; $Id: ntoskrnl.edf,v 1.128 2002/09/07 15:12:47 chorns Exp $ ; ; reactos/ntoskrnl/ntoskrnl.def ; ; ReactOS Operating System ; EXPORTS CcRosInitializeFileCache=CcRosInitializeFileCache@12 CcMdlReadComplete=CcMdlReadComplete@8 ;CcRosRequestCacheSegment=CcRosRequestCacheSegment@20 ;CcRosReleaseCacheSegment=CcRosReleaseCacheSegment@12 CcRosReleaseFileCache=CcRosReleaseFileCache@8 CcCopyRead=CcCopyRead@24 CcCopyWrite=CcCopyWrite@20 CcMapData=CcMapData@24 CcSetDirtyPinnedData=CcSetDirtyPinnedData@8 CcUnpinData=CcUnpinData@4 CcSetFileSizes=CcSetFileSizes@8 CcZeroData=CcZeroData@16 DbgBreakPoint=DbgBreakPoint@0 DbgBreakPointWithStatus=DbgBreakPointWithStatus@4 ;DbgLoadImageSymbols=DbgLoadImageSymbols@12 DbgPrint DbgPrompt=DbgPrompt@12 DpcQueueSize DATA ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4 ExAcquireResourceExclusive=ExAcquireResourceExclusive@8 ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8 ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8 ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8 ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8 ExAllocateFromNPagedLookasideList=ExiAllocateFromNPagedLookasideList@4 ExAllocateFromPagedLookasideList=ExiAllocateFromPagedLookasideList@4 ExAllocatePool=ExAllocatePool@8 ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8 ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12 ExAllocatePoolWithTag=ExAllocatePoolWithTag@12 ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4 ExCreateCallback=ExCreateCallback@16 ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4 ExDeletePagedLookasideList=ExDeletePagedLookasideList@4 ExDeleteResource=ExDeleteResource@4 ExDeleteResourceLite=ExDeleteResourceLite@4 ExDesktopObjectType DATA ExDisableResourceBoostLite=ExDisableResourceBoostLite@4 ExEventObjectType DATA ExExtendZone=ExExtendZone@12 ExFreePool=ExFreePool@4 ExFreeToNPagedLookasideList=ExiFreeToNPagedLookasideList@8 ExFreeToPagedLookasideList=ExiFreeToPagedLookasideList@8 ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4 ExGetPreviousMode=ExGetPreviousMode@0 ExGetSharedWaiterCount=ExGetSharedWaiterCount@4 ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28 ExInitializePagedLookasideList=ExInitializePagedLookasideList@28 ExInitializeResource=ExInitializeResource@4 ExInitializeResourceLite=ExInitializeResourceLite@4 ExInitializeZone=ExInitializeZone@16 ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16 ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8 ExInterlockedAddUlong=@ExInterlockedAddUlong@12 ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16 ExInterlockedDecrementLong=ExInterlockedDecrementLong@8 ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12 ExInterlockedExtendZone=ExInterlockedExtendZone@16 ExInterlockedIncrementLong=ExInterlockedIncrementLong@8 ExInterlockedInsertHeadList=@ExInterlockedInsertHeadList@12 ExInterlockedInsertTailList=@ExInterlockedInsertTailList@12 ExInterlockedPopEntryList=@ExInterlockedPopEntryList@8 ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8 ExInterlockedPushEntryList=@ExInterlockedPushEntryList@12 ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12 ExInterlockedRemoveHeadList=@ExInterlockedRemoveHeadList@8 ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4 ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4 ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4 ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8 ExNotifyCallback=ExNotifyCallback@12 ExPostSystemEvent=ExPostSystemEvent@12 ;ExQueryPoolBlockSize ExQueueWorkItem=ExQueueWorkItem@8 ExRaiseAccessViolation=ExRaiseAccessViolation@0 ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0 ;ExRaiseException ;ExRaiseHardError ExRaiseStatus=ExRaiseStatus@4 ExRegisterCallback=ExRegisterCallback@12 ExReinitializeResourceLite=ExReinitializeResourceLite@4 ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4 ExReleaseResourceForThread=ExReleaseResourceForThread@8 ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8 ExReleaseResourceLite=@ExReleaseResourceLite@4 ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8 ;ExSystemExceptionFilter ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8 ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4 ExUnregisterCallback=ExUnregisterCallback@4 ExWindowStationObjectType DATA ExInitializeBinaryTree=ExInitializeBinaryTree@12 ExDeleteBinaryTree=ExDeleteBinaryTree@4 ExInsertBinaryTree=ExInsertBinaryTree@12 ExSearchBinaryTree=ExSearchBinaryTree@12 ExRemoveBinaryTree=ExRemoveBinaryTree@12 ExTraverseBinaryTree=ExTraverseBinaryTree@16 ExInitializeSplayTree=ExInitializeSplayTree@16 ExDeleteSplayTree=ExDeleteSplayTree@4 ExInsertSplayTree=ExInsertSplayTree@12 ExSearchSplayTree=ExSearchSplayTree@12 ExRemoveSplayTree=ExRemoveSplayTree@12 ExWeightOfSplayTree=ExWeightOfSplayTree@8 ExTraverseSplayTree=ExTraverseSplayTree@16 ExInitializeHashTable=ExInitializeHashTable@16 ExDeleteHashTable=ExDeleteHashTable@4 ExInsertHashTable=ExInsertHashTable@16 ExSearchHashTable=ExSearchHashTable@16 ExRemoveHashTable=ExRemoveHashTable@16 ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12 ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12 ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12 ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8 ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12 ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8 Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4 Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8 Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4 Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4 Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8 Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4 FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28 FsRtlAddMcbEntry=FsRtlAddMcbEntry@16 FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32 FsRtlAllocateFileLock=FsRtlAllocateFileLock@8 FsRtlAllocatePool=FsRtlAllocatePool@8 FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8 FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12 FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12 FsRtlAllocateResource=FsRtlAllocateResource@0 FsRtlAreNamesEqual=FsRtlAreNamesEqual@16 FsRtlBalanceReads=FsRtlBalanceReads@4 FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8 FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8 FsRtlCheckOplock=FsRtlCheckOplock@20 FsRtlCopyRead=FsRtlCopyRead@32 FsRtlCopyWrite=FsRtlCopyWrite@32 FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4 FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12 FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4 FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4 FsRtlDissectDbcs=FsRtlDissectDbcs@16 FsRtlDissectName=FsRtlDissectName@16 FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4 FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4 FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24 FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24 FsRtlFastUnlockAll=FsRtlFastUnlockAll@16 FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20 FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32 FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32 FsRtlGetFileSize=FsRtlGetFileSize@8 FsRtlGetNextFileLock=FsRtlGetNextFileLock@8 FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20 FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20 FsRtlInitializeFileLock=FsRtlInitializeFileLock@12 FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8 FsRtlInitializeMcb=FsRtlInitializeMcb@8 FsRtlInitializeOplock=FsRtlInitializeOplock@4 FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4 FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8 FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20 FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20 FsRtlIsNameInExpression=FsRtlIsNameInExpression@16 FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4 FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4 FsRtlLegalAnsiCharacterArray DATA FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32 FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12 FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12 FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20 FsRtlMdlRead=FsRtlMdlRead@24 FsRtlMdlReadComplete=FsRtlMdlReadComplete@8 FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12 FsRtlMdlReadDev=FsRtlMdlReadDev@28 FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12 FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16 FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8 FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28 FsRtlNotifyCleanup=FsRtlNotifyCleanup@12 FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40 FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36 FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4 FsRtlNotifyReportChange=FsRtlNotifyReportChange@20 FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4 FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8 FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4 FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4 FsRtlOplockFsctrl=FsRtlOplockFsctrl@12 FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4 FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12 FsRtlPostStackOverflow=FsRtlPostStackOverflow@12 FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24 FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28 FsRtlPrivateLock=FsRtlPrivateLock@48 FsRtlProcessFileLock=FsRtlProcessFileLock@12 FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12 FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20 FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12 FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20 FsRtlSyncVolumes=FsRtlSyncVolumes@12 FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12 FsRtlTruncateMcb=FsRtlTruncateMcb@8 FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4 FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4 FsRtlUninitializeMcb=FsRtlUninitializeMcb@4 FsRtlUninitializeOplock=FsRtlUninitializeOplock@4 HalDispatchTable DATA HalPrivateDispatchTable DATA InterlockedCompareExchange=@InterlockedCompareExchange@12 InterlockedDecrement=@InterlockedDecrement@4 InterlockedExchange=@InterlockedExchange@8 InterlockedExchangeAdd=@InterlockedExchangeAdd@8 InterlockedIncrement=@InterlockedIncrement@4 InterlockedPopEntrySList=@InterlockedPopEntrySList@4 InterlockedPushEntrySList=@InterlockedPushEntrySList@8 IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4 IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4 IoAdapterObjectType DATA IoAllocateAdapterChannel=IoAllocateAdapterChannel@20 IoAllocateIrp=IoAllocateIrp@8 IoAllocateMdl=IoAllocateMdl@20 IoAllocateController=IoAllocateController@16 IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8 IoAssignResources=IoAssignResources@24 IoAttachDevice=IoAttachDevice@12 IoAttachDeviceByPointer=IoAttachDeviceByPointer@8 IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8 IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24 IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36 IoBuildPartialMdl=IoBuildPartialMdl@16 IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28 IoCallDriver=IoCallDriver@8 IoCancelIrp=IoCancelIrp@4 IoCheckDesiredAccess=IoCheckDesiredAccess@8 IoCheckEaBufferValidity=IoCheckEaBufferValidity@12 IoCheckFunctionAccess=IoCheckFunctionAccess@24 IoCheckShareAccess=IoCheckShareAccess@20 IoCompleteRequest=IoCompleteRequest@8 IoConnectInterrupt=IoConnectInterrupt@44 IoCreateController=IoCreateController@4 IoCreateDevice=IoCreateDevice@28 IoCreateFile=IoCreateFile@56 IoCreateNotificationEvent=IoCreateNotificationEvent@8 IoCreateStreamFileObject=IoCreateStreamFileObject@8 IoCreateSymbolicLink=IoCreateSymbolicLink@8 IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8 IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8 IoDeleteController=IoDeleteController@4 IoDeleteDevice=IoDeleteDevice@4 IoDeleteSymbolicLink=IoDeleteSymbolicLink@4 IoDetachDevice=IoDetachDevice@4 IoDeviceHandlerObjectSize DATA IoDeviceHandlerObjectType DATA IoDeviceObjectType DATA IoDisconnectInterrupt=IoDisconnectInterrupt@4 IoDriverObjectType DATA IoEnqueueIrp=IoEnqueueIrp@4 IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20 IoFileObjectType DATA IoFreeController=IoFreeController@4 IoFreeIrp=IoFreeIrp@4 IoFreeMdl=IoFreeMdl@4 IoGetAttachedDevice=IoGetAttachedDevice@4 IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4 IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4 IoGetConfigurationInformation=IoGetConfigurationInformation@0 IoGetCurrentProcess=IoGetCurrentProcess@0 IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16 IoGetDeviceToVerify=IoGetDeviceToVerify@4 IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0 IoGetInitialStack=IoGetInitialStack@0 IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4 IoGetRequestorProcess=IoGetRequestorProcess@4 IoGetStackLimits=IoGetStackLimits@8 IoGetTopLevelIrp=IoGetTopLevelIrp@0 IoInitializeIrp=IoInitializeIrp@12 IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20 IoInitializeTimer=IoInitializeTimer@12 IoIsOperationSynchronous=IoIsOperationSynchronous@4 IoMakeAssociatedIrp=IoMakeAssociatedIrp@8 IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20 IoPageRead=IoPageRead@20 IoQueryDeviceDescription=IoQueryDeviceDescription@32 IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8 IoQueryFileInformation=IoQueryFileInformation@20 IoQueryVolumeInformation=IoQueryVolumeInformation@20 IoQueueThreadIrp=IoQueueThreadIrp@4 IoRaiseHardError=IoRaiseHardError@12 IoRaiseInformationalHardError=IoRaiseInformationalHardError@12 IoReadOperationCount DATA IoReadPartitionTable=IoReadPartitionTable@16 IoReadTransferCount DATA IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12 IoRegisterFileSystem=IoRegisterFileSystem@4 IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8 IoRegisterShutdownNotification=IoRegisterShutdownNotification@4 IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4 IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12 IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12 IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4 IoRemoveShareAccess=IoRemoveShareAccess@8 IoReportHalResourceUsage=IoReportHalResourceUsage@16 IoReportResourceUsage=IoReportResourceUsage@36 IoSetDeviceToVerify=IoSetDeviceToVerify@8 IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8 IoSetInformation=IoSetInformation@16 IoSetPartitionInformation=IoSetPartitionInformation@16 IoSetShareAccess=IoSetShareAccess@16 IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4 IoSetTopLevelIrp=IoSetTopLevelIrp@4 IoStartNextPacket=IoStartNextPacket@8 IoStartNextPacketByKey=IoStartNextPacketByKey@12 IoStartPacket=IoStartPacket@16 IoStartTimer=IoStartTimer@4 IoStatisticsLock DATA IoStopTimer=IoStopTimer@4 IoSynchronousPageWrite=IoSynchronousPageWrite@20 IoThreadToProcess=IoThreadToProcess@4 IoUnregisterFileSystem=IoUnregisterFileSystem@4 IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8 IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4 IoUpdateShareAccess=IoUpdateShareAccess@8 IoVerifyVolume=IoVerifyVolume@8 IoWriteErrorLogEntry=IoWriteErrorLogEntry@4 IoWriteOperationCount DATA IoWritePartitionTable=IoWritePartitionTable@20 IoWriteTransferCount DATA IofCallDriver=@IofCallDriver@8 IofCompleteRequest=@IofCompleteRequest@8 KdDebuggerEnabled DATA KdDebuggerNotPresent DATA KdPollBreakIn=KdPollBreakIn@0 KdSystemDebugControl=KdSystemDebugControl@4 Ke386CallBios=Ke386CallBios@8 ;Ke386IoSetAccessProcess ;Ke386QueryIoAccessMap ;Ke386SetIoAccessMap KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4 KeAddSystemServiceTable=KeAddSystemServiceTable@20 KeAttachProcess=KeAttachProcess@4 ;KeBoostCurrentThread KeBugCheck=KeBugCheck@4 KeBugCheckEx=KeBugCheckEx@20 KeCancelTimer=KeCancelTimer@4 KeClearEvent=KeClearEvent@4 KeConnectInterrupt=KeConnectInterrupt@4 KeDcacheFlushCount DATA KeDelayExecutionThread=KeDelayExecutionThread@12 KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4 KeDetachProcess=KeDetachProcess@0 KeDisconnectInterrupt=KeDisconnectInterrupt@4 KeEnterCriticalRegion=KeEnterCriticalRegion@0 KeEnterKernelDebugger=KeEnterKernelDebugger@0 ;KeFindConfigurationEntry ;KeFindConfigurationNextEntry ;KeFlushEntireTb KeGetCurrentThread=KeGetCurrentThread@0 KeGetPreviousMode=KeGetPreviousMode@0 ;KeI386AbiosCall ;KeI386AllocateGdtSelectors ;KeI386Call16BitCStyleFunction ;KeI386Call16BitFunction ;KeI386FlatToGdtSelector ;KeI386GetLid ;KeI386MachineType DATA ;KeI386ReleaseGdtSelectors ;KeI386ReleaseLid ;KeI386SetGdtSelector KeIcacheFlushCount DATA KeInitializeApc=KeInitializeApc@32 KeInitializeDeviceQueue=KeInitializeDeviceQueue@4 KeInitializeDpc=KeInitializeDpc@12 KeInitializeEvent=KeInitializeEvent@12 KeInitializeInterrupt=KeInitializeInterrupt@44 KeInitializeMutant=KeInitializeMutant@8 KeInitializeMutex=KeInitializeMutex@8 KeInitializeQueue=KeInitializeQueue@8 KeInitializeSemaphore=KeInitializeSemaphore@12 KeInitializeSpinLock=KeInitializeSpinLock@4 KeInitializeTimer=KeInitializeTimer@4 KeInitializeTimerEx=KeInitializeTimerEx@8 KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12 KeInsertDeviceQueue=KeInsertDeviceQueue@8 KeInsertHeadQueue=KeInsertHeadQueue@8 KeInsertQueue=KeInsertQueue@8 KeInsertQueueApc=KeInsertQueueApc@16 KeInsertQueueDpc=KeInsertQueueDpc@12 ;KeIsExecutingDpc KeLeaveCriticalRegion=KeLeaveCriticalRegion@0 KeLoaderBlock DATA KeNumberProcessors DATA ;KeProfileInterrupt ;KeProfileInterruptWithSource KePulseEvent=KePulseEvent@12 KeQuerySystemTime=KeQuerySystemTime@4 KeQueryTickCount=KeQueryTickCount@4 KeQueryTimeIncrement=KeQueryTimeIncrement@0 ;KeRaiseUserException KeReadStateEvent=KeReadStateEvent@4 KeReadStateMutant=KeReadStateMutant@4 KeReadStateMutex=KeReadStateMutex@4 KeReadStateQueue=KeReadStateQueue@4 KeReadStateSemaphore=KeReadStateSemaphore@4 KeReadStateTimer=KeReadStateTimer@4 KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20 KeReleaseMutant=KeReleaseMutant@16 KeReleaseMutex=KeReleaseMutex@8 KeReleaseSemaphore=KeReleaseSemaphore@16 KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4 KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8 KeRemoveDeviceQueue=KeRemoveDeviceQueue@4 KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8 KeRemoveQueue=KeRemoveQueue@12 KeRemoveQueueDpc=KeRemoveQueueDpc@4 KeResetEvent=KeResetEvent@4 ;KeRestoreFloatingPointState KeRundownQueue=KeRundownQueue@4 ;KeSaveFloatingPointState KeServiceDescriptorTable DATA ;KeSetAffinityThread KeSetBasePriorityThread=KeSetBasePriorityThread@8 ;KeSetDmaIoCoherency KeSetEvent=KeSetEvent@12 ;KeSetEventBoostPriority ;KeSetIdealProcessorThread KeSetImportanceDpc=KeSetImportanceDpc@8 ;KeSetKernelStackSwapEnable KeSetPriorityThread=KeSetPriorityThread@8 ;KeSetProfileIrql ;KeSetSwapContextNotifyRoutine KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8 ;KeSetThreadSelectNotifyRoutine ;KeSetTimeIncrement KeSetTimer=KeSetTimer@16 KeSetTimerEx=KeSetTimerEx@20 ;KeSetTimeUpdateNotifyRoutine KeSynchronizeExecution=KeSynchronizeExecution@12 ;KeTerminateThread KeTickCount DATA ;KeUpdateRunTime ;KeUserModeCallback KeWaitForMultipleObjects=KeWaitForMultipleObjects@32 KeWaitForMutexObject=KeWaitForMutexObject@20 KeWaitForSingleObject=KeWaitForSingleObject@20 @KefAcquireSpinLockAtDpcLevel@4 @KefReleaseSpinLockFromDpcLevel@4 ;Kei386EoiHelper ;KiAcquireSpinLock@4 ;KiBugCheckData DATA ;KiCoprocessorError@0 KiDeliverApc=KiDeliverApc@12 KiDispatchInterrupt=KiDispatchInterrupt@0 KiInterruptDispatch2=KiInterruptDispatch2@8 ;KiIpiServiceRoutine@8 ;KiReleaseSpinLock@4 ;KiUnexpectedInterrupt ;Kii386SpinOnSpinLock KiRawTicks DATA LdrAccessResource=LdrAccessResource@16 ;LdrEnumResources@20 ;LdrFindResourceDirectory_U@16 LdrFindResource_U=LdrFindResource_U@16 ;LpcRequestPort@8 LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28 LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8 LsaFreeReturnBuffer=LsaFreeReturnBuffer@4 LsaLogonUser=LsaLogonUser@56 LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12 LsaRegisterLogonProcess=LsaRegisterLogonProcess@12 MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12 MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@16 MmAllocateContiguousMemory=MmAllocateContiguousMemory@12 MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4 MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4 MmCanFileBeTruncated=MmCanFileBeTruncated@8 MmCopyFromCaller=MmCopyFromCaller@12 MmCopyToCaller=MmCopyToCaller@12 MmCreateMdl=MmCreateMdl@12 MmCreateSection=MmCreateSection@32 MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8 MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4 MmFlushImageSection=MmFlushImageSection@8 MmForceSectionClosed=MmForceSectionClosed@8 MmFreeContiguousMemory=MmFreeContiguousMemory@4 MmFreeNonCachedMemory=MmFreeNonCachedMemory@8 MmGetPhysicalAddress=MmGetPhysicalAddress@4 MmGrowKernelStack=MmGrowKernelStack@4 MmHighestUserAddress DATA MmIsAddressValid=MmIsAddressValid@4 MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4 MmIsRecursiveIoFault=MmIsRecursiveIoFault@0 MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0 MmLockPagableDataSection=MmLockPagableDataSection@4 MmLockPagableImageSection=MmLockPagableDataSection@4 MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4 MmMapIoSpace=MmMapIoSpace@16 MmMapLockedPages=MmMapLockedPages@8 MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4 MmMapVideoDisplay=MmMapVideoDisplay@16 MmMapViewInSystemSpace=MmMapViewInSystemSpace@12 MmMapViewOfSection=MmMapViewOfSection@40 MmPageEntireDriver=MmPageEntireDriver@4 MmProbeAndLockPages=MmProbeAndLockPages@12 MmQuerySystemSize=MmQuerySystemSize@0 MmResetDriverPaging=MmResetDriverPaging@4 MmSectionObjectType DATA MmSecureVirtualMemory=MmSecureVirtualMemory@12 MmSetAddressRangeModified=MmSetAddressRangeModified@8 MmSetBankedSection=MmSetBankedSection@24 MmSizeOfMdl=MmSizeOfMdl@8 MmUnlockPagableImageSection=MmUnlockPagableImageSection@4 MmUnlockPages=MmUnlockPages@4 MmUnmapIoSpace=MmUnmapIoSpace@8 MmUnmapLockedPages=MmUnmapLockedPages@8 MmUnmapVideoDisplay=MmUnmapVideoDisplay@8 MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4 MmUnmapViewOfSection=MmUnmapViewOfSection@8 MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4 MmUserProbeAddress DATA NlsAnsiCodePage DATA NlsLeadByteInfo DATA NlsMbCodePageTag DATA NlsMbOemCodePageTag DATA NlsOemLeadByteInfo DATA NtAddAtom=NtAddAtom@12 NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24 NtAlertThread=NtAlertThread@4 NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4 NtAllocateUuids=NtAllocateUuids@16 NtAllocateVirtualMemory=NtAllocateVirtualMemory@24 NtBuildNumber DATA NtClose=NtClose@4 NtConnectPort=NtConnectPort@32 NtCreateEvent=NtCreateEvent@20 NtCreateTimer=NtCreateTimer@16 NtOpenEvent=NtOpenEvent@12 NtCreateFile=NtCreateFile@44 NtCreateSection=NtCreateSection@28 NtDeleteAtom=NtDeleteAtom@4 NtDeleteFile=NtDeleteFile@4 NtDeviceIoControlFile=NtDeviceIoControlFile@40 NtDuplicateObject=NtDuplicateObject@28 NtDuplicateToken=NtDuplicateToken@24 NtFindAtom=NtFindAtom@12 NtFreeVirtualMemory=NtFreeVirtualMemory@16 NtFsControlFile=NtFsControlFile@40 NtGlobalFlag DATA NtLockFile=NtLockFile@40 NtMapViewOfSection=NtMapViewOfSection@40 NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36 NtOpenFile=NtOpenFile@24 NtOpenProcess=NtOpenProcess@16 NtOpenProcessToken=NtOpenProcessToken@12 NtQueryDirectoryFile=NtQueryDirectoryFile@44 NtQueryEaFile=NtQueryEaFile@36 NtQueryInformationAtom=NtQueryInformationAtom@20 NtQueryInformationFile=NtQueryInformationFile@20 NtQueryInformationProcess=NtQueryInformationProcess@20 NtQueryInformationToken=NtQueryInformationToken@20 ;NtQueryOleDirectoryFile@44 <--- ? NtQuerySecurityObject=NtQuerySecurityObject@20 NtQuerySystemTime=NtQuerySystemTime@4 NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20 NtReadFile=NtReadFile@36 NtRequestPort=NtRequestPort@8 NtRequestWaitReplyPort@12 NtSetEvent=NtSetEvent@8 NtSetInformationFile=NtSetInformationFile@20 NtSetInformationProcess=NtSetInformationProcess@16 NtSetInformationThread=NtSetInformationThread@16 NtSetSecurityObject=NtSetSecurityObject@12 NtSetSystemTime=NtSetSystemTime@8 NtUnlockFile=NtUnlockFile@20 NtVdmControl=NtVdmControl@8 NtW32Call=NtW32Call@20 NtWaitForSingleObject=NtWaitForSingleObject@12 NtWriteFile=NtWriteFile@36 ObAssignSecurity=ObAssignSecurity@16 ;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28 ;ObCheckObjectAccess=ObCheckObjectAccess@20 ;ObCreateObject=ObCreateObject@36 ObRosCreateObject=ObRosCreateObject@20 ;ObFindHandleForObject=ObFindHandleForObject@20 ObGetObjectPointerCount=ObGetObjectPointerCount@4 ObGetObjectSecurity=ObGetObjectSecurity@12 ;ObInsertObject=ObInsertObject@24 ObMakeTemporaryObject=ObMakeTemporaryObject@4 ObOpenObjectByName=ObOpenObjectByName@28 ObOpenObjectByPointer=ObOpenObjectByPointer@28 ;ObQueryNameString=ObQueryNameString@16 ;ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8 ObfDereferenceObject=@ObfDereferenceObject@4 ObfReferenceObject=@ObfReferenceObject@4 ObReferenceObjectByHandle=ObReferenceObjectByHandle@24 ObReferenceObjectByName=ObReferenceObjectByName@32 ObReferenceObjectByPointer=ObReferenceObjectByPointer@16 ObReleaseObjectSecurity=ObReleaseObjectSecurity@8 ;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24 ;PfxFindPrefix ;PfxInitialize ;PfxInsertPrefix ;PfxRemovePrefix PoCallDriver=PoCallDriver@8 PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16 PoRegisterSystemState=PoRegisterSystemState@8 PoRequestPowerIrp=PoRequestPowerIrp@24 PoSetDeviceBusy=PoSetDeviceBusy@4 PoSetPowerState=PoSetPowerState@12 PoSetSystemState=PoSetSystemState@4 PoStartNextPowerIrp=PoStartNextPowerIrp@4 PoUnregisterSystemState=PoUnregisterSystemState@4 ;ProbeForWrite=ProbeForWrite@12 PsAssignImpersonationToken=PsAssignImpersonationToken@8 ;PsChargePoolQuota=PsChargePoolQuota@12 PsCreateSystemProcess=PsCreateSystemProcess@12 PsCreateSystemThread=PsCreateSystemThread@28 PsCreateWin32Thread=PsCreateWin32Thread@4 PsCreateWin32Process=PsCreateWin32Process@4 PsGetWin32Thread=PsGetWin32Thread@0 PsGetWin32Process=PsGetWin32Process@0 PsEstablishWin32Callouts=PsEstablishWin32Callouts@24 PsGetCurrentProcess=PsGetCurrentProcess@0 PsGetCurrentProcessId=PsGetCurrentProcessId@0 PsGetCurrentThreadId=PsGetCurrentThreadId@0 PsGetCurrentThread=PsGetCurrentThread@0 PsGetProcessExitTime=PsGetProcessExitTime@0 PsGetVersion=PsGetVersion@16 PsImpersonateClient=PsImpersonateClient@20 PsInitialSystemProcess DATA PsIsThreadTerminating=PsIsThreadTerminating@4 PsLookupProcessByProcessId=PsLookupProcessByProcessId@8 PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12 PsLookupThreadByThreadId=PsLookupThreadByThreadId@8 PsProcessType DATA PsReferenceImpersonationToken=PsReferenceImpersonationToken@16 PsReferencePrimaryToken=PsReferencePrimaryToken@4 ;PsReturnPoolQuota PsRevertToSelf=PsRevertToSelf@0 PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8 PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4 ;PsSetLegoNotifyRoutine ;PsSetProcessPriorityByClass PsTerminateSystemThread=PsTerminateSystemThread@4 PsThreadType DATA READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4 READ_REGISTER_ULONG=READ_REGISTER_ULONG@4 READ_REGISTER_USHORT=READ_REGISTER_USHORT@4 READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12 READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12 READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12 RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12 RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16 RtlAddAce=RtlAddAce@20 RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12 ;RtlAllocateAndInitializeSid ;RtlAllocateHeap RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4 RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4 RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12 RtlAppendAsciizToString=RtlAppendAsciizToString@8 RtlAppendStringToString=RtlAppendStringToString@8 RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8 RtlAppendUnicodeToString=RtlAppendUnicodeToString@8 RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8 RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8 RtlAreBitsClear=RtlAreBitsClear@12 RtlAreBitsSet=RtlAreBitsSet@12 RtlAssert=RtlAssert@16 ;RtlCaptureStackBackTrace RtlCharToInteger=RtlCharToInteger@12 RtlCheckRegistryKey=RtlCheckRegistryKey@8 RtlClearAllBits=RtlClearAllBits@4 RtlClearBits=RtlClearBits@12 RtlCompareMemory=RtlCompareMemory@12 RtlCompareMemoryUlong=RtlCompareMemoryUlong@12 RtlCompareString=RtlCompareString@12 RtlCompareUnicodeString=RtlCompareUnicodeString@12 RtlCompressBuffer=RtlCompressBuffer@32 RtlCompressChunks=RtlCompressChunks@28 RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4 RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12 RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4 RtlCopyLuid=RtlCopyLuid@8 RtlCopySid=RtlCopySid@12 RtlCopyString=RtlCopyString@8 RtlCopyUnicodeString=RtlCopyUnicodeString@8 RtlCreateAcl=RtlCreateAcl@12 RtlCreateAtomTable=RtlCreateAtomTable@8 ;RtlCreateHeap RtlCreateRegistryKey=RtlCreateRegistryKey@8 RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8 RtlCreateUnicodeString=RtlCreateUnicodeString@8 RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24 RtlDecompressBuffer=RtlDecompressBuffer@24 RtlDecompressChunks=RtlDecompressChunks@28 RtlDecompressFragment=RtlDecompressFragment@32 ;RtlDelete RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8 ;RtlDeleteElementGenericTable ;RtlDeleteNoSplay RtlDeleteRegistryValue=RtlDeleteRegistryValue@12 RtlDescribeChunk=RtlDescribeChunk@20 RtlDestroyAtomTable=RtlDestroyAtomTable@4 ;RtlDestroyHeap RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12 RtlEmptyAtomTable=RtlEmptyAtomTable@8 RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8 RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16 RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8 ;RtlEnumerateGenericTable ;RtlEnumerateGenericTableWithoutSplaying RtlEqualLuid=RtlEqualLuid@8 RtlEqualSid=RtlEqualSid@8 RtlEqualString=RtlEqualString@12 RtlEqualUnicodeString=RtlEqualUnicodeString@12 RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12 RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16 RtlExtendedMagicDivide=RtlExtendedMagicDivide@20 RtlFillMemory=RtlFillMemory@12 RtlFillMemoryUlong=RtlFillMemoryUlong@12 RtlFindClearBits=RtlFindClearBits@12 RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12 RtlFindFirstRunClear=RtlFindFirstRunClear@8 RtlFindFirstRunSet=RtlFindFirstRunSet@8 RtlFindLongestRunClear=RtlFindLongestRunClear@8 RtlFindLongestRunSet=RtlFindLongestRunSet@8 RtlFindMessage=RtlFindMessage@20 RtlFindSetBits=RtlFindSetBits@12 RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12 ;RtlFindUnicodePrefix RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4 RtlFreeAnsiString=RtlFreeAnsiString@4 ;RtlFreeHeap RtlFreeOemString=RtlFreeOemString@4 RtlFreeUnicodeString=RtlFreeUnicodeString@4 RtlGenerate8dot3Name=RtlGenerate8dot3Name@16 ;RtlGetCallersAddress RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12 RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16 RtlGetDefaultCodePage=RtlGetDefaultCodePage@8 ;RtlGetElementGenericTable RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12 RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12 RtlImageNtHeader=RtlImageNtHeader@4 RtlInitAnsiString=RtlInitAnsiString@8 ;RtlInitCodePageTable RtlInitString=RtlInitString@8 RtlInitUnicodeString=RtlInitUnicodeString@8 RtlInitializeBitMap=RtlInitializeBitMap@12 ;RtlInitializeGenericTable RtlInitializeSid=RtlInitializeSid@12 ;RtlInitializeUnicodePrefix ;RtlInsertElementGenericTable ;RtlInsertUnicodePrefix RtlIntegerToChar=RtlIntegerToChar@16 RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12 RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12 RtlLargeIntegerAdd=RtlLargeIntegerAdd@16 RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12 RtlLargeIntegerDivide=RtlLargeIntegerDivide@20 RtlLargeIntegerNegate=RtlLargeIntegerNegate@8 RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12 RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12 RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16 RtlLengthRequiredSid=RtlLengthRequiredSid@4 RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4 RtlLengthSid=RtlLengthSid@4 RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12 ;RtlLookupElementGenericTable RtlMapGenericMask=RtlMapGenericMask@8 RtlMoveMemory=RtlMoveMemory@12 RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20 RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12 ;RtlNextUnicodePrefix RtlNtStatusToDosError=RtlNtStatusToDosError@4 RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4 ;RtlNumberGenericTableElements RtlNumberOfClearBits=RtlNumberOfClearBits@4 RtlNumberOfSetBits=RtlNumberOfSetBits@4 RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12 RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4 RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12 RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8 RtlPrefixString=RtlPrefixString@12 RtlPrefixUnicodeString=RtlPrefixUnicodeString@12 RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24 RtlQueryRegistryValues=RtlQueryRegistryValues@20 RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4 RtlRaiseException=RtlRaiseException@4 ;RtlRandom ;RtlRemoveUnicodePrefix RtlReserveChunk=RtlReserveChunk@20 RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8 RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8 RtlSetAllBits=RtlSetAllBits@4 RtlSetBits=RtlSetBits@12 RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16 RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12 RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12 RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16 RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4 ;RtlSplay RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4 RtlSubAuthoritySid=RtlSubAuthoritySid@8 RtlTimeFieldsToTime=RtlTimeFieldsToTime@8 RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8 RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8 RtlTimeToTimeFields=RtlTimeToTimeFields@8 RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4 RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12 RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12 RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12 RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4 RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12 RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24 RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20 RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12 RtlUnicodeToOemN=RtlUnicodeToOemN@20 RtlUnwind=RtlUnwind@16 RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4 RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12 RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12 RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12 RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12 RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24 RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20 RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20 RtlUpperChar=RtlUpperChar@4 RtlUpperString=RtlUpperString@8 RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4 RtlValidSid=RtlValidSid@4 RtlWriteRegistryValue=RtlWriteRegistryValue@24 ;RtlZeroHeap RtlZeroMemory=RtlZeroMemory@8 RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4 RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4 RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4 RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4 SeAccessCheck=SeAccessCheck@40 ;SeAppendPrivileges=SeAppendPrivileges@8 SeAssignSecurity=SeAssignSecurity@28 ;SeAuditingFileEvents=SeAuditingFileEvents@8 ;SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@18 ;SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20 SeCaptureSubjectContext=SeCaptureSubjectContext@4 ;SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12 ;SeCreateAccessState=SeCreateAccessState@16 SeCreateClientSecurity=SeCreateClientSecurity@16 SeDeassignSecurity=SeDeassignSecurity@4 ;SeDeleteAccessState=SeDeleteAccessState@4 ;SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8 SeExports DATA ;SeFreePrivileges=SeFreePrivileges@4 SeImpersonateClient=SeImpersonateClient@8 ;SeLockSubjectContext=SeLockSubjectContext@4 ;SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4 ;SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36 ;SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36 SePrivilegeCheck=SePrivilegeCheck@12 ;SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24 SePublicDefaultDacl DATA ;SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8 ;SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16 ;SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4 ;SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12 SeReleaseSubjectContext=SeReleaseSubjectContext@4 ;SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8 ;SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24 SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12 SeSystemDefaultDacl DATA SeTokenImpersonationLevel=SeTokenImpersonationLevel@4 SeTokenType=SeTokenType@4 ;SeUnlockSubjectContext=SeUnlockSubjectContext@4 ;SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4 ;SeValidSecurityDescriptor=SeValidSecurityDescriptor@8 WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8 WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8 WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8 WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12 WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12 WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12 ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44 ZwAlertThread=ZwAlertThread@4 ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24 ZwClearEvent=ZwClearEvent@4 ZwClose=ZwClose@4 ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12 ZwConnectPort=ZwConnectPort@32 ZwCreateDirectoryObject=ZwCreateDirectoryObject@12 ZwCreateEvent=ZwCreateEvent@20 ZwCreateFile=ZwCreateFile@44 ZwCreateKey=ZwCreateKey@28 ZwCreateSection=ZwCreateSection@28 ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16 ZwDeleteFile=ZwDeleteFile@4 ZwDeleteKey=ZwDeleteKey@4 ZwDeleteValueKey=ZwDeleteValueKey@8 ZwDeviceIoControlFile=ZwDeviceIoControlFile@40 ZwDisplayString=ZwDisplayString@4 ZwDuplicateObject=ZwDuplicateObject@28 ZwDuplicateToken=ZwDuplicateToken@24 ZwEnumerateKey=ZwEnumerateKey@24 ZwEnumerateValueKey=ZwEnumerateValueKey@24 ZwFlushInstructionCache=ZwFlushInstructionCache@12 ZwFlushKey=ZwFlushKey@4 ZwFreeVirtualMemory=ZwFreeVirtualMemory@16 ZwFsControlFile=ZwFsControlFile@40 ZwLoadDriver=ZwLoadDriver@4 ZwLoadKey=ZwLoadKey@8 ZwMakeTemporaryObject=ZwMakeTemporaryObject@4 ZwMapViewOfSection=ZwMapViewOfSection@40 ZwNotifyChangeKey=ZwNotifyChangeKey@40 ZwOpenDirectoryObject=ZwOpenDirectoryObject@12 ZwOpenEvent=ZwOpenEvent@12 ZwOpenFile=ZwOpenFile@24 ZwOpenKey=ZwOpenKey@12 ZwOpenProcess=ZwOpenProcess@16 ZwOpenProcessToken=ZwOpenProcessToken@12 ZwOpenSection=ZwOpenSection@12 ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12 ZwOpenThread=ZwOpenThread@16 ZwOpenThreadToken=ZwOpenThreadToken@16 ZwPulseEvent=ZwPulseEvent@8 ZwQueryDefaultLocale=ZwQueryDefaultLocale@8 ZwQueryDirectoryFile=ZwQueryDirectoryFile@44 ZwQueryInformationAtom=ZwQueryInformationAtom@20 ZwQueryInformationFile=ZwQueryInformationFile@20 ZwQueryInformationProcess=ZwQueryInformationProcess@20 ZwQueryInformationToken=ZwQueryInformationToken@20 ZwQueryKey=ZwQueryKey@20 ZwQueryObject=ZwQueryObject@20 ZwQuerySection=ZwQuerySection@20 ZwQuerySecurityObject=ZwQuerySecurityObject@20 ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12 ZwQuerySystemInformation=ZwQuerySystemInformation@16 ZwQuerySystemTime=ZwQuerySystemTime@4 ZwQueryValueKey=ZwQueryValueKey@24 ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20 ZwReadFile=ZwReadFile@36 ZwReplaceKey=ZwReplaceKey@12 ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12 ZwResetEvent=ZwResetEvent@8 ZwSaveKey=ZwSaveKey@8 ZwSetDefaultLocale=ZwSetDefaultLocale@8 ZwSetEvent=ZwSetEvent@8 ZwSetInformationFile=ZwSetInformationFile@20 ZwSetInformationObject=ZwSetInformationObject@16 ZwSetInformationProcess=ZwSetInformationProcess@16 ZwSetInformationThread=ZwSetInformationThread@16 ZwSetSystemInformation=ZwSetSystemInformation@12 ZwSetSystemTime=ZwSetSystemTime@8 ZwSetValueKey=ZwSetValueKey@24 ZwTerminateProcess=ZwTerminateProcess@8 ZwUnloadDriver=ZwUnloadDriver@4 ZwUnloadKey=ZwUnloadKey@4 ZwUnmapViewOfSection=ZwUnmapViewOfSection@8 ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20 ZwWaitForSingleObject=ZwWaitForSingleObject@12 ZwWriteFile=ZwWriteFile@36 ZwYieldExecution=ZwYieldExecution@0 _abnormal_termination ;_alldiv ;_allmul ;_allrem ;_allshl ;_allshr ;_aulldiv ;_aullrem ;_aullshr _except_handler2 _except_handler3 _global_unwind2 _itoa _local_unwind2 _purecall _snprintf _snwprintf _stricmp _strlwr _strnicmp _strnset _strrev _strset _strupr _vsnprintf _wcsicmp _wcslwr _wcsnicmp _wcsnset _wcsrev _wcsupr atoi atol isdigit islower isprint isspace isupper isxdigit mbstowcs mbtowc memchr memcpy memmove memset qsort rand sprintf srand strcat strchr strcmp strcpy strlen strncat strncmp strncpy strrchr strspn strstr swprintf tolower toupper towlower towupper vsprintf wcscat wcschr wcscmp wcscpy wcscspn wcslen wcsncat wcsncmp wcsncpy wcsrchr wcsspn wcsstr wcstombs wctomb