Added ObGetObjectHandleCount().
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.115 2002/02/22 17:57:57 ekohl Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache=CcRosInitializeFileCache@12
9 CcMdlReadComplete=CcMdlReadComplete@8
10 ;CcRosRequestCacheSegment=CcRosRequestCacheSegment@20
11 ;CcRosReleaseCacheSegment=CcRosReleaseCacheSegment@12
12 CcRosReleaseFileCache=CcRosReleaseFileCache@8
13 CcCopyRead=CcCopyRead@24
14 CcCopyWrite=CcCopyWrite@20
15 CcMapData=CcMapData@24
16 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
17 CcUnpinData=CcUnpinData@4
18 CcSetFileSizes=CcSetFileSizes@8
19 DbgBreakPoint=DbgBreakPoint@0
20 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
21 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
22 DbgPrint
23 DbgPrompt=DbgPrompt@12
24 DpcQueueSize DATA
25 ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
26 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
27 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
28 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
29 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
30 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
31 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
32 ExAllocatePool=ExAllocatePool@8
33 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
34 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
35 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
36 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
37 ExCreateCallback=ExCreateCallback@16
38 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
39 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
40 ExDeleteResource=ExDeleteResource@4
41 ExDeleteResourceLite=ExDeleteResourceLite@4
42 ExDesktopObjectType DATA
43 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
44 ExEventObjectType DATA
45 ExExtendZone=ExExtendZone@12
46 ExFreePool=ExFreePool@4
47 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
48 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
49 ExGetPreviousMode=ExGetPreviousMode@0
50 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
51 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
52 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
53 ExInitializeResource=ExInitializeResource@4
54 ExInitializeResourceLite=ExInitializeResourceLite@4
55 ExInitializeZone=ExInitializeZone@16
56 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
57 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
58 ExInterlockedAddUlong=ExInterlockedAddUlong@12
59 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
60 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
61 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
62 ExInterlockedExtendZone=ExInterlockedExtendZone@16
63 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
64 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
65 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
66 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
67 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
68 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
69 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
70 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
71 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
72 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
73 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
74 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
75 ExNotifyCallback=ExNotifyCallback@12
76 ExPostSystemEvent=ExPostSystemEvent@12
77 ;ExQueryPoolBlockSize
78 ExQueueWorkItem=ExQueueWorkItem@8
79 ExRaiseAccessViolation=ExRaiseAccessViolation@0
80 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
81 ;ExRaiseException
82 ;ExRaiseHardError
83 ExRaiseStatus=ExRaiseStatus@4
84 ExRegisterCallback=ExRegisterCallback@12
85 ExReinitializeResourceLite=ExReinitializeResourceLite@4
86 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
87 ExReleaseResourceForThread=ExReleaseResourceForThread@8
88 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
89 ExReleaseResourceLite=@ExReleaseResourceLite@4
90 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
91 ;ExSystemExceptionFilter
92 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
93 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
94 ExUnregisterCallback=ExUnregisterCallback@4
95 ExWindowStationObjectType DATA
96 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
97 ;ExfInterlockedInsertHeadList
98 ;ExfInterlockedInsertTailList
99 ;ExfInterlockedPopEntryList
100 ;ExfInterlockedPushEntryList
101 ;ExfInterlockedRemoveHeadList
102 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
103 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
104 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
105 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
106 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
107 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
108 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
109 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
110 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
111 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
112 FsRtlAllocatePool=FsRtlAllocatePool@8
113 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
114 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
115 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
116 FsRtlAllocateResource=FsRtlAllocateResource@0
117 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
118 FsRtlBalanceReads=FsRtlBalanceReads@4
119 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
120 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
121 FsRtlCheckOplock=FsRtlCheckOplock@20
122 FsRtlCopyRead=FsRtlCopyRead@32
123 FsRtlCopyWrite=FsRtlCopyWrite@32
124 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
125 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
126 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
127 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
128 FsRtlDissectDbcs=FsRtlDissectDbcs@16
129 FsRtlDissectName=FsRtlDissectName@16
130 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
131 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
132 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
133 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
134 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
135 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
136 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
137 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
138 FsRtlGetFileSize=FsRtlGetFileSize@8
139 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
140 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
141 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
142 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
143 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
144 FsRtlInitializeMcb=FsRtlInitializeMcb@8
145 FsRtlInitializeOplock=FsRtlInitializeOplock@4
146 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
147 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
148 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
149 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
150 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
151 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
152 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
153 FsRtlLegalAnsiCharacterArray DATA
154 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
155 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
156 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
157 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
158 FsRtlMdlRead=FsRtlMdlRead@24
159 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
160 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
161 FsRtlMdlReadDev=FsRtlMdlReadDev@28
162 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
163 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
164 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
165 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
166 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
167 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
168 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
169 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
170 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
171 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
172 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
173 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
174 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
175 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
176 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
177 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
178 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
179 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
180 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
181 FsRtlPrivateLock=FsRtlPrivateLock@48
182 FsRtlProcessFileLock=FsRtlProcessFileLock@12
183 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
184 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
185 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
186 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
187 FsRtlSyncVolumes=FsRtlSyncVolumes@12
188 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
189 FsRtlTruncateMcb=FsRtlTruncateMcb@8
190 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
191 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
192 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
193 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
194 HalDispatchTable DATA
195 HalPrivateDispatchTable DATA
196 InterlockedCompareExchange=@InterlockedCompareExchange@12
197 InterlockedDecrement=@InterlockedDecrement@4
198 InterlockedExchange=@InterlockedExchange@8
199 InterlockedExchangeAdd=@InterlockedExchangeAdd@8
200 InterlockedIncrement=@InterlockedIncrement@4
201 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
202 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
203 IoAdapterObjectType DATA
204 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
205 IoAllocateIrp=IoAllocateIrp@8
206 IoAllocateMdl=IoAllocateMdl@20
207 IoAllocateController=IoAllocateController@16
208 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
209 IoAssignResources=IoAssignResources@24
210 IoAttachDevice=IoAttachDevice@12
211 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
212 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
213 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
214 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
215 IoBuildPartialMdl=IoBuildPartialMdl@16
216 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
217 IoCallDriver=IoCallDriver@8
218 IoCancelIrp=IoCancelIrp@4
219 IoCheckDesiredAccess=IoCheckDesiredAccess@8
220 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
221 IoCheckFunctionAccess=IoCheckFunctionAccess@24
222 IoCheckShareAccess=IoCheckShareAccess@20
223 IoCompleteRequest=IoCompleteRequest@8
224 IoConnectInterrupt=IoConnectInterrupt@44
225 IoCreateController=IoCreateController@4
226 IoCreateDevice=IoCreateDevice@28
227 IoCreateFile=IoCreateFile@56
228 IoCreateNotificationEvent=IoCreateNotificationEvent@8
229 IoCreateStreamFileObject=IoCreateStreamFileObject@8
230 IoCreateSymbolicLink=IoCreateSymbolicLink@8
231 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
232 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
233 IoDeleteController=IoDeleteController@4
234 IoDeleteDevice=IoDeleteDevice@4
235 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
236 IoDetachDevice=IoDetachDevice@4
237 IoDeviceHandlerObjectSize DATA
238 IoDeviceHandlerObjectType DATA
239 IoDeviceObjectType DATA
240 IoDisconnectInterrupt=IoDisconnectInterrupt@4
241 IoDriverObjectType DATA
242 IoEnqueueIrp=IoEnqueueIrp@4
243 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
244 IoFileObjectType DATA
245 IoFreeController=IoFreeController@4
246 IoFreeIrp=IoFreeIrp@4
247 IoFreeMdl=IoFreeMdl@4
248 IoGetAttachedDevice=IoGetAttachedDevice@4
249 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
250 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
251 IoGetConfigurationInformation=IoGetConfigurationInformation@0
252 IoGetCurrentProcess=IoGetCurrentProcess@0
253 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
254 IoGetDeviceToVerify=IoGetDeviceToVerify@4
255 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
256 IoGetInitialStack=IoGetInitialStack@0
257 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
258 IoGetRequestorProcess=IoGetRequestorProcess@4
259 IoGetStackLimits=IoGetStackLimits@8
260 IoGetTopLevelIrp=IoGetTopLevelIrp@0
261 IoInitializeIrp=IoInitializeIrp@12
262 IoInitializeTimer=IoInitializeTimer@12
263 IoIsOperationSynchronous=IoIsOperationSynchronous@4
264 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
265 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
266 ;IoPageRead=IoPageRead@16
267 IoQueryDeviceDescription=IoQueryDeviceDescription@32
268 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
269 IoQueryFileInformation=IoQueryFileInformation@20
270 IoQueryVolumeInformation=IoQueryVolumeInformation@20
271 IoQueueThreadIrp=IoQueueThreadIrp@4
272 IoRaiseHardError=IoRaiseHardError@12
273 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
274 IoReadOperationCount DATA
275 IoReadPartitionTable=IoReadPartitionTable@16
276 IoReadTransferCount DATA
277 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
278 IoRegisterFileSystem=IoRegisterFileSystem@4
279 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
280 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
281 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
282 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
283 IoRemoveShareAccess=IoRemoveShareAccess@8
284 IoReportHalResourceUsage=IoReportHalResourceUsage@16
285 IoReportResourceUsage=IoReportResourceUsage@36
286 IoSetDeviceToVerify=IoSetDeviceToVerify@8
287 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
288 IoSetInformation=IoSetInformation@16
289 IoSetPartitionInformation=IoSetPartitionInformation@16
290 IoSetShareAccess=IoSetShareAccess@16
291 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
292 IoSetTopLevelIrp=IoSetTopLevelIrp@4
293 IoStartNextPacket=IoStartNextPacket@8
294 IoStartNextPacketByKey=IoStartNextPacketByKey@12
295 IoStartPacket=IoStartPacket@16
296 IoStartTimer=IoStartTimer@4
297 IoStatisticsLock DATA
298 IoStopTimer=IoStopTimer@4
299 IoSynchronousPageWrite=IoSynchronousPageWrite@20
300 IoThreadToProcess=IoThreadToProcess@4
301 IoUnregisterFileSystem=IoUnregisterFileSystem@4
302 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
303 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
304 IoUpdateShareAccess=IoUpdateShareAccess@8
305 IoVerifyVolume=IoVerifyVolume@8
306 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
307 IoWriteOperationCount DATA
308 IoWritePartitionTable=IoWritePartitionTable@20
309 IoWriteTransferCount DATA
310 IofCallDriver=@IofCallDriver@8
311 IofCompleteRequest=@IofCompleteRequest@8
312 KdDebuggerEnabled DATA
313 KdDebuggerNotPresent DATA
314 KdPollBreakIn=KdPollBreakIn@0
315 KdSystemDebugControl=KdSystemDebugControl@4
316 Ke386CallBios=Ke386CallBios@8
317 ;Ke386IoSetAccessProcess
318 ;Ke386QueryIoAccessMap
319 ;Ke386SetIoAccessMap
320 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
321 KeAddSystemServiceTable=KeAddSystemServiceTable@20
322 KeAttachProcess=KeAttachProcess@4
323 ;KeBoostCurrentThread
324 KeBugCheck=KeBugCheck@4
325 KeBugCheckEx=KeBugCheckEx@20
326 KeCancelTimer=KeCancelTimer@4
327 KeClearEvent=KeClearEvent@4
328 KeConnectInterrupt=KeConnectInterrupt@4
329 ;KeDcacheFlushCount DATA
330 KeDelayExecutionThread=KeDelayExecutionThread@12
331 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
332 KeDetachProcess=KeDetachProcess@0
333 KeDisconnectInterrupt=KeDisconnectInterrupt@4
334 KeEnterCriticalRegion=KeEnterCriticalRegion@0
335 KeEnterKernelDebugger=KeEnterKernelDebugger@0
336 ;KeFindConfigurationEntry
337 ;KeFindConfigurationNextEntry
338 ;KeFlushEntireTb
339 KeGetCurrentThread=KeGetCurrentThread@0
340 KeGetPreviousMode=KeGetPreviousMode@0
341 ;KeI386AbiosCall
342 ;KeI386AllocateGdtSelectors
343 ;KeI386Call16BitCStyleFunction
344 ;KeI386Call16BitFunction
345 ;KeI386FlatToGdtSelector
346 ;KeI386GetLid
347 ;KeI386MachineType DATA
348 ;KeI386ReleaseGdtSelectors
349 ;KeI386ReleaseLid
350 ;KeI386SetGdtSelector
351 ;KeIcacheFlushCount DATA
352 KeInitializeApc=KeInitializeApc@32
353 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
354 KeInitializeDpc=KeInitializeDpc@12
355 KeInitializeEvent=KeInitializeEvent@12
356 KeInitializeInterrupt=KeInitializeInterrupt@44
357 KeInitializeMutant=KeInitializeMutant@8
358 KeInitializeMutex=KeInitializeMutex@8
359 KeInitializeQueue=KeInitializeQueue@8
360 KeInitializeSemaphore=KeInitializeSemaphore@12
361 KeInitializeSpinLock=KeInitializeSpinLock@4
362 KeInitializeTimer=KeInitializeTimer@4
363 KeInitializeTimerEx=KeInitializeTimerEx@8
364 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
365 KeInsertDeviceQueue=KeInsertDeviceQueue@8
366 KeInsertHeadQueue=KeInsertHeadQueue@8
367 KeInsertQueue=KeInsertQueue@8
368 KeInsertQueueApc=KeInsertQueueApc@16
369 KeInsertQueueDpc=KeInsertQueueDpc@12
370 ;KeIsExecutingDpc
371 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
372 KeLoaderBlock DATA
373 KeNumberProcessors DATA
374 ;KeProfileInterrupt
375 ;KeProfileInterruptWithSource
376 KePulseEvent=KePulseEvent@12
377 KeQuerySystemTime=KeQuerySystemTime@4
378 KeQueryTickCount=KeQueryTickCount@4
379 KeQueryTimeIncrement=KeQueryTimeIncrement@0
380 ;KeRaiseUserException
381 KeReadStateEvent=KeReadStateEvent@4
382 KeReadStateMutant=KeReadStateMutant@4
383 KeReadStateMutex=KeReadStateMutex@4
384 KeReadStateQueue=KeReadStateQueue@4
385 KeReadStateSemaphore=KeReadStateSemaphore@4
386 KeReadStateTimer=KeReadStateTimer@4
387 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
388 KeReleaseMutant=KeReleaseMutant@16
389 KeReleaseMutex=KeReleaseMutex@8
390 KeReleaseSemaphore=KeReleaseSemaphore@16
391 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
392 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
393 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
394 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
395 KeRemoveQueue=KeRemoveQueue@12
396 KeRemoveQueueDpc=KeRemoveQueueDpc@4
397 KeResetEvent=KeResetEvent@4
398 ;KeRestoreFloatingPointState
399 KeRundownQueue=KeRundownQueue@4
400 ;KeSaveFloatingPointState
401 KeServiceDescriptorTable DATA
402 ;KeSetAffinityThread
403 KeSetBasePriorityThread=KeSetBasePriorityThread@8
404 ;KeSetDmaIoCoherency
405 KeSetEvent=KeSetEvent@12
406 ;KeSetEventBoostPriority
407 ;KeSetIdealProcessorThread
408 KeSetImportanceDpc=KeSetImportanceDpc@8
409 ;KeSetKernelStackSwapEnable
410 KeSetPriorityThread=KeSetPriorityThread@8
411 ;KeSetProfileIrql
412 ;KeSetSwapContextNotifyRoutine
413 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
414 ;KeSetThreadSelectNotifyRoutine
415 ;KeSetTimeIncrement
416 KeSetTimer=KeSetTimer@16
417 KeSetTimerEx=KeSetTimerEx@20
418 ;KeSetTimeUpdateNotifyRoutine
419 KeSynchronizeExecution=KeSynchronizeExecution@12
420 ;KeTerminateThread
421 KeTickCount DATA
422 ;KeUpdateRunTime
423 ;KeUserModeCallback
424 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
425 KeWaitForMutexObject=KeWaitForMutexObject@20
426 KeWaitForSingleObject=KeWaitForSingleObject@20
427 ;KefAcquireSpinLockAtDpcLevel
428 ;KefReleaseSpinLockFromDpcLevel
429 ;Kei386EoiHelper
430 ;KiAcquireSpinLock@4
431 ;KiBugCheckData DATA
432 ;KiCoprocessorError@0
433 KiDeliverApc=KiDeliverApc@12
434 KiDispatchInterrupt=KiDispatchInterrupt@0
435 ;KiIpiServiceRoutine@8
436 ;KiReleaseSpinLock@4
437 ;KiUnexpectedInterrupt
438 ;Kii386SpinOnSpinLock
439 KiRawTicks DATA
440 LdrAccessResource=LdrAccessResource@16
441 ;LdrEnumResources@20
442 ;LdrFindResourceDirectory_U@16
443 LdrFindResource_U=LdrFindResource_U@16
444 ;LpcRequestPort@8
445 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
446 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
447 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
448 LsaLogonUser=LsaLogonUser@56
449 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
450 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
451 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
452 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
453 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
454 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
455 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
456 MmCanFileBeTruncated=MmCanFileBeTruncated@8
457 MmCreateMdl=MmCreateMdl@12
458 MmCreateSection=MmCreateSection@32
459 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
460 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
461 MmFlushImageSection=MmFlushImageSection@8
462 MmForceSectionClosed=MmForceSectionClosed@8
463 MmFreeContiguousMemory=MmFreeContiguousMemory@4
464 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
465 MmGetPhysicalAddress=MmGetPhysicalAddress@4
466 MmGrowKernelStack=MmGrowKernelStack@4
467 MmHighestUserAddress DATA
468 MmIsAddressValid=MmIsAddressValid@4
469 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
470 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
471 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
472 MmLockPagableDataSection=MmLockPagableDataSection@4
473 MmLockPagableImageSection=MmLockPagableDataSection@4
474 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
475 MmMapIoSpace=MmMapIoSpace@16
476 MmMapLockedPages=MmMapLockedPages@8
477 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
478 MmMapVideoDisplay=MmMapVideoDisplay@16
479 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
480 MmMapViewOfSection=MmMapViewOfSection@40
481 MmPageEntireDriver=MmPageEntireDriver@4
482 MmProbeAndLockPages=MmProbeAndLockPages@12
483 MmQuerySystemSize=MmQuerySystemSize@0
484 MmResetDriverPaging=MmResetDriverPaging@4
485 MmSectionObjectType DATA
486 MmSecureVirtualMemory=MmSecureVirtualMemory@12
487 MmSetAddressRangeModified=MmSetAddressRangeModified@8
488 MmSetBankedSection=MmSetBankedSection@24
489 MmSizeOfMdl=MmSizeOfMdl@8
490 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
491 MmUnlockPages=MmUnlockPages@4
492 MmUnmapIoSpace=MmUnmapIoSpace@8
493 MmUnmapLockedPages=MmUnmapLockedPages@8
494 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
495 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
496 MmUnmapViewOfSection=MmUnmapViewOfSection@8
497 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
498 MmUserProbeAddress DATA
499 NlsAnsiCodePage DATA
500 NlsLeadByteInfo DATA
501 NlsMbCodePageTag DATA
502 NlsMbOemCodePageTag DATA
503 NlsOemLeadByteInfo DATA
504 NtAddAtom=NtAddAtom@8
505 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
506 NtAlertThread=NtAlertThread@4
507 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
508 NtAllocateUuids=NtAllocateUuids@12
509 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
510 NtBuildNumber DATA
511 NtClose=NtClose@4
512 NtConnectPort=NtConnectPort@32
513 NtCreateEvent=NtCreateEvent@20
514 NtCreateTimer=NtCreateTimer@16
515 NtOpenEvent=NtOpenEvent@12
516 NtCreateFile=NtCreateFile@44
517 NtCreateSection=NtCreateSection@28
518 NtDeleteAtom=NtDeleteAtom@4
519 NtDeleteFile=NtDeleteFile@4
520 NtDeviceIoControlFile=NtDeviceIoControlFile@40
521 NtDuplicateObject=NtDuplicateObject@28
522 NtDuplicateToken=NtDuplicateToken@24
523 NtFindAtom=NtFindAtom@8
524 NtFreeVirtualMemory=NtFreeVirtualMemory@16
525 NtFsControlFile=NtFsControlFile@40
526 NtGlobalFlag DATA
527 NtLockFile=NtLockFile@40
528 NtMapViewOfSection=NtMapViewOfSection@40
529 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
530 NtOpenFile=NtOpenFile@24
531 NtOpenProcess=NtOpenProcess@16
532 NtOpenProcessToken=NtOpenProcessToken@12
533 NtQueryDirectoryFile=NtQueryDirectoryFile@44
534 NtQueryEaFile=NtQueryEaFile@36
535 NtQueryInformationAtom=NtQueryInformationAtom@20
536 NtQueryInformationFile=NtQueryInformationFile@20
537 NtQueryInformationProcess=NtQueryInformationProcess@20
538 NtQueryInformationToken=NtQueryInformationToken@20
539 ;NtQueryOleDirectoryFile@44 <--- ?
540 NtQuerySecurityObject=NtQuerySecurityObject@20
541 NtQuerySystemTime=NtQuerySystemTime@4
542 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
543 NtReadFile=NtReadFile@36
544 NtRequestPort=NtRequestPort@8
545 NtRequestWaitReplyPort@12
546 NtSetEvent=NtSetEvent@8
547 NtSetInformationFile=NtSetInformationFile@20
548 NtSetInformationProcess=NtSetInformationProcess@16
549 NtSetInformationThread=NtSetInformationThread@16
550 NtSetSecurityObject=NtSetSecurityObject@12
551 NtSetSystemTime=NtSetSystemTime@8
552 NtUnlockFile=NtUnlockFile@20
553 NtVdmControl=NtVdmControl@8
554 NtW32Call=NtW32Call@20
555 NtWaitForSingleObject=NtWaitForSingleObject@12
556 NtWriteFile=NtWriteFile@36
557 ObAssignSecurity=ObAssignSecurity@16
558 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
559 ;ObCheckObjectAccess=ObCheckObjectAccess@20
560 ;ObCreateObject=ObCreateObject@36
561 ObCreateObject=ObCreateObject@20
562 ;ObFindHandleForObject=ObFindHandleForObject@20
563 ObGetObjectPointerCount=ObGetObjectPointerCount@4
564 ObGetObjectSecurity=ObGetObjectSecurity@12
565 ;ObInsertObject=ObInsertObject@24
566 ObMakeTemporaryObject=ObMakeTemporaryObject@4
567 ObOpenObjectByName=ObOpenObjectByName@28
568 ObOpenObjectByPointer=ObOpenObjectByPointer@28
569 ;ObQueryNameString=ObQueryNameString@16
570 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
571 ObfDereferenceObject=@ObfDereferenceObject@4
572 ObfReferenceObject=@ObfReferenceObject@4
573 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
574 ObReferenceObjectByName=ObReferenceObjectByName@32
575 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
576 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
577 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
578 ;PfxFindPrefix
579 ;PfxInitialize
580 ;PfxInsertPrefix
581 ;PfxRemovePrefix
582 PoCallDriver=PoCallDriver@8
583 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
584 PoRegisterSystemState=PoRegisterSystemState@8
585 PoRequestPowerIrp=PoRequestPowerIrp@24
586 PoSetDeviceBusy=PoSetDeviceBusy@4
587 PoSetPowerState=PoSetPowerState@12
588 PoSetSystemState=PoSetSystemState@4
589 PoStartNextPowerIrp=PoStartNextPowerIrp@4
590 PoUnregisterSystemState=PoUnregisterSystemState@4
591 ;ProbeForWrite=ProbeForWrite@12
592 PsAssignImpersonationToken=PsAssignImpersonationToken@8
593 ;PsChargePoolQuota=PsChargePoolQuota@12
594 PsCreateSystemProcess=PsCreateSystemProcess@12
595 PsCreateSystemThread=PsCreateSystemThread@28
596 PsCreateWin32Thread=PsCreateWin32Thread@4
597 PsCreateWin32Process=PsCreateWin32Process@4
598 PsGetWin32Thread=PsGetWin32Thread@0
599 PsGetWin32Process=PsGetWin32Process@0
600 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
601 PsGetCurrentProcess=PsGetCurrentProcess@0
602 PsGetCurrentProcessId=PsGetCurrentProcessId@0
603 PsGetCurrentThreadId=PsGetCurrentThreadId@0
604 PsGetCurrentThread=PsGetCurrentThread@0
605 PsGetProcessExitTime=PsGetProcessExitTime@0
606 PsGetVersion=PsGetVersion@16
607 PsImpersonateClient=PsImpersonateClient@20
608 PsInitialSystemProcess DATA
609 PsIsThreadTerminating=PsIsThreadTerminating@4
610 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
611 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
612 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
613 PsProcessType DATA
614 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
615 PsReferencePrimaryToken=PsReferencePrimaryToken@4
616 ;PsReturnPoolQuota
617 PsRevertToSelf=PsRevertToSelf@0
618 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
619 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
620 ;PsSetLegoNotifyRoutine
621 ;PsSetProcessPriorityByClass
622 PsTerminateSystemThread=PsTerminateSystemThread@4
623 PsThreadType DATA
624 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
625 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
626 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
627 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
628 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
629 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
630 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
631 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
632 RtlAddAce=RtlAddAce@20
633 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
634 ;RtlAllocateAndInitializeSid
635 ;RtlAllocateHeap
636 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
637 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
638 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
639 RtlAppendAsciizToString=RtlAppendAsciizToString@8
640 RtlAppendStringToString=RtlAppendStringToString@8
641 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
642 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
643 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
644 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
645 RtlAreBitsClear=RtlAreBitsClear@12
646 RtlAreBitsSet=RtlAreBitsSet@12
647 RtlAssert=RtlAssert@16
648 ;RtlCaptureStackBackTrace
649 RtlCharToInteger=RtlCharToInteger@12
650 RtlCheckRegistryKey=RtlCheckRegistryKey@8
651 RtlClearAllBits=RtlClearAllBits@4
652 RtlClearBits=RtlClearBits@12
653 RtlCompareMemory=RtlCompareMemory@12
654 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
655 RtlCompareString=RtlCompareString@12
656 RtlCompareUnicodeString=RtlCompareUnicodeString@12
657 ;RtlCompressBuffer
658 ;RtlCompressChunks
659 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
660 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
661 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
662 RtlCopyLuid=RtlCopyLuid@8
663 RtlCopySid=RtlCopySid@12
664 RtlCopyString=RtlCopyString@8
665 RtlCopyUnicodeString=RtlCopyUnicodeString@8
666 RtlCreateAcl=RtlCreateAcl@12
667 RtlCreateAtomTable=RtlCreateAtomTable@8
668 ;RtlCreateHeap
669 RtlCreateRegistryKey=RtlCreateRegistryKey@8
670 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
671 RtlCreateUnicodeString=RtlCreateUnicodeString@8
672 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
673 ;RtlDecompressBuffer
674 ;RtlDecompressChunks
675 ;RtlDecompressFragment
676 ;RtlDelete
677 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
678 ;RtlDeleteElementGenericTable
679 ;RtlDeleteNoSplay
680 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
681 ;RtlDescribeChunk
682 RtlDestroyAtomTable=RtlDestroyAtomTable@4
683 ;RtlDestroyHeap
684 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
685 RtlEmptyAtomTable=RtlEmptyAtomTable@8
686 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
687 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
688 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
689 ;RtlEnumerateGenericTable
690 ;RtlEnumerateGenericTableWithoutSplaying
691 RtlEqualLuid=RtlEqualLuid@8
692 RtlEqualSid=RtlEqualSid@8
693 RtlEqualString=RtlEqualString@12
694 RtlEqualUnicodeString=RtlEqualUnicodeString@12
695 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
696 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
697 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
698 RtlFillMemory=RtlFillMemory@12
699 RtlFillMemoryUlong=RtlFillMemoryUlong@12
700 RtlFindClearBits=RtlFindClearBits@12
701 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
702 RtlFindFirstRunClear=RtlFindFirstRunClear@8
703 RtlFindFirstRunSet=RtlFindFirstRunSet@8
704 RtlFindLongestRunClear=RtlFindLongestRunClear@8
705 RtlFindLongestRunSet=RtlFindLongestRunSet@8
706 RtlFindMessage=RtlFindMessage@20
707 RtlFindSetBits=RtlFindSetBits@12
708 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
709 ;RtlFindUnicodePrefix
710 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
711 RtlFreeAnsiString=RtlFreeAnsiString@4
712 ;RtlFreeHeap
713 RtlFreeOemString=RtlFreeOemString@4
714 RtlFreeUnicodeString=RtlFreeUnicodeString@4
715 ;RtlGenerate8dot3Name
716 ;RtlGetCallersAddress
717 ;RtlGetCompressionWorkSpaceSize
718 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
719 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
720 ;RtlGetElementGenericTable
721 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
722 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
723 RtlImageNtHeader=RtlImageNtHeader@4
724 RtlInitAnsiString=RtlInitAnsiString@8
725 ;RtlInitCodePageTable
726 RtlInitString=RtlInitString@8
727 RtlInitUnicodeString=RtlInitUnicodeString@8
728 RtlInitializeBitMap=RtlInitializeBitMap@12
729 ;RtlInitializeGenericTable
730 RtlInitializeSid=RtlInitializeSid@12
731 ;RtlInitializeUnicodePrefix
732 ;RtlInsertElementGenericTable
733 ;RtlInsertUnicodePrefix
734 RtlIntegerToChar=RtlIntegerToChar@16
735 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
736 ;RtlIsNameLegalDOS8Dot3
737 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
738 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
739 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
740 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
741 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
742 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
743 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
744 RtlLengthRequiredSid=RtlLengthRequiredSid@4
745 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
746 RtlLengthSid=RtlLengthSid@4
747 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
748 ;RtlLookupElementGenericTable
749 RtlMapGenericMask=RtlMapGenericMask@8
750 RtlMoveMemory=RtlMoveMemory@12
751 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
752 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
753 ;RtlNextUnicodePrefix
754 RtlNtStatusToDosError=RtlNtStatusToDosError@4
755 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
756 ;RtlNumberGenericTableElements
757 RtlNumberOfClearBits=RtlNumberOfClearBits@4
758 RtlNumberOfSetBits=RtlNumberOfSetBits@4
759 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
760 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
761 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
762 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
763 RtlPrefixString=RtlPrefixString@12
764 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
765 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
766 RtlQueryRegistryValues=RtlQueryRegistryValues@20
767 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
768 RtlRaiseException=RtlRaiseException@4
769 ;RtlRandom
770 ;RtlRemoveUnicodePrefix
771 ;RtlReserveChunk
772 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
773 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
774 RtlSetAllBits=RtlSetAllBits@4
775 RtlSetBits=RtlSetBits@12
776 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
777 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
778 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
779 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
780 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
781 ;RtlSplay
782 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
783 RtlSubAuthoritySid=RtlSubAuthoritySid@8
784 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
785 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
786 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
787 RtlTimeToTimeFields=RtlTimeToTimeFields@8
788 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
789 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
790 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
791 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
792 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
793 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
794 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
795 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
796 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
797 RtlUnicodeToOemN=RtlUnicodeToOemN@20
798 RtlUnwind=RtlUnwind@16
799 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
800 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
801 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
802 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
803 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
804 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
805 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
806 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
807 RtlUpperChar=RtlUpperChar@4
808 RtlUpperString=RtlUpperString@8
809 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
810 RtlValidSid=RtlValidSid@4
811 RtlWriteRegistryValue=RtlWriteRegistryValue@24
812 ;RtlZeroHeap
813 RtlZeroMemory=RtlZeroMemory@8
814 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
815 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
816 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
817 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
818 SeAccessCheck=SeAccessCheck@40
819 ;SeAppendPrivileges=SeAppendPrivileges@8
820 SeAssignSecurity=SeAssignSecurity@28
821 ;SeAuditingFileEvents=SeAuditingFileEvents@8
822 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
823 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
824 SeCaptureSubjectContext=SeCaptureSubjectContext@4
825 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
826 ;SeCreateAccessState=SeCreateAccessState@16
827 SeCreateClientSecurity=SeCreateClientSecurity@16
828 SeDeassignSecurity=SeDeassignSecurity@4
829 ;SeDeleteAccessState=SeDeleteAccessState@4
830 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
831 SeExports DATA
832 ;SeFreePrivileges=SeFreePrivileges@4
833 SeImpersonateClient=SeImpersonateClient@8
834 ;SeLockSubjectContext=SeLockSubjectContext@4
835 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
836 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
837 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
838 SePrivilegeCheck=SePrivilegeCheck@12
839 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
840 SePublicDefaultDacl DATA
841 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
842 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
843 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
844 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
845 SeReleaseSubjectContext=SeReleaseSubjectContext@4
846 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
847 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
848 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
849 SeSystemDefaultDacl DATA
850 SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
851 SeTokenType=SeTokenType@4
852 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
853 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
854 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
855 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
856 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
857 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
858 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
859 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
860 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
861 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
862 ZwAlertThread=ZwAlertThread@4
863 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
864 ZwClearEvent=ZwClearEvent@4
865 ZwClose=ZwClose@4
866 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
867 ZwConnectPort=ZwConnectPort@32
868 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
869 ZwCreateEvent=ZwCreateEvent@20
870 ZwCreateFile=ZwCreateFile@44
871 ZwCreateKey=ZwCreateKey@28
872 ZwCreateSection=ZwCreateSection@28
873 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
874 ZwDeleteFile=ZwDeleteFile@4
875 ZwDeleteKey=ZwDeleteKey@4
876 ZwDeleteValueKey=ZwDeleteValueKey@8
877 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
878 ZwDisplayString=ZwDisplayString@4
879 ZwDuplicateObject=ZwDuplicateObject@28
880 ZwDuplicateToken=ZwDuplicateToken@24
881 ZwEnumerateKey=ZwEnumerateKey@24
882 ZwEnumerateValueKey=ZwEnumerateValueKey@24
883 ZwFlushInstructionCache=ZwFlushInstructionCache@12
884 ZwFlushKey=ZwFlushKey@4
885 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
886 ZwFsControlFile=ZwFsControlFile@40
887 ZwLoadDriver=ZwLoadDriver@4
888 ZwLoadKey=ZwLoadKey@8
889 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
890 ZwMapViewOfSection=ZwMapViewOfSection@40
891 ZwNotifyChangeKey=ZwNotifyChangeKey@40
892 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
893 ZwOpenEvent=ZwOpenEvent@12
894 ZwOpenFile=ZwOpenFile@24
895 ZwOpenKey=ZwOpenKey@12
896 ZwOpenProcess=ZwOpenProcess@16
897 ZwOpenProcessToken=ZwOpenProcessToken@12
898 ZwOpenSection=ZwOpenSection@12
899 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
900 ZwOpenThread=ZwOpenThread@16
901 ZwOpenThreadToken=ZwOpenThreadToken@16
902 ZwPulseEvent=ZwPulseEvent@8
903 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
904 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
905 ZwQueryInformationAtom=ZwQueryInformationAtom@20
906 ZwQueryInformationFile=ZwQueryInformationFile@20
907 ZwQueryInformationProcess=ZwQueryInformationProcess@20
908 ZwQueryInformationToken=ZwQueryInformationToken@20
909 ZwQueryKey=ZwQueryKey@20
910 ZwQueryObject=ZwQueryObject@20
911 ZwQuerySection=ZwQuerySection@20
912 ZwQuerySecurityObject=ZwQuerySecurityObject@20
913 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
914 ZwQuerySystemInformation=ZwQuerySystemInformation@16
915 ZwQuerySystemTime=ZwQuerySystemTime@4
916 ZwQueryValueKey=ZwQueryValueKey@24
917 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
918 ZwReadFile=ZwReadFile@36
919 ZwReplaceKey=ZwReplaceKey@12
920 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
921 ZwResetEvent=ZwResetEvent@8
922 ZwSaveKey=ZwSaveKey@8
923 ZwSetDefaultLocale=ZwSetDefaultLocale@8
924 ZwSetEvent=ZwSetEvent@8
925 ZwSetInformationFile=ZwSetInformationFile@20
926 ZwSetInformationObject=ZwSetInformationObject@16
927 ZwSetInformationProcess=ZwSetInformationProcess@16
928 ZwSetInformationThread=ZwSetInformationThread@16
929 ZwSetSystemInformation=ZwSetSystemInformation@12
930 ZwSetSystemTime=ZwSetSystemTime@8
931 ZwSetValueKey=ZwSetValueKey@24
932 ZwTerminateProcess=ZwTerminateProcess@8
933 ZwUnloadDriver=ZwUnloadDriver@4
934 ZwUnloadKey=ZwUnloadKey@4
935 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
936 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
937 ZwWaitForSingleObject=ZwWaitForSingleObject@12
938 ZwWriteFile=ZwWriteFile@36
939 ZwYieldExecution=ZwYieldExecution@0
940 _abnormal_termination
941 ;_alldiv
942 ;_allmul
943 ;_allrem
944 ;_allshl
945 ;_allshr
946 ;_aulldiv
947 ;_aullrem
948 ;_aullshr
949 _except_handler2
950 _except_handler3
951 _global_unwind2
952 _itoa
953 _local_unwind2
954 ;_purecall
955 _snprintf
956 _snwprintf
957 _stricmp
958 _strlwr
959 _strnicmp
960 _strnset
961 _strrev
962 _strset
963 _strupr
964 _vsnprintf
965 _wcsicmp
966 _wcslwr
967 _wcsnicmp
968 _wcsnset
969 _wcsrev
970 _wcsupr
971 atoi
972 atol
973 isdigit
974 islower
975 isprint
976 isspace
977 isupper
978 isxdigit
979 mbstowcs
980 mbtowc
981 memchr
982 memcpy
983 memmove
984 memset
985 qsort
986 rand
987 sprintf
988 srand
989 strcat
990 strchr
991 strcmp
992 strcpy
993 strlen
994 strncat
995 strncmp
996 strncpy
997 strrchr
998 strspn
999 strstr
1000 swprintf
1001 tolower
1002 toupper
1003 towlower
1004 towupper
1005 vsprintf
1006 wcscat
1007 wcschr
1008 wcscmp
1009 wcscpy
1010 wcscspn
1011 wcslen
1012 wcsncat
1013 wcsncmp
1014 wcsncpy
1015 wcsrchr
1016 wcsspn
1017 wcsstr
1018 wcstombs
1019 wctomb