackLimits@8
280 IoGetTopLevelIrp@0
281 IoInitializeIrp@12
282 IoInitializeRemoveLockEx@20
283 IoInitializeTimer@12
284 IoIsOperationSynchronous@4
285 IoMakeAssociatedIrp@8
286 IoOpenDeviceInstanceKey@20
287 IoPageRead@20
288 IoQueryDeviceDescription@32
289 IoQueryDeviceEnumInfo@8
290 IoQueryFileInformation@20
291 IoQueryVolumeInformation@20
292 IoQueueThreadIrp@4
293 IoRaiseHardError@12
294 IoRaiseInformationalHardError@12
295 IoReadOperationCount DATA
296 IoReadPartitionTable@16
297 IoReadTransferCount DATA
298 IoRegisterDriverReinitialization@12
299 IoRegisterFileSystem@4
300 IoRegisterFsRegistrationChange@8
301 IoRegisterShutdownNotification@4
302 IoReleaseCancelSpinLock@4
303 IoReleaseRemoveLockAndWaitEx@12
304 IoReleaseRemoveLockEx@12
305 IoReleaseVpbSpinLock@4
306 IoRemoveShareAccess@8
307 IoReportHalResourceUsage@16
308 IoReportResourceUsage@36
309 IoSetDeviceToVerify@8
310 IoSetHardErrorOrVerifyDevice@8
311 IoSetInformation@16
312 IoSetPartitionInformation@16
313 IoSetShareAccess@16
314 IoSetThreadHardErrorMode@4
315 IoSetTopLevelIrp@4
316 IoStartNextPacket@8
317 IoStartNextPacketByKey@12
318 IoStartPacket@16
319 IoStartTimer@4
320 IoStatisticsLock DATA
321 IoStopTimer@4
322 IoSynchronousPageWrite@20
323 IoThreadToProcess@4
324 IoUnregisterFileSystem@4
325 IoUnregisterFsRegistrationChange@8
326 IoUnregisterShutdownNotification@4
327 IoUpdateShareAccess@8
328 IoVerifyVolume@8
329 IoWriteErrorLogEntry@4
330 IoWriteOperationCount DATA
331 IoWritePartitionTable@20
332 IoWriteTransferCount DATA
333 @IofCallDriver@8
334 @IofCompleteRequest@8
335 KdDebuggerEnabled DATA
336 KdDebuggerNotPresent DATA
337 KdPollBreakIn@0
338 KdSystemDebugControl@4
339 Ke386CallBios@8
340 ;Ke386IoSetAccessProcess
341 ;Ke386QueryIoAccessMap
342 ;Ke386SetIoAccessMap
343 KeAcquireSpinLockAtDpcLevel@4
344 KeAddSystemServiceTable@20
345 KeAttachProcess@4
346 ;KeBoostCurrentThread
347 KeBugCheck@4
348 KeBugCheckEx@20
349 KeCancelTimer@4
350 KeClearEvent@4
351 KeConnectInterrupt@4
352 KeDcacheFlushCount DATA
353 KeDelayExecutionThread@12
354 KeDeregisterBugCheckCallback@4
355 KeDetachProcess@0
356 KeDisconnectInterrupt@4
357 KeEnterCriticalRegion@0
358 KeEnterKernelDebugger@0
359 ;KeFindConfigurationEntry
360 ;KeFindConfigurationNextEntry
361 ;KeFlushEntireTb
362 KeGetCurrentThread@0
363 KeGetPreviousMode@0
364 ;KeI386AbiosCall
365 ;KeI386AllocateGdtSelectors
366 ;KeI386Call16BitCStyleFunction
367 ;KeI386Call16BitFunction
368 ;KeI386FlatToGdtSelector
369 ;KeI386GetLid
370 ;KeI386MachineType DATA
371 ;KeI386ReleaseGdtSelectors
372 ;KeI386ReleaseLid
373 ;KeI386SetGdtSelector
374 KeIcacheFlushCount DATA
375 KeInitializeApc@32
376 KeInitializeDeviceQueue@4
377 KeInitializeDpc@12
378 KeInitializeEvent@12
379 KeInitializeInterrupt@44
380 KeInitializeMutant@8
381 KeInitializeMutex@8
382 KeInitializeQueue@8
383 KeInitializeSemaphore@12
384 KeInitializeSpinLock@4
385 KeInitializeTimer@4
386 KeInitializeTimerEx@8
387 KeInsertByKeyDeviceQueue@12
388 KeInsertDeviceQueue@8
389 KeInsertHeadQueue@8
390 KeInsertQueue@8
391 KeInsertQueueApc@16
392 KeInsertQueueDpc@12
393 ;KeIsExecutingDpc
394 KeLeaveCriticalRegion@0
395 KeLoaderBlock DATA
396 KeNumberProcessors DATA
397 ;KeProfileInterrupt
398 ;KeProfileInterruptWithSource
399 KePulseEvent@12
400 KeQuerySystemTime@4
401 KeQueryTickCount@4
402 KeQueryTimeIncrement@0
403 ;KeRaiseUserException
404 KeReadStateEvent@4
405 KeReadStateMutant@4
406 KeReadStateMutex@4
407 KeReadStateQueue@4
408 KeReadStateSemaphore@4
409 KeReadStateTimer@4
410 KeRegisterBugCheckCallback@20
411 KeReleaseMutant@16
412 KeReleaseMutex@8
413 KeReleaseSemaphore@16
414 KeReleaseSpinLockFromDpcLevel@4
415 KeRemoveByKeyDeviceQueue@8
416 KeRemoveDeviceQueue@4
417 KeRemoveEntryDeviceQueue@8
418 KeRemoveQueue@12
419 KeRemoveQueueDpc@4
420 KeResetEvent@4
421 ;KeRestoreFloatingPointState
422 KeRundownQueue@4
423 ;KeSaveFloatingPointState
424 KeServiceDescriptorTable DATA
425 ;KeSetAffinityThread
426 KeSetBasePriorityThread@8
427 ;KeSetDmaIoCoherency
428 KeSetEvent@12
429 ;KeSetEventBoostPriority
430 ;KeSetIdealProcessorThread
431 KeSetImportanceDpc@8
432 ;KeSetKernelStackSwapEnable
433 KeSetPriorityThread@8
434 ;KeSetProfileIrql
435 ;@KeSetSwapContextNotifyRoutine
436 KeSetTargetProcessorDpc@8
437 ;@KeSetThreadSelectNotifyRoutine
438 ;KeSetTimeIncrement
439 KeSetTimer@16
440 KeSetTimerEx@20
441 ;@KeSetTimeUpdateNotifyRoutine
442 KeSynchronizeExecution@12
443 ;KeTerminateThread
444 KeTickCount DATA
445 ;KeUpdateRunTime
446 ;KeUserModeCallback
447 KeWaitForMultipleObjects@32
448 KeWaitForMutexObject@20
449 KeWaitForSingleObject@20
450 ;@KefAcquireSpinLockAtDpcLevel
451 ;@KefReleaseSpinLockFromDpcLevel
452 ;Kei386EoiHelper
453 ;@KiAcquireSpinLock@4
454 ;KiBugCheckData DATA
455 ;KiCoprocessorError@0
456 KiDeliverApc@12
457 KiDispatchInterrupt@0
458 KiInterruptDispatch2@8
459 ;KiIpiServiceRoutine@8
460 ;@KiReleaseSpinLock@4
461 ;KiUnexpectedInterrupt
462 ;Kii386SpinOnSpinLock
463 KiRawTicks DATA
464 LdrAccessResource@16
465 ;LdrEnumResources@20
466 ;LdrFindResourceDirectory_U@16
467 LdrFindResource_U@16
468 ;LpcRequestPort@8
469 LsaCallAuthenticationPackage@28
470 LsaDeregisterLogonProcess@8
471 LsaFreeReturnBuffer@4
472 LsaLogonUser@56
473 LsaLookupAuthenticationPackage@12
474 LsaRegisterLogonProcess@12
475 MmAdjustWorkingSetSize@12
476 MmAllocateContiguousAlignedMemory@16
477 MmAllocateContiguousMemory@12
478 MmAllocateNonCachedMemory@4
479 MmBuildMdlForNonPagedPool@4
480 MmCanFileBeTruncated@8
481 MmCopyFromCaller@12
482 MmCopyToCaller@12
483 MmCreateMdl@12
484 MmCreateSection@32
485 MmDbgTranslatePhysicalAddress@8
486 MmDisableModifiedWriteOfSection@4
487 MmFlushImageSection@8
488 MmForceSectionClosed@8
489 MmFreeContiguousMemory@4
490 MmFreeNonCachedMemory@8
491 MmGetPhysicalAddress@4
492 MmGrowKernelStack@4
493 MmHighestUserAddress DATA
494 MmIsAddressValid@4
495 MmIsNonPagedSystemAddressValid@4
496 MmIsRecursiveIoFault@0
497 MmIsThisAnNtAsSystem@0
498 MmLockPagableDataSection@4
499 MmLockPagableImageSection@4=MmLockPagableDataSection@4
500 MmLockPagableSectionByHandle@4
501 MmMapIoSpace@16
502 MmMapLockedPages@8
503 MmMapMemoryDumpMdl@4
504 MmMapVideoDisplay@16
505 MmMapViewInSystemSpace@12
506 MmMapViewOfSection@40
507 MmPageEntireDriver@4
508 MmProbeAndLockPages@12
509 MmQuerySystemSize@0
510 MmResetDriverPaging@4
511 MmSectionObjectType DATA
512 MmSecureVirtualMemory@12
513 MmSetAddressRangeModified@8
514 MmSetBankedSection@24
515 MmSizeOfMdl@8
516 MmUnlockPagableImageSection@4
517 MmUnlockPages@4
518 MmUnmapIoSpace@8
519 MmUnmapLockedPages@8
520 MmUnmapVideoDisplay@8
521 MmUnmapViewInSystemSpace@4
522 MmUnmapViewOfSection@8
523 MmUnsecureVirtualMemory@4
524 MmUserProbeAddress DATA
525 NlsAnsiCodePage DATA
526 NlsLeadByteInfo DATA
527 NlsMbCodePageTag DATA
528 NlsMbOemCodePageTag DATA
529 NlsOemLeadByteInfo DATA
530 NtAddAtom@8
531 NtAdjustPrivilegesToken@24
532 NtAlertThread@4
533 NtAllocateLocallyUniqueId@4
534 NtAllocateUuids@12
535 NtAllocateVirtualMemory@24
536 NtBuildNumber DATA
537 NtClose@4
538 NtConnectPort@32
539 NtCreateEvent@20
540 NtCreateTimer@16
541 NtOpenEvent@12
542 NtCreateFile@44
543 NtCreateSection@28
544 NtDeleteAtom@4
545 NtDeleteFile@4
546 NtDeviceIoControlFile@40
547 NtDuplicateObject@28
548 NtDuplicateToken@24
549 NtFindAtom@8
550 NtFreeVirtualMemory@16
551 NtFsControlFile@40
552 NtGlobalFlag DATA
553 NtLockFile@40
554 NtMapViewOfSection@40
555 NtNotifyChangeDirectoryFile@36
556 NtOpenFile@24
557 NtOpenProcess@16
558 NtOpenProcessToken@12
559 NtQueryDirectoryFile@44
560 NtQueryEaFile@36
561 NtQueryInformationAtom@20
562 NtQueryInformationFile@20
563 NtQueryInformationProcess@20
564 NtQueryInformationToken@20
565 ;NtQueryOleDirectoryFile@ <--- ?
566 NtQuerySecurityObject@20
567 NtQuerySystemTime@4
568 NtQueryVolumeInformationFile@20
569 NtReadFile@36
570 NtRequestPort@20
571 NtRequestWaitReplyPort@12
572 NtSetEvent@8
573 NtSetInformationFile@20
574 NtSetInformationProcess@16
575 NtSetInformationThread@16
576 NtSetSecurityObject@12
577 NtSetSystemTime@8
578 NtUnlockFile@20
579 NtVdmControl@8
580 NtW32Call@20
581 NtWaitForSingleObject@12
582 NtWriteFile@36
583 ObAssignSecurity@16
584 ;ObCheckCreateObjectAccess@28
585 ;ObCheckObjectAccess@20
586 ;ObCreateObject@36
587 ObCreateObject@20
588 ;ObFindHandleForObject@20
589 ObGetObjectPointerCount@4
590 ObGetObjectSecurity@12
591 ;ObInsertObject@24
592 ObMakeTemporaryObject@4
593 ObOpenObjectByName@28
594 ObOpenObjectByPointer@28
595 ;ObQueryNameString@16
596 ;ObQueryObjectAuditingByHandle@8
597 @ObfDereferenceObject@4
598 @ObfReferenceObject@4
599 ObReferenceObjectByHandle@24
600 ObReferenceObjectByName@32
601 ObReferenceObjectByPointer@16
602 ObReleaseObjectSecurity@8
603 ;ObSetSecurityDescriptorInfo@24
604 ;PfxFindPrefix
605 ;PfxInitialize
606 ;PfxInsertPrefix
607 ;PfxRemovePrefix
608 PoCallDriver@8
609 PoRegisterDeviceForIdleDetection@16
610 PoRegisterSystemState@8
611 PoRequestPowerIrp@24
612 PoSetDeviceBusy@4
613 PoSetPowerState@12
614 PoSetSystemState@4
615 PoStartNextPowerIrp@4
616 PoUnregisterSystemState@4
617 ;ProbeForWrite@12
618 PsAssignImpersonationToken@8
619 ;PsChargePoolQuota@12
620 PsCreateSystemProcess@12
621 PsCreateSystemThread@28
622 PsCreateWin32Thread@4
623 PsCreateWin32Process@4
624 PsGetWin32Thread@0
625 PsGetWin32Process@0
626 PsEstablishWin32Callouts@24
627 PsGetCurrentProcess@0
628 PsGetCurrentProcessId@0
629 PsGetCurrentThreadId@0
630 PsGetCurrentThread@0
631 PsGetProcessExitTime@0
632 PsGetVersion@16
633 PsImpersonateClient@20
634 PsInitialSystemProcess DATA
635 PsIsThreadTerminating@4
636 PsLookupProcessByProcessId@8
637 PsLookupProcessThreadByCid@12
638 PsLookupThreadByThreadId@8
639 PsProcessType DATA
640 PsReferenceImpersonationToken@16
641 PsReferencePrimaryToken@4
642 ;PsReturnPoolQuota@12
643 PsRevertToSelf@0
644 PsSetCreateProcessNotifyRoutine@8
645 PsSetCreateThreadNotifyRoutine@4
646 ;PsSetLegoNotifyRoutine@4
647 ;PsSetProcessPriorityByClass@8
648 PsTerminateSystemThread@4
649 PsThreadType DATA
650 READ_REGISTER_UCHAR@4
651 READ_REGISTER_ULONG@4
652 READ_REGISTER_USHORT@4
653 READ_REGISTER_BUFFER_UCHAR@12
654 READ_REGISTER_BUFFER_ULONG@12
655 READ_REGISTER_BUFFER_USHORT@12
656 RtlAbsoluteToSelfRelativeSD@12
657 RtlAddAccessAllowedAce@16
658 RtlAddAce@20
659 RtlAddAtomToAtomTable@12
660 ;RtlAllocateAndInitializeSid
661 ;RtlAllocateHeap
662 RtlAnsiCharToUnicodeChar@4
663 RtlAnsiStringToUnicodeSize@4
664 RtlAnsiStringToUnicodeString@12
665 RtlAppendAsciizToString@8
666 RtlAppendStringToString@8
667 RtlAppendUnicodeStringToString@8
668 RtlAppendUnicodeToString@8
669 RtlAreAllAccessesGranted@8
670 RtlAreAnyAccessesGranted@8
671 RtlAreBitsClear@12
672 RtlAreBitsSet@12
673 RtlAssert@16
674 ;RtlCaptureStackBackTrace
675 RtlCharToInteger@12
676 RtlCheckRegistryKey@8
677 RtlClearAllBits@4
678 RtlClearBits@12
679 RtlCompareMemory@12
680 RtlCompareMemoryUlong@12
681 RtlCompareString@12
682 RtlCompareUnicodeString@12
683 RtlCompressBuffer@32
684 RtlCompressChunks@28
685 RtlConvertLongToLargeInteger@4
686 RtlConvertSidToUnicodeString@12
687 RtlConvertUlongToLargeInteger@4
688 RtlCopyLuid@8
689 RtlCopySid@12
690 RtlCopyString@8
691 RtlCopyUnicodeString@8
692 RtlCreateAcl@12
693 RtlCreateAtomTable@8
694 ;RtlCreateHeap
695 RtlCreateRegistryKey@8
696 RtlCreateSecurityDescriptor@8
697 RtlCreateUnicodeString@8
698 RtlCustomCPToUnicodeN@24
699 RtlDecompressBuffer@24
700 RtlDecompressChunks@28
701 RtlDecompressFragment@32
702 ;RtlDelete
703 RtlDeleteAtomFromAtomTable@8
704 ;RtlDeleteElementGenericTable
705 ;RtlDeleteNoSplay
706 RtlDeleteRegistryValue@12
707 RtlDescribeChunk@20
708 RtlDestroyAtomTable@4
709 ;RtlDestroyHeap
710 RtlDowncaseUnicodeString@12
711 RtlEmptyAtomTable@8
712 RtlEnlargedIntegerMultiply@8
713 RtlEnlargedUnsignedDivide@16
714 RtlEnlargedUnsignedMultiply@8
715 ;RtlEnumerateGenericTable
716 ;RtlEnumerateGenericTableWithoutSplaying
717 RtlEqualLuid@8
718 RtlEqualSid@8
719 RtlEqualString@12
720 RtlEqualUnicodeString@12
721 RtlExtendedIntegerMultiply@12
722 RtlExtendedLargeIntegerDivide@16
723 RtlExtendedMagicDivide@20
724 RtlFillMemory@12
725 RtlFillMemoryUlong@12
726 RtlFindClearBits@12
727 RtlFindClearBitsAndSet@12
728 RtlFindFirstRunClear@8
729 RtlFindFirstRunSet@8
730 RtlFindLongestRunClear@8
731 RtlFindLongestRunSet@8
732 RtlFindMessage@20
733 RtlFindSetBits@12
734 RtlFindSetBitsAndClear@12
735 ;RtlFindUnicodePrefix
736 RtlFormatCurrentUserKeyPath@4
737 RtlFreeAnsiString@4
738 ;RtlFreeHeap
739 RtlFreeOemString@4
740 RtlFreeUnicodeString@4
741 RtlGenerate8dot3Name@16
742 ;RtlGetCallersAddress
743 RtlGetCompressionWorkSpaceSize@12
744 RtlGetDaclSecurityDescriptor@16
745 RtlGetDefaultCodePage@8
746 ;RtlGetElementGenericTable
747 RtlGetGroupSecurityDescriptor@12
748 RtlGetOwnerSecurityDescriptor@12
749 RtlImageNtHeader@4
750 RtlInitAnsiString@8
751 ;RtlInitCodePageTable
752 RtlInitString@8
753 RtlInitUnicodeString@8
754 RtlInitializeBitMap@12
755 ;RtlInitializeGenericTable
756 RtlInitializeSid@12
757 ;RtlInitializeUnicodePrefix
758 ;RtlInsertElementGenericTable
759 ;RtlInsertUnicodePrefix
760 RtlIntegerToChar@16
761 RtlIntegerToUnicodeString@12
762 RtlIsNameLegalDOS8Dot3@12
763 RtlLargeIntegerAdd@16
764 RtlLargeIntegerArithmeticShift@12
765 RtlLargeIntegerDivide@20
766 RtlLargeIntegerNegate@8
767 RtlLargeIntegerShiftLeft@12
768 RtlLargeIntegerShiftRight@12
769 RtlLargeIntegerSubtract@16
770 RtlLengthRequiredSid@4
771 RtlLengthSecurityDescriptor@4
772 RtlLengthSid@4
773 RtlLookupAtomInAtomTable@12
774 ;RtlLookupElementGenericTable
775 RtlMapGenericMask@8
776 RtlMoveMemory@12
777 RtlMultiByteToUnicodeN@20
778 RtlMultiByteToUnicodeSize@12
779 ;RtlNextUnicodePrefix
780 RtlNtStatusToDosError@4
781 RtlNtStatusToDosErrorNoTeb@4
782 ;RtlNumberGenericTableElements
783 RtlNumberOfClearBits@4
784 RtlNumberOfSetBits@4
785 RtlOemStringToCountedUnicodeString@12
786 RtlOemStringToUnicodeSize@4
787 RtlOemStringToUnicodeString@12
788 RtlOemToUnicodeN@20
789 RtlPinAtomInAtomTable@8
790 RtlPrefixString@12
791 RtlPrefixUnicodeString@12
792 RtlQueryAtomInAtomTable@24
793 RtlQueryRegistryValues@20
794 RtlQueryTimeZoneInformation@4
795 RtlRaiseException@4
796 ;RtlRandom
797 ;RtlRemoveUnicodePrefix
798 RtlReserveChunk@20
799 RtlSecondsSince1970ToTime@8
800 RtlSecondsSince1980ToTime@8
801 RtlSetAllBits@4
802 RtlSetBits@12
803 RtlSetDaclSecurityDescriptor@16
804 RtlSetGroupSecurityDescriptor@12
805 RtlSetOwnerSecurityDescriptor@12
806 RtlSetSaclSecurityDescriptor@16
807 RtlSetTimeZoneInformation@4
808 ;RtlSplay
809 RtlSubAuthorityCountSid@4
810 RtlSubAuthoritySid@8
811 RtlTimeFieldsToTime@8
812 RtlTimeToSecondsSince1970@8
813 RtlTimeToSecondsSince1980@8
814 RtlTimeToTimeFields@8
815 RtlUnicodeStringToAnsiSize@4
816 RtlUnicodeStringToAnsiString@12
817 RtlUnicodeStringToCountedOemString@12
818 RtlUnicodeStringToInteger@12
819 RtlUnicodeStringToOemSize@4
820 RtlUnicodeStringToOemString@12
821 RtlUnicodeToCustomCPN@24
822 RtlUnicodeToMultiByteN@20
823 RtlUnicodeToMultiByteSize@12
824 RtlUnicodeToOemN@20
825 RtlUnwind@16
826 RtlUpcaseUnicodeChar@4
827 RtlUpcaseUnicodeString@12
828 RtlUpcaseUnicodeStringToAnsiString@12
829 RtlUpcaseUnicodeStringToCountedOemString@12
830 RtlUpcaseUnicodeStringToOemString@12
831 RtlUpcaseUnicodeToCustomCPN@24
832 RtlUpcaseUnicodeToMultiByteN@20
833 RtlUpcaseUnicodeToOemN@20
834 RtlUpperChar@4
835 RtlUpperString@8
836 RtlValidSecurityDescriptor@4
837 RtlValidSid@4
838 RtlWriteRegistryValue@24
839 ;RtlZeroHeap
840 RtlZeroMemory@8
841 RtlxAnsiStringToUnicodeSize@4
842 RtlxOemStringToUnicodeSize@4
843 RtlxUnicodeStringToAnsiSize@4
844 RtlxUnicodeStringToOemSize@4
845 SeAccessCheck@40
846 ;SeAppendPrivileges@8
847 SeAssignSecurity@28
848 ;SeAuditingFileEvents@8
849 ;SeAuditingFileOrGlobalEvents@18
850 ;SeCaptureSecurityDescriptor@20
851 SeCaptureSubjectContext@4
852 ;SeCloseObjectAuditAlarm@12
853 ;SeCreateAccessState@16
854 SeCreateClientSecurity@16
855 SeDeassignSecurity@4
856 ;SeDeleteAccessState@4
857 ;SeDeleteObjectAuditAlarm@8
858 SeExports DATA
859 ;SeFreePrivileges@4
860 SeImpersonateClient@8
861 ;SeLockSubjectContext@4
862 ;SeMarkLogonSessionForTerminationNotification@4
863 ;SeOpenObjectAuditAlarm@36
864 ;SeOpenObjectForDeleteAuditAlarm@36
865 SePrivilegeCheck@12
866 ;SePrivilegeObjectAuditAlarm@24
867 SePublicDefaultDacl DATA
868 ;SeQueryAuthenticationIdToken@8
869 ;SeQuerySecurityDescriptorInfo@16
870 ;SeRegisterLogonSessionTerminatedRoutine@4
871 ;SeReleaseSecurityDescriptor@12
872 SeReleaseSubjectContext@4
873 ;SeSetAccessStateGenericMapping@8
874 ;SeSetSecurityDescriptorInfo@24
875 SeSinglePrivilegeCheck@12
876 SeSystemDefaultDacl DATA
877 SeTokenImpersonationLevel@4
878 SeTokenType@4
879 ;SeUnlockSubjectContext@4
880 ;SeUnregisterLogonSessionTerminatedRoutine@4
881 ;SeValidSecurityDescriptor@8
882 WRITE_REGISTER_UCHAR@8
883 WRITE_REGISTER_ULONG@8
884 WRITE_REGISTER_USHORT@8
885 WRITE_REGISTER_BUFFER_UCHAR@12
886 WRITE_REGISTER_BUFFER_ULONG@12
887 WRITE_REGISTER_BUFFER_USHORT@12
888 ZwAccessCheckAndAuditAlarm@44
889 ZwAlertThread@4
890 ZwAllocateVirtualMemory@24
891 ZwClearEvent@4
892 ZwClose@4
893 ZwCloseObjectAuditAlarm@12
894 ZwConnectPort@32
895 ZwCreateDirectoryObject@12
896 ZwCreateEvent@20
897 ZwCreateFile@44
898 ZwCreateKey@28
899 ZwCreateSection@28
900 ZwCreateSymbolicLinkObject@16
901 ZwDeleteFile@4
902 ZwDeleteKey@4
903 ZwDeleteValueKey@8
904 ZwDeviceIoControlFile@40
905 ZwDisplayString@4
906 ZwDuplicateObject@28
907 ZwDuplicateToken@24
908 ZwEnumerateKey@24
909 ZwEnumerateValueKey@24
910 ZwFlushInstructionCache@12
911 ZwFlushKey@4
912 ZwFreeVirtualMemory@16
913 ZwFsControlFile@40
914 ZwLoadDriver@4
915 ZwLoadKey@8
916 ZwMakeTemporaryObject@4
917 ZwMapViewOfSection@40
918 ZwNotifyChangeKey@40
919 ZwOpenDirectoryObject@12
920 ZwOpenEvent@12
921 ZwOpenFile@24
922 ZwOpenKey@12
923 ZwOpenProcess@16
924 ZwOpenProcessToken@12
925 ZwOpenSection@12
926 ZwOpenSymbolicLinkObject@12
927 ZwOpenThread@16
928 ZwOpenThreadToken@16
929 ZwPulseEvent@8
930 ZwQueryDefaultLocale@8
931 ZwQueryDirectoryFile@44
932 ZwQueryInformationAtom@20
933 ZwQueryInformationFile@20
934 ZwQueryInformationProcess@20
935 ZwQueryInformationToken@20
936 ZwQueryKey@20
937 ZwQueryObject@20
938 ZwQuerySection@20
939 ZwQuerySecurityObject@20
940 ZwQuerySymbolicLinkObject@12
941 ZwQuerySystemInformation@16
942 ZwQuerySystemTime@4
943 ZwQueryValueKey@24
944 ZwQueryVolumeInformationFile@20
945 ZwReadFile@36
946 ZwReplaceKey@12
947 ZwRequestWaitReplyPort@12
948 ZwResetEvent@8
949 ZwSaveKey@8
950 ZwSetDefaultLocale@8
951 ZwSetEvent@8
952 ZwSetInformationFile@20
953 ZwSetInformationObject@16
954 ZwSetInformationProcess@16
955 ZwSetInformationThread@16
956 ZwSetSystemInformation@12
957 ZwSetSystemTime@8
958 ZwSetValueKey@24
959 ZwTerminateProcess@8
960 ZwUnloadDriver@4
961 ZwUnloadKey@4
962 ZwUnmapViewOfSection@8
963 ZwWaitForMultipleObjects@20
964 ZwWaitForSingleObject@12
965 ZwWriteFile@36
966 ZwYieldExecution@0
967 _abnormal_termination
968 ;_alldiv
969 ;_allmul
970 ;_allrem
971 ;_allshl
972 ;_allshr
973 ;_aulldiv
974 ;_aullrem
975 ;_aullshr
976 _except_handler2
977 _except_handler3
978 _global_unwind2
979 _itoa
980 _local_unwind2
981 _purecall
982 _snprintf
983 _snwprintf
984 _stricmp
985 _strlwr
986 _strnicmp
987 _strnset
988 _strrev
989 _strset
990 _strupr
991 _vsnprintf
992 _wcsicmp
993 _wcslwr
994 _wcsnicmp
995 _wcsnset
996 _wcsrev
997 _wcsupr
998 atoi
999 atol
1000 isdigit
1001 islower
1002 isprint
1003 isspace
1004 isupper
1005 isxdigit
1006 mbstowcs
1007 mbtowc
1008 memchr
1009 memcpy
1010 memmove
1011 memset
1012 qsort
1013 rand
1014 sprintf
1015 srand
1016 strcat
1017 strchr
1018 strcmp
1019 strcpy
1020 strlen
1021 strncat
1022 strncmp
1023 strncpy
1024 strrchr
1025 strspn
1026 strstr
1027 swprintf
1028 tolower
1029 toupper
1030 towlower
1031 towupper
1032 vsprintf
1033 wcscat
1034 wcschr
1035 wcscmp
1036 wcscpy
1037 wcscspn
1038 wcslen
1039 wcsncat
1040 wcsncmp
1041 wcsncpy
1042 wcsrchr
1043 wcsspn
1044 wcsstr
1045 wcstombs
1046 wctomb