V86 mode fixes
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.88 2001/03/25 02:34:27 dwelch Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcInitializeFileCache=CcInitializeFileCache@12
9 CcMdlReadComplete=CcMdlReadComplete@8
10 CcRequestCacheSegment=CcRequestCacheSegment@20
11 CcReleaseCacheSegment=CcReleaseCacheSegment@12
12 CcReleaseFileCache=CcReleaseFileCache@8
13 DbgBreakPoint=DbgBreakPoint@0
14 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
15 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
16 DbgPrint
17 DbgPrompt=DbgPrompt@12
18 ExAcquireFastMutexUnsafe=ExAcquireFastMutexUnsafe@4
19 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
20 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
21 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
22 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
23 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
24 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
25 ExAllocatePool=ExAllocatePool@8
26 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
27 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
28 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
29 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
30 ExCreateCallback=ExCreateCallback@16
31 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
32 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
33 ExDeleteResource=ExDeleteResource@4
34 ExDeleteResourceLite=ExDeleteResourceLite@4
35 ExDesktopObjectType DATA
36 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
37 ExEventObjectType DATA
38 ExExtendZone=ExExtendZone@12
39 ExFreePool=ExFreePool@4
40 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
41 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
42 ExGetPreviousMode=ExGetPreviousMode@0
43 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
44 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
45 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
46 ExInitializeResource=ExInitializeResource@4
47 ExInitializeResourceLite=ExInitializeResourceLite@4
48 ExInitializeZone=ExInitializeZone@16
49 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
50 ;ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
51 ExInterlockedAddLargeStatistic=ExInterlockedAddLargeStatistic@8
52 ExInterlockedAddUlong=ExInterlockedAddUlong@12
53 ;ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
54 ExInterlockedCompareExchange64=ExInterlockedCompareExchange64@16
55 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
56 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
57 ExInterlockedExtendZone=ExInterlockedExtendZone@16
58 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
59 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
60 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
61 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
62 ExInterlockedPopEntrySList=ExInterlockedPopEntrySList@8
63 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
64 ExInterlockedPushEntrySList=ExInterlockedPushEntrySList@12
65 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
66 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
67 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
68 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
69 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
70 ExNotifyCallback=ExNotifyCallback@12
71 ExPostSystemEvent=ExPostSystemEvent@12
72 ;ExQueryPoolBlockSize
73 ExQueueWorkItem=ExQueueWorkItem@8
74 ExRaiseAccessViolation=ExRaiseAccessViolation@0
75 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
76 ;ExRaiseException
77 ;ExRaiseHardError
78 ExRaiseStatus=ExRaiseStatus@4
79 ExRegisterCallback=ExRegisterCallback@12
80 ExReinitializeResourceLite=ExReinitializeResourceLite@4
81 ExReleaseFastMutexUnsafe=ExReleaseFastMutexUnsafe@4
82 ExReleaseResourceForThread=ExReleaseResourceForThread@8
83 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
84 ExReleaseResourceLite=ExReleaseResourceLite@4
85 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
86 ;ExSystemExceptionFilter
87 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
88 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
89 ExUnregisterCallback=ExUnregisterCallback@4
90 ExWindowStationObjectType DATA
91 ;ExfInterlockedAddUlong
92 ;ExfInterlockedInsertHeadList
93 ;ExfInterlockedInsertTailList
94 ;ExfInterlockedPopEntryList
95 ;ExfInterlockedPushEntryList
96 ;ExfInterlockedRemoveHeadList
97 ;Exfi386InterlockedDecrementLong
98 ;Exfi386InterlockedExchangeUlong
99 ;Exfi386InterlockedIncrementLong
100 ;Exi386InterlockedDecrementLong
101 ;Exi386InterlockedExchangeUlong
102 ;Exi386InterlockedIncrementLong
103 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
104 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
105 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
106 FsRtlAllocatePool=FsRtlAllocatePool@8
107 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
108 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
109 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
110 FsRtlAllocateResource=FsRtlAllocateResource@0
111 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
112 FsRtlBalanceReads=FsRtlBalanceReads@4
113 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
114 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
115 FsRtlCheckOplock=FsRtlCheckOplock@20
116 FsRtlCopyRead=FsRtlCopyRead@32
117 FsRtlCopyWrite=FsRtlCopyWrite@32
118 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
119 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
120 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
121 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
122 FsRtlDissectDbcs=FsRtlDissectDbcs@16
123 FsRtlDissectName=FsRtlDissectName@16
124 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
125 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
126 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
127 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
128 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
129 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
130 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
131 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
132 FsRtlGetFileSize=FsRtlGetFileSize@8
133 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
134 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
135 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
136 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
137 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
138 FsRtlInitializeMcb=FsRtlInitializeMcb@8
139 FsRtlInitializeOplock=FsRtlInitializeOplock@4
140 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
141 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
142 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
143 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
144 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
145 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
146 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
147 FsRtlLegalAnsiCharacterArray DATA
148 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
149 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
150 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
151 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
152 FsRtlMdlRead=FsRtlMdlRead@24
153 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
154 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
155 FsRtlMdlReadDev=FsRtlMdlReadDev@28
156 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
157 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
158 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
159 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
160 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
161 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
162 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
163 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
164 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
165 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
166 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
167 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
168 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
169 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
170 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
171 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
172 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
173 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
174 FsRtlPrivateLock=FsRtlPrivateLock@48
175 FsRtlProcessFileLock=FsRtlProcessFileLock@12
176 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
177 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
178 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
179 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
180 FsRtlSyncVolumes=FsRtlSyncVolumes@12
181 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
182 FsRtlTruncateMcb=FsRtlTruncateMcb@8
183 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
184 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
185 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
186 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
187 HalDispatchTable DATA
188 HalPrivateDispatchTable DATA
189 ;InterlockedCompareExchange=@InterlockedCompareExchange@12
190 InterlockedCompareExchange=InterlockedCompareExchange@12
191 ;InterlockedDecrement=@InterlockedDecrement@4
192 InterlockedDecrement=InterlockedDecrement@4
193 ;InterlockedExchange=@InterlockedExchange@8
194 InterlockedExchange=InterlockedExchange@8
195 ;InterlockedExchangeAdd=@InterlockedExchangeAdd@8
196 InterlockedExchangeAdd=InterlockedExchangeAdd@8
197 ;InterlockedIncrement=@InterlockedIncrement@4
198 InterlockedIncrement=InterlockedIncrement@4
199 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
200 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
201 IoAdapterObjectType DATA
202 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
203 IoAllocateIrp=IoAllocateIrp@8
204 IoAllocateMdl=IoAllocateMdl@20
205 IoAllocateController=IoAllocateController@16
206 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
207 IoAssignResources=IoAssignResources@24
208 IoAttachDevice=IoAttachDevice@12
209 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
210 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
211 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
212 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
213 IoBuildPartialMdl=IoBuildPartialMdl@16
214 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
215 IoCallDriver=IoCallDriver@8
216 IoCancelIrp=IoCancelIrp@4
217 IoCheckDesiredAccess=IoCheckDesiredAccess@8
218 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
219 IoCheckFunctionAccess=IoCheckFunctionAccess@24
220 IoCheckShareAccess=IoCheckShareAccess@20
221 IoCompleteRequest=IoCompleteRequest@8
222 IoConnectInterrupt=IoConnectInterrupt@44
223 IoCreateController=IoCreateController@4
224 IoCreateDevice=IoCreateDevice@28
225 IoCreateFile=IoCreateFile@56
226 IoCreateNotificationEvent=IoCreateNotificationEvent@8
227 IoCreateStreamFileObject=IoCreateStreamFileObject@8
228 IoCreateSymbolicLink=IoCreateSymbolicLink@8
229 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
230 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
231 IoDeleteController=IoDeleteController@4
232 IoDeleteDevice=IoDeleteDevice@4
233 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
234 IoDetachDevice=IoDetachDevice@4
235 IoDeviceHandlerObjectSize DATA
236 IoDeviceHandlerObjectType DATA
237 IoDeviceObjectType DATA
238 IoDisconnectInterrupt=IoDisconnectInterrupt@4
239 IoDriverObjectType DATA
240 IoEnqueueIrp=IoEnqueueIrp@4
241 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
242 IoFileObjectType DATA
243 IoFreeController=IoFreeController@4
244 IoFreeIrp=IoFreeIrp@4
245 IoFreeMdl=IoFreeMdl@4
246 IoGetAttachedDevice=IoGetAttachedDevice@4
247 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
248 IoGetConfigurationInformation=IoGetConfigurationInformation@0
249 IoGetCurrentProcess=IoGetCurrentProcess@0
250 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
251 IoGetDeviceToVerify=IoGetDeviceToVerify@4
252 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
253 IoGetInitialStack=IoGetInitialStack@0
254 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
255 IoGetRequestorProcess=IoGetRequestorProcess@4
256 IoGetStackLimits=IoGetStackLimits@8
257 IoGetTopLevelIrp=IoGetTopLevelIrp@0
258 IoInitializeIrp=IoInitializeIrp@12
259 IoInitializeTimer=IoInitializeTimer@12
260 IoIsOperationSynchronous=IoIsOperationSynchronous@4
261 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
262 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
263 ;IoPageRead=IoPageRead@16
264 IoQueryDeviceDescription=IoQueryDeviceDescription@32
265 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
266 IoQueryFileInformation=IoQueryFileInformation@20
267 IoQueryVolumeInformation=IoQueryVolumeInformation@20
268 IoQueueThreadIrp=IoQueueThreadIrp@4
269 IoRaiseHardError=IoRaiseHardError@12
270 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
271 IoReadOperationCount DATA
272 IoReadTransferCount DATA
273 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
274 IoRegisterFileSystem=IoRegisterFileSystem@4
275 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
276 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
277 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
278 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
279 IoRemoveShareAccess=IoRemoveShareAccess@8
280 IoReportHalResourceUsage=IoReportHalResourceUsage@16
281 IoReportResourceUsage=IoReportResourceUsage@36
282 IoSetDeviceToVerify=IoSetDeviceToVerify@8
283 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
284 IoSetInformation=IoSetInformation@16
285 IoSetShareAccess=IoSetShareAccess@16
286 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
287 IoSetTopLevelIrp=IoSetTopLevelIrp@4
288 IoStartNextPacket=IoStartNextPacket@8
289 IoStartNextPacketByKey=IoStartNextPacketByKey@12
290 IoStartPacket=IoStartPacket@16
291 IoStartTimer=IoStartTimer@4
292 IoStatisticsLock DATA
293 IoStopTimer=IoStopTimer@4
294 IoSynchronousPageWrite=IoSynchronousPageWrite@20
295 IoThreadToProcess=IoThreadToProcess@4
296 IoUnregisterFileSystem=IoUnregisterFileSystem@4
297 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
298 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
299 IoUpdateShareAccess=IoUpdateShareAccess@8
300 IoVerifyVolume=IoVerifyVolume@8
301 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
302 IoWriteOperationCount DATA
303 IoWriteTransferCount DATA
304 ;IofCallDriver=@IofCallDriver@0
305 IofCallDriver=IofCallDriver@8
306 ;IofCompleteRequest=@IofCompleteRequest@0
307 IofCompleteRequest=IofCompleteRequest@8
308 KdDebuggerEnabled DATA
309 KdDebuggerNotPresent DATA
310 KdPollBreakIn=KdPollBreakIn@0
311 Ke386CallBios=Ke386CallBios@8
312 ;Ke386IoSetAccessProcess
313 ;Ke386QueryIoAccessMap
314 ;Ke386SetIoAccessMap
315 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
316 KeAddSystemServiceTable=KeAddSystemServiceTable@20
317 KeAttachProcess=KeAttachProcess@4
318 ;KeBoostCurrentThread
319 KeBugCheck=KeBugCheck@4
320 KeBugCheckEx=KeBugCheckEx@20
321 KeCancelTimer=KeCancelTimer@4
322 KeClearEvent=KeClearEvent@4
323 KeConnectInterrupt=KeConnectInterrupt@4
324 ;KeDcacheFlushCount DATA
325 KeDelayExecutionThread=KeDelayExecutionThread@12
326 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
327 KeDetachProcess=KeDetachProcess@0
328 KeDisconnectInterrupt=KeDisconnectInterrupt@4
329 KeEnterCriticalRegion=KeEnterCriticalRegion@0
330 KeEnterKernelDebugger=KeEnterKernelDebugger@0
331 ;KeFindConfigurationEntry
332 ;KeFindConfigurationNextEntry
333 ;KeFlushEntireTb
334 KeGetCurrentThread=KeGetCurrentThread@0
335 KeGetPreviousMode=KeGetPreviousMode@0
336 ;KeI386AbiosCall
337 ;KeI386AllocateGdtSelectors
338 ;KeI386Call16BitCStyleFunction
339 ;KeI386Call16BitFunction
340 ;KeI386FlatToGdtSelector
341 ;KeI386GetLid
342 ;KeI386MachineType
343 ;KeI386ReleaseGdtSelectors
344 ;KeI386ReleaseLid
345 ;KeI386SetGdtSelector
346 ;KeIcacheFlushCount DATA
347 KeInitializeApc=KeInitializeApc@32
348 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
349 KeInitializeDpc=KeInitializeDpc@12
350 KeInitializeEvent=KeInitializeEvent@12
351 KeInitializeInterrupt=KeInitializeInterrupt@44
352 ;KeInitializeMutant
353 KeInitializeMutex=KeInitializeMutex@8
354 ;KeInitializeQueue
355 KeInitializeSemaphore=KeInitializeSemaphore@12
356 KeInitializeSpinLock=KeInitializeSpinLock@4
357 KeInitializeTimer=KeInitializeTimer@4
358 KeInitializeTimerEx=KeInitializeTimerEx@8
359 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
360 KeInsertDeviceQueue=KeInsertDeviceQueue@8
361 ;KeInsertHeadQueue
362 ;KeInsertQueue
363 KeInsertQueueApc=KeInsertQueueApc@16
364 KeInsertQueueDpc=KeInsertQueueDpc@12
365 ;KeIsExecutingDpc
366 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
367 KeLoaderBlock DATA
368 KeNumberProcessors DATA
369 ;KeProfileInterrupt
370 ;KeProfileInterruptWithSource
371 KePulseEvent=KePulseEvent@12
372 KeQuerySystemTime=KeQuerySystemTime@4
373 KeQueryTickCount=KeQueryTickCount@4
374 KeQueryTimeIncrement=KeQueryTimeIncrement@0
375 ;KeRaiseUserException
376 KeReadStateEvent=KeReadStateEvent@4
377 ;KeReadStateMutant
378 KeReadStateMutex=KeReadStateMutex@4
379 ;KeReadStateQueue
380 KeReadStateSemaphore=KeReadStateSemaphore@4
381 KeReadStateTimer=KeReadStateTimer@4
382 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
383 ;KeReleaseMutant
384 KeReleaseMutex=KeReleaseMutex@8
385 KeReleaseSemaphore=KeReleaseSemaphore@16
386 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
387 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
388 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
389 ;KeRemoveEntryDeviceQueue
390 ;KeRemoveQueue
391 KeRemoveQueueDpc=KeRemoveQueueDpc@4
392 KeResetEvent=KeResetEvent@4
393 ;KeRestoreFloatingPointState
394 ;KeRundownQueue
395 ;KeSaveFloatingPointState
396 KeServiceDescriptorTable DATA
397 ;KeSetAffinityThread
398 KeSetBasePriorityThread=KeSetBasePriorityThread@8
399 ;KeSetDmaIoCoherency
400 KeSetEvent=KeSetEvent@12
401 ;KeSetEventBoostPriority
402 ;KeSetIdealProcessorThread
403 KeSetImportanceDpc=KeSetImportanceDpc@8
404 ;KeSetKernelStackSwapEnable
405 KeSetPriorityThread=KeSetPriorityThread@8
406 ;KeSetProfileIrql
407 ;KeSetSwapContextNotifyRoutine
408 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
409 ;KeSetThreadSelectNotifyRoutine
410 ;KeSetTimeIncrement
411 KeSetTimer=KeSetTimer@16
412 KeSetTimerEx=KeSetTimerEx@20
413 ;KeSetTimeUpdateNotifyRoutine
414 KeSynchronizeExecution=KeSynchronizeExecution@12
415 ;KeTerminateThread
416 ;KeTickCount DATA
417 ;KeUpdateRunTime
418 ;KeUserModeCallback
419 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
420 KeWaitForMutexObject=KeWaitForMutexObject@20
421 KeWaitForSingleObject=KeWaitForSingleObject@20
422 ;KefAcquireSpinLockAtDpcLevel
423 ;KefReleaseSpinLockFromDpcLevel
424 ;Kei386EoiHelper
425 ;KiAcquireSpinLock@4
426 ;KiBugCheckData DATA
427 ;KiCoprocessorError@0
428 KiDeliverApc=KiDeliverApc@12
429 KiDispatchInterrupt=KiDispatchInterrupt@0
430 ;KiIpiServiceRoutine@8
431 ;KiReleaseSpinLock@4
432 ;KiUnexpectedInterrupt
433 ;Kii386SpinOnSpinLock
434 LdrAccessResource=LdrAccessResource@16
435 ;LdrEnumResources@20
436 ;LdrFindResourceDirectory_U@16
437 LdrFindResource_U=LdrFindResource_U@16
438 ;LpcRequestPort@8
439 ;LsaCallAuthenticationPackage
440 ;LsaDeregisterLogonProcess
441 ;LsaFreeReturnBuffer
442 ;LsaLogonUser
443 ;LsaLookupAuthenticationPackage
444 ;LsaRegisterLogonProcess
445 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
446 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
447 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
448 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
449 MmCanFileBeTruncated=MmCanFileBeTruncated@8
450 MmCreateMdl=MmCreateMdl@12
451 MmCreateSection=MmCreateSection@32
452 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
453 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
454 MmFlushImageSection=MmFlushImageSection@8
455 MmForceSectionClosed=MmForceSectionClosed@8
456 MmFreeContiguousMemory=MmFreeContiguousMemory@4
457 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
458 MmGetPhysicalAddress=MmGetPhysicalAddress@4
459 MmGrowKernelStack=MmGrowKernelStack@4
460 MmHighestUserAddress DATA
461 MmIsAddressValid=MmIsAddressValid@4
462 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
463 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
464 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
465 MmLockPagableDataSection=MmLockPagableDataSection@4
466 MmLockPagableImageSection=MmLockPagableDataSection@4
467 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
468 MmMapIoSpace=MmMapIoSpace@16
469 MmMapLockedPages=MmMapLockedPages@8
470 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
471 MmMapVideoDisplay=MmMapVideoDisplay@16
472 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
473 MmMapViewOfSection=MmMapViewOfSection@40
474 MmPageEntireDriver=MmPageEntireDriver@4
475 MmProbeAndLockPages=MmProbeAndLockPages@12
476 MmQuerySystemSize=MmQuerySystemSize@0
477 MmResetDriverPaging=MmResetDriverPaging@4
478 MmSectionObjectType DATA
479 MmSecureVirtualMemory=MmSecureVirtualMemory@12
480 MmSetAddressRangeModified=MmSetAddressRangeModified@8
481 MmSetBankedSection=MmSetBankedSection@24
482 MmSizeOfMdl=MmSizeOfMdl@8
483 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
484 MmUnlockPages=MmUnlockPages@4
485 MmUnmapIoSpace=MmUnmapIoSpace@8
486 MmUnmapLockedPages=MmUnmapLockedPages@8
487 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
488 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
489 MmUnmapViewOfSection=MmUnmapViewOfSection@8
490 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
491 MmUserProbeAddress DATA
492 NlsAnsiCodePage DATA
493 NlsLeadByteInfo DATA
494 NlsMbCodePageTag DATA
495 NlsMbOemCodePageTag DATA
496 NlsOemLeadByteInfo DATA
497 NtAddAtom=NtAddAtom@8
498 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
499 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
500 NtAllocateUuids=NtAllocateUuids@12
501 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
502 NtBuildNumber DATA
503 NtClose=NtClose@4
504 NtConnectPort=NtConnectPort@32
505 NtCreateEvent=NtCreateEvent@20
506 NtCreateTimer=NtCreateTimer@16
507 NtOpenEvent=NtOpenEvent@12
508 NtCreateFile=NtCreateFile@44
509 NtCreateSection=NtCreateSection@28
510 NtDeleteAtom=NtDeleteAtom@4
511 NtDeleteFile=NtDeleteFile@4
512 NtDeviceIoControlFile=NtDeviceIoControlFile@40
513 NtDuplicateObject=NtDuplicateObject@28
514 NtDuplicateToken=NtDuplicateToken@24
515 NtFindAtom=NtFindAtom@8
516 NtFreeVirtualMemory=NtFreeVirtualMemory@16
517 NtFsControlFile=NtFsControlFile@40
518 NtGlobalFlag DATA
519 NtLockFile=NtLockFile@40
520 NtMapViewOfSection=NtMapViewOfSection@40
521 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
522 NtOpenFile=NtOpenFile@24
523 NtOpenProcess=NtOpenProcess@16
524 NtOpenProcessToken=NtOpenProcessToken@12
525 NtQueryDirectoryFile=NtQueryDirectoryFile@44
526 NtQueryEaFile=NtQueryEaFile@36
527 NtQueryInformationAtom=NtQueryInformationAtom@20
528 NtQueryInformationFile=NtQueryInformationFile@20
529 NtQueryInformationProcess=NtQueryInformationProcess@20
530 NtQueryInformationToken=NtQueryInformationToken@20
531 ;NtQueryOleDirectoryFile@44 <--- ?
532 NtQuerySecurityObject=NtQuerySecurityObject@20
533 NtQuerySystemTime=NtQuerySystemTime@4
534 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
535 NtReadFile=NtReadFile@36
536 NtRequestPort=NtRequestPort@8
537 NtRequestWaitReplyPort@12
538 NtSetEvent=NtSetEvent@8
539 NtSetInformationFile=NtSetInformationFile@20
540 NtSetInformationProcess=NtSetInformationProcess@16
541 NtSetInformationThread=NtSetInformationThread@16
542 NtSetSecurityObject=NtSetSecurityObject@12
543 NtSetSystemTime=NtSetSystemTime@8
544 NtUnlockFile=NtUnlockFile@20
545 NtVdmControl=NtVdmControl@8
546 NtWaitForSingleObject=NtWaitForSingleObject@12
547 NtWriteFile=NtWriteFile@36
548 ;ObAssignSecurity=ObAssignSecurity@16
549 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
550 ;ObCheckObjectAccess=ObCheckObjectAccess@20
551 ;ObCreateObject=ObCreateObject@36
552 ObCreateObject=ObCreateObject@16
553 ObDereferenceObject=ObDereferenceObject@4
554 ;ObFindHandleForObject=ObFindHandleForObject@20
555 ;ObGetObjectPointerCount=ObGetObjectPointerCount@4
556 ;ObGetObjectSecurity=ObGetObjectSecurity@12
557 ;ObInsertObject=ObInsertObject@24
558 ObMakeTemporaryObject=ObMakeTemporaryObject@4
559 ObOpenObjectByName=ObOpenObjectByName@28
560 ObOpenObjectByPointer=ObOpenObjectByPointer@28
561 ;ObQueryNameString=ObQueryNameString@16
562 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
563 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
564 ObReferenceObjectByName=ObReferenceObjectByName@32
565 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
566 ;ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
567 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
568 ;ObfDereferenceObject=@ObfDereferenceObject@4
569 ObfDereferenceObject=ObfDereferenceObject@4
570 ;ObfReferenceObject=@ObfReferenceObject@4
571 ObfReferenceObject=ObfReferenceObject@4
572 ObAddEntryDirectory=ObAddEntryDirectory@12
573 ;PfxFindPrefix
574 ;PfxInitialize
575 ;PfxInsertPrefix
576 ;PfxRemovePrefix
577 PoQueryPowerSequence=PoQueryPowerSequence@0
578 PoRequestPowerChange=PoRequestPowerChange@12
579 PoSetDeviceIdleDetection=PoSetDeviceIdleDetection@8
580 ;ProbeForWrite=ProbeForWrite@12
581 PsAssignImpersonationToken=PsAssignImpersonationToken@8
582 ;PsChargePoolQuota=PsChargePoolQuota@12
583 ;PsCreateSystemProcess=PsCreateSystemProcess@12
584 PsCreateSystemThread=PsCreateSystemThread@28
585 ;PsCreateWin32Process
586 ;PsEstablishWin32Callouts
587 PsGetCurrentProcessId=PsGetCurrentProcessId@0
588 PsGetCurrentThreadId=PsGetCurrentThreadId@0
589 PsGetCurrentThread=PsGetCurrentThread@0
590 ;PsGetProcessExitTime
591 PsGetVersion=PsGetVersion@16
592 PsImpersonateClient=PsImpersonateClient@20
593 PsInitialSystemProcess DATA
594 ;PsIsThreadTerminating
595 ;PsLookupProcessByProcessId
596 ;PsLookupProcessThreadByCid
597 ;PsLookupThreadByThreadId
598 PsProcessType DATA
599 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
600 PsReferencePrimaryToken=PsReferencePrimaryToken@4
601 ;PsReturnPoolQuota
602 PsRevertToSelf=PsRevertToSelf@4
603 ;PsSetCreateProcessNotifyRoutine
604 ;PsSetCreateThreadNotifyRoutine
605 ;PsSetLegoNotifyRoutine
606 ;PsSetProcessPriorityByClass
607 PsTerminateSystemThread=PsTerminateSystemThread@4
608 PsThreadType DATA
609 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
610 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
611 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
612 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
613 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
614 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
615 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
616 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
617 RtlAddAce=RtlAddAce@20
618 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
619 ;RtlAllocateAndInitializeSid
620 ;RtlAllocateHeap
621 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
622 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
623 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
624 RtlAppendAsciizToString=RtlAppendAsciizToString@8
625 RtlAppendStringToString=RtlAppendStringToString@8
626 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
627 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
628 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
629 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
630 RtlAreBitsClear=RtlAreBitsClear@12
631 RtlAreBitsSet=RtlAreBitsSet@12
632 RtlAssert=RtlAssert@16
633 ;RtlCaptureStackBackTrace
634 RtlCharToInteger=RtlCharToInteger@12
635 RtlCheckRegistryKey=RtlCheckRegistryKey@8
636 RtlClearAllBits=RtlClearAllBits@4
637 RtlClearBits=RtlClearBits@12
638 RtlCompareMemory=RtlCompareMemory@12
639 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
640 RtlCompareString=RtlCompareString@12
641 RtlCompareUnicodeString=RtlCompareUnicodeString@12
642 ;RtlCompressBuffer
643 ;RtlCompressChunks
644 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
645 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
646 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
647 RtlCopyLuid=RtlCopyLuid@8
648 RtlCopySid=RtlCopySid@12
649 RtlCopyString=RtlCopyString@8
650 RtlCopyUnicodeString=RtlCopyUnicodeString@8
651 RtlCreateAcl=RtlCreateAcl@12
652 RtlCreateAtomTable=RtlCreateAtomTable@8
653 ;RtlCreateHeap
654 RtlCreateRegistryKey=RtlCreateRegistryKey@8
655 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
656 RtlCreateUnicodeString=RtlCreateUnicodeString@8
657 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
658 ;RtlDecompressBuffer
659 ;RtlDecompressChunks
660 ;RtlDecompressFragment
661 ;RtlDelete
662 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
663 ;RtlDeleteElementGenericTable
664 ;RtlDeleteNoSplay
665 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
666 ;RtlDescribeChunk
667 RtlDestroyAtomTable=RtlDestroyAtomTable@4
668 ;RtlDestroyHeap
669 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
670 RtlEmptyAtomTable=RtlEmptyAtomTable@8
671 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
672 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
673 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
674 ;RtlEnumerateGenericTable
675 ;RtlEnumerateGenericTableWithoutSplaying
676 RtlEqualLuid=RtlEqualLuid@8
677 RtlEqualSid=RtlEqualSid@8
678 RtlEqualString=RtlEqualString@12
679 RtlEqualUnicodeString=RtlEqualUnicodeString@12
680 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
681 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
682 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
683 RtlFillMemory=RtlFillMemory@12
684 RtlFillMemoryUlong=RtlFillMemoryUlong@12
685 RtlFindClearBits=RtlFindClearBits@12
686 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
687 RtlFindFirstRunClear=RtlFindFirstRunClear@8
688 RtlFindFirstRunSet=RtlFindFirstRunSet@8
689 RtlFindLongestRunClear=RtlFindLongestRunClear@8
690 RtlFindLongestRunSet=RtlFindLongestRunSet@8
691 ;RtlFindMessage
692 RtlFindSetBits=RtlFindSetBits@12
693 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
694 ;RtlFindUnicodePrefix
695 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
696 RtlFreeAnsiString=RtlFreeAnsiString@4
697 ;RtlFreeHeap
698 RtlFreeOemString=RtlFreeOemString@4
699 RtlFreeUnicodeString=RtlFreeUnicodeString@4
700 ;RtlGenerate8dot3Name
701 ;RtlGetCallersAddress
702 ;RtlGetCompressionWorkSpaceSize
703 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
704 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
705 ;RtlGetElementGenericTable
706 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
707 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
708 RtlImageNtHeader=RtlImageNtHeader@4
709 RtlInitAnsiString=RtlInitAnsiString@8
710 ;RtlInitCodePageTable
711 RtlInitString=RtlInitString@8
712 RtlInitUnicodeString=RtlInitUnicodeString@8
713 RtlInitializeBitMap=RtlInitializeBitMap@12
714 ;RtlInitializeGenericTable
715 RtlInitializeSid=RtlInitializeSid@12
716 ;RtlInitializeUnicodePrefix
717 ;RtlInsertElementGenericTable
718 ;RtlInsertUnicodePrefix
719 RtlIntegerToChar=RtlIntegerToChar@16
720 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
721 ;RtlIsNameLegalDOS8Dot3
722 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
723 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
724 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
725 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
726 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
727 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
728 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
729 RtlLengthRequiredSid=RtlLengthRequiredSid@4
730 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
731 RtlLengthSid=RtlLengthSid@4
732 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
733 ;RtlLookupElementGenericTable
734 RtlMapGenericMask=RtlMapGenericMask@8
735 RtlMoveMemory=RtlMoveMemory@12
736 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
737 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
738 ;RtlNextUnicodePrefix
739 RtlNtStatusToDosError=RtlNtStatusToDosError@4
740 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
741 ;RtlNumberGenericTableElements
742 RtlNumberOfClearBits=RtlNumberOfClearBits@4
743 RtlNumberOfSetBits=RtlNumberOfSetBits@4
744 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
745 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
746 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
747 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
748 RtlPrefixString=RtlPrefixString@12
749 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
750 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
751 RtlQueryRegistryValues=RtlQueryRegistryValues@20
752 ;RtlQueryTimeZoneInformation
753 RtlRaiseException=RtlRaiseException@4
754 ;RtlRandom
755 ;RtlRemoveUnicodePrefix
756 ;RtlReserveChunk
757 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
758 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
759 RtlSetAllBits=RtlSetAllBits@4
760 RtlSetBits=RtlSetBits@12
761 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
762 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
763 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
764 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
765 ;RtlSetTimeZoneInformation
766 ;RtlSplay
767 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
768 RtlSubAuthoritySid=RtlSubAuthoritySid@8
769 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
770 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
771 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
772 RtlTimeToTimeFields=RtlTimeToTimeFields@8
773 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
774 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
775 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
776 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
777 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
778 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
779 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
780 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
781 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
782 RtlUnicodeToOemN=RtlUnicodeToOemN@20
783 RtlUnwind=RtlUnwind@16
784 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
785 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
786 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
787 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
788 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
789 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
790 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
791 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
792 RtlUpperChar=RtlUpperChar@4
793 RtlUpperString=RtlUpperString@8
794 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
795 RtlValidSid=RtlValidSid@4
796 RtlWriteRegistryValue=RtlWriteRegistryValue@24
797 ;RtlZeroHeap
798 RtlZeroMemory=RtlZeroMemory@8
799 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
800 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
801 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
802 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
803 SeAccessCheck=SeAccessCheck@40
804 ;SeAppendPrivileges=SeAppendPrivileges@8
805 SeAssignSecurity=SeAssignSecurity@28
806 ;SeAuditingFileEvents=SeAuditingFileEvents@8
807 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
808 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
809 SeCaptureSubjectContext=SeCaptureSubjectContext@4
810 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
811 ;SeCreateAccessState=SeCreateAccessState@16
812 SeCreateClientSecurity=SeCreateClientSecurity@16
813 SeDeassignSecurity=SeDeassignSecurity@4
814 ;SeDeleteAccessState=SeDeleteAccessState@4
815 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
816 ;SeExports DATA
817 ;SeFreePrivileges=SeFreePrivileges@4
818 SeImpersonateClient=SeImpersonateClient@8
819 ;SeLockSubjectContext=SeLockSubjectContext@4
820 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
821 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
822 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
823 SePrivilegeCheck=SePrivilegeCheck@12
824 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
825 ;SePublicDefaultDacl DATA
826 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
827 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
828 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
829 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
830 SeReleaseSubjectContext=SeReleaseSubjectContext@4
831 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
832 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
833 ;SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
834 ;SeSystemDefaultDacl DATA
835 ;SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
836 SeTokenType DATA
837 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
838 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
839 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
840 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
841 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
842 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
843 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
844 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
845 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
846 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
847 ZwAlertThread=ZwAlertThread@4
848 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
849 ZwClearEvent=ZwClearEvent@4
850 ZwClose=ZwClose@4
851 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
852 ZwConnectPort=ZwConnectPort@32
853 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
854 ZwCreateEvent=ZwCreateEvent@20
855 ZwCreateFile=ZwCreateFile@44
856 ZwCreateKey=ZwCreateKey@28
857 ZwCreateSection=ZwCreateSection@28
858 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
859 ZwDeleteFile=ZwDeleteFile@4
860 ZwDeleteKey=ZwDeleteKey@4
861 ZwDeleteValueKey=ZwDeleteValueKey@8
862 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
863 ZwDisplayString=ZwDisplayString@4
864 ZwDuplicateObject=ZwDuplicateObject@28
865 ZwDuplicateToken=ZwDuplicateToken@24
866 ZwEnumerateKey=ZwEnumerateKey@24
867 ZwEnumerateValueKey=ZwEnumerateValueKey@24
868 ZwFlushInstructionCache=ZwFlushInstructionCache@12
869 ZwFlushKey=ZwFlushKey@4
870 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
871 ZwFsControlFile=ZwFsControlFile@40
872 ZwLoadDriver=ZwLoadDriver@4
873 ZwLoadKey=ZwLoadKey@8
874 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
875 ZwMapViewOfSection=ZwMapViewOfSection@40
876 ZwNotifyChangeKey=ZwNotifyChangeKey@40
877 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
878 ZwOpenEvent=ZwOpenEvent@12
879 ZwOpenFile=ZwOpenFile@24
880 ZwOpenKey=ZwOpenKey@12
881 ZwOpenProcess=ZwOpenProcess@16
882 ZwOpenProcessToken=ZwOpenProcessToken@12
883 ZwOpenSection=ZwOpenSection@12
884 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
885 ZwOpenThread=ZwOpenThread@16
886 ZwOpenThreadToken=ZwOpenThreadToken@16
887 ZwPulseEvent=ZwPulseEvent@8
888 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
889 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
890 ZwQueryInformationAtom=ZwQueryInformationAtom@20
891 ZwQueryInformationFile=ZwQueryInformationFile@20
892 ZwQueryInformationProcess=ZwQueryInformationProcess@20
893 ZwQueryInformationToken=ZwQueryInformationToken@20
894 ZwQueryKey=ZwQueryKey@20
895 ZwQueryObject=ZwQueryObject@20
896 ZwQuerySection=ZwQuerySection@20
897 ZwQuerySecurityObject=ZwQuerySecurityObject@20
898 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
899 ZwQuerySystemInformation=ZwQuerySystemInformation@16
900 ZwQuerySystemTime=ZwQuerySystemTime@4
901 ZwQueryValueKey=ZwQueryValueKey@24
902 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
903 ZwReadFile=ZwReadFile@36
904 ZwReplaceKey=ZwReplaceKey@12
905 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
906 ZwResetEvent=ZwResetEvent@8
907 ZwSaveKey=ZwSaveKey@8
908 ZwSetDefaultLocale=ZwSetDefaultLocale@8
909 ZwSetEvent=ZwSetEvent@8
910 ZwSetInformationFile=ZwSetInformationFile@20
911 ZwSetInformationObject=ZwSetInformationObject@16
912 ZwSetInformationProcess=ZwSetInformationProcess@16
913 ZwSetInformationThread=ZwSetInformationThread@16
914 ZwSetSystemInformation=ZwSetSystemInformation@12
915 ZwSetSystemTime=ZwSetSystemTime@8
916 ZwSetValueKey=ZwSetValueKey@24
917 ZwTerminateProcess=ZwTerminateProcess@8
918 ZwUnloadDriver=ZwUnloadDriver@4
919 ZwUnloadKey=ZwUnloadKey@4
920 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
921 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
922 ZwWaitForSingleObject=ZwWaitForSingleObject@12
923 ZwWriteFile=ZwWriteFile@36
924 ZwYieldExecution=ZwYieldExecution@0
925 ;_abnormal_termination
926 ;_alldiv
927 ;_allmul
928 ;_allrem
929 ;_allshl
930 ;_allshr
931 ;_aulldiv
932 ;_aullrem
933 ;_aullshr
934 ;_except_handler2
935 ;_global_unwind2
936 _itoa
937 ;_local_unwind2
938 ;_purecall
939 _snprintf
940 _snwprintf
941 _stricmp
942 _strlwr
943 _strnicmp
944 _strnset
945 _strrev
946 _strset
947 _strupr
948 _vsnprintf
949 _wcsicmp
950 _wcslwr
951 _wcsnicmp
952 _wcsnset
953 _wcsrev
954 _wcsupr
955 atoi
956 atol
957 isdigit
958 islower
959 isprint
960 isspace
961 isupper
962 isxdigit
963 mbstowcs
964 mbtowc
965 memchr
966 memcpy
967 memmove
968 memset
969 qsort
970 rand
971 sprintf
972 srand
973 strcat
974 strchr
975 strcmp
976 strcpy
977 strlen
978 strncat
979 strncmp
980 strncpy
981 strrchr
982 strspn
983 strstr
984 swprintf
985 tolower
986 toupper
987 towlower
988 towupper
989 vsprintf
990 wcscat
991 wcschr
992 wcscmp
993 wcscpy
994 wcscspn
995 wcslen
996 wcsncat
997 wcsncmp
998 wcsncpy
999 wcsrchr
1000 wcsspn
1001 wcsstr
1002 wcstombs
1003 wctomb
1004 ;
1005 ;
1006 ; exports from hal.dll
1007 ;
1008 ;
1009 ExAcquireFastMutex=ExAcquireFastMutex@4
1010 ExReleaseFastMutex=ExReleaseFastMutex@4
1011 ExTryToAcquireFastMutex=ExTryToAcquireFastMutex@4
1012 HalAcquireDisplayOwnership=HalAcquireDisplayOwnership@4
1013 HalAdjustResourceList=HalAdjustResourceList@4
1014 HalAllProcessorsStarted=HalAllProcessorsStarted@0
1015 HalAllocateAdapterChannel=HalAllocateAdapterChannel@16
1016 HalAllocateCommonBuffer=HalAllocateCommonBuffer@16
1017 ;HalAllocateCrashDumpRegisters=HalAllocateCrashDumpRegisters@8
1018 HalAssignSlotResource=HalAssignSlotResources@32
1019 HalBeginSystemInterrupt=HalBeginSystemInterrupt@12
1020 HalCalibratePerformanceCounter=HalCalibratePerformanceCounter@4
1021 ;HalClearSoftwareInterrupt=@HalClearSoftwareInterrupt@4
1022 ;HalClearSoftwareInterrupt=HalClearSoftwareInterrupt@4
1023 HalDisableSystemInterrupt=HalDisableSystemInterrupt@8
1024 HalDisplayString=HalDisplayString@4
1025 HalEnableSystemInterrupt=HalEnableSystemInterrupt@12
1026 HalEndSystemInterrupt=HalEndSystemInterrupt@8
1027 HalFlushCommonBuffer=HalFlushCommonBuffer@32
1028 HalFreeCommonBuffer=HalFreeCommonBuffer@24
1029 HalGetAdapter=HalGetAdapter@8
1030 HalGetBusData=HalGetBusData@20
1031 HalGetBusDataByOffset=HalGetBusDataByOffset@24
1032 HalGetEnvironmentVariable=HalGetEnvironmentVariable@12
1033 HalGetInterruptVector=HalGetInterruptVector@24
1034 HalHandleNMI=HalHandleNMI@4
1035 HalInitSystem=HalInitSystem@8
1036 HalInitializeProcessor=HalInitializeProcessor@4
1037 HalMakeBeep=HalMakeBeep@4
1038 HalProcessorIdle=HalProcessorIdle@0
1039 HalQueryDisplayParameters=HalQueryDisplayParameters@16
1040 HalQueryRealTimeClock=HalQueryRealTimeClock@4
1041 HalReadDmaCounter=HalReadDmaCounter@4
1042 HalReportResourceUsage=HalReportResourceUsage@0
1043 HalRequestIpi=HalRequestIpi@4
1044 ;HalRequestSoftwareInterrupt=@HalRequestSoftwareInterrupt@4
1045 ;HalRequestSoftwareInterrupt=HalRequestSoftwareInterrupt@4
1046 HalReturnToFirmware=HalReturnToFirmware@4
1047 HalSetBusData=HalSetBusData@20
1048 HalSetBusDataByOffset=HalSetBusDataByOffset@24
1049 HalSetDisplayParameters=HalSetDisplayParameters@8
1050 HalSetEnvironmentVariable=HalSetEnvironmentVariable@8
1051 ;HalSetProfileInterval=HalSetProfileInterval@4
1052 HalSetRealTimeClock=HalSetRealTimeClock@4
1053 ;HalSetTimeIncrement=HalSetTimeIncrement@4
1054 HalStartNextProcessor=HalStartNextProcessor@8
1055 ;HalStartProfileInterrupt=HalStartProfileInterrupt@4
1056 ;HalStopProfileInterrupt=HalStopProfileInterrupt@4
1057 ;HalSystemVectorDispatchEntry=@HalSystemVectorDispatchEntry@12
1058 HalSystemVectorDispatchEntry=HalSystemVectorDispatchEntry@12
1059 HalTranslateBusAddress=HalTranslateBusAddress@24
1060 IoAssignDriveLetters=IoAssignDriveLetters@16
1061 IoFlushAdapterBuffers=IoFlushAdapterBuffers@24
1062 IoFreeAdapterChannel=IoFreeAdapterChannel@4
1063 IoFreeMapRegisters=IoFreeMapRegisters@12
1064 IoMapTransfer=IoMapTransfer@24
1065 IoReadPartitionTable=IoReadPartitionTable@16
1066 IoSetPartitionInformation=IoSetPartitionInformation@16
1067 IoWritePartitionTable=IoWritePartitionTable@20
1068 KdComPortInUse DATA
1069 KdPortGetByte=KdPortGetByte@4
1070 KdPortInitialize=KdPortInitialize@12
1071 KdPortPollByte=KdPortPollByte@4
1072 KdPortPutByte=KdPortPutByte@4
1073 KdPortRestore=KdPortRestore@0
1074 KdPortSave=KdPortSave@0
1075 KeAcquireSpinLock=KeAcquireSpinLock@8
1076 ;KeAcquireSpinLockRaiseToSynch=@KeAcquireSpinLockRaiseToSynch@4
1077 KeAcquireSpinLockRaiseToSynch=KeAcquireSpinLockRaiseToSynch@4
1078 KeFlushWriteBuffer=KeFlushWriteBuffer@0
1079 KeGetCurrentIrql=KeGetCurrentIrql@0
1080 KeLowerIrql=KeLowerIrql@4
1081 KeQueryPerformanceCounter=KeQueryPerformanceCounter@4
1082 KeRaiseIrql=KeRaiseIrql@8
1083 KeRaiseIrqlToDpcLevel=KeRaiseIrqlToDpcLevel@0
1084 KeRaiseIrqlToSynchLevel=KeRaiseIrqlToSynchLevel@0
1085 KeReleaseSpinLock=KeReleaseSpinLock@8
1086 KeStallExecutionProcessor=KeStallExecutionProcessor@4
1087 ;KfAcquireSpinLock=@KfAcquireSpinLock@4
1088 KfAcquireSpinLock=KfAcquireSpinLock@4
1089 ;KfLowerIrql=@KfLowerIrql@4
1090 KfLowerIrql=KfLowerIrql@4
1091 ;KfRaiseIrql=@KfRaiseIrql@4
1092 KfRaiseIrql=KfRaiseIrql@4
1093 ;KfReleaseSpinLock=@KfReleaseSpinLock@8
1094 KfReleaseSpinLock=KfReleaseSpinLock@8
1095 READ_PORT_BUFFER_UCHAR=READ_PORT_BUFFER_UCHAR@12
1096 READ_PORT_BUFFER_ULONG=READ_PORT_BUFFER_ULONG@12
1097 READ_PORT_BUFFER_USHORT=READ_PORT_BUFFER_USHORT@12
1098 READ_PORT_UCHAR=READ_PORT_UCHAR@4
1099 READ_PORT_ULONG=READ_PORT_ULONG@4
1100 READ_PORT_USHORT=READ_PORT_USHORT@4
1101 WRITE_PORT_BUFFER_UCHAR=WRITE_PORT_BUFFER_UCHAR@12
1102 WRITE_PORT_BUFFER_ULONG=WRITE_PORT_BUFFER_ULONG@12
1103 WRITE_PORT_BUFFER_USHORT=WRITE_PORT_BUFFER_USHORT@12
1104 WRITE_PORT_UCHAR=WRITE_PORT_UCHAR@8
1105 WRITE_PORT_ULONG=WRITE_PORT_ULONG@8
1106 WRITE_PORT_USHORT=WRITE_PORT_USHORT@8
1107 KdSystemDebugControl = KdSystemDebugControl@4