Fixed RtlNtStatusToDosError()
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.68 2000/07/04 01:27:40 ekohl Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcInitializeFileCache=CcInitializeFileCache@8
9 CcMdlReadComplete=CcMdlReadComplete@8
10 CcRequestCachePage=CcRequestCachePage@20
11 CcReleaseCachePage=CcReleaseCachePage@12
12 CcReleaseFileCache=CcReleaseFileCache@8
13 DbgBreakPoint=DbgBreakPoint@0
14 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
15 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
16 DbgPrint
17 DbgPrompt=DbgPrompt@12
18 ExAcquireFastMutexUnsafe=ExAcquireFastMutexUnsafe@4
19 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
20 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
21 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
22 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
23 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
24 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
25 ExAllocatePool=ExAllocatePool@8
26 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
27 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
28 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
29 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
30 ExCreateCallback=ExCreateCallback@16
31 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
32 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
33 ExDeleteResource=ExDeleteResource@4
34 ExDeleteResourceLite=ExDeleteResourceLite@4
35 ExDesktopObjectType DATA
36 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
37 ExEventObjectType DATA
38 ExExtendZone=ExExtendZone@12
39 ExFreePool=ExFreePool@4
40 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
41 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
42 ExGetPreviousMode=ExGetPreviousMode@0
43 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
44 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
45 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
46 ExInitializeResource=ExInitializeResource@4
47 ExInitializeResourceLite=ExInitializeResourceLite@4
48 ExInitializeZone=ExInitializeZone@16
49 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
50 ;ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
51 ExInterlockedAddLargeStatistic=ExInterlockedAddLargeStatistic@8
52 ExInterlockedAddUlong=ExInterlockedAddUlong@12
53 ;ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
54 ExInterlockedCompareExchange64=ExInterlockedCompareExchange64@16
55 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
56 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
57 ExInterlockedExtendZone=ExInterlockedExtendZone@16
58 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
59 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
60 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
61 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
62 ExInterlockedPopEntrySList=ExInterlockedPopEntrySList@8
63 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
64 ExInterlockedPushEntrySList=ExInterlockedPushEntrySList@12
65 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
66 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
67 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
68 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
69 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
70 ExNotifyCallback=ExNotifyCallback@12
71 ExPostSystemEvent=ExPostSystemEvent@12
72 ;ExQueryPoolBlockSize
73 ExQueueWorkItem=ExQueueWorkItem@8
74 ExRaiseAccessViolation=ExRaiseAccessViolation@0
75 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
76 ;ExRaiseException
77 ;ExRaiseHardError
78 ExRaiseStatus=ExRaiseStatus@4
79 ExRegisterCallback=ExRegisterCallback@12
80 ExReinitializeResourceLite=ExReinitializeResourceLite@4
81 ExReleaseFastMutexUnsafe=ExReleaseFastMutexUnsafe@4
82 ExReleaseResourceForThread=ExReleaseResourceForThread@8
83 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
84 ExReleaseResourceLite=ExReleaseResourceLite@4
85 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
86 ;ExSystemExceptionFilter
87 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
88 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
89 ExUnregisterCallback=ExUnregisterCallback@4
90 ExWindowStationObjectType DATA
91 ;ExfInterlockedAddUlong
92 ;ExfInterlockedInsertHeadList
93 ;ExfInterlockedInsertTailList
94 ;ExfInterlockedPopEntryList
95 ;ExfInterlockedPushEntryList
96 ;ExfInterlockedRemoveHeadList
97 ;Exfi386InterlockedDecrementLong
98 ;Exfi386InterlockedExchangeUlong
99 ;Exfi386InterlockedIncrementLong
100 ;Exi386InterlockedDecrementLong
101 ;Exi386InterlockedExchangeUlong
102 ;Exi386InterlockedIncrementLong
103 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
104 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
105 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
106 FsRtlAllocatePool=FsRtlAllocatePool@8
107 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
108 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
109 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
110 FsRtlAllocateResource=FsRtlAllocateResource@0
111 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
112 FsRtlBalanceReads=FsRtlBalanceReads@4
113 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
114 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
115 FsRtlCheckOplock=FsRtlCheckOplock@20
116 FsRtlCopyRead=FsRtlCopyRead@32
117 FsRtlCopyWrite=FsRtlCopyWrite@32
118 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
119 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
120 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
121 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
122 FsRtlDissectDbcs=FsRtlDissectDbcs@16
123 FsRtlDissectName=FsRtlDissectName@16
124 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
125 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
126 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
127 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
128 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
129 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
130 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
131 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
132 FsRtlGetFileSize=FsRtlGetFileSize@8
133 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
134 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
135 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
136 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
137 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
138 FsRtlInitializeMcb=FsRtlInitializeMcb@8
139 FsRtlInitializeOplock=FsRtlInitializeOplock@4
140 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
141 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
142 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
143 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
144 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
145 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
146 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
147 FsRtlLegalAnsiCharacterArray DATA
148 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
149 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
150 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
151 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
152 FsRtlMdlRead=FsRtlMdlRead@24
153 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
154 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
155 FsRtlMdlReadDev=FsRtlMdlReadDev@28
156 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
157 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
158 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
159 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
160 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
161 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
162 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
163 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
164 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
165 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
166 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
167 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
168 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
169 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
170 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
171 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
172 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
173 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
174 FsRtlPrivateLock=FsRtlPrivateLock@48
175 FsRtlProcessFileLock=FsRtlProcessFileLock@12
176 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
177 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
178 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
179 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
180 FsRtlSyncVolumes=FsRtlSyncVolumes@12
181 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
182 FsRtlTruncateMcb=FsRtlTruncateMcb@8
183 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
184 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
185 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
186 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
187 HalDispatchTable DATA
188 HalPrivateDispatchTable DATA
189 ;InterlockedCompareExchange=@InterlockedCompareExchange@12
190 InterlockedCompareExchange=InterlockedCompareExchange@12
191 ;InterlockedDecrement=@InterlockedDecrement@4
192 InterlockedDecrement=InterlockedDecrement@4
193 ;InterlockedExchange=@InterlockedExchange@8
194 InterlockedExchange=InterlockedExchange@8
195 ;InterlockedExchangeAdd=@InterlockedExchangeAdd@8
196 InterlockedExchangeAdd=InterlockedExchangeAdd@8
197 ;InterlockedIncrement=@InterlockedIncrement@4
198 InterlockedIncrement=InterlockedIncrement@4
199 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
200 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
201 IoAdapterObjectType DATA
202 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
203 IoAllocateIrp=IoAllocateIrp@8
204 IoAllocateMdl=IoAllocateMdl@20
205 IoAllocateController=IoAllocateController@16
206 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
207 IoAssignResources=IoAssignResources@24
208 IoAttachDevice=IoAttachDevice@12
209 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
210 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
211 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
212 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
213 IoBuildPartialMdl=IoBuildPartialMdl@16
214 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
215 IoCallDriver=IoCallDriver@8
216 IoCancelIrp=IoCancelIrp@4
217 IoCheckDesiredAccess=IoCheckDesiredAccess@8
218 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
219 IoCheckFunctionAccess=IoCheckFunctionAccess@24
220 IoCheckShareAccess=IoCheckShareAccess@20
221 IoCompleteRequest=IoCompleteRequest@8
222 IoConnectInterrupt=IoConnectInterrupt@44
223 IoCreateController=IoCreateController@4
224 IoCreateDevice=IoCreateDevice@28
225 IoCreateFile=IoCreateFile@56
226 IoCreateNotificationEvent=IoCreateNotificationEvent@8
227 IoCreateStreamFileObject=IoCreateStreamFileObject@8
228 IoCreateSymbolicLink=IoCreateSymbolicLink@8
229 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
230 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
231 IoDeleteController=IoDeleteController@4
232 IoDeleteDevice=IoDeleteDevice@4
233 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
234 IoDetachDevice=IoDetachDevice@4
235 IoDeviceHandlerObjectSize DATA
236 IoDeviceHandlerObjectType DATA
237 IoDeviceObjectType DATA
238 IoDisconnectInterrupt=IoDisconnectInterrupt@4
239 IoDriverObjectType DATA
240 IoEnqueueIrp=IoEnqueueIrp@4
241 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
242 IoFileObjectType DATA
243 IoFreeController=IoFreeController@4
244 IoFreeIrp=IoFreeIrp@4
245 IoFreeMdl=IoFreeMdl@4
246 IoGetAttachedDevice=IoGetAttachedDevice@4
247 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
248 IoGetConfigurationInformation=IoGetConfigurationInformation@0
249 IoGetCurrentProcess=IoGetCurrentProcess@0
250 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
251 IoGetDeviceToVerify=IoGetDeviceToVerify@4
252 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
253 IoGetInitialStack=IoGetInitialStack@0
254 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
255 IoGetRequestorProcess=IoGetRequestorProcess@4
256 IoGetStackLimits=IoGetStackLimits@8
257 IoGetTopLevelIrp=IoGetTopLevelIrp@0
258 IoInitializeIrp=IoInitializeIrp@12
259 IoInitializeTimer=IoInitializeTimer@12
260 IoIsOperationSynchronous=IoIsOperationSynchronous@4
261 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
262 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
263 IoPageRead=IoPageRead@16
264 IoQueryDeviceDescription=IoQueryDeviceDescription@32
265 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
266 IoQueryFileInformation=IoQueryFileInformation@20
267 IoQueryVolumeInformation=IoQueryVolumeInformation@20
268 IoQueueThreadIrp=IoQueueThreadIrp@4
269 IoRaiseHardError=IoRaiseHardError@12
270 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
271 IoReadOperationCount DATA
272 IoReadTransferCount DATA
273 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
274 IoRegisterFileSystem=IoRegisterFileSystem@4
275 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
276 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
277 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
278 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
279 IoRemoveShareAccess=IoRemoveShareAccess@8
280 IoReportHalResourceUsage=IoReportHalResourceUsage@16
281 IoReportResourceUsage=IoReportResourceUsage@36
282 IoSetDeviceToVerify=IoSetDeviceToVerify@8
283 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
284 IoSetInformation=IoSetInformation@16
285 IoSetShareAccess=IoSetShareAccess@16
286 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
287 IoSetTopLevelIrp=IoSetTopLevelIrp@4
288 IoStartNextPacket=IoStartNextPacket@8
289 IoStartNextPacketByKey=IoStartNextPacketByKey@12
290 IoStartPacket=IoStartPacket@16
291 IoStartTimer=IoStartTimer@4
292 IoStatisticsLock DATA
293 IoStopTimer=IoStopTimer@4
294 IoSynchronousPageWrite=IoSynchronousPageWrite@20
295 IoThreadToProcess=IoThreadToProcess@4
296 IoUnregisterFileSystem=IoUnregisterFileSystem@4
297 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
298 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
299 IoUpdateShareAccess=IoUpdateShareAccess@8
300 IoVerifyVolume=IoVerifyVolume@8
301 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
302 IoWriteOperationCount DATA
303 IoWriteTransferCount DATA
304 ;IofCallDriver=@IofCallDriver@0
305 IofCallDriver=IofCallDriver@8
306 ;IofCompleteRequest=@IofCompleteRequest@0
307 IofCompleteRequest=IofCompleteRequest@8
308 KdDebuggerEnabled DATA
309 KdDebuggerNotPresent DATA
310 KdPollBreakIn=KdPollBreakIn@0
311 ;Ke386CallBios
312 ;Ke386IoSetAccessProcess
313 ;Ke386QueryIoAccessMap
314 ;Ke386SetIoAccessMap
315 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
316 KeAddSystemServiceTable=KeAddSystemServiceTable@20
317 KeAttachProcess=KeAttachProcess@4
318 ;KeBoostCurrentThread
319 KeBugCheck=KeBugCheck@4
320 KeBugCheckEx=KeBugCheckEx@20
321 KeCancelTimer=KeCancelTimer@4
322 KeClearEvent=KeClearEvent@4
323 ;KeConnectInterrupt
324 ;KeDcacheFlushCount DATA
325 KeDelayExecutionThread=KeDelayExecutionThread@12
326 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
327 KeDetachProcess=KeDetachProcess@0
328 ;KeDisconnectInterrupt
329 KeEnterCriticalRegion=KeEnterCriticalRegion@0
330 KeEnterKernelDebugger=KeEnterKernelDebugger@0
331 ;KeFindConfigurationEntry
332 ;KeFindConfigurationNextEntry
333 ;KeFlushEntireTb
334 KeGetCurrentThread=KeGetCurrentThread@0
335 KeGetPreviousMode=KeGetPreviousMode@0
336 ;KeI386AbiosCall
337 ;KeI386AllocateGdtSelectors
338 ;KeI386Call16BitCStyleFunction
339 ;KeI386Call16BitFunction
340 ;KeI386FlatToGdtSelector
341 ;KeI386GetLid
342 ;KeI386MachineType
343 ;KeI386ReleaseGdtSelectors
344 ;KeI386ReleaseLid
345 ;KeI386SetGdtSelector
346 ;KeIcacheFlushCount DATA
347 KeInitializeApc=KeInitializeApc@32
348 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
349 KeInitializeDpc=KeInitializeDpc@12
350 KeInitializeEvent=KeInitializeEvent@12
351 ;KeInitializeInterrupt
352 ;KeInitializeMutant
353 KeInitializeMutex=KeInitializeMutex@8
354 ;KeInitializeQueue
355 KeInitializeSemaphore=KeInitializeSemaphore@12
356 KeInitializeSpinLock=KeInitializeSpinLock@4
357 KeInitializeTimer=KeInitializeTimer@4
358 KeInitializeTimerEx=KeInitializeTimerEx@8
359 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
360 KeInsertDeviceQueue=KeInsertDeviceQueue@8
361 ;KeInsertHeadQueue
362 ;KeInsertQueue
363 KeInsertQueueApc=KeInsertQueueApc@16
364 KeInsertQueueDpc=KeInsertQueueDpc@12
365 ;KeIsExecutingDpc
366 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
367 KeLoaderBlock DATA
368 KeNumberProcessors DATA
369 ;KeProfileInterrupt
370 ;KeProfileInterruptWithSource
371 KePulseEvent=KePulseEvent@12
372 KeQuerySystemTime=KeQuerySystemTime@4
373 KeQueryTickCount=KeQueryTickCount@4
374 KeQueryTimeIncrement=KeQueryTimeIncrement@0
375 ;KeRaiseUserException
376 KeReadStateEvent=KeReadStateEvent@4
377 ;KeReadStateMutant
378 KeReadStateMutex=KeReadStateMutex@4
379 ;KeReadStateQueue
380 KeReadStateSemaphore=KeReadStateSemaphore@4
381 KeReadStateTimer=KeReadStateTimer@4
382 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
383 ;KeReleaseMutant
384 KeReleaseMutex=KeReleaseMutex@8
385 KeReleaseSemaphore=KeReleaseSemaphore@16
386 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
387 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
388 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
389 ;KeRemoveEntryDeviceQueue
390 ;KeRemoveQueue
391 KeRemoveQueueDpc=KeRemoveQueueDpc@4
392 KeResetEvent=KeResetEvent@4
393 ;KeRestoreFloatingPointState
394 ;KeRundownQueue
395 ;KeSaveFloatingPointState
396 KeServiceDescriptorTable DATA
397 ;KeSetAffinityThread
398 KeSetBasePriorityThread=KeSetBasePriorityThread@8
399 ;KeSetDmaIoCoherency
400 KeSetEvent=KeSetEvent@12
401 ;KeSetEventBoostPriority
402 ;KeSetIdealProcessorThread
403 KeSetImportanceDpc=KeSetImportanceDpc@8
404 ;KeSetKernelStackSwapEnable
405 KeSetPriorityThread=KeSetPriorityThread@8
406 ;KeSetProfileIrql
407 ;KeSetSwapContextNotifyRoutine
408 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
409 ;KeSetThreadSelectNotifyRoutine
410 ;KeSetTimeIncrement
411 KeSetTimer=KeSetTimer@16
412 KeSetTimerEx=KeSetTimerEx@20
413 ;KeSetTimeUpdateNotifyRoutine
414 KeSynchronizeExecution=KeSynchronizeExecution@12
415 ;KeTerminateThread
416 ;KeTickCount DATA
417 ;KeUpdateRunTime
418 KeUpdateSystemTime=KeUpdateSystemTime@0
419 ;KeUserModeCallback
420 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
421 KeWaitForMutexObject=KeWaitForMutexObject@20
422 KeWaitForSingleObject=KeWaitForSingleObject@20
423 ;KefAcquireSpinLockAtDpcLevel
424 ;KefReleaseSpinLockFromDpcLevel
425 ;Kei386EoiHelper
426 ;KiAcquireSpinLock@4
427 ;KiBugCheckData DATA
428 ;KiCoprocessorError@0
429 ;KiDeliverApc@12
430 ;KiDispatchInterrupt@0
431 ;KiIpiServiceRoutine@8
432 ;KiReleaseSpinLock@4
433 ;KiUnexpectedInterrupt
434 ;Kii386SpinOnSpinLock
435 ;LdrAccessResource@16
436 ;LdrEnumResources@20
437 ;LdrFindResourceDirectory_U@16
438 ;LdrFindResource_U@16
439 LdrLoadModule=LdrLoadModule
440 ;LpcRequestPort@8
441 ;LsaCallAuthenticationPackage
442 ;LsaDeregisterLogonProcess
443 ;LsaFreeReturnBuffer
444 ;LsaLogonUser
445 ;LsaLookupAuthenticationPackage
446 ;LsaRegisterLogonProcess
447 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
448 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
449 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
450 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
451 MmCanFileBeTruncated=MmCanFileBeTruncated@8
452 MmCreateMdl=MmCreateMdl@12
453 MmCreateSection=MmCreateSection@32
454 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
455 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
456 MmFlushImageSection=MmFlushImageSection@8
457 MmForceSectionClosed=MmForceSectionClosed@8
458 MmFreeContiguousMemory=MmFreeContiguousMemory@4
459 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
460 MmGetPhysicalAddress=MmGetPhysicalAddress@4
461 MmGrowKernelStack=MmGrowKernelStack@4
462 MmHighestUserAddress DATA
463 MmIsAddressValid=MmIsAddressValid@4
464 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
465 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
466 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
467 MmLockPagableDataSection=MmLockPagableDataSection@4
468 MmLockPagableImageSection=MmLockPagableDataSection@4
469 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
470 MmMapIoSpace=MmMapIoSpace@16
471 MmMapLockedPages=MmMapLockedPages@8
472 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
473 MmMapVideoDisplay=MmMapVideoDisplay@16
474 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
475 MmMapViewOfSection=MmMapViewOfSection@40
476 MmPageEntireDriver=MmPageEntireDriver@4
477 MmProbeAndLockPages=MmProbeAndLockPages@12
478 MmQuerySystemSize=MmQuerySystemSize@0
479 MmResetDriverPaging=MmResetDriverPaging@4
480 MmSectionObjectType DATA
481 MmSecureVirtualMemory=MmSecureVirtualMemory@12
482 MmSetAddressRangeModified=MmSetAddressRangeModified@8
483 MmSetBankedSection=MmSetBankedSection@24
484 MmSizeOfMdl=MmSizeOfMdl@8
485 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
486 MmUnlockPages=MmUnlockPages@4
487 MmUnmapIoSpace=MmUnmapIoSpace@8
488 MmUnmapLockedPages=MmUnmapLockedPages@8
489 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
490 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
491 MmUnmapViewOfSection=MmUnmapViewOfSection@8
492 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
493 MmUserProbeAddress DATA
494 NlsAnsiCodePage DATA
495 NlsLeadByteInfo DATA
496 NlsMbCodePageTag DATA
497 NlsMbOemCodePageTag DATA
498 NlsOemLeadByteInfo DATA
499 NtAddAtom=NtAddAtom@8
500 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
501 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
502 NtAllocateUuids=NtAllocateUuids@12
503 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
504 NtBuildNumber DATA
505 NtClose=NtClose@4
506 NtConnectPort=NtConnectPort@32
507 NtCreateEvent=NtCreateEvent@20
508 NtCreateFile=NtCreateFile@44
509 NtCreateSection=NtCreateSection@28
510 NtDeleteAtom=NtDeleteAtom@4
511 NtDeleteFile=NtDeleteFile@4
512 NtDeviceIoControlFile=NtDeviceIoControlFile@40
513 NtDuplicateObject=NtDuplicateObject@28
514 NtDuplicateToken=NtDuplicateToken@24
515 NtFindAtom=NtFindAtom@8
516 NtFreeVirtualMemory=NtFreeVirtualMemory@16
517 NtFsControlFile=NtFsControlFile@40
518 NtGlobalFlag DATA
519 NtLockFile=NtLockFile@40
520 NtMapViewOfSection=NtMapViewOfSection@40
521 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
522 NtOpenFile=NtOpenFile@24
523 NtOpenProcess=NtOpenProcess@16
524 NtOpenProcessToken=NtOpenProcessToken@12
525 NtQueryDirectoryFile=NtQueryDirectoryFile@44
526 NtQueryEaFile=NtQueryEaFile@36
527 NtQueryInformationAtom=NtQueryInformationAtom@20
528 NtQueryInformationFile=NtQueryInformationFile@20
529 NtQueryInformationProcess=NtQueryInformationProcess@20
530 NtQueryInformationToken=NtQueryInformationToken@20
531 ;NtQueryOleDirectoryFile@44 <--- ?
532 NtQuerySecurityObject=NtQuerySecurityObject@20
533 NtQuerySystemTime=NtQuerySystemTime@4
534 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
535 NtReadFile=NtReadFile@36
536 NtRequestPort=NtRequestPort@8
537 NtRequestWaitReplyPort@12
538 NtSetEvent=NtSetEvent@8
539 NtSetInformationFile=NtSetInformationFile@20
540 NtSetInformationProcess=NtSetInformationProcess@16
541 NtSetInformationThread=NtSetInformationThread@16
542 NtSetSecurityObject=NtSetSecurityObject@12
543 NtSetSystemTime=NtSetSystemTime@8
544 NtUnlockFile=NtUnlockFile@20
545 ;NtVdmControl@8 <--- ?
546 NtWaitForSingleObject=NtWaitForSingleObject@12
547 NtWriteFile=NtWriteFile@36
548 ;ObAssignSecurity=ObAssignSecurity@16
549 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
550 ;ObCheckObjectAccess=ObCheckObjectAccess@20
551 ;ObCreateObject=ObCreateObject@36
552 ObCreateObject=ObCreateObject@16
553 ObDereferenceObject=ObDereferenceObject@4
554 ;ObFindHandleForObject=ObFindHandleForObject@20
555 ;ObGetObjectPointerCount=ObGetObjectPointerCount@4
556 ;ObGetObjectSecurity=ObGetObjectSecurity@12
557 ;ObInsertObject=ObInsertObject@24
558 ObMakeTemporaryObject=ObMakeTemporaryObject@4
559 ;ObOpenObjectByName=ObOpenObjectByName@28
560 ;ObOpenObjectByPointer=ObOpenObjectByPointer@28
561 ;ObQueryNameString=ObQueryNameString@16
562 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
563 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
564 ObReferenceObjectByName=ObReferenceObjectByName@32
565 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
566 ;ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
567 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
568 ;ObfDereferenceObject=@ObfDereferenceObject@4
569 ObfDereferenceObject=ObfDereferenceObject@4
570 ;ObfReferenceObject=@ObfReferenceObject@4
571 ObfReferenceObject=ObfReferenceObject@4
572 ;PfxFindPrefix
573 ;PfxInitialize
574 ;PfxInsertPrefix
575 ;PfxRemovePrefix
576 PoQueryPowerSequence=PoQueryPowerSequence@0
577 PoRequestPowerChange=PoRequestPowerChange@12
578 PoSetDeviceIdleDetection=PoSetDeviceIdleDetection@8
579 ;ProbeForWrite=ProbeForWrite@12
580 PsAssignImpersonationToken=PsAssignImpersonationToken@8
581 ;PsChargePoolQuota=PsChargePoolQuota@12
582 ;PsCreateSystemProcess=PsCreateSystemProcess@12
583 PsCreateSystemThread=PsCreateSystemThread@28
584 ;PsCreateWin32Process
585 ;PsEstablishWin32Callouts
586 PsGetCurrentProcessId=PsGetCurrentProcessId@0
587 PsGetCurrentThreadId=PsGetCurrentThreadId@0
588 ;PsGetProcessExitTime
589 PsGetVersion=PsGetVersion@16
590 PsImpersonateClient=PsImpersonateClient@20
591 PsInitialSystemProcess DATA
592 ;PsIsThreadTerminating
593 ;PsLookupProcessByProcessId
594 ;PsLookupProcessThreadByCid
595 ;PsLookupThreadByThreadId
596 PsProcessType DATA
597 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
598 PsReferencePrimaryToken=PsReferencePrimaryToken@4
599 ;PsReturnPoolQuota
600 PsRevertToSelf=PsRevertToSelf@4
601 ;PsSetCreateProcessNotifyRoutine
602 ;PsSetCreateThreadNotifyRoutine
603 ;PsSetLegoNotifyRoutine
604 ;PsSetProcessPriorityByClass
605 PsTerminateSystemThread=PsTerminateSystemThread@4
606 PsThreadType DATA
607 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
608 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
609 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
610 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
611 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
612 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
613 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
614 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
615 RtlAddAce=RtlAddAce@20
616 ;RtlAddAtomToAtomTable
617 ;RtlAllocateAndInitializeSid
618 ;RtlAllocateHeap
619 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
620 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
621 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
622 RtlAppendAsciizToString=RtlAppendAsciizToString@8
623 RtlAppendStringToString=RtlAppendStringToString@8
624 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
625 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
626 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
627 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
628 RtlAreBitsClear=RtlAreBitsClear@12
629 RtlAreBitsSet=RtlAreBitsSet@12
630 RtlAssert=RtlAssert@16
631 ;RtlCaptureStackBackTrace
632 RtlCharToInteger=RtlCharToInteger@12
633 ;RtlCheckRegistryKey
634 RtlClearAllBits=RtlClearAllBits@4
635 RtlClearBits=RtlClearBits@12
636 RtlCompareMemory=RtlCompareMemory@12
637 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
638 RtlCompareString=RtlCompareString@12
639 RtlCompareUnicodeString=RtlCompareUnicodeString@12
640 ;RtlCompressBuffer
641 ;RtlCompressChunks
642 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
643 ;RtlConvertSidToUnicodeString
644 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
645 RtlCopyLuid=RtlCopyLuid@8
646 RtlCopySid=RtlCopySid@12
647 RtlCopyString=RtlCopyString@8
648 RtlCopyUnicodeString=RtlCopyUnicodeString@8
649 RtlCreateAcl=RtlCreateAcl@12
650 ;RtlCreateAtomTable
651 ;RtlCreateHeap
652 ;RtlCreateRegistryKey
653 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
654 RtlCreateUnicodeString=RtlCreateUnicodeString@8
655 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
656 ;RtlDecompressBuffer
657 ;RtlDecompressChunks
658 ;RtlDecompressFragment
659 ;RtlDelete
660 ;RtlDeleteAtomFromAtomTable
661 ;RtlDeleteElementGenericTable
662 ;RtlDeleteNoSplay
663 ;RtlDeleteRegisterValue
664 ;RtlDescribeChunk
665 ;RtlDestroyAtomTable
666 ;RtlDestroyHeap
667 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
668 ;RtlEmptyAtomTable
669 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
670 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
671 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
672 ;RtlEnumerateGenericTable
673 ;RtlEnumerateGenericTableWithoutSplaying
674 RtlEqualLuid=RtlEqualLuid@8
675 RtlEqualSid=RtlEqualSid@8
676 RtlEqualString=RtlEqualString@12
677 RtlEqualUnicodeString=RtlEqualUnicodeString@12
678 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
679 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
680 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
681 RtlFillMemory=RtlFillMemory@12
682 RtlFillMemoryUlong=RtlFillMemoryUlong@12
683 RtlFindClearBits=RtlFindClearBits@12
684 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
685 RtlFindFirstRunClear=RtlFindFirstRunClear@8
686 RtlFindFirstRunSet=RtlFindFirstRunSet@8
687 RtlFindLongestRunClear=RtlFindLongestRunClear@8
688 RtlFindLongestRunSet=RtlFindLongestRunSet@8
689 ;RtlFindMessage
690 RtlFindSetBits=RtlFindSetBits@12
691 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
692 ;RtlFindUnicodePrefix
693 ;RtlFormatCurrentUserKeyPath
694 RtlFreeAnsiString=RtlFreeAnsiString@4
695 ;RtlFreeHeap
696 RtlFreeOemString=RtlFreeOemString@4
697 RtlFreeUnicodeString=RtlFreeUnicodeString@4
698 ;RtlGenerate8dot3Name
699 ;RtlGetCallersAddress
700 ;RtlGetCompressionWorkSpaceSize
701 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
702 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
703 ;RtlGetElementGenericTable
704 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
705 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
706 RtlImageNtHeader=RtlImageNtHeader@4
707 RtlInitAnsiString=RtlInitAnsiString@8
708 ;RtlInitCodePageTable
709 RtlInitString=RtlInitString@8
710 RtlInitUnicodeString=RtlInitUnicodeString@8
711 RtlInitializeBitMap=RtlInitializeBitMap@12
712 ;RtlInitializeGenericTable
713 RtlInitializeSid=RtlInitializeSid@12
714 ;RtlInitializeUnicodePrefix
715 ;RtlInsertElementGenericTable
716 ;RtlInsertUnicodePrefix
717 RtlIntegerToChar=RtlIntegerToChar@16
718 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
719 ;RtlIsNameLegalDOS8Dot3
720 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
721 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
722 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
723 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
724 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
725 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
726 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
727 RtlLengthRequiredSid=RtlLengthRequiredSid@4
728 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
729 RtlLengthSid=RtlLengthSid@4
730 ;RtlLookupAtomInAtomTable
731 ;RtlLookupElementGenericTable
732 RtlMapGenericMask=RtlMapGenericMask@8
733 RtlMoveMemory=RtlMoveMemory@12
734 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
735 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
736 ;RtlNextUnicodePrefix
737 RtlNtStatusToDosError=RtlNtStatusToDosError@4
738 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
739 ;RtlNumberGenericTableElements
740 RtlNumberOfClearBits=RtlNumberOfClearBits@4
741 RtlNumberOfSetBits=RtlNumberOfSetBits@4
742 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
743 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
744 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
745 ;RtlPinAtomInAtomTable
746 RtlPrefixString=RtlPrefixString@12
747 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
748 ;RtlQueryAtomInAtomTable
749 ;RtlQueryRegistryValues
750 ;RtlQueryTimeZoneInformation
751 ;RtlRaiseException
752 ;RtlRandom
753 ;RtlRemoveUnicodePrefix
754 ;RtlReserveChunk
755 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
756 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
757 RtlSetAllBits=RtlSetAllBits@4
758 RtlSetBits=RtlSetBits@12
759 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
760 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
761 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
762 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
763 ;RtlSetTimeZoneInformation
764 ;RtlSplay
765 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
766 RtlSubAuthoritySid=RtlSubAuthoritySid@8
767 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
768 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
769 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
770 RtlTimeToTimeFields=RtlTimeToTimeFields@8
771 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
772 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
773 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
774 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
775 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
776 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
777 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
778 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
779 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
780 RtlUnicodeToOemN=RtlUnicodeToOemN@20
781 ;RtlUnwind
782 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
783 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
784 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
785 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
786 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
787 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
788 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
789 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
790 RtlUpperChar=RtlUpperChar@4
791 RtlUpperString=RtlUpperString@8
792 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
793 RtlValidSid=RtlValidSid@4
794 ;RtlWriteRegistryValue
795 ;RtlZeroHeap
796 RtlZeroMemory=RtlZeroMemory@8
797 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
798 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
799 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
800 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
801 SeAccessCheck=SeAccessCheck@40
802 ;SeAppendPrivileges=SeAppendPrivileges@8
803 SeAssignSecurity=SeAssignSecurity@28
804 ;SeAuditingFileEvents=SeAuditingFileEvents@8
805 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
806 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
807 SeCaptureSubjectContext=SeCaptureSubjectContext@4
808 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
809 ;SeCreateAccessState=SeCreateAccessState@16
810 SeCreateClientSecurity=SeCreateClientSecurity@16
811 SeDeassignSecurity=SeDeassignSecurity@4
812 ;SeDeleteAccessState=SeDeleteAccessState@4
813 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
814 ;SeExports DATA
815 ;SeFreePrivileges=SeFreePrivileges@4
816 SeImpersonateClient=SeImpersonateClient@8
817 ;SeLockSubjectContext=SeLockSubjectContext@4
818 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
819 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
820 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
821 SePrivilegeCheck=SePrivilegeCheck@12
822 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
823 ;SePublicDefaultDacl DATA
824 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
825 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
826 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
827 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
828 SeReleaseSubjectContext=SeReleaseSubjectContext@4
829 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
830 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
831 ;SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
832 ;SeSystemDefaultDacl DATA
833 ;SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
834 SeTokenType DATA
835 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
836 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
837 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
838 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
839 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
840 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
841 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
842 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
843 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
844 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
845 ZwAlertThread=ZwAlertThread@4
846 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
847 ZwClearEvent=ZwClearEvent@4
848 ZwClose=ZwClose@4
849 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
850 ZwConnectPort=ZwConnectPort@32
851 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
852 ZwCreateEvent=ZwCreateEvent@20
853 ZwCreateFile=ZwCreateFile@44
854 ZwCreateKey=ZwCreateKey@28
855 ZwCreateSection=ZwCreateSection@28
856 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
857 ZwDeleteFile=ZwDeleteFile@4
858 ZwDeleteKey=ZwDeleteKey@4
859 ZwDeleteValueKey=ZwDeleteValueKey@8
860 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
861 ZwDisplayString=ZwDisplayString@4
862 ZwDuplicateObject=ZwDuplicateObject@28
863 ZwDuplicateToken=ZwDuplicateToken@24
864 ZwEnumerateKey=ZwEnumerateKey@24
865 ZwEnumerateValueKey=ZwEnumerateValueKey@24
866 ZwFlushInstructionCache=ZwFlushInstructionCache@12
867 ZwFlushKey=ZwFlushKey@4
868 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
869 ZwFsControlFile=ZwFsControlFile@40
870 ZwLoadDriver=ZwLoadDriver@4
871 ZwLoadKey=ZwLoadKey@8
872 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
873 ZwMapViewOfSection=ZwMapViewOfSection@40
874 ZwNotifyChangeKey=ZwNotifyChangeKey@40
875 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
876 ZwOpenEvent=ZwOpenEvent@12
877 ZwOpenFile=ZwOpenFile@24
878 ZwOpenKey=ZwOpenKey@12
879 ZwOpenProcess=ZwOpenProcess@16
880 ZwOpenProcessToken=ZwOpenProcessToken@12
881 ZwOpenSection=ZwOpenSection@12
882 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
883 ZwOpenThread=ZwOpenThread@16
884 ZwOpenThreadToken=ZwOpenThreadToken@16
885 ZwPulseEvent=ZwPulseEvent@8
886 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
887 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
888 ZwQueryInformationAtom=ZwQueryInformationAtom@20
889 ZwQueryInformationFile=ZwQueryInformationFile@20
890 ZwQueryInformationProcess=ZwQueryInformationProcess@20
891 ZwQueryInformationToken=ZwQueryInformationToken@20
892 ZwQueryKey=ZwQueryKey@20
893 ZwQueryObject=ZwQueryObject@20
894 ZwQuerySection=ZwQuerySection@20
895 ZwQuerySecurityObject=ZwQuerySecurityObject@20
896 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
897 ZwQuerySystemInformation=ZwQuerySystemInformation@16
898 ZwQuerySystemTime=ZwQuerySystemTime@4
899 ZwQueryValueKey=ZwQueryValueKey@24
900 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
901 ZwReadFile=ZwReadFile@36
902 ZwReplaceKey=ZwReplaceKey@12
903 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
904 ZwResetEvent=ZwResetEvent@8
905 ZwSaveKey=ZwSaveKey@8
906 ZwSetDefaultLocale=ZwSetDefaultLocale@8
907 ZwSetEvent=ZwSetEvent@8
908 ZwSetInformationFile=ZwSetInformationFile@20
909 ZwSetInformationObject=ZwSetInformationObject@16
910 ZwSetInformationProcess=ZwSetInformationProcess@16
911 ZwSetInformationThread=ZwSetInformationThread@16
912 ZwSetSystemInformation=ZwSetSystemInformation@12
913 ZwSetSystemTime=ZwSetSystemTime@8
914 ZwSetValueKey=ZwSetValueKey@24
915 ZwTerminateProcess=ZwTerminateProcess@8
916 ZwUnloadDriver=ZwUnloadDriver@4
917 ZwUnloadKey=ZwUnloadKey@4
918 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
919 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
920 ZwWaitForSingleObject=ZwWaitForSingleObject@12
921 ZwWriteFile=ZwWriteFile@36
922 ZwYieldExecution=ZwYieldExecution@0
923 ;_abnormal_termination
924 ;_alldiv
925 ;_allmul
926 ;_allrem
927 ;_allshl
928 ;_allshr
929 ;_aulldiv
930 ;_aullrem
931 ;_aullshr
932 ;_except_handler2
933 ;_global_unwind2
934 _itoa
935 ;_local_unwind2
936 ;_purecall
937 _snprintf
938 _snwprintf
939 _stricmp
940 _strlwr
941 _strnicmp
942 _strnset
943 _strrev
944 _strset
945 _strupr
946 _vsnprintf
947 _wcsicmp
948 _wcslwr
949 _wcsnicmp
950 _wcsnset
951 _wcsrev
952 _wcsupr
953 atoi
954 atol
955 isdigit
956 islower
957 isprint
958 isspace
959 isupper
960 isxdigit
961 mbstowcs
962 mbtowc
963 memchr
964 memcpy
965 memmove
966 memset
967 qsort
968 rand
969 sprintf
970 srand
971 strcat
972 strchr
973 strcmp
974 strcpy
975 strlen
976 strncat
977 strncmp
978 strncpy
979 strrchr
980 strspn
981 strstr
982 swprintf
983 tolower
984 toupper
985 towlower
986 towupper
987 vsprintf
988 wcscat
989 wcschr
990 wcscmp
991 wcscpy
992 wcscspn
993 wcslen
994 wcsncat
995 wcsncmp
996 wcsncpy
997 wcsrchr
998 wcsspn
999 wcsstr
1000 wcstombs
1001 wctomb
1002 ;
1003 ;
1004 ; exports from hal.dll
1005 ;
1006 ;
1007 ExAcquireFastMutex=ExAcquireFastMutex@4
1008 ExReleaseFastMutex=ExReleaseFastMutex@4
1009 ExTryToAcquireFastMutex=ExTryToAcquireFastMutex@4
1010 HalAcquireDisplayOwnership=HalAcquireDisplayOwnership@4
1011 HalAdjustResourceList=HalAdjustResourceList@4
1012 HalAllProcessorsStarted=HalAllProcessorsStarted@0
1013 ;HalAllocateAdapterChannel=HalAllocateAdapterChannel@16
1014 HalAllocateCommonBuffer=HalAllocateCommonBuffer@16
1015 ;HalAllocateCrashDumpRegisters=HalAllocateCrashDumpRegisters@8
1016 HalAssignSlotResource=HalAssignSlotResources@32
1017 ;HalBeginSystemInterrupt=HalBeginSystemInterrupt@12
1018 ;HalCalibratePerformanceCounter=HalCalibratePerformanceCounter@4
1019 ;HalClearSoftwareInterrupt=@HalClearSoftwareInterrupt@4
1020 ;HalClearSoftwareInterrupt=HalClearSoftwareInterrupt@4
1021 ;HalDisableSystemInterrupt=HalDisableSystemInterrupt@8
1022 HalDisplayString=HalDisplayString@4
1023 ;HalEnableSystemInterrupt=HalEnableSystemInterrupt@12
1024 ;HalEndSystemInterrupt=HalEndSystemInterrupt@8
1025 HalFlushCommonBuffer=HalFlushCommonBuffer@32
1026 HalFreeCommonBuffer=HalFreeCommonBuffer@24
1027 HalGetAdapter=HalGetAdapter@8
1028 HalGetBusData=HalGetBusData@20
1029 HalGetBusDataByOffset=HalGetBusDataByOffset@24
1030 ;HalGetEnvironmentVariable=HalGetEnvironmentVariable@12
1031 HalGetInterruptVector=HalGetInterruptVector@24
1032 HalHandleNMI=HalHandleNMI@4
1033 HalInitSystem=HalInitSystem@8
1034 HalInitializeProcessor=HalInitializeProcessor@4
1035 HalMakeBeep=HalMakeBeep@4
1036 HalProcessorIdle=HalProcessorIdle@0
1037 HalQueryDisplayParameters=HalQueryDisplayParameters@16
1038 HalQueryRealTimeClock=HalQueryRealTimeClock@4
1039 HalReadDmaCounter=HalReadDmaCounter@4
1040 HalReportResourceUsage=HalReportResourceUsage@0
1041 ;HalRequestIpi=HalRequestIpi@4
1042 ;HalRequestSoftwareInterrupt=@HalRequestSoftwareInterrupt@4
1043 ;HalRequestSoftwareInterrupt=HalRequestSoftwareInterrupt@4
1044 HalReturnToFirmware=HalReturnToFirmware@4
1045 HalSetBusData=HalSetBusData@20
1046 HalSetBusDataByOffset=HalSetBusDataByOffset@24
1047 HalSetDisplayParameters=HalSetDisplayParameters@8
1048 ;HalSetEnvironmentVariable=HalSetEnvironmentVariable@8
1049 ;HalSetProfileInterval=HalSetProfileInterval@4
1050 HalSetRealTimeClock=HalSetRealTimeClock@4
1051 ;HalSetTimeIncrement=HalSetTimeIncrement@4
1052 HalStartNextProcessor=HalStartNextProcessor@8
1053 ;HalStartProfileInterrupt=HalStartProfileInterrupt@4
1054 ;HalStopProfileInterrupt=HalStopProfileInterrupt@4
1055 ;HalSystemVectorDispatchEntry=@HalSystemVectorDispatchEntry@12
1056 HalSystemVectorDispatchEntry=HalSystemVectorDispatchEntry@12
1057 HalTranslateBusAddress=HalTranslateBusAddress@24
1058 IoAssignDriveLetters=IoAssignDriveLetters@16
1059 IoFlushAdapterBuffers=IoFlushAdapterBuffers@24
1060 IoFreeAdapterChannel=IoFreeAdapterChannel@4
1061 IoFreeMapRegisters=IoFreeMapRegisters@12
1062 IoMapTransfer=IoMapTransfer@24
1063 IoReadPartitionTable=IoReadPartitionTable@16
1064 IoSetPartitionInformation=IoSetPartitionInformation@16
1065 IoWritePartitionTable=IoWritePartitionTable@20
1066 KdComPortInUse DATA
1067 KdPortGetByte=KdPortGetByte@4
1068 KdPortInitialize=KdPortInitialize@12
1069 KdPortPollByte=KdPortPollByte@4
1070 KdPortPutByte=KdPortPutByte@4
1071 KdPortRestore=KdPortRestore@0
1072 KdPortSave=KdPortSave@0
1073 KeAcquireSpinLock=KeAcquireSpinLock@8
1074 ;KeAcquireSpinLockRaiseToSynch=@KeAcquireSpinLockRaiseToSynch@4
1075 KeAcquireSpinLockRaiseToSynch=KeAcquireSpinLockRaiseToSynch@4
1076 KeFlushWriteBuffer=KeFlushWriteBuffer@0
1077 KeGetCurrentIrql=KeGetCurrentIrql@0
1078 KeLowerIrql=KeLowerIrql@4
1079 KeQueryPerformanceCounter=KeQueryPerformanceCounter@4
1080 KeRaiseIrql=KeRaiseIrql@8
1081 ;KeRaiseIrqlToDpcLevel=KeRaiseIrqlToDpcLevel@0
1082 ;KeRaiseIrqlToSynchLevel=KeRaiseIrqlToSynchLevel@0
1083 KeReleaseSpinLock=KeReleaseSpinLock@8
1084 KeStallExecutionProcessor=KeStallExecutionProcessor@4
1085 ;KfAcquireSpinLock=@KfAcquireSpinLock@4
1086 KfAcquireSpinLock=KfAcquireSpinLock@4
1087 ;KfLowerIrql=@KfLowerIrql@4
1088 KfLowerIrql=KfLowerIrql@4
1089 ;KfRaiseIrql=@KfRaiseIrql@4
1090 KfRaiseIrql=KfRaiseIrql@4
1091 ;KfReleaseSpinLock=@KfReleaseSpinLock@8
1092 KfReleaseSpinLock=KfReleaseSpinLock@8
1093 READ_PORT_BUFFER_UCHAR=READ_PORT_BUFFER_UCHAR@12
1094 READ_PORT_BUFFER_ULONG=READ_PORT_BUFFER_ULONG@12
1095 READ_PORT_BUFFER_USHORT=READ_PORT_BUFFER_USHORT@12
1096 READ_PORT_UCHAR=READ_PORT_UCHAR@4
1097 READ_PORT_ULONG=READ_PORT_ULONG@4
1098 READ_PORT_USHORT=READ_PORT_USHORT@4
1099 WRITE_PORT_BUFFER_UCHAR=WRITE_PORT_BUFFER_UCHAR@12
1100 WRITE_PORT_BUFFER_ULONG=WRITE_PORT_BUFFER_ULONG@12
1101 WRITE_PORT_BUFFER_USHORT=WRITE_PORT_BUFFER_USHORT@12
1102 WRITE_PORT_UCHAR=WRITE_PORT_UCHAR@8
1103 WRITE_PORT_ULONG=WRITE_PORT_ULONG@8
1104 WRITE_PORT_USHORT=WRITE_PORT_USHORT@8