Added support for calling BIOS functions
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.77 2000/12/26 05:32:43 dwelch Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcInitializeFileCache=CcInitializeFileCache@8
9 CcMdlReadComplete=CcMdlReadComplete@8
10 CcRequestCachePage=CcRequestCachePage@20
11 CcReleaseCachePage=CcReleaseCachePage@12
12 CcReleaseFileCache=CcReleaseFileCache@8
13 DbgBreakPoint=DbgBreakPoint@0
14 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
15 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
16 DbgPrint
17 DbgPrompt=DbgPrompt@12
18 ExAcquireFastMutexUnsafe=ExAcquireFastMutexUnsafe@4
19 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
20 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
21 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
22 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
23 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
24 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
25 ExAllocatePool=ExAllocatePool@8
26 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
27 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
28 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
29 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
30 ExCreateCallback=ExCreateCallback@16
31 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
32 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
33 ExDeleteResource=ExDeleteResource@4
34 ExDeleteResourceLite=ExDeleteResourceLite@4
35 ExDesktopObjectType DATA
36 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
37 ExEventObjectType DATA
38 ExExtendZone=ExExtendZone@12
39 ExFreePool=ExFreePool@4
40 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
41 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
42 ExGetPreviousMode=ExGetPreviousMode@0
43 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
44 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
45 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
46 ExInitializeResource=ExInitializeResource@4
47 ExInitializeResourceLite=ExInitializeResourceLite@4
48 ExInitializeZone=ExInitializeZone@16
49 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
50 ;ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
51 ExInterlockedAddLargeStatistic=ExInterlockedAddLargeStatistic@8
52 ExInterlockedAddUlong=ExInterlockedAddUlong@12
53 ;ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
54 ExInterlockedCompareExchange64=ExInterlockedCompareExchange64@16
55 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
56 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
57 ExInterlockedExtendZone=ExInterlockedExtendZone@16
58 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
59 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
60 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
61 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
62 ExInterlockedPopEntrySList=ExInterlockedPopEntrySList@8
63 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
64 ExInterlockedPushEntrySList=ExInterlockedPushEntrySList@12
65 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
66 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
67 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
68 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
69 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
70 ExNotifyCallback=ExNotifyCallback@12
71 ExPostSystemEvent=ExPostSystemEvent@12
72 ;ExQueryPoolBlockSize
73 ExQueueWorkItem=ExQueueWorkItem@8
74 ExRaiseAccessViolation=ExRaiseAccessViolation@0
75 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
76 ;ExRaiseException
77 ;ExRaiseHardError
78 ExRaiseStatus=ExRaiseStatus@4
79 ExRegisterCallback=ExRegisterCallback@12
80 ExReinitializeResourceLite=ExReinitializeResourceLite@4
81 ExReleaseFastMutexUnsafe=ExReleaseFastMutexUnsafe@4
82 ExReleaseResourceForThread=ExReleaseResourceForThread@8
83 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
84 ExReleaseResourceLite=ExReleaseResourceLite@4
85 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
86 ;ExSystemExceptionFilter
87 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
88 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
89 ExUnregisterCallback=ExUnregisterCallback@4
90 ExWindowStationObjectType DATA
91 ;ExfInterlockedAddUlong
92 ;ExfInterlockedInsertHeadList
93 ;ExfInterlockedInsertTailList
94 ;ExfInterlockedPopEntryList
95 ;ExfInterlockedPushEntryList
96 ;ExfInterlockedRemoveHeadList
97 ;Exfi386InterlockedDecrementLong
98 ;Exfi386InterlockedExchangeUlong
99 ;Exfi386InterlockedIncrementLong
100 ;Exi386InterlockedDecrementLong
101 ;Exi386InterlockedExchangeUlong
102 ;Exi386InterlockedIncrementLong
103 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
104 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
105 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
106 FsRtlAllocatePool=FsRtlAllocatePool@8
107 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
108 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
109 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
110 FsRtlAllocateResource=FsRtlAllocateResource@0
111 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
112 FsRtlBalanceReads=FsRtlBalanceReads@4
113 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
114 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
115 FsRtlCheckOplock=FsRtlCheckOplock@20
116 FsRtlCopyRead=FsRtlCopyRead@32
117 FsRtlCopyWrite=FsRtlCopyWrite@32
118 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
119 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
120 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
121 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
122 FsRtlDissectDbcs=FsRtlDissectDbcs@16
123 FsRtlDissectName=FsRtlDissectName@16
124 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
125 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
126 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
127 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
128 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
129 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
130 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
131 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
132 FsRtlGetFileSize=FsRtlGetFileSize@8
133 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
134 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
135 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
136 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
137 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
138 FsRtlInitializeMcb=FsRtlInitializeMcb@8
139 FsRtlInitializeOplock=FsRtlInitializeOplock@4
140 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
141 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
142 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
143 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
144 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
145 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
146 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
147 FsRtlLegalAnsiCharacterArray DATA
148 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
149 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
150 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
151 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
152 FsRtlMdlRead=FsRtlMdlRead@24
153 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
154 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
155 FsRtlMdlReadDev=FsRtlMdlReadDev@28
156 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
157 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
158 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
159 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
160 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
161 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
162 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
163 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
164 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
165 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
166 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
167 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
168 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
169 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
170 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
171 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
172 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
173 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
174 FsRtlPrivateLock=FsRtlPrivateLock@48
175 FsRtlProcessFileLock=FsRtlProcessFileLock@12
176 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
177 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
178 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
179 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
180 FsRtlSyncVolumes=FsRtlSyncVolumes@12
181 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
182 FsRtlTruncateMcb=FsRtlTruncateMcb@8
183 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
184 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
185 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
186 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
187 HalDispatchTable DATA
188 HalPrivateDispatchTable DATA
189 ;InterlockedCompareExchange=@InterlockedCompareExchange@12
190 InterlockedCompareExchange=InterlockedCompareExchange@12
191 ;InterlockedDecrement=@InterlockedDecrement@4
192 InterlockedDecrement=InterlockedDecrement@4
193 ;InterlockedExchange=@InterlockedExchange@8
194 InterlockedExchange=InterlockedExchange@8
195 ;InterlockedExchangeAdd=@InterlockedExchangeAdd@8
196 InterlockedExchangeAdd=InterlockedExchangeAdd@8
197 ;InterlockedIncrement=@InterlockedIncrement@4
198 InterlockedIncrement=InterlockedIncrement@4
199 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
200 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
201 IoAdapterObjectType DATA
202 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
203 IoAllocateIrp=IoAllocateIrp@8
204 IoAllocateMdl=IoAllocateMdl@20
205 IoAllocateController=IoAllocateController@16
206 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
207 IoAssignResources=IoAssignResources@24
208 IoAttachDevice=IoAttachDevice@12
209 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
210 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
211 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
212 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
213 IoBuildPartialMdl=IoBuildPartialMdl@16
214 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
215 IoCallDriver=IoCallDriver@8
216 IoCancelIrp=IoCancelIrp@4
217 IoCheckDesiredAccess=IoCheckDesiredAccess@8
218 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
219 IoCheckFunctionAccess=IoCheckFunctionAccess@24
220 IoCheckShareAccess=IoCheckShareAccess@20
221 IoCompleteRequest=IoCompleteRequest@8
222 IoConnectInterrupt=IoConnectInterrupt@44
223 IoCreateController=IoCreateController@4
224 IoCreateDevice=IoCreateDevice@28
225 IoCreateFile=IoCreateFile@56
226 IoCreateNotificationEvent=IoCreateNotificationEvent@8
227 IoCreateStreamFileObject=IoCreateStreamFileObject@8
228 IoCreateSymbolicLink=IoCreateSymbolicLink@8
229 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
230 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
231 IoDeleteController=IoDeleteController@4
232 IoDeleteDevice=IoDeleteDevice@4
233 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
234 IoDetachDevice=IoDetachDevice@4
235 IoDeviceHandlerObjectSize DATA
236 IoDeviceHandlerObjectType DATA
237 IoDeviceObjectType DATA
238 IoDisconnectInterrupt=IoDisconnectInterrupt@4
239 IoDriverObjectType DATA
240 IoEnqueueIrp=IoEnqueueIrp@4
241 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
242 IoFileObjectType DATA
243 IoFreeController=IoFreeController@4
244 IoFreeIrp=IoFreeIrp@4
245 IoFreeMdl=IoFreeMdl@4
246 IoGetAttachedDevice=IoGetAttachedDevice@4
247 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
248 IoGetConfigurationInformation=IoGetConfigurationInformation@0
249 IoGetCurrentProcess=IoGetCurrentProcess@0
250 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
251 IoGetDeviceToVerify=IoGetDeviceToVerify@4
252 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
253 IoGetInitialStack=IoGetInitialStack@0
254 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
255 IoGetRequestorProcess=IoGetRequestorProcess@4
256 IoGetStackLimits=IoGetStackLimits@8
257 IoGetTopLevelIrp=IoGetTopLevelIrp@0
258 IoInitializeIrp=IoInitializeIrp@12
259 IoInitializeTimer=IoInitializeTimer@12
260 IoIsOperationSynchronous=IoIsOperationSynchronous@4
261 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
262 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
263 IoPageRead=IoPageRead@16
264 IoQueryDeviceDescription=IoQueryDeviceDescription@32
265 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
266 IoQueryFileInformation=IoQueryFileInformation@20
267 IoQueryVolumeInformation=IoQueryVolumeInformation@20
268 IoQueueThreadIrp=IoQueueThreadIrp@4
269 IoRaiseHardError=IoRaiseHardError@12
270 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
271 IoReadOperationCount DATA
272 IoReadTransferCount DATA
273 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
274 IoRegisterFileSystem=IoRegisterFileSystem@4
275 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
276 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
277 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
278 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
279 IoRemoveShareAccess=IoRemoveShareAccess@8
280 IoReportHalResourceUsage=IoReportHalResourceUsage@16
281 IoReportResourceUsage=IoReportResourceUsage@36
282 IoSetDeviceToVerify=IoSetDeviceToVerify@8
283 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
284 IoSetInformation=IoSetInformation@16
285 IoSetShareAccess=IoSetShareAccess@16
286 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
287 IoSetTopLevelIrp=IoSetTopLevelIrp@4
288 IoStartNextPacket=IoStartNextPacket@8
289 IoStartNextPacketByKey=IoStartNextPacketByKey@12
290 IoStartPacket=IoStartPacket@16
291 IoStartTimer=IoStartTimer@4
292 IoStatisticsLock DATA
293 IoStopTimer=IoStopTimer@4
294 IoSynchronousPageWrite=IoSynchronousPageWrite@20
295 IoThreadToProcess=IoThreadToProcess@4
296 IoUnregisterFileSystem=IoUnregisterFileSystem@4
297 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
298 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
299 IoUpdateShareAccess=IoUpdateShareAccess@8
300 IoVerifyVolume=IoVerifyVolume@8
301 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
302 IoWriteOperationCount DATA
303 IoWriteTransferCount DATA
304 ;IofCallDriver=@IofCallDriver@0
305 IofCallDriver=IofCallDriver@8
306 ;IofCompleteRequest=@IofCompleteRequest@0
307 IofCompleteRequest=IofCompleteRequest@8
308 KdDebuggerEnabled DATA
309 KdDebuggerNotPresent DATA
310 KdPollBreakIn=KdPollBreakIn@0
311 Ke386CallBios=Ke386CallBios@8
312 ;Ke386IoSetAccessProcess
313 ;Ke386QueryIoAccessMap
314 ;Ke386SetIoAccessMap
315 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
316 KeAddSystemServiceTable=KeAddSystemServiceTable@20
317 KeAttachProcess=KeAttachProcess@4
318 ;KeBoostCurrentThread
319 KeBugCheck=KeBugCheck@4
320 KeBugCheckEx=KeBugCheckEx@20
321 KeCancelTimer=KeCancelTimer@4
322 KeClearEvent=KeClearEvent@4
323 KeConnectInterrupt=KeConnectInterrupt@4
324 ;KeDcacheFlushCount DATA
325 KeDelayExecutionThread=KeDelayExecutionThread@12
326 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
327 KeDetachProcess=KeDetachProcess@0
328 KeDisconnectInterrupt=KeDisconnectInterrupt@4
329 KeEnterCriticalRegion=KeEnterCriticalRegion@0
330 KeEnterKernelDebugger=KeEnterKernelDebugger@0
331 ;KeFindConfigurationEntry
332 ;KeFindConfigurationNextEntry
333 ;KeFlushEntireTb
334 KeGetCurrentThread=KeGetCurrentThread@0
335 KeGetPreviousMode=KeGetPreviousMode@0
336 ;KeI386AbiosCall
337 ;KeI386AllocateGdtSelectors
338 ;KeI386Call16BitCStyleFunction
339 ;KeI386Call16BitFunction
340 ;KeI386FlatToGdtSelector
341 ;KeI386GetLid
342 ;KeI386MachineType
343 ;KeI386ReleaseGdtSelectors
344 ;KeI386ReleaseLid
345 ;KeI386SetGdtSelector
346 ;KeIcacheFlushCount DATA
347 KeInitializeApc=KeInitializeApc@32
348 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
349 KeInitializeDpc=KeInitializeDpc@12
350 KeInitializeEvent=KeInitializeEvent@12
351 KeInitializeInterrupt=KeInitializeInterrupt@44
352 ;KeInitializeMutant
353 KeInitializeMutex=KeInitializeMutex@8
354 ;KeInitializeQueue
355 KeInitializeSemaphore=KeInitializeSemaphore@12
356 KeInitializeSpinLock=KeInitializeSpinLock@4
357 KeInitializeTimer=KeInitializeTimer@4
358 KeInitializeTimerEx=KeInitializeTimerEx@8
359 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
360 KeInsertDeviceQueue=KeInsertDeviceQueue@8
361 ;KeInsertHeadQueue
362 ;KeInsertQueue
363 KeInsertQueueApc=KeInsertQueueApc@16
364 KeInsertQueueDpc=KeInsertQueueDpc@12
365 ;KeIsExecutingDpc
366 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
367 KeLoaderBlock DATA
368 KeNumberProcessors DATA
369 ;KeProfileInterrupt
370 ;KeProfileInterruptWithSource
371 KePulseEvent=KePulseEvent@12
372 KeQuerySystemTime=KeQuerySystemTime@4
373 KeQueryTickCount=KeQueryTickCount@4
374 KeQueryTimeIncrement=KeQueryTimeIncrement@0
375 ;KeRaiseUserException
376 KeReadStateEvent=KeReadStateEvent@4
377 ;KeReadStateMutant
378 KeReadStateMutex=KeReadStateMutex@4
379 ;KeReadStateQueue
380 KeReadStateSemaphore=KeReadStateSemaphore@4
381 KeReadStateTimer=KeReadStateTimer@4
382 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
383 ;KeReleaseMutant
384 KeReleaseMutex=KeReleaseMutex@8
385 KeReleaseSemaphore=KeReleaseSemaphore@16
386 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
387 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
388 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
389 ;KeRemoveEntryDeviceQueue
390 ;KeRemoveQueue
391 KeRemoveQueueDpc=KeRemoveQueueDpc@4
392 KeResetEvent=KeResetEvent@4
393 ;KeRestoreFloatingPointState
394 ;KeRundownQueue
395 ;KeSaveFloatingPointState
396 KeServiceDescriptorTable DATA
397 ;KeSetAffinityThread
398 KeSetBasePriorityThread=KeSetBasePriorityThread@8
399 ;KeSetDmaIoCoherency
400 KeSetEvent=KeSetEvent@12
401 ;KeSetEventBoostPriority
402 ;KeSetIdealProcessorThread
403 KeSetImportanceDpc=KeSetImportanceDpc@8
404 ;KeSetKernelStackSwapEnable
405 KeSetPriorityThread=KeSetPriorityThread@8
406 ;KeSetProfileIrql
407 ;KeSetSwapContextNotifyRoutine
408 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
409 ;KeSetThreadSelectNotifyRoutine
410 ;KeSetTimeIncrement
411 KeSetTimer=KeSetTimer@16
412 KeSetTimerEx=KeSetTimerEx@20
413 ;KeSetTimeUpdateNotifyRoutine
414 KeSynchronizeExecution=KeSynchronizeExecution@12
415 ;KeTerminateThread
416 ;KeTickCount DATA
417 ;KeUpdateRunTime
418 ;KeUserModeCallback
419 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
420 KeWaitForMutexObject=KeWaitForMutexObject@20
421 KeWaitForSingleObject=KeWaitForSingleObject@20
422 ;KefAcquireSpinLockAtDpcLevel
423 ;KefReleaseSpinLockFromDpcLevel
424 ;Kei386EoiHelper
425 ;KiAcquireSpinLock@4
426 ;KiBugCheckData DATA
427 ;KiCoprocessorError@0
428 KiDeliverApc=KiDeliverApc@12
429 KiDispatchInterrupt=KiDispatchInterrupt@0
430 ;KiIpiServiceRoutine@8
431 ;KiReleaseSpinLock@4
432 ;KiUnexpectedInterrupt
433 ;Kii386SpinOnSpinLock
434 LdrAccessResource=LdrAccessResource@16
435 ;LdrEnumResources@20
436 ;LdrFindResourceDirectory_U@16
437 LdrFindResource_U=LdrFindResource_U@16
438 ;LpcRequestPort@8
439 ;LsaCallAuthenticationPackage
440 ;LsaDeregisterLogonProcess
441 ;LsaFreeReturnBuffer
442 ;LsaLogonUser
443 ;LsaLookupAuthenticationPackage
444 ;LsaRegisterLogonProcess
445 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
446 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
447 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
448 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
449 MmCanFileBeTruncated=MmCanFileBeTruncated@8
450 MmCreateMdl=MmCreateMdl@12
451 MmCreateSection=MmCreateSection@32
452 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
453 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
454 MmFlushImageSection=MmFlushImageSection@8
455 MmForceSectionClosed=MmForceSectionClosed@8
456 MmFreeContiguousMemory=MmFreeContiguousMemory@4
457 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
458 MmGetPhysicalAddress=MmGetPhysicalAddress@4
459 MmGrowKernelStack=MmGrowKernelStack@4
460 MmHighestUserAddress DATA
461 MmIsAddressValid=MmIsAddressValid@4
462 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
463 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
464 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
465 MmLockPagableDataSection=MmLockPagableDataSection@4
466 MmLockPagableImageSection=MmLockPagableDataSection@4
467 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
468 MmMapIoSpace=MmMapIoSpace@16
469 MmMapLockedPages=MmMapLockedPages@8
470 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
471 MmMapVideoDisplay=MmMapVideoDisplay@16
472 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
473 MmMapViewOfSection=MmMapViewOfSection@40
474 MmPageEntireDriver=MmPageEntireDriver@4
475 MmProbeAndLockPages=MmProbeAndLockPages@12
476 MmQuerySystemSize=MmQuerySystemSize@0
477 MmResetDriverPaging=MmResetDriverPaging@4
478 MmSectionObjectType DATA
479 MmSecureVirtualMemory=MmSecureVirtualMemory@12
480 MmSetAddressRangeModified=MmSetAddressRangeModified@8
481 MmSetBankedSection=MmSetBankedSection@24
482 MmSizeOfMdl=MmSizeOfMdl@8
483 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
484 MmUnlockPages=MmUnlockPages@4
485 MmUnmapIoSpace=MmUnmapIoSpace@8
486 MmUnmapLockedPages=MmUnmapLockedPages@8
487 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
488 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
489 MmUnmapViewOfSection=MmUnmapViewOfSection@8
490 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
491 MmUserProbeAddress DATA
492 NlsAnsiCodePage DATA
493 NlsLeadByteInfo DATA
494 NlsMbCodePageTag DATA
495 NlsMbOemCodePageTag DATA
496 NlsOemLeadByteInfo DATA
497 NtAddAtom=NtAddAtom@8
498 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
499 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
500 NtAllocateUuids=NtAllocateUuids@12
501 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
502 NtBuildNumber DATA
503 NtClose=NtClose@4
504 NtConnectPort=NtConnectPort@32
505 NtCreateEvent=NtCreateEvent@20
506 NtOpenEvent=NtOpenEvent@12
507 NtCreateFile=NtCreateFile@44
508 NtCreateSection=NtCreateSection@28
509 NtDeleteAtom=NtDeleteAtom@4
510 NtDeleteFile=NtDeleteFile@4
511 NtDeviceIoControlFile=NtDeviceIoControlFile@40
512 NtDuplicateObject=NtDuplicateObject@28
513 NtDuplicateToken=NtDuplicateToken@24
514 NtFindAtom=NtFindAtom@8
515 NtFreeVirtualMemory=NtFreeVirtualMemory@16
516 NtFsControlFile=NtFsControlFile@40
517 NtGlobalFlag DATA
518 NtLockFile=NtLockFile@40
519 NtMapViewOfSection=NtMapViewOfSection@40
520 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
521 NtOpenFile=NtOpenFile@24
522 NtOpenProcess=NtOpenProcess@16
523 NtOpenProcessToken=NtOpenProcessToken@12
524 NtQueryDirectoryFile=NtQueryDirectoryFile@44
525 NtQueryEaFile=NtQueryEaFile@36
526 NtQueryInformationAtom=NtQueryInformationAtom@20
527 NtQueryInformationFile=NtQueryInformationFile@20
528 NtQueryInformationProcess=NtQueryInformationProcess@20
529 NtQueryInformationToken=NtQueryInformationToken@20
530 ;NtQueryOleDirectoryFile@44 <--- ?
531 NtQuerySecurityObject=NtQuerySecurityObject@20
532 NtQuerySystemTime=NtQuerySystemTime@4
533 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
534 NtReadFile=NtReadFile@36
535 NtRequestPort=NtRequestPort@8
536 NtRequestWaitReplyPort@12
537 NtSetEvent=NtSetEvent@8
538 NtSetInformationFile=NtSetInformationFile@20
539 NtSetInformationProcess=NtSetInformationProcess@16
540 NtSetInformationThread=NtSetInformationThread@16
541 NtSetSecurityObject=NtSetSecurityObject@12
542 NtSetSystemTime=NtSetSystemTime@8
543 NtUnlockFile=NtUnlockFile@20
544 ;NtVdmControl@8 <--- ?
545 NtWaitForSingleObject=NtWaitForSingleObject@12
546 NtWriteFile=NtWriteFile@36
547 ;ObAssignSecurity=ObAssignSecurity@16
548 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
549 ;ObCheckObjectAccess=ObCheckObjectAccess@20
550 ;ObCreateObject=ObCreateObject@36
551 ObCreateObject=ObCreateObject@16
552 ObDereferenceObject=ObDereferenceObject@4
553 ;ObFindHandleForObject=ObFindHandleForObject@20
554 ;ObGetObjectPointerCount=ObGetObjectPointerCount@4
555 ;ObGetObjectSecurity=ObGetObjectSecurity@12
556 ;ObInsertObject=ObInsertObject@24
557 ObMakeTemporaryObject=ObMakeTemporaryObject@4
558 ;ObOpenObjectByName=ObOpenObjectByName@28
559 ;ObOpenObjectByPointer=ObOpenObjectByPointer@28
560 ;ObQueryNameString=ObQueryNameString@16
561 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
562 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
563 ObReferenceObjectByName=ObReferenceObjectByName@32
564 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
565 ;ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
566 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
567 ;ObfDereferenceObject=@ObfDereferenceObject@4
568 ObfDereferenceObject=ObfDereferenceObject@4
569 ;ObfReferenceObject=@ObfReferenceObject@4
570 ObfReferenceObject=ObfReferenceObject@4
571 ObAddEntryDirectory=ObAddEntryDirectory@12
572 ;PfxFindPrefix
573 ;PfxInitialize
574 ;PfxInsertPrefix
575 ;PfxRemovePrefix
576 PoQueryPowerSequence=PoQueryPowerSequence@0
577 PoRequestPowerChange=PoRequestPowerChange@12
578 PoSetDeviceIdleDetection=PoSetDeviceIdleDetection@8
579 ;ProbeForWrite=ProbeForWrite@12
580 PsAssignImpersonationToken=PsAssignImpersonationToken@8
581 ;PsChargePoolQuota=PsChargePoolQuota@12
582 ;PsCreateSystemProcess=PsCreateSystemProcess@12
583 PsCreateSystemThread=PsCreateSystemThread@28
584 ;PsCreateWin32Process
585 ;PsEstablishWin32Callouts
586 PsGetCurrentProcessId=PsGetCurrentProcessId@0
587 PsGetCurrentThreadId=PsGetCurrentThreadId@0
588 PsGetCurrentThread=PsGetCurrentThread@0
589 ;PsGetProcessExitTime
590 PsGetVersion=PsGetVersion@16
591 PsImpersonateClient=PsImpersonateClient@20
592 PsInitialSystemProcess DATA
593 ;PsIsThreadTerminating
594 ;PsLookupProcessByProcessId
595 ;PsLookupProcessThreadByCid
596 ;PsLookupThreadByThreadId
597 PsProcessType DATA
598 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
599 PsReferencePrimaryToken=PsReferencePrimaryToken@4
600 ;PsReturnPoolQuota
601 PsRevertToSelf=PsRevertToSelf@4
602 ;PsSetCreateProcessNotifyRoutine
603 ;PsSetCreateThreadNotifyRoutine
604 ;PsSetLegoNotifyRoutine
605 ;PsSetProcessPriorityByClass
606 PsTerminateSystemThread=PsTerminateSystemThread@4
607 PsThreadType DATA
608 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
609 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
610 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
611 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
612 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
613 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
614 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
615 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
616 RtlAddAce=RtlAddAce@20
617 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
618 ;RtlAllocateAndInitializeSid
619 ;RtlAllocateHeap
620 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
621 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
622 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
623 RtlAppendAsciizToString=RtlAppendAsciizToString@8
624 RtlAppendStringToString=RtlAppendStringToString@8
625 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
626 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
627 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
628 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
629 RtlAreBitsClear=RtlAreBitsClear@12
630 RtlAreBitsSet=RtlAreBitsSet@12
631 RtlAssert=RtlAssert@16
632 ;RtlCaptureStackBackTrace
633 RtlCharToInteger=RtlCharToInteger@12
634 RtlCheckRegistryKey=RtlCheckRegistryKey@8
635 RtlClearAllBits=RtlClearAllBits@4
636 RtlClearBits=RtlClearBits@12
637 RtlCompareMemory=RtlCompareMemory@12
638 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
639 RtlCompareString=RtlCompareString@12
640 RtlCompareUnicodeString=RtlCompareUnicodeString@12
641 ;RtlCompressBuffer
642 ;RtlCompressChunks
643 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
644 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
645 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
646 RtlCopyLuid=RtlCopyLuid@8
647 RtlCopySid=RtlCopySid@12
648 RtlCopyString=RtlCopyString@8
649 RtlCopyUnicodeString=RtlCopyUnicodeString@8
650 RtlCreateAcl=RtlCreateAcl@12
651 RtlCreateAtomTable=RtlCreateAtomTable@8
652 ;RtlCreateHeap
653 RtlCreateRegistryKey=RtlCreateRegistryKey@8
654 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
655 RtlCreateUnicodeString=RtlCreateUnicodeString@8
656 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
657 ;RtlDecompressBuffer
658 ;RtlDecompressChunks
659 ;RtlDecompressFragment
660 ;RtlDelete
661 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
662 ;RtlDeleteElementGenericTable
663 ;RtlDeleteNoSplay
664 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
665 ;RtlDescribeChunk
666 RtlDestroyAtomTable=RtlDestroyAtomTable@4
667 ;RtlDestroyHeap
668 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
669 ;RtlEmptyAtomTable
670 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
671 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
672 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
673 ;RtlEnumerateGenericTable
674 ;RtlEnumerateGenericTableWithoutSplaying
675 RtlEqualLuid=RtlEqualLuid@8
676 RtlEqualSid=RtlEqualSid@8
677 RtlEqualString=RtlEqualString@12
678 RtlEqualUnicodeString=RtlEqualUnicodeString@12
679 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
680 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
681 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
682 RtlFillMemory=RtlFillMemory@12
683 RtlFillMemoryUlong=RtlFillMemoryUlong@12
684 RtlFindClearBits=RtlFindClearBits@12
685 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
686 RtlFindFirstRunClear=RtlFindFirstRunClear@8
687 RtlFindFirstRunSet=RtlFindFirstRunSet@8
688 RtlFindLongestRunClear=RtlFindLongestRunClear@8
689 RtlFindLongestRunSet=RtlFindLongestRunSet@8
690 ;RtlFindMessage
691 RtlFindSetBits=RtlFindSetBits@12
692 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
693 ;RtlFindUnicodePrefix
694 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
695 RtlFreeAnsiString=RtlFreeAnsiString@4
696 ;RtlFreeHeap
697 RtlFreeOemString=RtlFreeOemString@4
698 RtlFreeUnicodeString=RtlFreeUnicodeString@4
699 ;RtlGenerate8dot3Name
700 ;RtlGetCallersAddress
701 ;RtlGetCompressionWorkSpaceSize
702 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
703 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
704 ;RtlGetElementGenericTable
705 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
706 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
707 RtlImageNtHeader=RtlImageNtHeader@4
708 RtlInitAnsiString=RtlInitAnsiString@8
709 ;RtlInitCodePageTable
710 RtlInitString=RtlInitString@8
711 RtlInitUnicodeString=RtlInitUnicodeString@8
712 RtlInitializeBitMap=RtlInitializeBitMap@12
713 ;RtlInitializeGenericTable
714 RtlInitializeSid=RtlInitializeSid@12
715 ;RtlInitializeUnicodePrefix
716 ;RtlInsertElementGenericTable
717 ;RtlInsertUnicodePrefix
718 RtlIntegerToChar=RtlIntegerToChar@16
719 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
720 ;RtlIsNameLegalDOS8Dot3
721 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
722 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
723 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
724 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
725 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
726 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
727 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
728 RtlLengthRequiredSid=RtlLengthRequiredSid@4
729 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
730 RtlLengthSid=RtlLengthSid@4
731 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
732 ;RtlLookupElementGenericTable
733 RtlMapGenericMask=RtlMapGenericMask@8
734 RtlMoveMemory=RtlMoveMemory@12
735 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
736 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
737 ;RtlNextUnicodePrefix
738 RtlNtStatusToDosError=RtlNtStatusToDosError@4
739 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
740 ;RtlNumberGenericTableElements
741 RtlNumberOfClearBits=RtlNumberOfClearBits@4
742 RtlNumberOfSetBits=RtlNumberOfSetBits@4
743 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
744 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
745 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
746 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
747 RtlPrefixString=RtlPrefixString@12
748 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
749 ;RtlQueryAtomInAtomTable
750 RtlQueryRegistryValues=RtlQueryRegistryValues@20
751 ;RtlQueryTimeZoneInformation
752 ;RtlRaiseException
753 ;RtlRandom
754 ;RtlRemoveUnicodePrefix
755 ;RtlReserveChunk
756 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
757 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
758 RtlSetAllBits=RtlSetAllBits@4
759 RtlSetBits=RtlSetBits@12
760 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
761 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
762 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
763 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
764 ;RtlSetTimeZoneInformation
765 ;RtlSplay
766 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
767 RtlSubAuthoritySid=RtlSubAuthoritySid@8
768 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
769 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
770 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
771 RtlTimeToTimeFields=RtlTimeToTimeFields@8
772 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
773 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
774 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
775 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
776 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
777 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
778 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
779 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
780 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
781 RtlUnicodeToOemN=RtlUnicodeToOemN@20
782 ;RtlUnwind
783 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
784 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
785 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
786 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
787 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
788 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
789 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
790 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
791 RtlUpperChar=RtlUpperChar@4
792 RtlUpperString=RtlUpperString@8
793 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
794 RtlValidSid=RtlValidSid@4
795 RtlWriteRegistryValue=RtlWriteRegistryValue@24
796 ;RtlZeroHeap
797 RtlZeroMemory=RtlZeroMemory@8
798 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
799 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
800 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
801 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
802 SeAccessCheck=SeAccessCheck@40
803 ;SeAppendPrivileges=SeAppendPrivileges@8
804 SeAssignSecurity=SeAssignSecurity@28
805 ;SeAuditingFileEvents=SeAuditingFileEvents@8
806 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
807 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
808 SeCaptureSubjectContext=SeCaptureSubjectContext@4
809 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
810 ;SeCreateAccessState=SeCreateAccessState@16
811 SeCreateClientSecurity=SeCreateClientSecurity@16
812 SeDeassignSecurity=SeDeassignSecurity@4
813 ;SeDeleteAccessState=SeDeleteAccessState@4
814 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
815 ;SeExports DATA
816 ;SeFreePrivileges=SeFreePrivileges@4
817 SeImpersonateClient=SeImpersonateClient@8
818 ;SeLockSubjectContext=SeLockSubjectContext@4
819 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
820 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
821 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
822 SePrivilegeCheck=SePrivilegeCheck@12
823 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
824 ;SePublicDefaultDacl DATA
825 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
826 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
827 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
828 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
829 SeReleaseSubjectContext=SeReleaseSubjectContext@4
830 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
831 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
832 ;SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
833 ;SeSystemDefaultDacl DATA
834 ;SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
835 SeTokenType DATA
836 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
837 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
838 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
839 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
840 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
841 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
842 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
843 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
844 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
845 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
846 ZwAlertThread=ZwAlertThread@4
847 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
848 ZwClearEvent=ZwClearEvent@4
849 ZwClose=ZwClose@4
850 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
851 ZwConnectPort=ZwConnectPort@32
852 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
853 ZwCreateEvent=ZwCreateEvent@20
854 ZwCreateFile=ZwCreateFile@44
855 ZwCreateKey=ZwCreateKey@28
856 ZwCreateSection=ZwCreateSection@28
857 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
858 ZwDeleteFile=ZwDeleteFile@4
859 ZwDeleteKey=ZwDeleteKey@4
860 ZwDeleteValueKey=ZwDeleteValueKey@8
861 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
862 ZwDisplayString=ZwDisplayString@4
863 ZwDuplicateObject=ZwDuplicateObject@28
864 ZwDuplicateToken=ZwDuplicateToken@24
865 ZwEnumerateKey=ZwEnumerateKey@24
866 ZwEnumerateValueKey=ZwEnumerateValueKey@24
867 ZwFlushInstructionCache=ZwFlushInstructionCache@12
868 ZwFlushKey=ZwFlushKey@4
869 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
870 ZwFsControlFile=ZwFsControlFile@40
871 ZwLoadDriver=ZwLoadDriver@4
872 ZwLoadKey=ZwLoadKey@8
873 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
874 ZwMapViewOfSection=ZwMapViewOfSection@40
875 ZwNotifyChangeKey=ZwNotifyChangeKey@40
876 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
877 ZwOpenEvent=ZwOpenEvent@12
878 ZwOpenFile=ZwOpenFile@24
879 ZwOpenKey=ZwOpenKey@12
880 ZwOpenProcess=ZwOpenProcess@16
881 ZwOpenProcessToken=ZwOpenProcessToken@12
882 ZwOpenSection=ZwOpenSection@12
883 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
884 ZwOpenThread=ZwOpenThread@16
885 ZwOpenThreadToken=ZwOpenThreadToken@16
886 ZwPulseEvent=ZwPulseEvent@8
887 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
888 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
889 ZwQueryInformationAtom=ZwQueryInformationAtom@20
890 ZwQueryInformationFile=ZwQueryInformationFile@20
891 ZwQueryInformationProcess=ZwQueryInformationProcess@20
892 ZwQueryInformationToken=ZwQueryInformationToken@20
893 ZwQueryKey=ZwQueryKey@20
894 ZwQueryObject=ZwQueryObject@20
895 ZwQuerySection=ZwQuerySection@20
896 ZwQuerySecurityObject=ZwQuerySecurityObject@20
897 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
898 ZwQuerySystemInformation=ZwQuerySystemInformation@16
899 ZwQuerySystemTime=ZwQuerySystemTime@4
900 ZwQueryValueKey=ZwQueryValueKey@24
901 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
902 ZwReadFile=ZwReadFile@36
903 ZwReplaceKey=ZwReplaceKey@12
904 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
905 ZwResetEvent=ZwResetEvent@8
906 ZwSaveKey=ZwSaveKey@8
907 ZwSetDefaultLocale=ZwSetDefaultLocale@8
908 ZwSetEvent=ZwSetEvent@8
909 ZwSetInformationFile=ZwSetInformationFile@20
910 ZwSetInformationObject=ZwSetInformationObject@16
911 ZwSetInformationProcess=ZwSetInformationProcess@16
912 ZwSetInformationThread=ZwSetInformationThread@16
913 ZwSetSystemInformation=ZwSetSystemInformation@12
914 ZwSetSystemTime=ZwSetSystemTime@8
915 ZwSetValueKey=ZwSetValueKey@24
916 ZwTerminateProcess=ZwTerminateProcess@8
917 ZwUnloadDriver=ZwUnloadDriver@4
918 ZwUnloadKey=ZwUnloadKey@4
919 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
920 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
921 ZwWaitForSingleObject=ZwWaitForSingleObject@12
922 ZwWriteFile=ZwWriteFile@36
923 ZwYieldExecution=ZwYieldExecution@0
924 ;_abnormal_termination
925 ;_alldiv
926 ;_allmul
927 ;_allrem
928 ;_allshl
929 ;_allshr
930 ;_aulldiv
931 ;_aullrem
932 ;_aullshr
933 ;_except_handler2
934 ;_global_unwind2
935 _itoa
936 ;_local_unwind2
937 ;_purecall
938 _snprintf
939 _snwprintf
940 _stricmp
941 _strlwr
942 _strnicmp
943 _strnset
944 _strrev
945 _strset
946 _strupr
947 _vsnprintf
948 _wcsicmp
949 _wcslwr
950 _wcsnicmp
951 _wcsnset
952 _wcsrev
953 _wcsupr
954 atoi
955 atol
956 isdigit
957 islower
958 isprint
959 isspace
960 isupper
961 isxdigit
962 mbstowcs
963 mbtowc
964 memchr
965 memcpy
966 memmove
967 memset
968 qsort
969 rand
970 sprintf
971 srand
972 strcat
973 strchr
974 strcmp
975 strcpy
976 strlen
977 strncat
978 strncmp
979 strncpy
980 strrchr
981 strspn
982 strstr
983 swprintf
984 tolower
985 toupper
986 towlower
987 towupper
988 vsprintf
989 wcscat
990 wcschr
991 wcscmp
992 wcscpy
993 wcscspn
994 wcslen
995 wcsncat
996 wcsncmp
997 wcsncpy
998 wcsrchr
999 wcsspn
1000 wcsstr
1001 wcstombs
1002 wctomb
1003 ;
1004 ;
1005 ; exports from hal.dll
1006 ;
1007 ;
1008 ExAcquireFastMutex=ExAcquireFastMutex@4
1009 ExReleaseFastMutex=ExReleaseFastMutex@4
1010 ExTryToAcquireFastMutex=ExTryToAcquireFastMutex@4
1011 HalAcquireDisplayOwnership=HalAcquireDisplayOwnership@4
1012 HalAdjustResourceList=HalAdjustResourceList@4
1013 HalAllProcessorsStarted=HalAllProcessorsStarted@0
1014 ;HalAllocateAdapterChannel=HalAllocateAdapterChannel@16
1015 HalAllocateCommonBuffer=HalAllocateCommonBuffer@16
1016 ;HalAllocateCrashDumpRegisters=HalAllocateCrashDumpRegisters@8
1017 HalAssignSlotResource=HalAssignSlotResources@32
1018 HalBeginSystemInterrupt=HalBeginSystemInterrupt@12
1019 ;HalCalibratePerformanceCounter=HalCalibratePerformanceCounter@4
1020 ;HalClearSoftwareInterrupt=@HalClearSoftwareInterrupt@4
1021 ;HalClearSoftwareInterrupt=HalClearSoftwareInterrupt@4
1022 HalDisableSystemInterrupt=HalDisableSystemInterrupt@8
1023 HalDisplayString=HalDisplayString@4
1024 HalEnableSystemInterrupt=HalEnableSystemInterrupt@12
1025 HalEndSystemInterrupt=HalEndSystemInterrupt@8
1026 HalFlushCommonBuffer=HalFlushCommonBuffer@32
1027 HalFreeCommonBuffer=HalFreeCommonBuffer@24
1028 HalGetAdapter=HalGetAdapter@8
1029 HalGetBusData=HalGetBusData@20
1030 HalGetBusDataByOffset=HalGetBusDataByOffset@24
1031 ;HalGetEnvironmentVariable=HalGetEnvironmentVariable@12
1032 HalGetInterruptVector=HalGetInterruptVector@24
1033 HalHandleNMI=HalHandleNMI@4
1034 HalInitSystem=HalInitSystem@8
1035 HalInitializeProcessor=HalInitializeProcessor@4
1036 HalMakeBeep=HalMakeBeep@4
1037 HalProcessorIdle=HalProcessorIdle@0
1038 HalQueryDisplayParameters=HalQueryDisplayParameters@16
1039 HalQueryRealTimeClock=HalQueryRealTimeClock@4
1040 HalReadDmaCounter=HalReadDmaCounter@4
1041 HalReportResourceUsage=HalReportResourceUsage@0
1042 ;HalRequestIpi=HalRequestIpi@4
1043 ;HalRequestSoftwareInterrupt=@HalRequestSoftwareInterrupt@4
1044 ;HalRequestSoftwareInterrupt=HalRequestSoftwareInterrupt@4
1045 HalReturnToFirmware=HalReturnToFirmware@4
1046 HalSetBusData=HalSetBusData@20
1047 HalSetBusDataByOffset=HalSetBusDataByOffset@24
1048 HalSetDisplayParameters=HalSetDisplayParameters@8
1049 ;HalSetEnvironmentVariable=HalSetEnvironmentVariable@8
1050 ;HalSetProfileInterval=HalSetProfileInterval@4
1051 HalSetRealTimeClock=HalSetRealTimeClock@4
1052 ;HalSetTimeIncrement=HalSetTimeIncrement@4
1053 HalStartNextProcessor=HalStartNextProcessor@8
1054 ;HalStartProfileInterrupt=HalStartProfileInterrupt@4
1055 ;HalStopProfileInterrupt=HalStopProfileInterrupt@4
1056 ;HalSystemVectorDispatchEntry=@HalSystemVectorDispatchEntry@12
1057 HalSystemVectorDispatchEntry=HalSystemVectorDispatchEntry@12
1058 HalTranslateBusAddress=HalTranslateBusAddress@24
1059 IoAssignDriveLetters=IoAssignDriveLetters@16
1060 IoFlushAdapterBuffers=IoFlushAdapterBuffers@24
1061 IoFreeAdapterChannel=IoFreeAdapterChannel@4
1062 IoFreeMapRegisters=IoFreeMapRegisters@12
1063 IoMapTransfer=IoMapTransfer@24
1064 IoReadPartitionTable=IoReadPartitionTable@16
1065 IoSetPartitionInformation=IoSetPartitionInformation@16
1066 IoWritePartitionTable=IoWritePartitionTable@20
1067 KdComPortInUse DATA
1068 KdPortGetByte=KdPortGetByte@4
1069 KdPortInitialize=KdPortInitialize@12
1070 KdPortPollByte=KdPortPollByte@4
1071 KdPortPutByte=KdPortPutByte@4
1072 KdPortRestore=KdPortRestore@0
1073 KdPortSave=KdPortSave@0
1074 KeAcquireSpinLock=KeAcquireSpinLock@8
1075 ;KeAcquireSpinLockRaiseToSynch=@KeAcquireSpinLockRaiseToSynch@4
1076 KeAcquireSpinLockRaiseToSynch=KeAcquireSpinLockRaiseToSynch@4
1077 KeFlushWriteBuffer=KeFlushWriteBuffer@0
1078 KeGetCurrentIrql=KeGetCurrentIrql@0
1079 KeLowerIrql=KeLowerIrql@4
1080 KeQueryPerformanceCounter=KeQueryPerformanceCounter@4
1081 KeRaiseIrql=KeRaiseIrql@8
1082 KeRaiseIrqlToDpcLevel=KeRaiseIrqlToDpcLevel@0
1083 KeRaiseIrqlToSynchLevel=KeRaiseIrqlToSynchLevel@0
1084 KeReleaseSpinLock=KeReleaseSpinLock@8
1085 KeStallExecutionProcessor=KeStallExecutionProcessor@4
1086 ;KfAcquireSpinLock=@KfAcquireSpinLock@4
1087 KfAcquireSpinLock=KfAcquireSpinLock@4
1088 ;KfLowerIrql=@KfLowerIrql@4
1089 KfLowerIrql=KfLowerIrql@4
1090 ;KfRaiseIrql=@KfRaiseIrql@4
1091 KfRaiseIrql=KfRaiseIrql@4
1092 ;KfReleaseSpinLock=@KfReleaseSpinLock@8
1093 KfReleaseSpinLock=KfReleaseSpinLock@8
1094 READ_PORT_BUFFER_UCHAR=READ_PORT_BUFFER_UCHAR@12
1095 READ_PORT_BUFFER_ULONG=READ_PORT_BUFFER_ULONG@12
1096 READ_PORT_BUFFER_USHORT=READ_PORT_BUFFER_USHORT@12
1097 READ_PORT_UCHAR=READ_PORT_UCHAR@4
1098 READ_PORT_ULONG=READ_PORT_ULONG@4
1099 READ_PORT_USHORT=READ_PORT_USHORT@4
1100 WRITE_PORT_BUFFER_UCHAR=WRITE_PORT_BUFFER_UCHAR@12
1101 WRITE_PORT_BUFFER_ULONG=WRITE_PORT_BUFFER_ULONG@12
1102 WRITE_PORT_BUFFER_USHORT=WRITE_PORT_BUFFER_USHORT@12
1103 WRITE_PORT_UCHAR=WRITE_PORT_UCHAR@8
1104 WRITE_PORT_ULONG=WRITE_PORT_ULONG@8
1105 WRITE_PORT_USHORT=WRITE_PORT_USHORT@8