KERNEL_VERSION_MAJOR: 0 -> 5
[reactos.git] / ntoskrnl / ntoskrnl.edf
1 ; $Id$
2 ;
3 ; reactos/ntoskrnl/ntoskrnl.def
4 ;
5 ; ReactOS Operating System
6 ;
7 EXPORTS
8 CcRosInitializeFileCache=CcRosInitializeFileCache@8
9 CcMdlReadComplete=CcMdlReadComplete@8
10 CcRosReleaseFileCache=CcRosReleaseFileCache@4
11 CcCopyRead=CcCopyRead@24
12 CcCopyWrite=CcCopyWrite@20
13 CcFlushCache=CcFlushCache@16
14 CcGetFileObjectFromSectionPtrs=CcGetFileObjectFromSectionPtrs@4
15 CcMapData=CcMapData@24
16 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
17 CcUnpinData=CcUnpinData@4
18 CcSetFileSizes=CcSetFileSizes@8
19 CcZeroData=CcZeroData@16
20 DbgBreakPoint=DbgBreakPoint@0
21 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
22 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12
23 DbgPrint
24 DbgPrompt=DbgPrompt@12
25 DpcQueueSize DATA
26 ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
27 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
28 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
29 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
30 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
31 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
32 @ExAllocateFromPagedLookasideList=@ExiAllocateFromPagedLookasideList@4
33 ExAllocatePool=ExAllocatePool@8
34 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
35 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
36 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
37 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
38 ExCreateCallback=ExCreateCallback@16
39 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
40 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
41 ExDeleteResource=ExDeleteResource@4
42 ExDeleteResourceLite=ExDeleteResourceLite@4
43 ExDesktopObjectType DATA
44 ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
45 ExEventObjectType DATA
46 ExExtendZone=ExExtendZone@12
47 ExFreePool=ExFreePool@4
48 ExFreeToPagedLookasideList=ExiFreeToPagedLookasideList@8
49 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
50 ExGetPreviousMode=ExGetPreviousMode@0
51 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
52 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
53 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
54 ExInitializeResource=ExInitializeResource@4
55 ExInitializeResourceLite=ExInitializeResourceLite@4
56 ExInitializeZone=ExInitializeZone@16
57 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
58 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
59 @ExInterlockedAddUlong=@ExInterlockedAddUlong@12
60 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
61 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
62 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
63 ExInterlockedExtendZone=ExInterlockedExtendZone@16
64 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
65 @ExInterlockedInsertHeadList=@ExInterlockedInsertHeadList@12
66 ExInterlockedInsertTailList=@ExInterlockedInsertTailList@12
67 @ExInterlockedPopEntryList=@ExInterlockedPopEntryList@8
68 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
69 @ExInterlockedPushEntryList=@ExInterlockedPushEntryList@12
70 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
71 @ExInterlockedRemoveHeadList=@ExInterlockedRemoveHeadList@8
72 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
73 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
74 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
75 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
76 ExNotifyCallback=ExNotifyCallback@12
77 ExPostSystemEvent=ExPostSystemEvent@12
78 ;ExQueryPoolBlockSize
79 ExQueueWorkItem=ExQueueWorkItem@8
80 ExRaiseAccessViolation=ExRaiseAccessViolation@0
81 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
82 ;ExRaiseException
83 ;ExRaiseHardError
84 ExRaiseStatus=ExRaiseStatus@4
85 ExRegisterCallback=ExRegisterCallback@12
86 ExReinitializeResourceLite=ExReinitializeResourceLite@4
87 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
88 ExReleaseResourceForThread=ExReleaseResourceForThread@8
89 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
90 ExReleaseResourceLite=@ExReleaseResourceLite@4
91 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
92 ;ExSystemExceptionFilter
93 ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
94 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
95 ExUnregisterCallback=ExUnregisterCallback@4
96 ExWindowStationObjectType DATA
97 ExInitializeBinaryTree=ExInitializeBinaryTree@12
98 ExDeleteBinaryTree=ExDeleteBinaryTree@4
99 ExInsertBinaryTree=ExInsertBinaryTree@12
100 ExSearchBinaryTree=ExSearchBinaryTree@12
101 ExRemoveBinaryTree=ExRemoveBinaryTree@12
102 ExTraverseBinaryTree=ExTraverseBinaryTree@16
103 ExInitializeSplayTree=ExInitializeSplayTree@16
104 ExDeleteSplayTree=ExDeleteSplayTree@4
105 ExInsertSplayTree=ExInsertSplayTree@12
106 ExSearchSplayTree=ExSearchSplayTree@12
107 ExRemoveSplayTree=ExRemoveSplayTree@12
108 ExWeightOfSplayTree=ExWeightOfSplayTree@8
109 ExTraverseSplayTree=ExTraverseSplayTree@16
110 ExInitializeHashTable=ExInitializeHashTable@16
111 ExDeleteHashTable=ExDeleteHashTable@4
112 ExInsertHashTable=ExInsertHashTable@16
113 ExSearchHashTable=ExSearchHashTable@16
114 ExRemoveHashTable=ExRemoveHashTable@16
115 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
116 ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12
117 ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12
118 ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8
119 ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12
120 ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8
121 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
122 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
123 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
124 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
125 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
126 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
127 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
128 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
129 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
130 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
131 FsRtlAllocatePool=FsRtlAllocatePool@8
132 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
133 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
134 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
135 FsRtlAllocateResource=FsRtlAllocateResource@0
136 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
137 FsRtlBalanceReads=FsRtlBalanceReads@4
138 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
139 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
140 FsRtlCheckOplock=FsRtlCheckOplock@20
141 FsRtlCopyRead=FsRtlCopyRead@32
142 FsRtlCopyWrite=FsRtlCopyWrite@32
143 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
144 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
145 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
146 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
147 FsRtlDissectDbcs=FsRtlDissectDbcs@16
148 FsRtlDissectName=FsRtlDissectName@16
149 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
150 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
151 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
152 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
153 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
154 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
155 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
156 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
157 FsRtlGetFileSize=FsRtlGetFileSize@8
158 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
159 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
160 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
161 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
162 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
163 FsRtlInitializeMcb=FsRtlInitializeMcb@8
164 FsRtlInitializeOplock=FsRtlInitializeOplock@4
165 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
166 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
167 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
168 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
169 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
170 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
171 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
172 FsRtlLegalAnsiCharacterArray DATA
173 FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
174 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
175 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
176 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
177 FsRtlMdlRead=FsRtlMdlRead@24
178 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
179 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
180 FsRtlMdlReadDev=FsRtlMdlReadDev@28
181 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
182 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
183 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
184 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
185 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
186 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
187 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
188 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
189 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
190 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
191 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
192 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
193 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
194 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
195 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
196 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
197 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
198 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
199 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
200 FsRtlPrivateLock=FsRtlPrivateLock@48
201 FsRtlProcessFileLock=FsRtlProcessFileLock@12
202 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
203 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
204 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
205 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
206 FsRtlSyncVolumes=FsRtlSyncVolumes@12
207 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
208 FsRtlTruncateMcb=FsRtlTruncateMcb@8
209 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
210 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
211 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
212 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
213 HalDispatchTable DATA
214 HalPrivateDispatchTable DATA
215 InbvAcquireDisplayOwnership=InbvAcquireDisplayOwnership@0
216 InbvCheckDisplayOwnership=InbvCheckDisplayOwnership@0
217 InbvDisplayString=InbvDisplayString@4
218 InbvEnableBootDriver=InbvEnableBootDriver@4
219 InbvEnableDisplayString=InbvEnableDisplayString@4
220 InbvInstallDisplayStringFilter=InbvInstallDisplayStringFilter@4
221 InbvIsBootDriverInstalled=InbvIsBootDriverInstalled@0
222 InbvNotifyDisplayOwnershipLost=InbvNotifyDisplayOwnershipLost@4
223 InbvResetDisplay=InbvResetDisplay@0
224 InbvSetScrollRegion=InbvSetScrollRegion@16
225 InbvSetTextColor=InbvSetTextColor@4
226 InbvSolidColorFill=InbvSolidColorFill@20
227 InterlockedCompareExchange=@InterlockedCompareExchange@12
228 InterlockedDecrement=@InterlockedDecrement@4
229 InterlockedExchange=@InterlockedExchange@8
230 InterlockedExchangeAdd=@InterlockedExchangeAdd@8
231 InterlockedIncrement=@InterlockedIncrement@4
232 InterlockedPushEntrySList=@InterlockedPushEntrySList@8
233 InterlockedPopEntrySList=@InterlockedPopEntrySList@4
234 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
235 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
236 IoAdapterObjectType DATA
237 IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
238 IoAllocateIrp=IoAllocateIrp@8
239 IoAllocateMdl=IoAllocateMdl@20
240 IoAllocateController=IoAllocateController@16
241 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
242 IoAssignResources=IoAssignResources@24
243 IoAttachDevice=IoAttachDevice@12
244 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
245 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
246 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
247 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
248 IoBuildPartialMdl=IoBuildPartialMdl@16
249 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
250 IoCallDriver=IoCallDriver@8
251 IoCancelIrp=IoCancelIrp@4
252 IoCheckDesiredAccess=IoCheckDesiredAccess@8
253 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
254 IoCheckFunctionAccess=IoCheckFunctionAccess@24
255 IoCheckShareAccess=IoCheckShareAccess@20
256 IoCompleteRequest=IoCompleteRequest@8
257 IoConnectInterrupt=IoConnectInterrupt@44
258 IoCreateController=IoCreateController@4
259 IoCreateDevice=IoCreateDevice@28
260 IoCreateFile=IoCreateFile@56
261 IoCreateNotificationEvent=IoCreateNotificationEvent@8
262 IoCreateStreamFileObject=IoCreateStreamFileObject@8
263 IoCreateSymbolicLink=IoCreateSymbolicLink@8
264 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
265 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
266 IoDeleteController=IoDeleteController@4
267 IoDeleteDevice=IoDeleteDevice@4
268 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
269 IoDetachDevice=IoDetachDevice@4
270 IoDeviceHandlerObjectSize DATA
271 IoDeviceHandlerObjectType DATA
272 IoDeviceObjectType DATA
273 IoDisconnectInterrupt=IoDisconnectInterrupt@4
274 IoDriverObjectType DATA
275 IoEnqueueIrp=IoEnqueueIrp@4
276 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
277 IoFileObjectType DATA
278 IoFreeController=IoFreeController@4
279 IoFreeIrp=IoFreeIrp@4
280 IoFreeMdl=IoFreeMdl@4
281 IoGetAttachedDevice=IoGetAttachedDevice@4
282 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
283 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
284 IoGetConfigurationInformation=IoGetConfigurationInformation@0
285 IoGetCurrentProcess=IoGetCurrentProcess@0
286 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
287 IoGetDeviceToVerify=IoGetDeviceToVerify@4
288 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
289 IoGetInitialStack=IoGetInitialStack@0
290 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
291 IoGetRequestorProcess=IoGetRequestorProcess@4
292 IoGetStackLimits=IoGetStackLimits@8
293 IoGetTopLevelIrp=IoGetTopLevelIrp@0
294 IoInitializeIrp=IoInitializeIrp@12
295 IoInvalidateDeviceState=IoInvalidateDeviceState@4
296 IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20
297 IoInitializeTimer=IoInitializeTimer@12
298 IoIsOperationSynchronous=IoIsOperationSynchronous@4
299 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
300 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
301 IoPageRead=IoPageRead@20
302 IoQueryDeviceDescription=IoQueryDeviceDescription@32
303 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
304 IoQueryFileInformation=IoQueryFileInformation@20
305 IoQueryVolumeInformation=IoQueryVolumeInformation@20
306 IoQueueThreadIrp=IoQueueThreadIrp@4
307 IoRaiseHardError=IoRaiseHardError@12
308 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
309 IoReadOperationCount DATA
310 IoReadPartitionTable=IoReadPartitionTable@16
311 IoReadTransferCount DATA
312
313 IoFreeWorkItem=IoFreeWorkItem@4
314 IoAllocateWorkItem=IoAllocateWorkItem@4
315 IoQueueWorkItem=IoQueueWorkItem@16
316 IoRegisterDeviceInterface=IoRegisterDeviceInterface@16
317 IoSetDeviceInterfaceState=IoSetDeviceInterfaceState@8
318 IoGetDeviceProperty=IoGetDeviceProperty@20
319 IoOpenDeviceRegistryKey=IoOpenDeviceRegistryKey@16
320 IoInvalidateDeviceRelations=IoInvalidateDeviceRelations@8
321
322 IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
323 IoRegisterFileSystem=IoRegisterFileSystem@4
324 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
325 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
326 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
327 IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12
328 IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12
329 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
330 IoRemoveShareAccess=IoRemoveShareAccess@8
331 IoReportHalResourceUsage=IoReportHalResourceUsage@16
332 IoReportResourceUsage=IoReportResourceUsage@36
333 IoSetDeviceToVerify=IoSetDeviceToVerify@8
334 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
335 IoSetInformation=IoSetInformation@16
336 IoSetPartitionInformation=IoSetPartitionInformation@16
337 IoSetShareAccess=IoSetShareAccess@16
338 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
339 IoSetTopLevelIrp=IoSetTopLevelIrp@4
340 IoStartNextPacket=IoStartNextPacket@8
341 IoStartNextPacketByKey=IoStartNextPacketByKey@12
342 IoStartPacket=IoStartPacket@16
343 IoStartTimer=IoStartTimer@4
344 IoStatisticsLock DATA
345 IoStopTimer=IoStopTimer@4
346 IoSynchronousPageWrite=IoSynchronousPageWrite@20
347 IoThreadToProcess=IoThreadToProcess@4
348 IoUnregisterFileSystem=IoUnregisterFileSystem@4
349 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
350 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
351 IoUpdateShareAccess=IoUpdateShareAccess@8
352 IoVerifyVolume=IoVerifyVolume@8
353 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
354 IoWriteOperationCount DATA
355 IoWritePartitionTable=IoWritePartitionTable@20
356 IoWriteTransferCount DATA
357 IofCallDriver=@IofCallDriver@8
358 IofCompleteRequest=@IofCompleteRequest@8
359 KdDebuggerEnabled DATA
360 KdDebuggerNotPresent DATA
361 KdPollBreakIn=KdPollBreakIn@0
362 KdSystemDebugControl=KdSystemDebugControl@4
363 Ke386CallBios=Ke386CallBios@8
364 Ke386IoSetAccessProcess=Ke386IoSetAccessProcess@8
365 Ke386QueryIoAccessMap=Ke386QueryIoAccessMap@8
366 Ke386SetIoAccessMap=Ke386SetIoAccessMap@8
367 KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
368 KeAddSystemServiceTable=KeAddSystemServiceTable@20
369 KeAttachProcess=KeAttachProcess@4
370 ;KeBoostCurrentThread
371 KeBugCheck=KeBugCheck@4
372 KeBugCheckEx=KeBugCheckEx@20
373 KeCancelTimer=KeCancelTimer@4
374 KeClearEvent=KeClearEvent@4
375 KeConnectInterrupt=KeConnectInterrupt@4
376 KeDcacheFlushCount DATA
377 KeDelayExecutionThread=KeDelayExecutionThread@12
378 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
379 KeDetachProcess=KeDetachProcess@0
380 KeDisconnectInterrupt=KeDisconnectInterrupt@4
381 KeEnterCriticalRegion=KeEnterCriticalRegion@0
382 KeEnterKernelDebugger=KeEnterKernelDebugger@0
383 ;KeFindConfigurationEntry
384 ;KeFindConfigurationNextEntry
385 ;KeFlushEntireTb
386 KeGetCurrentThread=KeGetCurrentThread@0
387 KeGetPreviousMode=KeGetPreviousMode@0
388 ;KeI386AbiosCall
389 ;KeI386AllocateGdtSelectors
390 ;KeI386Call16BitCStyleFunction
391 ;KeI386Call16BitFunction
392 ;KeI386FlatToGdtSelector
393 ;KeI386GetLid
394 ;KeI386MachineType DATA
395 ;KeI386ReleaseGdtSelectors
396 ;KeI386ReleaseLid
397 ;KeI386SetGdtSelector
398 KeIcacheFlushCount DATA
399 KeInitializeApc=KeInitializeApc@32
400 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
401 KeInitializeDpc=KeInitializeDpc@12
402 KeInitializeEvent=KeInitializeEvent@12
403 KeInitializeInterrupt=KeInitializeInterrupt@44
404 KeInitializeMutant=KeInitializeMutant@8
405 KeInitializeMutex=KeInitializeMutex@8
406 KeInitializeQueue=KeInitializeQueue@8
407 KeInitializeSemaphore=KeInitializeSemaphore@12
408 KeInitializeSpinLock=KeInitializeSpinLock@4
409 KeInitializeTimer=KeInitializeTimer@4
410 KeInitializeTimerEx=KeInitializeTimerEx@8
411 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
412 KeInsertDeviceQueue=KeInsertDeviceQueue@8
413 KeInsertHeadQueue=KeInsertHeadQueue@8
414 KeInsertQueue=KeInsertQueue@8
415 KeInsertQueueApc=KeInsertQueueApc@16
416 KeInsertQueueDpc=KeInsertQueueDpc@12
417 ;KeIsExecutingDpc
418 KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
419 KeLoaderBlock DATA
420 KeNumberProcessors DATA
421 ;KeProfileInterrupt
422 ;KeProfileInterruptWithSource
423 KePulseEvent=KePulseEvent@12
424 KeQuerySystemTime=KeQuerySystemTime@4
425 KeQueryTickCount=KeQueryTickCount@4
426 KeQueryTimeIncrement=KeQueryTimeIncrement@0
427 ;KeRaiseUserException
428 KeRescheduleThread=KeRescheduleThread@0
429 KeReadStateEvent=KeReadStateEvent@4
430 KeReadStateMutant=KeReadStateMutant@4
431 KeReadStateMutex=KeReadStateMutex@4
432 KeReadStateQueue=KeReadStateQueue@4
433 KeReadStateSemaphore=KeReadStateSemaphore@4
434 KeReadStateTimer=KeReadStateTimer@4
435 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
436 KeReleaseMutant=KeReleaseMutant@16
437 KeReleaseMutex=KeReleaseMutex@8
438 KeReleaseSemaphore=KeReleaseSemaphore@16
439 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
440 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
441 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
442 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
443 KeRemoveQueue=KeRemoveQueue@12
444 KeRemoveQueueDpc=KeRemoveQueueDpc@4
445 KeResetEvent=KeResetEvent@4
446 KeRestoreFloatingPointState=KeRestoreFloatingPointState@4
447 KeRundownQueue=KeRundownQueue@4
448 KeSaveFloatingPointState=KeSaveFloatingPointState@4
449 KeServiceDescriptorTable        DATA
450 KeSetAffinityThread@8
451 KeSetBasePriorityThread=KeSetBasePriorityThread@8
452 ;KeSetDmaIoCoherency
453 KeSetEvent=KeSetEvent@12
454 ;KeSetEventBoostPriority
455 ;KeSetIdealProcessorThread
456 KeSetImportanceDpc=KeSetImportanceDpc@8
457 ;KeSetKernelStackSwapEnable
458 KeSetPriorityThread=KeSetPriorityThread@8
459 ;KeSetProfileIrql
460 ;KeSetSwapContextNotifyRoutine
461 KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
462 ;KeSetThreadSelectNotifyRoutine
463 ;KeSetTimeIncrement
464 KeSetTimer=KeSetTimer@16
465 KeSetTimerEx=KeSetTimerEx@20
466 ;KeSetTimeUpdateNotifyRoutine
467 KeSynchronizeExecution=KeSynchronizeExecution@12
468 ;KeTerminateThread
469 KeTickCount DATA
470 ;KeUpdateRunTime
471 ;KeUserModeCallback
472 KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
473 KeWaitForMutexObject=KeWaitForMutexObject@20
474 KeWaitForSingleObject=KeWaitForSingleObject@20
475 ;KefAcquireSpinLockAtDpcLevel
476 ;KefReleaseSpinLockFromDpcLevel
477 ;Kei386EoiHelper
478 ;KiAcquireSpinLock@4
479 ;KiBugCheckData DATA
480 ;KiCoprocessorError@0
481 KiDeliverApc=KiDeliverApc@12
482 KiDispatchInterrupt=KiDispatchInterrupt@0
483 KiInterruptDispatch2=KiInterruptDispatch2@8
484 ;KiIpiServiceRoutine@8
485 ;KiReleaseSpinLock@4
486 ;KiUnexpectedInterrupt
487 ;Kii386SpinOnSpinLock
488 KiRawTicks DATA
489 LdrAccessResource=LdrAccessResource@16
490 ;LdrEnumResources@20
491 ;LdrFindResourceDirectory_U@16
492 LdrFindResource_U=LdrFindResource_U@16
493 ;LpcRequestPort@8
494 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
495 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
496 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
497 LsaLogonUser=LsaLogonUser@56
498 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
499 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
500 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
501 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16
502 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
503 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
504 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
505 MmCanFileBeTruncated=MmCanFileBeTruncated@8
506 MmCopyFromCaller=MmCopyFromCaller@12
507 MmCopyToCaller=MmCopyToCaller@12
508 MmCreateMdl=MmCreateMdl@12
509 MmCreateSection=MmCreateSection@32
510 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
511 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
512 MmFlushImageSection=MmFlushImageSection@8
513 MmForceSectionClosed=MmForceSectionClosed@8
514 MmFreeContiguousMemory=MmFreeContiguousMemory@4
515 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
516 MmGetPhysicalAddress=MmGetPhysicalAddress@4
517 MmGrowKernelStack=MmGrowKernelStack@4
518 MmHighestUserAddress DATA
519 MmIsAddressValid=MmIsAddressValid@4
520 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
521 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
522 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
523 MmLockPagableDataSection=MmLockPagableDataSection@4
524 MmLockPagableImageSection=MmLockPagableDataSection@4
525 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
526 MmMapIoSpace=MmMapIoSpace@16
527 MmMapLockedPages=MmMapLockedPages@8
528 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
529 MmMapVideoDisplay=MmMapVideoDisplay@16
530 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
531 MmMapViewOfSection=MmMapViewOfSection@40
532 MmPageEntireDriver=MmPageEntireDriver@4
533 MmProbeAndLockPages=MmProbeAndLockPages@12
534 MmQuerySystemSize=MmQuerySystemSize@0
535 MmResetDriverPaging=MmResetDriverPaging@4
536 MmSectionObjectType DATA
537 MmSecureVirtualMemory=MmSecureVirtualMemory@12
538 MmSetAddressRangeModified=MmSetAddressRangeModified@8
539 MmSetBankedSection=MmSetBankedSection@24
540 MmSizeOfMdl=MmSizeOfMdl@8
541 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
542 MmUnlockPages=MmUnlockPages@4
543 MmUnmapIoSpace=MmUnmapIoSpace@8
544 MmUnmapLockedPages=MmUnmapLockedPages@8
545 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
546 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
547 MmUnmapViewOfSection=MmUnmapViewOfSection@8
548 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
549 MmUserProbeAddress DATA
550 NlsAnsiCodePage DATA
551 NlsLeadByteInfo DATA
552 NlsMbCodePageTag DATA
553 NlsMbOemCodePageTag DATA
554 NlsOemLeadByteInfo DATA
555 NtAddAtom=NtAddAtom@8
556 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
557 NtAlertThread=NtAlertThread@4
558 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
559 NtAllocateUuids=NtAllocateUuids@12
560 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
561 NtBuildNumber DATA
562 NtClose=NtClose@4
563 NtConnectPort=NtConnectPort@32
564 NtCreateEvent=NtCreateEvent@20
565 NtCreateTimer=NtCreateTimer@16
566 NtOpenEvent=NtOpenEvent@12
567 NtCreateFile=NtCreateFile@44
568 NtCreateSection=NtCreateSection@28
569 NtDeleteAtom=NtDeleteAtom@4
570 NtDeleteFile=NtDeleteFile@4
571 NtDeviceIoControlFile=NtDeviceIoControlFile@40
572 NtDuplicateObject=NtDuplicateObject@28
573 NtDuplicateToken=NtDuplicateToken@24
574 NtFindAtom=NtFindAtom@8
575 NtFreeVirtualMemory=NtFreeVirtualMemory@16
576 NtFsControlFile=NtFsControlFile@40
577 NtGlobalFlag DATA
578 NtLockFile=NtLockFile@40
579 NtMapViewOfSection=NtMapViewOfSection@40
580 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
581 NtOpenFile=NtOpenFile@24
582 NtOpenProcess=NtOpenProcess@16
583 NtOpenProcessToken=NtOpenProcessToken@12
584 NtQueryDirectoryFile=NtQueryDirectoryFile@44
585 NtQueryEaFile=NtQueryEaFile@36
586 NtQueryInformationAtom=NtQueryInformationAtom@20
587 NtQueryInformationFile=NtQueryInformationFile@20
588 NtQueryInformationProcess=NtQueryInformationProcess@20
589 NtQueryInformationToken=NtQueryInformationToken@20
590 ;NtQueryOleDirectoryFile@44 <--- ?
591 NtQuerySecurityObject=NtQuerySecurityObject@20
592 NtQuerySystemTime=NtQuerySystemTime@4
593 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
594 NtReadFile=NtReadFile@36
595 NtRequestPort=NtRequestPort@8
596 NtRequestWaitReplyPort@12
597 NtSetEvent=NtSetEvent@8
598 NtSetInformationFile=NtSetInformationFile@20
599 NtSetInformationProcess=NtSetInformationProcess@16
600 NtSetInformationThread=NtSetInformationThread@16
601 NtSetSecurityObject=NtSetSecurityObject@12
602 NtSetSystemTime=NtSetSystemTime@8
603 NtUnlockFile=NtUnlockFile@20
604 NtVdmControl=NtVdmControl@8
605 NtW32Call=NtW32Call@20
606 NtWaitForSingleObject=NtWaitForSingleObject@12
607 NtWriteFile=NtWriteFile@36
608 ObAssignSecurity=ObAssignSecurity@16
609 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
610 ;ObCheckObjectAccess=ObCheckObjectAccess@20
611 ObCreateObject=ObCreateObject@36
612 ObRosCreateObject=ObRosCreateObject@20
613 ;ObFindHandleForObject=ObFindHandleForObject@20
614 ObGetObjectPointerCount=ObGetObjectPointerCount@4
615 ObGetObjectSecurity=ObGetObjectSecurity@12
616 ;ObInsertObject=ObInsertObject@24
617 ObMakeTemporaryObject=ObMakeTemporaryObject@4
618 ObOpenObjectByName=ObOpenObjectByName@28
619 ObOpenObjectByPointer=ObOpenObjectByPointer@28
620 ObQueryNameString=ObQueryNameString@16
621 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
622 ObfDereferenceObject=@ObfDereferenceObject@4
623 ObfReferenceObject=@ObfReferenceObject@4
624 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
625 ObReferenceObjectByName=ObReferenceObjectByName@32
626 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
627 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
628 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
629 ;PfxFindPrefix
630 ;PfxInitialize
631 ;PfxInsertPrefix
632 ;PfxRemovePrefix
633 PoCallDriver=PoCallDriver@8
634 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
635 PoRegisterSystemState=PoRegisterSystemState@8
636 PoRequestPowerIrp=PoRequestPowerIrp@24
637 PoSetDeviceBusy=PoSetDeviceBusy@4
638 PoSetPowerState=PoSetPowerState@12
639 PoSetSystemState=PoSetSystemState@4
640 PoStartNextPowerIrp=PoStartNextPowerIrp@4
641 PoUnregisterSystemState=PoUnregisterSystemState@4
642 ProbeForRead=ProbeForRead@12
643 ProbeForWrite=ProbeForWrite@12
644 PsAssignImpersonationToken=PsAssignImpersonationToken@8
645 ;PsChargePoolQuota=PsChargePoolQuota@12
646 PsCreateSystemProcess=PsCreateSystemProcess@12
647 PsCreateSystemThread=PsCreateSystemThread@28
648 PsCreateWin32Process=PsCreateWin32Process@4
649 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
650 PsGetCurrentProcessId=PsGetCurrentProcessId@0
651 PsGetCurrentThreadId=PsGetCurrentThreadId@0
652 PsGetProcessExitTime=PsGetProcessExitTime@0
653 PsGetVersion=PsGetVersion@16
654 PsGetWin32Thread=PsGetWin32Thread@0
655 PsGetWin32Process=PsGetWin32Process@0
656 PsImpersonateClient=PsImpersonateClient@20
657 PsInitialSystemProcess DATA
658 PsIsThreadTerminating=PsIsThreadTerminating@4
659 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
660 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
661 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
662 PsProcessType DATA
663 PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
664 PsReferencePrimaryToken=PsReferencePrimaryToken@4
665 ;PsReturnPoolQuota
666 PsRevertToSelf=PsRevertToSelf@0
667 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
668 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
669 ;PsSetLegoNotifyRoutine
670 ;PsSetProcessPriorityByClass
671 PsTerminateSystemThread=PsTerminateSystemThread@4
672 PsThreadType DATA
673 READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
674 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
675 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
676 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
677 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
678 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
679 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
680 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
681 RtlAddAce=RtlAddAce@20
682 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
683 ;RtlAllocateAndInitializeSid
684 ;RtlAllocateHeap
685 RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
686 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
687 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
688 RtlAppendAsciizToString=RtlAppendAsciizToString@8
689 RtlAppendStringToString=RtlAppendStringToString@8
690 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
691 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
692 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
693 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
694 RtlAreBitsClear=RtlAreBitsClear@12
695 RtlAreBitsSet=RtlAreBitsSet@12
696 RtlAssert=RtlAssert@16
697 ;RtlCaptureStackBackTrace
698 RtlCharToInteger=RtlCharToInteger@12
699 RtlCheckRegistryKey=RtlCheckRegistryKey@8
700 RtlClearAllBits=RtlClearAllBits@4
701 RtlClearBits=RtlClearBits@12
702 RtlCompareMemory=RtlCompareMemory@12
703 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
704 RtlCompareString=RtlCompareString@12
705 RtlCompareUnicodeString=RtlCompareUnicodeString@12
706 RtlCompressBuffer=RtlCompressBuffer@32
707 RtlCompressChunks=RtlCompressChunks@28
708 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
709 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
710 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
711 RtlCopyLuid=RtlCopyLuid@8
712 RtlCopySid=RtlCopySid@12
713 RtlCopyString=RtlCopyString@8
714 RtlCopyUnicodeString=RtlCopyUnicodeString@8
715 RtlCreateAcl=RtlCreateAcl@12
716 RtlCreateAtomTable=RtlCreateAtomTable@8
717 ;RtlCreateHeap
718 RtlCreateRegistryKey=RtlCreateRegistryKey@8
719 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
720 RtlCreateUnicodeString=RtlCreateUnicodeString@8
721 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
722 RtlDecompressBuffer=RtlDecompressBuffer@24
723 RtlDecompressChunks=RtlDecompressChunks@28
724 RtlDecompressFragment=RtlDecompressFragment@32
725 ;RtlDelete
726 RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
727 ;RtlDeleteElementGenericTable
728 ;RtlDeleteNoSplay
729 RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
730 RtlDescribeChunk=RtlDescribeChunk@20
731 RtlDestroyAtomTable=RtlDestroyAtomTable@4
732 ;RtlDestroyHeap
733 RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
734 RtlEmptyAtomTable=RtlEmptyAtomTable@8
735 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
736 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
737 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
738 ;RtlEnumerateGenericTable
739 ;RtlEnumerateGenericTableWithoutSplaying
740 RtlEqualLuid=RtlEqualLuid@8
741 RtlEqualSid=RtlEqualSid@8
742 RtlEqualString=RtlEqualString@12
743 RtlEqualUnicodeString=RtlEqualUnicodeString@12
744 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
745 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
746 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
747 RtlFillMemory=RtlFillMemory@12
748 RtlFillMemoryUlong=RtlFillMemoryUlong@12
749 RtlFindClearBits=RtlFindClearBits@12
750 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
751 RtlFindFirstRunClear=RtlFindFirstRunClear@8
752 RtlFindFirstRunSet=RtlFindFirstRunSet@8
753 RtlFindLongestRunClear=RtlFindLongestRunClear@8
754 RtlFindLongestRunSet=RtlFindLongestRunSet@8
755 RtlFindMessage=RtlFindMessage@20
756 RtlFindSetBits=RtlFindSetBits@12
757 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
758 ;RtlFindUnicodePrefix
759 RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
760 RtlFreeAnsiString=RtlFreeAnsiString@4
761 ;RtlFreeHeap
762 RtlFreeOemString=RtlFreeOemString@4
763 RtlFreeUnicodeString=RtlFreeUnicodeString@4
764 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
765 ;RtlGetCallersAddress
766 RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
767 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
768 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
769 ;RtlGetElementGenericTable
770 RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
771 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
772 RtlImageNtHeader=RtlImageNtHeader@4
773 RtlImageDirectoryEntryToData=RtlImageDirectoryEntryToData@16
774 RtlInitAnsiString=RtlInitAnsiString@8
775 RtlInitCodePageTable=RtlInitCodePageTable@8
776 RtlInitString=RtlInitString@8
777 RtlInitUnicodeString=RtlInitUnicodeString@8
778 RtlInitializeBitMap=RtlInitializeBitMap@12
779 ;RtlInitializeGenericTable
780 RtlInitializeSid=RtlInitializeSid@12
781 ;RtlInitializeUnicodePrefix
782 ;RtlInsertElementGenericTable
783 ;RtlInsertUnicodePrefix
784 RtlIntegerToChar=RtlIntegerToChar@16
785 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
786 RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
787 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
788 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
789 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
790 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
791 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
792 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
793 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
794 RtlLengthRequiredSid=RtlLengthRequiredSid@4
795 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
796 RtlLengthSid=RtlLengthSid@4
797 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
798 ;RtlLookupElementGenericTable
799 RtlMapGenericMask=RtlMapGenericMask@8
800 RtlMoveMemory=RtlMoveMemory@12
801 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
802 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
803 ;RtlNextUnicodePrefix
804 RtlNtStatusToDosError=RtlNtStatusToDosError@4
805 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
806 ;RtlNumberGenericTableElements
807 RtlNumberOfClearBits=RtlNumberOfClearBits@4
808 RtlNumberOfSetBits=RtlNumberOfSetBits@4
809 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
810 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
811 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
812 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
813 RtlPrefixString=RtlPrefixString@12
814 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
815 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
816 RtlQueryRegistryValues=RtlQueryRegistryValues@20
817 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
818 RtlRaiseException=RtlRaiseException@4
819 RtlRandom=RtlRandom@4
820 ;RtlRemoveUnicodePrefix
821 RtlReserveChunk=RtlReserveChunk@20
822 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
823 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
824 RtlSetAllBits=RtlSetAllBits@4
825 RtlSetBits=RtlSetBits@12
826 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
827 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
828 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
829 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
830 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
831 ;RtlSplay
832 RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
833 RtlSubAuthoritySid=RtlSubAuthoritySid@8
834 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
835 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
836 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
837 RtlTimeToTimeFields=RtlTimeToTimeFields@8
838 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
839 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
840 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
841 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
842 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
843 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
844 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
845 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
846 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
847 RtlUnicodeToOemN=RtlUnicodeToOemN@20
848 RtlUnwind=RtlUnwind@16
849 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
850 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
851 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
852 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
853 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
854 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
855 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
856 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
857 RtlUpperChar=RtlUpperChar@4
858 RtlUpperString=RtlUpperString@8
859 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
860 RtlValidSid=RtlValidSid@4
861 RtlWriteRegistryValue=RtlWriteRegistryValue@24
862 ;RtlZeroHeap
863 RtlZeroMemory=RtlZeroMemory@8
864 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
865 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
866 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
867 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
868 SeAccessCheck=SeAccessCheck@40
869 ;SeAppendPrivileges=SeAppendPrivileges@8
870 SeAssignSecurity=SeAssignSecurity@28
871 ;SeAuditingFileEvents=SeAuditingFileEvents@8
872 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18
873 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
874 SeCaptureSubjectContext=SeCaptureSubjectContext@4
875 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
876 ;SeCreateAccessState=SeCreateAccessState@16
877 SeCreateClientSecurity=SeCreateClientSecurity@16
878 SeDeassignSecurity=SeDeassignSecurity@4
879 ;SeDeleteAccessState=SeDeleteAccessState@4
880 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
881 SeExports DATA
882 ;SeFreePrivileges=SeFreePrivileges@4
883 SeImpersonateClient=SeImpersonateClient@8
884 ;SeLockSubjectContext=SeLockSubjectContext@4
885 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
886 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
887 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
888 SePrivilegeCheck=SePrivilegeCheck@12
889 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
890 SePublicDefaultDacl DATA
891 ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
892 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
893 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
894 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
895 SeReleaseSubjectContext=SeReleaseSubjectContext@4
896 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
897 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
898 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
899 SeSystemDefaultDacl DATA
900 SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
901 SeTokenType=SeTokenType@4
902 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4
903 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
904 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
905 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
906 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
907 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
908 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
909 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
910 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
911 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
912 ZwAlertThread=ZwAlertThread@4
913 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
914 ZwClearEvent=ZwClearEvent@4
915 ZwClose=ZwClose@4
916 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
917 ZwConnectPort=ZwConnectPort@32
918 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
919 ZwCreateEvent=ZwCreateEvent@20
920 ZwCreateFile=ZwCreateFile@44
921 ZwCreateKey=ZwCreateKey@28
922 ZwCreateSection=ZwCreateSection@28
923 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
924 ZwDeleteFile=ZwDeleteFile@4
925 ZwDeleteKey=ZwDeleteKey@4
926 ZwDeleteValueKey=ZwDeleteValueKey@8
927 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
928 ZwDisplayString=ZwDisplayString@4
929 ZwDuplicateObject=ZwDuplicateObject@28
930 ZwDuplicateToken=ZwDuplicateToken@24
931 ZwEnumerateKey=ZwEnumerateKey@24
932 ZwEnumerateValueKey=ZwEnumerateValueKey@24
933 ZwFlushInstructionCache=ZwFlushInstructionCache@12
934 ZwFlushKey=ZwFlushKey@4
935 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
936 ZwFsControlFile=ZwFsControlFile@40
937 ZwLoadDriver=ZwLoadDriver@4
938 ZwLoadKey=ZwLoadKey@8
939 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
940 ZwMapViewOfSection=ZwMapViewOfSection@40
941 ZwNotifyChangeKey=ZwNotifyChangeKey@40
942 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
943 ZwOpenEvent=ZwOpenEvent@12
944 ZwOpenFile=ZwOpenFile@24
945 ZwOpenKey=ZwOpenKey@12
946 ZwOpenProcess=ZwOpenProcess@16
947 ZwOpenProcessToken=ZwOpenProcessToken@12
948 ZwOpenSection=ZwOpenSection@12
949 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
950 ZwOpenThread=ZwOpenThread@16
951 ZwOpenThreadToken=ZwOpenThreadToken@16
952 ZwPulseEvent=ZwPulseEvent@8
953 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
954 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
955 ZwQueryInformationAtom=ZwQueryInformationAtom@20
956 ZwQueryInformationFile=ZwQueryInformationFile@20
957 ZwQueryInformationProcess=ZwQueryInformationProcess@20
958 ZwQueryInformationToken=ZwQueryInformationToken@20
959 ZwQueryKey=ZwQueryKey@20
960 ZwQueryObject=ZwQueryObject@20
961 ZwQuerySection=ZwQuerySection@20
962 ZwQuerySecurityObject=ZwQuerySecurityObject@20
963 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
964 ZwQuerySystemInformation=ZwQuerySystemInformation@16
965 ZwQuerySystemTime=ZwQuerySystemTime@4
966 ZwQueryValueKey=ZwQueryValueKey@24
967 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
968 ZwReadFile=ZwReadFile@36
969 ZwReplaceKey=ZwReplaceKey@12
970 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
971 ZwResetEvent=ZwResetEvent@8
972 ZwSaveKey=ZwSaveKey@8
973 ZwSetDefaultLocale=ZwSetDefaultLocale@8
974 ZwSetEvent=ZwSetEvent@8
975 ZwSetInformationFile=ZwSetInformationFile@20
976 ZwSetInformationObject=ZwSetInformationObject@16
977 ZwSetInformationProcess=ZwSetInformationProcess@16
978 ZwSetInformationThread=ZwSetInformationThread@16
979 ZwSetSystemInformation=ZwSetSystemInformation@12
980 ZwSetSystemTime=ZwSetSystemTime@8
981 ZwSetValueKey=ZwSetValueKey@24
982 ZwTerminateProcess=ZwTerminateProcess@8
983 ZwUnloadDriver=ZwUnloadDriver@4
984 ZwUnloadKey=ZwUnloadKey@4
985 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
986 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
987 ZwWaitForSingleObject=ZwWaitForSingleObject@12
988 ZwWriteFile=ZwWriteFile@36
989 ZwYieldExecution=ZwYieldExecution@0
990 _abnormal_termination
991 _alldiv
992 _allmul
993 _allrem
994 _allshl
995 _allshr
996 _aulldiv
997 _aullrem
998 _aullshr
999 _except_handler2
1000 _except_handler3
1001 _global_unwind2
1002 _itoa
1003 _local_unwind2
1004 _purecall
1005 _snprintf
1006 _snwprintf
1007 _stricmp
1008 _strlwr
1009 _strnicmp
1010 _strnset
1011 _strrev
1012 _strset
1013 _strupr
1014 _vsnprintf
1015 _wcsicmp
1016 _wcslwr
1017 _wcsnicmp
1018 _wcsnset
1019 _wcsrev
1020 _wcsupr
1021 atoi
1022 atol
1023 isdigit
1024 islower
1025 isprint
1026 isspace
1027 isupper
1028 isxdigit
1029 mbstowcs
1030 mbtowc
1031 memchr
1032 memcpy
1033 memmove
1034 memset
1035 qsort
1036 rand
1037 sprintf
1038 srand
1039 strcat
1040 strchr
1041 strcmp
1042 strcpy
1043 strlen
1044 strncat
1045 strncmp
1046 strncpy
1047 strrchr
1048 strspn
1049 strstr
1050 swprintf
1051 tolower
1052 toupper
1053 towlower
1054 towupper
1055 vsprintf
1056 wcscat
1057 wcschr
1058 wcscmp
1059 wcscpy
1060 wcscspn
1061 wcslen
1062 wcsncat
1063 wcsncmp
1064 wcsncpy
1065 wcsrchr
1066 wcsspn
1067 wcsstr
1068 wcstombs
1069 wctomb