Reverted latest changes.
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.129 2002/09/08 10:23:15 chorns Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache=CcRosInitializeFileCache@12
9 CcMdlReadComplete=CcMdlReadComplete@8
10 ;CcRosRequestCacheSegment=CcRosRequestCacheSegment@20
11 ;CcRosReleaseCacheSegment=CcRosReleaseCacheSegment@12
12 CcRosReleaseFileCache=CcRosReleaseFileCache@8
13 CcCopyRead=CcCopyRead@24
14 CcCopyWrite=CcCopyWrite@20
15 CcMapData=CcMapData@24
16 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
17 CcUnpinData=CcUnpinData@4
18 CcSetFileSizes=CcSetFileSizes@8
19 CcZeroData=CcZeroData@16
20 DbgBreakPoint=DbgBreakPoint@0
21 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
22 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
23 DbgPrint
24 DbgPrompt=DbgPrompt@12
25 DpcQueueSize DATA
26 ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
27 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
28 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
29 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
30 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
31 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
32 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
33 ExAllocatePool=ExAllocatePool@8
34 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
35 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
36 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
37 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
38 ExCreateCallback=ExCreateCallback@16
39 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
40 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
41 ExDeleteResource=ExDeleteResource@4
42 ExDeleteResourceLite=ExDeleteResourceLite@4
43 ExDesktopObjectType DATA
44 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
45 ExEventObjectType DATA
46 ExExtendZone=ExExtendZone@12
47 ExFreePool=ExFreePool@4
48 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
49 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
50 ExGetPreviousMode=ExGetPreviousMode@0
51 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
52 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
53 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
54 ExInitializeResource=ExInitializeResource@4
55 ExInitializeResourceLite=ExInitializeResourceLite@4
56 ExInitializeZone=ExInitializeZone@16
57 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
58 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
59 ExInterlockedAddUlong=ExInterlockedAddUlong@12
60 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
61 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
62 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
63 ExInterlockedExtendZone=ExInterlockedExtendZone@16
64 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
65 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
66 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
67 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
68 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
69 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
70 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
71 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
72 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
73 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
74 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
75 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
76 ExNotifyCallback=ExNotifyCallback@12
77 ExPostSystemEvent=ExPostSystemEvent@12
78 ;ExQueryPoolBlockSize
79 ExQueueWorkItem=ExQueueWorkItem@8
80 ExRaiseAccessViolation=ExRaiseAccessViolation@0
81 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
82 ;ExRaiseException
83 ;ExRaiseHardError
84 ExRaiseStatus=ExRaiseStatus@4
85 ExRegisterCallback=ExRegisterCallback@12
86 ExReinitializeResourceLite=ExReinitializeResourceLite@4
87 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
88 ExReleaseResourceForThread=ExReleaseResourceForThread@8
89 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
90 ExReleaseResourceLite=@ExReleaseResourceLite@4
91 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
92 ;ExSystemExceptionFilter
93 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
94 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
95 ExUnregisterCallback=ExUnregisterCallback@4
96 ExWindowStationObjectType DATA
97 ExInitializeBinaryTree=ExInitializeBinaryTree@12
98 ExDeleteBinaryTree=ExDeleteBinaryTree@4
99 ExInsertBinaryTree=ExInsertBinaryTree@12
100 ExSearchBinaryTree=ExSearchBinaryTree@12
101 ExRemoveBinaryTree=ExRemoveBinaryTree@12
102 ExTraverseBinaryTree=ExTraverseBinaryTree@16
103 ExInitializeSplayTree=ExInitializeSplayTree@16
104 ExDeleteSplayTree=ExDeleteSplayTree@4
105 ExInsertSplayTree=ExInsertSplayTree@12
106 ExSearchSplayTree=ExSearchSplayTree@12
107 ExRemoveSplayTree=ExRemoveSplayTree@12
108 ExWeightOfSplayTree=ExWeightOfSplayTree@8
109 ExTraverseSplayTree=ExTraverseSplayTree@16
110 ExInitializeHashTable=ExInitializeHashTable@16
111 ExDeleteHashTable=ExDeleteHashTable@4
112 ExInsertHashTable=ExInsertHashTable@16
113 ExSearchHashTable=ExSearchHashTable@16
114 ExRemoveHashTable=ExRemoveHashTable@16
115 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
116 ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12
117 ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12
118 ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8
119 ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12
120 ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8
121 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
122 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
123 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
124 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
125 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
126 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
127 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
128 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
129 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
130 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
131 FsRtlAllocatePool=FsRtlAllocatePool@8
132 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
133 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
134 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
135 FsRtlAllocateResource=FsRtlAllocateResource@0
136 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
137 FsRtlBalanceReads=FsRtlBalanceReads@4
138 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
139 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
140 FsRtlCheckOplock=FsRtlCheckOplock@20
141 FsRtlCopyRead=FsRtlCopyRead@32
142 FsRtlCopyWrite=FsRtlCopyWrite@32
143 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
144 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
145 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
146 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
147 FsRtlDissectDbcs=FsRtlDissectDbcs@16
148 FsRtlDissectName=FsRtlDissectName@16
149 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
150 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
151 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
152 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
153 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
154 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
155 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
156 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
157 FsRtlGetFileSize=FsRtlGetFileSize@8
158 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
159 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
160 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
161 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
162 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
163 FsRtlInitializeMcb=FsRtlInitializeMcb@8
164 FsRtlInitializeOplock=FsRtlInitializeOplock@4
165 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
166 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
167 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
168 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
169 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
170 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
171 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
172 FsRtlLegalAnsiCharacterArray DATA
173 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
174 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
175 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
176 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
177 FsRtlMdlRead=FsRtlMdlRead@24
178 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
179 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
180 FsRtlMdlReadDev=FsRtlMdlReadDev@28
181 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
182 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
183 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
184 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
185 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
186 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
187 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
188 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
189 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
190 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
191 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
192 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
193 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
194 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
195 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
196 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
197 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
198 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
199 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
200 FsRtlPrivateLock=FsRtlPrivateLock@48
201 FsRtlProcessFileLock=FsRtlProcessFileLock@12
202 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
203 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
204 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
205 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
206 FsRtlSyncVolumes=FsRtlSyncVolumes@12
207 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
208 FsRtlTruncateMcb=FsRtlTruncateMcb@8
209 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
210 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
211 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
212 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
213 HalDispatchTable DATA
214 HalPrivateDispatchTable DATA
215 InterlockedCompareExchange=@InterlockedCompareExchange@12
216 InterlockedDecrement=@InterlockedDecrement@4
217 InterlockedExchange=@InterlockedExchange@8
218 InterlockedExchangeAdd=@InterlockedExchangeAdd@8
219 InterlockedIncrement=@InterlockedIncrement@4
220 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
221 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
222 IoAdapterObjectType DATA
223 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
224 IoAllocateIrp=IoAllocateIrp@8
225 IoAllocateMdl=IoAllocateMdl@20
226 IoAllocateController=IoAllocateController@16
227 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
228 IoAssignResources=IoAssignResources@24
229 IoAttachDevice=IoAttachDevice@12
230 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
231 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
232 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
233 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
234 IoBuildPartialMdl=IoBuildPartialMdl@16
235 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
236 IoCallDriver=IoCallDriver@8
237 IoCancelIrp=IoCancelIrp@4
238 IoCheckDesiredAccess=IoCheckDesiredAccess@8
239 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
240 IoCheckFunctionAccess=IoCheckFunctionAccess@24
241 IoCheckShareAccess=IoCheckShareAccess@20
242 IoCompleteRequest=IoCompleteRequest@8
243 IoConnectInterrupt=IoConnectInterrupt@44
244 IoCreateController=IoCreateController@4
245 IoCreateDevice=IoCreateDevice@28
246 IoCreateFile=IoCreateFile@56
247 IoCreateNotificationEvent=IoCreateNotificationEvent@8
248 IoCreateStreamFileObject=IoCreateStreamFileObject@8
249 IoCreateSymbolicLink=IoCreateSymbolicLink@8
250 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
251 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
252 IoDeleteController=IoDeleteController@4
253 IoDeleteDevice=IoDeleteDevice@4
254 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
255 IoDetachDevice=IoDetachDevice@4
256 IoDeviceHandlerObjectSize DATA
257 IoDeviceHandlerObjectType DATA
258 IoDeviceObjectType DATA
259 IoDisconnectInterrupt=IoDisconnectInterrupt@4
260 IoDriverObjectType DATA
261 IoEnqueueIrp=IoEnqueueIrp@4
262 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
263 IoFileObjectType DATA
264 IoFreeController=IoFreeController@4
265 IoFreeIrp=IoFreeIrp@4
266 IoFreeMdl=IoFreeMdl@4
267 IoGetAttachedDevice=IoGetAttachedDevice@4
268 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
269 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
270 IoGetConfigurationInformation=IoGetConfigurationInformation@0
271 IoGetCurrentProcess=IoGetCurrentProcess@0
272 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
273 IoGetDeviceToVerify=IoGetDeviceToVerify@4
274 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
275 IoGetInitialStack=IoGetInitialStack@0
276 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
277 IoGetRequestorProcess=IoGetRequestorProcess@4
278 IoGetStackLimits=IoGetStackLimits@8
279 IoGetTopLevelIrp=IoGetTopLevelIrp@0
280 IoInitializeIrp=IoInitializeIrp@12
281 IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20
282 IoInitializeTimer=IoInitializeTimer@12
283 IoIsOperationSynchronous=IoIsOperationSynchronous@4
284 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
285 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
286 IoPageRead=IoPageRead@20
287 IoQueryDeviceDescription=IoQueryDeviceDescription@32
288 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
289 IoQueryFileInformation=IoQueryFileInformation@20
290 IoQueryVolumeInformation=IoQueryVolumeInformation@20
291 IoQueueThreadIrp=IoQueueThreadIrp@4
292 IoRaiseHardError=IoRaiseHardError@12
293 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
294 IoReadOperationCount DATA
295 IoReadPartitionTable=IoReadPartitionTable@16
296 IoReadTransferCount DATA
297 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
298 IoRegisterFileSystem=IoRegisterFileSystem@4
299 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
300 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
301 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
302 IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12
303 IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12
304 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
305 IoRemoveShareAccess=IoRemoveShareAccess@8
306 IoReportHalResourceUsage=IoReportHalResourceUsage@16
307 IoReportResourceUsage=IoReportResourceUsage@36
308 IoSetDeviceToVerify=IoSetDeviceToVerify@8
309 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
310 IoSetInformation=IoSetInformation@16
311 IoSetPartitionInformation=IoSetPartitionInformation@16
312 IoSetShareAccess=IoSetShareAccess@16
313 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
314 IoSetTopLevelIrp=IoSetTopLevelIrp@4
315 IoStartNextPacket=IoStartNextPacket@8
316 IoStartNextPacketByKey=IoStartNextPacketByKey@12
317 IoStartPacket=IoStartPacket@16
318 IoStartTimer=IoStartTimer@4
319 IoStatisticsLock DATA
320 IoStopTimer=IoStopTimer@4
321 IoSynchronousPageWrite=IoSynchronousPageWrite@20
322 IoThreadToProcess=IoThreadToProcess@4
323 IoUnregisterFileSystem=IoUnregisterFileSystem@4
324 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
325 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
326 IoUpdateShareAccess=IoUpdateShareAccess@8
327 IoVerifyVolume=IoVerifyVolume@8
328 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
329 IoWriteOperationCount DATA
330 IoWritePartitionTable=IoWritePartitionTable@20
331 IoWriteTransferCount DATA
332 IofCallDriver=@IofCallDriver@8
333 IofCompleteRequest=@IofCompleteRequest@8
334 KdDebuggerEnabled DATA
335 KdDebuggerNotPresent DATA
336 KdPollBreakIn=KdPollBreakIn@0
337 KdSystemDebugControl=KdSystemDebugControl@4
338 Ke386CallBios=Ke386CallBios@8
339 ;Ke386IoSetAccessProcess
340 ;Ke386QueryIoAccessMap
341 ;Ke386SetIoAccessMap
342 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
343 KeAddSystemServiceTable=KeAddSystemServiceTable@20
344 KeAttachProcess=KeAttachProcess@4
345 ;KeBoostCurrentThread
346 KeBugCheck=KeBugCheck@4
347 KeBugCheckEx=KeBugCheckEx@20
348 KeCancelTimer=KeCancelTimer@4
349 KeClearEvent=KeClearEvent@4
350 KeConnectInterrupt=KeConnectInterrupt@4
351 KeDcacheFlushCount DATA
352 KeDelayExecutionThread=KeDelayExecutionThread@12
353 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
354 KeDetachProcess=KeDetachProcess@0
355 KeDisconnectInterrupt=KeDisconnectInterrupt@4
356 KeEnterCriticalRegion=KeEnterCriticalRegion@0
357 KeEnterKernelDebugger=KeEnterKernelDebugger@0
358 ;KeFindConfigurationEntry
359 ;KeFindConfigurationNextEntry
360 ;KeFlushEntireTb
361 KeGetCurrentThread=KeGetCurrentThread@0
362 KeGetPreviousMode=KeGetPreviousMode@0
363 ;KeI386AbiosCall
364 ;KeI386AllocateGdtSelectors
365 ;KeI386Call16BitCStyleFunction
366 ;KeI386Call16BitFunction
367 ;KeI386FlatToGdtSelector
368 ;KeI386GetLid
369 ;KeI386MachineType DATA
370 ;KeI386ReleaseGdtSelectors
371 ;KeI386ReleaseLid
372 ;KeI386SetGdtSelector
373 KeIcacheFlushCount DATA
374 KeInitializeApc=KeInitializeApc@32
375 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
376 KeInitializeDpc=KeInitializeDpc@12
377 KeInitializeEvent=KeInitializeEvent@12
378 KeInitializeInterrupt=KeInitializeInterrupt@44
379 KeInitializeMutant=KeInitializeMutant@8
380 KeInitializeMutex=KeInitializeMutex@8
381 KeInitializeQueue=KeInitializeQueue@8
382 KeInitializeSemaphore=KeInitializeSemaphore@12
383 KeInitializeSpinLock=KeInitializeSpinLock@4
384 KeInitializeTimer=KeInitializeTimer@4
385 KeInitializeTimerEx=KeInitializeTimerEx@8
386 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
387 KeInsertDeviceQueue=KeInsertDeviceQueue@8
388 KeInsertHeadQueue=KeInsertHeadQueue@8
389 KeInsertQueue=KeInsertQueue@8
390 KeInsertQueueApc=KeInsertQueueApc@16
391 KeInsertQueueDpc=KeInsertQueueDpc@12
392 ;KeIsExecutingDpc
393 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
394 KeLoaderBlock DATA
395 KeNumberProcessors DATA
396 ;KeProfileInterrupt
397 ;KeProfileInterruptWithSource
398 KePulseEvent=KePulseEvent@12
399 KeQuerySystemTime=KeQuerySystemTime@4
400 KeQueryTickCount=KeQueryTickCount@4
401 KeQueryTimeIncrement=KeQueryTimeIncrement@0
402 ;KeRaiseUserException
403 KeReadStateEvent=KeReadStateEvent@4
404 KeReadStateMutant=KeReadStateMutant@4
405 KeReadStateMutex=KeReadStateMutex@4
406 KeReadStateQueue=KeReadStateQueue@4
407 KeReadStateSemaphore=KeReadStateSemaphore@4
408 KeReadStateTimer=KeReadStateTimer@4
409 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
410 KeReleaseMutant=KeReleaseMutant@16
411 KeReleaseMutex=KeReleaseMutex@8
412 KeReleaseSemaphore=KeReleaseSemaphore@16
413 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
414 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
415 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
416 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
417 KeRemoveQueue=KeRemoveQueue@12
418 KeRemoveQueueDpc=KeRemoveQueueDpc@4
419 KeResetEvent=KeResetEvent@4
420 ;KeRestoreFloatingPointState
421 KeRundownQueue=KeRundownQueue@4
422 ;KeSaveFloatingPointState
423 KeServiceDescriptorTable DATA
424 ;KeSetAffinityThread
425 KeSetBasePriorityThread=KeSetBasePriorityThread@8
426 ;KeSetDmaIoCoherency
427 KeSetEvent=KeSetEvent@12
428 ;KeSetEventBoostPriority
429 ;KeSetIdealProcessorThread
430 KeSetImportanceDpc=KeSetImportanceDpc@8
431 ;KeSetKernelStackSwapEnable
432 KeSetPriorityThread=KeSetPriorityThread@8
433 ;KeSetProfileIrql
434 ;KeSetSwapContextNotifyRoutine
435 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
436 ;KeSetThreadSelectNotifyRoutine
437 ;KeSetTimeIncrement
438 KeSetTimer=KeSetTimer@16
439 KeSetTimerEx=KeSetTimerEx@20
440 ;KeSetTimeUpdateNotifyRoutine
441 KeSynchronizeExecution=KeSynchronizeExecution@12
442 ;KeTerminateThread
443 KeTickCount DATA
444 ;KeUpdateRunTime
445 ;KeUserModeCallback
446 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
447 KeWaitForMutexObject=KeWaitForMutexObject@20
448 KeWaitForSingleObject=KeWaitForSingleObject@20
449 ;KefAcquireSpinLockAtDpcLevel
450 ;KefReleaseSpinLockFromDpcLevel
451 ;Kei386EoiHelper
452 ;KiAcquireSpinLock@4
453 ;KiBugCheckData DATA
454 ;KiCoprocessorError@0
455 KiDeliverApc=KiDeliverApc@12
456 KiDispatchInterrupt=KiDispatchInterrupt@0
457 KiInterruptDispatch2=KiInterruptDispatch2@8
458 ;KiIpiServiceRoutine@8
459 ;KiReleaseSpinLock@4
460 ;KiUnexpectedInterrupt
461 ;Kii386SpinOnSpinLock
462 KiRawTicks DATA
463 LdrAccessResource=LdrAccessResource@16
464 ;LdrEnumResources@20
465 ;LdrFindResourceDirectory_U@16
466 LdrFindResource_U=LdrFindResource_U@16
467 ;LpcRequestPort@8
468 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
469 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
470 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
471 LsaLogonUser=LsaLogonUser@56
472 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
473 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
474 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
475 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
476 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
477 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
478 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
479 MmCanFileBeTruncated=MmCanFileBeTruncated@8
480 MmCopyFromCaller=MmCopyFromCaller@12
481 MmCopyToCaller=MmCopyToCaller@12
482 MmCreateMdl=MmCreateMdl@12
483 MmCreateSection=MmCreateSection@32
484 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
485 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
486 MmFlushImageSection=MmFlushImageSection@8
487 MmForceSectionClosed=MmForceSectionClosed@8
488 MmFreeContiguousMemory=MmFreeContiguousMemory@4
489 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
490 MmGetPhysicalAddress=MmGetPhysicalAddress@4
491 MmGrowKernelStack=MmGrowKernelStack@4
492 MmHighestUserAddress DATA
493 MmIsAddressValid=MmIsAddressValid@4
494 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
495 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
496 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
497 MmLockPagableDataSection=MmLockPagableDataSection@4
498 MmLockPagableImageSection=MmLockPagableDataSection@4
499 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
500 MmMapIoSpace=MmMapIoSpace@16
501 MmMapLockedPages=MmMapLockedPages@8
502 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
503 MmMapVideoDisplay=MmMapVideoDisplay@16
504 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
505 MmMapViewOfSection=MmMapViewOfSection@40
506 MmPageEntireDriver=MmPageEntireDriver@4
507 MmProbeAndLockPages=MmProbeAndLockPages@12
508 MmQuerySystemSize=MmQuerySystemSize@0
509 MmResetDriverPaging=MmResetDriverPaging@4
510 MmSectionObjectType DATA
511 MmSecureVirtualMemory=MmSecureVirtualMemory@12
512 MmSetAddressRangeModified=MmSetAddressRangeModified@8
513 MmSetBankedSection=MmSetBankedSection@24
514 MmSizeOfMdl=MmSizeOfMdl@8
515 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
516 MmUnlockPages=MmUnlockPages@4
517 MmUnmapIoSpace=MmUnmapIoSpace@8
518 MmUnmapLockedPages=MmUnmapLockedPages@8
519 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
520 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
521 MmUnmapViewOfSection=MmUnmapViewOfSection@8
522 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
523 MmUserProbeAddress DATA
524 NlsAnsiCodePage DATA
525 NlsLeadByteInfo DATA
526 NlsMbCodePageTag DATA
527 NlsMbOemCodePageTag DATA
528 NlsOemLeadByteInfo DATA
529 NtAddAtom=NtAddAtom@8
530 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
531 NtAlertThread=NtAlertThread@4
532 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
533 NtAllocateUuids=NtAllocateUuids@12
534 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
535 NtBuildNumber DATA
536 NtClose=NtClose@4
537 NtConnectPort=NtConnectPort@32
538 NtCreateEvent=NtCreateEvent@20
539 NtCreateTimer=NtCreateTimer@16
540 NtOpenEvent=NtOpenEvent@12
541 NtCreateFile=NtCreateFile@44
542 NtCreateSection=NtCreateSection@28
543 NtDeleteAtom=NtDeleteAtom@4
544 NtDeleteFile=NtDeleteFile@4
545 NtDeviceIoControlFile=NtDeviceIoControlFile@40
546 NtDuplicateObject=NtDuplicateObject@28
547 NtDuplicateToken=NtDuplicateToken@24
548 NtFindAtom=NtFindAtom@8
549 NtFreeVirtualMemory=NtFreeVirtualMemory@16
550 NtFsControlFile=NtFsControlFile@40
551 NtGlobalFlag DATA
552 NtLockFile=NtLockFile@40
553 NtMapViewOfSection=NtMapViewOfSection@40
554 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
555 NtOpenFile=NtOpenFile@24
556 NtOpenProcess=NtOpenProcess@16
557 NtOpenProcessToken=NtOpenProcessToken@12
558 NtQueryDirectoryFile=NtQueryDirectoryFile@44
559 NtQueryEaFile=NtQueryEaFile@36
560 NtQueryInformationAtom=NtQueryInformationAtom@20
561 NtQueryInformationFile=NtQueryInformationFile@20
562 NtQueryInformationProcess=NtQueryInformationProcess@20
563 NtQueryInformationToken=NtQueryInformationToken@20
564 ;NtQueryOleDirectoryFile@44 <--- ?
565 NtQuerySecurityObject=NtQuerySecurityObject@20
566 NtQuerySystemTime=NtQuerySystemTime@4
567 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
568 NtReadFile=NtReadFile@36
569 NtRequestPort=NtRequestPort@8
570 NtRequestWaitReplyPort@12
571 NtSetEvent=NtSetEvent@8
572 NtSetInformationFile=NtSetInformationFile@20
573 NtSetInformationProcess=NtSetInformationProcess@16
574 NtSetInformationThread=NtSetInformationThread@16
575 NtSetSecurityObject=NtSetSecurityObject@12
576 NtSetSystemTime=NtSetSystemTime@8
577 NtUnlockFile=NtUnlockFile@20
578 NtVdmControl=NtVdmControl@8
579 NtW32Call=NtW32Call@20
580 NtWaitForSingleObject=NtWaitForSingleObject@12
581 NtWriteFile=NtWriteFile@36
582 ObAssignSecurity=ObAssignSecurity@16
583 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
584 ;ObCheckObjectAccess=ObCheckObjectAccess@20
585 ;ObCreateObject=ObCreateObject@36
586 ObCreateObject=ObCreateObject@20
587 ;ObFindHandleForObject=ObFindHandleForObject@20
588 ObGetObjectPointerCount=ObGetObjectPointerCount@4
589 ObGetObjectSecurity=ObGetObjectSecurity@12
590 ;ObInsertObject=ObInsertObject@24
591 ObMakeTemporaryObject=ObMakeTemporaryObject@4
592 ObOpenObjectByName=ObOpenObjectByName@28
593 ObOpenObjectByPointer=ObOpenObjectByPointer@28
594 ;ObQueryNameString=ObQueryNameString@16
595 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
596 ObfDereferenceObject=@ObfDereferenceObject@4
597 ObfReferenceObject=@ObfReferenceObject@4
598 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
599 ObReferenceObjectByName=ObReferenceObjectByName@32
600 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
601 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
602 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
603 ;PfxFindPrefix
604 ;PfxInitialize
605 ;PfxInsertPrefix
606 ;PfxRemovePrefix
607 PoCallDriver=PoCallDriver@8
608 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
609 PoRegisterSystemState=PoRegisterSystemState@8
610 PoRequestPowerIrp=PoRequestPowerIrp@24
611 PoSetDeviceBusy=PoSetDeviceBusy@4
612 PoSetPowerState=PoSetPowerState@12
613 PoSetSystemState=PoSetSystemState@4
614 PoStartNextPowerIrp=PoStartNextPowerIrp@4
615 PoUnregisterSystemState=PoUnregisterSystemState@4
616 ;ProbeForWrite=ProbeForWrite@12
617 PsAssignImpersonationToken=PsAssignImpersonationToken@8
618 ;PsChargePoolQuota=PsChargePoolQuota@12
619 PsCreateSystemProcess=PsCreateSystemProcess@12
620 PsCreateSystemThread=PsCreateSystemThread@28
621 PsCreateWin32Thread=PsCreateWin32Thread@4
622 PsCreateWin32Process=PsCreateWin32Process@4
623 PsGetWin32Thread=PsGetWin32Thread@0
624 PsGetWin32Process=PsGetWin32Process@0
625 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
626 PsGetCurrentProcess=PsGetCurrentProcess@0
627 PsGetCurrentProcessId=PsGetCurrentProcessId@0
628 PsGetCurrentThreadId=PsGetCurrentThreadId@0
629 PsGetCurrentThread=PsGetCurrentThread@0
630 PsGetProcessExitTime=PsGetProcessExitTime@0
631 PsGetVersion=PsGetVersion@16
632 PsImpersonateClient=PsImpersonateClient@20
633 PsInitialSystemProcess DATA
634 PsIsThreadTerminating=PsIsThreadTerminating@4
635 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
636 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
637 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
638 PsProcessType DATA
639 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
640 PsReferencePrimaryToken=PsReferencePrimaryToken@4
641 ;PsReturnPoolQuota
642 PsRevertToSelf=PsRevertToSelf@0
643 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
644 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
645 ;PsSetLegoNotifyRoutine
646 ;PsSetProcessPriorityByClass
647 PsTerminateSystemThread=PsTerminateSystemThread@4
648 PsThreadType DATA
649 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
650 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
651 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
652 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
653 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
654 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
655 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
656 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
657 RtlAddAce=RtlAddAce@20
658 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
659 ;RtlAllocateAndInitializeSid
660 ;RtlAllocateHeap
661 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
662 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
663 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
664 RtlAppendAsciizToString=RtlAppendAsciizToString@8
665 RtlAppendStringToString=RtlAppendStringToString@8
666 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
667 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
668 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
669 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
670 RtlAreBitsClear=RtlAreBitsClear@12
671 RtlAreBitsSet=RtlAreBitsSet@12
672 RtlAssert=RtlAssert@16
673 ;RtlCaptureStackBackTrace
674 RtlCharToInteger=RtlCharToInteger@12
675 RtlCheckRegistryKey=RtlCheckRegistryKey@8
676 RtlClearAllBits=RtlClearAllBits@4
677 RtlClearBits=RtlClearBits@12
678 RtlCompareMemory=RtlCompareMemory@12
679 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
680 RtlCompareString=RtlCompareString@12
681 RtlCompareUnicodeString=RtlCompareUnicodeString@12
682 RtlCompressBuffer=RtlCompressBuffer@32
683 RtlCompressChunks=RtlCompressChunks@28
684 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
685 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
686 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
687 RtlCopyLuid=RtlCopyLuid@8
688 RtlCopySid=RtlCopySid@12
689 RtlCopyString=RtlCopyString@8
690 RtlCopyUnicodeString=RtlCopyUnicodeString@8
691 RtlCreateAcl=RtlCreateAcl@12
692 RtlCreateAtomTable=RtlCreateAtomTable@8
693 ;RtlCreateHeap
694 RtlCreateRegistryKey=RtlCreateRegistryKey@8
695 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
696 RtlCreateUnicodeString=RtlCreateUnicodeString@8
697 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
698 RtlDecompressBuffer=RtlDecompressBuffer@24
699 RtlDecompressChunks=RtlDecompressChunks@28
700 RtlDecompressFragment=RtlDecompressFragment@32
701 ;RtlDelete
702 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
703 ;RtlDeleteElementGenericTable
704 ;RtlDeleteNoSplay
705 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
706 RtlDescribeChunk=RtlDescribeChunk@20
707 RtlDestroyAtomTable=RtlDestroyAtomTable@4
708 ;RtlDestroyHeap
709 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
710 RtlEmptyAtomTable=RtlEmptyAtomTable@8
711 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
712 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
713 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
714 ;RtlEnumerateGenericTable
715 ;RtlEnumerateGenericTableWithoutSplaying
716 RtlEqualLuid=RtlEqualLuid@8
717 RtlEqualSid=RtlEqualSid@8
718 RtlEqualString=RtlEqualString@12
719 RtlEqualUnicodeString=RtlEqualUnicodeString@12
720 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
721 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
722 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
723 RtlFillMemory=RtlFillMemory@12
724 RtlFillMemoryUlong=RtlFillMemoryUlong@12
725 RtlFindClearBits=RtlFindClearBits@12
726 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
727 RtlFindFirstRunClear=RtlFindFirstRunClear@8
728 RtlFindFirstRunSet=RtlFindFirstRunSet@8
729 RtlFindLongestRunClear=RtlFindLongestRunClear@8
730 RtlFindLongestRunSet=RtlFindLongestRunSet@8
731 RtlFindMessage=RtlFindMessage@20
732 RtlFindSetBits=RtlFindSetBits@12
733 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
734 ;RtlFindUnicodePrefix
735 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
736 RtlFreeAnsiString=RtlFreeAnsiString@4
737 ;RtlFreeHeap
738 RtlFreeOemString=RtlFreeOemString@4
739 RtlFreeUnicodeString=RtlFreeUnicodeString@4
740 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
741 ;RtlGetCallersAddress
742 RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
743 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
744 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
745 ;RtlGetElementGenericTable
746 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
747 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
748 RtlImageNtHeader=RtlImageNtHeader@4
749 RtlInitAnsiString=RtlInitAnsiString@8
750 ;RtlInitCodePageTable
751 RtlInitString=RtlInitString@8
752 RtlInitUnicodeString=RtlInitUnicodeString@8
753 RtlInitializeBitMap=RtlInitializeBitMap@12
754 ;RtlInitializeGenericTable
755 RtlInitializeSid=RtlInitializeSid@12
756 ;RtlInitializeUnicodePrefix
757 ;RtlInsertElementGenericTable
758 ;RtlInsertUnicodePrefix
759 RtlIntegerToChar=RtlIntegerToChar@16
760 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
761 RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
762 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
763 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
764 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
765 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
766 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
767 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
768 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
769 RtlLengthRequiredSid=RtlLengthRequiredSid@4
770 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
771 RtlLengthSid=RtlLengthSid@4
772 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
773 ;RtlLookupElementGenericTable
774 RtlMapGenericMask=RtlMapGenericMask@8
775 RtlMoveMemory=RtlMoveMemory@12
776 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
777 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
778 ;RtlNextUnicodePrefix
779 RtlNtStatusToDosError=RtlNtStatusToDosError@4
780 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
781 ;RtlNumberGenericTableElements
782 RtlNumberOfClearBits=RtlNumberOfClearBits@4
783 RtlNumberOfSetBits=RtlNumberOfSetBits@4
784 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
785 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
786 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
787 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
788 RtlPrefixString=RtlPrefixString@12
789 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
790 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
791 RtlQueryRegistryValues=RtlQueryRegistryValues@20
792 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
793 RtlRaiseException=RtlRaiseException@4
794 ;RtlRandom
795 ;RtlRemoveUnicodePrefix
796 RtlReserveChunk=RtlReserveChunk@20
797 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
798 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
799 RtlSetAllBits=RtlSetAllBits@4
800 RtlSetBits=RtlSetBits@12
801 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
802 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
803 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
804 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
805 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
806 ;RtlSplay
807 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
808 RtlSubAuthoritySid=RtlSubAuthoritySid@8
809 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
810 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
811 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
812 RtlTimeToTimeFields=RtlTimeToTimeFields@8
813 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
814 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
815 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
816 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
817 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
818 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
819 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
820 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
821 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
822 RtlUnicodeToOemN=RtlUnicodeToOemN@20
823 RtlUnwind=RtlUnwind@16
824 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
825 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
826 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
827 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
828 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
829 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
830 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
831 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
832 RtlUpperChar=RtlUpperChar@4
833 RtlUpperString=RtlUpperString@8
834 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
835 RtlValidSid=RtlValidSid@4
836 RtlWriteRegistryValue=RtlWriteRegistryValue@24
837 ;RtlZeroHeap
838 RtlZeroMemory=RtlZeroMemory@8
839 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
840 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
841 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
842 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
843 SeAccessCheck=SeAccessCheck@40
844 ;SeAppendPrivileges=SeAppendPrivileges@8
845 SeAssignSecurity=SeAssignSecurity@28
846 ;SeAuditingFileEvents=SeAuditingFileEvents@8
847 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
848 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
849 SeCaptureSubjectContext=SeCaptureSubjectContext@4
850 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
851 ;SeCreateAccessState=SeCreateAccessState@16
852 SeCreateClientSecurity=SeCreateClientSecurity@16
853 SeDeassignSecurity=SeDeassignSecurity@4
854 ;SeDeleteAccessState=SeDeleteAccessState@4
855 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
856 SeExports DATA
857 ;SeFreePrivileges=SeFreePrivileges@4
858 SeImpersonateClient=SeImpersonateClient@8
859 ;SeLockSubjectContext=SeLockSubjectContext@4
860 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
861 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
862 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
863 SePrivilegeCheck=SePrivilegeCheck@12
864 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
865 SePublicDefaultDacl DATA
866 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
867 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
868 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
869 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
870 SeReleaseSubjectContext=SeReleaseSubjectContext@4
871 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
872 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
873 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
874 SeSystemDefaultDacl DATA
875 SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
876 SeTokenType=SeTokenType@4
877 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
878 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
879 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
880 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
881 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
882 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
883 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
884 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
885 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
886 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
887 ZwAlertThread=ZwAlertThread@4
888 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
889 ZwClearEvent=ZwClearEvent@4
890 ZwClose=ZwClose@4
891 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
892 ZwConnectPort=ZwConnectPort@32
893 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
894 ZwCreateEvent=ZwCreateEvent@20
895 ZwCreateFile=ZwCreateFile@44
896 ZwCreateKey=ZwCreateKey@28
897 ZwCreateSection=ZwCreateSection@28
898 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
899 ZwDeleteFile=ZwDeleteFile@4
900 ZwDeleteKey=ZwDeleteKey@4
901 ZwDeleteValueKey=ZwDeleteValueKey@8
902 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
903 ZwDisplayString=ZwDisplayString@4
904 ZwDuplicateObject=ZwDuplicateObject@28
905 ZwDuplicateToken=ZwDuplicateToken@24
906 ZwEnumerateKey=ZwEnumerateKey@24
907 ZwEnumerateValueKey=ZwEnumerateValueKey@24
908 ZwFlushInstructionCache=ZwFlushInstructionCache@12
909 ZwFlushKey=ZwFlushKey@4
910 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
911 ZwFsControlFile=ZwFsControlFile@40
912 ZwLoadDriver=ZwLoadDriver@4
913 ZwLoadKey=ZwLoadKey@8
914 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
915 ZwMapViewOfSection=ZwMapViewOfSection@40
916 ZwNotifyChangeKey=ZwNotifyChangeKey@40
917 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
918 ZwOpenEvent=ZwOpenEvent@12
919 ZwOpenFile=ZwOpenFile@24
920 ZwOpenKey=ZwOpenKey@12
921 ZwOpenProcess=ZwOpenProcess@16
922 ZwOpenProcessToken=ZwOpenProcessToken@12
923 ZwOpenSection=ZwOpenSection@12
924 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
925 ZwOpenThread=ZwOpenThread@16
926 ZwOpenThreadToken=ZwOpenThreadToken@16
927 ZwPulseEvent=ZwPulseEvent@8
928 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
929 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
930 ZwQueryInformationAtom=ZwQueryInformationAtom@20
931 ZwQueryInformationFile=ZwQueryInformationFile@20
932 ZwQueryInformationProcess=ZwQueryInformationProcess@20
933 ZwQueryInformationToken=ZwQueryInformationToken@20
934 ZwQueryKey=ZwQueryKey@20
935 ZwQueryObject=ZwQueryObject@20
936 ZwQuerySection=ZwQuerySection@20
937 ZwQuerySecurityObject=ZwQuerySecurityObject@20
938 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
939 ZwQuerySystemInformation=ZwQuerySystemInformation@16
940 ZwQuerySystemTime=ZwQuerySystemTime@4
941 ZwQueryValueKey=ZwQueryValueKey@24
942 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
943 ZwReadFile=ZwReadFile@36
944 ZwReplaceKey=ZwReplaceKey@12
945 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
946 ZwResetEvent=ZwResetEvent@8
947 ZwSaveKey=ZwSaveKey@8
948 ZwSetDefaultLocale=ZwSetDefaultLocale@8
949 ZwSetEvent=ZwSetEvent@8
950 ZwSetInformationFile=ZwSetInformationFile@20
951 ZwSetInformationObject=ZwSetInformationObject@16
952 ZwSetInformationProcess=ZwSetInformationProcess@16
953 ZwSetInformationThread=ZwSetInformationThread@16
954 ZwSetSystemInformation=ZwSetSystemInformation@12
955 ZwSetSystemTime=ZwSetSystemTime@8
956 ZwSetValueKey=ZwSetValueKey@24
957 ZwTerminateProcess=ZwTerminateProcess@8
958 ZwUnloadDriver=ZwUnloadDriver@4
959 ZwUnloadKey=ZwUnloadKey@4
960 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
961 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
962 ZwWaitForSingleObject=ZwWaitForSingleObject@12
963 ZwWriteFile=ZwWriteFile@36
964 ZwYieldExecution=ZwYieldExecution@0
965 _abnormal_termination
966 ;_alldiv
967 ;_allmul
968 ;_allrem
969 ;_allshl
970 ;_allshr
971 ;_aulldiv
972 ;_aullrem
973 ;_aullshr
974 _except_handler2
975 _except_handler3
976 _global_unwind2
977 _itoa
978 _local_unwind2
979 _purecall
980 _snprintf
981 _snwprintf
982 _stricmp
983 _strlwr
984 _strnicmp
985 _strnset
986 _strrev
987 _strset
988 _strupr
989 _vsnprintf
990 _wcsicmp
991 _wcslwr
992 _wcsnicmp
993 _wcsnset
994 _wcsrev
995 _wcsupr
996 atoi
997 atol
998 isdigit
999 islower
1000 isprint
1001 isspace
1002 isupper
1003 isxdigit
1004 mbstowcs
1005 mbtowc
1006 memchr
1007 memcpy
1008 memmove
1009 memset
1010 qsort
1011 rand
1012 sprintf
1013 srand
1014 strcat
1015 strchr
1016 strcmp
1017 strcpy
1018 strlen
1019 strncat
1020 strncmp
1021 strncpy
1022 strrchr
1023 strspn
1024 strstr
1025 swprintf
1026 tolower
1027 toupper
1028 towlower
1029 towupper
1030 vsprintf
1031 wcscat
1032 wcschr
1033 wcscmp
1034 wcscpy
1035 wcscspn
1036 wcslen
1037 wcsncat
1038 wcsncmp
1039 wcsncpy
1040 wcsrchr
1041 wcsspn
1042 wcsstr
1043 wcstombs
1044 wctomb