Added a binary tree implementation
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.116 2002/03/22 20:58:23 chorns Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache=CcRosInitializeFileCache@12
9 CcMdlReadComplete=CcMdlReadComplete@8
10 ;CcRosRequestCacheSegment=CcRosRequestCacheSegment@20
11 ;CcRosReleaseCacheSegment=CcRosReleaseCacheSegment@12
12 CcRosReleaseFileCache=CcRosReleaseFileCache@8
13 CcCopyRead=CcCopyRead@24
14 CcCopyWrite=CcCopyWrite@20
15 CcMapData=CcMapData@24
16 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
17 CcUnpinData=CcUnpinData@4
18 CcSetFileSizes=CcSetFileSizes@8
19 DbgBreakPoint=DbgBreakPoint@0
20 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
21 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
22 DbgPrint
23 DbgPrompt=DbgPrompt@12
24 DpcQueueSize DATA
25 ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
26 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
27 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
28 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
29 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
30 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
31 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
32 ExAllocatePool=ExAllocatePool@8
33 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
34 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
35 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
36 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
37 ExCreateCallback=ExCreateCallback@16
38 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
39 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
40 ExDeleteResource=ExDeleteResource@4
41 ExDeleteResourceLite=ExDeleteResourceLite@4
42 ExDesktopObjectType DATA
43 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
44 ExEventObjectType DATA
45 ExExtendZone=ExExtendZone@12
46 ExFreePool=ExFreePool@4
47 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
48 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
49 ExGetPreviousMode=ExGetPreviousMode@0
50 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
51 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
52 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
53 ExInitializeResource=ExInitializeResource@4
54 ExInitializeResourceLite=ExInitializeResourceLite@4
55 ExInitializeZone=ExInitializeZone@16
56 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
57 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
58 ExInterlockedAddUlong=ExInterlockedAddUlong@12
59 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
60 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
61 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
62 ExInterlockedExtendZone=ExInterlockedExtendZone@16
63 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
64 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
65 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
66 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
67 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
68 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
69 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
70 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
71 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
72 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
73 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
74 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
75 ExNotifyCallback=ExNotifyCallback@12
76 ExPostSystemEvent=ExPostSystemEvent@12
77 ;ExQueryPoolBlockSize
78 ExQueueWorkItem=ExQueueWorkItem@8
79 ExRaiseAccessViolation=ExRaiseAccessViolation@0
80 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
81 ;ExRaiseException
82 ;ExRaiseHardError
83 ExRaiseStatus=ExRaiseStatus@4
84 ExRegisterCallback=ExRegisterCallback@12
85 ExReinitializeResourceLite=ExReinitializeResourceLite@4
86 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
87 ExReleaseResourceForThread=ExReleaseResourceForThread@8
88 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
89 ExReleaseResourceLite=@ExReleaseResourceLite@4
90 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
91 ;ExSystemExceptionFilter
92 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
93 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
94 ExUnregisterCallback=ExUnregisterCallback@4
95 ExWindowStationObjectType DATA
96 ExInitializeBinaryTree=ExInitializeBinaryTree@8
97 ExDeleteBinaryTree=ExDeleteBinaryTree@4
98 ExInsertBinaryTree=ExInsertBinaryTree@12
99 ExSearchBinaryTree=ExSearchBinaryTree@12
100 ExRemoveBinaryTree=ExRemoveBinaryTree@12
101 ExInitializeSplayTree=ExInitializeSplayTree@12
102 ExDeleteSplayTree=ExDeleteSplayTree@4
103 ExInsertSplayTree=ExInsertSplayTree@12
104 ExSearchSplayTree=ExSearchSplayTree@12
105 ExRemoveSplayTree=ExRemoveSplayTree@12
106 ExWeightOfSplayTree=ExWeightOfSplayTree@8
107 ExInitializeHashTable=ExInitializeHashTable@12
108 ExDeleteHashTable=ExDeleteHashTable@4
109 ExInsertHashTable=ExInsertHashTable@16
110 ExSearchHashTable=ExSearchHashTable@16
111 ExRemoveHashTable=ExRemoveHashTable@16
112 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
113 ;ExfInterlockedInsertHeadList
114 ;ExfInterlockedInsertTailList
115 ;ExfInterlockedPopEntryList
116 ;ExfInterlockedPushEntryList
117 ;ExfInterlockedRemoveHeadList
118 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
119 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
120 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
121 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
122 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
123 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
124 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
125 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
126 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
127 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
128 FsRtlAllocatePool=FsRtlAllocatePool@8
129 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
130 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
131 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
132 FsRtlAllocateResource=FsRtlAllocateResource@0
133 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
134 FsRtlBalanceReads=FsRtlBalanceReads@4
135 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
136 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
137 FsRtlCheckOplock=FsRtlCheckOplock@20
138 FsRtlCopyRead=FsRtlCopyRead@32
139 FsRtlCopyWrite=FsRtlCopyWrite@32
140 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
141 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
142 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
143 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
144 FsRtlDissectDbcs=FsRtlDissectDbcs@16
145 FsRtlDissectName=FsRtlDissectName@16
146 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
147 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
148 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
149 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
150 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
151 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
152 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
153 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
154 FsRtlGetFileSize=FsRtlGetFileSize@8
155 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
156 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
157 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
158 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
159 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
160 FsRtlInitializeMcb=FsRtlInitializeMcb@8
161 FsRtlInitializeOplock=FsRtlInitializeOplock@4
162 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
163 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
164 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
165 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
166 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
167 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
168 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
169 FsRtlLegalAnsiCharacterArray DATA
170 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
171 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
172 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
173 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
174 FsRtlMdlRead=FsRtlMdlRead@24
175 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
176 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
177 FsRtlMdlReadDev=FsRtlMdlReadDev@28
178 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
179 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
180 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
181 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
182 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
183 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
184 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
185 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
186 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
187 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
188 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
189 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
190 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
191 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
192 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
193 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
194 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
195 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
196 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
197 FsRtlPrivateLock=FsRtlPrivateLock@48
198 FsRtlProcessFileLock=FsRtlProcessFileLock@12
199 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
200 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
201 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
202 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
203 FsRtlSyncVolumes=FsRtlSyncVolumes@12
204 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
205 FsRtlTruncateMcb=FsRtlTruncateMcb@8
206 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
207 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
208 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
209 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
210 HalDispatchTable DATA
211 HalPrivateDispatchTable DATA
212 InterlockedCompareExchange=@InterlockedCompareExchange@12
213 InterlockedDecrement=@InterlockedDecrement@4
214 InterlockedExchange=@InterlockedExchange@8
215 InterlockedExchangeAdd=@InterlockedExchangeAdd@8
216 InterlockedIncrement=@InterlockedIncrement@4
217 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
218 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
219 IoAdapterObjectType DATA
220 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
221 IoAllocateIrp=IoAllocateIrp@8
222 IoAllocateMdl=IoAllocateMdl@20
223 IoAllocateController=IoAllocateController@16
224 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
225 IoAssignResources=IoAssignResources@24
226 IoAttachDevice=IoAttachDevice@12
227 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
228 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
229 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
230 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
231 IoBuildPartialMdl=IoBuildPartialMdl@16
232 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
233 IoCallDriver=IoCallDriver@8
234 IoCancelIrp=IoCancelIrp@4
235 IoCheckDesiredAccess=IoCheckDesiredAccess@8
236 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
237 IoCheckFunctionAccess=IoCheckFunctionAccess@24
238 IoCheckShareAccess=IoCheckShareAccess@20
239 IoCompleteRequest=IoCompleteRequest@8
240 IoConnectInterrupt=IoConnectInterrupt@44
241 IoCreateController=IoCreateController@4
242 IoCreateDevice=IoCreateDevice@28
243 IoCreateFile=IoCreateFile@56
244 IoCreateNotificationEvent=IoCreateNotificationEvent@8
245 IoCreateStreamFileObject=IoCreateStreamFileObject@8
246 IoCreateSymbolicLink=IoCreateSymbolicLink@8
247 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
248 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
249 IoDeleteController=IoDeleteController@4
250 IoDeleteDevice=IoDeleteDevice@4
251 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
252 IoDetachDevice=IoDetachDevice@4
253 IoDeviceHandlerObjectSize DATA
254 IoDeviceHandlerObjectType DATA
255 IoDeviceObjectType DATA
256 IoDisconnectInterrupt=IoDisconnectInterrupt@4
257 IoDriverObjectType DATA
258 IoEnqueueIrp=IoEnqueueIrp@4
259 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
260 IoFileObjectType DATA
261 IoFreeController=IoFreeController@4
262 IoFreeIrp=IoFreeIrp@4
263 IoFreeMdl=IoFreeMdl@4
264 IoGetAttachedDevice=IoGetAttachedDevice@4
265 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
266 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
267 IoGetConfigurationInformation=IoGetConfigurationInformation@0
268 IoGetCurrentProcess=IoGetCurrentProcess@0
269 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
270 IoGetDeviceToVerify=IoGetDeviceToVerify@4
271 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
272 IoGetInitialStack=IoGetInitialStack@0
273 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
274 IoGetRequestorProcess=IoGetRequestorProcess@4
275 IoGetStackLimits=IoGetStackLimits@8
276 IoGetTopLevelIrp=IoGetTopLevelIrp@0
277 IoInitializeIrp=IoInitializeIrp@12
278 IoInitializeTimer=IoInitializeTimer@12
279 IoIsOperationSynchronous=IoIsOperationSynchronous@4
280 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
281 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
282 ;IoPageRead=IoPageRead@16
283 IoQueryDeviceDescription=IoQueryDeviceDescription@32
284 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
285 IoQueryFileInformation=IoQueryFileInformation@20
286 IoQueryVolumeInformation=IoQueryVolumeInformation@20
287 IoQueueThreadIrp=IoQueueThreadIrp@4
288 IoRaiseHardError=IoRaiseHardError@12
289 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
290 IoReadOperationCount DATA
291 IoReadPartitionTable=IoReadPartitionTable@16
292 IoReadTransferCount DATA
293 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
294 IoRegisterFileSystem=IoRegisterFileSystem@4
295 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
296 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
297 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
298 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
299 IoRemoveShareAccess=IoRemoveShareAccess@8
300 IoReportHalResourceUsage=IoReportHalResourceUsage@16
301 IoReportResourceUsage=IoReportResourceUsage@36
302 IoSetDeviceToVerify=IoSetDeviceToVerify@8
303 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
304 IoSetInformation=IoSetInformation@16
305 IoSetPartitionInformation=IoSetPartitionInformation@16
306 IoSetShareAccess=IoSetShareAccess@16
307 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
308 IoSetTopLevelIrp=IoSetTopLevelIrp@4
309 IoStartNextPacket=IoStartNextPacket@8
310 IoStartNextPacketByKey=IoStartNextPacketByKey@12
311 IoStartPacket=IoStartPacket@16
312 IoStartTimer=IoStartTimer@4
313 IoStatisticsLock DATA
314 IoStopTimer=IoStopTimer@4
315 IoSynchronousPageWrite=IoSynchronousPageWrite@20
316 IoThreadToProcess=IoThreadToProcess@4
317 IoUnregisterFileSystem=IoUnregisterFileSystem@4
318 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
319 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
320 IoUpdateShareAccess=IoUpdateShareAccess@8
321 IoVerifyVolume=IoVerifyVolume@8
322 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
323 IoWriteOperationCount DATA
324 IoWritePartitionTable=IoWritePartitionTable@20
325 IoWriteTransferCount DATA
326 IofCallDriver=@IofCallDriver@8
327 IofCompleteRequest=@IofCompleteRequest@8
328 KdDebuggerEnabled DATA
329 KdDebuggerNotPresent DATA
330 KdPollBreakIn=KdPollBreakIn@0
331 KdSystemDebugControl=KdSystemDebugControl@4
332 Ke386CallBios=Ke386CallBios@8
333 ;Ke386IoSetAccessProcess
334 ;Ke386QueryIoAccessMap
335 ;Ke386SetIoAccessMap
336 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
337 KeAddSystemServiceTable=KeAddSystemServiceTable@20
338 KeAttachProcess=KeAttachProcess@4
339 ;KeBoostCurrentThread
340 KeBugCheck=KeBugCheck@4
341 KeBugCheckEx=KeBugCheckEx@20
342 KeCancelTimer=KeCancelTimer@4
343 KeClearEvent=KeClearEvent@4
344 KeConnectInterrupt=KeConnectInterrupt@4
345 ;KeDcacheFlushCount DATA
346 KeDelayExecutionThread=KeDelayExecutionThread@12
347 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
348 KeDetachProcess=KeDetachProcess@0
349 KeDisconnectInterrupt=KeDisconnectInterrupt@4
350 KeEnterCriticalRegion=KeEnterCriticalRegion@0
351 KeEnterKernelDebugger=KeEnterKernelDebugger@0
352 ;KeFindConfigurationEntry
353 ;KeFindConfigurationNextEntry
354 ;KeFlushEntireTb
355 KeGetCurrentThread=KeGetCurrentThread@0
356 KeGetPreviousMode=KeGetPreviousMode@0
357 ;KeI386AbiosCall
358 ;KeI386AllocateGdtSelectors
359 ;KeI386Call16BitCStyleFunction
360 ;KeI386Call16BitFunction
361 ;KeI386FlatToGdtSelector
362 ;KeI386GetLid
363 ;KeI386MachineType DATA
364 ;KeI386ReleaseGdtSelectors
365 ;KeI386ReleaseLid
366 ;KeI386SetGdtSelector
367 ;KeIcacheFlushCount DATA
368 KeInitializeApc=KeInitializeApc@32
369 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
370 KeInitializeDpc=KeInitializeDpc@12
371 KeInitializeEvent=KeInitializeEvent@12
372 KeInitializeInterrupt=KeInitializeInterrupt@44
373 KeInitializeMutant=KeInitializeMutant@8
374 KeInitializeMutex=KeInitializeMutex@8
375 KeInitializeQueue=KeInitializeQueue@8
376 KeInitializeSemaphore=KeInitializeSemaphore@12
377 KeInitializeSpinLock=KeInitializeSpinLock@4
378 KeInitializeTimer=KeInitializeTimer@4
379 KeInitializeTimerEx=KeInitializeTimerEx@8
380 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
381 KeInsertDeviceQueue=KeInsertDeviceQueue@8
382 KeInsertHeadQueue=KeInsertHeadQueue@8
383 KeInsertQueue=KeInsertQueue@8
384 KeInsertQueueApc=KeInsertQueueApc@16
385 KeInsertQueueDpc=KeInsertQueueDpc@12
386 ;KeIsExecutingDpc
387 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
388 KeLoaderBlock DATA
389 KeNumberProcessors DATA
390 ;KeProfileInterrupt
391 ;KeProfileInterruptWithSource
392 KePulseEvent=KePulseEvent@12
393 KeQuerySystemTime=KeQuerySystemTime@4
394 KeQueryTickCount=KeQueryTickCount@4
395 KeQueryTimeIncrement=KeQueryTimeIncrement@0
396 ;KeRaiseUserException
397 KeReadStateEvent=KeReadStateEvent@4
398 KeReadStateMutant=KeReadStateMutant@4
399 KeReadStateMutex=KeReadStateMutex@4
400 KeReadStateQueue=KeReadStateQueue@4
401 KeReadStateSemaphore=KeReadStateSemaphore@4
402 KeReadStateTimer=KeReadStateTimer@4
403 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
404 KeReleaseMutant=KeReleaseMutant@16
405 KeReleaseMutex=KeReleaseMutex@8
406 KeReleaseSemaphore=KeReleaseSemaphore@16
407 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
408 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
409 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
410 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
411 KeRemoveQueue=KeRemoveQueue@12
412 KeRemoveQueueDpc=KeRemoveQueueDpc@4
413 KeResetEvent=KeResetEvent@4
414 ;KeRestoreFloatingPointState
415 KeRundownQueue=KeRundownQueue@4
416 ;KeSaveFloatingPointState
417 KeServiceDescriptorTable DATA
418 ;KeSetAffinityThread
419 KeSetBasePriorityThread=KeSetBasePriorityThread@8
420 ;KeSetDmaIoCoherency
421 KeSetEvent=KeSetEvent@12
422 ;KeSetEventBoostPriority
423 ;KeSetIdealProcessorThread
424 KeSetImportanceDpc=KeSetImportanceDpc@8
425 ;KeSetKernelStackSwapEnable
426 KeSetPriorityThread=KeSetPriorityThread@8
427 ;KeSetProfileIrql
428 ;KeSetSwapContextNotifyRoutine
429 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
430 ;KeSetThreadSelectNotifyRoutine
431 ;KeSetTimeIncrement
432 KeSetTimer=KeSetTimer@16
433 KeSetTimerEx=KeSetTimerEx@20
434 ;KeSetTimeUpdateNotifyRoutine
435 KeSynchronizeExecution=KeSynchronizeExecution@12
436 ;KeTerminateThread
437 KeTickCount DATA
438 ;KeUpdateRunTime
439 ;KeUserModeCallback
440 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
441 KeWaitForMutexObject=KeWaitForMutexObject@20
442 KeWaitForSingleObject=KeWaitForSingleObject@20
443 ;KefAcquireSpinLockAtDpcLevel
444 ;KefReleaseSpinLockFromDpcLevel
445 ;Kei386EoiHelper
446 ;KiAcquireSpinLock@4
447 ;KiBugCheckData DATA
448 ;KiCoprocessorError@0
449 KiDeliverApc=KiDeliverApc@12
450 KiDispatchInterrupt=KiDispatchInterrupt@0
451 ;KiIpiServiceRoutine@8
452 ;KiReleaseSpinLock@4
453 ;KiUnexpectedInterrupt
454 ;Kii386SpinOnSpinLock
455 KiRawTicks DATA
456 LdrAccessResource=LdrAccessResource@16
457 ;LdrEnumResources@20
458 ;LdrFindResourceDirectory_U@16
459 LdrFindResource_U=LdrFindResource_U@16
460 ;LpcRequestPort@8
461 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
462 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
463 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
464 LsaLogonUser=LsaLogonUser@56
465 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
466 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
467 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
468 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
469 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
470 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
471 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
472 MmCanFileBeTruncated=MmCanFileBeTruncated@8
473 MmCreateMdl=MmCreateMdl@12
474 MmCreateSection=MmCreateSection@32
475 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
476 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
477 MmFlushImageSection=MmFlushImageSection@8
478 MmForceSectionClosed=MmForceSectionClosed@8
479 MmFreeContiguousMemory=MmFreeContiguousMemory@4
480 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
481 MmGetPhysicalAddress=MmGetPhysicalAddress@4
482 MmGrowKernelStack=MmGrowKernelStack@4
483 MmHighestUserAddress DATA
484 MmIsAddressValid=MmIsAddressValid@4
485 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
486 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
487 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
488 MmLockPagableDataSection=MmLockPagableDataSection@4
489 MmLockPagableImageSection=MmLockPagableDataSection@4
490 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
491 MmMapIoSpace=MmMapIoSpace@16
492 MmMapLockedPages=MmMapLockedPages@8
493 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
494 MmMapVideoDisplay=MmMapVideoDisplay@16
495 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
496 MmMapViewOfSection=MmMapViewOfSection@40
497 MmPageEntireDriver=MmPageEntireDriver@4
498 MmProbeAndLockPages=MmProbeAndLockPages@12
499 MmQuerySystemSize=MmQuerySystemSize@0
500 MmResetDriverPaging=MmResetDriverPaging@4
501 MmSectionObjectType DATA
502 MmSecureVirtualMemory=MmSecureVirtualMemory@12
503 MmSetAddressRangeModified=MmSetAddressRangeModified@8
504 MmSetBankedSection=MmSetBankedSection@24
505 MmSizeOfMdl=MmSizeOfMdl@8
506 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
507 MmUnlockPages=MmUnlockPages@4
508 MmUnmapIoSpace=MmUnmapIoSpace@8
509 MmUnmapLockedPages=MmUnmapLockedPages@8
510 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
511 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
512 MmUnmapViewOfSection=MmUnmapViewOfSection@8
513 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
514 MmUserProbeAddress DATA
515 NlsAnsiCodePage DATA
516 NlsLeadByteInfo DATA
517 NlsMbCodePageTag DATA
518 NlsMbOemCodePageTag DATA
519 NlsOemLeadByteInfo DATA
520 NtAddAtom=NtAddAtom@8
521 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
522 NtAlertThread=NtAlertThread@4
523 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
524 NtAllocateUuids=NtAllocateUuids@12
525 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
526 NtBuildNumber DATA
527 NtClose=NtClose@4
528 NtConnectPort=NtConnectPort@32
529 NtCreateEvent=NtCreateEvent@20
530 NtCreateTimer=NtCreateTimer@16
531 NtOpenEvent=NtOpenEvent@12
532 NtCreateFile=NtCreateFile@44
533 NtCreateSection=NtCreateSection@28
534 NtDeleteAtom=NtDeleteAtom@4
535 NtDeleteFile=NtDeleteFile@4
536 NtDeviceIoControlFile=NtDeviceIoControlFile@40
537 NtDuplicateObject=NtDuplicateObject@28
538 NtDuplicateToken=NtDuplicateToken@24
539 NtFindAtom=NtFindAtom@8
540 NtFreeVirtualMemory=NtFreeVirtualMemory@16
541 NtFsControlFile=NtFsControlFile@40
542 NtGlobalFlag DATA
543 NtLockFile=NtLockFile@40
544 NtMapViewOfSection=NtMapViewOfSection@40
545 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
546 NtOpenFile=NtOpenFile@24
547 NtOpenProcess=NtOpenProcess@16
548 NtOpenProcessToken=NtOpenProcessToken@12
549 NtQueryDirectoryFile=NtQueryDirectoryFile@44
550 NtQueryEaFile=NtQueryEaFile@36
551 NtQueryInformationAtom=NtQueryInformationAtom@20
552 NtQueryInformationFile=NtQueryInformationFile@20
553 NtQueryInformationProcess=NtQueryInformationProcess@20
554 NtQueryInformationToken=NtQueryInformationToken@20
555 ;NtQueryOleDirectoryFile@44 <--- ?
556 NtQuerySecurityObject=NtQuerySecurityObject@20
557 NtQuerySystemTime=NtQuerySystemTime@4
558 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
559 NtReadFile=NtReadFile@36
560 NtRequestPort=NtRequestPort@8
561 NtRequestWaitReplyPort@12
562 NtSetEvent=NtSetEvent@8
563 NtSetInformationFile=NtSetInformationFile@20
564 NtSetInformationProcess=NtSetInformationProcess@16
565 NtSetInformationThread=NtSetInformationThread@16
566 NtSetSecurityObject=NtSetSecurityObject@12
567 NtSetSystemTime=NtSetSystemTime@8
568 NtUnlockFile=NtUnlockFile@20
569 NtVdmControl=NtVdmControl@8
570 NtW32Call=NtW32Call@20
571 NtWaitForSingleObject=NtWaitForSingleObject@12
572 NtWriteFile=NtWriteFile@36
573 ObAssignSecurity=ObAssignSecurity@16
574 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
575 ;ObCheckObjectAccess=ObCheckObjectAccess@20
576 ;ObCreateObject=ObCreateObject@36
577 ObCreateObject=ObCreateObject@20
578 ;ObFindHandleForObject=ObFindHandleForObject@20
579 ObGetObjectPointerCount=ObGetObjectPointerCount@4
580 ObGetObjectSecurity=ObGetObjectSecurity@12
581 ;ObInsertObject=ObInsertObject@24
582 ObMakeTemporaryObject=ObMakeTemporaryObject@4
583 ObOpenObjectByName=ObOpenObjectByName@28
584 ObOpenObjectByPointer=ObOpenObjectByPointer@28
585 ;ObQueryNameString=ObQueryNameString@16
586 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
587 ObfDereferenceObject=@ObfDereferenceObject@4
588 ObfReferenceObject=@ObfReferenceObject@4
589 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
590 ObReferenceObjectByName=ObReferenceObjectByName@32
591 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
592 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
593 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
594 ;PfxFindPrefix
595 ;PfxInitialize
596 ;PfxInsertPrefix
597 ;PfxRemovePrefix
598 PoCallDriver=PoCallDriver@8
599 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
600 PoRegisterSystemState=PoRegisterSystemState@8
601 PoRequestPowerIrp=PoRequestPowerIrp@24
602 PoSetDeviceBusy=PoSetDeviceBusy@4
603 PoSetPowerState=PoSetPowerState@12
604 PoSetSystemState=PoSetSystemState@4
605 PoStartNextPowerIrp=PoStartNextPowerIrp@4
606 PoUnregisterSystemState=PoUnregisterSystemState@4
607 ;ProbeForWrite=ProbeForWrite@12
608 PsAssignImpersonationToken=PsAssignImpersonationToken@8
609 ;PsChargePoolQuota=PsChargePoolQuota@12
610 PsCreateSystemProcess=PsCreateSystemProcess@12
611 PsCreateSystemThread=PsCreateSystemThread@28
612 PsCreateWin32Thread=PsCreateWin32Thread@4
613 PsCreateWin32Process=PsCreateWin32Process@4
614 PsGetWin32Thread=PsGetWin32Thread@0
615 PsGetWin32Process=PsGetWin32Process@0
616 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
617 PsGetCurrentProcess=PsGetCurrentProcess@0
618 PsGetCurrentProcessId=PsGetCurrentProcessId@0
619 PsGetCurrentThreadId=PsGetCurrentThreadId@0
620 PsGetCurrentThread=PsGetCurrentThread@0
621 PsGetProcessExitTime=PsGetProcessExitTime@0
622 PsGetVersion=PsGetVersion@16
623 PsImpersonateClient=PsImpersonateClient@20
624 PsInitialSystemProcess DATA
625 PsIsThreadTerminating=PsIsThreadTerminating@4
626 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
627 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
628 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
629 PsProcessType DATA
630 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
631 PsReferencePrimaryToken=PsReferencePrimaryToken@4
632 ;PsReturnPoolQuota
633 PsRevertToSelf=PsRevertToSelf@0
634 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
635 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
636 ;PsSetLegoNotifyRoutine
637 ;PsSetProcessPriorityByClass
638 PsTerminateSystemThread=PsTerminateSystemThread@4
639 PsThreadType DATA
640 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
641 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
642 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
643 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
644 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
645 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
646 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
647 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
648 RtlAddAce=RtlAddAce@20
649 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
650 ;RtlAllocateAndInitializeSid
651 ;RtlAllocateHeap
652 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
653 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
654 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
655 RtlAppendAsciizToString=RtlAppendAsciizToString@8
656 RtlAppendStringToString=RtlAppendStringToString@8
657 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
658 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
659 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
660 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
661 RtlAreBitsClear=RtlAreBitsClear@12
662 RtlAreBitsSet=RtlAreBitsSet@12
663 RtlAssert=RtlAssert@16
664 ;RtlCaptureStackBackTrace
665 RtlCharToInteger=RtlCharToInteger@12
666 RtlCheckRegistryKey=RtlCheckRegistryKey@8
667 RtlClearAllBits=RtlClearAllBits@4
668 RtlClearBits=RtlClearBits@12
669 RtlCompareMemory=RtlCompareMemory@12
670 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
671 RtlCompareString=RtlCompareString@12
672 RtlCompareUnicodeString=RtlCompareUnicodeString@12
673 ;RtlCompressBuffer
674 ;RtlCompressChunks
675 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
676 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
677 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
678 RtlCopyLuid=RtlCopyLuid@8
679 RtlCopySid=RtlCopySid@12
680 RtlCopyString=RtlCopyString@8
681 RtlCopyUnicodeString=RtlCopyUnicodeString@8
682 RtlCreateAcl=RtlCreateAcl@12
683 RtlCreateAtomTable=RtlCreateAtomTable@8
684 ;RtlCreateHeap
685 RtlCreateRegistryKey=RtlCreateRegistryKey@8
686 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
687 RtlCreateUnicodeString=RtlCreateUnicodeString@8
688 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
689 ;RtlDecompressBuffer
690 ;RtlDecompressChunks
691 ;RtlDecompressFragment
692 ;RtlDelete
693 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
694 ;RtlDeleteElementGenericTable
695 ;RtlDeleteNoSplay
696 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
697 ;RtlDescribeChunk
698 RtlDestroyAtomTable=RtlDestroyAtomTable@4
699 ;RtlDestroyHeap
700 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
701 RtlEmptyAtomTable=RtlEmptyAtomTable@8
702 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
703 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
704 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
705 ;RtlEnumerateGenericTable
706 ;RtlEnumerateGenericTableWithoutSplaying
707 RtlEqualLuid=RtlEqualLuid@8
708 RtlEqualSid=RtlEqualSid@8
709 RtlEqualString=RtlEqualString@12
710 RtlEqualUnicodeString=RtlEqualUnicodeString@12
711 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
712 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
713 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
714 RtlFillMemory=RtlFillMemory@12
715 RtlFillMemoryUlong=RtlFillMemoryUlong@12
716 RtlFindClearBits=RtlFindClearBits@12
717 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
718 RtlFindFirstRunClear=RtlFindFirstRunClear@8
719 RtlFindFirstRunSet=RtlFindFirstRunSet@8
720 RtlFindLongestRunClear=RtlFindLongestRunClear@8
721 RtlFindLongestRunSet=RtlFindLongestRunSet@8
722 RtlFindMessage=RtlFindMessage@20
723 RtlFindSetBits=RtlFindSetBits@12
724 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
725 ;RtlFindUnicodePrefix
726 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
727 RtlFreeAnsiString=RtlFreeAnsiString@4
728 ;RtlFreeHeap
729 RtlFreeOemString=RtlFreeOemString@4
730 RtlFreeUnicodeString=RtlFreeUnicodeString@4
731 ;RtlGenerate8dot3Name
732 ;RtlGetCallersAddress
733 ;RtlGetCompressionWorkSpaceSize
734 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
735 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
736 ;RtlGetElementGenericTable
737 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
738 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
739 RtlImageNtHeader=RtlImageNtHeader@4
740 RtlInitAnsiString=RtlInitAnsiString@8
741 ;RtlInitCodePageTable
742 RtlInitString=RtlInitString@8
743 RtlInitUnicodeString=RtlInitUnicodeString@8
744 RtlInitializeBitMap=RtlInitializeBitMap@12
745 ;RtlInitializeGenericTable
746 RtlInitializeSid=RtlInitializeSid@12
747 ;RtlInitializeUnicodePrefix
748 ;RtlInsertElementGenericTable
749 ;RtlInsertUnicodePrefix
750 RtlIntegerToChar=RtlIntegerToChar@16
751 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
752 ;RtlIsNameLegalDOS8Dot3
753 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
754 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
755 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
756 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
757 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
758 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
759 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
760 RtlLengthRequiredSid=RtlLengthRequiredSid@4
761 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
762 RtlLengthSid=RtlLengthSid@4
763 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
764 ;RtlLookupElementGenericTable
765 RtlMapGenericMask=RtlMapGenericMask@8
766 RtlMoveMemory=RtlMoveMemory@12
767 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
768 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
769 ;RtlNextUnicodePrefix
770 RtlNtStatusToDosError=RtlNtStatusToDosError@4
771 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
772 ;RtlNumberGenericTableElements
773 RtlNumberOfClearBits=RtlNumberOfClearBits@4
774 RtlNumberOfSetBits=RtlNumberOfSetBits@4
775 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
776 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
777 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
778 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
779 RtlPrefixString=RtlPrefixString@12
780 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
781 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
782 RtlQueryRegistryValues=RtlQueryRegistryValues@20
783 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
784 RtlRaiseException=RtlRaiseException@4
785 ;RtlRandom
786 ;RtlRemoveUnicodePrefix
787 ;RtlReserveChunk
788 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
789 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
790 RtlSetAllBits=RtlSetAllBits@4
791 RtlSetBits=RtlSetBits@12
792 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
793 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
794 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
795 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
796 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
797 ;RtlSplay
798 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
799 RtlSubAuthoritySid=RtlSubAuthoritySid@8
800 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
801 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
802 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
803 RtlTimeToTimeFields=RtlTimeToTimeFields@8
804 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
805 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
806 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
807 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
808 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
809 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
810 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
811 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
812 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
813 RtlUnicodeToOemN=RtlUnicodeToOemN@20
814 RtlUnwind=RtlUnwind@16
815 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
816 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
817 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
818 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
819 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
820 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
821 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
822 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
823 RtlUpperChar=RtlUpperChar@4
824 RtlUpperString=RtlUpperString@8
825 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
826 RtlValidSid=RtlValidSid@4
827 RtlWriteRegistryValue=RtlWriteRegistryValue@24
828 ;RtlZeroHeap
829 RtlZeroMemory=RtlZeroMemory@8
830 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
831 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
832 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
833 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
834 SeAccessCheck=SeAccessCheck@40
835 ;SeAppendPrivileges=SeAppendPrivileges@8
836 SeAssignSecurity=SeAssignSecurity@28
837 ;SeAuditingFileEvents=SeAuditingFileEvents@8
838 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
839 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
840 SeCaptureSubjectContext=SeCaptureSubjectContext@4
841 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
842 ;SeCreateAccessState=SeCreateAccessState@16
843 SeCreateClientSecurity=SeCreateClientSecurity@16
844 SeDeassignSecurity=SeDeassignSecurity@4
845 ;SeDeleteAccessState=SeDeleteAccessState@4
846 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
847 SeExports DATA
848 ;SeFreePrivileges=SeFreePrivileges@4
849 SeImpersonateClient=SeImpersonateClient@8
850 ;SeLockSubjectContext=SeLockSubjectContext@4
851 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
852 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
853 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
854 SePrivilegeCheck=SePrivilegeCheck@12
855 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
856 SePublicDefaultDacl DATA
857 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
858 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
859 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
860 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
861 SeReleaseSubjectContext=SeReleaseSubjectContext@4
862 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
863 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
864 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
865 SeSystemDefaultDacl DATA
866 SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
867 SeTokenType=SeTokenType@4
868 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
869 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
870 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
871 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
872 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
873 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
874 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
875 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
876 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
877 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
878 ZwAlertThread=ZwAlertThread@4
879 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
880 ZwClearEvent=ZwClearEvent@4
881 ZwClose=ZwClose@4
882 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
883 ZwConnectPort=ZwConnectPort@32
884 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
885 ZwCreateEvent=ZwCreateEvent@20
886 ZwCreateFile=ZwCreateFile@44
887 ZwCreateKey=ZwCreateKey@28
888 ZwCreateSection=ZwCreateSection@28
889 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
890 ZwDeleteFile=ZwDeleteFile@4
891 ZwDeleteKey=ZwDeleteKey@4
892 ZwDeleteValueKey=ZwDeleteValueKey@8
893 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
894 ZwDisplayString=ZwDisplayString@4
895 ZwDuplicateObject=ZwDuplicateObject@28
896 ZwDuplicateToken=ZwDuplicateToken@24
897 ZwEnumerateKey=ZwEnumerateKey@24
898 ZwEnumerateValueKey=ZwEnumerateValueKey@24
899 ZwFlushInstructionCache=ZwFlushInstructionCache@12
900 ZwFlushKey=ZwFlushKey@4
901 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
902 ZwFsControlFile=ZwFsControlFile@40
903 ZwLoadDriver=ZwLoadDriver@4
904 ZwLoadKey=ZwLoadKey@8
905 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
906 ZwMapViewOfSection=ZwMapViewOfSection@40
907 ZwNotifyChangeKey=ZwNotifyChangeKey@40
908 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
909 ZwOpenEvent=ZwOpenEvent@12
910 ZwOpenFile=ZwOpenFile@24
911 ZwOpenKey=ZwOpenKey@12
912 ZwOpenProcess=ZwOpenProcess@16
913 ZwOpenProcessToken=ZwOpenProcessToken@12
914 ZwOpenSection=ZwOpenSection@12
915 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
916 ZwOpenThread=ZwOpenThread@16
917 ZwOpenThreadToken=ZwOpenThreadToken@16
918 ZwPulseEvent=ZwPulseEvent@8
919 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
920 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
921 ZwQueryInformationAtom=ZwQueryInformationAtom@20
922 ZwQueryInformationFile=ZwQueryInformationFile@20
923 ZwQueryInformationProcess=ZwQueryInformationProcess@20
924 ZwQueryInformationToken=ZwQueryInformationToken@20
925 ZwQueryKey=ZwQueryKey@20
926 ZwQueryObject=ZwQueryObject@20
927 ZwQuerySection=ZwQuerySection@20
928 ZwQuerySecurityObject=ZwQuerySecurityObject@20
929 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
930 ZwQuerySystemInformation=ZwQuerySystemInformation@16
931 ZwQuerySystemTime=ZwQuerySystemTime@4
932 ZwQueryValueKey=ZwQueryValueKey@24
933 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
934 ZwReadFile=ZwReadFile@36
935 ZwReplaceKey=ZwReplaceKey@12
936 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
937 ZwResetEvent=ZwResetEvent@8
938 ZwSaveKey=ZwSaveKey@8
939 ZwSetDefaultLocale=ZwSetDefaultLocale@8
940 ZwSetEvent=ZwSetEvent@8
941 ZwSetInformationFile=ZwSetInformationFile@20
942 ZwSetInformationObject=ZwSetInformationObject@16
943 ZwSetInformationProcess=ZwSetInformationProcess@16
944 ZwSetInformationThread=ZwSetInformationThread@16
945 ZwSetSystemInformation=ZwSetSystemInformation@12
946 ZwSetSystemTime=ZwSetSystemTime@8
947 ZwSetValueKey=ZwSetValueKey@24
948 ZwTerminateProcess=ZwTerminateProcess@8
949 ZwUnloadDriver=ZwUnloadDriver@4
950 ZwUnloadKey=ZwUnloadKey@4
951 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
952 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
953 ZwWaitForSingleObject=ZwWaitForSingleObject@12
954 ZwWriteFile=ZwWriteFile@36
955 ZwYieldExecution=ZwYieldExecution@0
956 _abnormal_termination
957 ;_alldiv
958 ;_allmul
959 ;_allrem
960 ;_allshl
961 ;_allshr
962 ;_aulldiv
963 ;_aullrem
964 ;_aullshr
965 _except_handler2
966 _except_handler3
967 _global_unwind2
968 _itoa
969 _local_unwind2
970 ;_purecall
971 _snprintf
972 _snwprintf
973 _stricmp
974 _strlwr
975 _strnicmp
976 _strnset
977 _strrev
978 _strset
979 _strupr
980 _vsnprintf
981 _wcsicmp
982 _wcslwr
983 _wcsnicmp
984 _wcsnset
985 _wcsrev
986 _wcsupr
987 atoi
988 atol
989 isdigit
990 islower
991 isprint
992 isspace
993 isupper
994 isxdigit
995 mbstowcs
996 mbtowc
997 memchr
998 memcpy
999 memmove
1000 memset
1001 qsort
1002 rand
1003 sprintf
1004 srand
1005 strcat
1006 strchr
1007 strcmp
1008 strcpy
1009 strlen
1010 strncat
1011 strncmp
1012 strncpy
1013 strrchr
1014 strspn
1015 strstr
1016 swprintf
1017 tolower
1018 toupper
1019 towlower
1020 towupper
1021 vsprintf
1022 wcscat
1023 wcschr
1024 wcscmp
1025 wcscpy
1026 wcscspn
1027 wcslen
1028 wcsncat
1029 wcsncmp
1030 wcsncpy
1031 wcsrchr
1032 wcsspn
1033 wcsstr
1034 wcstombs
1035 wctomb