Export _vsnwprintf
[reactos.git] / reactos / ntoskrnl / ntoskrnl.def
index 92aadfa..4764bb6 100644 (file)
-; $Id: ntoskrnl.def,v 1.188 2004/08/13 05:06:18 ion Exp $
+; $Id$
 ;
 ; reactos/ntoskrnl/ntoskrnl.def
 ;
 ; ReactOS Operating System
 ;
 EXPORTS
-CcRosInitializeFileCache=CcRosInitializeFileCache@8
-CcRosReleaseFileCache=CcRosReleaseFileCache@4
-CcCanIWrite=CcCanIWrite@16
-CcCopyRead=CcCopyRead@24
-CcCopyWrite=CcCopyWrite@20
-CcDeferWrite=CcDeferWrite@24
-CcFastCopyRead=CcFastCopyRead@24
-CcFastCopyWrite=CcFastCopyWrite@16
-CcFlushCache=CcFlushCache@16
-CcGetDirtyPages=CcGetDirtyPages@16
-CcGetFileObjectFromBcb=CcGetFileObjectFromBcb@4
-CcGetFileObjectFromSectionPtrs=CcGetFileObjectFromSectionPtrs@4
-CcGetFlushedValidData=CcGetFlushedValidData@8
-CcGetLsnForFileObject=CcGetLsnForFileObject@8
-CcInitializeCacheMap=CcInitializeCacheMap@20
-CcIsThereDirtyData=CcIsThereDirtyData@4
+CcRosInitializeFileCache@8
+CcRosReleaseFileCache@4
+CcRosTraceCacheMap@8
+CcCanIWrite@16
+CcCopyRead@24
+CcCopyWrite@20
+CcDeferWrite@24
+CcFastCopyRead@24
+CcFastCopyWrite@16
+CcFlushCache@16
+CcGetDirtyPages@16
+CcGetFileObjectFromBcb@4
+CcGetFileObjectFromSectionPtrs@4
+CcGetFlushedValidData@8
+CcGetLsnForFileObject@8
+CcInitializeCacheMap@20
+CcIsThereDirtyData@4
 CcFastMdlReadWait DATA
 CcFastReadNotPossible DATA
 CcFastReadWait DATA
-CcMapData=CcMapData@24
-CcMdlRead=CcMdlRead@20
-CcMdlReadComplete=CcMdlReadComplete@8
-CcMdlWriteAbort=CcMdlWriteAbort@8
-CcMdlWriteComplete=CcMdlWriteComplete@12
-CcPinMappedData=CcPinMappedData@20
-CcPinRead=CcPinRead@24
-CcPrepareMdlWrite=CcPrepareMdlWrite@20
-CcPreparePinWrite=CcPreparePinWrite@28
-CcPurgeCacheSection=CcPurgeCacheSection@16
-CcRemapBcb=CcRemapBcb@4
-CcRepinBcb=CcRepinBcb@4
-CcScheduleReadAhead=CcScheduleReadAhead@12
-CcSetAdditionalCacheAttributes=CcSetAdditionalCacheAttributes@12
-CcSetBcbOwnerPointer=CcSetBcbOwnerPointer@8
-CcSetDirtyPageThreshold=CcSetDirtyPageThreshold@8
-CcSetDirtyPinnedData=CcSetDirtyPinnedData@8
-CcSetLogHandleForFile=CcSetLogHandleForFile@12
-CcSetReadAheadGranularity=CcSetReadAheadGranularity@8
-CcUninitializeCacheMap=CcUninitializeCacheMap@12
-CcUnpinData=CcUnpinData@4
-CcUnpinDataForThread=CcUnpinDataForThread@8
-CcUnpinRepinnedBcb=CcUnpinRepinnedBcb@12
-CcWaitForCurrentLazyWriterActivity=CcWaitForCurrentLazyWriterActivity@0
-CcSetFileSizes=CcSetFileSizes@8
-CcUnpinData=CcUnpinData@4
-CcZeroData=CcZeroData@16
-CmRegisterCallback=CmRegisterCallback@12
-CmUnRegisterCallback=CmUnRegisterCallback@8
-DbgBreakPoint=DbgBreakPoint@0
-DbgBreakPointWithStatus=DbgBreakPointWithStatus@4
-DbgLoadImageSymbols=DbgLoadImageSymbols@12
+CcMapData@24
+CcMdlRead@20
+CcMdlReadComplete@8
+CcMdlWriteAbort@8
+CcMdlWriteComplete@12
+CcPinMappedData@20
+CcPinRead@24
+CcPrepareMdlWrite@20
+CcPreparePinWrite@28
+CcPurgeCacheSection@16
+CcRemapBcb@4
+CcRepinBcb@4
+CcScheduleReadAhead@12
+CcSetAdditionalCacheAttributes@12
+CcSetBcbOwnerPointer@8
+CcSetDirtyPageThreshold@8
+CcSetDirtyPinnedData@8
+CcSetLogHandleForFile@12
+CcSetReadAheadGranularity@8
+CcUninitializeCacheMap@12
+CcUnpinData@4
+CcUnpinDataForThread@8
+CcUnpinRepinnedBcb@12
+CcWaitForCurrentLazyWriterActivity@0
+CcSetFileSizes@8
+CcUnpinData@4
+CcZeroData@16
+CmRegisterCallback@12
+CmUnRegisterCallback@8
+DbgBreakPoint@0
+DbgBreakPointWithStatus@4
+DbgLoadImageSymbols@12
 DbgPrint
-DbgPrompt=DbgPrompt@12
+DbgPrompt@12
 DbgPrintEx
 DbgPrintReturnControlC
-DbgQueryDebugFilterState=DbgQueryDebugFilterState@8
-DbgSetDebugFilterState=DbgSetDebugFilterState@12
-DpcQueueSize DATA
-ExAcquireFastMutexUnsafe=@ExAcquireFastMutexUnsafe@4
-ExAcquireResourceExclusive=ExAcquireResourceExclusive@8
-ExAcquireResourceExclusiveLite=ExAcquireResourceExclusiveLite@8
-ExAcquireResourceSharedLite=ExAcquireResourceSharedLite@8
-@ExAcquireRundownProtection=@ExAcquireRundownProtection@4
-@ExAcquireRundownProtectionEx=@ExAcquireRundownProtectionEx@8
-ExAcquireSharedStarveExclusive=ExAcquireSharedStarveExclusive@8
-ExAcquireSharedWaitForExclusive=ExAcquireSharedWaitForExclusive@8
-@ExAllocateFromPagedLookasideList=@ExiAllocateFromPagedLookasideList@4
-ExAllocatePool=ExAllocatePool@8
-ExAllocatePoolWithQuota=ExAllocatePoolWithQuota@8
-ExAllocatePoolWithQuotaTag=ExAllocatePoolWithQuotaTag@12
-ExAllocatePoolWithTag=ExAllocatePoolWithTag@12
-ExAllocatePoolWithTagPriority=ExAllocatePoolWithTagPriority@16
-ExConvertExclusiveToSharedLite=ExConvertExclusiveToSharedLite@4
-ExCreateCallback=ExCreateCallback@16
-ExDeleteNPagedLookasideList=ExDeleteNPagedLookasideList@4
-ExDeletePagedLookasideList=ExDeletePagedLookasideList@4
-ExDeleteResource=ExDeleteResource@4
-ExDeleteResourceLite=ExDeleteResourceLite@4
+DbgQueryDebugFilterState@8
+DbgSetDebugFilterState@12
+@ExAcquireFastMutexUnsafe@4
+ExAcquireResourceExclusive@8
+ExAcquireResourceExclusiveLite@8
+ExAcquireResourceSharedLite@8
+@ExAcquireRundownProtection@4
+@ExAcquireRundownProtectionEx@8
+ExAcquireSharedStarveExclusive@8
+ExAcquireSharedWaitForExclusive@8
+ExAllocateFromPagedLookasideList@4=ExiAllocateFromPagedLookasideList@4
+ExAllocatePool@8
+ExAllocatePoolWithQuota@8
+ExAllocatePoolWithQuotaTag@12
+ExAllocatePoolWithTag@12
+ExAllocatePoolWithTagPriority@16
+ExConvertExclusiveToSharedLite@4
+ExCreateCallback@16
+ExDeleteNPagedLookasideList@4
+ExDeletePagedLookasideList@4
+ExDeleteResource@4
+ExDeleteResourceLite@4
 ExDesktopObjectType DATA
-ExDisableResourceBoostLite=ExDisableResourceBoostLite@4
-ExEnumHandleTable=ExEnumHandleTable@16
+ExDisableResourceBoostLite@4
+ExEnumHandleTable@16
 ExEventObjectType DATA
-ExExtendZone=ExExtendZone@12
-ExFreePool=ExFreePool@4
-ExFreePoolWithTag=ExFreePoolWithTag@8
-ExFreeToPagedLookasideList=ExiFreeToPagedLookasideList@8
-ExGetCurrentProcessorCounts=ExGetCurrentProcessorCounts@12
-ExGetCurrentProcessorCpuUsage=ExGetCurrentProcessorCpuUsage@4
-ExGetExclusiveWaiterCount=ExGetExclusiveWaiterCount@4
-ExGetPreviousMode=ExGetPreviousMode@0
-ExGetSharedWaiterCount=ExGetSharedWaiterCount@4
-@ExInitializeRundownProtection=@ExInitializeRundownProtection@4
-ExInitializeNPagedLookasideList=ExInitializeNPagedLookasideList@28
-ExInitializePagedLookasideList=ExInitializePagedLookasideList@28
-ExInitializeResource=ExInitializeResource@4
-ExInitializeResourceLite=ExInitializeResourceLite@4
-ExInitializeZone=ExInitializeZone@16
-ExInterlockedAddLargeInteger=ExInterlockedAddLargeInteger@16
-ExInterlockedAddLargeStatistic=@ExInterlockedAddLargeStatistic@8
-@ExInterlockedAddUlong=@ExInterlockedAddUlong@12
-ExInterlockedCompareExchange64=@ExInterlockedCompareExchange64@16
-ExInterlockedDecrementLong=ExInterlockedDecrementLong@8
-ExInterlockedExchangeUlong=ExInterlockedExchangeUlong@12
-ExInterlockedExtendZone=ExInterlockedExtendZone@16
-ExInterlockedIncrementLong=ExInterlockedIncrementLong@8
-@ExInterlockedFlushSList=@ExInterlockedFlushSList@4
-@ExInterlockedInsertHeadList=@ExInterlockedInsertHeadList@12
-ExInterlockedInsertTailList=@ExInterlockedInsertTailList@12
-@ExInterlockedPopEntryList=@ExInterlockedPopEntryList@8
-ExInterlockedPopEntrySList=@ExInterlockedPopEntrySList@8
-@ExInterlockedPushEntryList=@ExInterlockedPushEntryList@12
-ExInterlockedPushEntrySList=@ExInterlockedPushEntrySList@12
-@ExInterlockedRemoveHeadList=@ExInterlockedRemoveHeadList@8
-ExIsProcessorFeaturePresent=ExIsProcessorFeaturePresent@4
-ExIsResourceAcquiredExclusiveLite=ExIsResourceAcquiredExclusiveLite@4
-ExIsResourceAcquiredSharedLite=ExIsResourceAcquiredSharedLite@4
-ExLocalTimeToSystemTime=ExLocalTimeToSystemTime@8
-ExNotifyCallback=ExNotifyCallback@12
-ExPostSystemEvent=ExPostSystemEvent@12
-ExQueryPoolBlockSize=ExQueryPoolBlockSize@8
-ExQueueWorkItem=ExQueueWorkItem@8
-ExRaiseAccessViolation=ExRaiseAccessViolation@0
-ExRaiseDatatypeMisalignment=ExRaiseDatatypeMisalignment@0
-ExRaiseException=ExRaiseException@4
-ExRaiseHardError=ExRaiseHardError@24
-ExRaiseStatus=ExRaiseStatus@4
-ExRegisterCallback=ExRegisterCallback@12
-ExReinitializeResourceLite=ExReinitializeResourceLite@4
-@ExReInitializeRundownProtection=@ExReInitializeRundownProtection@4
-ExReleaseFastMutexUnsafe=@ExReleaseFastMutexUnsafe@4
-ExReleaseResourceForThread=ExReleaseResourceForThread@8
-ExReleaseResourceForThreadLite=ExReleaseResourceForThreadLite@8
-ExReleaseResourceLite=@ExReleaseResourceLite@4
-@ExReleaseRundownProtection=@ExReleaseRundownProtection@4
-@ExReleaseRundownProtectionEx=@ExReleaseRundownProtectionEx@8
-@ExRundownCompleted=@ExRundownCompleted@4
-ExSetResourceOwnerPointer=ExSetResourceOwnerPointer@8
-ExSetTimerResolution=ExSetTimerResolution@8
-ExSystemExceptionFilter=ExSystemExceptionFilter@0
-ExSystemTimeToLocalTime=ExSystemTimeToLocalTime@8
-ExTryToAcquireResourceExclusiveLite=ExTryToAcquireResourceExclusiveLite@4
-ExUnregisterCallback=ExUnregisterCallback@4
-ExUuidCreate=ExUuidCreate@4
-ExVerifySuite=ExVerifySuite@4
-@ExWaitForRundownProtectionRelease=@ExWaitForRundownProtectionRelease@4
+ExExtendZone@12
+ExFreePool@4
+ExFreePoolWithTag@8
+ExFreeToPagedLookasideList@8=ExiFreeToPagedLookasideList@8
+ExGetCurrentProcessorCounts@12
+ExGetCurrentProcessorCpuUsage@4
+ExGetExclusiveWaiterCount@4
+ExGetPreviousMode@0
+ExGetSharedWaiterCount@4
+@ExInitializeRundownProtection@4
+ExInitializeNPagedLookasideList@28
+ExInitializePagedLookasideList@28
+ExInitializeResource@4
+ExInitializeResourceLite@4
+ExInitializeZone@16
+ExInterlockedAddLargeInteger@16
+@ExInterlockedAddLargeStatistic@8
+ExInterlockedAddUlong@12
+@ExInterlockedCompareExchange64@16
+ExInterlockedDecrementLong@8
+ExInterlockedExchangeUlong@12
+ExInterlockedExtendZone@16
+ExInterlockedIncrementLong@8
+@ExInterlockedFlushSList@4
+ExInterlockedInsertHeadList@12
+ExInterlockedInsertTailList@12
+ExInterlockedPopEntryList@8
+@ExInterlockedPopEntrySList@8
+ExInterlockedPushEntryList@12
+@ExInterlockedPushEntrySList@12
+ExInterlockedRemoveHeadList@8
+ExIsProcessorFeaturePresent@4
+ExIsResourceAcquiredExclusiveLite@4
+ExIsResourceAcquiredSharedLite@4
+ExLocalTimeToSystemTime@8
+ExNotifyCallback@12
+ExQueryPoolBlockSize@8
+ExQueueWorkItem@8
+ExRaiseAccessViolation@0
+ExRaiseDatatypeMisalignment@0
+ExRaiseException@4=RtlRaiseException@4
+ExRaiseHardError@24
+ExRaiseStatus@4=RtlRaiseStatus@4
+ExRegisterCallback@12
+ExReinitializeResourceLite@4
+@ExReInitializeRundownProtection@4
+@ExReleaseFastMutexUnsafe@4
+ExReleaseResourceForThread@8
+ExReleaseResourceForThreadLite@8
+@ExReleaseResourceLite@4
+@ExReleaseRundownProtection@4
+@ExReleaseRundownProtectionEx@8
+@ExRundownCompleted@4
+ExSemaphoreObjectType DATA
+ExSetResourceOwnerPointer@8
+ExSetTimerResolution@8
+ExSystemExceptionFilter@0
+ExSystemTimeToLocalTime@8
+ExTryToAcquireResourceExclusiveLite@4
+ExUnregisterCallback@4
+ExUuidCreate@4
+ExVerifySuite@4
+@ExWaitForRundownProtectionRelease@4
 ExWindowStationObjectType DATA
-ExInitializeBinaryTree=ExInitializeBinaryTree@12
-ExDeleteBinaryTree=ExDeleteBinaryTree@4
-ExInsertBinaryTree=ExInsertBinaryTree@12
-ExSearchBinaryTree=ExSearchBinaryTree@12
-ExRemoveBinaryTree=ExRemoveBinaryTree@12
-ExTraverseBinaryTree=ExTraverseBinaryTree@16
-ExInitializeSplayTree=ExInitializeSplayTree@16
-ExDeleteSplayTree=ExDeleteSplayTree@4
-ExInsertSplayTree=ExInsertSplayTree@12
-ExSearchSplayTree=ExSearchSplayTree@12
-ExRemoveSplayTree=ExRemoveSplayTree@12
-ExWeightOfSplayTree=ExWeightOfSplayTree@8
-ExTraverseSplayTree=ExTraverseSplayTree@16
-ExInitializeHashTable=ExInitializeHashTable@16
-ExDeleteHashTable=ExDeleteHashTable@4
-ExInsertHashTable=ExInsertHashTable@16
-ExSearchHashTable=ExSearchHashTable@16
-ExRemoveHashTable=ExRemoveHashTable@16
-@ExfAcquirePushLockExclusive=@ExfAcquirePushLockExclusive@4
-@ExfAcquirePushLockShared=@ExfAcquirePushLockShared@4
-@ExfReleasePushLock=@ExfReleasePushLock@4
-ExfInterlockedAddUlong=@ExfInterlockedAddUlong@12
-ExfInterlockedInsertHeadList=@ExfInterlockedInsertHeadList@12
-ExfInterlockedInsertTailList=@ExfInterlockedInsertTailList@12
-@ExfInterlockedCompareExchange64=@ExfInterlockedCompareExchange64@12
-ExfInterlockedPopEntryList=@ExfInterlockedPopEntryList@8
-ExfInterlockedPushEntryList=@ExfInterlockedPushEntryList@12
-ExfInterlockedRemoveHeadList=@ExfInterlockedRemoveHeadList@8
-Exfi386InterlockedDecrementLong=@Exfi386InterlockedDecrementLong@4
-Exfi386InterlockedExchangeUlong=@Exfi386InterlockedExchangeUlong@8
-Exfi386InterlockedIncrementLong=@Exfi386InterlockedIncrementLong@4
-Exi386InterlockedDecrementLong=Exi386InterlockedDecrementLong@4
-Exi386InterlockedExchangeUlong=Exi386InterlockedExchangeUlong@8
-Exi386InterlockedIncrementLong=Exi386InterlockedIncrementLong@4
-FsRtlAcquireFileExclusive=FsRtlAcquireFileExclusive@4
-FsRtlAddLargeMcbEntry=FsRtlAddLargeMcbEntry@28
-FsRtlAddMcbEntry=FsRtlAddMcbEntry@16
-FsRtlAddToTunnelCache=FsRtlAddToTunnelCache@32
-FsRtlAllocateFileLock=FsRtlAllocateFileLock@8
-FsRtlAllocatePool=FsRtlAllocatePool@8
-FsRtlAllocatePoolWithQuota=FsRtlAllocatePoolWithQuota@8
-FsRtlAllocatePoolWithQuotaTag=FsRtlAllocatePoolWithQuotaTag@12
-FsRtlAllocatePoolWithTag=FsRtlAllocatePoolWithTag@12
-FsRtlAllocateResource=FsRtlAllocateResource@0
-FsRtlAreNamesEqual=FsRtlAreNamesEqual@16
-FsRtlBalanceReads=FsRtlBalanceReads@4
-FsRtlCheckLockForReadAccess=FsRtlCheckLockForReadAccess@8
-FsRtlCheckLockForWriteAccess=FsRtlCheckLockForWriteAccess@8
-FsRtlCheckOplock=FsRtlCheckOplock@20
-FsRtlCopyRead=FsRtlCopyRead@32
-FsRtlCopyWrite=FsRtlCopyWrite@32
-FsRtlCurrentBatchOplock=FsRtlCurrentBatchOplock@4
-FsRtlDeleteKeyFromTunnelCache=FsRtlDeleteKeyFromTunnelCache@12
-FsRtlDeleteTunnelCache=FsRtlDeleteTunnelCache@4
-FsRtlDeregisterUncProvider=FsRtlDeregisterUncProvider@4
-FsRtlDissectDbcs=FsRtlDissectDbcs@16
-FsRtlDissectName=FsRtlDissectName@16
-FsRtlDoesDbcsContainWildCards=FsRtlDoesDbcsContainWildCards@4
-FsRtlDoesNameContainWildCards=FsRtlDoesNameContainWildCards@4
-FsRtlFastCheckLockForRead=FsRtlFastCheckLockForRead@24
-FsRtlFastCheckLockForWrite=FsRtlFastCheckLockForWrite@24
-FsRtlFastUnlockAll=FsRtlFastUnlockAll@16
-FsRtlFastUnlockAllByKey=FsRtlFastUnlockAllByKey@20
-FsRtlFastUnlockSingle=FsRtlFastUnlockSingle@32
-FsRtlFindInTunnelCache=FsRtlFindInTunnelCache@32
-FsRtlFreeFileLock=FsRtlFreeFileLock@4
-FsRtlGetFileSize=FsRtlGetFileSize@8
-FsRtlGetNextFileLock=FsRtlGetNextFileLock@8
-FsRtlGetNextLargeMcbEntry=FsRtlGetNextLargeMcbEntry@20
-FsRtlGetNextMcbEntry=FsRtlGetNextMcbEntry@20
-FsRtlIncrementCcFastReadNotPossible=FsRtlIncrementCcFastReadNotPossible@0
-FsRtlIncrementCcFastReadNoWait=FsRtlIncrementCcFastReadNoWait@0
-FsRtlIncrementCcFastReadResourceMiss=FsRtlIncrementCcFastReadResourceMiss@0
-FsRtlIncrementCcFastReadWait=FsRtlIncrementCcFastReadWait@0
-FsRtlInitializeFileLock=FsRtlInitializeFileLock@12
-FsRtlInitializeLargeMcb=FsRtlInitializeLargeMcb@8
-FsRtlInitializeMcb=FsRtlInitializeMcb@8
-FsRtlInitializeOplock=FsRtlInitializeOplock@4
-FsRtlInitializeTunnelCache=FsRtlInitializeTunnelCache@4
-FsRtlInsertPerFileObjectContext=FsRtlInsertPerFileObjectContext@8
-FsRtlInsertPerStreamContext=FsRtlInsertPerStreamContext@8
-FsRtlIsDbcsInExpression=FsRtlIsDbcsInExpression@8
-FsRtlIsFatDbcsLegal=FsRtlIsFatDbcsLegal@20
-FsRtlIsHpfsDbcsLegal=FsRtlIsHpfsDbcsLegal@20
-FsRtlIsNameInExpression=FsRtlIsNameInExpression@16
-FsRtlIsNtstatusExpected=FsRtlIsNtstatusExpected@4
-FsRtlIsPagingFile=FsRtlIsPagingFile
-FsRtlIsTotalDeviceFailure=FsRtlIsTotalDeviceFailure@4
+@ExfAcquirePushLockExclusive@4
+@ExfAcquirePushLockShared@4
+@ExfReleasePushLock@4
+@ExfInterlockedAddUlong@12
+@ExfInterlockedInsertHeadList@12
+@ExfInterlockedInsertTailList@12
+@ExfInterlockedCompareExchange64@12
+@ExfInterlockedPopEntryList@8
+@ExfInterlockedPushEntryList@12
+@ExfInterlockedRemoveHeadList@8
+@Exfi386InterlockedDecrementLong@4
+@Exfi386InterlockedExchangeUlong@8
+@Exfi386InterlockedIncrementLong@4
+Exi386InterlockedDecrementLong@4
+Exi386InterlockedExchangeUlong@8
+Exi386InterlockedIncrementLong@4
+FsRtlAcquireFileExclusive@4
+FsRtlAddLargeMcbEntry@28
+FsRtlAddMcbEntry@16
+FsRtlAddToTunnelCache@32
+FsRtlAllocateFileLock@8
+FsRtlAllocatePool@8
+FsRtlAllocatePoolWithQuota@8
+FsRtlAllocatePoolWithQuotaTag@12
+FsRtlAllocatePoolWithTag@12
+FsRtlAllocateResource@0
+FsRtlAreNamesEqual@16
+FsRtlBalanceReads@4
+FsRtlCheckLockForReadAccess@8
+FsRtlCheckLockForWriteAccess@8
+FsRtlCheckOplock@20
+FsRtlCopyRead@32
+FsRtlCopyWrite@32
+FsRtlCurrentBatchOplock@4
+FsRtlDeleteKeyFromTunnelCache@12
+FsRtlDeleteTunnelCache@4
+FsRtlDeregisterUncProvider@4
+FsRtlDissectDbcs@16
+FsRtlDissectName@16
+FsRtlDoesDbcsContainWildCards@4
+FsRtlDoesNameContainWildCards@4
+FsRtlFastCheckLockForRead@24
+FsRtlFastCheckLockForWrite@24
+FsRtlFastUnlockAll@16
+FsRtlFastUnlockAllByKey@20
+FsRtlFastUnlockSingle@32
+FsRtlFindInTunnelCache@32
+FsRtlFreeFileLock@4
+FsRtlGetFileSize@8
+FsRtlGetNextFileLock@8
+FsRtlGetNextLargeMcbEntry@20
+FsRtlGetNextMcbEntry@20
+FsRtlIncrementCcFastReadNotPossible@0
+FsRtlIncrementCcFastReadNoWait@0
+FsRtlIncrementCcFastReadResourceMiss@0
+FsRtlIncrementCcFastReadWait@0
+FsRtlInitializeFileLock@12
+FsRtlInitializeLargeMcb@8
+FsRtlInitializeMcb@8
+FsRtlInitializeOplock@4
+FsRtlInitializeTunnelCache@4
+FsRtlInsertPerFileObjectContext@8
+FsRtlInsertPerStreamContext@8
+FsRtlIsDbcsInExpression@8
+FsRtlIsFatDbcsLegal@20
+FsRtlIsHpfsDbcsLegal@20
+FsRtlIsNameInExpression@16
+FsRtlIsNtstatusExpected@4
+FsRtlIsPagingFile@4
+FsRtlIsTotalDeviceFailure@4
 FsRtlLegalAnsiCharacterArray DATA
-FsRtlLookupLargeMcbEntry=FsRtlLookupLargeMcbEntry@32
-FsRtlLookupLastLargeMcbEntry=FsRtlLookupLastLargeMcbEntry@12
-FsRtlLookupLastLargeMcbEntryAndInde=FsRtlLookupLastLargeMcbEntryAndIndex@16
-FsRtlLookupLastMcbEntry=FsRtlLookupLastMcbEntry@12
-FsRtlLookupMcbEntry=FsRtlLookupMcbEntry@20
-FsRtlLookupPerFileObjectContext=FsRtlLookupPerFileObjectContext@12
-FsRtlLookupPerStreamContextInternal=FsRtlLookupPerStreamContextInternal@12
-FsRtlMdlRead=FsRtlMdlRead@24
-FsRtlMdlReadComplete=FsRtlMdlReadComplete@8
-FsRtlMdlReadCompleteDev=FsRtlMdlReadCompleteDev@12
-FsRtlMdlReadDev=FsRtlMdlReadDev@28
-FsRtlMdlWriteComplete=FsRtlMdlWriteComplete@12
-FsRtlMdlWriteCompleteDev=FsRtlMdlWriteCompleteDev@16
-FsRtlNormalizeNtstatus=FsRtlNormalizeNtstatus@8
-FsRtlNotifyChangeDirectory=FsRtlNotifyChangeDirectory@28
-FsRtlNotifyCleanup=FsRtlNotifyCleanup@12
-FsRtlNotifyFilterChangeDirectory=FsRtlNotifyFilterChangeDirectory@44
-FsRtlNotifyFilterReportChange=FsRtlNotifyFilterReportChange@40
-FsRtlNotifyFullChangeDirectory=FsRtlNotifyFullChangeDirectory@40
-FsRtlNotifyFullReportChange=FsRtlNotifyFullReportChange@36
-FsRtlNotifyInitializeSync=FsRtlNotifyInitializeSync@4
-FsRtlNotifyReportChange=FsRtlNotifyReportChange@20
-FsRtlNotifyUninitializeSync=FsRtlNotifyUninitializeSync@4
-FsRtlNotifyVolumeEvent=FsRtlNotifyVolumeEvent@8
-FsRtlNumberOfRunsInLargeMcb=FsRtlNumberOfRunsInLargeMcb@4
-FsRtlNumberOfRunsInMcb=FsRtlNumberOfRunsInMcb@4
-FsRtlOplockFsctrl=FsRtlOplockFsctrl@12
-FsRtlOplockIsFastIoPossible=FsRtlOplockIsFastIoPossible@4
-FsRtlPostPagingFileStackOverflow=FsRtlPostPagingFileStackOverflow@12
-FsRtlPostStackOverflow=FsRtlPostStackOverflow@12
-FsRtlPrepareMdlWrite=FsRtlPrepareMdlWrite@24
-FsRtlPrepareMdlWriteDev=FsRtlPrepareMdlWriteDev@28
-FsRtlPrivateLock=FsRtlPrivateLock@48
-FsRtlProcessFileLock=FsRtlProcessFileLock@12
-FsRtlRegisterUncProvider=FsRtlRegisterUncProvider@12
-FsRtlReleaseFile=FsRtlReleaseFile@4
-FsRtlRemoveLargeMcbEntry=FsRtlRemoveLargeMcbEntry@20
-FsRtlRemoveMcbEntry=FsRtlRemoveMcbEntry@12
-FsRtlRemovePerFileObjectContext=FsRtlRemovePerFileObjectContext@12
-FsRtlRemovePerStreamContext=FsRtlRemovePerStreamContext@12
-FsRtlResetLargeMcb=FsRtlResetLargeMcb@8
-FsRtlSplitLargeMcb=FsRtlSplitLargeMcb@20
-FsRtlSyncVolumes=FsRtlSyncVolumes@12
-FsRtlTruncateLargeMcb=FsRtlTruncateLargeMcb@12
-FsRtlTruncateMcb=FsRtlTruncateMcb@8
-FsRtlUninitializeFileLock=FsRtlUninitializeFileLock@4
-FsRtlUninitializeLargeMcb=FsRtlUninitializeLargeMcb@4
-FsRtlUninitializeMcb=FsRtlUninitializeMcb@4
-FsRtlUninitializeOplock=FsRtlUninitializeOplock@4
+FsRtlLookupLargeMcbEntry@32
+FsRtlLookupLastLargeMcbEntry@12
+FsRtlLookupLastLargeMcbEntryAndIndex@16
+FsRtlLookupLastMcbEntry@12
+FsRtlLookupMcbEntry@20
+FsRtlLookupPerFileObjectContext@12
+FsRtlLookupPerStreamContextInternal@12
+FsRtlMdlRead@24
+FsRtlMdlReadComplete@8
+FsRtlMdlReadCompleteDev@12
+FsRtlMdlReadDev@28
+FsRtlMdlWriteComplete@12
+FsRtlMdlWriteCompleteDev@16
+FsRtlNormalizeNtstatus@8
+FsRtlNotifyChangeDirectory@28
+FsRtlNotifyCleanup@12
+FsRtlNotifyFilterChangeDirectory@44
+FsRtlNotifyFilterReportChange@40
+FsRtlNotifyFullChangeDirectory@40
+FsRtlNotifyFullReportChange@36
+FsRtlNotifyInitializeSync@4
+FsRtlNotifyReportChange@20
+FsRtlNotifyUninitializeSync@4
+FsRtlNotifyVolumeEvent@8
+FsRtlNumberOfRunsInLargeMcb@4
+FsRtlNumberOfRunsInMcb@4
+FsRtlOplockFsctrl@12
+FsRtlOplockIsFastIoPossible@4
+FsRtlPostPagingFileStackOverflow@12
+FsRtlPostStackOverflow@12
+FsRtlPrepareMdlWrite@24
+FsRtlPrepareMdlWriteDev@28
+FsRtlPrivateLock@48
+FsRtlProcessFileLock@12
+FsRtlRegisterUncProvider@12
+FsRtlReleaseFile@4
+FsRtlRemoveLargeMcbEntry@20
+FsRtlRemoveMcbEntry@12
+FsRtlRemovePerFileObjectContext@12
+FsRtlRemovePerStreamContext@12
+FsRtlResetLargeMcb@8
+FsRtlSplitLargeMcb@20
+FsRtlSyncVolumes@12
+FsRtlTeardownPerStreamContexts@4
+FsRtlTruncateLargeMcb@12
+FsRtlTruncateMcb@8
+FsRtlUninitializeFileLock@4
+FsRtlUninitializeLargeMcb@4
+FsRtlUninitializeMcb@4
+FsRtlUninitializeOplock@4
 HalDispatchTable DATA
 HalPrivateDispatchTable DATA
-@HalExamineMBR=@xHalExamineMBR@16
-InbvAcquireDisplayOwnership=InbvAcquireDisplayOwnership@0
-InbvCheckDisplayOwnership=InbvCheckDisplayOwnership@0
-InbvDisplayString=InbvDisplayString@4
-InbvEnableBootDriver=InbvEnableBootDriver@4
-InbvEnableDisplayString=InbvEnableDisplayString@4
-InbvInstallDisplayStringFilter=InbvInstallDisplayStringFilter@4
-InbvIsBootDriverInstalled=InbvIsBootDriverInstalled@0
-InbvNotifyDisplayOwnershipLost=InbvNotifyDisplayOwnershipLost@4
-InbvResetDisplay=InbvResetDisplay@0
-InbvSetScrollRegion=InbvSetScrollRegion@16
-InbvSetTextColor=InbvSetTextColor@4
-InbvSolidColorFill=InbvSolidColorFill@20
-InterlockedCompareExchange=@InterlockedCompareExchange@12
-InterlockedDecrement=@InterlockedDecrement@4
-InterlockedExchange=@InterlockedExchange@8
-InterlockedExchangeAdd=@InterlockedExchangeAdd@8
-InterlockedIncrement=@InterlockedIncrement@4
-InterlockedPushEntrySList=@InterlockedPushEntrySList@8
-InterlockedPopEntrySList=@InterlockedPopEntrySList@4
-IoAcquireCancelSpinLock=IoAcquireCancelSpinLock@4
-IoAcquireRemoveLockEx=IoAcquireRemoveLockEx@20
-IoAcquireVpbSpinLock=IoAcquireVpbSpinLock@4
+@HalExamineMBR@16
+InbvAcquireDisplayOwnership@0
+InbvCheckDisplayOwnership@0
+InbvDisplayString@4
+InbvEnableBootDriver@4
+InbvEnableDisplayString@4
+InbvInstallDisplayStringFilter@4
+InbvIsBootDriverInstalled@0
+InbvNotifyDisplayOwnershipLost@4
+InbvResetDisplay@0
+InbvSetScrollRegion@16
+InbvSetTextColor@4
+InbvSolidColorFill@20
+InitSafeBootMode DATA
+@InterlockedCompareExchange@12
+@InterlockedDecrement@4
+@InterlockedExchange@8
+@InterlockedExchangeAdd@8
+@InterlockedIncrement@4
+@InterlockedPushEntrySList@8
+@InterlockedPopEntrySList@4
+IoAcquireCancelSpinLock@4
+IoAcquireRemoveLockEx@20
+IoAcquireVpbSpinLock@4
 IoAdapterObjectType DATA
-IoAllocateAdapterChannel=IoAllocateAdapterChannel@20
-IoAllocateIrp=IoAllocateIrp@8
-IoAllocateMdl=IoAllocateMdl@20
-IoAllocateController=IoAllocateController@16
-IoAllocateDriverObjectExtension=IoAllocateDriverObjectExtension@16
-IoAllocateErrorLogEntry=IoAllocateErrorLogEntry@8
-IoAllocateWorkItem=IoAllocateWorkItem@4
-IoAssignDriveLetters=IoAssignDriveLetters@16
-IoAssignResources=IoAssignResources@24
-IoAttachDevice=IoAttachDevice@12
-IoAttachDeviceByPointer=IoAttachDeviceByPointer@8
-IoAttachDeviceToDeviceStack=IoAttachDeviceToDeviceStack@8
-IoAttachDeviceToDeviceStackSafe=IoAttachDeviceToDeviceStackSafe@12
-IoBuildAsynchronousFsdRequest=IoBuildAsynchronousFsdRequest@24
-IoBuildDeviceIoControlRequest=IoBuildDeviceIoControlRequest@36
-IoBuildPartialMdl=IoBuildPartialMdl@16
-IoBuildSynchronousFsdRequest=IoBuildSynchronousFsdRequest@28
-IoCallDriver=IoCallDriver@8
-IoCancelFileOpen=IoCancelFileOpen@8
-IoCancelIrp=IoCancelIrp@4
-IoCheckDesiredAccess=IoCheckDesiredAccess@8
-IoCheckEaBufferValidity=IoCheckEaBufferValidity@12
-IoCheckFunctionAccess=IoCheckFunctionAccess@24
-IoCheckQuerySetFileInformation=IoCheckQuerySetFileInformation@12
-IoCheckQuerySetVolumeInformation=IoCheckQuerySetVolumeInformation@12
-IoCheckQuotaBufferValidity=IoCheckQuotaBufferValidity@12
-IoCheckShareAccess=IoCheckShareAccess@20
-IoCompleteRequest=IoCompleteRequest@8
-IoConnectInterrupt=IoConnectInterrupt@44
-IoCreateController=IoCreateController@4
-IoCreateDevice=IoCreateDevice@28
-IoCreateDisk=IoCreateDisk@8
-IoCreateDriver=IoCreateDriver@8
-IoCreateFile=IoCreateFile@56
-IoCreateFileSpecifyDeviceObjectHint=IoCreateFileSpecifyDeviceObjectHint@60
-IoCreateNotificationEvent=IoCreateNotificationEvent@8
-IoCreateStreamFileObject=IoCreateStreamFileObject@8
-IoCreateStreamFileObjectEx=IoCreateStreamFileObjectEx@12
-IoCreateStreamFileObjectLite=IoCreateStreamFileObjectLite@8
-IoCreateSymbolicLink=IoCreateSymbolicLink@8
-IoCreateSynchronizationEvent=IoCreateSynchronizationEvent@8
-IoCreateUnprotectedSymbolicLink=IoCreateUnprotectedSymbolicLink@8
-IoDeleteController=IoDeleteController@4
-IoDeleteDevice=IoDeleteDevice@4
-IoDeleteDriver=IoDeleteDriver@4
-IoDeleteSymbolicLink=IoDeleteSymbolicLink@4
-IoDetachDevice=IoDetachDevice@4
+IoAllocateAdapterChannel@20
+IoAllocateIrp@8
+IoAllocateMdl@20
+IoAllocateController@16
+IoAllocateDriverObjectExtension@16
+IoAllocateErrorLogEntry@8
+IoAllocateWorkItem@4
+IoAssignDriveLetters@16
+IoAssignResources@24
+IoAttachDevice@12
+IoAttachDeviceByPointer@8
+IoAttachDeviceToDeviceStack@8
+IoAttachDeviceToDeviceStackSafe@12
+IoBuildAsynchronousFsdRequest@24
+IoBuildDeviceIoControlRequest@36
+IoBuildPartialMdl@16
+IoBuildSynchronousFsdRequest@28
+IoCallDriver@8
+IoCancelFileOpen@8
+IoCancelIrp@4
+IoCheckDesiredAccess@8
+IoCheckEaBufferValidity@12
+IoCheckFunctionAccess@24
+IoCheckQuerySetFileInformation@12
+IoCheckQuerySetVolumeInformation@12
+IoCheckQuotaBufferValidity@12
+IoCheckShareAccess@20
+IoCompleteRequest@8
+IoConnectInterrupt@44
+IoCreateController@4
+IoCreateDevice@28
+IoCreateDisk@8
+IoCreateDriver@8
+IoCreateFile@56
+IoCreateFileSpecifyDeviceObjectHint@60
+IoCreateNotificationEvent@8
+IoCreateStreamFileObject@8
+IoCreateStreamFileObjectEx@12
+IoCreateStreamFileObjectLite@8
+IoCreateSymbolicLink@8
+IoCreateSynchronizationEvent@8
+IoCreateUnprotectedSymbolicLink@8
+IoCsqInitialize@28
+IoCsqInitializeEx@28
+IoCsqInsertIrp@12
+IoCsqInsertIrpEx@16
+IoCsqRemoveIrp@8
+IoCsqRemoveNextIrp@8
+IoDeleteController@4
+IoDeleteDevice@4
+IoDeleteDriver@4
+IoDeleteSymbolicLink@4
+IoDetachDevice@4
 IoDeviceHandlerObjectSize DATA
 IoDeviceHandlerObjectType DATA
 IoDeviceObjectType DATA
-IoDisconnectInterrupt=IoDisconnectInterrupt@4
+IoDisconnectInterrupt@4
 IoDriverObjectType DATA
-IoEnqueueIrp=IoEnqueueIrp@4
-IoEnumerateDeviceObjectList=IoEnumerateDeviceObjectList@16
-IoFastQueryNetworkAttributes=IoFastQueryNetworkAttributes@20
+IoEnqueueIrp@4
+IoEnumerateDeviceObjectList@16
+IoFastQueryNetworkAttributes@20
 IoFileObjectType DATA
-IoForwardAndCatchIrp=IoForwardIrpSynchronously@8
-IoForwardIrpSynchronously=IoForwardIrpSynchronously@8
-IoFreeController=IoFreeController@4
-IoFreeErrorLogEntry=IoFreeErrorLogEntry@4
-IoFreeIrp=IoFreeIrp@4
-IoFreeMdl=IoFreeMdl@4
-IoFreeWorkItem=IoFreeWorkItem@4
-IoGetAttachedDevice=IoGetAttachedDevice@4
-IoGetAttachedDeviceReference=IoGetAttachedDeviceReference@4
-IoGetBaseFileSystemDeviceObject=IoGetBaseFileSystemDeviceObject@4
-IoGetBootDiskInformation=IoGetBootDiskInformation@8
-IoGetConfigurationInformation=IoGetConfigurationInformation@0
-IoGetCurrentProcess=IoGetCurrentProcess@0
-IoGetDeviceObjectPointer=IoGetDeviceObjectPointer@16
-IoGetDeviceAttachmentBaseRef=IoGetDeviceAttachmentBaseRef@4
-IoGetDeviceInterfaceAlias=IoGetDeviceInterfaceAlias@12
-IoGetDeviceInterfaces=IoGetDeviceInterfaces@16
-IoGetDriverObjectExtension=IoGetDriverObjectExtension@8
-IoGetDeviceProperty=IoGetDeviceProperty@20
-IoGetDeviceToVerify=IoGetDeviceToVerify@4
-IoGetDiskDeviceObject=IoGetDiskDeviceObject@8
-IoGetDmaAdapter=IoGetDmaAdapter@12
-IoGetFileObjectGenericMapping=IoGetFileObjectGenericMapping@0
-IoGetInitialStack=IoGetInitialStack@0
-IoGetLowerDeviceObject=IoGetLowerDeviceObject@4
-IoGetRelatedDeviceObject=IoGetRelatedDeviceObject@4
-IoGetRequestorProcess=IoGetRequestorProcess@4
-IoGetRequestorProcessId=IoGetRequestorProcessId@4
-IoGetRequestorSessionId=IoGetRequestorSessionId@8
-IoGetStackLimits=IoGetStackLimits@8
-IoGetTopLevelIrp=IoGetTopLevelIrp@0
-IoInitializeIrp=IoInitializeIrp@12
-IoInvalidateDeviceRelations=IoInvalidateDeviceRelations@8
-IoInvalidateDeviceState=IoInvalidateDeviceState@4
-IoInitializeRemoveLockEx=IoInitializeRemoveLockEx@20
-IoInitializeTimer=IoInitializeTimer@12
-IoIsFileOriginRemote=IoIsFileOriginRemote@4
-IoIsSystemThread=IoIsSystemThread@4
-IoIsValidNameGraftingBuffer=IoIsValidNameGraftingBuffer@8
-IoIsOperationSynchronous=IoIsOperationSynchronous@4
-IoMakeAssociatedIrp=IoMakeAssociatedIrp@8
-IoOpenDeviceInstanceKey=IoOpenDeviceInstanceKey@20
-IoOpenDeviceInterfaceRegistryKey=IoOpenDeviceInterfaceRegistryKey@12
-IoOpenDeviceRegistryKey=IoOpenDeviceRegistryKey@16
-IoPageRead=IoPageRead@20
-IoPnPDeliverServicePowerNotification=IoPnPDeliverServicePowerNotification@16
-IoQueryDeviceDescription=IoQueryDeviceDescription@32
-IoQueryDeviceEnumInfo=IoQueryDeviceEnumInfo@8
-IoQueryFileDosDeviceName=IoQueryFileDosDeviceName@8
-IoQueryFileInformation=IoQueryFileInformation@20
-IoQueryVolumeInformation=IoQueryVolumeInformation@20
-IoQueueThreadIrp=IoQueueThreadIrp@4
-IoQueueWorkItem=IoQueueWorkItem@16
-IoRaiseHardError=IoRaiseHardError@12
-IoRaiseInformationalHardError=IoRaiseInformationalHardError@12
-IoReadDiskSignature=IoReadDiskSignature@12
+IoForwardAndCatchIrp@8=IoForwardIrpSynchronously@8
+IoForwardIrpSynchronously@8
+IoFreeController@4
+IoFreeErrorLogEntry@4
+IoFreeIrp@4
+IoFreeMdl@4
+IoFreeWorkItem@4
+IoGetAttachedDevice@4
+IoGetAttachedDeviceReference@4
+IoGetBaseFileSystemDeviceObject@4
+IoGetBootDiskInformation@8
+IoGetConfigurationInformation@0
+IoGetCurrentProcess@0
+IoGetDeviceObjectPointer@16
+IoGetDeviceAttachmentBaseRef@4
+IoGetDeviceInterfaceAlias@12
+IoGetDeviceInterfaces@16
+IoGetDriverObjectExtension@8
+IoGetDeviceProperty@20
+IoGetDeviceToVerify@4
+IoGetDiskDeviceObject@8
+IoGetDmaAdapter@12
+IoGetFileObjectGenericMapping@0
+IoGetInitialStack@0
+IoGetLowerDeviceObject@4
+IoGetRelatedDeviceObject@4
+IoGetRequestorProcess@4
+IoGetRequestorProcessId@4
+IoGetRequestorSessionId@8
+IoGetStackLimits@8
+IoGetTopLevelIrp@0
+IoInitializeIrp@12
+IoInvalidateDeviceRelations@8
+IoInvalidateDeviceState@4
+IoInitializeRemoveLockEx@20
+IoInitializeTimer@12
+IoIsFileOriginRemote@4
+IoIsSystemThread@4
+IoIsValidNameGraftingBuffer@8
+IoIsOperationSynchronous@4
+IoMakeAssociatedIrp@8
+IoOpenDeviceInterfaceRegistryKey@12
+IoOpenDeviceRegistryKey@16
+IoPageRead@20
+IoPnPDeliverServicePowerNotification@16
+IoQueryDeviceDescription@32
+IoQueryFileDosDeviceName@8
+IoQueryFileInformation@20
+IoQueryVolumeInformation@20
+IoQueueThreadIrp@4
+IoQueueWorkItem@16
+IoRaiseHardError@12
+IoRaiseInformationalHardError@12
+IoReadDiskSignature@12
 IoReadOperationCount DATA
-IoReadPartitionTable=IoReadPartitionTable@16
-IoReadPartitionTableEx=IoReadPartitionTableEx@8
+@IoReadPartitionTable@16
+IoReadPartitionTableEx@8
 IoReadTransferCount DATA
-IoRegisterBootDriverReinitialization=IoRegisterBootDriverReinitialization@12
-IoRegisterDeviceInterface=IoRegisterDeviceInterface@16
-IoRegisterDriverReinitialization=IoRegisterDriverReinitialization@12
-IoRegisterFileSystem=IoRegisterFileSystem@4
-IoRegisterFsRegistrationChange=IoRegisterFsRegistrationChange@8
-IoRegisterLastChanceShutdownNotification=IoRegisterLastChanceShutdownNotification@4
-IoRegisterPlugPlayNotification=IoRegisterPlugPlayNotification@28
-IoRegisterShutdownNotification=IoRegisterShutdownNotification@4
-IoReleaseCancelSpinLock=IoReleaseCancelSpinLock@4
-IoReleaseRemoveLockAndWaitEx=IoReleaseRemoveLockAndWaitEx@12
-IoReleaseRemoveLockEx=IoReleaseRemoveLockEx@12
-IoReleaseVpbSpinLock=IoReleaseVpbSpinLock@4
-IoRemoveShareAccess=IoRemoveShareAccess@8
-IoReportDetectedDevice=IoReportDetectedDevice@32
-IoReportHalResourceUsage=IoReportHalResourceUsage@16
-IoReportResourceUsage=IoReportResourceUsage@36
-IoReportResourceForDetection=IoReportResourceForDetection@28
-IoReportTargetDeviceChange=IoReportTargetDeviceChange@8
-IoReportTargetDeviceChangeAsynchronous=IoReportTargetDeviceChangeAsynchronous@16
-IoRequestDeviceEject=IoRequestDeviceEject@4
-IoReuseIrp=IoReuseIrp@8
-IoSetCompletionRoutineEx=IoSetCompletionRoutineEx@28
-IoSetSystemPartition=IoSetSystemPartition@4
-IoSetDeviceInterfaceState=IoSetDeviceInterfaceState@8
-IoSetDeviceToVerify=IoSetDeviceToVerify@8
-IoSetFileOrigin=IoSetFileOrigin@8
-IoSetHardErrorOrVerifyDevice=IoSetHardErrorOrVerifyDevice@8
-IoSetInformation=IoSetInformation@16
-IoSetIoCompletion=IoSetIoCompletion@24
-IoSetPartitionInformation=IoSetPartitionInformation@16
-IoSetPartitionInformationEx=IoSetPartitionInformationEx@12
-IoSetStartIoAttributes=IoSetStartIoAttributes@12
-IoSetShareAccess=IoSetShareAccess@16
-IoSetThreadHardErrorMode=IoSetThreadHardErrorMode@4
-IoSetTopLevelIrp=IoSetTopLevelIrp@4
-IoStartNextPacket=IoStartNextPacket@8
-IoStartNextPacketByKey=IoStartNextPacketByKey@12
-IoStartPacket=IoStartPacket@16
-IoStartTimer=IoStartTimer@4
+IoRegisterBootDriverReinitialization@12
+IoRegisterDeviceInterface@16
+IoRegisterDriverReinitialization@12
+IoRegisterFileSystem@4
+IoRegisterFsRegistrationChange@8
+IoRegisterLastChanceShutdownNotification@4
+IoRegisterPlugPlayNotification@28
+IoRegisterShutdownNotification@4
+IoReleaseCancelSpinLock@4
+IoReleaseRemoveLockAndWaitEx@12
+IoReleaseRemoveLockEx@12
+IoReleaseVpbSpinLock@4
+IoRemoveShareAccess@8
+IoReportDetectedDevice@32
+IoReportHalResourceUsage@16
+IoReportResourceUsage@36
+IoReportResourceForDetection@28
+IoReportTargetDeviceChange@8
+IoReportTargetDeviceChangeAsynchronous@16
+IoRequestDeviceEject@4
+IoReuseIrp@8
+IoSetCompletionRoutineEx@28
+IoSetSystemPartition@4
+IoSetDeviceInterfaceState@8
+IoSetDeviceToVerify@8
+IoSetFileOrigin@8
+IoSetHardErrorOrVerifyDevice@8
+IoSetInformation@16
+IoSetIoCompletion@24
+@IoSetPartitionInformation@16
+IoSetPartitionInformationEx@12
+IoSetStartIoAttributes@12
+IoSetShareAccess@16
+IoSetThreadHardErrorMode@4
+IoSetTopLevelIrp@4
+IoStartNextPacket@8
+IoStartNextPacketByKey@12
+IoStartPacket@16
+IoStartTimer@4
 IoStatisticsLock DATA
-IoStopTimer=IoStopTimer@4
-IoSynchronousPageWrite=IoSynchronousPageWrite@20
-IoSynchronousInvalidateDeviceRelations=IoSynchronousInvalidateDeviceRelations@8
-IoThreadToProcess=IoThreadToProcess@4
-IoUnregisterFileSystem=IoUnregisterFileSystem@4
-IoUnregisterFsRegistrationChange=IoUnregisterFsRegistrationChange@8
-IoUnregisterPlugPlayNotification=IoUnregisterPlugPlayNotification@4
-IoUnregisterShutdownNotification=IoUnregisterShutdownNotification@4
-IoUpdateShareAccess=IoUpdateShareAccess@8
-IoValidateDeviceIoControlAccess=IoValidateDeviceIoControlAccess@8
-IoVerifyPartitionTable=IoVerifyPartitionTable@8
-IoVerifyVolume=IoVerifyVolume@8
-IoVolumeDeviceToDosName=IoVolumeDeviceToDosName@8
-IoWMIAllocateInstanceIds=IoWMIAllocateInstanceIds@12
-IoWMIDeviceObjectToInstanceName=IoWMIDeviceObjectToInstanceName@12
-IoWMIExecuteMethod=IoWMIExecuteMethod@24
-IoWMIHandleToInstanceName=IoWMIHandleToInstanceName@12
-IoWMIOpenBlock=IoWMIOpenBlock@12
-IoWMIQueryAllData=IoWMIQueryAllData@12
-IoWMIQueryAllDataMultiple=IoWMIQueryAllDataMultiple@16
-IoWMIQuerySingleInstance=IoWMIQuerySingleInstance@16
-IoWMIQuerySingleInstanceMultiple=IoWMIQuerySingleInstanceMultiple@20
-IoWMIRegistrationControl=IoWMIRegistrationControl@8
-IoWMISetNotificationCallback=IoWMISetNotificationCallback@12
-IoWMISetSingleInstance=IoWMISetSingleInstance@20
-IoWMISetSingleItem=IoWMISetSingleItem@24
-IoWMISuggestInstanceName=IoWMISuggestInstanceName@16
-IoWMIWriteEvent=IoWMIWriteEvent@4
-IoWriteErrorLogEntry=IoWriteErrorLogEntry@4
+IoStopTimer@4
+IoSynchronousPageWrite@20
+IoSynchronousInvalidateDeviceRelations@8
+IoThreadToProcess@4
+IoUnregisterFileSystem@4
+IoUnregisterFsRegistrationChange@8
+IoUnregisterPlugPlayNotification@4
+IoUnregisterShutdownNotification@4
+IoUpdateShareAccess@8
+IoValidateDeviceIoControlAccess@8
+IoVerifyPartitionTable@8
+IoVerifyVolume@8
+IoVolumeDeviceToDosName@8
+IoWMIAllocateInstanceIds@12
+IoWMIDeviceObjectToInstanceName@12
+IoWMIExecuteMethod@24
+IoWMIHandleToInstanceName@12
+IoWMIOpenBlock@12
+IoWMIQueryAllData@12
+IoWMIQueryAllDataMultiple@16
+IoWMIQuerySingleInstance@16
+IoWMIQuerySingleInstanceMultiple@20
+IoWMIRegistrationControl@8
+IoWMISetNotificationCallback@12
+IoWMISetSingleInstance@20
+IoWMISetSingleItem@24
+IoWMISuggestInstanceName@16
+IoWMIWriteEvent@4
+IoWriteErrorLogEntry@4
 IoWriteOperationCount DATA
-IoWritePartitionTable=IoWritePartitionTable@20
-IoWritePartitionTableEx=IoWritePartitionTableEx@8
+@IoWritePartitionTable@20
+IoWritePartitionTableEx@8
 IoWriteTransferCount DATA
-IofCallDriver=@IofCallDriver@8
-IofCompleteRequest=@IofCompleteRequest@8
-IoIsWdmVersionAvailable=IoIsWdmVersionAvailable@8
+@IofCallDriver@8
+@IofCompleteRequest@8
+IoIsWdmVersionAvailable@8
 KdDebuggerEnabled DATA
 KdDebuggerNotPresent DATA
-KdDisableDebugger=KdDisableDebugger@0
-KdEnableDebugger=KdEnableDebugger@0
-KdEnteredDebugger=KdEnteredDebugger
-KdPollBreakIn=KdPollBreakIn@0
-KdPowerTransition=KdPowerTransition@4
-KdSystemDebugControl=KdSystemDebugControl@4
-Ke386CallBios=Ke386CallBios@8
-Ke386IoSetAccessProcess=Ke386IoSetAccessProcess@8
-Ke386QueryIoAccessMap=Ke386QueryIoAccessMap@8
-Ke386SetIoAccessMap=Ke386SetIoAccessMap@8
-KeAcquireSpinLockAtDpcLevel=KeAcquireSpinLockAtDpcLevel@4
-KeAcquireDispatcherDatabaseLockAtDpcLevel=KeAcquireDispatcherDatabaseLockAtDpcLevel
-@KeAcquireInStackQueuedSpinLockAtDpcLevel=@KeAcquireInStackQueuedSpinLockAtDpcLevel@8
-KeAcquireInterruptSpinLock=KeAcquireInterruptSpinLock@4
-KeAddSystemServiceTable=KeAddSystemServiceTable@20
-KeAreApcsDisabled=KeAreApcsDisabled@0
-KeAttachProcess=KeAttachProcess@4
+KdDisableDebugger@0
+KdEnableDebugger@0
+KdEnteredDebugger
+KdPollBreakIn@0
+KdPowerTransition@4
+KdpServiceDispatcher@12
+Ke386CallBios@8
+Ke386IoSetAccessProcess@8
+Ke386QueryIoAccessMap@8
+Ke386SetIoAccessMap@8
+@KeAcquireGuardedMutex@4
+@KeAcquireGuardedMutexUnsafe@4
+KeAcquireSpinLockAtDpcLevel@4
+@KeAcquireDispatcherDatabaseLockAtDpcLevel@0
+@KeAcquireInStackQueuedSpinLockAtDpcLevel@8
+KeAcquireInterruptSpinLock@4
+KeAddSystemServiceTable@20
+KeAreApcsDisabled@0
+KeAttachProcess@4
 ;KeBoostCurrentThread
-KeBugCheck=KeBugCheck@4
-KeBugCheckEx=KeBugCheckEx@20
-KeCancelTimer=KeCancelTimer@4
-KeCapturePersistentThreadState=KeCapturePersistentThreadState@28
-KeClearEvent=KeClearEvent@4
-KeConnectInterrupt=KeConnectInterrupt@4
+KeBugCheck@4
+KeBugCheckEx@20
+KeCancelTimer@4
+KeCapturePersistentThreadState@28
+KeClearEvent@4
+KeConnectInterrupt@4
 KeDcacheFlushCount DATA
-KeDelayExecutionThread=KeDelayExecutionThread@12
-KeDeregisterBugCheckCallback=KeDeregisterBugCheckCallback@4
-KeDeregisterBugCheckReasonCallback=KeDeregisterBugCheckReasonCallback@4
-KeDetachProcess=KeDetachProcess@0
-KeDisconnectInterrupt=KeDisconnectInterrupt@4
-KeEnterCriticalRegion=KeEnterCriticalRegion@0
-KeEnterKernelDebugger=KeEnterKernelDebugger@0
-KeFindConfigurationEntry=KeFindConfigurationEntry@16
-KeFindConfigurationNextEntry=KeFindConfigurationNextEntry@20
-KeFlushEntireTb=KeFlushEntireTb@8
-KeFlushQueuedDpcs=KeFlushQueuedDpcs@0
-KeGetCurrentThread=KeGetCurrentThread@0
-KeGetPreviousMode=KeGetPreviousMode@0
-KeGetRecommendedSharedDataAlignment=KeGetRecommendedSharedDataAlignment@0
-KeI386AllocateGdtSelectors=KeI386AllocateGdtSelectors
-KeI386FlatToGdtSelector=KeI386FlatToGdtSelector
-KeI386ReleaseGdtSelectors=KeI386ReleaseGdtSelectors
+KeDelayExecutionThread@12
+KeDeregisterBugCheckCallback@4
+KeDeregisterBugCheckReasonCallback@4
+KeDetachProcess@0
+KeDisconnectInterrupt@4
+KeEnterCriticalRegion@0
+KeEnterGuardedRegion@0
+KeEnterKernelDebugger@0
+KeFindConfigurationEntry@16
+KeFindConfigurationNextEntry@20
+KeFlushEntireTb@8
+KeFlushQueuedDpcs@0
+KeGetCurrentThread@0
+KeGetPreviousMode@0
+KeGetRecommendedSharedDataAlignment@0
 ;KeI386AbiosCall
-;KeI386AllocateGdtSelectors
+KeI386AllocateGdtSelectors@8
 ;KeI386Call16BitCStyleFunction
 ;KeI386Call16BitFunction
-;KeI386FlatToGdtSelector
+KeI386FlatToGdtSelector@12
 ;KeI386GetLid
 ;KeI386MachineType DATA
-;KeI386ReleaseGdtSelectors
+KeI386ReleaseGdtSelectors@8
 ;KeI386ReleaseLid
 ;KeI386SetGdtSelector
 KeIcacheFlushCount DATA
-KeInitializeApc=KeInitializeApc@32
-KeInitializeDeviceQueue=KeInitializeDeviceQueue@4
-KeInitializeDpc=KeInitializeDpc@12
-KeInitializeEvent=KeInitializeEvent@12
-KeInitializeInterrupt=KeInitializeInterrupt@44
-KeInitializeMutant=KeInitializeMutant@8
-KeInitializeMutex=KeInitializeMutex@8
-KeInitializeQueue=KeInitializeQueue@8
-KeInitializeSemaphore=KeInitializeSemaphore@12
-KeInitializeSpinLock=KeInitializeSpinLock@4
-KeInitializeTimer=KeInitializeTimer@4
-KeInitializeTimerEx=KeInitializeTimerEx@8
-KeInsertByKeyDeviceQueue=KeInsertByKeyDeviceQueue@12
-KeInsertDeviceQueue=KeInsertDeviceQueue@8
-KeInsertHeadQueue=KeInsertHeadQueue@8
-KeInsertQueue=KeInsertQueue@8
-KeInsertQueueApc=KeInsertQueueApc@16
-KeInsertQueueDpc=KeInsertQueueDpc@12
-KeIsAttachedProcess=KeIsAttachedProcess@0
-KeIsExecutingDpc=KeIsExecutingDpc@0
-KeLeaveCriticalRegion=KeLeaveCriticalRegion@0
+KeInitializeApc@32
+KeInitializeDeviceQueue@4
+KeInitializeDpc@12
+KeInitializeEvent@12
+@KeInitializeGuardedMutex@4
+KeInitializeInterrupt@44
+KeInitializeMutant@8
+KeInitializeMutex@8
+KeInitializeQueue@8
+KeInitializeSemaphore@12
+KeInitializeSpinLock@4
+KeInitializeTimer@4
+KeInitializeTimerEx@8
+KeInsertByKeyDeviceQueue@12
+KeInsertDeviceQueue@8
+KeInsertHeadQueue@8
+KeInsertQueue@8
+KeInsertQueueApc@16
+KeInsertQueueDpc@12
+KeIsAttachedProcess@0
+KeIsExecutingDpc@0
+KeLeaveCriticalRegion@0
+KeLeaveGuardedRegion@0
 KeLoaderBlock DATA
 KeNumberProcessors DATA
-KeProfileInterrupt=KeProfileInterrupt@4
-KeProfileInterruptWithSource=KeProfileInterruptWithSource@8
-KePulseEvent=KePulseEvent@12
-KeQueryActiveProcessors=KeQueryActiveProcessors@0
-KeQueryInterruptTime=KeQueryInterruptTime@0
-KeQueryPriorityThread=KeQueryPriorityThread@4
-KeQueryRuntimeThread=KeQueryRuntimeThread@8
-KeQuerySystemTime=KeQuerySystemTime@4
-KeQueryTickCount=KeQueryTickCount@4
-KeQueryTimeIncrement=KeQueryTimeIncrement@0
-KeRaiseUserException=KeRaiseUserException@4
-KeRescheduleThread=KeRescheduleThread@0
-KeReadStateEvent=KeReadStateEvent@4
-KeReadStateMutant=KeReadStateMutant@4
-KeReadStateMutex=KeReadStateMutex@4
-KeReadStateQueue=KeReadStateQueue@4
-KeReadStateSemaphore=KeReadStateSemaphore@4
-KeReadStateTimer=KeReadStateTimer@4
-KeRegisterBugCheckCallback=KeRegisterBugCheckCallback@20
-KeRegisterBugCheckReasonCallback=KeRegisterBugCheckReasonCallback@16
-KeReleaseDispatcherDatabaseLockFromDpcLevel=KeReleaseDispatcherDatabaseLockFromDpcLevel
-KeReleaseInterruptSpinLock=KeReleaseInterruptSpinLock@8
-@KeReleaseInStackQueuedSpinLockFromDpcLevel=@KeReleaseInStackQueuedSpinLockFromDpcLevel@4
-KeReleaseMutant=KeReleaseMutant@16
-KeReleaseMutex=KeReleaseMutex@8
-KeReleaseSemaphore=KeReleaseSemaphore@16
-KeReleaseSpinLockFromDpcLevel=KeReleaseSpinLockFromDpcLevel@4
-KeRemoveByKeyDeviceQueue=KeRemoveByKeyDeviceQueue@8
-KeRemoveByKeyDeviceQueueIfBusy=KeRemoveByKeyDeviceQueueIfBusy@8
-KeRemoveDeviceQueue=KeRemoveDeviceQueue@4
-KeRemoveEntryDeviceQueue=KeRemoveEntryDeviceQueue@8
-KeRemoveQueue=KeRemoveQueue@12
-KeRemoveQueueDpc=KeRemoveQueueDpc@4
-KeRemoveSystemServiceTable=KeRemoveSystemServiceTable@4
-KeResetEvent=KeResetEvent@4
-KeRestoreFloatingPointState=KeRestoreFloatingPointState@4
-KeRevertToUserAffinityThread=KeRevertToUserAffinityThread@0
-KeRundownQueue=KeRundownQueue@4
-KeSaveFloatingPointState=KeSaveFloatingPointState@4
-KeSaveStateForHibernate=KeSaveStateForHibernate
-KeServiceDescriptorTable       DATA
+KeProfileInterrupt@4
+KeProfileInterruptWithSource@8
+KePulseEvent@12
+KeQueryActiveProcessors@0
+KeQueryInterruptTime@0
+KeQueryPriorityThread@4
+KeQueryRuntimeThread@8
+KeQuerySystemTime@4
+KeQueryTickCount@4
+KeQueryTimeIncrement@0
+KeRaiseUserException@4
+KeReadStateEvent@4
+KeReadStateMutant@4
+KeReadStateMutex@4=KeReadStateMutant@4
+KeReadStateQueue@4
+KeReadStateSemaphore@4
+KeReadStateTimer@4
+KeRegisterBugCheckCallback@20
+KeRegisterBugCheckReasonCallback@16
+@KeReleaseDispatcherDatabaseLockFromDpcLevel@0
+@KeReleaseGuardedMutexUnsafe@4
+@KeReleaseGuardedMutex@4
+@KeReleaseInStackQueuedSpinLockFromDpcLevel@4
+KeReleaseInterruptSpinLock@8
+KeReleaseMutant@16
+KeReleaseMutex@8
+KeReleaseSemaphore@16
+KeReleaseSpinLockFromDpcLevel@4
+KeRemoveByKeyDeviceQueue@8
+KeRemoveByKeyDeviceQueueIfBusy@8
+KeRemoveDeviceQueue@4
+KeRemoveEntryDeviceQueue@8
+KeRemoveQueue@12
+KeRemoveQueueDpc@4
+KeRemoveSystemServiceTable@4
+KeResetEvent@4
+KeRestoreFloatingPointState@4
+KeRevertToUserAffinityThread@0
+KeRundownQueue@4
+KeSaveFloatingPointState@4
+KeSaveStateForHibernate
+KeServiceDescriptorTable DATA
 KeSetAffinityThread@8
-KeSetBasePriorityThread=KeSetBasePriorityThread@8
-KeSetDmaIoCoherency=KeSetDmaIoCoherency@4
-KeSetEvent=KeSetEvent@12
-KeSetEventBoostPriority=KeSetEventBoostPriority@8
-KeSetIdealProcessorThread=KeSetIdealProcessorThread@8
-KeSetImportanceDpc=KeSetImportanceDpc@8
-KeSetKernelStackSwapEnable=KeSetKernelStackSwapEnable@4
-KeSetPriorityThread=KeSetPriorityThread@8
-KeSetProfileIrql=KeSetProfileIrql@4
-KeSetSystemAffinityThread=KeSetSystemAffinityThread@4
+KeSetBasePriorityThread@8
+KeSetDmaIoCoherency@4
+KeSetEvent@12
+KeSetEventBoostPriority@8
+KeSetIdealProcessorThread@8
+KeSetImportanceDpc@8
+KeSetKernelStackSwapEnable@4
+KeSetPriorityThread@8
+KeSetProfileIrql@4
+KeSetSystemAffinityThread@4
 ;KeSetSwapContextNotifyRoutine
-KeSetTargetProcessorDpc=KeSetTargetProcessorDpc@8
+KeSetTargetProcessorDpc@8
 ;KeSetThreadSelectNotifyRoutine
-KeSetTimeIncrement=KeSetTimeIncrement@8
-@KeSetTimeUpdateNotifyRoutine=@KeSetTimeUpdateNotifyRoutine@4
-KeStackAttachProcess=KeStackAttachProcess@8
-KeSetTimer=KeSetTimer@16
-KeSetTimerEx=KeSetTimerEx@20
-;KeSetTimeUpdateNotifyRoutine
-KeSynchronizeExecution=KeSynchronizeExecution@12
-KeTerminateThread=KeTerminateThread@4
+KeSetTimeIncrement@8
+KeSetTimer@16
+KeSetTimerEx@20
+@KeSetTimeUpdateNotifyRoutine@4
+KeStackAttachProcess@8
+KeSynchronizeExecution@12
+KeTerminateThread@4
 KeTickCount DATA
-KeUpdateRunTime=KeUpdateRunTime@4
-KeUpdateSystemTime=KeUpdateSystemTime@8
-KeUnstackDetachProcess=KeUnstackDetachProcess@4
-KeUserModeCallback=KeUserModeCallback@20
-KeWaitForMultipleObjects=KeWaitForMultipleObjects@32
-KeWaitForMutexObject=KeWaitForMutexObject@20
-KeWaitForSingleObject=KeWaitForSingleObject@20
-KefAcquireSpinLockAtDpcLevel=@KefAcquireSpinLockAtDpcLevel@4
-KefReleaseSpinLockFromDpcLevel=@KefReleaseSpinLockFromDpcLevel@4
+@KeTryToAcquireGuardedMutex@4
+KeUpdateRunTime@8
+KeUpdateSystemTime@8
+KeUnstackDetachProcess@4
+KeUserModeCallback@20
+KeWaitForMultipleObjects@32
+KeWaitForMutexObject@20=KeWaitForSingleObject@20
+KeWaitForSingleObject@20
+@KefAcquireSpinLockAtDpcLevel@4
+@KefReleaseSpinLockFromDpcLevel@4
 ;Kei386EoiHelper
-KiAcquireSpinLock=@KiAcquireSpinLock@4
+@KiAcquireSpinLock@4
 ;KiBugCheckData DATA
-KiCoprocessorError=KiCoprocessorError@0
-KiDeliverApc=KiDeliverApc@12
-KiDispatchInterrupt=KiDispatchInterrupt@0
-KiEnableTimerWatchdog=KiEnableTimerWatchdog
-KiInterruptDispatch2=KiInterruptDispatch2@8
-KiIpiServiceRoutine=KiIpiServiceRoutine@8
-KiReleaseSpinLock=@KiReleaseSpinLock@4
-KiUnexpectedInterrupt=KiUnexpectedInterrupt@0
+KiCoprocessorError@0
+KiCheckForKernelApcDelivery@0
+KiDeliverApc@12
+KiDispatchInterrupt@0
+KiEnableTimerWatchdog
+KiInterruptDispatch2@8
+KiIpiServiceRoutine@8
+@KiReleaseSpinLock@4
+KiUnexpectedInterrupt@0
 ;Kii386SpinOnSpinLock
 KiRawTicks DATA
-LdrAccessResource=LdrAccessResource@16
-LdrEnumResources=LdrEnumResources@20
-LdrFindResourceDirectory_U=LdrFindResourceDirectory_U@16
-LdrFindResource_U=LdrFindResource_U@16
-LpcRequestPort=LpcRequestPort@8
-LpcRequestWaitReplyPort=LpcRequestWaitReplyPort@12
-LsaCallAuthenticationPackage=LsaCallAuthenticationPackage@28
-LsaDeregisterLogonProcess=LsaDeregisterLogonProcess@8
-LsaFreeReturnBuffer=LsaFreeReturnBuffer@4
-LsaLogonUser=LsaLogonUser@56
-LsaLookupAuthenticationPackage=LsaLookupAuthenticationPackage@12
-LsaRegisterLogonProcess=LsaRegisterLogonProcess@12
+LdrAccessResource@16
+LdrEnumResources@20
+LdrFindResourceDirectory_U@16
+LdrFindResource_U@16
+LpcPortObjectType DATA
+LpcRequestPort@8
+LpcRequestWaitReplyPort@12
+LsaCallAuthenticationPackage@28
+LsaDeregisterLogonProcess@8
+LsaFreeReturnBuffer@4
+LsaLogonUser@56
+LsaLookupAuthenticationPackage@12
+LsaRegisterLogonProcess@12
 Mm64BitPhysicalAddress DATA
-MmAddPhysicalMemory=MmAddPhysicalMemory@8
-MmAddVerifierThunks=MmAddVerifierThunks@8
-MmAdjustWorkingSetSize=MmAdjustWorkingSetSize@12
-MmAdvanceMdl=MmAdvanceMdl@8
-MmAllocateContiguousAlignedMemory=MmAllocateContiguousAlignedMemory@36
-MmAllocateContiguousMemory=MmAllocateContiguousMemory@12
-MmAllocateContiguousMemorySpecifyCache=MmAllocateContiguousMemorySpecifyCache@32
-MmAllocateMappingAddress=MmAllocateMappingAddress@8
-MmAllocateNonCachedMemory=MmAllocateNonCachedMemory@4
-MmAllocatePagesForMdl=MmAllocatePagesForMdl@28
-MmBuildMdlForNonPagedPool=MmBuildMdlForNonPagedPool@4
-MmCanFileBeTruncated=MmCanFileBeTruncated@8
-MmCopyFromCaller=MmCopyFromCaller@12
-MmCopyToCaller=MmCopyToCaller@12
-MmCreateMdl=MmCreateMdl@12
-MmCreateSection=MmCreateSection@32
-MmDbgTranslatePhysicalAddress=MmDbgTranslatePhysicalAddress@8
-MmDisableModifiedWriteOfSection=MmDisableModifiedWriteOfSection@4
-MmFlushImageSection=MmFlushImageSection@8
-MmForceSectionClosed=MmForceSectionClosed@8
-MmFreeContiguousMemory=MmFreeContiguousMemory@4
-MmFreeContiguousMemorySpecifyCache=MmFreeContiguousMemorySpecifyCache@12
-MmFreeMappingAddress=MmFreeMappingAddress@8
-MmFreeNonCachedMemory=MmFreeNonCachedMemory@8
-MmFreePagesFromMdl=MmFreePagesFromMdl@4
-MmGetPhysicalAddress=MmGetPhysicalAddress@4
-MmGetPhysicalMemoryRanges=MmGetPhysicalMemoryRanges@0
-MmGetSystemRoutineAddress=MmGetSystemRoutineAddress@4
-MmGetVirtualForPhysical=MmGetVirtualForPhysical@8
-MmGrowKernelStack=MmGrowKernelStack@4
+MmAddPhysicalMemory@8
+MmAddVerifierThunks@8
+MmAdjustWorkingSetSize@12
+MmAdvanceMdl@8
+MmAllocateContiguousMemory@12
+MmAllocateContiguousMemorySpecifyCache@32
+MmAllocateMappingAddress@8
+MmAllocateNonCachedMemory@4
+MmAllocatePagesForMdl@28
+MmBuildMdlForNonPagedPool@4
+MmCanFileBeTruncated@8
+MmCreateMdl@12
+MmCreateSection@32
+MmDbgTranslatePhysicalAddress@8
+MmDisableModifiedWriteOfSection@4
+MmFlushImageSection@8
+MmForceSectionClosed@8
+MmFreeContiguousMemory@4
+MmFreeContiguousMemorySpecifyCache@12
+MmFreeMappingAddress@8
+MmFreeNonCachedMemory@8
+MmFreePagesFromMdl@4
+MmGetPhysicalAddress@4
+MmGetPhysicalMemoryRanges@0
+MmGetSystemRoutineAddress@4
+MmGetVirtualForPhysical@8
+MmGrowKernelStack@4
 MmHighestUserAddress DATA
-MmIsAddressValid=MmIsAddressValid@4
-MmIsDriverVerifying=MmIsDriverVerifying@4
-MmIsNonPagedSystemAddressValid=MmIsNonPagedSystemAddressValid@4
-MmIsRecursiveIoFault=MmIsRecursiveIoFault@0
-MmIsThisAnNtAsSystem=MmIsThisAnNtAsSystem@0
-MmIsVerifierEnabled=MmIsVerifierEnabled@4
-MmLockPagableDataSection=MmLockPagableDataSection@4
-MmLockPagableImageSection=MmLockPagableDataSection@4
-MmLockPagableSectionByHandle=MmLockPagableSectionByHandle@4
-MmMapIoSpace=MmMapIoSpace@16
-MmMapLockedPages=MmMapLockedPages@8
-MmMapLockedPagesSpecifyCache=MmMapLockedPagesSpecifyCache@24
-MmMapLockedPagesWithReservedMapping=MmMapLockedPagesWithReservedMapping@16
-MmMapMemoryDumpMdl=MmMapMemoryDumpMdl@4
-MmMapUserAddressesToPage=MmMapUserAddressesToPage@12
-MmMapVideoDisplay=MmMapVideoDisplay@16
-MmMapViewInSessionSpace=MmMapViewInSessionSpace@12
-MmMapViewInSystemSpace=MmMapViewInSystemSpace@12
-MmMapViewOfSection=MmMapViewOfSection@40
-MmMarkPhysicalMemoryAsBad=MmMarkPhysicalMemoryAsBad@8
-MmMarkPhysicalMemoryAsGood=MmMarkPhysicalMemoryAsGood@8
-MmPageEntireDriver=MmPageEntireDriver@4
-MmPrefetchPages=MmPrefetchPages@8
-MmProbeAndLockPages=MmProbeAndLockPages@12
-MmProbeAndLockProcessPages=MmProbeAndLockProcessPages@16
-MmProbeAndLockSelectedPages=MmProbeAndLockSelectedPages@16
-MmProtectMdlSystemAddress=MmProtectMdlSystemAddress@8
-MmQuerySystemSize=MmQuerySystemSize@0
-MmRemovePhysicalMemory=MmRemovePhysicalMemory@8
-MmResetDriverPaging=MmResetDriverPaging@4
+MmIsAddressValid@4
+MmIsDriverVerifying@4
+MmIsNonPagedSystemAddressValid@4
+MmIsRecursiveIoFault@0
+MmIsThisAnNtAsSystem@0
+MmIsVerifierEnabled@4
+MmLockPagableDataSection@4
+MmLockPagableImageSection@4=MmLockPagableDataSection@4
+MmLockPagableSectionByHandle@4
+MmMapIoSpace@16
+MmMapLockedPages@8
+MmMapLockedPagesSpecifyCache@24
+MmMapLockedPagesWithReservedMapping@16
+MmMapMemoryDumpMdl@4
+MmMapUserAddressesToPage@12
+MmMapVideoDisplay@16
+MmMapViewInSessionSpace@12
+MmMapViewInSystemSpace@12
+MmMapViewOfSection@40
+MmMarkPhysicalMemoryAsBad@8
+MmMarkPhysicalMemoryAsGood@8
+MmPageEntireDriver@4
+MmPrefetchPages@8
+MmProbeAndLockPages@12
+MmProbeAndLockProcessPages@16
+MmProbeAndLockSelectedPages@16
+MmProtectMdlSystemAddress@8
+MmQuerySystemSize@0
+MmRemovePhysicalMemory@8
+MmResetDriverPaging@4
 MmSectionObjectType DATA
-MmSecureVirtualMemory=MmSecureVirtualMemory@12
-MmSetAddressRangeModified=MmSetAddressRangeModified@8
-MmSetBankedSection=MmSetBankedSection@24
-MmSizeOfMdl=MmSizeOfMdl@8
+MmSecureVirtualMemory@12
+MmSetAddressRangeModified@8
+MmSetBankedSection@24
+MmSizeOfMdl@8
 MmSystemRangeStart DATA
-MmTrimAllSystemPagableMemory=MmTrimAllSystemPagableMemory@4
-MmUnlockPagableImageSection=MmUnlockPagableImageSection@4
-MmUnlockPages=MmUnlockPages@4
-MmUnmapIoSpace=MmUnmapIoSpace@8
-MmUnmapLockedPages=MmUnmapLockedPages@8
-MmUnmapReservedMapping=MmUnmapReservedMapping@12
-MmUnmapVideoDisplay=MmUnmapVideoDisplay@8
-MmUnmapViewInSessionSpace=MmUnmapViewInSessionSpace@4
-MmUnmapViewInSystemSpace=MmUnmapViewInSystemSpace@4
-MmUnmapViewOfSection=MmUnmapViewOfSection@8
-MmUnsecureVirtualMemory=MmUnsecureVirtualMemory@4
+MmTrimAllSystemPagableMemory@4
+MmUnlockPagableImageSection@4
+MmUnlockPages@4
+MmUnmapIoSpace@8
+MmUnmapLockedPages@8
+MmUnmapReservedMapping@12
+MmUnmapVideoDisplay@8
+MmUnmapViewInSessionSpace@4
+MmUnmapViewInSystemSpace@4
+MmUnmapViewOfSection@8
+MmUnsecureVirtualMemory@4
 MmUserProbeAddress DATA
 NlsAnsiCodePage DATA
 NlsLeadByteInfo DATA
 NlsMbCodePageTag DATA
 NlsMbOemCodePageTag DATA
+NlsOemCodePage DATA
 NlsOemLeadByteInfo DATA
-NtAddAtom=NtAddAtom@12
-NtAdjustPrivilegesToken=NtAdjustPrivilegesToken@24
-NtAlertThread=NtAlertThread@4
-NtAllocateLocallyUniqueId=NtAllocateLocallyUniqueId@4
-NtAllocateUuids=NtAllocateUuids@12
-NtAllocateVirtualMemory=NtAllocateVirtualMemory@24
+NtAddAtom@12
+NtAdjustPrivilegesToken@24
+NtAlertThread@4
+NtAllocateLocallyUniqueId@4
+NtAllocateUuids@16
+NtAllocateVirtualMemory@24
 NtBuildNumber DATA
-NtClose=NtClose@4
-NtConnectPort=NtConnectPort@32
-NtCreateEvent=NtCreateEvent@20
-NtCreateTimer=NtCreateTimer@16
-NtOpenEvent=NtOpenEvent@12
-NtCreateFile=NtCreateFile@44
-NtCreateSection=NtCreateSection@28
-NtDeleteAtom=NtDeleteAtom@4
-NtDeleteFile=NtDeleteFile@4
-NtDeviceIoControlFile=NtDeviceIoControlFile@40
-NtDuplicateObject=NtDuplicateObject@28
-NtDuplicateToken=NtDuplicateToken@24
-NtFindAtom=NtFindAtom@12
-NtFreeVirtualMemory=NtFreeVirtualMemory@16
-NtFsControlFile=NtFsControlFile@40
+NtClose@4
+NtConnectPort@32
+NtCreateEvent@20
+NtCreateTimer@16
+NtOpenEvent@12
+NtCreateFile@44
+NtCreateSection@28
+NtDeleteAtom@4
+NtDeleteFile@4
+NtDeviceIoControlFile@40
+NtDuplicateObject@28
+NtDuplicateToken@24
+NtFindAtom@12
+NtFreeVirtualMemory@16
+NtFsControlFile@40
 NtGlobalFlag DATA
-NtLockFile=NtLockFile@40
-NtMakePermanentObject=NtMakePermanentObject@4
-NtMapViewOfSection=NtMapViewOfSection@40
-NtNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile@36
-NtOpenFile=NtOpenFile@24
-NtOpenProcess=NtOpenProcess@16
-NtOpenProcessToken=NtOpenProcessToken@12
-NtOpenProcessTokenEx=NtOpenProcessTokenEx@16
-NtOpenThread=NtOpenThread@16
-NtOpenThreadToken=NtOpenThreadToken@16
-NtOpenThreadTokenEx=NtOpenThreadTokenEx@20
-NtQueryDirectoryFile=NtQueryDirectoryFile@44
-NtQueryEaFile=NtQueryEaFile@36
-NtQueryInformationAtom=NtQueryInformationAtom@20
-NtQueryInformationFile=NtQueryInformationFile@20
-NtQueryInformationProcess=NtQueryInformationProcess@20
-NtQueryInformationThread=NtQueryInformationThread@20
-NtQueryInformationToken=NtQueryInformationToken@20
-;NtQueryOleDirectoryFile@44 <--- ?
-NtQueryQuotaInformationFile=NtQueryQuotaInformationFile@36
-NtQuerySecurityObject=NtQuerySecurityObject@20
-NtQuerySystemInformation=NtQuerySystemInformation@16
-NtQuerySystemTime=NtQuerySystemTime@4
-NtQueryVolumeInformationFile=NtQueryVolumeInformationFile@20
-NtReadFile=NtReadFile@36
-NtRequestPort=NtRequestPort@8
+NtLockFile@40
+NtMakePermanentObject@4
+NtMapViewOfSection@40
+NtNotifyChangeDirectoryFile@36
+NtOpenFile@24
+NtOpenProcess@16
+NtOpenProcessToken@12
+NtOpenProcessTokenEx@16
+NtOpenThread@16
+NtOpenThreadToken@16
+NtOpenThreadTokenEx@20
+NtQueryDirectoryFile@44
+NtQueryEaFile@36
+NtQueryInformationAtom@20
+NtQueryInformationFile@20
+NtQueryInformationProcess@20
+NtQueryInformationThread@20
+NtQueryInformationToken@20
+NtQueryQuotaInformationFile@36
+NtQuerySecurityObject@20
+NtQuerySystemInformation@16
+NtQuerySystemTime@4
+NtQueryVolumeInformationFile@20
+NtReadFile@36
+NtRequestPort@8
 NtRequestWaitReplyPort@12
-NtSetEaFile=NtSetEaFile@16
-NtSetEvent=NtSetEvent@8
-NtSetInformationFile=NtSetInformationFile@20
-NtSetInformationProcess=NtSetInformationProcess@16
-NtSetInformationThread=NtSetInformationThread@16
-NtSetQuotaInformationFile=NtSetQuotaInformationFile@16
-NtSetSecurityObject=NtSetSecurityObject@12
-NtSetVolumeInformationFile=NtSetVolumeInformationFile@20
-NtSetSystemTime=NtSetSystemTime@8
-NtShutdownSystem=NtShutdownSystem@4
-NtTraceEvent=NtTraceEvent@16
-NtUnlockFile=NtUnlockFile@20
-NtVdmControl=NtVdmControl@8
-NtW32Call=NtW32Call@20
-NtWaitForSingleObject=NtWaitForSingleObject@12
-NtWriteFile=NtWriteFile@36
-ObAssignSecurity=ObAssignSecurity@16
-;ObCheckCreateObjectAccess=ObCheckCreateObjectAccess@28
-;ObCheckObjectAccess=ObCheckObjectAccess@20
-ObCreateObject=ObCreateObject@36
-;ObFindHandleForObject=ObFindHandleForObject@20
-ObGetObjectPointerCount=ObGetObjectPointerCount@4
-ObGetObjectSecurity=ObGetObjectSecurity@12
-ObInsertObject=ObInsertObject@24
-ObMakeTemporaryObject=ObMakeTemporaryObject@4
-ObOpenObjectByName=ObOpenObjectByName@28
-ObOpenObjectByPointer=ObOpenObjectByPointer@28
-ObQueryNameString=ObQueryNameString@16
-ObQueryObjectAuditingByHandle=ObQueryObjectAuditingByHandle@8
-ObfDereferenceObject=@ObfDereferenceObject@4
-ObfReferenceObject=@ObfReferenceObject@4
-ObReferenceObjectByHandle=ObReferenceObjectByHandle@24
-ObReferenceObjectByName=ObReferenceObjectByName@32
-ObReferenceObjectByPointer=ObReferenceObjectByPointer@16
-ObReleaseObjectSecurity=ObReleaseObjectSecurity@8
-ObDereferenceObject=ObDereferenceObject@4
-;ObSetSecurityDescriptorInfo=ObSetSecurityDescriptorInfo@24
+NtSetEaFile@16
+NtSetEvent@8
+NtSetInformationFile@20
+NtSetInformationProcess@16
+NtSetInformationThread@16
+NtSetQuotaInformationFile@16
+NtSetSecurityObject@12
+NtSetVolumeInformationFile@20
+NtSetSystemTime@8
+NtShutdownSystem@4
+NtTraceEvent@16
+NtUnlockFile@20
+NtVdmControl@8
+NtW32Call@20
+NtWaitForSingleObject@12
+NtWriteFile@36
+ObAssignSecurity@16
+;ObCheckCreateObjectAccess@28
+;ObCheckObjectAccess@20
+ObCreateObject@36
+ObDereferenceSecurityDescriptor@8
+ObFindHandleForObject@20
+ObGetObjectPointerCount@4
+ObGetObjectSecurity@12
+ObInsertObject@24
+ObLogSecurityDescriptor@12
+ObMakeTemporaryObject@4
+ObOpenObjectByName@28
+ObOpenObjectByPointer@28
+ObQueryNameString@16
+ObQueryObjectAuditingByHandle@8
+@ObfDereferenceObject@4
+@ObfReferenceObject@4
+ObReferenceObjectByHandle@24
+ObReferenceObjectByName@32
+ObReferenceObjectByPointer@16
+ObReleaseObjectSecurity@8
+ObDereferenceObject@4
+;ObSetSecurityDescriptorInfo@24
 ;PfxFindPrefix
 ;PfxInitialize
 ;PfxInsertPrefix
 ;PfxRemovePrefix
-PoCallDriver=PoCallDriver@8
-PoRegisterDeviceForIdleDetection=PoRegisterDeviceForIdleDetection@16
-PoRegisterSystemState=PoRegisterSystemState@8
-PoRequestPowerIrp=PoRequestPowerIrp@24
-PoSetDeviceBusy=PoSetDeviceBusy@4
-PoSetPowerState=PoSetPowerState@12
-PoSetSystemState=PoSetSystemState@4
-PoStartNextPowerIrp=PoStartNextPowerIrp@4
-PoUnregisterSystemState=PoUnregisterSystemState@4
-ProbeForRead=ProbeForRead@12
-ProbeForWrite=ProbeForWrite@12
-PsAssignImpersonationToken=PsAssignImpersonationToken@8
-PsChargePoolQuota=PsChargePoolQuota@12
-PsChargeProcessNonPagedPoolQuota=PsDereferenceImpersonationToken@4
-PsChargeProcessPagedPoolQuota=PsChargeProcessPagedPoolQuota@8
-PsChargeProcessPoolQuota=PsChargeProcessPoolQuota@12
-PsCreateSystemProcess=PsCreateSystemProcess@12
-PsCreateSystemThread=PsCreateSystemThread@28
-PsCreateWin32Process=PsCreateWin32Process@4
-PsDereferenceImpersonationToken=PsDereferencePrimaryToken@4
-PsDereferencePrimaryToken=PsDereferencePrimaryToken@4
-PsDisableImpersonation=PsDisableImpersonation@8
-PsEstablishWin32Callouts=PsEstablishWin32Callouts@24
-PsGetCurrentProcessId=PsGetCurrentProcessId@0
-PsGetCurrentProcessSessionId=PsGetCurrentProcessSessionId@0
-PsGetCurrentThreadId=PsGetCurrentThreadId@0
-PsGetCurrentThreadPreviousMode=PsGetCurrentThreadPreviousMode@0
-PsGetCurrentThreadStackBase=PsGetCurrentThreadStackBase@0
-PsGetCurrentThreadStackLimit=PsGetCurrentThreadStackLimit@0
-PsGetJobLock=PsGetJobLock@4
-PsGetJobSessionId=PsGetJobSessionId@4
-PsGetJobUIRestrictionsClass=PsGetJobUIRestrictionsClass@4
-PsGetProcessCreateTimeQuadPart=PsGetProcessCreateTimeQuadPart@4
-PsGetProcessDebugPort=PsGetProcessDebugPort@4
-PsGetProcessExitProcessCalled=PsGetProcessExitProcessCalled@4
-PsGetProcessExitStatus=PsGetProcessExitStatus@4
-PsGetProcessExitTime=PsGetProcessExitTime@0
-PsGetProcessId=PsGetProcessId@4
-PsGetProcessImageFileName=PsGetProcessImageFileName@4
-PsGetProcessInheritedFromUniqueProcessId=PsGetProcessInheritedFromUniqueProcessId@4
-PsGetProcessJob=PsGetProcessJob@4
-PsGetProcessPeb=PsGetProcessPeb@4
-PsGetProcessPriorityClass=PsGetProcessPriorityClass@4
-PsGetProcessSectionBaseAddress=PsGetProcessSectionBaseAddress@4
-PsGetProcessSecurityPort=PsGetProcessSecurityPort@4
-PsGetProcessSessionId=PsGetProcessSessionId@4
-PsGetProcessWin32Process=PsGetProcessWin32Process@4
-PsGetProcessWin32WindowStation=PsGetProcessWin32WindowStation@4
-PsGetThreadFreezeCount=PsGetThreadFreezeCount@4
-PsGetThreadHardErrorsAreDisabled=PsGetThreadHardErrorsAreDisabled@4
-PsGetThreadId=PsGetThreadId@4
-PsGetThreadProcess=PsGetThreadProcess@4
-PsGetThreadProcessId=PsGetThreadProcessId@4
-PsGetThreadSessionId=PsGetThreadSessionId@4
-PsGetThreadTeb=PsGetThreadTeb@4
-PsGetThreadWin32Thread=PsGetThreadWin32Thread@4
-PsGetVersion=PsGetVersion@16
-PsGetWin32Thread=PsGetWin32Thread@0
-PsGetWin32Process=PsGetWin32Process@0
-PsImpersonateClient=PsImpersonateClient@20
+PoCallDriver@8
+PoQueueShutdownWorkItem@4
+PoRegisterDeviceForIdleDetection@16
+PoRegisterSystemState@8
+PoRequestPowerIrp@24
+PoSetDeviceBusy@4
+PoSetPowerState@12
+PoSetSystemState@4
+PoStartNextPowerIrp@4
+PoUnregisterSystemState@4
+ProbeForRead@12
+ProbeForWrite@12
+PsAssignImpersonationToken@8
+PsChargePoolQuota@12
+PsChargeProcessNonPagedPoolQuota@4=PsDereferenceImpersonationToken@4
+PsChargeProcessPagedPoolQuota@8
+PsChargeProcessPoolQuota@12
+PsCreateSystemProcess@12
+PsCreateSystemThread@28
+PsDereferenceImpersonationToken@4=PsDereferencePrimaryToken@4
+PsDereferencePrimaryToken@4
+PsDisableImpersonation@8
+PsEstablishWin32Callouts@4
+PsGetCurrentProcess@0=KeGetCurrentProcess@0
+PsGetCurrentProcessId@0
+PsGetCurrentProcessSessionId@0
+PsGetCurrentThread@0=KeGetCurrentThread@0
+PsGetCurrentThreadId@0
+PsGetCurrentThreadPreviousMode@0
+PsGetCurrentThreadStackBase@0
+PsGetCurrentThreadStackLimit@0
+PsGetJobLock@4
+PsGetJobSessionId@4
+PsGetJobUIRestrictionsClass@4
+PsGetProcessCreateTimeQuadPart@4
+PsGetProcessDebugPort@4
+PsGetProcessExitProcessCalled@4
+PsGetProcessExitStatus@4
+PsGetProcessExitTime@0
+PsGetProcessId@4
+PsGetProcessImageFileName@4
+PsGetProcessInheritedFromUniqueProcessId@4
+PsGetProcessJob@4
+PsGetProcessPeb@4
+PsGetProcessPriorityClass@4
+PsGetProcessSectionBaseAddress@4
+PsGetProcessSecurityPort@4
+PsGetProcessSessionId@4
+PsGetProcessWin32Process@4
+PsGetProcessWin32WindowStation@4
+PsGetThreadFreezeCount@4
+PsGetThreadHardErrorsAreDisabled@4
+PsGetThreadId@4
+PsGetThreadProcess@4
+PsGetThreadProcessId@4
+PsGetThreadSessionId@4
+PsGetThreadTeb@4
+PsGetThreadWin32Thread@4
+PsGetVersion@16
+PsGetWin32Thread@0
+PsGetWin32Process@0
+PsImpersonateClient@20
 PsInitialSystemProcess DATA
-PsIsProcessBeingDebugged=PsIsProcessBeingDebugged@4
-PsIsSystemThread=PsIsSystemThread@4
-PsIsThreadImpersonating=PsIsThreadImpersonating@4
-PsIsThreadTerminating=PsIsThreadTerminating@4
-;PsJobType DATA
-PsLookupProcessByProcessId=PsLookupProcessByProcessId@8
-PsLookupProcessThreadByCid=PsLookupProcessThreadByCid@12
-PsLookupThreadByThreadId=PsLookupThreadByThreadId@8
+PsIsProcessBeingDebugged@4
+PsIsSystemThread@4
+PsIsThreadImpersonating@4
+PsIsThreadTerminating@4
+PsJobType DATA
+PsLookupProcessByProcessId@8
+PsLookupProcessThreadByCid@12
+PsLookupThreadByThreadId@8
 PsProcessType DATA
-PsReferenceImpersonationToken=PsReferenceImpersonationToken@16
-PsReferencePrimaryToken=PsReferencePrimaryToken@4
-PsRemoveCreateThreadNotifyRoutine=PsRemoveCreateThreadNotifyRoutine@4
-PsRemoveLoadImageNotifyRoutine=PsRemoveLoadImageNotifyRoutine@4
-PsRestoreImpersonation=PsRestoreImpersonation@8
-PsReturnPoolQuota=PsReturnPoolQuota@12
-PsReturnProcessNonPagedPoolQuota=PsReturnProcessNonPagedPoolQuota@8
-PsReturnProcessPagedPoolQuota=PsReturnProcessPagedPoolQuota@8
-PsRevertToSelf=PsRevertToSelf@0
-PsRevertThreadToSelf=PsRevertThreadToSelf@4
-PsSetCreateProcessNotifyRoutine=PsSetCreateProcessNotifyRoutine@8
-PsSetCreateThreadNotifyRoutine=PsSetCreateThreadNotifyRoutine@4
-PsSetJobUIRestrictionsClass=PsSetJobUIRestrictionsClass@8
-PsSetLegoNotifyRoutine=PsSetLegoNotifyRoutine@4
-PsSetProcessPriorityClass=PsSetProcessPriorityClass@8
-PsSetProcessSecurityPort=PsSetProcessSecurityPort@8
-PsSetProcessWin32Process=PsSetProcessWin32Process@8
-PsSetProcessWin32WindowStation=PsSetProcessWin32WindowStation@8
-PsSetThreadHardErrorsAreDisabled=PsSetThreadHardErrorsAreDisabled@8
-PsSetThreadWin32Thread=PsSetThreadWin32Thread@8
-PsSetLoadImageNotifyRoutine=PsSetLoadImageNotifyRoutine@4
-PsTerminateSystemThread=PsTerminateSystemThread@4
+PsReferenceImpersonationToken@16
+PsReferencePrimaryToken@4
+PsRemoveCreateThreadNotifyRoutine@4
+PsRemoveLoadImageNotifyRoutine@4
+PsRestoreImpersonation@8
+PsReturnPoolQuota@12
+PsReturnProcessNonPagedPoolQuota@8
+PsReturnProcessPagedPoolQuota@8
+PsRevertToSelf@0
+PsRevertThreadToSelf@4
+PsSetCreateProcessNotifyRoutine@8
+PsSetCreateThreadNotifyRoutine@4
+PsSetJobUIRestrictionsClass@8
+PsSetLegoNotifyRoutine@4
+PsSetProcessPriorityClass@8
+PsSetProcessPriorityByClass@8
+PsSetProcessSecurityPort@8
+PsSetProcessWin32Process@8
+PsSetProcessWindowStation@8
+PsSetThreadHardErrorsAreDisabled@8
+PsSetThreadWin32Thread@8
+PsSetLoadImageNotifyRoutine@4
+PsTerminateSystemThread@4
 PsThreadType DATA
-READ_REGISTER_UCHAR=READ_REGISTER_UCHAR@4
-READ_REGISTER_ULONG=READ_REGISTER_ULONG@4
-READ_REGISTER_USHORT=READ_REGISTER_USHORT@4
-READ_REGISTER_BUFFER_UCHAR=READ_REGISTER_BUFFER_UCHAR@12
-READ_REGISTER_BUFFER_ULONG=READ_REGISTER_BUFFER_ULONG@12
-READ_REGISTER_BUFFER_USHORT=READ_REGISTER_BUFFER_USHORT@12
-KeRosPrintAddress=KeRosPrintAddress@4
-KeRosDumpStackFrames=KeRosDumpStackFrames@8
-RtlAbsoluteToSelfRelativeSD=RtlAbsoluteToSelfRelativeSD@12
-RtlAddAccessAllowedAce=RtlAddAccessAllowedAce@16
-RtlAddAce=RtlAddAce@20
-RtlAddAtomToAtomTable=RtlAddAtomToAtomTable@12
-RtlAddRange=RtlAddRange@36
+READ_REGISTER_UCHAR@4
+READ_REGISTER_ULONG@4
+READ_REGISTER_USHORT@4
+READ_REGISTER_BUFFER_UCHAR@12
+READ_REGISTER_BUFFER_ULONG@12
+READ_REGISTER_BUFFER_USHORT@12
+KiRosPrintAddress@4
+KeRosDumpStackFrames@8
+KeRosGetStackFrames@8
+RtlAbsoluteToSelfRelativeSD@12
+RtlAddAccessAllowedAce@16
+RtlAddAce@20
+RtlAddAtomToAtomTable@12
+RtlAddRange@36
 ;RtlAllocateAndInitializeSid
-RtlAllocateHeap=RtlAllocateHeap@12
-RtlAnsiCharToUnicodeChar=RtlAnsiCharToUnicodeChar@4
-RtlAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize@4
-RtlAnsiStringToUnicodeString=RtlAnsiStringToUnicodeString@12
-RtlAppendAsciizToString=RtlAppendAsciizToString@8
-RtlAppendStringToString=RtlAppendStringToString@8
-RtlAppendUnicodeStringToString=RtlAppendUnicodeStringToString@8
-RtlAppendUnicodeToString=RtlAppendUnicodeToString@8
-RtlAreAllAccessesGranted=RtlAreAllAccessesGranted@8
-RtlAreAnyAccessesGranted=RtlAreAnyAccessesGranted@8
-RtlAreBitsClear=RtlAreBitsClear@12
-RtlAreBitsSet=RtlAreBitsSet@12
-RtlAssert=RtlAssert@16
-RtlCaptureContext=RtlCaptureContext@4
-RtlCaptureStackBackTrace=RtlCaptureStackBackTrace@16
-RtlCharToInteger=RtlCharToInteger@12
-RtlCheckRegistryKey=RtlCheckRegistryKey@8
-RtlClearAllBits=RtlClearAllBits@4
-RtlClearBit=RtlClearBit@8
-RtlClearBits=RtlClearBits@12
-RtlCompareMemory=RtlCompareMemory@12
-RtlCompareMemoryUlong=RtlCompareMemoryUlong@12
-RtlCompareString=RtlCompareString@12
-RtlCompareUnicodeString=RtlCompareUnicodeString@12
-RtlCompressBuffer=RtlCompressBuffer@32
-RtlCompressChunks=RtlCompressChunks@28
-RtlConvertLongToLargeInteger=RtlConvertLongToLargeInteger@4
-RtlConvertSidToUnicodeString=RtlConvertSidToUnicodeString@12
-RtlConvertUlongToLargeInteger=RtlConvertUlongToLargeInteger@4
-RtlCopyLuid=RtlCopyLuid@8
-RtlCopyRangeList=RtlCopyRangeList@8
-RtlCopySid=RtlCopySid@12
-RtlCopyString=RtlCopyString@8
-RtlCopyUnicodeString=RtlCopyUnicodeString@8
-RtlCreateAcl=RtlCreateAcl@12
-RtlCreateAtomTable=RtlCreateAtomTable@8
-RtlCreateHeap=RtlCreateHeap@24
-RtlCreateRegistryKey=RtlCreateRegistryKey@8
-RtlCreateSecurityDescriptor=RtlCreateSecurityDescriptor@8
-RtlCreateSystemVolumeInformationFolder=RtlCreateSystemVolumeInformationFolder@4
-RtlCreateUnicodeString=RtlCreateUnicodeString@8
-RtlCustomCPToUnicodeN=RtlCustomCPToUnicodeN@24
-RtlDecompressBuffer=RtlDecompressBuffer@24
-RtlDecompressChunks=RtlDecompressChunks@28
-RtlDecompressFragment=RtlDecompressFragment@32
-RtlDelete=RtlDelete@4
-RtlDeleteAce=RtlDeleteAce@8
-RtlDeleteAtomFromAtomTable=RtlDeleteAtomFromAtomTable@8
-RtlDeleteElementGenericTable=RtlDeleteElementGenericTable@8
-RtlDeleteElementGenericTableAvl=RtlDeleteElementGenericTableAvl@8
-RtlDeleteNoSplay=RtlDeleteNoSplay@8
-RtlDeleteOwnersRanges=RtlDeleteOwnersRanges@8
-RtlDeleteRange=RtlDeleteRange@24
-RtlDeleteRegistryValue=RtlDeleteRegistryValue@12
-RtlDescribeChunk=RtlDescribeChunk@20
-RtlDestroyAtomTable=RtlDestroyAtomTable@4
-RtlDestroyHeap=RtlDestroyHeap@4
-RtlDowncaseUnicodeString=RtlDowncaseUnicodeString@12
-RtlEmptyAtomTable=RtlEmptyAtomTable@8
-RtlEnlargedIntegerMultiply=RtlEnlargedIntegerMultiply@8
-RtlEnlargedUnsignedDivide=RtlEnlargedUnsignedDivide@16
-RtlEnlargedUnsignedMultiply=RtlEnlargedUnsignedMultiply@8
-RtlEnumerateGenericTable=RtlEnumerateGenericTable@8
-RtlEnumerateGenericTableAvl=RtlEnumerateGenericTableAvl@8
-RtlEnumerateGenericTableLikeADirectory=RtlEnumerateGenericTableLikeADirectory@28
-RtlEnumerateGenericTableWithoutSplaying=RtlEnumerateGenericTableWithoutSplaying@8
-RtlEnumerateGenericTableWithoutSplayingAvl=RtlEnumerateGenericTableWithoutSplayingAvl@8
-RtlEqualLuid=RtlEqualLuid@8
-RtlEqualSid=RtlEqualSid@8
-RtlEqualString=RtlEqualString@12
-RtlEqualUnicodeString=RtlEqualUnicodeString@12
-RtlExtendedIntegerMultiply=RtlExtendedIntegerMultiply@12
-RtlExtendedLargeIntegerDivide=RtlExtendedLargeIntegerDivide@16
-RtlExtendedMagicDivide=RtlExtendedMagicDivide@20
-RtlFillMemory=RtlFillMemory@12
-RtlFillMemoryUlong=RtlFillMemoryUlong@12
-RtlFindClearBits=RtlFindClearBits@12
-RtlFindClearBitsAndSet=RtlFindClearBitsAndSet@12
-RtlFindClearRuns=RtlFindClearRuns@16
-RtlFindFirstRunClear=RtlFindFirstRunClear@8
-RtlFindFirstRunSet=RtlFindFirstRunSet@8
-RtlFindLastBackwardRunClear=RtlFindLastBackwardRunClear@12
-RtlFindLeastSignificantBit=RtlFindLeastSignificantBit@8
-RtlFindLongestRunClear=RtlFindLongestRunClear@8
-RtlFindLongestRunSet=RtlFindLongestRunSet@8
-RtlFindMessage=RtlFindMessage@20
-RtlFindMostSignificantBit=RtlFindMostSignificantBit@8
-RtlFindNextForwardRunClear=RtlFindNextForwardRunClear@12
-RtlFindRange=RtlFindRange@48
-RtlFindSetBits=RtlFindSetBits@12
-RtlFindSetBitsAndClear=RtlFindSetBitsAndClear@12
-RtlFindUnicodePrefix=RtlFindUnicodePrefix@12
-RtlFormatCurrentUserKeyPath=RtlFormatCurrentUserKeyPath@4
-RtlFreeAnsiString=RtlFreeAnsiString@4
-RtlFreeHeap=RtlFreeHeap@12
-RtlFreeRangeList=RtlFreeRangeList@4
-RtlFreeOemString=RtlFreeOemString@4
-RtlFreeUnicodeString=RtlFreeUnicodeString@4
-RtlGUIDFromString=RtlGUIDFromString@8
-RtlGenerate8dot3Name=RtlGenerate8dot3Name@16
-RtlGetAce=RtlGetAce@12
-RtlGetCallersAddress=RtlGetCallersAddress@8
-RtlGetCompressionWorkSpaceSize=RtlGetCompressionWorkSpaceSize@12
-RtlGetDaclSecurityDescriptor=RtlGetDaclSecurityDescriptor@16
-RtlGetDefaultCodePage=RtlGetDefaultCodePage@8
-RtlGetElementGenericTable=RtlGetElementGenericTable@8
-RtlGetElementGenericTableAvl=RtlGetElementGenericTableAvl@8
-RtlGetFirstRange=RtlGetFirstRange@12
-RtlGetGroupSecurityDescriptor=RtlGetGroupSecurityDescriptor@12
-RtlGetNextRange=RtlGetNextRange@12
-RtlGetNtGlobalFlags=RtlGetNtGlobalFlags@0
-RtlGetOwnerSecurityDescriptor=RtlGetOwnerSecurityDescriptor@12
-RtlGetSaclSecurityDescriptor=RtlGetSaclSecurityDescriptor@16
-RtlGetSetBootStatusData=RtlGetSetBootStatusData@24
-RtlGetVersion=RtlGetVersion@4
-RtlHashUnicodeString=RtlHashUnicodeString@16
-RtlImageNtHeader=RtlImageNtHeader@4
-RtlImageDirectoryEntryToData=RtlImageDirectoryEntryToData@16
-RtlInitAnsiString=RtlInitAnsiString@8
-RtlInitCodePageTable=RtlInitCodePageTable@8
-RtlInitString=RtlInitString@8
-RtlInitUnicodeString=RtlInitUnicodeString@8
-RtlInitializeBitMap=RtlInitializeBitMap@12
-RtlInitializeGenericTable=RtlInitializeGenericTable@20
-RtlInitializeGenericTableAvl=RtlInitializeGenericTableAvl@20
-RtlInitializeRangeList=RtlInitializeRangeList@4
-RtlInitializeSid=RtlInitializeSid@12
-RtlInitializeUnicodePrefix=RtlInitializeUnicodePrefix@4
-RtlInsertElementGenericTable=RtlInsertElementGenericTable@16
-RtlInsertElementGenericTableAvl=RtlInsertElementGenericTableAvl@16
-RtlInsertElementGenericTableFull=RtlInsertElementGenericTableFull@24
-RtlInsertElementGenericTableFullAvl=RtlInsertElementGenericTableFullAvl@24
-RtlInsertUnicodePrefix=RtlInsertUnicodePrefix@12
-RtlInt64ToUnicodeString=RtlInt64ToUnicodeString@16
-RtlIntegerToChar=RtlIntegerToChar@16
-RtlIntegerToUnicode=RtlIntegerToUnicode@16
-RtlIntegerToUnicodeString=RtlIntegerToUnicodeString@12
-RtlInvertRangeList=RtlInvertRangeList@8
-RtlIpv4AddressToStringA=RtlIpv4AddressToStringA@8
-RtlIpv4AddressToStringExA=RtlIpv4AddressToStringExA@16
-RtlIpv4AddressToStringExW=RtlIpv4AddressToStringExW@16
-RtlIpv4AddressToStringW=RtlIpv4AddressToStringW@8
-RtlIpv4StringToAddressA=RtlIpv4StringToAddressA@16
-RtlIpv4StringToAddressExA=RtlIpv4StringToAddressExA@16
-RtlIpv4StringToAddressExW=RtlIpv4StringToAddressExW@16
-RtlIpv4StringToAddressW=RtlIpv4StringToAddressW@16
-RtlIpv6AddressToStringA=RtlIpv6AddressToStringA@8
-RtlIpv6AddressToStringExA=RtlIpv6AddressToStringExA@16
-RtlIpv6AddressToStringExW=RtlIpv6AddressToStringExW@16
-RtlIpv6AddressToStringW=RtlIpv6AddressToStringW@8
-RtlIpv6StringToAddressA=RtlIpv6StringToAddressA@16
-RtlIpv6StringToAddressExA=RtlIpv6StringToAddressExA@16
-RtlIpv6StringToAddressExW=RtlIpv6StringToAddressExW@16
-RtlIpv6StringToAddressW=RtlIpv6StringToAddressW@16
-RtlIsGenericTableEmpty=RtlIsGenericTableEmpty@4
-RtlIsGenericTableEmptyAvl=RtlIsGenericTableEmptyAvl@4
-RtlIsNameLegalDOS8Dot3=RtlIsNameLegalDOS8Dot3@12
-RtlIsRangeAvailable=RtlIsRangeAvailable@40
-RtlIsValidOemCharacter=RtlIsValidOemCharacter@4
-RtlLargeIntegerAdd=RtlLargeIntegerAdd@16
-RtlLargeIntegerArithmeticShift=RtlLargeIntegerArithmeticShift@12
-RtlLargeIntegerDivide=RtlLargeIntegerDivide@20
-RtlLargeIntegerNegate=RtlLargeIntegerNegate@8
-RtlLargeIntegerShiftLeft=RtlLargeIntegerShiftLeft@12
-RtlLargeIntegerShiftRight=RtlLargeIntegerShiftRight@12
-RtlLargeIntegerSubtract=RtlLargeIntegerSubtract@16
-RtlLengthRequiredSid=RtlLengthRequiredSid@4
-RtlLengthSecurityDescriptor=RtlLengthSecurityDescriptor@4
-RtlLengthSid=RtlLengthSid@4
-RtlLockBootStatusData=RtlLockBootStatusData@4
-RtlLookupAtomInAtomTable=RtlLookupAtomInAtomTable@12
-RtlLookupElementGenericTable=RtlLookupElementGenericTable@8
-RtlLookupElementGenericTableAvl=RtlLookupElementGenericTableAvl@8
-RtlLookupElementGenericTableFull=RtlLookupElementGenericTableFull@16
-RtlLookupElementGenericTableFullAvl=RtlLookupElementGenericTableFullAvl@16
-RtlMapGenericMask=RtlMapGenericMask@8
-RtlMapSecurityErrorToNtStatus=RtlMapSecurityErrorToNtStatus@4
-RtlMergeRangeLists=RtlMergeRangeLists@16
-RtlMoveMemory=RtlMoveMemory@12
-RtlMultiByteToUnicodeN=RtlMultiByteToUnicodeN@20
-RtlMultiByteToUnicodeSize=RtlMultiByteToUnicodeSize@12
-RtlNextUnicodePrefix=RtlNextUnicodePrefix@8
-RtlNtStatusToDosError=RtlNtStatusToDosError@4
-RtlNtStatusToDosErrorNoTeb=RtlNtStatusToDosErrorNoTeb@4
-RtlNumberGenericTableElements=RtlNumberGenericTableElements@4
-RtlNumberGenericTableElementsAvl=RtlNumberGenericTableElementsAvl@4
-RtlNumberOfClearBits=RtlNumberOfClearBits@4
-RtlNumberOfSetBits=RtlNumberOfSetBits@4
-RtlOemStringToCountedUnicodeString=RtlOemStringToCountedUnicodeString@12
-RtlOemStringToUnicodeSize=RtlOemStringToUnicodeSize@4
-RtlOemStringToUnicodeString=RtlOemStringToUnicodeString@12
-RtlOemToUnicodeN=RtlOemToUnicodeN@20
-RtlPinAtomInAtomTable=RtlPinAtomInAtomTable@8
-@RtlPrefetchMemoryNonTemporal=@RtlPrefetchMemoryNonTemporal@8
-RtlPrefixString=RtlPrefixString@12
-RtlPrefixUnicodeString=RtlPrefixUnicodeString@12
-RtlQueryAtomInAtomTable=RtlQueryAtomInAtomTable@24
-RtlQueryRegistryValues=RtlQueryRegistryValues@20
-RtlQueryTimeZoneInformation=RtlQueryTimeZoneInformation@4
-RtlRaiseException=RtlRaiseException@4
-RtlRandom=RtlRandom@4
-RtlRandomEx=RtlRandomEx@4
-RtlRealPredecessor=RtlRealPredecessor@4
-RtlRealSuccessor=RtlRealSuccessor@4
-RtlRemoveUnicodePrefix=RtlRemoveUnicodePrefix@8
-RtlReserveChunk=RtlReserveChunk@20
-RtlSecondsSince1970ToTime=RtlSecondsSince1970ToTime@8
-RtlSecondsSince1980ToTime=RtlSecondsSince1980ToTime@8
-RtlSelfRelativeToAbsoluteSD2=RtlSelfRelativeToAbsoluteSD2@8
-RtlSelfRelativeToAbsoluteSD=RtlSelfRelativeToAbsoluteSD@44
-RtlSetAllBits=RtlSetAllBits@4
-RtlSetBit=RtlSetBit@8
-RtlSetBits=RtlSetBits@12
-RtlSetDaclSecurityDescriptor=RtlSetDaclSecurityDescriptor@16
-RtlSetGroupSecurityDescriptor=RtlSetGroupSecurityDescriptor@12
-RtlSetOwnerSecurityDescriptor=RtlSetOwnerSecurityDescriptor@12
-RtlSetSaclSecurityDescriptor=RtlSetSaclSecurityDescriptor@16
-RtlSetTimeZoneInformation=RtlSetTimeZoneInformation@4
-RtlSizeHeap=RtlSizeHeap@12
-RtlSplay=RtlSplay@4
-RtlStringFromGUID=RtlStringFromGUID@8
-RtlSubAuthorityCountSid=RtlSubAuthorityCountSid@4
-RtlSubAuthoritySid=RtlSubAuthoritySid@8
-RtlSubtreePredecessor=RtlSubtreePredecessor@4
-RtlSubtreeSuccessor=RtlSubtreeSuccessor@4
-RtlTestBit=RtlTestBit@8
-RtlTimeFieldsToTime=RtlTimeFieldsToTime@8
-RtlTimeToElapsedTimeFields=RtlTimeToElapsedTimeFields@8
-RtlTimeToSecondsSince1970=RtlTimeToSecondsSince1970@8
-RtlTimeToSecondsSince1980=RtlTimeToSecondsSince1980@8
-RtlTimeToTimeFields=RtlTimeToTimeFields@8
-@RtlUlongByteSwap=@RtlUlongByteSwap@4
-@RtlUlonglongByteSwap=@RtlUlonglongByteSwap@8
-RtlUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize@4
-RtlUnicodeStringToAnsiString=RtlUnicodeStringToAnsiString@12
-RtlUnicodeStringToCountedOemString=RtlUnicodeStringToCountedOemString@12
-RtlUnicodeStringToInteger=RtlUnicodeStringToInteger@12
-RtlUnicodeStringToOemSize=RtlUnicodeStringToOemSize@4
-RtlUnicodeStringToOemString=RtlUnicodeStringToOemString@12
-RtlUnicodeToCustomCPN=RtlUnicodeToCustomCPN@24
-RtlUnicodeToMultiByteN=RtlUnicodeToMultiByteN@20
-RtlUnicodeToMultiByteSize=RtlUnicodeToMultiByteSize@12
-RtlUnicodeToOemN=RtlUnicodeToOemN@20
-RtlUnlockBootStatusData=RtlUnlockBootStatusData@4
-RtlUnwind=RtlUnwind@16
-RtlUpcaseUnicodeChar=RtlUpcaseUnicodeChar@4
-RtlUpcaseUnicodeString=RtlUpcaseUnicodeString@12
-RtlUpcaseUnicodeStringToAnsiString=RtlUpcaseUnicodeStringToAnsiString@12
-RtlUpcaseUnicodeStringToCountedOemString=RtlUpcaseUnicodeStringToCountedOemString@12
-RtlUpcaseUnicodeStringToOemString=RtlUpcaseUnicodeStringToOemString@12
-RtlUpcaseUnicodeToCustomCPN=RtlUpcaseUnicodeToCustomCPN@24
-RtlUpcaseUnicodeToMultiByteN=RtlUpcaseUnicodeToMultiByteN@20
-RtlUpcaseUnicodeToOemN=RtlUpcaseUnicodeToOemN@20
-RtlUpperChar=RtlUpperChar@4
-RtlUpperString=RtlUpperString@8
-@RtlUshortByteSwap=@RtlUshortByteSwap@4
-RtlValidRelativeSecurityDescriptor=RtlValidRelativeSecurityDescriptor@12
-RtlValidSecurityDescriptor=RtlValidSecurityDescriptor@4
-RtlValidSid=RtlValidSid@4
-;RtlVerifyVersionInfo=RtlVerifyVersionInfo@16
-RtlVolumeDeviceToDosName=RtlVolumeDeviceToDosName@8
-RtlWalkFrameChain=RtlWalkFrameChain@12
-RtlWriteRegistryValue=RtlWriteRegistryValue@24
-RtlZeroHeap=RtlZeroHeap@8
-RtlZeroMemory=RtlZeroMemory@8
-RtlxAnsiStringToUnicodeSize=RtlxAnsiStringToUnicodeSize@4
-RtlxOemStringToUnicodeSize=RtlxOemStringToUnicodeSize@4
-RtlxUnicodeStringToAnsiSize=RtlxUnicodeStringToAnsiSize@4
-RtlxUnicodeStringToOemSize=RtlxUnicodeStringToOemSize@4
-SeAccessCheck=SeAccessCheck@40
-SeAppendPrivileges=SeAppendPrivileges@8
-SeAssignSecurity=SeAssignSecurity@28
-SeAssignSecurityEx=SeAssignSecurityEx@36
-SeAuditHardLinkCreation=SeAuditHardLinkCreation@12
-SeAuditingFileEvents=SeAuditingFileEvents@8
-SeAuditingFileEventsWithContext=SeAuditingFileEventsWithContext@12
-SeAuditingFileOrGlobalEvents=SeAuditingFileOrGlobalEvents@12
-SeAuditingHardLinkEvents=SeAuditingHardLinkEvents@8
-SeAuditingHardLinkEventsWithContext=SeAuditingHardLinkEventsWithContext@12
-SeCaptureSecurityDescriptor=SeCaptureSecurityDescriptor@20
-SeCaptureSubjectContext=SeCaptureSubjectContext@4
-SeCloseObjectAuditAlarm=SeCloseObjectAuditAlarm@12
-SeCreateAccessState=SeCreateAccessState@16
-SeCreateClientSecurity=SeCreateClientSecurity@16
-SeCreateClientSecurityFromSubjectContext=SeCreateClientSecurityFromSubjectContext@16
-SeDeassignSecurity=SeDeassignSecurity@4
-SeDeleteAccessState=SeDeleteAccessState@4
-SeDeleteObjectAuditAlarm=SeDeleteObjectAuditAlarm@8
+RtlAllocateHeap@12
+RtlAnsiCharToUnicodeChar@4
+RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
+RtlAnsiStringToUnicodeString@12
+RtlAppendAsciizToString@8
+RtlAppendStringToString@8
+RtlAppendUnicodeStringToString@8
+RtlAppendUnicodeToString@8
+RtlAreAllAccessesGranted@8
+RtlAreAnyAccessesGranted@8
+RtlAreBitsClear@12
+RtlAreBitsSet@12
+RtlAssert@16
+RtlCaptureContext@4
+RtlCaptureStackBackTrace@16
+RtlCharToInteger@12
+RtlCheckRegistryKey@8
+RtlClearAllBits@4
+RtlClearBit@8
+RtlClearBits@12
+RtlCompareMemory@12
+RtlCompareMemoryUlong@12
+RtlCompareString@12
+RtlCompareUnicodeString@12
+RtlCompressBuffer@32
+RtlCompressChunks@28
+RtlConvertLongToLargeInteger@4
+RtlConvertSidToUnicodeString@12
+RtlConvertUlongToLargeInteger@4
+RtlCopyLuid@8
+RtlCopyRangeList@8
+RtlCopySid@12
+RtlCopyString@8
+RtlCopyUnicodeString@8
+RtlCreateAcl@12
+RtlCreateAtomTable@8
+RtlCreateHeap@24
+RtlCreateRegistryKey@8
+RtlCreateSecurityDescriptor@8
+RtlCreateSystemVolumeInformationFolder@4
+RtlCreateUnicodeString@8
+RtlCustomCPToUnicodeN@24
+RtlDecompressBuffer@24
+RtlDecompressChunks@28
+RtlDecompressFragment@32
+RtlDelete@4
+RtlDeleteAce@8
+RtlDeleteAtomFromAtomTable@8
+RtlDeleteElementGenericTable@8
+RtlDeleteElementGenericTableAvl@8
+RtlDeleteNoSplay@8
+RtlDeleteOwnersRanges@8
+RtlDeleteRange@24
+RtlDeleteRegistryValue@12
+RtlDescribeChunk@20
+RtlDestroyAtomTable@4
+RtlDestroyHeap@4
+RtlDowncaseUnicodeString@12
+RtlDuplicateUnicodeString@12
+RtlEmptyAtomTable@8
+RtlEnlargedIntegerMultiply@8
+RtlEnlargedUnsignedDivide@16
+RtlEnlargedUnsignedMultiply@8
+RtlEnumerateGenericTable@8
+RtlEnumerateGenericTableAvl@8
+RtlEnumerateGenericTableLikeADirectory@28
+RtlEnumerateGenericTableWithoutSplaying@8
+RtlEnumerateGenericTableWithoutSplayingAvl@8
+RtlEqualLuid@8
+RtlEqualSid@8
+RtlEqualString@12
+RtlEqualUnicodeString@12
+RtlExtendedIntegerMultiply@12
+RtlExtendedLargeIntegerDivide@16
+RtlExtendedMagicDivide@20
+RtlFillMemory@12
+RtlFillMemoryUlong@12
+RtlFindClearBits@12
+RtlFindClearBitsAndSet@12
+RtlFindClearRuns@16
+RtlFindFirstRunClear@8
+RtlFindFirstRunSet@8
+RtlFindLastBackwardRunClear@12
+RtlFindLeastSignificantBit@8
+RtlFindLongestRunClear@8
+RtlFindLongestRunSet@8
+RtlFindMessage@20
+RtlFindMostSignificantBit@8
+RtlFindNextForwardRunClear@12
+RtlFindRange@48
+RtlFindSetBits@12
+RtlFindSetBitsAndClear@12
+RtlFindUnicodePrefix@12
+RtlFormatCurrentUserKeyPath@4
+RtlFreeAnsiString@4
+RtlFreeHeap@12
+RtlFreeRangeList@4
+RtlFreeOemString@4
+RtlFreeUnicodeString@4
+RtlGUIDFromString@8
+RtlGenerate8dot3Name@16
+RtlGetAce@12
+RtlGetCallersAddress@8
+RtlGetCompressionWorkSpaceSize@12
+RtlGetDaclSecurityDescriptor@16
+RtlGetDefaultCodePage@8
+RtlGetElementGenericTable@8
+RtlGetElementGenericTableAvl@8
+RtlGetFirstRange@12
+RtlGetGroupSecurityDescriptor@12
+RtlGetNextRange@12
+RtlGetNtGlobalFlags@0
+RtlGetOwnerSecurityDescriptor@12
+RtlGetSaclSecurityDescriptor@16
+RtlGetSetBootStatusData@24
+RtlGetVersion@4
+RtlHashUnicodeString@16
+RtlImageNtHeader@4
+RtlImageDirectoryEntryToData@16
+RtlInitAnsiString@8
+RtlInitCodePageTable@8
+RtlInitString@8
+RtlInitUnicodeString@8
+RtlInitializeBitMap@12
+RtlInitializeGenericTable@20
+RtlInitializeGenericTableAvl@20
+RtlInitializeRangeList@4
+RtlInitializeSid@12
+RtlInitializeUnicodePrefix@4
+RtlInsertElementGenericTable@16
+RtlInsertElementGenericTableAvl@16
+RtlInsertElementGenericTableFull@24
+RtlInsertElementGenericTableFullAvl@24
+RtlInsertUnicodePrefix@12
+RtlInt64ToUnicodeString@16
+RtlIntegerToChar@16
+RtlIntegerToUnicode@16
+RtlIntegerToUnicodeString@12
+RtlInvertRangeList@8
+RtlIpv4AddressToStringA@8
+RtlIpv4AddressToStringExA@16
+RtlIpv4AddressToStringExW@16
+RtlIpv4AddressToStringW@8
+RtlIpv4StringToAddressA@16
+RtlIpv4StringToAddressExA@16
+RtlIpv4StringToAddressExW@16
+RtlIpv4StringToAddressW@16
+RtlIpv6AddressToStringA@8
+RtlIpv6AddressToStringExA@16
+RtlIpv6AddressToStringExW@16
+RtlIpv6AddressToStringW@8
+RtlIpv6StringToAddressA@16
+RtlIpv6StringToAddressExA@16
+RtlIpv6StringToAddressExW@16
+RtlIpv6StringToAddressW@16
+RtlIsGenericTableEmpty@4
+RtlIsGenericTableEmptyAvl@4
+RtlIsNameLegalDOS8Dot3@12
+RtlIsRangeAvailable@40
+RtlIsValidOemCharacter@4
+RtlLargeIntegerAdd@16
+RtlLargeIntegerArithmeticShift@12
+RtlLargeIntegerDivide@20
+RtlLargeIntegerNegate@8
+RtlLargeIntegerShiftLeft@12
+RtlLargeIntegerShiftRight@12
+RtlLargeIntegerSubtract@16
+RtlLengthRequiredSid@4
+RtlLengthSecurityDescriptor@4
+RtlLengthSid@4
+RtlLockBootStatusData@4
+RtlLookupAtomInAtomTable@12
+RtlLookupElementGenericTable@8
+RtlLookupElementGenericTableAvl@8
+RtlLookupElementGenericTableFull@16
+RtlLookupElementGenericTableFullAvl@16
+RtlMapGenericMask@8
+RtlMapSecurityErrorToNtStatus@4
+RtlMergeRangeLists@16
+RtlMoveMemory@12
+RtlMultiByteToUnicodeN@20
+RtlMultiByteToUnicodeSize@12
+RtlNextUnicodePrefix@8
+RtlNtStatusToDosError@4
+RtlNtStatusToDosErrorNoTeb@4
+RtlNumberGenericTableElements@4
+RtlNumberGenericTableElementsAvl@4
+RtlNumberOfClearBits@4
+RtlNumberOfSetBits@4
+RtlOemStringToCountedUnicodeString@12
+RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
+RtlOemStringToUnicodeString@12
+RtlOemToUnicodeN@20
+RtlPinAtomInAtomTable@8
+@RtlPrefetchMemoryNonTemporal@8
+RtlPrefixString@12
+RtlPrefixUnicodeString@12
+RtlQueryAtomInAtomTable@24
+RtlQueryRegistryValues@20
+RtlQueryTimeZoneInformation@4
+RtlRaiseException@4
+RtlRandom@4
+RtlRandomEx@4
+RtlRealPredecessor@4
+RtlRealSuccessor@4
+RtlRemoveUnicodePrefix@8
+RtlReserveChunk@20
+RtlSecondsSince1970ToTime@8
+RtlSecondsSince1980ToTime@8
+RtlSelfRelativeToAbsoluteSD2@8
+RtlSelfRelativeToAbsoluteSD@44
+RtlSetAllBits@4
+RtlSetBit@8
+RtlSetBits@12
+RtlSetDaclSecurityDescriptor@16
+RtlSetGroupSecurityDescriptor@12
+RtlSetOwnerSecurityDescriptor@12
+RtlSetSaclSecurityDescriptor@16
+RtlSetTimeZoneInformation@4
+RtlSizeHeap@12
+RtlSplay@4
+RtlStringFromGUID@8
+RtlSubAuthorityCountSid@4
+RtlSubAuthoritySid@8
+RtlSubtreePredecessor@4
+RtlSubtreeSuccessor@4
+RtlTestBit@8
+RtlTimeFieldsToTime@8
+RtlTimeToElapsedTimeFields@8
+RtlTimeToSecondsSince1970@8
+RtlTimeToSecondsSince1980@8
+RtlTimeToTimeFields@8
+@RtlUlongByteSwap@4
+@RtlUlonglongByteSwap@8
+RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
+RtlUnicodeStringToAnsiString@12
+RtlUnicodeStringToCountedOemString@12
+RtlUnicodeStringToInteger@12
+RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
+RtlUnicodeStringToOemString@12
+RtlUnicodeToCustomCPN@24
+RtlUnicodeToMultiByteN@20
+RtlUnicodeToMultiByteSize@12
+RtlUnicodeToOemN@20
+RtlUnlockBootStatusData@4
+RtlUnwind@16
+RtlUpcaseUnicodeChar@4
+RtlUpcaseUnicodeString@12
+RtlUpcaseUnicodeStringToAnsiString@12
+RtlUpcaseUnicodeStringToCountedOemString@12
+RtlUpcaseUnicodeStringToOemString@12
+RtlUpcaseUnicodeToCustomCPN@24
+RtlUpcaseUnicodeToMultiByteN@20
+RtlUpcaseUnicodeToOemN@20
+RtlUpperChar@4
+RtlUpperString@8
+@RtlUshortByteSwap@4
+RtlValidRelativeSecurityDescriptor@12
+RtlValidSecurityDescriptor@4
+RtlValidSid@4
+RtlVerifyVersionInfo@16
+RtlVolumeDeviceToDosName@8
+RtlWalkFrameChain@12
+RtlWriteRegistryValue@24
+RtlZeroHeap@8
+RtlZeroMemory@8
+RtlxAnsiStringToUnicodeSize@4
+RtlxOemStringToUnicodeSize@4
+RtlxUnicodeStringToAnsiSize@4
+RtlxUnicodeStringToOemSize@4
+SeAccessCheck@40
+SeAppendPrivileges@8
+SeAssignSecurity@28
+SeAssignSecurityEx@36
+SeAuditHardLinkCreation@12
+SeAuditingFileEvents@8
+SeAuditingFileEventsWithContext@12
+SeAuditingFileOrGlobalEvents@12
+SeAuditingHardLinkEvents@8
+SeAuditingHardLinkEventsWithContext@12
+SeCaptureSecurityDescriptor@20
+SeCaptureSubjectContext@4
+SeCloseObjectAuditAlarm@12
+SeCreateAccessState@16
+SeCreateClientSecurity@16
+SeCreateClientSecurityFromSubjectContext@16
+SeDeassignSecurity@4
+SeDeleteAccessState@4
+SeDeleteObjectAuditAlarm@8
 SeExports DATA
-SeFilterToken=SeFilterToken@24
-SeFreePrivileges=SeFreePrivileges@4
-SeImpersonateClient=SeImpersonateClient@8
-SeImpersonateClientEx=SeImpersonateClientEx@8
-SeLockSubjectContext=SeLockSubjectContext@4
-SeMarkLogonSessionForTerminationNotification=SeMarkLogonSessionForTerminationNotification@4
-SeOpenObjectAuditAlarm=SeOpenObjectAuditAlarm@36
-SeOpenObjectForDeleteAuditAlarm=SeOpenObjectForDeleteAuditAlarm@36
-SePrivilegeCheck=SePrivilegeCheck@12
-SePrivilegeObjectAuditAlarm=SePrivilegeObjectAuditAlarm@24
+SeFilterToken@24
+SeFreePrivileges@4
+SeImpersonateClient@8
+SeImpersonateClientEx@8
+SeLockSubjectContext@4
+SeMarkLogonSessionForTerminationNotification@4
+SeOpenObjectAuditAlarm@36
+SeOpenObjectForDeleteAuditAlarm@36
+SePrivilegeCheck@12
+SePrivilegeObjectAuditAlarm@24
 SePublicDefaultDacl DATA
-SeQueryAuthenticationIdToken=SeQueryAuthenticationIdToken@8
-SeQueryInformationToken=SeQueryInformationToken@12
-SeQuerySecurityDescriptorInfo=SeQuerySecurityDescriptorInfo@16
-SeQuerySessionIdToken=SeQuerySessionIdToken@8
-SeRegisterLogonSessionTerminatedRoutine=SeRegisterLogonSessionTerminatedRoutine@4
-SeReleaseSecurityDescriptor=SeReleaseSecurityDescriptor@12
-SeReleaseSubjectContext=SeReleaseSubjectContext@4
-SeSetAccessStateGenericMapping=SeSetAccessStateGenericMapping@8
-SeSetSecurityDescriptorInfo=SeSetSecurityDescriptorInfo@24
-SeSetSecurityDescriptorInfoEx=SeSetSecurityDescriptorInfoEx@28
-SeSinglePrivilegeCheck=SeSinglePrivilegeCheck@12
+SeQueryAuthenticationIdToken@8
+SeQueryInformationToken@12
+SeQuerySecurityDescriptorInfo@16
+SeQuerySessionIdToken@8
+SeRegisterLogonSessionTerminatedRoutine@4
+SeReleaseSecurityDescriptor@12
+SeReleaseSubjectContext@4
+SeSetAccessStateGenericMapping@8
+SeSetSecurityDescriptorInfo@24
+SeSetSecurityDescriptorInfoEx@28
+SeSinglePrivilegeCheck@12
 SeSystemDefaultDacl DATA
-SeTokenImpersonationLevel=SeTokenImpersonationLevel@4
-SeTokenIsAdmin=SeTokenIsAdmin@4
-SeTokenIsRestricted=SeTokenIsRestricted@4
-SeTokenIsWriteRestricted=SeTokenIsWriteRestricted@4
-SeTokenType=SeTokenType@4
-SeUnlockSubjectContext=SeUnlockSubjectContext@4
-SeUnregisterLogonSessionTerminatedRoutine=SeUnregisterLogonSessionTerminatedRoutine@4
-SeValidSecurityDescriptor=SeValidSecurityDescriptor@8
-WRITE_REGISTER_UCHAR=WRITE_REGISTER_UCHAR@8
-WRITE_REGISTER_ULONG=WRITE_REGISTER_ULONG@8
-WRITE_REGISTER_USHORT=WRITE_REGISTER_USHORT@8
-WRITE_REGISTER_BUFFER_UCHAR=WRITE_REGISTER_BUFFER_UCHAR@12
-WRITE_REGISTER_BUFFER_ULONG=WRITE_REGISTER_BUFFER_ULONG@12
-WRITE_REGISTER_BUFFER_USHORT=WRITE_REGISTER_BUFFER_USHORT@12
-ZwAccessCheckAndAuditAlarm=ZwAccessCheckAndAuditAlarm@44
-ZwAlertThread=ZwAlertThread@4
-ZwAllocateVirtualMemory=ZwAllocateVirtualMemory@24
-ZwClearEvent=ZwClearEvent@4
-ZwClose=ZwClose@4
-ZwCloseObjectAuditAlarm=ZwCloseObjectAuditAlarm@12
-ZwConnectPort=ZwConnectPort@32
-ZwCreateDirectoryObject=ZwCreateDirectoryObject@12
-ZwCreateEvent=ZwCreateEvent@20
-ZwCreateFile=ZwCreateFile@44
-ZwCreateKey=ZwCreateKey@28
-ZwCreateSection=ZwCreateSection@28
-ZwCreateSymbolicLinkObject=ZwCreateSymbolicLinkObject@16
-ZwDeleteFile=ZwDeleteFile@4
-ZwDeleteKey=ZwDeleteKey@4
-ZwDeleteValueKey=ZwDeleteValueKey@8
-ZwDeviceIoControlFile=ZwDeviceIoControlFile@40
-ZwDisplayString=ZwDisplayString@4
-ZwDuplicateObject=ZwDuplicateObject@28
-ZwDuplicateToken=ZwDuplicateToken@24
-ZwEnumerateKey=ZwEnumerateKey@24
-ZwEnumerateValueKey=ZwEnumerateValueKey@24
-ZwFlushInstructionCache=ZwFlushInstructionCache@12
-ZwFlushKey=ZwFlushKey@4
-ZwFreeVirtualMemory=ZwFreeVirtualMemory@16
-ZwFsControlFile=ZwFsControlFile@40
-ZwLoadDriver=ZwLoadDriver@4
-ZwLoadKey=ZwLoadKey@8
-ZwMakeTemporaryObject=ZwMakeTemporaryObject@4
-ZwMapViewOfSection=ZwMapViewOfSection@40
-ZwNotifyChangeKey=ZwNotifyChangeKey@40
-ZwOpenDirectoryObject=ZwOpenDirectoryObject@12
-ZwOpenEvent=ZwOpenEvent@12
-ZwOpenFile=ZwOpenFile@24
-ZwOpenKey=ZwOpenKey@12
-ZwOpenProcess=ZwOpenProcess@16
-ZwOpenProcessToken=ZwOpenProcessToken@12
-ZwOpenSection=ZwOpenSection@12
-ZwOpenSymbolicLinkObject=ZwOpenSymbolicLinkObject@12
-ZwOpenThread=ZwOpenThread@16
-ZwOpenThreadToken=ZwOpenThreadToken@16
-ZwPulseEvent=ZwPulseEvent@8
-ZwQueryDefaultLocale=ZwQueryDefaultLocale@8
-ZwQueryDirectoryFile=ZwQueryDirectoryFile@44
-ZwQueryInformationAtom=ZwQueryInformationAtom@20
-ZwQueryInformationFile=ZwQueryInformationFile@20
-ZwQueryInformationProcess=ZwQueryInformationProcess@20
-ZwQueryInformationToken=ZwQueryInformationToken@20
-ZwQueryKey=ZwQueryKey@20
-ZwQueryObject=ZwQueryObject@20
-ZwQuerySection=ZwQuerySection@20
-ZwQuerySecurityObject=ZwQuerySecurityObject@20
-ZwQuerySymbolicLinkObject=ZwQuerySymbolicLinkObject@12
-ZwQuerySystemInformation=ZwQuerySystemInformation@16
-ZwQuerySystemTime=ZwQuerySystemTime@4
-ZwQueryValueKey=ZwQueryValueKey@24
-ZwQueryVolumeInformationFile=ZwQueryVolumeInformationFile@20
-ZwReadFile=ZwReadFile@36
-ZwReplaceKey=ZwReplaceKey@12
-ZwRequestWaitReplyPort=ZwRequestWaitReplyPort@12
-ZwResetEvent=ZwResetEvent@8
-ZwSaveKey=ZwSaveKey@8
-ZwSetDefaultLocale=ZwSetDefaultLocale@8
-ZwSetEvent=ZwSetEvent@8
-ZwSetInformationFile=ZwSetInformationFile@20
-ZwSetInformationObject=ZwSetInformationObject@16
-ZwSetInformationProcess=ZwSetInformationProcess@16
-ZwSetInformationThread=ZwSetInformationThread@16
-ZwSetSystemInformation=ZwSetSystemInformation@12
-ZwSetSystemTime=ZwSetSystemTime@8
-ZwSetValueKey=ZwSetValueKey@24
-ZwTerminateProcess=ZwTerminateProcess@8
-ZwUnloadDriver=ZwUnloadDriver@4
-ZwUnloadKey=ZwUnloadKey@4
-ZwUnmapViewOfSection=ZwUnmapViewOfSection@8
-ZwWaitForMultipleObjects=ZwWaitForMultipleObjects@20
-ZwWaitForSingleObject=ZwWaitForSingleObject@12
-ZwWriteFile=ZwWriteFile@36
-ZwYieldExecution=ZwYieldExecution@0
-ZwAddBootEntry=ZwAddBootEntry@8
-ZwAdjustPrivilegesToken=ZwAdjustPrivilegesToken@24
-ZwAssignProcessToJobObject=ZwAssignProcessToJobObject@8
-ZwCancelIoFile=ZwCancelIoFile@8
-ZwCancelTimer=ZwCancelTimer@8
-ZwCreateJobObject=ZwCreateJobObject@12
-ZwCreateTimer=ZwCreateTimer@16
-ZwDeleteBootEntry=ZwDeleteBootEntry@8
-ZwEnumerateBootEntries=ZwEnumerateBootEntries@8
-ZwFlushVirtualMemory=ZwFlushVirtualMemory@16
-ZwInitiatePowerAction=ZwInitiatePowerAction@16
-ZwIsProcessInJob=ZwIsProcessInJob@8
-ZwOpenJobObject=ZwOpenJobObject@12
-ZwOpenProcessTokenEx=ZwOpenProcessTokenEx@16
-ZwOpenThreadTokenEx=ZwOpenThreadTokenEx@20
-ZwOpenTimer=ZwOpenTimer@12
-ZwPowerInformation=ZwPowerInformation@20
-ZwQueryBootEntryOrder=ZwQueryBootEntryOrder@8
-ZwQueryBootOptions=ZwQueryBootOptions@8
-ZwQueryDefaultUILanguage=ZwQueryDefaultUILanguage@4
-ZwQueryDirectoryObject=ZwQueryDirectoryObject@28
-ZwQueryEaFile=ZwQueryEaFile@36
-ZwQueryFullAttributesFile=ZwQueryFullAttributesFile@8
-ZwQueryInformationJobObject=ZwQueryInformationJobObject@20
-ZwQueryInformationThread=ZwQueryInformationThread@20
-ZwQueryInstallUILanguage=ZwQueryInstallUILanguage@4
-ZwRestoreKey=ZwRestoreKey@12
-ZwSaveKeyEx=ZwSaveKeyEx@12
-ZwSetBootEntryOrder=ZwSetBootEntryOrder@8
-ZwSetBootOptions=ZwSetBootOptions@8
-ZwSetDefaultUILanguage=ZwSetDefaultUILanguage@4
-ZwSetEaFile=ZwSetEaFile@16
-ZwSetInformationJobObject=ZwSetInformationJobObject@16
-ZwSetSecurityObject=ZwSetSecurityObject@12
-ZwSetTimer=ZwSetTimer@28
-ZwSetVolumeInformationFile=ZwSetVolumeInformationFile@20
-ZwTerminateJobObject=ZwTerminateJobObject@8
-ZwTranslateFilePath=ZwTranslateFilePath@12
+SeTokenImpersonationLevel@4
+SeTokenIsAdmin@4
+SeTokenIsRestricted@4
+SeTokenIsWriteRestricted@4
+SeTokenType@4
+SeUnlockSubjectContext@4
+SeUnregisterLogonSessionTerminatedRoutine@4
+SeValidSecurityDescriptor@8
+VerSetConditionMask@16
+WRITE_REGISTER_UCHAR@8
+WRITE_REGISTER_ULONG@8
+WRITE_REGISTER_USHORT@8
+WRITE_REGISTER_BUFFER_UCHAR@12
+WRITE_REGISTER_BUFFER_ULONG@12
+WRITE_REGISTER_BUFFER_USHORT@12
+ZwAccessCheckAndAuditAlarm@44
+ZwAddBootEntry@8
+ZwAdjustPrivilegesToken@24
+ZwAlertThread@4
+ZwAllocateVirtualMemory@24
+ZwAssignProcessToJobObject@8
+ZwCancelIoFile@8
+ZwCancelTimer@8
+ZwClearEvent@4
+ZwClose@4
+ZwCloseObjectAuditAlarm@12
+ZwConnectPort@32
+ZwCreateDirectoryObject@12
+ZwCreateEvent@20
+ZwCreateFile@44
+ZwCreateJobObject@12
+ZwCreateKey@28
+ZwCreateSection@28
+ZwCreateSymbolicLinkObject@16
+ZwCreateTimer@16
+ZwDeleteBootEntry@8
+ZwDeleteFile@4
+ZwDeleteKey@4
+ZwDeleteValueKey@8
+ZwDeviceIoControlFile@40
+ZwDisplayString@4
+ZwDuplicateObject@28
+ZwDuplicateToken@24
+ZwEnumerateBootEntries@8
+ZwEnumerateKey@24
+ZwEnumerateValueKey@24
+ZwFlushInstructionCache@12
+ZwFlushKey@4
+ZwFlushVirtualMemory@16
+ZwFreeVirtualMemory@16
+ZwFsControlFile@40
+ZwInitiatePowerAction@16
+ZwIsProcessInJob@8
+ZwLoadDriver@4
+ZwLoadKey@8
+ZwMakeTemporaryObject@4
+ZwMapViewOfSection@40
+ZwNotifyChangeKey@40
+ZwOpenDirectoryObject@12
+ZwOpenEvent@12
+ZwOpenFile@24
+ZwOpenJobObject@12
+ZwOpenKey@12
+ZwOpenProcess@16
+ZwOpenProcessToken@12
+ZwOpenProcessTokenEx@16
+ZwOpenSection@12
+ZwOpenSymbolicLinkObject@12
+ZwOpenThread@16
+ZwOpenThreadToken@16
+ZwOpenThreadTokenEx@20
+ZwOpenTimer@12
+ZwPowerInformation@20
+ZwPulseEvent@8
+ZwQueryBootEntryOrder@8
+ZwQueryBootOptions@8
+ZwQueryDefaultLocale@8
+ZwQueryDefaultUILanguage@4
+ZwQueryDirectoryFile@44
+ZwQueryDirectoryObject@28
+ZwQueryEaFile@36
+ZwQueryFullAttributesFile@8
+ZwQueryInformationAtom@20
+ZwQueryInformationFile@20
+ZwQueryInformationJobObject@20
+ZwQueryInformationProcess@20
+ZwQueryInformationThread@20
+ZwQueryInformationToken@20
+ZwQueryInstallUILanguage@4
+ZwQueryKey@20
+ZwQueryObject@20
+ZwQuerySection@20
+ZwQuerySecurityObject@20
+ZwQuerySymbolicLinkObject@12
+ZwQuerySystemInformation@16
+ZwQuerySystemTime@4
+ZwQueryValueKey@24
+ZwQueryVolumeInformationFile@20
+ZwReadFile@36
+ZwReplaceKey@12
+ZwRequestWaitReplyPort@12
+ZwResetEvent@8
+ZwRestoreKey@12
+ZwSaveKey@8
+ZwSaveKeyEx@12
+ZwSetBootEntryOrder@8
+ZwSetBootOptions@8
+ZwSetDefaultLocale@8
+ZwSetDefaultUILanguage@4
+ZwSetEaFile@16
+ZwSetEvent@8
+ZwSetInformationFile@20
+ZwSetInformationJobObject@16
+ZwSetInformationObject@16
+ZwSetInformationProcess@16
+ZwSetInformationThread@16
+ZwSetSecurityObject@12
+ZwSetSystemInformation@12
+ZwSetSystemTime@8
+ZwSetTimer@28
+ZwSetValueKey@24
+ZwSetVolumeInformationFile@20
+ZwTerminateJobObject@8
+ZwTerminateProcess@8
+ZwTranslateFilePath@12
+ZwUnloadDriver@4
+ZwUnloadKey@4
+ZwUnmapViewOfSection@8
+ZwWaitForMultipleObjects@20
+ZwWaitForSingleObject@12
+ZwWriteFile@36
+ZwYieldExecution@0
 _abnormal_termination
 _alldiv
 _allmul
+_alloca_probe
 _allrem
 _allshl
 _allshr
+_alldvrm
 _aulldiv
+_aulldvrm
 _aullrem
 _aullshr
 _except_handler2
@@ -1435,6 +1436,7 @@ _strrev
 _strset
 _strupr
 _vsnprintf
+_vsnwprintf
 _wcsicmp
 _wcslwr
 _wcsnicmp
@@ -1489,4 +1491,4 @@ wcsrchr
 wcsspn
 wcsstr
 wcstombs
-wctomb
\ No newline at end of file
+wctomb