Implemented process and thread notification routines.
[reactos.git] / reactos / ntoskrnl / ntoskrnl.def
1 ; $Id: ntoskrnl.def,v 1.122 2002/01/03 18:02:34 ekohl Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache@12
9 ;CcRosRequestCacheSegment@20
10 ;CcRosReleaseCacheSegment@12
11 CcRosReleaseFileCache@8
12 CcCopyRead@24
13 CcCopyWrite@20
14 CcMapData@24
15 CcMdlReadComplete@8
16 CcSetDirtyPinnedData@8
17 CcSetFileSizes@8
18 CcUnpinData@4
19 DbgBreakPoint@0
20 DbgBreakPointWithStatus@4
21 ;DbgLoadImageSymbols@12
22 DbgPrint
23 DbgPrompt@12
24 DpcQueueSize DATA
25 @ExAcquireFastMutexUnsafe@4
26 ExAcquireResourceExclusive@8
27 ExAcquireResourceExclusiveLite@8
28 ExAcquireResourceSharedLite@8
29 ExAcquireSharedStarveExclusive@8
30 ExAcquireSharedWaitForExclusive@8
31 ExAllocateFromPagedLookasideList@4
32 ExAllocatePool@8
33 ExAllocatePoolWithQuota@8
34 ExAllocatePoolWithQuotaTag@12
35 ExAllocatePoolWithTag@12
36 ExConvertExclusiveToSharedLite@4
37 ExCreateCallback@16
38 ExDeleteNPagedLookasideList@4
39 ExDeletePagedLookasideList@4
40 ExDeleteResource@4
41 ExDeleteResourceLite@4
42 ExDesktopObjectType DATA
43 ExDisableResourceBoostLite@4
44 ExEventObjectType DATA
45 ExExtendZone@12
46 ExFreePool@4
47 ExFreeToPagedLookasideList@8
48 ExGetExclusiveWaiterCount@4
49 ExGetPreviousMode@0
50 ExGetSharedWaiterCount@4
51 ExInitializeNPagedLookasideList@28
52 ExInitializePagedLookasideList@28
53 ExInitializeResource@4
54 ExInitializeResourceLite@4
55 ExInitializeZone@16
56 ExInterlockedAddLargeInteger@16
57 @ExInterlockedAddLargeStatistic@8
58 ExInterlockedAddUlong@12
59 @ExInterlockedCompareExchange64@16
60 ExInterlockedDecrementLong@8
61 ExInterlockedExchangeUlong@12
62 ExInterlockedExtendZone@16
63 ExInterlockedIncrementLong@8
64 ExInterlockedInsertHeadList@12
65 ExInterlockedInsertTailList@12
66 ExInterlockedPopEntryList@8
67 @ExInterlockedPopEntrySList@8
68 ExInterlockedPushEntryList@12
69 @ExInterlockedPushEntrySList@12
70 ExInterlockedRemoveHeadList@8
71 ExIsProcessorFeaturePresent@4
72 ExIsResourceAcquiredExclusiveLite@4
73 ExIsResourceAcquiredSharedLite@4
74 ExLocalTimeToSystemTime@8
75 ExNotifyCallback@12
76 ExPostSystemEvent@12
77 ;ExQueryPoolBlockSize
78 ExQueueWorkItem@8
79 ExRaiseAccessViolation@0
80 ExRaiseDatatypeMisalignment@0
81 ;ExRaiseException
82 ;ExRaiseHardError
83 ExRaiseStatus@4
84 ExRegisterCallback@12
85 ExReinitializeResourceLite@4
86 @ExReleaseFastMutexUnsafe@4
87 ExReleaseResourceForThread@8
88 ExReleaseResourceForThreadLite@8
89 @ExReleaseResourceLite@4
90 ExSetResourceOwnerPointer@8
91 ;ExSystemExceptionFilter
92 ExSystemTimeToLocalTime@8
93 ExTryToAcquireResourceExclusiveLite@4
94 ExUnregisterCallback@4
95 ExWindowStationObjectType DATA
96 @ExfInterlockedAddUlong@12
97 ;@ExfInterlockedInsertHeadList
98 ;@ExfInterlockedInsertTailList
99 ;@ExfInterlockedPopEntryList
100 ;@ExfInterlockedPushEntryList
101 ;@ExfInterlockedRemoveHeadList
102 @Exfi386InterlockedDecrementLong@4
103 @Exfi386InterlockedExchangeUlong@8
104 @Exfi386InterlockedIncrementLong@4
105 Exi386InterlockedDecrementLong@4
106 Exi386InterlockedExchangeUlong@8
107 Exi386InterlockedIncrementLong@4
108 FsRtlAddLargeMcbEntry@28
109 FsRtlAddMcbEntry@16
110 FsRtlAddToTunnelCache@32
111 FsRtlAllocatePool@8
112 FsRtlAllocatePoolWithQuota@8
113 FsRtlAllocatePoolWithQuotaTag@12
114 FsRtlAllocatePoolWithTag@12
115 FsRtlAllocateResource@0
116 FsRtlAreNamesEqual@16
117 FsRtlBalanceReads@4
118 FsRtlCheckLockForReadAccess@8
119 FsRtlCheckLockForWriteAccess@8
120 FsRtlCheckOplock@20
121 FsRtlCopyRead@32
122 FsRtlCopyWrite@32
123 FsRtlCurrentBatchOplock@4
124 FsRtlDeleteKeyFromTunnelCache@12
125 FsRtlDeleteTunnelCache@4
126 FsRtlDeregisterUncProvider@4
127 FsRtlDissectDbcs@16
128 FsRtlDissectName@16
129 FsRtlDoesDbcsContainWildCards@4
130 FsRtlDoesNameContainWildCards@4
131 FsRtlFastCheckLockForRead@24
132 FsRtlFastCheckLockForWrite@24
133 FsRtlFastUnlockAll@16
134 FsRtlFastUnlockAllByKey@20
135 FsRtlFastUnlockSingle@32
136 FsRtlFindInTunnelCache@32
137 FsRtlGetFileSize@8
138 FsRtlGetNextFileLock@8
139 FsRtlGetNextLargeMcbEntry@20
140 FsRtlGetNextMcbEntry@20
141 FsRtlInitializeFileLock@12
142 FsRtlInitializeLargeMcb@8
143 FsRtlInitializeMcb@8
144 FsRtlInitializeOplock@4
145 FsRtlInitializeTunnelCache@4
146 FsRtlIsDbcsInExpression@8
147 FsRtlIsFatDbcsLegal@20
148 FsRtlIsHpfsDbcsLegal@20
149 FsRtlIsNameInExpression@16
150 FsRtlIsNtstatusExpected@4
151 FsRtlIsTotalDeviceFailure@4
152 FsRtlLegalAnsiCharacterArray DATA
153 FsRtlLookupLargeMcbEntry@32
154 FsRtlLookupLastLargeMcbEntry@12
155 FsRtlLookupLastMcbEntry@12
156 FsRtlLookupMcbEntry@20
157 FsRtlMdlRead@24
158 FsRtlMdlReadComplete@8
159 FsRtlMdlReadCompleteDev@12
160 FsRtlMdlReadDev@28
161 FsRtlMdlWriteComplete@12
162 FsRtlMdlWriteCompleteDev@16
163 FsRtlNormalizeNtstatus@8
164 FsRtlNotifyChangeDirectory@28
165 FsRtlNotifyCleanup@12
166 FsRtlNotifyFullChangeDirectory@40
167 FsRtlNotifyFullReportChange@36
168 FsRtlNotifyInitializeSync@4
169 FsRtlNotifyReportChange@20
170 FsRtlNotifyUninitializeSync@4
171 FsRtlNumberOfRunsInLargeMcb@4
172 FsRtlNumberOfRunsInMcb@4
173 FsRtlOplockFsctrl@12
174 FsRtlOplockIsFastIoPossible@4
175 FsRtlPostPagingFileStackOverflow@12
176 FsRtlPostStackOverflow@12
177 FsRtlPrepareMdlWrite@24
178 FsRtlPrepareMdlWriteDev@28
179 FsRtlPrivateLock@48
180 FsRtlProcessFileLock@12
181 FsRtlRegisterUncProvider@12
182 FsRtlRemoveLargeMcbEntry@20
183 FsRtlRemoveMcbEntry@12
184 FsRtlSplitLargeMcb@20
185 FsRtlSyncVolumes@12
186 FsRtlTruncateLargeMcb@12
187 FsRtlTruncateMcb@8
188 FsRtlUninitializeFileLock@4
189 FsRtlUninitializeLargeMcb@4
190 FsRtlUninitializeMcb@4
191 FsRtlUninitializeOplock@4
192 HalDispatchTable DATA
193 HalPrivateDispatchTable DATA
194 @InterlockedCompareExchange@12
195 @InterlockedDecrement@4
196 @InterlockedExchange@8
197 @InterlockedExchangeAdd@8
198 @InterlockedIncrement@4
199 IoAcquireCancelSpinLock@4
200 IoAcquireVpbSpinLock@4
201 IoAdapterObjectType DATA
202 IoAllocateAdapterChannel@20
203 IoAllocateController@16
204 IoAllocateErrorLogEntry@8
205 IoAllocateIrp@8
206 IoAllocateMdl@20
207 IoAssignResources@24
208 IoAttachDevice@12
209 IoAttachDeviceByPointer@8
210 IoAttachDeviceToDeviceStack@8
211 IoBuildAsynchronousFsdRequest@24
212 IoBuildDeviceIoControlRequest@36
213 IoBuildPartialMdl@16
214 IoBuildSynchronousFsdRequest@28
215 IoCallDriver@8
216 IoCancelIrp@4
217 IoCheckDesiredAccess@8
218 IoCheckEaBufferValidity@12
219 IoCheckFunctionAccess@24
220 IoCheckShareAccess@20
221 IoCompleteRequest@8
222 IoConnectInterrupt@44
223 IoCreateController@4
224 IoCreateDevice@28
225 IoCreateFile@56
226 IoCreateNotificationEvent@8
227 IoCreateStreamFileObject@8
228 IoCreateSymbolicLink@8
229 IoCreateSynchronizationEvent@8
230 IoCreateUnprotectedSymbolicLink@8
231 IoDeleteController@4
232 IoDeleteDevice@4
233 IoDeleteSymbolicLink@4
234 IoDetachDevice@4
235 IoDeviceHandlerObjectSize DATA
236 IoDeviceHandlerObjectType DATA
237 IoDisconnectInterrupt@4
238 IoDeviceObjectType DATA
239 IoDriverObjectType DATA
240 IoEnqueueIrp@4
241 IoFastQueryNetworkAttributes@20
242 IoFileObjectType DATA
243 IoFreeController@4
244 IoFreeIrp@4
245 IoFreeMdl@4
246 IoGetAttachedDevice@4
247 IoGetAttachedDeviceReference@4
248 IoGetBaseFileSystemDeviceObject@4
249 IoGetConfigurationInformation@0
250 IoGetCurrentProcess@0
251 IoGetDeviceObjectPointer@16
252 IoGetDeviceToVerify@4
253 IoGetFileObjectGenericMapping@0
254 IoGetInitialStack@0
255 IoGetRelatedDeviceObject@4
256 IoGetRequestorProcess@4
257 IoGetStackLimits@8
258 IoGetTopLevelIrp@0
259 IoInitializeIrp@12
260 IoInitializeTimer@12
261 IoIsOperationSynchronous@4
262 IoMakeAssociatedIrp@8
263 IoOpenDeviceInstanceKey@20
264 ;IoPageRead@16
265 IoQueryDeviceDescription@32
266 IoQueryDeviceEnumInfo@8
267 IoQueryFileInformation@20
268 IoQueryVolumeInformation@20
269 IoQueueThreadIrp@4
270 IoRaiseHardError@12
271 IoRaiseInformationalHardError@12
272 IoReadOperationCount DATA
273 IoReadPartitionTable@16
274 IoReadTransferCount DATA
275 IoRegisterDriverReinitialization@12
276 IoRegisterFileSystem@4
277 IoRegisterFsRegistrationChange@8
278 IoRegisterShutdownNotification@4
279 IoReleaseCancelSpinLock@4
280 IoReleaseVpbSpinLock@4
281 IoRemoveShareAccess@8
282 IoReportHalResourceUsage@16
283 IoReportResourceUsage@36
284 IoSetDeviceToVerify@8
285 IoSetHardErrorOrVerifyDevice@8
286 IoSetInformation@16
287 IoSetPartitionInformation@16
288 IoSetShareAccess@16
289 IoSetThreadHardErrorMode@4
290 IoSetTopLevelIrp@4
291 IoStartNextPacket@8
292 IoStartNextPacketByKey@12
293 IoStartPacket@16
294 IoStartTimer@4
295 IoStatisticsLock DATA
296 IoStopTimer@4
297 IoSynchronousPageWrite@20
298 IoThreadToProcess@4
299 IoUnregisterFileSystem@4
300 IoUnregisterFsRegistrationChange@8
301 IoUnregisterShutdownNotification@4
302 IoUpdateShareAccess@8
303 IoVerifyVolume@8
304 IoWriteErrorLogEntry@4
305 IoWriteOperationCount DATA
306 IoWritePartitionTable@20
307 IoWriteTransferCount DATA
308 @IofCallDriver@8
309 @IofCompleteRequest@8
310 KdDebuggerEnabled DATA
311 KdDebuggerNotPresent DATA
312 KdPollBreakIn@0
313 KdSystemDebugControl@4
314 Ke386CallBios@8
315 ;Ke386IoSetAccessProcess
316 ;Ke386QueryIoAccessMap
317 ;Ke386SetIoAccessMap
318 KeAcquireSpinLockAtDpcLevel@4
319 KeAddSystemServiceTable@20
320 KeAttachProcess@4
321 ;KeBoostCurrentThread
322 KeBugCheck@4
323 KeBugCheckEx@20
324 KeCancelTimer@4
325 KeClearEvent@4
326 KeConnectInterrupt@4
327 ;KeDcacheFlushCount DATA
328 KeDelayExecutionThread@12
329 KeDeregisterBugCheckCallback@4
330 KeDetachProcess@0
331 KeDisconnectInterrupt@4
332 KeEnterCriticalRegion@0
333 KeEnterKernelDebugger@0
334 ;KeFindConfigurationEntry
335 ;KeFindConfigurationNextEntry
336 ;KeFlushEntireTb
337 KeGetCurrentThread@0
338 KeGetPreviousMode@0
339 ;KeI386AbiosCall
340 ;KeI386AllocateGdtSelectors
341 ;KeI386Call16BitCStyleFunction
342 ;KeI386Call16BitFunction
343 ;KeI386FlatToGdtSelector
344 ;KeI386GetLid
345 ;KeI386MachineType
346 ;KeI386ReleaseGdtSelectors
347 ;KeI386ReleaseLid
348 ;KeI386SetGdtSelector
349 ;KeIcacheFlushCount DATA
350 KeInitializeApc@32
351 KeInitializeDeviceQueue@4
352 KeInitializeDpc@12
353 KeInitializeEvent@12
354 KeInitializeInterrupt@44
355 KeInitializeMutant@8
356 KeInitializeMutex@8
357 ;KeInitializeQueue
358 KeInitializeSemaphore@12
359 KeInitializeSpinLock@4
360 KeInitializeTimer@4
361 KeInitializeTimerEx@8
362 KeInsertByKeyDeviceQueue@12
363 KeInsertDeviceQueue@8
364 ;KeInsertHeadQueue
365 ;KeInsertQueue
366 KeInsertQueueApc@16
367 KeInsertQueueDpc@12
368 ;KeIsExecutingDpc
369 KeLeaveCriticalRegion@0
370 KeLoaderBlock DATA
371 KeNumberProcessors DATA
372 ;KeProfileInterrupt
373 ;KeProfileInterruptWithSource
374 KePulseEvent@12
375 KeQuerySystemTime@4
376 KeQueryTickCount@4
377 KeQueryTimeIncrement@0
378 ;KeRaiseUserException
379 KeReadStateEvent@4
380 KeReadStateMutant@4
381 KeReadStateMutex@4
382 ;KeReadStateQueue
383 KeReadStateSemaphore@4
384 KeReadStateTimer@4
385 KeRegisterBugCheckCallback@20
386 KeReleaseMutant@16
387 KeReleaseMutex@8
388 KeReleaseSemaphore@16
389 KeReleaseSpinLockFromDpcLevel@4
390 KeRemoveByKeyDeviceQueue@8
391 KeRemoveDeviceQueue@4
392 ;KeRemoveEntryDeviceQueue
393 ;KeRemoveQueue
394 KeRemoveQueueDpc@4
395 KeResetEvent@4
396 ;KeRestoreFloatingPointState
397 ;KeRundownQueue
398 ;KeSaveFloatingPointState
399 KeServiceDescriptorTable DATA
400 ;KeSetAffinityThread
401 KeSetBasePriorityThread@8
402 ;KeSetDmaIoCoherency
403 KeSetEvent@12
404 ;KeSetEventBoostPriority
405 ;KeSetIdealProcessorThread
406 KeSetImportanceDpc@8
407 ;KeSetKernelStackSwapEnable
408 KeSetPriorityThread@8
409 ;KeSetProfileIrql
410 ;@KeSetSwapContextNotifyRoutine
411 KeSetTargetProcessorDpc@8
412 ;@KeSetThreadSelectNotifyRoutine
413 ;KeSetTimeIncrement
414 KeSetTimer@16
415 KeSetTimerEx@20
416 ;@KeSetTimeUpdateNotifyRoutine
417 KeSynchronizeExecution@12
418 ;KeTerminateThread
419 KeTickCount DATA
420 ;KeUpdateRunTime
421 ;KeUserModeCallback
422 KeWaitForMultipleObjects@32
423 KeWaitForMutexObject@20
424 KeWaitForSingleObject@20
425 ;@KefAcquireSpinLockAtDpcLevel
426 ;@KefReleaseSpinLockFromDpcLevel
427 ;Kei386EoiHelper
428 ;@KiAcquireSpinLock@4
429 ;KiBugCheckData DATA
430 ;KiCoprocessorError@0
431 KiDeliverApc@12
432 KiDispatchInterrupt@0
433 ;KiIpiServiceRoutine@8
434 ;@KiReleaseSpinLock@4
435 ;KiUnexpectedInterrupt
436 ;Kii386SpinOnSpinLock
437 KiRawTicks DATA
438 LdrAccessResource@16
439 ;LdrEnumResources@20
440 ;LdrFindResourceDirectory_U@16
441 LdrFindResource_U@16
442 ;LpcRequestPort@8
443 LsaCallAuthenticationPackage@28
444 LsaDeregisterLogonProcess@8
445 LsaFreeReturnBuffer@4
446 LsaLogonUser@56
447 LsaLookupAuthenticationPackage@12
448 LsaRegisterLogonProcess@12
449 MmAdjustWorkingSetSize@12
450 MmAllocateContiguousAlignedMemory@16
451 MmAllocateContiguousMemory@12
452 MmAllocateNonCachedMemory@4
453 MmBuildMdlForNonPagedPool@4
454 MmCanFileBeTruncated@8
455 MmCreateMdl@12
456 MmCreateSection@32
457 MmDbgTranslatePhysicalAddress@8
458 MmDisableModifiedWriteOfSection@4
459 MmFlushImageSection@8
460 MmForceSectionClosed@8
461 MmFreeContiguousMemory@4
462 MmFreeNonCachedMemory@8
463 MmGetPhysicalAddress@4
464 MmGrowKernelStack@4
465 MmHighestUserAddress DATA
466 MmIsAddressValid@4
467 MmIsNonPagedSystemAddressValid@4
468 MmIsRecursiveIoFault@0
469 MmIsThisAnNtAsSystem@0
470 MmLockPagableDataSection@4
471 MmLockPagableImageSection@4=MmLockPagableDataSection@4
472 MmLockPagableSectionByHandle@4
473 MmMapIoSpace@16
474 MmMapLockedPages@8
475 MmMapMemoryDumpMdl@4
476 MmMapVideoDisplay@16
477 MmMapViewInSystemSpace@12
478 MmMapViewOfSection@40
479 MmPageEntireDriver@4
480 MmProbeAndLockPages@12
481 MmQuerySystemSize@0
482 MmResetDriverPaging@4
483 MmSectionObjectType DATA
484 MmSecureVirtualMemory@12
485 MmSetAddressRangeModified@8
486 MmSetBankedSection@24
487 MmSizeOfMdl@8
488 MmUnlockPagableImageSection@4
489 MmUnlockPages@4
490 MmUnmapIoSpace@8
491 MmUnmapLockedPages@8
492 MmUnmapVideoDisplay@8
493 MmUnmapViewInSystemSpace@4
494 MmUnmapViewOfSection@8
495 MmUnsecureVirtualMemory@4
496 MmUserProbeAddress DATA
497 NlsAnsiCodePage DATA
498 NlsLeadByteInfo DATA
499 NlsMbCodePageTag DATA
500 NlsMbOemCodePageTag DATA
501 NlsOemLeadByteInfo DATA
502 NtAddAtom@8
503 NtAdjustPrivilegesToken@24
504 NtAllocateLocallyUniqueId@4
505 NtAllocateUuids@12
506 NtAllocateVirtualMemory@24
507 NtBuildNumber DATA
508 NtClose@4
509 NtConnectPort@32
510 NtCreateEvent@20
511 NtCreateTimer@16
512 NtOpenEvent@12
513 NtCreateFile@44
514 NtCreateSection@28
515 NtDeleteAtom@4
516 NtDeleteFile@4
517 NtDeviceIoControlFile@40
518 NtDuplicateObject@28
519 NtDuplicateToken@24
520 NtFindAtom@8
521 NtFreeVirtualMemory@16
522 NtFsControlFile@40
523 NtGlobalFlag DATA
524 NtLockFile@40
525 NtMapViewOfSection@40
526 NtNotifyChangeDirectoryFile@36
527 NtOpenFile@24
528 NtOpenProcess@16
529 NtOpenProcessToken@12
530 NtQueryDirectoryFile@44
531 NtQueryEaFile@36
532 NtQueryInformationAtom@20
533 NtQueryInformationFile@20
534 NtQueryInformationProcess@20
535 NtQueryInformationToken@20
536 ;NtQueryOleDirectoryFile@ <--- ?
537 NtQuerySecurityObject@20
538 NtQuerySystemTime@4
539 NtQueryVolumeInformationFile@20
540 NtReadFile@36
541 NtRequestPort@20
542 NtRequestWaitReplyPort@12
543 NtSetEvent@8
544 NtSetInformationFile@20
545 NtSetInformationProcess@16
546 NtSetInformationThread@16
547 NtSetSecurityObject@12
548 NtSetSystemTime@8
549 NtUnlockFile@20
550 NtVdmControl@8
551 NtWaitForSingleObject@12
552 NtWriteFile@36
553 ;ObAssignSecurity@16
554 ;ObCheckCreateObjectAccess@28
555 ;ObCheckObjectAccess@20
556 ;ObCreateObject@36
557 ObCreateObject@20
558 ;ObFindHandleForObject@20
559 ;ObGetObjectPointerCount@4
560 ;ObGetObjectSecurity@12
561 ;ObInsertObject@24
562 ObMakeTemporaryObject@4
563 ObOpenObjectByName@28
564 ObOpenObjectByPointer@28
565 ;ObQueryNameString@16
566 ;ObQueryObjectAuditingByHandle@8
567 @ObfDereferenceObject@4
568 @ObfReferenceObject@4
569 ObReferenceObjectByHandle@24
570 ObReferenceObjectByName@32
571 ObReferenceObjectByPointer@16
572 ;ObReleaseObjectSecurity@8
573 ;ObSetSecurityDescriptorInfo@24
574 ObAddEntryDirectory@12
575 ;PfxFindPrefix
576 ;PfxInitialize
577 ;PfxInsertPrefix
578 ;PfxRemovePrefix
579 PoCallDriver@8
580 PoRegisterDeviceForIdleDetection@16
581 PoRegisterSystemState@8
582 PoRequestPowerIrp@24
583 PoSetDeviceBusy@4
584 PoSetPowerState@12
585 PoSetSystemState@4
586 PoStartNextPowerIrp@4
587 PoUnregisterSystemState@4
588 ;ProbeForWrite@12
589 PsAssignImpersonationToken@8
590 ;PsChargePoolQuota@12
591 PsCreateSystemProcess@12
592 PsCreateSystemThread@28
593 ;PsCreateWin32Process@4
594 PsDispatchThread@4
595 ;PsEstablishWin32Callouts@24
596 PsGetCurrentProcessId@0
597 PsGetCurrentThreadId@0
598 PsGetCurrentThread@0
599 PsGetProcessExitTime@0
600 PsGetVersion@16
601 PsImpersonateClient@20
602 PsInitialSystemProcess DATA
603 PsIsThreadTerminating@4
604 PsLookupProcessByProcessId@8
605 PsLookupProcessThreadByCid@12
606 PsLookupThreadByThreadId@8
607 PsProcessType DATA
608 PsReferenceImpersonationToken@16
609 PsReferencePrimaryToken@4
610 ;PsReturnPoolQuota@12
611 PsRevertToSelf@0
612 PsSetCreateProcessNotifyRoutine@8
613 PsSetCreateThreadNotifyRoutine@4
614 ;PsSetLegoNotifyRoutine@4
615 ;PsSetProcessPriorityByClass@8
616 PsTerminateSystemThread@4
617 PsThreadType DATA
618 READ_REGISTER_UCHAR@4
619 READ_REGISTER_ULONG@4
620 READ_REGISTER_USHORT@4
621 READ_REGISTER_BUFFER_UCHAR@12
622 READ_REGISTER_BUFFER_ULONG@12
623 READ_REGISTER_BUFFER_USHORT@12
624 RtlAbsoluteToSelfRelativeSD@12
625 RtlAddAccessAllowedAce@16
626 RtlAddAce@20
627 RtlAddAtomToAtomTable@12
628 ;RtlAllocateAndInitializeSid
629 ;RtlAllocateHeap
630 RtlAnsiCharToUnicodeChar@4
631 RtlAnsiStringToUnicodeSize@4
632 RtlAnsiStringToUnicodeString@12
633 RtlAppendAsciizToString@8
634 RtlAppendStringToString@8
635 RtlAppendUnicodeStringToString@8
636 RtlAppendUnicodeToString@8
637 RtlAreAllAccessesGranted@8
638 RtlAreAnyAccessesGranted@8
639 RtlAreBitsClear@12
640 RtlAreBitsSet@12
641 RtlAssert@16
642 ;RtlCaptureStackBackTrace
643 RtlCharToInteger@12
644 RtlCheckRegistryKey@8
645 RtlClearAllBits@4
646 RtlClearBits@12
647 RtlCompareMemory@12
648 RtlCompareMemoryUlong@12
649 RtlCompareString@12
650 RtlCompareUnicodeString@12
651 ;RtlCompressBuffer
652 ;RtlCompressChunks
653 RtlConvertLongToLargeInteger@4
654 RtlConvertSidToUnicodeString@12
655 RtlConvertUlongToLargeInteger@4
656 RtlCopyLuid@8
657 RtlCopySid@12
658 RtlCopyString@8
659 RtlCopyUnicodeString@8
660 RtlCreateAcl@12
661 RtlCreateAtomTable@8
662 ;RtlCreateHeap
663 RtlCreateRegistryKey@8
664 RtlCreateSecurityDescriptor@8
665 RtlCreateUnicodeString@8
666 RtlCustomCPToUnicodeN@24
667 ;RtlDecompressBuffer
668 ;RtlDecompressChunks
669 ;RtlDecompressFragment
670 ;RtlDelete
671 RtlDeleteAtomFromAtomTable@8
672 ;RtlDeleteElementGenericTable
673 ;RtlDeleteNoSplay
674 RtlDeleteRegistryValue@12
675 ;RtlDescribeChunk
676 RtlDestroyAtomTable@4
677 ;RtlDestroyHeap
678 RtlDowncaseUnicodeString@12
679 RtlEmptyAtomTable@8
680 RtlEnlargedIntegerMultiply@8
681 RtlEnlargedUnsignedDivide@16
682 RtlEnlargedUnsignedMultiply@8
683 ;RtlEnumerateGenericTable
684 ;RtlEnumerateGenericTableWithoutSplaying
685 RtlEqualLuid@8
686 RtlEqualSid@8
687 RtlEqualString@12
688 RtlEqualUnicodeString@12
689 RtlExtendedIntegerMultiply@12
690 RtlExtendedLargeIntegerDivide@16
691 RtlExtendedMagicDivide@20
692 RtlFillMemory@12
693 RtlFillMemoryUlong@12
694 RtlFindClearBits@12
695 RtlFindClearBitsAndSet@12
696 RtlFindFirstRunClear@8
697 RtlFindFirstRunSet@8
698 RtlFindLongestRunClear@8
699 RtlFindLongestRunSet@8
700 RtlFindMessage@20
701 RtlFindSetBits@12
702 RtlFindSetBitsAndClear@12
703 ;RtlFindUnicodePrefix
704 RtlFormatCurrentUserKeyPath@4
705 RtlFreeAnsiString@4
706 ;RtlFreeHeap
707 RtlFreeOemString@4
708 RtlFreeUnicodeString@4
709 ;RtlGenerate8dot3Name
710 ;RtlGetCallersAddress
711 ;RtlGetCompressionWorkSpaceSize
712 RtlGetDaclSecurityDescriptor@16
713 RtlGetDefaultCodePage@8
714 ;RtlGetElementGenericTable
715 RtlGetGroupSecurityDescriptor@12
716 RtlGetOwnerSecurityDescriptor@12
717 RtlImageNtHeader@4
718 RtlInitAnsiString@8
719 ;RtlInitCodePageTable
720 RtlInitString@8
721 RtlInitUnicodeString@8
722 RtlInitializeBitMap@12
723 ;RtlInitializeGenericTable
724 RtlInitializeSid@12
725 ;RtlInitializeUnicodePrefix
726 ;RtlInsertElementGenericTable
727 ;RtlInsertUnicodePrefix
728 RtlIntegerToChar@16
729 RtlIntegerToUnicodeString@12
730 ;RtlIsNameLegalDOS8Dot3
731 RtlLargeIntegerAdd@16
732 RtlLargeIntegerArithmeticShift@12
733 RtlLargeIntegerDivide@20
734 RtlLargeIntegerNegate@8
735 RtlLargeIntegerShiftLeft@12
736 RtlLargeIntegerShiftRight@12
737 RtlLargeIntegerSubtract@16
738 RtlLengthRequiredSid@4
739 RtlLengthSecurityDescriptor@4
740 RtlLengthSid@4
741 RtlLookupAtomInAtomTable@12
742 ;RtlLookupElementGenericTable
743 RtlMapGenericMask@8
744 RtlMoveMemory@12
745 RtlMultiByteToUnicodeN@20
746 RtlMultiByteToUnicodeSize@12
747 ;RtlNextUnicodePrefix
748 RtlNtStatusToDosError@4
749 RtlNtStatusToDosErrorNoTeb@4
750 ;RtlNumberGenericTableElements
751 RtlNumberOfClearBits@4
752 RtlNumberOfSetBits@4
753 RtlOemStringToCountedUnicodeString@12
754 RtlOemStringToUnicodeSize@4
755 RtlOemStringToUnicodeString@12
756 RtlOemToUnicodeN@20
757 RtlPinAtomInAtomTable@8
758 RtlPrefixString@12
759 RtlPrefixUnicodeString@12
760 RtlQueryAtomInAtomTable@24
761 RtlQueryRegistryValues@20
762 RtlQueryTimeZoneInformation@4
763 RtlRaiseException@4
764 ;RtlRandom
765 ;RtlRemoveUnicodePrefix
766 ;RtlReserveChunk
767 RtlSecondsSince1970ToTime@8
768 RtlSecondsSince1980ToTime@8
769 RtlSetAllBits@4
770 RtlSetBits@12
771 RtlSetDaclSecurityDescriptor@16
772 RtlSetGroupSecurityDescriptor@12
773 RtlSetOwnerSecurityDescriptor@12
774 RtlSetSaclSecurityDescriptor@16
775 RtlSetTimeZoneInformation@4
776 ;RtlSplay
777 RtlSubAuthorityCountSid@4
778 RtlSubAuthoritySid@8
779 RtlTimeFieldsToTime@8
780 RtlTimeToSecondsSince1970@8
781 RtlTimeToSecondsSince1980@8
782 RtlTimeToTimeFields@8
783 RtlUnicodeStringToAnsiSize@4
784 RtlUnicodeStringToAnsiString@12
785 RtlUnicodeStringToCountedOemString@12
786 RtlUnicodeStringToInteger@12
787 RtlUnicodeStringToOemSize@4
788 RtlUnicodeStringToOemString@12
789 RtlUnicodeToCustomCPN@24
790 RtlUnicodeToMultiByteN@20
791 RtlUnicodeToMultiByteSize@12
792 RtlUnicodeToOemN@20
793 RtlUnwind@16
794 RtlUpcaseUnicodeChar@4
795 RtlUpcaseUnicodeString@12
796 RtlUpcaseUnicodeStringToAnsiString@12
797 RtlUpcaseUnicodeStringToCountedOemString@12
798 RtlUpcaseUnicodeStringToOemString@12
799 RtlUpcaseUnicodeToCustomCPN@24
800 RtlUpcaseUnicodeToMultiByteN@20
801 RtlUpcaseUnicodeToOemN@20
802 RtlUpperChar@4
803 RtlUpperString@8
804 RtlValidSecurityDescriptor@4
805 RtlValidSid@4
806 RtlWriteRegistryValue@24
807 ;RtlZeroHeap
808 RtlZeroMemory@8
809 RtlxAnsiStringToUnicodeSize@4
810 RtlxOemStringToUnicodeSize@4
811 RtlxUnicodeStringToAnsiSize@4
812 RtlxUnicodeStringToOemSize@4
813 SeAccessCheck@40
814 ;SeAppendPrivileges@8
815 SeAssignSecurity@28
816 ;SeAuditingFileEvents@8
817 ;SeAuditingFileOrGlobalEvents@18
818 ;SeCaptureSecurityDescriptor@20
819 SeCaptureSubjectContext@4
820 ;SeCloseObjectAuditAlarm@12
821 ;SeCreateAccessState@16
822 SeCreateClientSecurity@16
823 SeDeassignSecurity@4
824 ;SeDeleteAccessState@4
825 ;SeDeleteObjectAuditAlarm@8
826 ;SeExports DATA ???
827 ;SeFreePrivileges@4
828 SeImpersonateClient@8
829 ;SeLockSubjectContext@4
830 ;SeMarkLogonSessionForTerminationNotification@4
831 ;SeOpenObjectAuditAlarm@36
832 ;SeOpenObjectForDeleteAuditAlarm@36
833 SePrivilegeCheck@12
834 ;SePrivilegeObjectAuditAlarm@24
835 ;SePublicDefaultDacl DATA
836 ;SeQueryAuthenticationIdToken@8
837 ;SeQuerySecurityDescriptorInfo@16
838 ;SeRegisterLogonSessionTerminatedRoutine@4
839 ;SeReleaseSecurityDescriptor@12
840 SeReleaseSubjectContext@4
841 ;SeSetAccessStateGenericMapping@8
842 ;SeSetSecurityDescriptorInfo@24
843 ;SeSinglePrivilegeCheck@12
844 ;SeSystemDefaultDacl DATA
845 ;SeTokenImpersonationLevel@4
846 SeTokenType DATA
847 ;SeUnlockSubjectContext@4
848 ;SeUnregisterLogonSessionTerminatedRoutine@4
849 ;SeValidSecurityDescriptor@8
850 WRITE_REGISTER_UCHAR@8
851 WRITE_REGISTER_ULONG@8
852 WRITE_REGISTER_USHORT@8
853 WRITE_REGISTER_BUFFER_UCHAR@12
854 WRITE_REGISTER_BUFFER_ULONG@12
855 WRITE_REGISTER_BUFFER_USHORT@12
856 ZwAccessCheckAndAuditAlarm@44
857 ZwAlertThread@4
858 ZwAllocateVirtualMemory@24
859 ZwClearEvent@4
860 ZwClose@4
861 ZwCloseObjectAuditAlarm@12
862 ZwConnectPort@32
863 ZwCreateDirectoryObject@12
864 ZwCreateEvent@20
865 ZwCreateFile@44
866 ZwCreateKey@28
867 ZwCreateSection@28
868 ZwCreateSymbolicLinkObject@16
869 ZwDeleteFile@4
870 ZwDeleteKey@4
871 ZwDeleteValueKey@8
872 ZwDeviceIoControlFile@40
873 ZwDisplayString@4
874 ZwDuplicateObject@28
875 ZwDuplicateToken@24
876 ZwEnumerateKey@24
877 ZwEnumerateValueKey@24
878 ZwFlushInstructionCache@12
879 ZwFlushKey@4
880 ZwFreeVirtualMemory@16
881 ZwFsControlFile@40
882 ZwLoadDriver@4
883 ZwLoadKey@8
884 ZwMakeTemporaryObject@4
885 ZwMapViewOfSection@40
886 ZwNotifyChangeKey@40
887 ZwOpenDirectoryObject@12
888 ZwOpenEvent@12
889 ZwOpenFile@24
890 ZwOpenKey@12
891 ZwOpenProcess@16
892 ZwOpenProcessToken@12
893 ZwOpenSection@12
894 ZwOpenSymbolicLinkObject@12
895 ZwOpenThread@16
896 ZwOpenThreadToken@16
897 ZwPulseEvent@8
898 ZwQueryDefaultLocale@8
899 ZwQueryDirectoryFile@44
900 ZwQueryInformationAtom@20
901 ZwQueryInformationFile@20
902 ZwQueryInformationProcess@20
903 ZwQueryInformationToken@20
904 ZwQueryKey@20
905 ZwQueryObject@20
906 ZwQuerySection@20
907 ZwQuerySecurityObject@20
908 ZwQuerySymbolicLinkObject@12
909 ZwQuerySystemInformation@16
910 ZwQuerySystemTime@4
911 ZwQueryValueKey@24
912 ZwQueryVolumeInformationFile@20
913 ZwReadFile@36
914 ZwReplaceKey@12
915 ZwRequestWaitReplyPort@12
916 ZwResetEvent@8
917 ZwSaveKey@8
918 ZwSetDefaultLocale@8
919 ZwSetEvent@8
920 ZwSetInformationFile@20
921 ZwSetInformationObject@16
922 ZwSetInformationProcess@16
923 ZwSetInformationThread@16
924 ZwSetSystemInformation@12
925 ZwSetSystemTime@8
926 ZwSetValueKey@24
927 ZwTerminateProcess@8
928 ZwUnloadDriver@4
929 ZwUnloadKey@4
930 ZwUnmapViewOfSection@8
931 ZwWaitForMultipleObjects@20
932 ZwWaitForSingleObject@12
933 ZwWriteFile@36
934 ZwYieldExecution@0
935 _abnormal_termination
936 ;_alldiv
937 ;_allmul
938 ;_allrem
939 ;_allshl
940 ;_allshr
941 ;_aulldiv
942 ;_aullrem
943 ;_aullshr
944 _except_handler2
945 _except_handler3
946 _global_unwind2
947 _itoa
948 _local_unwind2
949 ;_purecall
950 _snprintf
951 _snwprintf
952 _stricmp
953 _strlwr
954 _strnicmp
955 _strnset
956 _strrev
957 _strset
958 _strupr
959 _vsnprintf
960 _wcsicmp
961 _wcslwr
962 _wcsnicmp
963 _wcsnset
964 _wcsrev
965 _wcsupr
966 atoi
967 atol
968 isdigit
969 islower
970 isprint
971 isspace
972 isupper
973 isxdigit
974 mbstowcs
975 mbtowc
976 memchr
977 memcpy
978 memmove
979 memset
980 qsort
981 rand
982 sprintf
983 srand
984 strcat
985 strchr
986 strcmp
987 strcpy
988 strlen
989 strncat
990 strncmp
991 strncpy
992 strrchr
993 strspn
994 strstr
995 swprintf
996 tolower
997 toupper
998 towlower
999 towupper
1000 vsprintf
1001 wcscat
1002 wcschr
1003 wcscmp
1004 wcscpy
1005 wcscspn
1006 wcslen
1007 wcsncat
1008 wcsncmp
1009 wcsncpy
1010 wcsrchr
1011 wcsspn
1012 wcsstr
1013 wcstombs
1014 wctomb