2003-08-11 Casper S. Hornstrup <chorns@users.sourceforge.net>
[reactos.git] / reactos / ntoskrnl / ntoskrnl.edf
index ffe96b5..6786302 100644 (file)
-; $Id: ntoskrnl.edf,v 1.60 2000/06/07 13:04:05 ekohl Exp $
+; $Id: ntoskrnl.edf,v 1.148 2003/08/11 18:50:12 chorns Exp $
 ;
 ; reactos/ntoskrnl/ntoskrnl.def
 ;
 ; ReactOS Operating System
 ;
 EXPORTS
-CcInitializeFileCache=CcInitializeFileCache@8
+CcRosInitializeFileCache=CcRosInitializeFileCache@8
 CcMdlReadComplete=CcMdlReadComplete@8
-CcRequestCachePage=CcRequestCachePage@20
-CcReleaseCachePage=CcReleaseCachePage@12
-CcReleaseFileCache=CcReleaseFileCache@8
+CcRosReleaseFileCache=CcRosReleaseFileCache@4
+CcCopyRead=CcCopyRead@24
+CcCopyWrite=CcCopyWrite@20
+CcFlushCache=CcFlushCache@16
+CcGetFileObjectFromSectionPtrs=CcGetFileObjectFromSectionPtrs@4
+CcMapData=CcMapData@24
+CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
+CcUnpinData=CcUnpinData@4
+CcSetFileSizes=CcSetFileSizes@8
+CcZeroData=CcZeroData@16
 DbgBreakPoint=DbgBreakPoint@0
 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
 DbgPrint
 DbgPrompt=DbgPrompt@12
-ExAcquireFastMutexUnsafe=ExAcquireFastMutexUnsafe@4
+DpcQueueSize DATA
+ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
-ExAllocateFromNPagedLookasideList=ExAllocateFromNPagedLookasideList@4
-ExAllocateFromPagedLookasideList=ExAllocateFromPagedLookasideList@4
-ExAllocateFromZone=ExAllocateFromZone@4
+@ExAllocateFromPagedLookasideList=@ExiAllocateFromPagedLookasideList@4
 ExAllocatePool=ExAllocatePool@8
 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
-;ExCreateCallback
+ExCreateCallback=ExCreateCallback@16
 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
 ExDeleteResource=ExDeleteResource@4
 ExDeleteResourceLite=ExDeleteResourceLite@4
 ExDesktopObjectType DATA
-;ExDisableResourceBoostLite
+ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
 ExEventObjectType DATA
 ExExtendZone=ExExtendZone@12
 ExFreePool=ExFreePool@4
-ExFreeToNPagedLookasideList=ExFreeToNPagedLookasideList@8
-ExFreeToPagedLookasideList=ExFreeToPagedLookasideList@8
-ExFreeToZone=ExFreeToZone@8
-ExGetCurrentResourceThread=ExGetCurrentResourceThread@0
+ExFreeToPagedLookasideList=ExiFreeToPagedLookasideList@8
 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
-;ExGetPreviousMode
+ExGetPreviousMode=ExGetPreviousMode@0
 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
-;FIXME: ExInitializeFastMutex is a macro!
-ExInitializeFastMutex=ExInitializeFastMutex@4
 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
 ExInitializeResource=ExInitializeResource@4
 ExInitializeResourceLite=ExInitializeResourceLite@4
-ExInitializeSListHead=ExInitializeSListHead@4
-;FIXME: ExInitializeWorkItem is a macro!
-ExInitializeWorkItem=ExInitializeWorkItem@12
 ExInitializeZone=ExInitializeZone@16
 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
-;ExInterlockedAddLargeStatistic
-ExInterlockedAddUlong=ExInterlockedAddUlong@12
-ExInterlockedAllocateFromZone=ExInterlockedAllocateFromZone@8
-;ExInterlockedCompareExchange64
+ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
+@ExInterlockedAddUlong=@ExInterlockedAddUlong@12
+ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
 ExInterlockedExtendZone=ExInterlockedExtendZone@16
-ExInterlockedFreeToZone=ExInterlockedFreeToZone@12
 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
-ExInterlockedInsertHeadList=ExInterlockedInsertHeadList@12
-ExInterlockedInsertTailList=ExInterlockedInsertTailList@12
-ExInterlockedPopEntryList=ExInterlockedPopEntryList@8
-ExInterlockedPopEntrySList=ExInterlockedPopEntrySList@8
-ExInterlockedPushEntryList=ExInterlockedPushEntryList@12
-ExInterlockedPushEntrySList=ExInterlockedPushEntrySList@12
-ExInterlockedRemoveHeadList=ExInterlockedRemoveHeadList@8
-ExIsFullZone=ExIsFullZone@4
-ExIsObjectInFirstZoneSegment=ExIsObjectInFirstZoneSegment@8
-;ExIsProcessorFeaturePresent
+@ExInterlockedInsertHeadList=@ExInterlockedInsertHeadList@12
+ExInterlockedInsertTailList=@ExInterlockedInsertTailList@12
+@ExInterlockedPopEntryList=@ExInterlockedPopEntryList@8
+ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
+@ExInterlockedPushEntryList=@ExInterlockedPushEntryList@12
+ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
+@ExInterlockedRemoveHeadList=@ExInterlockedRemoveHeadList@8
+ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
-;ExNotifyCallback
-;ExPostSystemEvent
+ExNotifyCallback=ExNotifyCallback@12
+ExPostSystemEvent=ExPostSystemEvent@12
 ;ExQueryPoolBlockSize
-ExQueryDepthSListHead=ExQueryDepthSListHead@4
 ExQueueWorkItem=ExQueueWorkItem@8
 ExRaiseAccessViolation=ExRaiseAccessViolation@0
 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
+;ExRaiseException
+;ExRaiseHardError
 ExRaiseStatus=ExRaiseStatus@4
-;ExRegisterCallback
+ExRegisterCallback=ExRegisterCallback@12
 ExReinitializeResourceLite=ExReinitializeResourceLite@4
-ExReleaseFastMutexUnsafe=ExReleaseFastMutexUnsafe@4
-ExReleaseResource=ExReleaseResource@4
-ExReleaseResourceLite=ExReleaseResourceLite@4
+ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
 ExReleaseResourceForThread=ExReleaseResourceForThread@8
 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
-;ExSetResourceOwnerPointer
+ExReleaseResourceLite=@ExReleaseResourceLite@4
+ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
 ;ExSystemExceptionFilter
 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
-;ExUnregisterCallback
+ExUnregisterCallback=ExUnregisterCallback@4
 ExWindowStationObjectType DATA
-;ExfInterlockedAddUlong
-;ExfInterlockedInsertHeadList
-;ExfInterlockedInsertTailList
-;ExfInterlockedPopEntryList
-;ExfInterlockedPushEntryList
-;ExfInterlockedRemoveHeadList
-;Exfi386InterlockedDecrementLong
-;Exfi386InterlockedExchangeUlong
-;Exfi386InterlockedIncrementLong
-;Exi386InterlockedDecrementLong
-;Exi386InterlockedExchangeUlong
-;Exi386InterlockedIncrementLong
+ExInitializeBinaryTree=ExInitializeBinaryTree@12
+ExDeleteBinaryTree=ExDeleteBinaryTree@4
+ExInsertBinaryTree=ExInsertBinaryTree@12
+ExSearchBinaryTree=ExSearchBinaryTree@12
+ExRemoveBinaryTree=ExRemoveBinaryTree@12
+ExTraverseBinaryTree=ExTraverseBinaryTree@16
+ExInitializeSplayTree=ExInitializeSplayTree@16
+ExDeleteSplayTree=ExDeleteSplayTree@4
+ExInsertSplayTree=ExInsertSplayTree@12
+ExSearchSplayTree=ExSearchSplayTree@12
+ExRemoveSplayTree=ExRemoveSplayTree@12
+ExWeightOfSplayTree=ExWeightOfSplayTree@8
+ExTraverseSplayTree=ExTraverseSplayTree@16
+ExInitializeHashTable=ExInitializeHashTable@16
+ExDeleteHashTable=ExDeleteHashTable@4
+ExInsertHashTable=ExInsertHashTable@16
+ExSearchHashTable=ExSearchHashTable@16
+ExRemoveHashTable=ExRemoveHashTable@16
+ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
+ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12
+ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12
+ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8
+ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12
+ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8
+Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
+Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
+Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
+Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
+Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
+Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
+FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
 FsRtlAllocatePool=FsRtlAllocatePool@8
 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
@@ -175,6 +188,7 @@ FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
+FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
@@ -196,8 +210,27 @@ FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
-;HalDispatchTable DATA
-;HalPrivateDispatchTable DATA
+HalDispatchTable DATA
+HalPrivateDispatchTable DATA
+InbvAcquireDisplayOwnership=InbvAcquireDisplayOwnership@0
+InbvCheckDisplayOwnership=InbvCheckDisplayOwnership@0
+InbvDisplayString=InbvDisplayString@4
+InbvEnableBootDriver=InbvEnableBootDriver@4
+InbvEnableDisplayString=InbvEnableDisplayString@4
+InbvInstallDisplayStringFilter=InbvInstallDisplayStringFilter@4
+InbvIsBootDriverInstalled=InbvIsBootDriverInstalled@0
+InbvNotifyDisplayOwnershipLost=InbvNotifyDisplayOwnershipLost@4
+InbvResetDisplay=InbvResetDisplay@0
+InbvSetScrollRegion=InbvSetScrollRegion@16
+InbvSetTextColor=InbvSetTextColor@4
+InbvSolidColorFill=InbvSolidColorFill@20
+InterlockedCompareExchange=@InterlockedCompareExchange@12
+InterlockedDecrement=@InterlockedDecrement@4
+InterlockedExchange=@InterlockedExchange@8
+InterlockedExchangeAdd=@InterlockedExchangeAdd@8
+InterlockedIncrement=@InterlockedIncrement@4
+InterlockedPushEntrySList=@InterlockedPushEntrySList@8
+InterlockedPopEntrySList=@InterlockedPopEntrySList@4
 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
 IoAdapterObjectType DATA
@@ -246,6 +279,7 @@ IoFreeController=IoFreeController@4
 IoFreeIrp=IoFreeIrp@4
 IoFreeMdl=IoFreeMdl@4
 IoGetAttachedDevice=IoGetAttachedDevice@4
+IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
 IoGetConfigurationInformation=IoGetConfigurationInformation@0
 IoGetCurrentProcess=IoGetCurrentProcess@0
@@ -258,11 +292,13 @@ IoGetRequestorProcess=IoGetRequestorProcess@4
 IoGetStackLimits=IoGetStackLimits@8
 IoGetTopLevelIrp=IoGetTopLevelIrp@0
 IoInitializeIrp=IoInitializeIrp@12
+IoInvalidateDeviceState=IoInvalidateDeviceState@4
+IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20
 IoInitializeTimer=IoInitializeTimer@12
 IoIsOperationSynchronous=IoIsOperationSynchronous@4
 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
-IoPageRead=IoPageRead@16
+IoPageRead=IoPageRead@20
 IoQueryDeviceDescription=IoQueryDeviceDescription@32
 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
 IoQueryFileInformation=IoQueryFileInformation@20
@@ -271,12 +307,25 @@ IoQueueThreadIrp=IoQueueThreadIrp@4
 IoRaiseHardError=IoRaiseHardError@12
 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
 IoReadOperationCount DATA
+IoReadPartitionTable=IoReadPartitionTable@16
 IoReadTransferCount DATA
+
+IoFreeWorkItem=IoFreeWorkItem@4
+IoAllocateWorkItem=IoAllocateWorkItem@4
+IoQueueWorkItem=IoQueueWorkItem@16
+IoRegisterDeviceInterface=IoRegisterDeviceInterface@16
+IoSetDeviceInterfaceState=IoSetDeviceInterfaceState@8
+IoGetDeviceProperty=IoGetDeviceProperty@20
+IoOpenDeviceRegistryKey=IoOpenDeviceRegistryKey@16
+IoInvalidateDeviceRelations=IoInvalidateDeviceRelations@8
+
 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
 IoRegisterFileSystem=IoRegisterFileSystem@4
 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
+IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12
+IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12
 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
 IoRemoveShareAccess=IoRemoveShareAccess@8
 IoReportHalResourceUsage=IoReportHalResourceUsage@16
@@ -284,6 +333,7 @@ IoReportResourceUsage=IoReportResourceUsage@36
 IoSetDeviceToVerify=IoSetDeviceToVerify@8
 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
 IoSetInformation=IoSetInformation@16
+IoSetPartitionInformation=IoSetPartitionInformation@16
 IoSetShareAccess=IoSetShareAccess@16
 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
 IoSetTopLevelIrp=IoSetTopLevelIrp@4
@@ -302,15 +352,15 @@ IoUpdateShareAccess=IoUpdateShareAccess@8
 IoVerifyVolume=IoVerifyVolume@8
 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
 IoWriteOperationCount DATA
+IoWritePartitionTable=IoWritePartitionTable@20
 IoWriteTransferCount DATA
-;IofCallDriver=@IofCallDriver@0
-IofCallDriver=IofCallDriver@8
-;IofCompleteRequest=@IofCompleteRequest@0
-IofCompleteRequest=IofCompleteRequest@8
+IofCallDriver=@IofCallDriver@8
+IofCompleteRequest=@IofCompleteRequest@8
 KdDebuggerEnabled DATA
 KdDebuggerNotPresent DATA
 KdPollBreakIn=KdPollBreakIn@0
-;Ke386CallBios
+KdSystemDebugControl=KdSystemDebugControl@4
+Ke386CallBios=Ke386CallBios@8
 ;Ke386IoSetAccessProcess
 ;Ke386QueryIoAccessMap
 ;Ke386SetIoAccessMap
@@ -322,15 +372,18 @@ KeBugCheck=KeBugCheck@4
 KeBugCheckEx=KeBugCheckEx@20
 KeCancelTimer=KeCancelTimer@4
 KeClearEvent=KeClearEvent@4
-;KeConnectInterrupt
-;KeDcacheFlushCount DATA
+KeConnectInterrupt=KeConnectInterrupt@4
+KeDcacheFlushCount DATA
 KeDelayExecutionThread=KeDelayExecutionThread@12
 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
 KeDetachProcess=KeDetachProcess@0
-;KeDisconnectInterrupt
+KeDisconnectInterrupt=KeDisconnectInterrupt@4
 KeEnterCriticalRegion=KeEnterCriticalRegion@0
 KeEnterKernelDebugger=KeEnterKernelDebugger@0
-KeFlushIoBuffers
+;KeFindConfigurationEntry
+;KeFindConfigurationNextEntry
+;KeFlushEntireTb
+KeGetCurrentThread=KeGetCurrentThread@0
 KeGetPreviousMode=KeGetPreviousMode@0
 ;KeI386AbiosCall
 ;KeI386AllocateGdtSelectors
@@ -338,73 +391,74 @@ KeGetPreviousMode=KeGetPreviousMode@0
 ;KeI386Call16BitFunction
 ;KeI386FlatToGdtSelector
 ;KeI386GetLid
-;KeI386MachineType
+;KeI386MachineType DATA
 ;KeI386ReleaseGdtSelectors
 ;KeI386ReleaseLid
 ;KeI386SetGdtSelector
-;KeIcacheFlushCount DATA
+KeIcacheFlushCount DATA
 KeInitializeApc=KeInitializeApc@32
 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
 KeInitializeDpc=KeInitializeDpc@12
 KeInitializeEvent=KeInitializeEvent@12
-;KeInitializeInterrupt
-;KeInitializeMutant
+KeInitializeInterrupt=KeInitializeInterrupt@44
+KeInitializeMutant=KeInitializeMutant@8
 KeInitializeMutex=KeInitializeMutex@8
-;KeInitializeQueue
+KeInitializeQueue=KeInitializeQueue@8
 KeInitializeSemaphore=KeInitializeSemaphore@12
 KeInitializeSpinLock=KeInitializeSpinLock@4
 KeInitializeTimer=KeInitializeTimer@4
 KeInitializeTimerEx=KeInitializeTimerEx@8
 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
 KeInsertDeviceQueue=KeInsertDeviceQueue@8
-;KeInsertHeadQueue
-;KeInsertQueue
+KeInsertHeadQueue=KeInsertHeadQueue@8
+KeInsertQueue=KeInsertQueue@8
 KeInsertQueueApc=KeInsertQueueApc@16
 KeInsertQueueDpc=KeInsertQueueDpc@12
 ;KeIsExecutingDpc
 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
-;KeLoaderBlock DATA
+KeLoaderBlock DATA
 KeNumberProcessors DATA
 ;KeProfileInterrupt
 ;KeProfileInterruptWithSource
-;KePulseEvent
+KePulseEvent=KePulseEvent@12
 KeQuerySystemTime=KeQuerySystemTime@4
 KeQueryTickCount=KeQueryTickCount@4
 KeQueryTimeIncrement=KeQueryTimeIncrement@0
 ;KeRaiseUserException
+KeRescheduleThread=KeRescheduleThread@0
 KeReadStateEvent=KeReadStateEvent@4
-;KeReadStateMutant
+KeReadStateMutant=KeReadStateMutant@4
 KeReadStateMutex=KeReadStateMutex@4
-;KeReadStateQueue
+KeReadStateQueue=KeReadStateQueue@4
 KeReadStateSemaphore=KeReadStateSemaphore@4
 KeReadStateTimer=KeReadStateTimer@4
 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
-;KeReleaseMutant
+KeReleaseMutant=KeReleaseMutant@16
 KeReleaseMutex=KeReleaseMutex@8
 KeReleaseSemaphore=KeReleaseSemaphore@16
 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
-;KeRemoveEntryDeviceQueue
-;KeRemoveQueue
+KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
+KeRemoveQueue=KeRemoveQueue@12
 KeRemoveQueueDpc=KeRemoveQueueDpc@4
 KeResetEvent=KeResetEvent@4
 ;KeRestoreFloatingPointState
-;KeRundownQueue
+KeRundownQueue=KeRundownQueue@4
 ;KeSaveFloatingPointState
 KeServiceDescriptorTable       DATA
-;KeSetAffinityThread
+KeSetAffinityThread@8
 KeSetBasePriorityThread=KeSetBasePriorityThread@8
 ;KeSetDmaIoCoherency
 KeSetEvent=KeSetEvent@12
 ;KeSetEventBoostPriority
 ;KeSetIdealProcessorThread
-;KeSetImportanceDpc
+KeSetImportanceDpc=KeSetImportanceDpc@8
 ;KeSetKernelStackSwapEnable
 KeSetPriorityThread=KeSetPriorityThread@8
 ;KeSetProfileIrql
 ;KeSetSwapContextNotifyRoutine
-;KeSetTargetProcessorDpc
+KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
 ;KeSetThreadSelectNotifyRoutine
 ;KeSetTimeIncrement
 KeSetTimer=KeSetTimer@16
@@ -412,9 +466,8 @@ KeSetTimerEx=KeSetTimerEx@20
 ;KeSetTimeUpdateNotifyRoutine
 KeSynchronizeExecution=KeSynchronizeExecution@12
 ;KeTerminateThread
-;KeTickCount DATA
+KeTickCount DATA
 ;KeUpdateRunTime
-KeUpdateSystemTime=KeUpdateSystemTime@0
 ;KeUserModeCallback
 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
 KeWaitForMutexObject=KeWaitForMutexObject@20
@@ -425,29 +478,33 @@ KeWaitForSingleObject=KeWaitForSingleObject@20
 ;KiAcquireSpinLock@4
 ;KiBugCheckData DATA
 ;KiCoprocessorError@0
-;KiDeliverApc@12
-;KiDispatchInterrupt@0
+KiDeliverApc=KiDeliverApc@12
+KiDispatchInterrupt=KiDispatchInterrupt@0
+KiInterruptDispatch2=KiInterruptDispatch2@8
 ;KiIpiServiceRoutine@8
 ;KiReleaseSpinLock@4
 ;KiUnexpectedInterrupt
 ;Kii386SpinOnSpinLock
-;LdrAccessResource@16
+KiRawTicks DATA
+LdrAccessResource=LdrAccessResource@16
 ;LdrEnumResources@20
 ;LdrFindResourceDirectory_U@16
-;LdrFindResource_U@16
-LdrLoadModule=LdrLoadModule
+LdrFindResource_U=LdrFindResource_U@16
 ;LpcRequestPort@8
-;LsaCallAuthenticationPackage
-;LsaDeregisterLogonProcess
-;LsaFreeReturnBuffer
-;LsaLogonUser
-;LsaLookupAuthenticationPackage
-;LsaRegisterLogonProcess
+LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
+LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
+LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
+LsaLogonUser=LsaLogonUser@56
+LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
+LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
+MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
 MmCanFileBeTruncated=MmCanFileBeTruncated@8
+MmCopyFromCaller=MmCopyFromCaller@12
+MmCopyToCaller=MmCopyToCaller@12
 MmCreateMdl=MmCreateMdl@12
 MmCreateSection=MmCreateSection@32
 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
@@ -497,6 +554,7 @@ NlsMbOemCodePageTag DATA
 NlsOemLeadByteInfo DATA
 NtAddAtom=NtAddAtom@8
 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
+NtAlertThread=NtAlertThread@4
 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
 NtAllocateUuids=NtAllocateUuids@12
 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
@@ -504,6 +562,8 @@ NtBuildNumber DATA
 NtClose=NtClose@4
 NtConnectPort=NtConnectPort@32
 NtCreateEvent=NtCreateEvent@20
+NtCreateTimer=NtCreateTimer@16
+NtOpenEvent=NtOpenEvent@12
 NtCreateFile=NtCreateFile@44
 NtCreateSection=NtCreateSection@28
 NtDeleteAtom=NtDeleteAtom@4
@@ -527,7 +587,7 @@ NtQueryInformationAtom=NtQueryInformationAtom@20
 NtQueryInformationFile=NtQueryInformationFile@20
 NtQueryInformationProcess=NtQueryInformationProcess@20
 NtQueryInformationToken=NtQueryInformationToken@20
-;NtQueryOleDirectoryFile@ <--- ?
+;NtQueryOleDirectoryFile@44 <--- ?
 NtQuerySecurityObject=NtQuerySecurityObject@20
 NtQuerySystemTime=NtQuerySystemTime@4
 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
@@ -541,64 +601,70 @@ NtSetInformationThread=NtSetInformationThread@16
 NtSetSecurityObject=NtSetSecurityObject@12
 NtSetSystemTime=NtSetSystemTime@8
 NtUnlockFile=NtUnlockFile@20
-;NtVdmControl@8 <--- ?
+NtVdmControl=NtVdmControl@8
+NtW32Call=NtW32Call@20
 NtWaitForSingleObject=NtWaitForSingleObject@12
 NtWriteFile=NtWriteFile@36
-;ObAssignSecurity=ObAssignSecurity@16
+ObAssignSecurity=ObAssignSecurity@16
 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
 ;ObCheckObjectAccess=ObCheckObjectAccess@20
-;ObCreateObject=ObCreateObject@36
-ObCreateObject=ObCreateObject@16
-ObDereferenceObject=ObDereferenceObject@4
+ObCreateObject=ObCreateObject@36
+ObRosCreateObject=ObRosCreateObject@20
 ;ObFindHandleForObject=ObFindHandleForObject@20
-;ObGetObjectPointerCount=ObGetObjectPointerCount@4
-;ObGetObjectSecurity=ObGetObjectSecurity@12
+ObGetObjectPointerCount=ObGetObjectPointerCount@4
+ObGetObjectSecurity=ObGetObjectSecurity@12
 ;ObInsertObject=ObInsertObject@24
 ObMakeTemporaryObject=ObMakeTemporaryObject@4
-;ObOpenObjectByName=ObOpenObjectByName@28
-;ObOpenObjectByPointer=ObOpenObjectByPointer@28
-;ObQueryNameString=ObQueryNameString@16
+ObOpenObjectByName=ObOpenObjectByName@28
+ObOpenObjectByPointer=ObOpenObjectByPointer@28
+ObQueryNameString=ObQueryNameString@16
 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
+ObfDereferenceObject=@ObfDereferenceObject@4
+ObfReferenceObject=@ObfReferenceObject@4
 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
 ObReferenceObjectByName=ObReferenceObjectByName@32
 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
-;ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
+ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
-;ObfDereferenceObject=@ObfDereferenceObject@4
-ObfDereferenceObject=ObfDereferenceObject@4
-;ObfReferenceObject=@ObfReferenceObject@4
-ObfReferenceObject=ObfReferenceObject@4
 ;PfxFindPrefix
 ;PfxInitialize
 ;PfxInsertPrefix
 ;PfxRemovePrefix
-PoQueryPowerSequence=PoQueryPowerSequence@0
-PoRequestPowerChange=PoRequestPowerChange@12
-PoSetDeviceIdleDetection=PoSetDeviceIdleDetection@8
+PoCallDriver=PoCallDriver@8
+PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
+PoRegisterSystemState=PoRegisterSystemState@8
+PoRequestPowerIrp=PoRequestPowerIrp@24
+PoSetDeviceBusy=PoSetDeviceBusy@4
+PoSetPowerState=PoSetPowerState@12
+PoSetSystemState=PoSetSystemState@4
+PoStartNextPowerIrp=PoStartNextPowerIrp@4
+PoUnregisterSystemState=PoUnregisterSystemState@4
 ;ProbeForWrite=ProbeForWrite@12
 PsAssignImpersonationToken=PsAssignImpersonationToken@8
 ;PsChargePoolQuota=PsChargePoolQuota@12
-;PsCreateSystemProcess=PsCreateSystemProcess@12
+PsCreateSystemProcess=PsCreateSystemProcess@12
 PsCreateSystemThread=PsCreateSystemThread@28
-;PsCreateWin32Process
-;PsEstablishWin32Callouts
+PsCreateWin32Process=PsCreateWin32Process@4
+PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
 PsGetCurrentProcessId=PsGetCurrentProcessId@0
 PsGetCurrentThreadId=PsGetCurrentThreadId@0
-;PsGetProcessExitTime
+PsGetProcessExitTime=PsGetProcessExitTime@0
 PsGetVersion=PsGetVersion@16
+PsGetWin32Thread=PsGetWin32Thread@0
+PsGetWin32Process=PsGetWin32Process@0
 PsImpersonateClient=PsImpersonateClient@20
 PsInitialSystemProcess DATA
-;PsIsThreadTerminating
-;PsLookupProcessByProcessId
-;PsLookupProcessThreadByCid
-;PsLookupThreadByThreadId
+PsIsThreadTerminating=PsIsThreadTerminating@4
+PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
+PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
+PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
 PsProcessType DATA
 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
 PsReferencePrimaryToken=PsReferencePrimaryToken@4
 ;PsReturnPoolQuota
-PsRevertToSelf=PsRevertToSelf@4
-;PsSetCreateProcessNotifyRoutine
-;PsSetCreateThreadNotifyRoutine
+PsRevertToSelf=PsRevertToSelf@0
+PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
+PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
 ;PsSetLegoNotifyRoutine
 ;PsSetProcessPriorityByClass
 PsTerminateSystemThread=PsTerminateSystemThread@4
@@ -612,6 +678,9 @@ READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
 RtlAddAce=RtlAddAce@20
+RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
+;RtlAllocateAndInitializeSid
+;RtlAllocateHeap
 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
@@ -623,27 +692,50 @@ RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
 RtlAreBitsClear=RtlAreBitsClear@12
 RtlAreBitsSet=RtlAreBitsSet@12
+RtlAssert=RtlAssert@16
+;RtlCaptureStackBackTrace
 RtlCharToInteger=RtlCharToInteger@12
+RtlCheckRegistryKey=RtlCheckRegistryKey@8
 RtlClearAllBits=RtlClearAllBits@4
 RtlClearBits=RtlClearBits@12
 RtlCompareMemory=RtlCompareMemory@12
 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
 RtlCompareString=RtlCompareString@12
 RtlCompareUnicodeString=RtlCompareUnicodeString@12
+RtlCompressBuffer=RtlCompressBuffer@32
+RtlCompressChunks=RtlCompressChunks@28
 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
+RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
 RtlCopyLuid=RtlCopyLuid@8
 RtlCopySid=RtlCopySid@12
 RtlCopyString=RtlCopyString@8
 RtlCopyUnicodeString=RtlCopyUnicodeString@8
 RtlCreateAcl=RtlCreateAcl@12
+RtlCreateAtomTable=RtlCreateAtomTable@8
+;RtlCreateHeap
+RtlCreateRegistryKey=RtlCreateRegistryKey@8
 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
 RtlCreateUnicodeString=RtlCreateUnicodeString@8
 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
+RtlDecompressBuffer=RtlDecompressBuffer@24
+RtlDecompressChunks=RtlDecompressChunks@28
+RtlDecompressFragment=RtlDecompressFragment@32
+;RtlDelete
+RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
+;RtlDeleteElementGenericTable
+;RtlDeleteNoSplay
+RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
+RtlDescribeChunk=RtlDescribeChunk@20
+RtlDestroyAtomTable=RtlDestroyAtomTable@4
+;RtlDestroyHeap
 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
+RtlEmptyAtomTable=RtlEmptyAtomTable@8
 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
+;RtlEnumerateGenericTable
+;RtlEnumerateGenericTableWithoutSplaying
 RtlEqualLuid=RtlEqualLuid@8
 RtlEqualSid=RtlEqualSid@8
 RtlEqualString=RtlEqualString@12
@@ -659,23 +751,37 @@ RtlFindFirstRunClear=RtlFindFirstRunClear@8
 RtlFindFirstRunSet=RtlFindFirstRunSet@8
 RtlFindLongestRunClear=RtlFindLongestRunClear@8
 RtlFindLongestRunSet=RtlFindLongestRunSet@8
+RtlFindMessage=RtlFindMessage@20
 RtlFindSetBits=RtlFindSetBits@12
 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
+;RtlFindUnicodePrefix
+RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
 RtlFreeAnsiString=RtlFreeAnsiString@4
+;RtlFreeHeap
 RtlFreeOemString=RtlFreeOemString@4
 RtlFreeUnicodeString=RtlFreeUnicodeString@4
+RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
+;RtlGetCallersAddress
+RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
+;RtlGetElementGenericTable
 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
 RtlImageNtHeader=RtlImageNtHeader@4
 RtlInitAnsiString=RtlInitAnsiString@8
+RtlInitCodePageTable=RtlInitCodePageTable@8
 RtlInitString=RtlInitString@8
 RtlInitUnicodeString=RtlInitUnicodeString@8
 RtlInitializeBitMap=RtlInitializeBitMap@12
+;RtlInitializeGenericTable
 RtlInitializeSid=RtlInitializeSid@12
+;RtlInitializeUnicodePrefix
+;RtlInsertElementGenericTable
+;RtlInsertUnicodePrefix
 RtlIntegerToChar=RtlIntegerToChar@16
 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
+RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
@@ -686,17 +792,31 @@ RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
 RtlLengthRequiredSid=RtlLengthRequiredSid@4
 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
 RtlLengthSid=RtlLengthSid@4
+RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
+;RtlLookupElementGenericTable
 RtlMapGenericMask=RtlMapGenericMask@8
 RtlMoveMemory=RtlMoveMemory@12
 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
+;RtlNextUnicodePrefix
+RtlNtStatusToDosError=RtlNtStatusToDosError@4
+RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
+;RtlNumberGenericTableElements
 RtlNumberOfClearBits=RtlNumberOfClearBits@4
 RtlNumberOfSetBits=RtlNumberOfSetBits@4
 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
+RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
 RtlPrefixString=RtlPrefixString@12
 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
+RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
+RtlQueryRegistryValues=RtlQueryRegistryValues@20
+RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
+RtlRaiseException=RtlRaiseException@4
+RtlRandom=RtlRandom@4
+;RtlRemoveUnicodePrefix
+RtlReserveChunk=RtlReserveChunk@20
 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
 RtlSetAllBits=RtlSetAllBits@4
@@ -705,6 +825,8 @@ RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
+RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
+;RtlSplay
 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
 RtlSubAuthoritySid=RtlSubAuthoritySid@8
 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
@@ -720,6 +842,8 @@ RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
+RtlUnicodeToOemN=RtlUnicodeToOemN@20
+RtlUnwind=RtlUnwind@16
 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
@@ -732,6 +856,8 @@ RtlUpperChar=RtlUpperChar@4
 RtlUpperString=RtlUpperString@8
 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
 RtlValidSid=RtlValidSid@4
+RtlWriteRegistryValue=RtlWriteRegistryValue@24
+;RtlZeroHeap
 RtlZeroMemory=RtlZeroMemory@8
 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
@@ -750,7 +876,7 @@ SeCreateClientSecurity=SeCreateClientSecurity@16
 SeDeassignSecurity=SeDeassignSecurity@4
 ;SeDeleteAccessState=SeDeleteAccessState@4
 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
-;SeExports DATA
+SeExports DATA
 ;SeFreePrivileges=SeFreePrivileges@4
 SeImpersonateClient=SeImpersonateClient@8
 ;SeLockSubjectContext=SeLockSubjectContext@4
@@ -759,7 +885,7 @@ SeImpersonateClient=SeImpersonateClient@8
 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
 SePrivilegeCheck=SePrivilegeCheck@12
 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
-;SePublicDefaultDacl DATA
+SePublicDefaultDacl DATA
 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
@@ -767,10 +893,10 @@ SePrivilegeCheck=SePrivilegeCheck@12
 SeReleaseSubjectContext=SeReleaseSubjectContext@4
 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
-;SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
-;SeSystemDefaultDacl DATA
-;SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
-SeTokenType DATA
+SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
+SeSystemDefaultDacl DATA
+SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
+SeTokenType=SeTokenType@4
 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
@@ -859,20 +985,21 @@ ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
 ZwWaitForSingleObject=ZwWaitForSingleObject@12
 ZwWriteFile=ZwWriteFile@36
 ZwYieldExecution=ZwYieldExecution@0
-;_abnormal_termination
-;_alldiv
-;_allmul
-;_allrem
-;_allshl
-;_allshr
-;_aulldiv
-;_aullrem
-;_aullshr
-;_except_handler2
-;_global_unwind2
+_abnormal_termination
+_alldiv
+_allmul
+_allrem
+_allshl
+_allshr
+_aulldiv
+_aullrem
+_aullshr
+_except_handler2
+_except_handler3
+_global_unwind2
 _itoa
-;_local_unwind2
-;_purecall
+_local_unwind2
+_purecall
 _snprintf
 _snwprintf
 _stricmp
@@ -938,113 +1065,3 @@ wcsspn
 wcsstr
 wcstombs
 wctomb
-;
-;      ReactOS Extensions
-;
-IoGetCurrentIrpStackLocation
-IoInitializeDpcRequest
-IoMarkIrpPending
-IoRequestDpc
-MmGetSystemAddressForMdl
-InitializeListHead
-InsertTailList
-RemoveEntryList
-;
-;
-; exports from hal.dll
-;
-;
-ExAcquireFastMutex=ExAcquireFastMutex@4
-ExReleaseFastMutex=ExReleaseFastMutex@4
-ExTryToAcquireFastMutex=ExTryToAcquireFastMutex@4
-HalAcquireDisplayOwnership=HalAcquireDisplayOwnership@4
-HalAdjustResourceList=HalAdjustResourceList@4
-HalAllProcessorsStarted=HalAllProcessorsStarted@0
-;HalAllocateAdapterChannel
-;HalAllocateCommonBuffer
-;HalAllocateCrashDumpRegisters
-HalAssignSlotResource=HalAssignSlotResources@32
-;HalBeginSystemInterrupt
-;HalCalibratePerformanceCounter
-;HalClearSoftwareInterrupt
-;HalDisableSystemInterrupt
-HalDisplayString=HalDisplayString@4
-;HalEnableSystemInterrupt
-;HalEndSystemInterrupt
-;HalFlushCommonBuffer
-;HalFreeCommonBuffer
-;HalGetAdapter
-HalGetBusData=HalGetBusData@20
-HalGetBusDataByOffset=HalGetBusDataByOffset@24
-;HalGetEnvironmentVariable
-HalGetInterruptVector=HalGetInterruptVector@24
-HalHandleNMI=HalHandleNMI@4
-HalInitSystem=HalInitSystem@8
-HalInitializeProcessor=HalInitializeProcessor@4
-HalMakeBeep=HalMakeBeep@4
-HalProcessorIdle=HalProcessorIdle@0
-HalQueryDisplayParameters=HalQueryDisplayParameters@16
-HalQueryRealTimeClock=HalQueryRealTimeClock@4
-;HalReadDmaCounter
-HalReportResourceUsage=HalReportResourceUsage@0
-;HalRequestIpi
-;HalRequestSoftwareInterrupt
-HalReturnToFirmware=HalReturnToFirmware@4
-HalSetBusData=HalSetBusData@20
-HalSetBusDataByOffset=HalSetBusDataByOffset@24
-HalSetDisplayParameters=HalSetDisplayParameters@8
-;HalSetEnvironmentVariable
-;HalSetProfileInterval
-HalSetRealTimeClock=HalSetRealTimeClock@4
-;HalSetTimeIncrement
-HalStartNextProcessor=HalStartNextProcessor@8
-;HalStartProfileInterrupt
-;HalStopProfileInterrupt
-;HalSystemVectorDispatchEntry=@HalSystemVectorDispatchEntry@12
-HalSystemVectorDispatchEntry=HalSystemVectorDispatchEntry@12
-HalTranslateBusAddress=HalTranslateBusAddress@24
-IoAssignDriveLetters=IoAssignDriveLetters@16
-IoFlushAdapterBuffers=IoFlushAdapterBuffers@24
-IoFreeAdapterChannel=IoFreeAdapterChannel@4
-IoFreeMapRegisters=IoFreeMapRegisters@12
-IoMapTransfer=IoMapTransfer@24
-IoReadPartitionTable=IoReadPartitionTable@16
-IoSetPartitionInformation=IoSetPartitionInformation@16
-IoWritePartitionTable=IoWritePartitionTable@20
-KdComPortInUse DATA
-KdPortGetByte=KdPortGetByte@4
-KdPortInitialize=KdPortInitialize@12
-KdPortPollByte=KdPortPollByte@4
-KdPortPutByte=KdPortPutByte@4
-KdPortRestore=KdPortRestore@0
-KdPortSave=KdPortSave@0
-KeAcquireSpinLock=KeAcquireSpinLock@8
-;KeAcquireSpinLockRaiseToSynch
-KeFlushWriteBuffer=KeFlushWriteBuffer@0
-KeGetCurrentIrql=KeGetCurrentIrql@0
-KeLowerIrql=KeLowerIrql@4
-KeQueryPerformanceCounter=KeQueryPerformanceCounter@4
-KeRaiseIrql=KeRaiseIrql@8
-;KeRaiseIrqlToDpcLevel
-;KeRaiseIrqlToSynchLevel
-KeReleaseSpinLock=KeReleaseSpinLock@8
-KeStallExecutionProcessor=KeStallExecutionProcessor@4
-;KfAcquireSpinLock
-;KfLowerIrql=@KfLowerIrql@4
-KfLowerIrql=KfLowerIrql@4
-;KfRaiseIrql=@KfRaiseIrql@4
-KfRaiseIrql=KfRaiseIrql@4
-;KfReleaseSpinLock
-READ_PORT_BUFFER_UCHAR=READ_PORT_BUFFER_UCHAR@12
-READ_PORT_BUFFER_ULONG=READ_PORT_BUFFER_ULONG@12
-READ_PORT_BUFFER_USHORT=READ_PORT_BUFFER_USHORT@12
-READ_PORT_UCHAR=READ_PORT_UCHAR@4
-READ_PORT_ULONG=READ_PORT_ULONG@4
-READ_PORT_USHORT=READ_PORT_USHORT@4
-WRITE_PORT_BUFFER_UCHAR=WRITE_PORT_BUFFER_UCHAR@12
-WRITE_PORT_BUFFER_ULONG=WRITE_PORT_BUFFER_ULONG@12
-WRITE_PORT_BUFFER_USHORT=WRITE_PORT_BUFFER_USHORT@12
-WRITE_PORT_UCHAR=WRITE_PORT_UCHAR@8
-WRITE_PORT_ULONG=WRITE_PORT_ULONG@8
-WRITE_PORT_USHORT=WRITE_PORT_USHORT@8
-