Added _alldiv,_allmul,_allrem,_allshl,_allshr,_aulldiv,_aullrem,_aullshr stubs and...
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
1 ; $Id: ntoskrnl.edf,v 1.132 2003/01/07 17:48:11 robd Exp $
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache=CcRosInitializeFileCache@12
9 CcMdlReadComplete=CcMdlReadComplete@8
10 ;CcRosRequestCacheSegment=CcRosRequestCacheSegment@20
11 ;CcRosReleaseCacheSegment=CcRosReleaseCacheSegment@12
12 CcRosReleaseFileCache=CcRosReleaseFileCache@8
13 CcCopyRead=CcCopyRead@24
14 CcCopyWrite=CcCopyWrite@20
15 CcFlushCache=CcFlushCache@16
16 CcGetFileObjectFromSectionPtrs=CcGetFileObjectFromSectionPtrs@4
17 CcMapData=CcMapData@24
18 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
19 CcUnpinData=CcUnpinData@4
20 CcSetFileSizes=CcSetFileSizes@8
21 CcZeroData=CcZeroData@16
22 DbgBreakPoint=DbgBreakPoint@0
23 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
24 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
25 DbgPrint
26 DbgPrompt=DbgPrompt@12
27 DpcQueueSize DATA
28 ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
29 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
30 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
31 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
32 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
33 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
34 ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
35 ExAllocatePool=ExAllocatePool@8
36 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
37 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
38 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
39 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
40 ExCreateCallback=ExCreateCallback@16
41 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
42 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
43 ExDeleteResource=ExDeleteResource@4
44 ExDeleteResourceLite=ExDeleteResourceLite@4
45 ExDesktopObjectType DATA
46 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
47 ExEventObjectType DATA
48 ExExtendZone=ExExtendZone@12
49 ExFreePool=ExFreePool@4
50 ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
51 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
52 ExGetPreviousMode=ExGetPreviousMode@0
53 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
54 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
55 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
56 ExInitializeResource=ExInitializeResource@4
57 ExInitializeResourceLite=ExInitializeResourceLite@4
58 ExInitializeZone=ExInitializeZone@16
59 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
60 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
61 ExInterlockedAddUlong=ExInterlockedAddUlong@12
62 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
63 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
64 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
65 ExInterlockedExtendZone=ExInterlockedExtendZone@16
66 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
67 ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
68 ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
69 ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
70 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
71 ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
72 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
73 ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
74 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
75 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
76 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
77 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
78 ExNotifyCallback=ExNotifyCallback@12
79 ExPostSystemEvent=ExPostSystemEvent@12
80 ;ExQueryPoolBlockSize
81 ExQueueWorkItem=ExQueueWorkItem@8
82 ExRaiseAccessViolation=ExRaiseAccessViolation@0
83 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
84 ;ExRaiseException
85 ;ExRaiseHardError
86 ExRaiseStatus=ExRaiseStatus@4
87 ExRegisterCallback=ExRegisterCallback@12
88 ExReinitializeResourceLite=ExReinitializeResourceLite@4
89 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
90 ExReleaseResourceForThread=ExReleaseResourceForThread@8
91 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
92 ExReleaseResourceLite=@ExReleaseResourceLite@4
93 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
94 ;ExSystemExceptionFilter
95 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
96 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
97 ExUnregisterCallback=ExUnregisterCallback@4
98 ExWindowStationObjectType DATA
99 ExInitializeBinaryTree=ExInitializeBinaryTree@12
100 ExDeleteBinaryTree=ExDeleteBinaryTree@4
101 ExInsertBinaryTree=ExInsertBinaryTree@12
102 ExSearchBinaryTree=ExSearchBinaryTree@12
103 ExRemoveBinaryTree=ExRemoveBinaryTree@12
104 ExTraverseBinaryTree=ExTraverseBinaryTree@16
105 ExInitializeSplayTree=ExInitializeSplayTree@16
106 ExDeleteSplayTree=ExDeleteSplayTree@4
107 ExInsertSplayTree=ExInsertSplayTree@12
108 ExSearchSplayTree=ExSearchSplayTree@12
109 ExRemoveSplayTree=ExRemoveSplayTree@12
110 ExWeightOfSplayTree=ExWeightOfSplayTree@8
111 ExTraverseSplayTree=ExTraverseSplayTree@16
112 ExInitializeHashTable=ExInitializeHashTable@16
113 ExDeleteHashTable=ExDeleteHashTable@4
114 ExInsertHashTable=ExInsertHashTable@16
115 ExSearchHashTable=ExSearchHashTable@16
116 ExRemoveHashTable=ExRemoveHashTable@16
117 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
118 ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12
119 ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12
120 ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8
121 ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12
122 ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8
123 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
124 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
125 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
126 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
127 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
128 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
129 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
130 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
131 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
132 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
133 FsRtlAllocatePool=FsRtlAllocatePool@8
134 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
135 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
136 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
137 FsRtlAllocateResource=FsRtlAllocateResource@0
138 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
139 FsRtlBalanceReads=FsRtlBalanceReads@4
140 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
141 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
142 FsRtlCheckOplock=FsRtlCheckOplock@20
143 FsRtlCopyRead=FsRtlCopyRead@32
144 FsRtlCopyWrite=FsRtlCopyWrite@32
145 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
146 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
147 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
148 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
149 FsRtlDissectDbcs=FsRtlDissectDbcs@16
150 FsRtlDissectName=FsRtlDissectName@16
151 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
152 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
153 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
154 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
155 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
156 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
157 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
158 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
159 FsRtlGetFileSize=FsRtlGetFileSize@8
160 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
161 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
162 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
163 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
164 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
165 FsRtlInitializeMcb=FsRtlInitializeMcb@8
166 FsRtlInitializeOplock=FsRtlInitializeOplock@4
167 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
168 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
169 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
170 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
171 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
172 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
173 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
174 FsRtlLegalAnsiCharacterArray DATA
175 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
176 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
177 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
178 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
179 FsRtlMdlRead=FsRtlMdlRead@24
180 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
181 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
182 FsRtlMdlReadDev=FsRtlMdlReadDev@28
183 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
184 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
185 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
186 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
187 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
188 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
189 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
190 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
191 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
192 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
193 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
194 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
195 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
196 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
197 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
198 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
199 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
200 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
201 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
202 FsRtlPrivateLock=FsRtlPrivateLock@48
203 FsRtlProcessFileLock=FsRtlProcessFileLock@12
204 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
205 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
206 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
207 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
208 FsRtlSyncVolumes=FsRtlSyncVolumes@12
209 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
210 FsRtlTruncateMcb=FsRtlTruncateMcb@8
211 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
212 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
213 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
214 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
215 HalDispatchTable DATA
216 HalPrivateDispatchTable DATA
217 InterlockedCompareExchange=@InterlockedCompareExchange@12
218 InterlockedDecrement=@InterlockedDecrement@4
219 InterlockedExchange=@InterlockedExchange@8
220 InterlockedExchangeAdd=@InterlockedExchangeAdd@8
221 InterlockedIncrement=@InterlockedIncrement@4
222 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
223 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
224 IoAdapterObjectType DATA
225 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
226 IoAllocateIrp=IoAllocateIrp@8
227 IoAllocateMdl=IoAllocateMdl@20
228 IoAllocateController=IoAllocateController@16
229 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
230 IoAssignResources=IoAssignResources@24
231 IoAttachDevice=IoAttachDevice@12
232 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
233 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
234 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
235 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
236 IoBuildPartialMdl=IoBuildPartialMdl@16
237 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
238 IoCallDriver=IoCallDriver@8
239 IoCancelIrp=IoCancelIrp@4
240 IoCheckDesiredAccess=IoCheckDesiredAccess@8
241 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
242 IoCheckFunctionAccess=IoCheckFunctionAccess@24
243 IoCheckShareAccess=IoCheckShareAccess@20
244 IoCompleteRequest=IoCompleteRequest@8
245 IoConnectInterrupt=IoConnectInterrupt@44
246 IoCreateController=IoCreateController@4
247 IoCreateDevice=IoCreateDevice@28
248 IoCreateFile=IoCreateFile@56
249 IoCreateNotificationEvent=IoCreateNotificationEvent@8
250 IoCreateStreamFileObject=IoCreateStreamFileObject@8
251 IoCreateSymbolicLink=IoCreateSymbolicLink@8
252 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
253 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
254 IoDeleteController=IoDeleteController@4
255 IoDeleteDevice=IoDeleteDevice@4
256 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
257 IoDetachDevice=IoDetachDevice@4
258 IoDeviceHandlerObjectSize DATA
259 IoDeviceHandlerObjectType DATA
260 IoDeviceObjectType DATA
261 IoDisconnectInterrupt=IoDisconnectInterrupt@4
262 IoDriverObjectType DATA
263 IoEnqueueIrp=IoEnqueueIrp@4
264 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
265 IoFileObjectType DATA
266 IoFreeController=IoFreeController@4
267 IoFreeIrp=IoFreeIrp@4
268 IoFreeMdl=IoFreeMdl@4
269 IoGetAttachedDevice=IoGetAttachedDevice@4
270 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
271 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
272 IoGetConfigurationInformation=IoGetConfigurationInformation@0
273 IoGetCurrentProcess=IoGetCurrentProcess@0
274 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
275 IoGetDeviceToVerify=IoGetDeviceToVerify@4
276 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
277 IoGetInitialStack=IoGetInitialStack@0
278 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
279 IoGetRequestorProcess=IoGetRequestorProcess@4
280 IoGetStackLimits=IoGetStackLimits@8
281 IoGetTopLevelIrp=IoGetTopLevelIrp@0
282 IoInitializeIrp=IoInitializeIrp@12
283 IoInvalidateDeviceState=IoInvalidateDeviceState@4
284 IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20
285 IoInitializeTimer=IoInitializeTimer@12
286 IoIsOperationSynchronous=IoIsOperationSynchronous@4
287 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
288 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
289 IoPageRead=IoPageRead@20
290 IoQueryDeviceDescription=IoQueryDeviceDescription@32
291 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
292 IoQueryFileInformation=IoQueryFileInformation@20
293 IoQueryVolumeInformation=IoQueryVolumeInformation@20
294 IoQueueThreadIrp=IoQueueThreadIrp@4
295 IoRaiseHardError=IoRaiseHardError@12
296 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
297 IoReadOperationCount DATA
298 IoReadPartitionTable=IoReadPartitionTable@16
299 IoReadTransferCount DATA
300
301 IoFreeWorkItem=IoFreeWorkItem@4
302 IoAllocateWorkItem=IoAllocateWorkItem@4
303 IoQueueWorkItem=IoQueueWorkItem@16
304 IoRegisterDeviceInterface=IoRegisterDeviceInterface@16
305 IoSetDeviceInterfaceState=IoSetDeviceInterfaceState@8
306 IoGetDeviceProperty=IoGetDeviceProperty@20
307 IoOpenDeviceRegistryKey=IoOpenDeviceRegistryKey@16
308 IoInvalidateDeviceRelations=IoInvalidateDeviceRelations@8
309
310 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
311 IoRegisterFileSystem=IoRegisterFileSystem@4
312 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
313 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
314 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
315 IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12
316 IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12
317 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
318 IoRemoveShareAccess=IoRemoveShareAccess@8
319 IoReportHalResourceUsage=IoReportHalResourceUsage@16
320 IoReportResourceUsage=IoReportResourceUsage@36
321 IoSetDeviceToVerify=IoSetDeviceToVerify@8
322 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
323 IoSetInformation=IoSetInformation@16
324 IoSetPartitionInformation=IoSetPartitionInformation@16
325 IoSetShareAccess=IoSetShareAccess@16
326 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
327 IoSetTopLevelIrp=IoSetTopLevelIrp@4
328 IoStartNextPacket=IoStartNextPacket@8
329 IoStartNextPacketByKey=IoStartNextPacketByKey@12
330 IoStartPacket=IoStartPacket@16
331 IoStartTimer=IoStartTimer@4
332 IoStatisticsLock DATA
333 IoStopTimer=IoStopTimer@4
334 IoSynchronousPageWrite=IoSynchronousPageWrite@20
335 IoThreadToProcess=IoThreadToProcess@4
336 IoUnregisterFileSystem=IoUnregisterFileSystem@4
337 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
338 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
339 IoUpdateShareAccess=IoUpdateShareAccess@8
340 IoVerifyVolume=IoVerifyVolume@8
341 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
342 IoWriteOperationCount DATA
343 IoWritePartitionTable=IoWritePartitionTable@20
344 IoWriteTransferCount DATA
345 IofCallDriver=@IofCallDriver@8
346 IofCompleteRequest=@IofCompleteRequest@8
347 KdDebuggerEnabled DATA
348 KdDebuggerNotPresent DATA
349 KdPollBreakIn=KdPollBreakIn@0
350 KdSystemDebugControl=KdSystemDebugControl@4
351 Ke386CallBios=Ke386CallBios@8
352 ;Ke386IoSetAccessProcess
353 ;Ke386QueryIoAccessMap
354 ;Ke386SetIoAccessMap
355 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
356 KeAddSystemServiceTable=KeAddSystemServiceTable@20
357 KeAttachProcess=KeAttachProcess@4
358 ;KeBoostCurrentThread
359 KeBugCheck=KeBugCheck@4
360 KeBugCheckEx=KeBugCheckEx@20
361 KeCancelTimer=KeCancelTimer@4
362 KeClearEvent=KeClearEvent@4
363 KeConnectInterrupt=KeConnectInterrupt@4
364 KeDcacheFlushCount DATA
365 KeDelayExecutionThread=KeDelayExecutionThread@12
366 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
367 KeDetachProcess=KeDetachProcess@0
368 KeDisconnectInterrupt=KeDisconnectInterrupt@4
369 KeEnterCriticalRegion=KeEnterCriticalRegion@0
370 KeEnterKernelDebugger=KeEnterKernelDebugger@0
371 ;KeFindConfigurationEntry
372 ;KeFindConfigurationNextEntry
373 ;KeFlushEntireTb
374 KeGetCurrentThread=KeGetCurrentThread@0
375 KeGetPreviousMode=KeGetPreviousMode@0
376 ;KeI386AbiosCall
377 ;KeI386AllocateGdtSelectors
378 ;KeI386Call16BitCStyleFunction
379 ;KeI386Call16BitFunction
380 ;KeI386FlatToGdtSelector
381 ;KeI386GetLid
382 ;KeI386MachineType DATA
383 ;KeI386ReleaseGdtSelectors
384 ;KeI386ReleaseLid
385 ;KeI386SetGdtSelector
386 KeIcacheFlushCount DATA
387 KeInitializeApc=KeInitializeApc@32
388 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
389 KeInitializeDpc=KeInitializeDpc@12
390 KeInitializeEvent=KeInitializeEvent@12
391 KeInitializeInterrupt=KeInitializeInterrupt@44
392 KeInitializeMutant=KeInitializeMutant@8
393 KeInitializeMutex=KeInitializeMutex@8
394 KeInitializeQueue=KeInitializeQueue@8
395 KeInitializeSemaphore=KeInitializeSemaphore@12
396 KeInitializeSpinLock=KeInitializeSpinLock@4
397 KeInitializeTimer=KeInitializeTimer@4
398 KeInitializeTimerEx=KeInitializeTimerEx@8
399 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
400 KeInsertDeviceQueue=KeInsertDeviceQueue@8
401 KeInsertHeadQueue=KeInsertHeadQueue@8
402 KeInsertQueue=KeInsertQueue@8
403 KeInsertQueueApc=KeInsertQueueApc@16
404 KeInsertQueueDpc=KeInsertQueueDpc@12
405 ;KeIsExecutingDpc
406 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
407 KeLoaderBlock DATA
408 KeNumberProcessors DATA
409 ;KeProfileInterrupt
410 ;KeProfileInterruptWithSource
411 KePulseEvent=KePulseEvent@12
412 KeQuerySystemTime=KeQuerySystemTime@4
413 KeQueryTickCount=KeQueryTickCount@4
414 KeQueryTimeIncrement=KeQueryTimeIncrement@0
415 ;KeRaiseUserException
416 KeReadStateEvent=KeReadStateEvent@4
417 KeReadStateMutant=KeReadStateMutant@4
418 KeReadStateMutex=KeReadStateMutex@4
419 KeReadStateQueue=KeReadStateQueue@4
420 KeReadStateSemaphore=KeReadStateSemaphore@4
421 KeReadStateTimer=KeReadStateTimer@4
422 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
423 KeReleaseMutant=KeReleaseMutant@16
424 KeReleaseMutex=KeReleaseMutex@8
425 KeReleaseSemaphore=KeReleaseSemaphore@16
426 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
427 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
428 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
429 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
430 KeRemoveQueue=KeRemoveQueue@12
431 KeRemoveQueueDpc=KeRemoveQueueDpc@4
432 KeResetEvent=KeResetEvent@4
433 ;KeRestoreFloatingPointState
434 KeRundownQueue=KeRundownQueue@4
435 ;KeSaveFloatingPointState
436 KeServiceDescriptorTable DATA
437 ;KeSetAffinityThread
438 KeSetBasePriorityThread=KeSetBasePriorityThread@8
439 ;KeSetDmaIoCoherency
440 KeSetEvent=KeSetEvent@12
441 ;KeSetEventBoostPriority
442 ;KeSetIdealProcessorThread
443 KeSetImportanceDpc=KeSetImportanceDpc@8
444 ;KeSetKernelStackSwapEnable
445 KeSetPriorityThread=KeSetPriorityThread@8
446 ;KeSetProfileIrql
447 ;KeSetSwapContextNotifyRoutine
448 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
449 ;KeSetThreadSelectNotifyRoutine
450 ;KeSetTimeIncrement
451 KeSetTimer=KeSetTimer@16
452 KeSetTimerEx=KeSetTimerEx@20
453 ;KeSetTimeUpdateNotifyRoutine
454 KeSynchronizeExecution=KeSynchronizeExecution@12
455 ;KeTerminateThread
456 KeTickCount DATA
457 ;KeUpdateRunTime
458 ;KeUserModeCallback
459 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
460 KeWaitForMutexObject=KeWaitForMutexObject@20
461 KeWaitForSingleObject=KeWaitForSingleObject@20
462 ;KefAcquireSpinLockAtDpcLevel
463 ;KefReleaseSpinLockFromDpcLevel
464 ;Kei386EoiHelper
465 ;KiAcquireSpinLock@4
466 ;KiBugCheckData DATA
467 ;KiCoprocessorError@0
468 KiDeliverApc=KiDeliverApc@12
469 KiDispatchInterrupt=KiDispatchInterrupt@0
470 KiInterruptDispatch2=KiInterruptDispatch2@8
471 ;KiIpiServiceRoutine@8
472 ;KiReleaseSpinLock@4
473 ;KiUnexpectedInterrupt
474 ;Kii386SpinOnSpinLock
475 KiRawTicks DATA
476 LdrAccessResource=LdrAccessResource@16
477 ;LdrEnumResources@20
478 ;LdrFindResourceDirectory_U@16
479 LdrFindResource_U=LdrFindResource_U@16
480 ;LpcRequestPort@8
481 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
482 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
483 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
484 LsaLogonUser=LsaLogonUser@56
485 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
486 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
487 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
488 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
489 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
490 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
491 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
492 MmCanFileBeTruncated=MmCanFileBeTruncated@8
493 MmCopyFromCaller=MmCopyFromCaller@12
494 MmCopyToCaller=MmCopyToCaller@12
495 MmCreateMdl=MmCreateMdl@12
496 MmCreateSection=MmCreateSection@32
497 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
498 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
499 MmFlushImageSection=MmFlushImageSection@8
500 MmForceSectionClosed=MmForceSectionClosed@8
501 MmFreeContiguousMemory=MmFreeContiguousMemory@4
502 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
503 MmGetPhysicalAddress=MmGetPhysicalAddress@4
504 MmGrowKernelStack=MmGrowKernelStack@4
505 MmHighestUserAddress DATA
506 MmIsAddressValid=MmIsAddressValid@4
507 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
508 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
509 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
510 MmLockPagableDataSection=MmLockPagableDataSection@4
511 MmLockPagableImageSection=MmLockPagableDataSection@4
512 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
513 MmMapIoSpace=MmMapIoSpace@16
514 MmMapLockedPages=MmMapLockedPages@8
515 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
516 MmMapVideoDisplay=MmMapVideoDisplay@16
517 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
518 MmMapViewOfSection=MmMapViewOfSection@40
519 MmPageEntireDriver=MmPageEntireDriver@4
520 MmProbeAndLockPages=MmProbeAndLockPages@12
521 MmQuerySystemSize=MmQuerySystemSize@0
522 MmResetDriverPaging=MmResetDriverPaging@4
523 MmSectionObjectType DATA
524 MmSecureVirtualMemory=MmSecureVirtualMemory@12
525 MmSetAddressRangeModified=MmSetAddressRangeModified@8
526 MmSetBankedSection=MmSetBankedSection@24
527 MmSizeOfMdl=MmSizeOfMdl@8
528 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
529 MmUnlockPages=MmUnlockPages@4
530 MmUnmapIoSpace=MmUnmapIoSpace@8
531 MmUnmapLockedPages=MmUnmapLockedPages@8
532 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
533 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
534 MmUnmapViewOfSection=MmUnmapViewOfSection@8
535 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
536 MmUserProbeAddress DATA
537 NlsAnsiCodePage DATA
538 NlsLeadByteInfo DATA
539 NlsMbCodePageTag DATA
540 NlsMbOemCodePageTag DATA
541 NlsOemLeadByteInfo DATA
542 NtAddAtom=NtAddAtom@8
543 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
544 NtAlertThread=NtAlertThread@4
545 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
546 NtAllocateUuids=NtAllocateUuids@12
547 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
548 NtBuildNumber DATA
549 NtClose=NtClose@4
550 NtConnectPort=NtConnectPort@32
551 NtCreateEvent=NtCreateEvent@20
552 NtCreateTimer=NtCreateTimer@16
553 NtOpenEvent=NtOpenEvent@12
554 NtCreateFile=NtCreateFile@44
555 NtCreateSection=NtCreateSection@28
556 NtDeleteAtom=NtDeleteAtom@4
557 NtDeleteFile=NtDeleteFile@4
558 NtDeviceIoControlFile=NtDeviceIoControlFile@40
559 NtDuplicateObject=NtDuplicateObject@28
560 NtDuplicateToken=NtDuplicateToken@24
561 NtFindAtom=NtFindAtom@8
562 NtFreeVirtualMemory=NtFreeVirtualMemory@16
563 NtFsControlFile=NtFsControlFile@40
564 NtGlobalFlag DATA
565 NtLockFile=NtLockFile@40
566 NtMapViewOfSection=NtMapViewOfSection@40
567 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
568 NtOpenFile=NtOpenFile@24
569 NtOpenProcess=NtOpenProcess@16
570 NtOpenProcessToken=NtOpenProcessToken@12
571 NtQueryDirectoryFile=NtQueryDirectoryFile@44
572 NtQueryEaFile=NtQueryEaFile@36
573 NtQueryInformationAtom=NtQueryInformationAtom@20
574 NtQueryInformationFile=NtQueryInformationFile@20
575 NtQueryInformationProcess=NtQueryInformationProcess@20
576 NtQueryInformationToken=NtQueryInformationToken@20
577 ;NtQueryOleDirectoryFile@44 <--- ?
578 NtQuerySecurityObject=NtQuerySecurityObject@20
579 NtQuerySystemTime=NtQuerySystemTime@4
580 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
581 NtReadFile=NtReadFile@36
582 NtRequestPort=NtRequestPort@8
583 NtRequestWaitReplyPort@12
584 NtSetEvent=NtSetEvent@8
585 NtSetInformationFile=NtSetInformationFile@20
586 NtSetInformationProcess=NtSetInformationProcess@16
587 NtSetInformationThread=NtSetInformationThread@16
588 NtSetSecurityObject=NtSetSecurityObject@12
589 NtSetSystemTime=NtSetSystemTime@8
590 NtUnlockFile=NtUnlockFile@20
591 NtVdmControl=NtVdmControl@8
592 NtW32Call=NtW32Call@20
593 NtWaitForSingleObject=NtWaitForSingleObject@12
594 NtWriteFile=NtWriteFile@36
595 ObAssignSecurity=ObAssignSecurity@16
596 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
597 ;ObCheckObjectAccess=ObCheckObjectAccess@20
598 ;ObCreateObject=ObCreateObject@36
599 ObCreateObject=ObCreateObject@20
600 ;ObFindHandleForObject=ObFindHandleForObject@20
601 ObGetObjectPointerCount=ObGetObjectPointerCount@4
602 ObGetObjectSecurity=ObGetObjectSecurity@12
603 ;ObInsertObject=ObInsertObject@24
604 ObMakeTemporaryObject=ObMakeTemporaryObject@4
605 ObOpenObjectByName=ObOpenObjectByName@28
606 ObOpenObjectByPointer=ObOpenObjectByPointer@28
607 ;ObQueryNameString=ObQueryNameString@16
608 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
609 ObfDereferenceObject=@ObfDereferenceObject@4
610 ObfReferenceObject=@ObfReferenceObject@4
611 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
612 ObReferenceObjectByName=ObReferenceObjectByName@32
613 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
614 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
615 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
616 ;PfxFindPrefix
617 ;PfxInitialize
618 ;PfxInsertPrefix
619 ;PfxRemovePrefix
620 PoCallDriver=PoCallDriver@8
621 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
622 PoRegisterSystemState=PoRegisterSystemState@8
623 PoRequestPowerIrp=PoRequestPowerIrp@24
624 PoSetDeviceBusy=PoSetDeviceBusy@4
625 PoSetPowerState=PoSetPowerState@12
626 PoSetSystemState=PoSetSystemState@4
627 PoStartNextPowerIrp=PoStartNextPowerIrp@4
628 PoUnregisterSystemState=PoUnregisterSystemState@4
629 ;ProbeForWrite=ProbeForWrite@12
630 PsAssignImpersonationToken=PsAssignImpersonationToken@8
631 ;PsChargePoolQuota=PsChargePoolQuota@12
632 PsCreateSystemProcess=PsCreateSystemProcess@12
633 PsCreateSystemThread=PsCreateSystemThread@28
634 PsCreateWin32Thread=PsCreateWin32Thread@4
635 PsCreateWin32Process=PsCreateWin32Process@4
636 PsGetWin32Thread=PsGetWin32Thread@0
637 PsGetWin32Process=PsGetWin32Process@0
638 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
639 PsGetCurrentProcess=PsGetCurrentProcess@0
640 PsGetCurrentProcessId=PsGetCurrentProcessId@0
641 PsGetCurrentThreadId=PsGetCurrentThreadId@0
642 PsGetCurrentThread=PsGetCurrentThread@0
643 PsGetProcessExitTime=PsGetProcessExitTime@0
644 PsGetVersion=PsGetVersion@16
645 PsImpersonateClient=PsImpersonateClient@20
646 PsInitialSystemProcess DATA
647 PsIsThreadTerminating=PsIsThreadTerminating@4
648 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
649 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
650 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
651 PsProcessType DATA
652 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
653 PsReferencePrimaryToken=PsReferencePrimaryToken@4
654 ;PsReturnPoolQuota
655 PsRevertToSelf=PsRevertToSelf@0
656 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
657 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
658 ;PsSetLegoNotifyRoutine
659 ;PsSetProcessPriorityByClass
660 PsTerminateSystemThread=PsTerminateSystemThread@4
661 PsThreadType DATA
662 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
663 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
664 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
665 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
666 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
667 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
668 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
669 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
670 RtlAddAce=RtlAddAce@20
671 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
672 ;RtlAllocateAndInitializeSid
673 ;RtlAllocateHeap
674 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
675 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
676 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
677 RtlAppendAsciizToString=RtlAppendAsciizToString@8
678 RtlAppendStringToString=RtlAppendStringToString@8
679 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
680 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
681 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
682 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
683 RtlAreBitsClear=RtlAreBitsClear@12
684 RtlAreBitsSet=RtlAreBitsSet@12
685 RtlAssert=RtlAssert@16
686 ;RtlCaptureStackBackTrace
687 RtlCharToInteger=RtlCharToInteger@12
688 RtlCheckRegistryKey=RtlCheckRegistryKey@8
689 RtlClearAllBits=RtlClearAllBits@4
690 RtlClearBits=RtlClearBits@12
691 RtlCompareMemory=RtlCompareMemory@12
692 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
693 RtlCompareString=RtlCompareString@12
694 RtlCompareUnicodeString=RtlCompareUnicodeString@12
695 RtlCompressBuffer=RtlCompressBuffer@32
696 RtlCompressChunks=RtlCompressChunks@28
697 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
698 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
699 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
700 RtlCopyLuid=RtlCopyLuid@8
701 RtlCopySid=RtlCopySid@12
702 RtlCopyString=RtlCopyString@8
703 RtlCopyUnicodeString=RtlCopyUnicodeString@8
704 RtlCreateAcl=RtlCreateAcl@12
705 RtlCreateAtomTable=RtlCreateAtomTable@8
706 ;RtlCreateHeap
707 RtlCreateRegistryKey=RtlCreateRegistryKey@8
708 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
709 RtlCreateUnicodeString=RtlCreateUnicodeString@8
710 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
711 RtlDecompressBuffer=RtlDecompressBuffer@24
712 RtlDecompressChunks=RtlDecompressChunks@28
713 RtlDecompressFragment=RtlDecompressFragment@32
714 ;RtlDelete
715 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
716 ;RtlDeleteElementGenericTable
717 ;RtlDeleteNoSplay
718 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
719 RtlDescribeChunk=RtlDescribeChunk@20
720 RtlDestroyAtomTable=RtlDestroyAtomTable@4
721 ;RtlDestroyHeap
722 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
723 RtlEmptyAtomTable=RtlEmptyAtomTable@8
724 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
725 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
726 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
727 ;RtlEnumerateGenericTable
728 ;RtlEnumerateGenericTableWithoutSplaying
729 RtlEqualLuid=RtlEqualLuid@8
730 RtlEqualSid=RtlEqualSid@8
731 RtlEqualString=RtlEqualString@12
732 RtlEqualUnicodeString=RtlEqualUnicodeString@12
733 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
734 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
735 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
736 RtlFillMemory=RtlFillMemory@12
737 RtlFillMemoryUlong=RtlFillMemoryUlong@12
738 RtlFindClearBits=RtlFindClearBits@12
739 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
740 RtlFindFirstRunClear=RtlFindFirstRunClear@8
741 RtlFindFirstRunSet=RtlFindFirstRunSet@8
742 RtlFindLongestRunClear=RtlFindLongestRunClear@8
743 RtlFindLongestRunSet=RtlFindLongestRunSet@8
744 RtlFindMessage=RtlFindMessage@20
745 RtlFindSetBits=RtlFindSetBits@12
746 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
747 ;RtlFindUnicodePrefix
748 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
749 RtlFreeAnsiString=RtlFreeAnsiString@4
750 ;RtlFreeHeap
751 RtlFreeOemString=RtlFreeOemString@4
752 RtlFreeUnicodeString=RtlFreeUnicodeString@4
753 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
754 ;RtlGetCallersAddress
755 RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
756 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
757 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
758 ;RtlGetElementGenericTable
759 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
760 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
761 RtlImageNtHeader=RtlImageNtHeader@4
762 RtlInitAnsiString=RtlInitAnsiString@8
763 ;RtlInitCodePageTable
764 RtlInitString=RtlInitString@8
765 RtlInitUnicodeString=RtlInitUnicodeString@8
766 RtlInitializeBitMap=RtlInitializeBitMap@12
767 ;RtlInitializeGenericTable
768 RtlInitializeSid=RtlInitializeSid@12
769 ;RtlInitializeUnicodePrefix
770 ;RtlInsertElementGenericTable
771 ;RtlInsertUnicodePrefix
772 RtlIntegerToChar=RtlIntegerToChar@16
773 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
774 RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
775 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
776 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
777 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
778 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
779 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
780 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
781 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
782 RtlLengthRequiredSid=RtlLengthRequiredSid@4
783 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
784 RtlLengthSid=RtlLengthSid@4
785 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
786 ;RtlLookupElementGenericTable
787 RtlMapGenericMask=RtlMapGenericMask@8
788 RtlMoveMemory=RtlMoveMemory@12
789 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
790 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
791 ;RtlNextUnicodePrefix
792 RtlNtStatusToDosError=RtlNtStatusToDosError@4
793 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
794 ;RtlNumberGenericTableElements
795 RtlNumberOfClearBits=RtlNumberOfClearBits@4
796 RtlNumberOfSetBits=RtlNumberOfSetBits@4
797 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
798 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
799 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
800 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
801 RtlPrefixString=RtlPrefixString@12
802 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
803 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
804 RtlQueryRegistryValues=RtlQueryRegistryValues@20
805 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
806 RtlRaiseException=RtlRaiseException@4
807 ;RtlRandom
808 ;RtlRemoveUnicodePrefix
809 RtlReserveChunk=RtlReserveChunk@20
810 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
811 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
812 RtlSetAllBits=RtlSetAllBits@4
813 RtlSetBits=RtlSetBits@12
814 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
815 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
816 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
817 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
818 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
819 ;RtlSplay
820 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
821 RtlSubAuthoritySid=RtlSubAuthoritySid@8
822 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
823 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
824 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
825 RtlTimeToTimeFields=RtlTimeToTimeFields@8
826 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
827 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
828 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
829 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
830 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
831 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
832 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
833 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
834 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
835 RtlUnicodeToOemN=RtlUnicodeToOemN@20
836 RtlUnwind=RtlUnwind@16
837 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
838 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
839 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
840 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
841 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
842 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
843 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
844 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
845 RtlUpperChar=RtlUpperChar@4
846 RtlUpperString=RtlUpperString@8
847 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
848 RtlValidSid=RtlValidSid@4
849 RtlWriteRegistryValue=RtlWriteRegistryValue@24
850 ;RtlZeroHeap
851 RtlZeroMemory=RtlZeroMemory@8
852 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
853 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
854 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
855 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
856 SeAccessCheck=SeAccessCheck@40
857 ;SeAppendPrivileges=SeAppendPrivileges@8
858 SeAssignSecurity=SeAssignSecurity@28
859 ;SeAuditingFileEvents=SeAuditingFileEvents@8
860 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
861 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
862 SeCaptureSubjectContext=SeCaptureSubjectContext@4
863 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
864 ;SeCreateAccessState=SeCreateAccessState@16
865 SeCreateClientSecurity=SeCreateClientSecurity@16
866 SeDeassignSecurity=SeDeassignSecurity@4
867 ;SeDeleteAccessState=SeDeleteAccessState@4
868 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
869 SeExports DATA
870 ;SeFreePrivileges=SeFreePrivileges@4
871 SeImpersonateClient=SeImpersonateClient@8
872 ;SeLockSubjectContext=SeLockSubjectContext@4
873 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
874 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
875 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
876 SePrivilegeCheck=SePrivilegeCheck@12
877 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
878 SePublicDefaultDacl DATA
879 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
880 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
881 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
882 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
883 SeReleaseSubjectContext=SeReleaseSubjectContext@4
884 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
885 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
886 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
887 SeSystemDefaultDacl DATA
888 SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
889 SeTokenType=SeTokenType@4
890 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
891 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
892 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
893 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
894 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
895 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
896 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
897 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
898 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
899 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
900 ZwAlertThread=ZwAlertThread@4
901 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
902 ZwClearEvent=ZwClearEvent@4
903 ZwClose=ZwClose@4
904 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
905 ZwConnectPort=ZwConnectPort@32
906 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
907 ZwCreateEvent=ZwCreateEvent@20
908 ZwCreateFile=ZwCreateFile@44
909 ZwCreateKey=ZwCreateKey@28
910 ZwCreateSection=ZwCreateSection@28
911 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
912 ZwDeleteFile=ZwDeleteFile@4
913 ZwDeleteKey=ZwDeleteKey@4
914 ZwDeleteValueKey=ZwDeleteValueKey@8
915 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
916 ZwDisplayString=ZwDisplayString@4
917 ZwDuplicateObject=ZwDuplicateObject@28
918 ZwDuplicateToken=ZwDuplicateToken@24
919 ZwEnumerateKey=ZwEnumerateKey@24
920 ZwEnumerateValueKey=ZwEnumerateValueKey@24
921 ZwFlushInstructionCache=ZwFlushInstructionCache@12
922 ZwFlushKey=ZwFlushKey@4
923 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
924 ZwFsControlFile=ZwFsControlFile@40
925 ZwLoadDriver=ZwLoadDriver@4
926 ZwLoadKey=ZwLoadKey@8
927 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
928 ZwMapViewOfSection=ZwMapViewOfSection@40
929 ZwNotifyChangeKey=ZwNotifyChangeKey@40
930 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
931 ZwOpenEvent=ZwOpenEvent@12
932 ZwOpenFile=ZwOpenFile@24
933 ZwOpenKey=ZwOpenKey@12
934 ZwOpenProcess=ZwOpenProcess@16
935 ZwOpenProcessToken=ZwOpenProcessToken@12
936 ZwOpenSection=ZwOpenSection@12
937 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
938 ZwOpenThread=ZwOpenThread@16
939 ZwOpenThreadToken=ZwOpenThreadToken@16
940 ZwPulseEvent=ZwPulseEvent@8
941 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
942 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
943 ZwQueryInformationAtom=ZwQueryInformationAtom@20
944 ZwQueryInformationFile=ZwQueryInformationFile@20
945 ZwQueryInformationProcess=ZwQueryInformationProcess@20
946 ZwQueryInformationToken=ZwQueryInformationToken@20
947 ZwQueryKey=ZwQueryKey@20
948 ZwQueryObject=ZwQueryObject@20
949 ZwQuerySection=ZwQuerySection@20
950 ZwQuerySecurityObject=ZwQuerySecurityObject@20
951 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
952 ZwQuerySystemInformation=ZwQuerySystemInformation@16
953 ZwQuerySystemTime=ZwQuerySystemTime@4
954 ZwQueryValueKey=ZwQueryValueKey@24
955 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
956 ZwReadFile=ZwReadFile@36
957 ZwReplaceKey=ZwReplaceKey@12
958 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
959 ZwResetEvent=ZwResetEvent@8
960 ZwSaveKey=ZwSaveKey@8
961 ZwSetDefaultLocale=ZwSetDefaultLocale@8
962 ZwSetEvent=ZwSetEvent@8
963 ZwSetInformationFile=ZwSetInformationFile@20
964 ZwSetInformationObject=ZwSetInformationObject@16
965 ZwSetInformationProcess=ZwSetInformationProcess@16
966 ZwSetInformationThread=ZwSetInformationThread@16
967 ZwSetSystemInformation=ZwSetSystemInformation@12
968 ZwSetSystemTime=ZwSetSystemTime@8
969 ZwSetValueKey=ZwSetValueKey@24
970 ZwTerminateProcess=ZwTerminateProcess@8
971 ZwUnloadDriver=ZwUnloadDriver@4
972 ZwUnloadKey=ZwUnloadKey@4
973 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
974 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
975 ZwWaitForSingleObject=ZwWaitForSingleObject@12
976 ZwWriteFile=ZwWriteFile@36
977 ZwYieldExecution=ZwYieldExecution@0
978 _abnormal_termination
979 _alldiv
980 _allmul
981 _allrem
982 _allshl
983 _allshr
984 _aulldiv
985 _aullrem
986 _aullshr
987 _except_handler2
988 _except_handler3
989 _global_unwind2
990 _itoa
991 _local_unwind2
992 _purecall
993 _snprintf
994 _snwprintf
995 _stricmp
996 _strlwr
997 _strnicmp
998 _strnset
999 _strrev
1000 _strset
1001 _strupr
1002 _vsnprintf
1003 _wcsicmp
1004 _wcslwr
1005 _wcsnicmp
1006 _wcsnset
1007 _wcsrev
1008 _wcsupr
1009 atoi
1010 atol
1011 isdigit
1012 islower
1013 isprint
1014 isspace
1015 isupper
1016 isxdigit
1017 mbstowcs
1018 mbtowc
1019 memchr
1020 memcpy
1021 memmove
1022 memset
1023 qsort
1024 rand
1025 sprintf
1026 srand
1027 strcat
1028 strchr
1029 strcmp
1030 strcpy
1031 strlen
1032 strncat
1033 strncmp
1034 strncpy
1035 strrchr
1036 strspn
1037 strstr
1038 swprintf
1039 tolower
1040 toupper
1041 towlower
1042 towupper
1043 vsprintf
1044 wcscat
1045 wcschr
1046 wcscmp
1047 wcscpy
1048 wcscspn
1049 wcslen
1050 wcsncat
1051 wcsncmp
1052 wcsncpy
1053 wcsrchr
1054 wcsspn
1055 wcsstr
1056 wcstombs
1057 wctomb