; $Id$ ; ; reactos/ntoskrnl/ntoskrnl.def ; ; ReactOS Operating System ; EXPORTS CcRosInitializeFileCache@8 CcRosReleaseFileCache@4 CcRosTraceCacheMap@8 CcCanIWrite@16 CcCopyRead@24 CcCopyWrite@20 CcDeferWrite@24 CcFastCopyRead@24 CcFastCopyWrite@16 CcFlushCache@16 CcGetDirtyPages@16 CcGetFileObjectFromBcb@4 CcGetFileObjectFromSectionPtrs@4 CcGetFlushedValidData@8 CcGetLsnForFileObject@8 CcInitializeCacheMap@20 CcIsThereDirtyData@4 CcFastMdlReadWait DATA CcFastReadNotPossible DATA CcFastReadWait DATA CcMapData@24 CcMdlRead@20 CcMdlReadComplete@8 CcMdlWriteAbort@8 CcMdlWriteComplete@12 CcPinMappedData@20 CcPinRead@24 CcPrepareMdlWrite@20 CcPreparePinWrite@28 CcPurgeCacheSection@16 CcRemapBcb@4 CcRepinBcb@4 CcScheduleReadAhead@12 CcSetAdditionalCacheAttributes@12 CcSetBcbOwnerPointer@8 CcSetDirtyPageThreshold@8 CcSetDirtyPinnedData@8 CcSetLogHandleForFile@12 CcSetReadAheadGranularity@8 CcUninitializeCacheMap@12 CcUnpinData@4 CcUnpinDataForThread@8 CcUnpinRepinnedBcb@12 CcWaitForCurrentLazyWriterActivity@0 CcSetFileSizes@8 CcUnpinData@4 CcZeroData@16 CmRegisterCallback@12 CmUnRegisterCallback@8 DbgBreakPoint@0 DbgBreakPointWithStatus@4 DbgLoadImageSymbols@12 DbgPrint DbgPrompt@12 DbgPrintEx DbgPrintReturnControlC DbgQueryDebugFilterState@8 DbgSetDebugFilterState@12 @ExiAcquireFastMutex@4=@ExAcquireFastMutex@4 @ExAcquireFastMutexUnsafe@4 ExAcquireRundownProtection=@ExfAcquireRundownProtection@4 ExAcquireRundownProtectionCacheAware=@ExfAcquireRundownProtectionCacheAware@4 ExAcquireRundownProtectionCacheAwareEx=@ExfAcquireRundownProtectionCacheAwareEx@8 ExAcquireRundownProtectionEx=@ExfAcquireRundownProtectionEx@8 ExInitializeRundownProtection=@ExfInitializeRundownProtection@4 ExReInitializeRundownProtection=@ExfReInitializeRundownProtection@4 ExReInitializeRundownProtectionCacheAware=@ExfReInitializeRundownProtectionCacheAware@4 ExReleaseRundownProtection=@ExfReleaseRundownProtection@4 ExReleaseRundownProtectionCacheAware=@ExfReleaseRundownProtectionCacheAware@4 ExReleaseRundownProtectionCacheAwareEx=@ExfReleaseRundownProtectionCacheAwareEx@8 ExReleaseRundownProtectionEx=@ExfReleaseRundownProtectionEx@8 ExRundownCompleted=@ExfRundownCompleted@4 ExRundownCompletedCacheAware=@ExfRundownCompletedCacheAware@4 ExWaitForRundownProtectionRelease=@ExfWaitForRundownProtectionRelease@4 ExWaitForRundownProtectionReleaseCacheAware=@ExfWaitForRundownProtectionReleaseCacheAware@4 ExAllocateCacheAwareRundownProtection@8 ExFreeCacheAwareRundownProtection@4 ExInitializeRundownProtectionCacheAware@8 ExSizeOfRundownProtectionCacheAware@0 ExAcquireResourceExclusiveLite@8 ExAcquireResourceSharedLite@8 ExAcquireSharedStarveExclusive@8 ExAcquireSharedWaitForExclusive@8 ExAllocateFromPagedLookasideList@4=ExiAllocateFromPagedLookasideList@4 ExAllocatePool@8 ExAllocatePoolWithQuota@8 ExAllocatePoolWithQuotaTag@12 ExAllocatePoolWithTag@12 ExAllocatePoolWithTagPriority@16 ExConvertExclusiveToSharedLite@4 ExCreateCallback@16 ExDeleteNPagedLookasideList@4 ExDeletePagedLookasideList@4 ExDeleteResourceLite@4 ExDesktopObjectType ExDisableResourceBoostLite@4 ExEnumHandleTable@16 @ExEnterCriticalRegionAndAcquireFastMutexUnsafe@4 ExEventObjectType=_ExEventObjectType ExExtendZone@12 ExFreePool@4 ExFreePoolWithTag@8 ExFreeToPagedLookasideList@8=ExiFreeToPagedLookasideList@8 ExGetCurrentProcessorCounts@12 ExGetCurrentProcessorCpuUsage@4 ExGetExclusiveWaiterCount@4 ExGetPreviousMode@0 ExGetSharedWaiterCount@4 ExInitializeNPagedLookasideList@28 ExInitializePagedLookasideList@28 ExInitializeResourceLite@4 ExInitializeZone@16 ExInterlockedAddLargeInteger@16 @ExInterlockedAddLargeStatistic@8 ExInterlockedAddUlong@12 @ExInterlockedCompareExchange64@16 ExInterlockedDecrementLong@8 ExInterlockedExchangeUlong@12 ExInterlockedExtendZone@16 ExInterlockedIncrementLong@8 @ExInterlockedFlushSList@4 ExInterlockedInsertHeadList@12 ExInterlockedInsertTailList@12 ExInterlockedPopEntryList@8 @ExInterlockedPopEntrySList@8 ExInterlockedPushEntryList@12 @ExInterlockedPushEntrySList@12 ExInterlockedRemoveHeadList@8 ExIsProcessorFeaturePresent@4 ExIsResourceAcquiredExclusiveLite@4 ExIsResourceAcquiredSharedLite@4 ExLocalTimeToSystemTime@8 ExNotifyCallback@12 ExQueryPoolBlockSize@8 ExQueueWorkItem@8 ExRaiseAccessViolation@0 ExRaiseDatatypeMisalignment@0 ExRaiseException@4=RtlRaiseException@4 ExRaiseHardError@24 ExRaiseStatus@4=RtlRaiseStatus@4 ExRegisterCallback@12 ExReinitializeResourceLite@4 @ExiReleaseFastMutex@4=@ExReleaseFastMutex@4 @ExReleaseFastMutexUnsafe@4 @ExReleaseFastMutexUnsafeAndLeaveCriticalRegion@4 ExReleaseResourceForThreadLite@8 @ExReleaseResourceLite@4 ExSemaphoreObjectType=_ExSemaphoreObjectType ExSetResourceOwnerPointer@8 ExSetTimerResolution@8 ExSystemExceptionFilter@0 ExSystemTimeToLocalTime@8 @ExiTryToAcquireFastMutex@4=@ExTryToAcquireFastMutex@4 ExTryToAcquireResourceExclusiveLite@4 ExUnregisterCallback@4 ExUuidCreate@4 ExVerifySuite@4 ExWindowStationObjectType DATA @ExfInterlockedAddUlong@12 @ExfInterlockedInsertHeadList@12 @ExfInterlockedInsertTailList@12 @ExfInterlockedCompareExchange64@12 @ExfInterlockedPopEntryList@8 @ExfInterlockedPushEntryList@12 @ExfInterlockedRemoveHeadList@8 @Exfi386InterlockedDecrementLong@4 @Exfi386InterlockedExchangeUlong@8 @Exfi386InterlockedIncrementLong@4 Exi386InterlockedDecrementLong@4 Exi386InterlockedExchangeUlong@12 Exi386InterlockedIncrementLong@4 FsRtlAcquireFileExclusive ;FsRtlAddBaseMcbEntry FsRtlAddLargeMcbEntry FsRtlAddMcbEntry FsRtlAddToTunnelCache FsRtlAllocateFileLock FsRtlAllocatePool FsRtlAllocatePoolWithQuota FsRtlAllocatePoolWithQuotaTag FsRtlAllocatePoolWithTag FsRtlAllocateResource FsRtlAreNamesEqual@16 FsRtlBalanceReads FsRtlCheckLockForReadAccess@8 FsRtlCheckLockForWriteAccess@8 FsRtlCheckOplock FsRtlCopyRead FsRtlCopyWrite ;FsRtlCreateSectionForDataScan FsRtlCurrentBatchOplock FsRtlDeleteKeyFromTunnelCache FsRtlDeleteTunnelCache FsRtlDeregisterUncProvider FsRtlDissectDbcs FsRtlDissectName FsRtlDoesDbcsContainWildCards FsRtlDoesNameContainWildCards@4 FsRtlFastCheckLockForRead FsRtlFastCheckLockForWrite FsRtlFastUnlockAll@16 FsRtlFastUnlockAllByKey FsRtlFastUnlockSingle FsRtlFindInTunnelCache FsRtlFreeFileLock FsRtlGetFileSize ;FsRtlGetNextBaseMcbEntry FsRtlGetNextFileLock FsRtlGetNextLargeMcbEntry FsRtlGetNextMcbEntry FsRtlIncrementCcFastReadNotPossible FsRtlIncrementCcFastReadNoWait FsRtlIncrementCcFastReadResourceMiss FsRtlIncrementCcFastReadWait ;FsRtlInitializeBaseMcb FsRtlInitializeFileLock@12 FsRtlInitializeLargeMcb FsRtlInitializeMcb FsRtlInitializeOplock FsRtlInitializeTunnelCache FsRtlInsertPerFileObjectContext FsRtlInsertPerStreamContext FsRtlIsDbcsInExpression FsRtlIsFatDbcsLegal FsRtlIsHpfsDbcsLegal FsRtlIsNameInExpression@16 FsRtlIsNtstatusExpected FsRtlIsPagingFile FsRtlIsTotalDeviceFailure FsRtlLegalAnsiCharacterArray=_FsRtlLegalAnsiCharacterArray ;FsRtlLookupBaseMcbEntry FsRtlLookupLargeMcbEntry ;FsRtlLookupLastBaseMcbEntry ;FsRtlLookupLastBaseMcbEntryAndIndex FsRtlLookupLastLargeMcbEntry FsRtlLookupLastLargeMcbEntryAndIndex FsRtlLookupLastMcbEntry FsRtlLookupMcbEntry FsRtlLookupPerFileObjectContext FsRtlLookupPerStreamContextInternal FsRtlMdlRead FsRtlMdlReadComplete FsRtlMdlReadCompleteDev FsRtlMdlReadDev FsRtlMdlWriteComplete FsRtlMdlWriteCompleteDev FsRtlNormalizeNtstatus FsRtlNotifyChangeDirectory FsRtlNotifyCleanup FsRtlNotifyFilterChangeDirectory FsRtlNotifyFilterReportChange FsRtlNotifyFullChangeDirectory FsRtlNotifyFullReportChange FsRtlNotifyInitializeSync FsRtlNotifyReportChange FsRtlNotifyUninitializeSync FsRtlNotifyVolumeEvent ;FsRtlNumberOfRunsInBaseMcb FsRtlNumberOfRunsInLargeMcb FsRtlNumberOfRunsInMcb FsRtlOplockFsctrl FsRtlOplockIsFastIoPossible FsRtlPostPagingFileStackOverflow FsRtlPostStackOverflow FsRtlPrepareMdlWrite FsRtlPrepareMdlWriteDev FsRtlPrivateLock FsRtlProcessFileLock@12 FsRtlRegisterFileSystemFilterCallbacks FsRtlRegisterUncProvider FsRtlReleaseFile ;FsRtlRemoveBaseMcbEntry FsRtlRemoveLargeMcbEntry FsRtlRemoveMcbEntry FsRtlRemovePerFileObjectContext FsRtlRemovePerStreamContext ;FsRtlResetBaseMcb FsRtlResetLargeMcb ;FsRtlSplitBaseMcb FsRtlSplitLargeMcb FsRtlSyncVolumes FsRtlTeardownPerStreamContexts ;FsRtlTruncateBaseMcb FsRtlTruncateLargeMcb FsRtlTruncateMcb ;FsRtlUninitializeBaseMcb FsRtlUninitializeFileLock@4 FsRtlUninitializeLargeMcb FsRtlUninitializeMcb FsRtlUninitializeOplock HalDispatchTable=_HalDispatchTable HalPrivateDispatchTable DATA @HalExamineMBR@16 InbvAcquireDisplayOwnership@0 InbvCheckDisplayOwnership@0 InbvDisplayString@4 InbvEnableBootDriver@4 InbvEnableDisplayString@4 InbvInstallDisplayStringFilter@4 InbvIsBootDriverInstalled@0 InbvNotifyDisplayOwnershipLost@4 InbvResetDisplay@0 InbvSetScrollRegion@16 InbvSetTextColor@4 InbvSolidColorFill@20 InitSafeBootMode DATA @InterlockedCompareExchange@12 @InterlockedDecrement@4 @InterlockedExchange@8 @InterlockedExchangeAdd@8 @InterlockedIncrement@4 @InterlockedPushEntrySList@8 @InterlockedPopEntrySList@4 IoAcquireCancelSpinLock@4 IoAcquireRemoveLockEx@20 IoAcquireVpbSpinLock@4 IoAdapterObjectType DATA IoAllocateAdapterChannel@20 IoAllocateIrp@8 IoAllocateMdl@20 IoAllocateController@16 IoAllocateDriverObjectExtension@16 IoAllocateErrorLogEntry@8 IoAllocateWorkItem@4 @IoAssignDriveLetters@16 IoAssignResources@24 IoAttachDevice@12 IoAttachDeviceByPointer@8 IoAttachDeviceToDeviceStack@8 IoAttachDeviceToDeviceStackSafe@12 IoBuildAsynchronousFsdRequest@24 IoBuildDeviceIoControlRequest@36 IoBuildPartialMdl@16 IoBuildSynchronousFsdRequest@28 IoCallDriver@8 IoCancelFileOpen@8 IoCancelIrp@4 IoCheckDesiredAccess@8 IoCheckEaBufferValidity@12 IoCheckFunctionAccess@24 IoCheckQuerySetFileInformation@12 IoCheckQuerySetVolumeInformation@12 IoCheckQuotaBufferValidity@12 IoCheckShareAccess@20 IoCompleteRequest@8 IoConnectInterrupt@44 IoCreateController@4 IoCreateDevice@28 IoCreateDisk@8 IoCreateDriver@8 IoCreateFile@56 IoCreateFileSpecifyDeviceObjectHint@60 IoCreateNotificationEvent@8 IoCreateStreamFileObject@8 IoCreateStreamFileObjectEx@12 IoCreateStreamFileObjectLite@8 IoCreateSymbolicLink@8 IoCreateSynchronizationEvent@8 IoCreateUnprotectedSymbolicLink@8 IoCsqInitialize@28 IoCsqInitializeEx@28 IoCsqInsertIrp@12 IoCsqInsertIrpEx@16 IoCsqRemoveIrp@8 IoCsqRemoveNextIrp@8 IoDeleteController@4 IoDeleteDevice@4 IoDeleteDriver@4 IoDeleteSymbolicLink@4 IoDetachDevice@4 IoDeviceHandlerObjectSize DATA IoDeviceHandlerObjectType DATA IoDeviceObjectType DATA IoDisconnectInterrupt@4 IoDriverObjectType DATA IoEnqueueIrp@4 IoEnumerateDeviceObjectList@16 IoFastQueryNetworkAttributes@20 IoFileObjectType=_IoFileObjectType IoForwardAndCatchIrp@8=IoForwardIrpSynchronously@8 IoForwardIrpSynchronously@8 IoFreeController@4 IoFreeErrorLogEntry@4 IoFreeIrp@4 IoFreeMdl@4 IoFreeWorkItem@4 IoGetAttachedDevice@4 IoGetAttachedDeviceReference@4 IoGetBaseFileSystemDeviceObject@4 IoGetBootDiskInformation@8 IoGetConfigurationInformation@0 IoGetCurrentProcess@0 IoGetDeviceObjectPointer@16 IoGetDeviceAttachmentBaseRef@4 IoGetDeviceInterfaceAlias@12 IoGetDeviceInterfaces@16 IoGetDriverObjectExtension@8 IoGetDeviceProperty@20 IoGetDeviceToVerify@4 IoGetDiskDeviceObject@8 IoGetDmaAdapter@12 IoGetFileObjectGenericMapping@0 IoGetInitialStack@0 IoGetLowerDeviceObject@4 IoGetRelatedDeviceObject@4 IoGetRequestorProcess@4 IoGetRequestorProcessId@4 IoGetRequestorSessionId@8 IoGetStackLimits@8 IoGetTopLevelIrp@0 IoInitializeIrp@12 IoInvalidateDeviceRelations@8 IoInvalidateDeviceState@4 IoInitializeRemoveLockEx@20 IoInitializeTimer@12 IoIsFileOriginRemote@4 IoIsSystemThread@4 IoIsValidNameGraftingBuffer@8 IoIsOperationSynchronous@4 IoMakeAssociatedIrp@8 IoOpenDeviceInterfaceRegistryKey@12 IoOpenDeviceRegistryKey@16 IoPageRead@20 IoPnPDeliverServicePowerNotification@16 IoQueryDeviceDescription@32 IoQueryFileDosDeviceName@8 IoQueryFileInformation@20 IoQueryVolumeInformation@20 IoQueueThreadIrp@4 IoQueueWorkItem@16 IoRaiseHardError@12 IoRaiseInformationalHardError@12 IoReadDiskSignature@12 IoReadOperationCount DATA @IoReadPartitionTable@16 IoReadPartitionTableEx@8 IoReadTransferCount DATA IoRegisterBootDriverReinitialization@12 IoRegisterDeviceInterface@16 IoRegisterDriverReinitialization@12 IoRegisterFileSystem@4 IoRegisterFsRegistrationChange@8 IoRegisterLastChanceShutdownNotification@4 IoRegisterPlugPlayNotification@28 IoRegisterShutdownNotification@4 IoReleaseCancelSpinLock@4 IoReleaseRemoveLockAndWaitEx@12 IoReleaseRemoveLockEx@12 IoReleaseVpbSpinLock@4 IoRemoveShareAccess@8 IoReportDetectedDevice@32 IoReportHalResourceUsage@16 IoReportResourceUsage@36 IoReportResourceForDetection@28 IoReportTargetDeviceChange@8 IoReportTargetDeviceChangeAsynchronous@16 IoRequestDeviceEject@4 IoReuseIrp@8 IoSetCompletionRoutineEx@28 IoSetSystemPartition@4 IoSetDeviceInterfaceState@8 IoSetDeviceToVerify@8 IoSetFileOrigin@8 IoSetHardErrorOrVerifyDevice@8 IoSetInformation@16 IoSetIoCompletion@24 @IoSetPartitionInformation@16 IoSetPartitionInformationEx@12 IoSetStartIoAttributes@12 IoSetShareAccess@16 IoSetThreadHardErrorMode@4 IoSetTopLevelIrp@4 IoStartNextPacket@8 IoStartNextPacketByKey@12 IoStartPacket@16 IoStartTimer@4 IoStatisticsLock DATA IoStopTimer@4 IoSynchronousPageWrite@20 IoSynchronousInvalidateDeviceRelations@8 IoThreadToProcess@4 IoUnregisterFileSystem@4 IoUnregisterFsRegistrationChange@8 IoUnregisterPlugPlayNotification@4 IoUnregisterShutdownNotification@4 IoUpdateShareAccess@8 IoValidateDeviceIoControlAccess@8 IoVerifyPartitionTable@8 IoVerifyVolume@8 IoVolumeDeviceToDosName@8 IoWMIAllocateInstanceIds@12 IoWMIDeviceObjectToInstanceName@12 IoWMIExecuteMethod@24 IoWMIHandleToInstanceName@12 IoWMIOpenBlock@12 IoWMIQueryAllData@12 IoWMIQueryAllDataMultiple@16 IoWMIQuerySingleInstance@16 IoWMIQuerySingleInstanceMultiple@20 IoWMIRegistrationControl@8 IoWMISetNotificationCallback@12 IoWMISetSingleInstance@20 IoWMISetSingleItem@24 IoWMISuggestInstanceName@16 IoWMIWriteEvent@4 IoWriteErrorLogEntry@4 IoWriteOperationCount DATA @IoWritePartitionTable@20 IoWritePartitionTableEx@8 IoWriteTransferCount DATA @IofCallDriver@8 @IofCompleteRequest@8 IoIsWdmVersionAvailable@8 KdComPortInUse KdDebuggerNotPresent=_KdDebuggerNotPresent Ke386CallBios@8 @KeAcquireGuardedMutex@4 @KeAcquireGuardedMutexUnsafe@4 KeAcquireSpinLockAtDpcLevel@4 @KeAcquireInStackQueuedSpinLockAtDpcLevel@8 KeAcquireInterruptSpinLock@4 KeAddSystemServiceTable@20 KeAreApcsDisabled@0 KeAttachProcess@4 ;KeBoostCurrentThread KeBugCheck@4 KeBugCheckEx@20 KeCancelTimer@4 KeCapturePersistentThreadState@28 KeClearEvent@4 KeConnectInterrupt@4 KeDcacheFlushCount DATA KeDelayExecutionThread@12 KeDeregisterBugCheckCallback@4 KeDeregisterBugCheckReasonCallback@4 KeDetachProcess@0 KeDisconnectInterrupt@4 KeEnterCriticalRegion@0=_KeEnterCriticalRegion@0 KeEnterGuardedRegion@0=_KeEnterGuardedRegion@0 ;KeEnterKernelDebugger@0 KeFindConfigurationEntry@16 KeFindConfigurationNextEntry@20 KeFlushEntireTb@8 KeFlushQueuedDpcs@0 KeGetCurrentThread@0 KeGetPreviousMode@0 KeGetRecommendedSharedDataAlignment@0 ;KeI386AbiosCall KeI386AllocateGdtSelectors@8 ;KeI386Call16BitCStyleFunction ;KeI386Call16BitFunction KeI386FlatToGdtSelector@12 ;KeI386GetLid ;KeI386MachineType DATA KeI386ReleaseGdtSelectors@8 ;KeI386ReleaseLid ;KeI386SetGdtSelector KeIcacheFlushCount DATA KeInitializeApc@32 KeInitializeDeviceQueue@4 KeInitializeDpc@12 KeInitializeEvent@12 @KeInitializeGuardedMutex@4 KeInitializeInterrupt@44 KeInitializeMutant@8 KeInitializeMutex@8 KeInitializeQueue@8 KeInitializeSemaphore@12 KeInitializeSpinLock@4 KeInitializeTimer@4 KeInitializeTimerEx@8 KeInsertByKeyDeviceQueue@12 KeInsertDeviceQueue@8 KeInsertHeadQueue@8 KeInsertQueue@8 KeInsertQueueApc@16 KeInsertQueueDpc@12 KeIsAttachedProcess@0 KeIsExecutingDpc@0 KeLeaveCriticalRegion@0=_KeLeaveCriticalRegion@0 KeLeaveGuardedRegion@0=_KeLeaveGuardedRegion@0 KeLoaderBlock DATA KeNumberProcessors DATA KeProfileInterrupt@4 KeProfileInterruptWithSource@8 KePulseEvent@12 KeQueryActiveProcessors@0 KeQueryInterruptTime@0 KeQueryPriorityThread@4 KeQueryRuntimeThread@8 KeQuerySystemTime@4 KeQueryTickCount@4 KeQueryTimeIncrement@0 KeRaiseUserException@4 KeReadStateEvent@4 KeReadStateMutant@4 KeReadStateMutex@4=KeReadStateMutant@4 KeReadStateQueue@4 KeReadStateSemaphore@4 KeReadStateTimer@4 KeRegisterBugCheckCallback@20 KeRegisterBugCheckReasonCallback@16 @KeReleaseGuardedMutexUnsafe@4 @KeReleaseGuardedMutex@4 @KeReleaseInStackQueuedSpinLockFromDpcLevel@4 KeReleaseInterruptSpinLock@8 KeReleaseMutant@16 KeReleaseMutex@8 KeReleaseSemaphore@16 KeReleaseSpinLockFromDpcLevel@4 KeRemoveByKeyDeviceQueue@8 KeRemoveByKeyDeviceQueueIfBusy@8 KeRemoveDeviceQueue@4 KeRemoveEntryDeviceQueue@8 KeRemoveQueue@12 KeRemoveQueueDpc@4 KeRemoveSystemServiceTable@4 KeResetEvent@4 KeRestoreFloatingPointState@4 KeRevertToUserAffinityThread@0 KeRundownQueue@4 KeSaveFloatingPointState@4 KeSaveStateForHibernate KeServiceDescriptorTable DATA KeSetAffinityThread@8 KeSetBasePriorityThread@8 KeSetDmaIoCoherency@4 KeSetEvent@12 KeSetEventBoostPriority@8 KeSetIdealProcessorThread@8 KeSetImportanceDpc@8 KeSetKernelStackSwapEnable@4 KeSetPriorityThread@8 KeSetProfileIrql@4 KeSetSystemAffinityThread@4 ;KeSetSwapContextNotifyRoutine KeSetTargetProcessorDpc@8 ;KeSetThreadSelectNotifyRoutine KeSetTimeIncrement@8 KeSetTimer@16 KeSetTimerEx@20 KeStackAttachProcess@8 KeSynchronizeExecution@12 KeTerminateThread@4 KeTickCount DATA @KeTryToAcquireGuardedMutex@4 @KeTryToAcquireSpinLockAtDpcLevel@4 KeUpdateRunTime@4 KeUpdateSystemTime@0 KeUnstackDetachProcess@4 KeUserModeCallback@20 KeWaitForMultipleObjects@32 KeWaitForMutexObject@20=KeWaitForSingleObject@20 KeWaitForSingleObject@20 @KefAcquireSpinLockAtDpcLevel@4 @KefReleaseSpinLockFromDpcLevel@4 Kei386EoiHelper@0 @KiAcquireSpinLock@4 ;KiBugCheckData DATA KiCoprocessorError@0 KiCheckForKernelApcDelivery@0 KiDeliverApc@12 KiDispatchInterrupt@0 ;KiEnableTimerWatchdog KiIpiServiceRoutine@8 @KiReleaseSpinLock@4 KiUnexpectedInterrupt ;Kii386SpinOnSpinLock KiRawTicks DATA LdrAccessResource@16 LdrEnumResources@20 LdrFindResourceDirectory_U@16 LdrFindResource_U@16 LpcPortObjectType DATA LpcRequestPort@8 LpcRequestWaitReplyPort@12 LsaCallAuthenticationPackage@28 LsaDeregisterLogonProcess@8 LsaFreeReturnBuffer@4 LsaLogonUser@56 LsaLookupAuthenticationPackage@12 LsaRegisterLogonProcess@12 Mm64BitPhysicalAddress DATA MmAddPhysicalMemory@8 MmAddVerifierThunks@8 MmAdjustWorkingSetSize@12 MmAdvanceMdl@8 MmAllocateContiguousMemory@12 MmAllocateContiguousMemorySpecifyCache@32 MmAllocateMappingAddress@8 MmAllocateNonCachedMemory@4 MmAllocatePagesForMdl@28 MmBuildMdlForNonPagedPool@4 MmCanFileBeTruncated@8 MmCreateMdl@12 MmCreateSection@32 MmDbgTranslatePhysicalAddress@8 MmDisableModifiedWriteOfSection@4 MmFlushImageSection@8 MmForceSectionClosed@8 MmFreeContiguousMemory@4 MmFreeContiguousMemorySpecifyCache@12 MmFreeMappingAddress@8 MmFreeNonCachedMemory@8 MmFreePagesFromMdl@4 MmGetPhysicalAddress@4 MmGetPhysicalMemoryRanges@0 MmGetSystemRoutineAddress@4 MmGetVirtualForPhysical@8 MmGrowKernelStack@4 MmHighestUserAddress DATA MmIsAddressValid@4 MmIsDriverVerifying@4 MmIsNonPagedSystemAddressValid@4 MmIsRecursiveIoFault@0 MmIsThisAnNtAsSystem@0 MmIsVerifierEnabled@4 MmLockPagableDataSection@4 MmLockPagableImageSection@4=MmLockPagableDataSection@4 MmLockPagableSectionByHandle@4 MmMapIoSpace@16 MmMapLockedPages@8 MmMapLockedPagesSpecifyCache@24 MmMapLockedPagesWithReservedMapping@16 MmMapMemoryDumpMdl@4 MmMapUserAddressesToPage@12 MmMapVideoDisplay@16 MmMapViewInSessionSpace@12 MmMapViewInSystemSpace@12 MmMapViewOfSection@40 MmMarkPhysicalMemoryAsBad@8 MmMarkPhysicalMemoryAsGood@8 MmPageEntireDriver@4 MmPrefetchPages@8 MmProbeAndLockPages@12 MmProbeAndLockProcessPages@16 MmProbeAndLockSelectedPages@16 MmProtectMdlSystemAddress@8 MmQuerySystemSize@0 MmRemovePhysicalMemory@8 MmResetDriverPaging@4 MmSectionObjectType DATA MmSecureVirtualMemory@12 MmSetAddressRangeModified@8 MmSetBankedSection@24 MmSizeOfMdl@8 MmSystemRangeStart DATA MmTrimAllSystemPagableMemory@4 MmUnlockPagableImageSection@4 MmUnlockPages@4 MmUnmapIoSpace@8 MmUnmapLockedPages@8 MmUnmapReservedMapping@12 MmUnmapVideoDisplay@8 MmUnmapViewInSessionSpace@4 MmUnmapViewInSystemSpace@4 MmUnmapViewOfSection@8 MmUnsecureVirtualMemory@4 MmUserProbeAddress DATA NlsAnsiCodePage DATA NlsLeadByteInfo DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NlsOemCodePage DATA NlsOemLeadByteInfo DATA NtAddAtom@12 NtAdjustPrivilegesToken@24 NtAlertThread@4 NtAllocateLocallyUniqueId@4 NtAllocateUuids@16 NtAllocateVirtualMemory@24 NtBuildNumber DATA NtClose@4 NtConnectPort@32 NtCreateEvent@20 NtCreateTimer@16 NtOpenEvent@12 NtCreateFile@44 NtCreateSection@28 NtDeleteAtom@4 NtDeleteFile@4 NtDeviceIoControlFile@40 NtDuplicateObject@28 NtDuplicateToken@24 NtFindAtom@12 NtFreeVirtualMemory@16 NtFsControlFile@40 NtGlobalFlag DATA NtLockFile@40 NtMakePermanentObject@4 NtMapViewOfSection@40 NtNotifyChangeDirectoryFile@36 NtOpenFile@24 NtOpenProcess@16 NtOpenProcessToken@12 NtOpenProcessTokenEx@16 NtOpenThread@16 NtOpenThreadToken@16 NtOpenThreadTokenEx@20 NtQueryDirectoryFile@44 NtQueryEaFile@36 NtQueryInformationAtom@20 NtQueryInformationFile@20 NtQueryInformationProcess@20 NtQueryInformationThread@20 NtQueryInformationToken@20 NtQueryQuotaInformationFile@36 NtQuerySecurityObject@20 NtQuerySystemInformation@16 NtQuerySystemTime@4 NtQueryVolumeInformationFile@20 NtReadFile@36 NtRequestPort@8 NtRequestWaitReplyPort@12 NtSetEaFile@16 NtSetEvent@8 NtSetInformationFile@20 NtSetInformationProcess@16 NtSetInformationThread@16 NtSetQuotaInformationFile@16 NtSetSecurityObject@12 NtSetVolumeInformationFile@20 NtSetSystemTime@8 NtShutdownSystem@4 NtTraceEvent@16 NtUnlockFile@20 NtVdmControl@8 NtW32Call@20 NtWaitForSingleObject@12 NtWriteFile@36 ; ; Object Manager ObAssignSecurity@16 ;ObCheckCreateObjectAccess@28 ;ObCheckObjectAccess@20 ObCloseHandle@8 ObCreateObject@36 ObCreateObjectType@16 ObDereferenceObject@4 ObDereferenceObjectDeferDelete@4 ObDereferenceSecurityDescriptor@8 @ObfDereferenceObject@4 ObFindHandleForObject@20 @ObfReferenceObject@4 ObGetObjectSecurity@12 ObInsertObject@24 ObIsKernelHandle@4 ObLogSecurityDescriptor@12 ObMakeTemporaryObject@4 ObOpenObjectByName@28 ObOpenObjectByPointer@28 ObQueryNameString@16 ObQueryObjectAuditingByHandle@8 ObReferenceObjectByHandle@24 ObReferenceObjectByName@32 ObReferenceObjectByPointer@16 ;ObReferenceSecurityDescriptor@8 ObReleaseObjectSecurity@8 ;ObSetHandleAttributes@12 ;ObSetSecurityDescriptorInfo@24 ;ObSetSecurityObjectByPointer@12 ; ; ; ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix PoCallDriver@8 PoQueueShutdownWorkItem@4 PoRegisterDeviceForIdleDetection@16 PoRegisterSystemState@8 PoRequestPowerIrp@24 PoSetDeviceBusy@4 PoSetPowerState@12 PoSetSystemState@4 PoStartNextPowerIrp@4 PoUnregisterSystemState@4 ProbeForRead@12 ProbeForWrite@12 PsAssignImpersonationToken@8 PsChargePoolQuota@12 PsChargeProcessNonPagedPoolQuota@4=PsDereferenceImpersonationToken@4 PsChargeProcessPagedPoolQuota@8 PsChargeProcessPoolQuota@12 PsCreateSystemProcess@12 PsCreateSystemThread@28 PsDereferenceImpersonationToken@4=PsDereferencePrimaryToken@4 PsDereferencePrimaryToken@4 PsDisableImpersonation@8 PsEstablishWin32Callouts@4 PsGetContextThread@12 PsGetCurrentProcess@0=IoGetCurrentProcess@0 PsGetCurrentProcessId@0 PsGetCurrentProcessWin32Process@0 PsGetCurrentProcessSessionId@0 PsGetCurrentThread@0=KeGetCurrentThread@0 PsGetCurrentThreadId@0 PsGetCurrentThreadPreviousMode@0 PsGetCurrentThreadWin32Thread@0 PsGetCurrentThreadStackBase@0 PsGetCurrentThreadStackLimit@0 PsGetJobLock@4 PsGetJobSessionId@4 PsGetJobUIRestrictionsClass@4 PsGetProcessCreateTimeQuadPart@4 PsGetProcessDebugPort@4 PsGetProcessExitProcessCalled@4 PsGetProcessExitStatus@4 PsGetProcessExitTime@0 PsGetProcessId@4 PsGetProcessImageFileName@4 PsGetProcessInheritedFromUniqueProcessId@4 PsGetProcessJob@4 PsGetProcessPeb@4 PsGetProcessPriorityClass@4 PsGetProcessSectionBaseAddress@4 PsGetProcessSecurityPort@4 PsGetProcessSessionId@4 PsGetProcessWin32Process@4 PsGetProcessWin32WindowStation@4 PsGetThreadFreezeCount@4 PsGetThreadHardErrorsAreDisabled@4 PsGetThreadId@4 PsGetThreadProcess@4 PsGetThreadProcessId@4 PsGetThreadSessionId@4 PsGetThreadTeb@4 PsGetThreadWin32Thread@4 PsGetVersion@16 PsImpersonateClient@20 PsInitialSystemProcess DATA PsIsProcessBeingDebugged@4 PsIsSystemThread@4 PsIsThreadImpersonating@4 PsIsThreadTerminating@4 PsJobType DATA PsLookupProcessByProcessId@8 PsLookupProcessThreadByCid@12 PsLookupThreadByThreadId@8 PsProcessType=_PsProcessType PsReferenceImpersonationToken@16 PsReferencePrimaryToken@4 PsRemoveCreateThreadNotifyRoutine@4 PsRemoveLoadImageNotifyRoutine@4 PsRestoreImpersonation@8 PsReturnPoolQuota@12 PsReturnProcessNonPagedPoolQuota@8 PsReturnProcessPagedPoolQuota@8 PsRevertToSelf@0 PsRevertThreadToSelf@4 PsSetContextThread@12 PsSetCreateProcessNotifyRoutine@8 PsSetCreateThreadNotifyRoutine@4 PsSetJobUIRestrictionsClass@8 PsSetLegoNotifyRoutine@4 PsSetProcessPriorityClass@8 PsSetProcessPriorityByClass@8 PsSetProcessSecurityPort@8 PsSetProcessWin32Process@8 PsSetProcessWindowStation@8 PsSetThreadHardErrorsAreDisabled@8 PsSetThreadWin32Thread@8 PsSetLoadImageNotifyRoutine@4 PsTerminateSystemThread@4 PsThreadType=_PsThreadType READ_REGISTER_UCHAR@4 READ_REGISTER_ULONG@4 READ_REGISTER_USHORT@4 READ_REGISTER_BUFFER_UCHAR@12 READ_REGISTER_BUFFER_ULONG@12 READ_REGISTER_BUFFER_USHORT@12 KiRosPrintAddress@4 KeRosDumpStackFrames@8 RtlAbsoluteToSelfRelativeSD@12 RtlAddAccessAllowedAce@16 RtlAddAce@20 RtlAddAtomToAtomTable@12 RtlAddRange@36 ;RtlAllocateAndInitializeSid RtlAllocateHeap@12 RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString@8 RtlAppendStringToString@8 RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString@8 RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted@8 RtlAreBitsClear@12 RtlAreBitsSet@12 RtlAssert@16 RtlCaptureContext@4 RtlCaptureStackBackTrace@16 RtlCharToInteger@12 RtlCheckRegistryKey@8 RtlClearAllBits@4 RtlClearBit@8 RtlClearBits@12 RtlCompareMemory@12 RtlCompareMemoryUlong@12 RtlCompareString@12 RtlCompareUnicodeString@12 RtlCompressBuffer@32 RtlCompressChunks@28 RtlConvertLongToLargeInteger@4 RtlConvertSidToUnicodeString@12 RtlConvertUlongToLargeInteger@4 RtlCopyLuid@8 RtlCopyRangeList@8 RtlCopySid@12 RtlCopyString@8 RtlCopyUnicodeString@8 RtlCreateAcl@12 RtlCreateAtomTable@8 RtlCreateHeap@24 RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor@8 RtlCreateSystemVolumeInformationFolder@4 RtlCreateUnicodeString@8 RtlCustomCPToUnicodeN@24 RtlDecompressBuffer@24 RtlDecompressChunks@28 RtlDecompressFragment@32 RtlDelete@4 RtlDeleteAce@8 RtlDeleteAtomFromAtomTable@8 RtlDeleteElementGenericTable@8 RtlDeleteElementGenericTableAvl@8 RtlDeleteNoSplay@8 RtlDeleteOwnersRanges@8 RtlDeleteRange@24 RtlDeleteRegistryValue@12 RtlDescribeChunk@20 RtlDestroyAtomTable@4 RtlDestroyHeap@4 RtlDowncaseUnicodeString@12 RtlDuplicateUnicodeString@12 RtlEmptyAtomTable@8 RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply@8 RtlEnumerateGenericTable@8 RtlEnumerateGenericTableAvl@8 RtlEnumerateGenericTableLikeADirectory@28 RtlEnumerateGenericTableWithoutSplaying@8 RtlEnumerateGenericTableWithoutSplayingAvl@8 RtlEqualLuid@8 RtlEqualSid@8 RtlEqualString@12 RtlEqualUnicodeString@12 RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide@20 RtlFillMemory@12 RtlFillMemoryUlong@12 RtlFindClearBits@12 RtlFindClearBitsAndSet@12 RtlFindClearRuns@16 RtlFindFirstRunClear@8 RtlFindFirstRunSet@8 RtlFindLastBackwardRunClear@12 RtlFindLeastSignificantBit@8 RtlFindLongestRunClear@8 RtlFindLongestRunSet@8 RtlFindMessage@20 RtlFindMostSignificantBit@8 RtlFindNextForwardRunClear@12 RtlFindRange@48 RtlFindSetBits@12 RtlFindSetBitsAndClear@12 RtlFindUnicodePrefix@12 RtlFormatCurrentUserKeyPath@4 RtlFreeAnsiString@4 RtlFreeHeap@12 RtlFreeRangeList@4 RtlFreeOemString@4 RtlFreeUnicodeString@4 RtlGUIDFromString@8 RtlGenerate8dot3Name@16 RtlGetAce@12 RtlGetCallersAddress@8 RtlGetCompressionWorkSpaceSize@12 RtlGetDaclSecurityDescriptor@16 RtlGetDefaultCodePage@8 RtlGetElementGenericTable@8 RtlGetElementGenericTableAvl@8 RtlGetFirstRange@12 RtlGetGroupSecurityDescriptor@12 RtlGetNextRange@12 RtlGetNtGlobalFlags@0 RtlGetOwnerSecurityDescriptor@12 RtlGetSaclSecurityDescriptor@16 RtlGetSetBootStatusData@24 RtlGetVersion@4 RtlHashUnicodeString@16 RtlImageNtHeader@4 RtlImageDirectoryEntryToData@16 RtlInitAnsiString@8 RtlInitCodePageTable@8 RtlInitString@8 RtlInitUnicodeString@8 RtlInitializeBitMap@12 RtlInitializeGenericTable@20 RtlInitializeGenericTableAvl@20 RtlInitializeRangeList@4 RtlInitializeSid@12 RtlInitializeUnicodePrefix@4 RtlInsertElementGenericTable@16 RtlInsertElementGenericTableAvl@16 RtlInsertElementGenericTableFull@24 RtlInsertElementGenericTableFullAvl@24 RtlInsertUnicodePrefix@12 RtlInt64ToUnicodeString@16 RtlIntegerToChar@16 RtlIntegerToUnicode@16 RtlIntegerToUnicodeString@12 RtlInvertRangeList@8 RtlIpv4AddressToStringA@8 RtlIpv4AddressToStringExA@16 RtlIpv4AddressToStringExW@16 RtlIpv4AddressToStringW@8 RtlIpv4StringToAddressA@16 RtlIpv4StringToAddressExA@16 RtlIpv4StringToAddressExW@16 RtlIpv4StringToAddressW@16 RtlIpv6AddressToStringA@8 RtlIpv6AddressToStringExA@20 RtlIpv6AddressToStringExW@20 RtlIpv6AddressToStringW@8 RtlIpv6StringToAddressA@12 RtlIpv6StringToAddressExA@16 RtlIpv6StringToAddressExW@16 RtlIpv6StringToAddressW@12 RtlIsGenericTableEmpty@4 RtlIsGenericTableEmptyAvl@4 RtlIsNameLegalDOS8Dot3@12 RtlIsRangeAvailable@40 RtlIsValidOemCharacter@4 RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide@20 RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract@16 RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor@4 RtlLengthSid@4 RtlLockBootStatusData@4 RtlLookupAtomInAtomTable@12 RtlLookupElementGenericTable@8 RtlLookupElementGenericTableAvl@8 RtlLookupElementGenericTableFull@16 RtlLookupElementGenericTableFullAvl@16 RtlMapGenericMask@8 RtlMapSecurityErrorToNtStatus@4 RtlMergeRangeLists@16 RtlMoveMemory@12 RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize@12 RtlNextUnicodePrefix@8 RtlNtStatusToDosError@4 RtlNtStatusToDosErrorNoTeb@4 RtlNumberGenericTableElements@4 RtlNumberGenericTableElementsAvl@4 RtlNumberOfClearBits@4 RtlNumberOfSetBits@4 RtlOemStringToCountedUnicodeString@12 RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4 RtlOemStringToUnicodeString@12 RtlOemToUnicodeN@20 RtlPinAtomInAtomTable@8 @RtlPrefetchMemoryNonTemporal@8 RtlPrefixString@12 RtlPrefixUnicodeString@12 RtlQueryAtomInAtomTable@24 RtlQueryRegistryValues@20 RtlQueryTimeZoneInformation@4 RtlRaiseException@4 RtlRandom@4 RtlRandomEx@4 RtlRealPredecessor@4 RtlRealSuccessor@4 RtlRemoveUnicodePrefix@8 RtlReserveChunk@20 RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime@8 RtlSelfRelativeToAbsoluteSD2@8 RtlSelfRelativeToAbsoluteSD@44 RtlSetAllBits@4 RtlSetBit@8 RtlSetBits@12 RtlSetDaclSecurityDescriptor@16 RtlSetGroupSecurityDescriptor@12 RtlSetOwnerSecurityDescriptor@12 RtlSetSaclSecurityDescriptor@16 RtlSetTimeZoneInformation@4 RtlSizeHeap@12 RtlSplay@4 RtlStringFromGUID@8 RtlSubAuthorityCountSid@4 RtlSubAuthoritySid@8 RtlSubtreePredecessor@4 RtlSubtreeSuccessor@4 RtlTestBit@8 RtlTimeFieldsToTime@8 RtlTimeToElapsedTimeFields@8 RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields@8 @RtlUlongByteSwap@4 @RtlUlonglongByteSwap@8 RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4 RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN@20 RtlUnlockBootStatusData@4 RtlUnwind@16 RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN@20 RtlUpperChar@4 RtlUpperString@8 @RtlUshortByteSwap@4 RtlValidRelativeSecurityDescriptor@12 RtlValidSecurityDescriptor@4 RtlValidSid@4 RtlVerifyVersionInfo@16 RtlVolumeDeviceToDosName@8 RtlWalkFrameChain@12 RtlWriteRegistryValue@24 RtlZeroHeap@8 RtlZeroMemory@8 RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize@4 SeAccessCheck@40 SeAppendPrivileges@8 SeAssignSecurity@28 SeAssignSecurityEx@36 SeAuditHardLinkCreation@12 SeAuditingFileEvents@8 SeAuditingFileEventsWithContext@12 SeAuditingFileOrGlobalEvents@12 SeAuditingHardLinkEvents@8 SeAuditingHardLinkEventsWithContext@12 SeCaptureSecurityDescriptor@20 SeCaptureSubjectContext@4 SeCloseObjectAuditAlarm@12 SeCreateAccessState@16 SeCreateClientSecurity@16 SeCreateClientSecurityFromSubjectContext@16 SeDeassignSecurity@4 SeDeleteAccessState@4 SeDeleteObjectAuditAlarm@8 SeExports DATA SeFilterToken@24 SeFreePrivileges@4 SeImpersonateClient@8 SeImpersonateClientEx@8 SeLockSubjectContext@4 SeMarkLogonSessionForTerminationNotification@4 SeOpenObjectAuditAlarm@36 SeOpenObjectForDeleteAuditAlarm@36 SePrivilegeCheck@12 SePrivilegeObjectAuditAlarm@24 SePublicDefaultDacl DATA SeQueryAuthenticationIdToken@8 SeQueryInformationToken@12 SeQuerySecurityDescriptorInfo@16 SeQuerySessionIdToken@8 SeRegisterLogonSessionTerminatedRoutine@4 SeReleaseSecurityDescriptor@12 SeReleaseSubjectContext@4 SeSetAccessStateGenericMapping@8 SeSetSecurityDescriptorInfo@24 SeSetSecurityDescriptorInfoEx@28 SeSinglePrivilegeCheck@12 SeSystemDefaultDacl DATA SeTokenImpersonationLevel@4 SeTokenIsAdmin@4 SeTokenIsRestricted@4 SeTokenIsWriteRestricted@4 SeTokenType@4 SeUnlockSubjectContext@4 SeUnregisterLogonSessionTerminatedRoutine@4 SeValidSecurityDescriptor@8 VerSetConditionMask@16 WRITE_REGISTER_UCHAR@8 WRITE_REGISTER_ULONG@8 WRITE_REGISTER_USHORT@8 WRITE_REGISTER_BUFFER_UCHAR@12 WRITE_REGISTER_BUFFER_ULONG@12 WRITE_REGISTER_BUFFER_USHORT@12 ZwAccessCheckAndAuditAlarm@44 ZwAddBootEntry@8 ZwAdjustPrivilegesToken@24 ZwAlertThread@4 ZwAllocateVirtualMemory@24 ZwAssignProcessToJobObject@8 ZwCancelIoFile@8 ZwCancelTimer@8 ZwClearEvent@4 ZwClose@4 ZwCloseObjectAuditAlarm@12 ZwConnectPort@32 ZwCreateDirectoryObject@12 ZwCreateEvent@20 ZwCreateFile@44 ZwCreateJobObject@12 ZwCreateKey@28 ZwCreateSection@28 ZwCreateSymbolicLinkObject@16 ZwCreateTimer@16 ZwDeleteFile@4 ZwDeleteKey@4 ZwDeleteValueKey@8 ZwDeviceIoControlFile@40 ZwDisplayString@4 ZwDuplicateObject@28 ZwDuplicateToken@24 ZwEnumerateBootEntries@8 ZwEnumerateKey@24 ZwEnumerateValueKey@24 ZwFlushInstructionCache@12 ZwFlushKey@4 ZwFlushVirtualMemory@16 ZwFreeVirtualMemory@16 ZwFsControlFile@40 ZwInitiatePowerAction@16 ZwIsProcessInJob@8 ZwLoadDriver@4 ZwLoadKey@8 ZwMakeTemporaryObject@4 ZwMapViewOfSection@40 ZwNotifyChangeKey@40 ZwOpenDirectoryObject@12 ZwOpenEvent@12 ZwOpenFile@24 ZwOpenJobObject@12 ZwOpenKey@12 ZwOpenProcess@16 ZwOpenProcessToken@12 ZwOpenProcessTokenEx@16 ZwOpenSection@12 ZwOpenSymbolicLinkObject@12 ZwOpenThread@16 ZwOpenThreadToken@16 ZwOpenThreadTokenEx@20 ZwOpenTimer@12 ZwPowerInformation@20 ZwPulseEvent@8 ZwQueryBootEntryOrder@8 ZwQueryBootOptions@8 ZwQueryDefaultLocale@8 ZwQueryDefaultUILanguage@4 ZwQueryDirectoryFile@44 ZwQueryDirectoryObject@28 ZwQueryEaFile@36 ZwQueryFullAttributesFile@8 ZwQueryInformationAtom@20 ZwQueryInformationFile@20 ZwQueryInformationJobObject@20 ZwQueryInformationProcess@20 ZwQueryInformationThread@20 ZwQueryInformationToken@20 ZwQueryInstallUILanguage@4 ZwQueryKey@20 ZwQueryObject@20 ZwQuerySection@20 ZwQuerySecurityObject@20 ZwQuerySymbolicLinkObject@12 ZwQuerySystemInformation@16 ZwQuerySystemTime@4 ZwQueryValueKey@24 ZwQueryVolumeInformationFile@20 ZwReadFile@36 ZwReplaceKey@12 ZwRequestWaitReplyPort@12 ZwResetEvent@8 ZwRestoreKey@12 ZwSaveKey@8 ZwSaveKeyEx@12 ZwSetBootEntryOrder@8 ZwSetBootOptions@8 ZwSetDefaultLocale@8 ZwSetDefaultUILanguage@4 ZwSetEaFile@16 ZwSetEvent@8 ZwSetInformationFile@20 ZwSetInformationJobObject@16 ZwSetInformationObject@16 ZwSetInformationProcess@16 ZwSetInformationThread@16 ZwSetSecurityObject@12 ZwSetSystemInformation@12 ZwSetSystemTime@8 ZwSetTimer@28 ZwSetValueKey@24 ZwSetVolumeInformationFile@20 ZwTerminateJobObject@8 ZwTerminateProcess@8 ZwTranslateFilePath@16 ZwUnloadDriver@4 ZwUnloadKey@4 ZwUnmapViewOfSection@8 ZwWaitForMultipleObjects@20 ZwWaitForSingleObject@12 ZwWriteFile@36 ZwYieldExecution@0 _abnormal_termination _alldiv _allmul _alloca_probe _allrem _allshl _allshr _alldvrm _aulldiv _aulldvrm _aullrem _aullshr _except_handler2 _except_handler3 _global_unwind2 _itoa _itow _local_unwind2 _purecall _snprintf _snwprintf _stricmp _strlwr _strnicmp _strnset _strrev _strset _strupr _vsnprintf _vsnwprintf _wcsicmp _wcslwr _wcsnicmp _wcsnset _wcsrev _wcsupr atoi atol isdigit islower isprint isspace isupper isxdigit mbstowcs mbtowc memchr memcpy memmove memset qsort rand sprintf srand strcat strchr strcmp strcpy strlen strncat strncmp strncpy strrchr strspn strstr swprintf tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcsrchr wcsspn wcsstr wcstombs wctomb