; $Id: ntoskrnl.def,v 1.71 2000/05/09 21:31:01 ekohl Exp $ ; ; reactos/ntoskrnl/ntoskrnl.def ; ; ReactOS Operating System ; EXPORTS CcInitializeFileCache@8 CcMdlReadComplete@8 CcRequestCachePage@20 CcReleaseCachePage@12 CcReleaseFileCache@8 DbgBreakPoint@0 DbgBreakPointWithStatus@4 DbgPrint ExAcquireFastMutexUnsafe@4 ExAcquireResourceExclusive ExAcquireResourceExclusiveLite ExAcquireResourceSharedLite ExAcquireSharedStarveExclusive ExAcquireSharedWaitForExclusive ExAllocateFromNPagedLookasideList ExAllocateFromPagedLookasideList ExAllocateFromZone ExAllocatePool@8 ExAllocatePoolWithQuota@8 ExAllocatePoolWithQuotaTag@12 ExAllocatePoolWithTag@12 ExConvertExclusiveToSharedLite ExDeleteNPagedLookasideList ExDeletePagedLookasideList ExDeleteResource ExDeleteResourceLite ExDesktopObjectType DATA ExEventObjectType DATA ExExtendZone ExFreePool ExFreeToNPagedLookasideList ExFreeToPagedLookasideList ExFreeToZone ExGetCurrentResourceThread ExGetExclusiveWaiterCount ExGetSharedWaiterCount ;FIXME: ExInitializeFastMutex is a macro! ExInitializeFastMutex@4 ExInitializeNPagedLookasideList ExInitializePagedLookasideList ExInitializeResource ExInitializeResourceLite ExInitializeSListHead ExInitializeWorkItem ExInitializeZone ExInterlockedAddLargeInteger ExInterlockedAddUlong ExInterlockedAllocateFromZone ExInterlockedDecrementLong ExInterlockedExchangeUlong ExInterlockedExtendZone ExInterlockedFreeToZone ExInterlockedIncrementLong ExInterlockedInsertHeadList ExInterlockedInsertTailList ExInterlockedPopEntryList ExInterlockedPopEntrySList ExInterlockedPushEntryList ExInterlockedPushEntrySList ExInterlockedRemoveHeadList ExIsFullZone ExIsObjectInFirstZoneSegment ExIsResourceAcquiredExclusiveLite ExIsResourceAcquiredSharedLite ExLocalTimeToSystemTime ExQueryDepthSListHead ExQueueWorkItem ExRaiseAccessViolation@0 ExRaiseDatatypeMisalignment@0 ExRaiseStatus@4 ExReinitializeResourceLite ExReleaseFastMutexUnsafe@4 ExReleaseResource ExReleaseResourceLite ExReleaseResourceForThread ExReleaseResourceForThreadLite ExSystemTimeToLocalTime ExTryToAcquireResourceExclusiveLite ExWindowStationObjectType DATA FsRtlAddLargeMcbEntry@28 FsRtlAddMcbEntry@16 FsRtlAddToTunnelCache@32 FsRtlAllocatePool@8 FsRtlAllocatePoolWithQuota@8 FsRtlAllocatePoolWithQuotaTag@12 FsRtlAllocatePoolWithTag@12 FsRtlAllocateResource@0 FsRtlAreNamesEqual@16 FsRtlBalanceReads@4 FsRtlCheckLockForReadAccess@8 FsRtlCheckLockForWriteAccess@8 FsRtlCheckOplock@20 FsRtlCopyRead@32 FsRtlCopyWrite@32 FsRtlCurrentBatchOplock@4 FsRtlDeleteKeyFromTunnelCache@12 FsRtlDeleteTunnelCache@4 FsRtlDeregisterUncProvider@4 FsRtlDissectDbcs@16 FsRtlDissectName@16 FsRtlDoesDbcsContainWildCards@4 FsRtlDoesNameContainWildCards@4 FsRtlFastCheckLockForRead@24 FsRtlFastCheckLockForWrite@24 FsRtlFastUnlockAll@16 FsRtlFastUnlockAllByKey@20 FsRtlFastUnlockSingle@32 FsRtlFindInTunnelCache@32 FsRtlGetFileSize@8 FsRtlGetNextFileLock@8 FsRtlGetNextLargeMcbEntry@20 FsRtlGetNextMcbEntry@20 FsRtlInitializeFileLock@12 FsRtlInitializeLargeMcb@8 FsRtlInitializeMcb@8 FsRtlInitializeOplock@4 FsRtlInitializeTunnelCache@4 FsRtlIsDbcsInExpression@8 FsRtlIsFatDbcsLegal@20 FsRtlIsHpfsDbcsLegal@20 FsRtlIsNameInExpression@16 FsRtlIsNtstatusExpected@4 FsRtlIsTotalDeviceFailure@4 FsRtlLegalAnsiCharacterArray DATA FsRtlLookupLargeMcbEntry@32 FsRtlLookupLastLargeMcbEntry@12 FsRtlLookupLastMcbEntry@12 FsRtlLookupMcbEntry@20 FsRtlMdlRead@24 FsRtlMdlReadComplete@8 FsRtlMdlReadCompleteDev@12 FsRtlMdlReadDev@28 FsRtlMdlWriteComplete@12 FsRtlMdlWriteCompleteDev@16 FsRtlNormalizeNtstatus@8 FsRtlNotifyChangeDirectory@28 FsRtlNotifyCleanup@12 FsRtlNotifyFullChangeDirectory@40 FsRtlNotifyFullReportChange@36 FsRtlNotifyInitializeSync@4 FsRtlNotifyReportChange@20 FsRtlNotifyUninitializeSync@4 FsRtlNumberOfRunsInLargeMcb@4 FsRtlNumberOfRunsInMcb@4 FsRtlOplockFsctrl@12 FsRtlOplockIsFastIoPossible@4 FsRtlPostPagingFileStackOverflow@12 FsRtlPostStackOverflow@12 FsRtlPrepareMdlWrite@24 FsRtlPrepareMdlWriteDev@28 FsRtlPrivateLock@48 FsRtlProcessFileLock@12 FsRtlRegisterUncProvider@12 FsRtlRemoveLargeMcbEntry@20 FsRtlRemoveMcbEntry@12 FsRtlSplitLargeMcb@20 FsRtlSyncVolumes@12 FsRtlTruncateLargeMcb@12 FsRtlTruncateMcb@8 FsRtlUninitializeFileLock@4 FsRtlUninitializeLargeMcb@4 FsRtlUninitializeMcb@4 FsRtlUninitializeOplock@4 ;HalDispatchTable DATA ;HalPrivateDispatchTable DATA IoAcquireCancelSpinLock@4 IoAcquireVpbSpinLock@4 IoAdapterObjectType DATA IoAllocateAdapterChannel@20 IoAllocateController@16 IoAllocateErrorLogEntry@8 IoAllocateIrp@8 IoAllocateMdl@20 IoAssignResources@24 IoAttachDevice@12 IoAttachDeviceByPointer@8 IoAttachDeviceToDeviceStack@8 IoBuildAsynchronousFsdRequest@24 IoBuildDeviceIoControlRequest@36 IoBuildPartialMdl@16 IoBuildSynchronousFsdRequest@28 IoCallDriver@8 IoCancelIrp@4 IoCheckDesiredAccess@8 IoCheckEaBufferValidity@12 IoCheckFunctionAccess@24 IoCheckShareAccess@20 IoCompleteRequest@8 IoConnectInterrupt@44 IoCreateController@4 IoCreateDevice@28 IoCreateFile@56 IoCreateNotificationEvent@8 IoCreateStreamFileObject@8 IoCreateSymbolicLink@8 IoCreateSynchronizationEvent@8 IoCreateUnprotectedSymbolicLink@8 IoDeleteController@4 IoDeleteDevice@4 IoDeleteSymbolicLink@4 IoDetachDevice@4 IoDeviceHandlerObjectSize DATA IoDeviceHandlerObjectType DATA IoDisconnectInterrupt@4 IoDeviceObjectType DATA IoDriverObjectType DATA IoEnqueueIrp@4 IoFastQueryNetworkAttributes@20 IoFileObjectType DATA IoFreeController@4 IoFreeIrp@4 IoFreeMdl@4 IoGetAttachedDevice@4 IoGetBaseFileSystemDeviceObject@4 IoGetConfigurationInformation@0 IoGetCurrentProcess@0 IoGetDeviceObjectPointer@16 IoGetDeviceToVerify@4 IoGetFileObjectGenericMapping@0 IoGetInitialStack@0 IoGetRelatedDeviceObject@4 IoGetRequestorProcess@4 IoGetStackLimits@8 IoGetTopLevelIrp@0 IoInitializeIrp@12 IoInitializeTimer@12 IoIsOperationSynchronous@4 IoMakeAssociatedIrp@8 IoOpenDeviceInstanceKey@20 IoPageRead@16 IoQueryDeviceDescription@32 IoQueryDeviceEnumInfo@8 IoQueryFileInformation@20 IoQueryVolumeInformation@20 IoQueueThreadIrp@4 IoRaiseHardError@12 IoRaiseInformationalHardError@12 IoReadOperationCount DATA IoReadTransferCount DATA IoRegisterDriverReinitialization@12 IoRegisterFileSystem@4 IoRegisterFsRegistrationChange@8 IoRegisterShutdownNotification@4 IoReleaseCancelSpinLock@4 IoReleaseVpbSpinLock@4 IoRemoveShareAccess@8 IoReportHalResourceUsage@16 IoReportResourceUsage@36 IoSetDeviceToVerify@8 IoSetHardErrorOrVerifyDevice@8 IoSetInformation@16 IoSetShareAccess@16 IoSetThreadHardErrorMode@4 IoSetTopLevelIrp@4 IoStartNextPacket@8 IoStartNextPacketByKey@12 IoStartPacket@16 IoStartTimer@4 IoStatisticsLock DATA IoStopTimer@4 IoSynchronousPageWrite@20 IoThreadToProcess@4 IoUnregisterFileSystem@4 IoUnregisterFsRegistrationChange@8 IoUnregisterShutdownNotification@4 IoUpdateShareAccess@8 IoVerifyVolume@8 IoWriteErrorLogEntry@4 IoWriteOperationCount DATA IoWriteTransferCount DATA ;@IofCallDriver@8 IofCallDriver@8 ;@IofCompleteRequest@8 IofCompleteRequest@8 KdDebuggerEnabled DATA KdDebuggerNotPresent DATA KdPollBreakIn@0 KeAddSystemServiceTable@20 KeBugCheck KeBugCheckEx KeClearEvent KeDelayExecutionThread@12 KeEnterKernelDebugger@0 KeFlushIoBuffers KeGetPreviousMode KeInitializeDpc KeInitializeEvent KeInitializeSpinLock KeInitializeTimer KeInsertQueueDpc KeQuerySystemTime KeReadStateEvent KeResetEvent KeServiceDescriptorTable DATA KeSetEvent KeSetTimer KeSynchronizeExecution KeWaitForSingleObject LdrLoadModule MmAdjustWorkingSetSize@12 MmAllocateContiguousMemory@12 MmAllocateNonCachedMemory@4 MmBuildMdlForNonPagedPool@4 MmCanFileBeTruncated@8 MmCreateMdl@12 MmCreateSection@32 MmDbgTranslatePhysicalAddress@8 MmDisableModifiedWriteOfSection@4 MmFlushImageSection@8 MmForceSectionClosed@8 MmFreeContiguousMemory@4 MmFreeNonCachedMemory@8 MmGetPhysicalAddress@4 MmGrowKernelStack@4 MmHighestUserAddress DATA MmIsAddressValid@4 MmIsNonPagedSystemAddressValid@4 MmIsRecursiveIoFault@0 MmIsThisAnNtAsSystem@0 MmLockPagableDataSection@4 MmLockPagableImageSection@4=MmLockPagableDataSection@4 MmLockPagableSectionByHandle@4 MmMapIoSpace@16 MmMapLockedPages@8 MmMapMemoryDumpMdl@4 MmMapVideoDisplay@16 MmMapViewInSystemSpace@12 MmMapViewOfSection@40 MmPageEntireDriver@4 MmProbeAndLockPages@12 MmQuerySystemSize@0 MmResetDriverPaging@4 MmSectionObjectType DATA MmSecureVirtualMemory@12 MmSetAddressRangeModified@8 MmSetBankedSection@24 MmSizeOfMdl@8 MmSystemRangeStart=MmSectionObjectType MmUnlockPagableImageSection@4 MmUnlockPages@4 MmUnmapIoSpace@8 MmUnmapLockedPages@8 MmUnmapVideoDisplay@8 MmUnmapViewInSystemSpace@4 MmUnmapViewOfSection@8 MmUnsecureVirtualMemory@4 MmUserProbeAddress DATA NlsAnsiCodePage DATA NlsLeadByteInfo DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NlsOemLeadByteInfo DATA NtAddAtom@8 NtAdjustPrivilegesToken@24 NtAllocateLocallyUniqueId@4 NtAllocateUuids@12 NtAllocateVirtualMemory@24 NtBuildNumber DATA NtClose@4 NtConnectPort@32 NtCreateEvent@20 NtCreateFile@44 NtCreateSection@28 NtDeleteAtom@4 NtDeleteFile@4 NtDeviceIoControlFile@40 NtDuplicateObject@28 NtDuplicateToken@24 NtFindAtom@8 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGlobalFlag DATA NtLockFile@40 NtMapViewOfSection@40 NtNotifyChangeDirectoryFile@36 NtOpenFile@24 NtOpenProcess@16 NtOpenProcessToken@12 NtQueryDirectoryFile@44 NtQueryEaFile@36 ;NtQueryInformationAtom <--- ? NtQueryInformationFile@20 NtQueryInformationProcess@20 NtQueryInformationToken@20 ;NtQueryOleDirectoryFile@ <--- ? NtQuerySecurityObject@20 NtQuerySystemTime@4 NtQueryVolumeInformationFile@20 NtReadFile@36 NtRequestPort@20 NtRequestWaitReplyPort@12 NtSetEvent@8 NtSetInformationFile@20 NtSetInformationProcess@16 NtSetInformationThread@16 NtSetSecurityObject@12 NtSetSystemTime@8 NtUnlockFile@20 ;NtVdmControl@8 <--- ? NtWaitForSingleObject@12 NtWriteFile@36 ;ObAssignSecurity@16 ;ObCheckCreateObjectAccess@28 ;ObCheckObjectAccess@20 ;ObCreateObject@36 ObCreateObject@16 ObDereferenceObject@4 ;ObFindHandleForObject@20 ;ObGetObjectPointerCount@4 ;ObGetObjectSecurity@12 ;ObInsertObject@24 ObMakeTemporaryObject@4 ;ObOpenObjectByName@28 ;ObOpenObjectByPointer@28 ;ObQueryNameString@16 ;ObQueryObjectAuditingByHandle@8 ObReferenceObjectByHandle@24 ObReferenceObjectByName@32 ObReferenceObjectByPointer@16 ;ObReleaseObjectSecurity@8 ;ObSetSecurityDescriptorInfo@24 ;@ObfDereferenceObject@4 ObfDereferenceObject@4 ;@ObfReferenceObject@4 ObfReferenceObject@4 PoQueryPowerSequence@0 PoRequestPowerChange@12 PoSetDeviceIdleDetection@8 READ_REGISTER_UCHAR@4 READ_REGISTER_ULONG@4 READ_REGISTER_USHORT@4 READ_REGISTER_BUFFER_UCHAR@12 READ_REGISTER_BUFFER_ULONG@12 READ_REGISTER_BUFFER_USHORT@12 RtlAbsoluteToSelfRelativeSD@12 RtlAddAccessAllowedAce@16 RtlAddAce@20 ;RtlAddAtomToAtomTable ;RtlAllocateAndInitializeSid ;RtlAllocateHeap RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 ;RtlAssert ;RtlCaptureStackBackTrace RtlCharToInteger@12 ;RtlCheckRegistryKey RtlClearAllBits@4 RtlClearBits@12 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 ;RtlCompressBuffer ;RtlCompressChunks RtlConvertLongToLargeInteger@4 ;RtlConvertSidToUnicodeString RtlConvertUlongToLargeInteger@4 RtlCopyLuid@8 RtlCopySid@12 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 ;RtlCreateAtomTable ;RtlCreateHeap ;RtlCreateRegistryKey RtlCreateSecurityDescriptor@8 RtlCreateUnicodeString@8 ;RtlCustomCPToUnicodeN ;RtlDecompressBuffer ;RtlDecompressChunks ;RtlDecompressFragment ;RtlDelete ;RtlDeleteAtomFromAtomTable ;RtlDeleteElementGenericTable ;RtlDeleteNoSplay ;RtlDeleteRegisterValue ;RtlDescribeChunk ;RtlDestroyAtomTable ;RtlDestroyHeap RtlDowncaseUnicodeString@12 ;RtlEmptyAtomTable RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 ;RtlEnumerateGenericTable ;RtlEnumerateGenericTableWithoutSplaying RtlEqualLuid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindFirstRunClear@8 RtlFindFirstRunSet@8 RtlFindLongestRunClear@8 RtlFindLongestRunSet@8 ;RtlFindMessage RtlFindSetBits@12 RtlFindSetBitsAndClear@12 ;RtlFindUnicodePrefix ;RtlFormatCurrentUserKeyPath RtlFreeAnsiString@4 ;RtlFreeHeap RtlFreeOemString@4 RtlFreeUnicodeString@4 ;RtlGenerate8dot3Name ;RtlGetCallersAddress ;RtlGetCompressionWorkSpaceSize RtlGetDaclSecurityDescriptor@16 RtlGetDefaultCodePage@8 ;RtlGetElementGenericTable RtlGetGroupSecurityDescriptor@12 RtlGetOwnerSecurityDescriptor@12 RtlImageNtHeader@4 RtlInitAnsiString@8 ;RtlInitCodePageTable RtlInitString@8 RtlInitUnicodeString@8 RtlInitializeBitMap@12 ;RtlInitializeGenericTable RtlInitializeSid@12 ;RtlInitializeUnicodePrefix ;RtlInsertElementGenericTable ;RtlInsertUnicodePrefix RtlIntegerToChar@16 RtlIntegerToUnicodeString@12 ;RtlIsNameLegalDOS8Dot3 RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 ;RtlLookupAtomInAtomTable ;RtlLookupElementGenericTable RtlMapGenericMask@8 RtlMoveMemory@12 RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 ;RtlNextUnicodePrefix ;RtlNtStatusToDosError ;RtlNtStatusToDosErrorNoTeb ;RtlNumberGenericTableElements RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToCountedUnicodeString@12 RtlOemStringToUnicodeSize@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 ;RtlPinAtomInAtomTable RtlPrefixString@12 RtlPrefixUnicodeString@12 ;RtlQueryAtomInAtomTable ;RtlQueryRegistryValues ;RtlQueryTimeZoneInformation ;RtlRaiseException ;RtlRandom ;RtlRemoveUnicodePrefix ;RtlReserveChunk RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 RtlSetAllBits@4 RtlSetBits@12 RtlSetDaclSecurityDescriptor@16 RtlSetGroupSecurityDescriptor@12 RtlSetOwnerSecurityDescriptor@12 RtlSetSaclSecurityDescriptor@16 ;RtlSetTimeZoneInformation ;RtlSplay RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 RtlTimeFieldsToTime@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 RtlUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize@4 RtlUnicodeStringToOemString@12 ;RtlUnicodeToCustomCPN RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 ;RtlUnwind RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 ;RtlUpcaseUnicodeToCustomCPN RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpperChar@4 RtlUpperString@8 RtlValidSecurityDescriptor@4 RtlValidSid@4 ;RtlWriteRegistryValue ;RtlZeroHeap RtlZeroMemory@8 RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 SeAccessCheck@40 ;SeAppendPrivileges@8 SeAssignSecurity@28 ;SeAuditingFileEvents@8 ;SeAuditingFileOrGlobalEvents@18 ;SeCaptureSecurityDescriptor@20 SeCaptureSubjectContext@4 ;SeCloseObjectAuditAlarm@12 ;SeCreateAccessState@16 SeCreateClientSecurity@16 SeDeassignSecurity@4 ;SeDeleteAccessState@4 ;SeDeleteObjectAuditAlarm@8 ;SeExports DATA ??? ;SeFreePrivileges@4 SeImpersonateClient@8 ;SeLockSubjectContext@4 ;SeMarkLogonSessionForTerminationNotification@4 ;SeOpenObjectAuditAlarm@36 ;SeOpenObjectForDeleteAuditAlarm@36 SePrivilegeCheck@12 ;SePrivilegeObjectAuditAlarm@24 ;SePublicDefaultDacl DATA ;SeQueryAuthenticationIdToken@8 ;SeQuerySecurityDescriptorInfo@16 ;SeRegisterLogonSessionTerminatedRoutine@4 ;SeReleaseSecurityDescriptor@12 SeReleaseSubjectContext@4 ;SeSetAccessStateGenericMapping@8 ;SeSetSecurityDescriptorInfo@24 ;SeSinglePrivilegeCheck@12 ;SeSystemDefaultDacl DATA ;SeTokenImpersonationLevel@4 ;SeTokenType@4 ;SeUnlockSubjectContext@4 ;SeUnregisterLogonSessionTerminatedRoutine@4 ;SeValidSecurityDescriptor@8 WRITE_REGISTER_UCHAR@8 WRITE_REGISTER_ULONG@8 WRITE_REGISTER_USHORT@8 WRITE_REGISTER_BUFFER_UCHAR@12 WRITE_REGISTER_BUFFER_ULONG@12 WRITE_REGISTER_BUFFER_USHORT@12 ZwAccessCheckAndAuditAlarm@44 ZwAlertThread@4 ZwAllocateVirtualMemory@24 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 ZwConnectPort@32 ZwCreateDirectoryObject@12 ZwCreateEvent@20 ZwCreateFile@44 ZwCreateKey@28 ZwCreateSection@28 ZwCreateSymbolicLinkObject@16 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteValueKey@8 ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 ZwEnumerateKey@24 ZwEnumerateValueKey@24 ZwFlushInstructionCache@12 ZwFlushKey@4 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwLoadDriver@4 ZwLoadKey@8 ZwMakeTemporaryObject@4 ZwMapViewOfSection@40 ZwNotifyChangeKey@40 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenFile@24 ZwOpenKey@12 ZwOpenProcess@16 ZwOpenProcessToken@12 ZwOpenSection@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 ZwPulseEvent@8 ZwQueryDefaultLocale@8 ZwQueryDirectoryFile@44 ZwQueryInformationFile@20 ZwQueryInformationProcess@20 ZwQueryInformationToken@20 ZwQueryKey@20 ZwQueryObject@20 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryValueKey@24 ZwQueryVolumeInformationFile@20 ZwReadFile@36 ZwReplaceKey@12 ZwRequestWaitReplyPort@12 ZwResetEvent@8 ZwSaveKey@8 ZwSetDefaultLocale@8 ZwSetEvent@8 ZwSetInformationFile@20 ZwSetInformationObject@16 ZwSetInformationProcess@16 ZwSetInformationThread@16 ZwSetSystemInformation@12 ZwSetSystemTime@8 ZwSetValueKey@24 ZwTerminateProcess@8 ZwUnloadDriver@4 ZwUnloadKey@4 ZwUnmapViewOfSection@8 ZwWaitForMultipleObjects@20 ZwWaitForSingleObject@12 ZwWriteFile@36 ZwYieldExecution@0 ;_abnormal_termination ;_alldiv ;_allmul ;_allrem ;_allshl ;_allshr ;_aulldiv ;_aullrem ;_aullshr ;_except_handler2 ;_global_unwind2 _itoa ;_local_unwind2 ;_purecall _snprintf _snwprintf _stricmp _strlwr _strnicmp _strnset _strrev _strset _strupr _vsnprintf _wcsicmp _wcslwr _wcsnicmp _wcsnset _wcsrev _wcsupr atoi atol isdigit islower isprint isspace isupper isxdigit mbstowcs mbtowc memchr memcpy memmove memset qsort rand sprintf srand strcat strchr strcmp strcpy strlen strncat strncmp strncpy strrchr strspn strstr swprintf tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcsrchr wcsspn wcsstr wcstombs wctomb ; ; ReactOS Extensions ; IoGetCurrentIrpStackLocation IoInitializeDpcRequest IoMarkIrpPending IoRequestDpc MmGetSystemAddressForMdl InitializeListHead InsertTailList RemoveEntryList ; ; ; exports from hal.dll ; ; ExAcquireFastMutex@4 ExReleaseFastMutex@4 ExTryToAcquireFastMutex@4 HalAcquireDisplayOwnership@4 HalAdjustResourceList@4 HalAllProcessorsStarted@0 ;HalAllocateAdapterChannel ;HalAllocateCommonBuffer ;HalAllocateCrashDumpRegisters HalAssignSlotResources@32 ;HalBeginSystemInterrupt ;HalCalibratePerformanceCounter ;HalClearSoftwareInterrupt ;HalDisableSystemInterrupt HalDisplayString@4 ;HalEnableSystemInterrupt ;HalEndSystemInterrupt ;HalFlushCommonBuffer ;HalFreeCommonBuffer ;HalGetAdapter HalGetBusData@20 HalGetBusDataByOffset@24 ;HalGetEnvironmentVariable HalGetInterruptVector@24 HalHandleNMI@4 HalInitSystem@8 HalInitializeProcessor@4 HalMakeBeep@4 HalProcessorIdle@0 HalQueryDisplayParameters@16 HalQueryRealTimeClock@4 ;HalReadDmaCounter HalReportResourceUsage@0 ;HalRequestIpi ;HalRequestSoftwareInterrupt HalReturnToFirmware@4 HalSetBusData@20 HalSetBusDataByOffset@24 HalSetDisplayParameters@8 ;HalSetEnvironmentVariable ;HalSetProfileInterval HalSetRealTimeClock@4 ;HalSetTimeIncrement HalStartNextProcessor@8 ;HalStartProfileInterrupt ;HalStopProfileInterrupt HalSystemVectorDispatchEntry@12 HalTranslateBusAddress@24 IoAssignDriveLetters@16 IoFlushAdapterBuffers@24 IoFreeAdapterChannel@4 IoFreeMapRegisters@12 IoMapTransfer@24 IoReadPartitionTable@16 IoSetPartitionInformation@16 IoWritePartitionTable@20 KdComPortInUse DATA KdPortGetByte@4 KdPortInitialize@12 KdPortPollByte@4 KdPortPutByte@4 KdPortRestore@0 KdPortSave@0 KeAcquireSpinLock ;KeAcquireSpinLockRaiseToSynch KeFlushWriteBuffer@0 KeGetCurrentIrql@0 KeLowerIrql@4 ;KeQueryPerformanceCounter KeRaiseIrql@8 ;KeRaiseIrqlToDpcLevel ;KeRaiseIrqlToSynchLevel KeReleaseSpinLock KeStallExecutionProcessor@4 ;KfAcquireSpinLock ;@KfLowerIrql@4 KfLowerIrql@4 ;@KfRaiseIrql@4 KfRaiseIrql@4 ;KfReleaseSpinLock READ_PORT_BUFFER_UCHAR@12 READ_PORT_BUFFER_ULONG@12 READ_PORT_BUFFER_USHORT@12 READ_PORT_UCHAR@4 READ_PORT_ULONG@4 READ_PORT_USHORT@4 WRITE_PORT_BUFFER_UCHAR@12 WRITE_PORT_BUFFER_ULONG@12 WRITE_PORT_BUFFER_USHORT@12 WRITE_PORT_UCHAR@8 WRITE_PORT_ULONG@8 WRITE_PORT_USHORT@8