Release the rmap list lock after cleaning the head entry in MmDeleteAllRmaps. This...
[reactos.git] / reactos / ntoskrnl / ntoskrnl.def
index 54887fb..56f23ea 100644 (file)
-; $Id: ntoskrnl.def,v 1.165 2003/09/25 15:54:42 navaraf Exp $\r
-;\r
-; reactos/ntoskrnl/ntoskrnl.def\r
-;\r
-; ReactOS Operating System\r
-;\r
-EXPORTS\r
-CcRosInitializeFileCache@8\r
-CcRosReleaseFileCache@4\r
-CcCopyRead@24\r
-CcCopyWrite@20\r
-CcFlushCache@16\r
-CcGetFileObjectFromSectionPtrs@4\r
-CcMapData@24\r
-CcMdlReadComplete@8\r
-CcSetDirtyPinnedData@8\r
-CcSetFileSizes@8\r
-CcUnpinData@4\r
-CcZeroData@16\r
-DbgBreakPoint@0\r
-DbgBreakPointWithStatus@4\r
-;DbgLoadImageSymbols@12\r
-DbgPrint\r
-DbgPrompt@12\r
-DpcQueueSize DATA\r
-@ExAcquireFastMutexUnsafe@4\r
-ExAcquireResourceExclusive@8\r
-ExAcquireResourceExclusiveLite@8\r
-ExAcquireResourceSharedLite@8\r
-ExAcquireSharedStarveExclusive@8\r
-ExAcquireSharedWaitForExclusive@8\r
-@ExAllocateFromPagedLookasideList@4\r
-ExAllocatePool@8\r
-ExAllocatePoolWithQuota@8\r
-ExAllocatePoolWithQuotaTag@12\r
-ExAllocatePoolWithTag@12\r
-ExConvertExclusiveToSharedLite@4\r
-ExCreateCallback@16\r
-ExDeleteNPagedLookasideList@4\r
-ExDeletePagedLookasideList@4\r
-ExDeleteResource@4\r
-ExDeleteResourceLite@4\r
-ExDesktopObjectType DATA\r
-ExDisableResourceBoostLite@4\r
-ExEventObjectType DATA\r
-ExExtendZone@12\r
-ExFreePool@4\r
-ExFreePoolWithTag@8\r
-ExFreeToPagedLookasideList@8\r
-ExGetExclusiveWaiterCount@4\r
-ExGetPreviousMode@0\r
-ExGetSharedWaiterCount@4\r
-ExInitializeNPagedLookasideList@28\r
-ExInitializePagedLookasideList@28\r
-ExInitializeResource@4\r
-ExInitializeResourceLite@4\r
-ExInitializeZone@16\r
-ExInterlockedAddLargeInteger@16\r
-@ExInterlockedAddLargeStatistic@8\r
-@ExInterlockedAddUlong@12\r
-@ExInterlockedCompareExchange64@16\r
-ExInterlockedDecrementLong@8\r
-ExInterlockedExchangeUlong@12\r
-ExInterlockedExtendZone@16\r
-ExInterlockedIncrementLong@8\r
-@ExInterlockedInsertHeadList@12\r
-@ExInterlockedInsertTailList@12\r
-@ExInterlockedPopEntryList@8\r
-@ExInterlockedPopEntrySList@8\r
-@ExInterlockedPushEntryList@12\r
-@ExInterlockedPushEntrySList@12\r
-@ExInterlockedRemoveHeadList@8\r
-ExIsProcessorFeaturePresent@4\r
-ExIsResourceAcquiredExclusiveLite@4\r
-ExIsResourceAcquiredSharedLite@4\r
-ExLocalTimeToSystemTime@8\r
-ExNotifyCallback@12\r
-ExPostSystemEvent@12\r
-;ExQueryPoolBlockSize\r
-ExQueueWorkItem@8\r
-ExRaiseAccessViolation@0\r
-ExRaiseDatatypeMisalignment@0\r
-;ExRaiseException\r
-;ExRaiseHardError\r
-ExRaiseStatus@4\r
-ExRegisterCallback@12\r
-ExReinitializeResourceLite@4\r
-@ExReleaseFastMutexUnsafe@4\r
-ExReleaseResourceForThread@8\r
-ExReleaseResourceForThreadLite@8\r
-@ExReleaseResourceLite@4\r
-ExSetResourceOwnerPointer@8\r
-;ExSystemExceptionFilter\r
-ExSystemTimeToLocalTime@8\r
-ExTryToAcquireResourceExclusiveLite@4\r
-ExUnregisterCallback@4\r
-ExWindowStationObjectType DATA\r
-ExInitializeBinaryTree@12\r
-ExDeleteBinaryTree@4\r
-ExInsertBinaryTree@12\r
-ExSearchBinaryTree@12\r
-ExRemoveBinaryTree@12\r
-ExTraverseBinaryTree@16\r
-ExInitializeSplayTree@16\r
-ExDeleteSplayTree@4\r
-ExInsertSplayTree@12\r
-ExSearchSplayTree@12\r
-ExRemoveSplayTree@12\r
-ExWeightOfSplayTree@8\r
-ExTraverseSplayTree@16\r
-ExInitializeHashTable@16\r
-ExDeleteHashTable@4\r
-ExInsertHashTable@16\r
-ExSearchHashTable@16\r
-ExRemoveHashTable@16\r
-@ExfInterlockedAddUlong@12\r
-@ExfInterlockedInsertHeadList@12\r
-@ExfInterlockedInsertTailList@12\r
-@ExfInterlockedPopEntryList@8\r
-@ExfInterlockedPushEntryList@12\r
-@ExfInterlockedRemoveHeadList@8\r
-@Exfi386InterlockedDecrementLong@4\r
-@Exfi386InterlockedExchangeUlong@8\r
-@Exfi386InterlockedIncrementLong@4\r
-Exi386InterlockedDecrementLong@4\r
-Exi386InterlockedExchangeUlong@8\r
-Exi386InterlockedIncrementLong@4\r
-FsRtlAddLargeMcbEntry@28\r
-FsRtlAddMcbEntry@16\r
-FsRtlAddToTunnelCache@32\r
-FsRtlAllocateFileLock@8\r
-FsRtlAllocatePool@8\r
-FsRtlAllocatePoolWithQuota@8\r
-FsRtlAllocatePoolWithQuotaTag@12\r
-FsRtlAllocatePoolWithTag@12\r
-FsRtlAllocateResource@0\r
-FsRtlAreNamesEqual@16\r
-FsRtlBalanceReads@4\r
-FsRtlCheckLockForReadAccess@8\r
-FsRtlCheckLockForWriteAccess@8\r
-FsRtlCheckOplock@20\r
-FsRtlCopyRead@32\r
-FsRtlCopyWrite@32\r
-FsRtlCurrentBatchOplock@4\r
-FsRtlDeleteKeyFromTunnelCache@12\r
-FsRtlDeleteTunnelCache@4\r
-FsRtlDeregisterUncProvider@4\r
-FsRtlDissectDbcs@16\r
-FsRtlDissectName@16\r
-FsRtlDoesDbcsContainWildCards@4\r
-FsRtlDoesNameContainWildCards@4\r
-FsRtlFastCheckLockForRead@24\r
-FsRtlFastCheckLockForWrite@24\r
-FsRtlFastUnlockAll@16\r
-FsRtlFastUnlockAllByKey@20\r
-FsRtlFastUnlockSingle@32\r
-FsRtlFindInTunnelCache@32\r
-FsRtlGetFileSize@8\r
-FsRtlGetNextFileLock@8\r
-FsRtlGetNextLargeMcbEntry@20\r
-FsRtlGetNextMcbEntry@20\r
-FsRtlInitializeFileLock@12\r
-FsRtlInitializeLargeMcb@8\r
-FsRtlInitializeMcb@8\r
-FsRtlInitializeOplock@4\r
-FsRtlInitializeTunnelCache@4\r
-FsRtlIsDbcsInExpression@8\r
-FsRtlIsFatDbcsLegal@20\r
-FsRtlIsHpfsDbcsLegal@20\r
-FsRtlIsNameInExpression@16\r
-FsRtlIsNtstatusExpected@4\r
-FsRtlIsTotalDeviceFailure@4\r
-FsRtlLegalAnsiCharacterArray DATA\r
-FsRtlLookupLargeMcbEntry@32\r
-FsRtlLookupLastLargeMcbEntry@12\r
-FsRtlLookupLastMcbEntry@12\r
-FsRtlLookupMcbEntry@20\r
-FsRtlMdlRead@24\r
-FsRtlMdlReadComplete@8\r
-FsRtlMdlReadCompleteDev@12\r
-FsRtlMdlReadDev@28\r
-FsRtlMdlWriteComplete@12\r
-FsRtlMdlWriteCompleteDev@16\r
-FsRtlNormalizeNtstatus@8\r
-FsRtlNotifyChangeDirectory@28\r
-FsRtlNotifyCleanup@12\r
-FsRtlNotifyFullChangeDirectory@40\r
-FsRtlNotifyFullReportChange@36\r
-FsRtlNotifyInitializeSync@4\r
-FsRtlNotifyReportChange@20\r
-FsRtlNotifyUninitializeSync@4\r
-FsRtlNotifyVolumeEvent@8\r
-FsRtlNumberOfRunsInLargeMcb@4\r
-FsRtlNumberOfRunsInMcb@4\r
-FsRtlOplockFsctrl@12\r
-FsRtlOplockIsFastIoPossible@4\r
-FsRtlPostPagingFileStackOverflow@12\r
-FsRtlPostStackOverflow@12\r
-FsRtlPrepareMdlWrite@24\r
-FsRtlPrepareMdlWriteDev@28\r
-FsRtlPrivateLock@48\r
-FsRtlProcessFileLock@12\r
-FsRtlRegisterUncProvider@12\r
-FsRtlRemoveLargeMcbEntry@20\r
-FsRtlRemoveMcbEntry@12\r
-FsRtlSplitLargeMcb@20\r
-FsRtlSyncVolumes@12\r
-FsRtlTruncateLargeMcb@12\r
-FsRtlTruncateMcb@8\r
-FsRtlUninitializeFileLock@4\r
-FsRtlUninitializeLargeMcb@4\r
-FsRtlUninitializeMcb@4\r
-FsRtlUninitializeOplock@4\r
-HalDispatchTable DATA\r
-HalPrivateDispatchTable DATA\r
-InbvAcquireDisplayOwnership@0\r
-InbvCheckDisplayOwnership@0\r
-InbvDisplayString@4\r
-InbvEnableBootDriver@4\r
-InbvEnableDisplayString@4\r
-InbvInstallDisplayStringFilter@4\r
-InbvIsBootDriverInstalled@0\r
-InbvNotifyDisplayOwnershipLost@4\r
-InbvResetDisplay@0\r
-InbvSetScrollRegion@16\r
-InbvSetTextColor@4\r
-InbvSolidColorFill@20\r
-@InterlockedCompareExchange@12\r
-@InterlockedDecrement@4\r
-@InterlockedExchange@8\r
-@InterlockedExchangeAdd@8\r
-@InterlockedIncrement@4\r
-@InterlockedPopEntrySList@4\r
-@InterlockedPushEntrySList@8\r
-IoAcquireCancelSpinLock@4\r
-IoAcquireRemoveLockEx@20\r
-IoAcquireVpbSpinLock@4\r
-IoAdapterObjectType DATA\r
-IoAllocateAdapterChannel@20\r
-IoAllocateController@16\r
-IoAllocateErrorLogEntry@8\r
-IoAllocateIrp@8\r
-IoAllocateMdl@20\r
-IoAssignResources@24\r
-IoAttachDevice@12\r
-IoAttachDeviceByPointer@8\r
-IoAttachDeviceToDeviceStack@8\r
-IoBuildAsynchronousFsdRequest@24\r
-IoBuildDeviceIoControlRequest@36\r
-IoBuildPartialMdl@16\r
-IoBuildSynchronousFsdRequest@28\r
-IoCallDriver@8\r
-IoCancelIrp@4\r
-IoCheckDesiredAccess@8\r
-IoCheckEaBufferValidity@12\r
-IoCheckFunctionAccess@24\r
-IoCheckShareAccess@20\r
-IoCompleteRequest@8\r
-IoConnectInterrupt@44\r
-IoCreateController@4\r
-IoCreateDevice@28\r
-IoCreateFile@56\r
-IoCreateNotificationEvent@8\r
-IoCreateStreamFileObject@8\r
-IoCreateSymbolicLink@8\r
-IoCreateSynchronizationEvent@8\r
-IoCreateUnprotectedSymbolicLink@8\r
-IoDeleteController@4\r
-IoDeleteDevice@4\r
-IoDeleteSymbolicLink@4\r
-IoDetachDevice@4\r
-IoDeviceHandlerObjectSize DATA\r
-IoDeviceHandlerObjectType DATA\r
-IoDisconnectInterrupt@4\r
-IoDeviceObjectType DATA\r
-IoDriverObjectType DATA\r
-IoEnqueueIrp@4\r
-IoFastQueryNetworkAttributes@20\r
-IoFileObjectType DATA\r
-IoFreeController@4\r
-IoFreeIrp@4\r
-IoFreeMdl@4\r
-IoGetAttachedDevice@4\r
-IoGetAttachedDeviceReference@4\r
-IoGetBaseFileSystemDeviceObject@4\r
-IoGetConfigurationInformation@0\r
-IoGetCurrentProcess@0\r
-IoGetDeviceObjectPointer@16\r
-IoGetDeviceToVerify@4\r
-IoGetFileObjectGenericMapping@0\r
-IoGetInitialStack@0\r
-IoGetRelatedDeviceObject@4\r
-IoGetRequestorProcess@4\r
-IoGetStackLimits@8\r
-IoGetTopLevelIrp@0\r
-IoInitializeIrp@12\r
-IoInvalidateDeviceState@4\r
-IoInitializeRemoveLockEx@20\r
-IoInitializeTimer@12\r
-IoIsOperationSynchronous@4\r
-IoMakeAssociatedIrp@8\r
-IoOpenDeviceInstanceKey@20\r
-IoPageRead@20\r
-IoQueryDeviceDescription@32\r
-IoQueryDeviceEnumInfo@8\r
-IoQueryFileInformation@20\r
-IoQueryVolumeInformation@20\r
-IoQueueThreadIrp@4\r
-IoRaiseHardError@12\r
-IoRaiseInformationalHardError@12\r
-IoReadOperationCount DATA\r
-IoReadPartitionTable@16\r
-IoReadTransferCount DATA\r
-\r
-IoFreeWorkItem@4\r
-IoAllocateWorkItem@4\r
-IoQueueWorkItem@16\r
-IoRegisterDeviceInterface@16\r
-IoSetDeviceInterfaceState@8\r
-IoGetDeviceProperty@20\r
-IoOpenDeviceRegistryKey@16\r
-IoInvalidateDeviceRelations@8\r
-\r
-IoRegisterDriverReinitialization@12\r
-IoRegisterFileSystem@4\r
-IoRegisterFsRegistrationChange@8\r
-IoRegisterShutdownNotification@4\r
-IoReleaseCancelSpinLock@4\r
-IoReleaseRemoveLockAndWaitEx@12\r
-IoReleaseRemoveLockEx@12\r
-IoReleaseVpbSpinLock@4\r
-IoRemoveShareAccess@8\r
-IoReportHalResourceUsage@16\r
-IoReportResourceUsage@36\r
-IoSetDeviceToVerify@8\r
-IoSetHardErrorOrVerifyDevice@8\r
-IoSetInformation@16\r
-IoSetPartitionInformation@16\r
-IoSetShareAccess@16\r
-IoSetThreadHardErrorMode@4\r
-IoSetTopLevelIrp@4\r
-IoStartNextPacket@8\r
-IoStartNextPacketByKey@12\r
-IoStartPacket@16\r
-IoStartTimer@4\r
-IoStatisticsLock DATA\r
-IoStopTimer@4\r
-IoSynchronousPageWrite@20\r
-IoThreadToProcess@4\r
-IoUnregisterFileSystem@4\r
-IoUnregisterFsRegistrationChange@8\r
-IoUnregisterShutdownNotification@4\r
-IoUpdateShareAccess@8\r
-IoVerifyVolume@8\r
-IoWriteErrorLogEntry@4\r
-IoWriteOperationCount DATA\r
-IoWritePartitionTable@20\r
-IoWriteTransferCount DATA\r
-@IofCallDriver@8\r
-@IofCompleteRequest@8\r
-KdDebuggerEnabled DATA\r
-KdDebuggerNotPresent DATA\r
-KdPollBreakIn@0\r
-KdSystemDebugControl@4\r
-Ke386CallBios@8\r
-Ke386IoSetAccessProcess@8\r
-Ke386QueryIoAccessMap@8\r
-Ke386SetIoAccessMap@8\r
-KeAcquireSpinLockAtDpcLevel@4\r
-KeAddSystemServiceTable@20\r
-KeAttachProcess@4\r
-;KeBoostCurrentThread\r
-KeBugCheck@4\r
-KeBugCheckEx@20\r
-KeCancelTimer@4\r
-KeClearEvent@4\r
-KeConnectInterrupt@4\r
-KeDcacheFlushCount DATA\r
-KeDelayExecutionThread@12\r
-KeDeregisterBugCheckCallback@4\r
-KeDetachProcess@0\r
-KeDisconnectInterrupt@4\r
-KeEnterCriticalRegion@0\r
-KeEnterKernelDebugger@0\r
-;KeFindConfigurationEntry\r
-;KeFindConfigurationNextEntry\r
-;KeFlushEntireTb\r
-KeGetCurrentThread@0\r
-KeGetPreviousMode@0\r
-;KeI386AbiosCall\r
-;KeI386AllocateGdtSelectors\r
-;KeI386Call16BitCStyleFunction\r
-;KeI386Call16BitFunction\r
-;KeI386FlatToGdtSelector\r
-;KeI386GetLid\r
-;KeI386MachineType DATA\r
-;KeI386ReleaseGdtSelectors\r
-;KeI386ReleaseLid\r
-;KeI386SetGdtSelector\r
-KeIcacheFlushCount DATA\r
-KeInitializeApc@32\r
-KeInitializeDeviceQueue@4\r
-KeInitializeDpc@12\r
-KeInitializeEvent@12\r
-KeInitializeInterrupt@44\r
-KeInitializeMutant@8\r
-KeInitializeMutex@8\r
-KeInitializeQueue@8\r
-KeInitializeSemaphore@12\r
-KeInitializeSpinLock@4\r
-KeInitializeTimer@4\r
-KeInitializeTimerEx@8\r
-KeInsertByKeyDeviceQueue@12\r
-KeInsertDeviceQueue@8\r
-KeInsertHeadQueue@8\r
-KeInsertQueue@8\r
-KeInsertQueueApc@16\r
-KeInsertQueueDpc@12\r
-;KeIsExecutingDpc\r
-KeLeaveCriticalRegion@0\r
-KeLoaderBlock DATA\r
-KeNumberProcessors DATA\r
-;KeProfileInterrupt\r
-;KeProfileInterruptWithSource\r
-KePulseEvent@12\r
-KeQuerySystemTime@4\r
-KeQueryTickCount@4\r
-KeQueryTimeIncrement@0\r
-;KeRaiseUserException\r
-KeRescheduleThread@0\r
-KeReadStateEvent@4\r
-KeReadStateMutant@4\r
-KeReadStateMutex@4\r
-KeReadStateQueue@4\r
-KeReadStateSemaphore@4\r
-KeReadStateTimer@4\r
-KeRegisterBugCheckCallback@20\r
-KeReleaseMutant@16\r
-KeReleaseMutex@8\r
-KeReleaseSemaphore@16\r
-KeReleaseSpinLockFromDpcLevel@4\r
-KeRemoveByKeyDeviceQueue@8\r
-KeRemoveDeviceQueue@4\r
-KeRemoveEntryDeviceQueue@8\r
-KeRemoveQueue@12\r
-KeRemoveQueueDpc@4\r
-KeResetEvent@4\r
-KeRestoreFloatingPointState@4\r
-KeRundownQueue@4\r
-KeSaveFloatingPointState@4\r
-KeServiceDescriptorTable DATA\r
-KeSetAffinityThread@8\r
-KeSetBasePriorityThread@8\r
-;KeSetDmaIoCoherency\r
-KeSetEvent@12\r
-;KeSetEventBoostPriority\r
-;KeSetIdealProcessorThread\r
-KeSetImportanceDpc@8\r
-;KeSetKernelStackSwapEnable\r
-KeSetPriorityThread@8\r
-;KeSetProfileIrql\r
-;@KeSetSwapContextNotifyRoutine\r
-KeSetTargetProcessorDpc@8\r
-;@KeSetThreadSelectNotifyRoutine\r
-;KeSetTimeIncrement\r
-KeSetTimer@16\r
-KeSetTimerEx@20\r
-;@KeSetTimeUpdateNotifyRoutine\r
-KeSynchronizeExecution@12\r
-;KeTerminateThread\r
-KeTickCount DATA\r
-;KeUpdateRunTime\r
-;KeUserModeCallback\r
-KeWaitForMultipleObjects@32\r
-KeWaitForMutexObject@20\r
-KeWaitForSingleObject@20\r
-;@KefAcquireSpinLockAtDpcLevel\r
-;@KefReleaseSpinLockFromDpcLevel\r
-;Kei386EoiHelper\r
-;@KiAcquireSpinLock@4\r
-;KiBugCheckData DATA\r
-;KiCoprocessorError@0\r
-KiDeliverApc@12\r
-KiDispatchInterrupt@0\r
-KiInterruptDispatch2@8\r
-;KiIpiServiceRoutine@8\r
-;@KiReleaseSpinLock@4\r
-;KiUnexpectedInterrupt\r
-;Kii386SpinOnSpinLock\r
-KiRawTicks DATA\r
-LdrAccessResource@16\r
-;LdrEnumResources@20\r
-;LdrFindResourceDirectory_U@16\r
-LdrFindResource_U@16\r
-;LpcRequestPort@8\r
-LsaCallAuthenticationPackage@28\r
-LsaDeregisterLogonProcess@8\r
-LsaFreeReturnBuffer@4\r
-LsaLogonUser@56\r
-LsaLookupAuthenticationPackage@12\r
-LsaRegisterLogonProcess@12\r
-MmAdjustWorkingSetSize@12\r
-MmAllocateContiguousAlignedMemory@16\r
-MmAllocateContiguousMemory@12\r
-MmAllocateNonCachedMemory@4\r
-MmBuildMdlForNonPagedPool@4\r
-MmCanFileBeTruncated@8\r
-MmCopyFromCaller@12\r
-MmCopyToCaller@12\r
-MmCreateMdl@12\r
-MmCreateSection@32\r
-MmDbgTranslatePhysicalAddress@8\r
-MmDisableModifiedWriteOfSection@4\r
-MmFlushImageSection@8\r
-MmForceSectionClosed@8\r
-MmFreeContiguousMemory@4\r
-MmFreeNonCachedMemory@8\r
-MmGetPhysicalAddress@4\r
-MmGrowKernelStack@4\r
-MmHighestUserAddress DATA\r
-MmIsAddressValid@4\r
-MmIsNonPagedSystemAddressValid@4\r
-MmIsRecursiveIoFault@0\r
-MmIsThisAnNtAsSystem@0\r
-MmLockPagableDataSection@4\r
-MmLockPagableImageSection@4=MmLockPagableDataSection@4\r
-MmLockPagableSectionByHandle@4\r
-MmMapIoSpace@16\r
-MmMapLockedPages@8\r
-MmMapMemoryDumpMdl@4\r
-MmMapVideoDisplay@16\r
-MmMapViewInSystemSpace@12\r
-MmMapViewOfSection@40\r
-MmPageEntireDriver@4\r
-MmProbeAndLockPages@12\r
-MmQuerySystemSize@0\r
-MmResetDriverPaging@4\r
-MmSectionObjectType DATA\r
-MmSecureVirtualMemory@12\r
-MmSetAddressRangeModified@8\r
-MmSetBankedSection@24\r
-MmSizeOfMdl@8\r
-MmUnlockPagableImageSection@4\r
-MmUnlockPages@4\r
-MmUnmapIoSpace@8\r
-MmUnmapLockedPages@8\r
-MmUnmapVideoDisplay@8\r
-MmUnmapViewInSystemSpace@4\r
-MmUnmapViewOfSection@8\r
-MmUnsecureVirtualMemory@4\r
-MmUserProbeAddress DATA\r
-NlsAnsiCodePage DATA\r
-NlsLeadByteInfo DATA\r
-NlsMbCodePageTag DATA\r
-NlsMbOemCodePageTag DATA\r
-NlsOemLeadByteInfo DATA\r
-NtAddAtom@8\r
-NtAdjustPrivilegesToken@24\r
-NtAlertThread@4\r
-NtAllocateLocallyUniqueId@4\r
-NtAllocateUuids@12\r
-NtAllocateVirtualMemory@24\r
-NtBuildNumber DATA\r
-NtClose@4\r
-NtConnectPort@32\r
-NtCreateEvent@20\r
-NtCreateTimer@16\r
-NtOpenEvent@12\r
-NtCreateFile@44\r
-NtCreateSection@28\r
-NtDeleteAtom@4\r
-NtDeleteFile@4\r
-NtDeviceIoControlFile@40\r
-NtDuplicateObject@28\r
-NtDuplicateToken@24\r
-NtFindAtom@8\r
-NtFreeVirtualMemory@16\r
-NtFsControlFile@40\r
-NtGlobalFlag DATA\r
-NtLockFile@40\r
-NtMapViewOfSection@40\r
-NtNotifyChangeDirectoryFile@36\r
-NtOpenFile@24\r
-NtOpenProcess@16\r
-NtOpenProcessToken@12\r
-NtQueryDirectoryFile@44\r
-NtQueryEaFile@36\r
-NtQueryInformationAtom@20\r
-NtQueryInformationFile@20\r
-NtQueryInformationProcess@20\r
-NtQueryInformationToken@20\r
-;NtQueryOleDirectoryFile@ <--- ?\r
-NtQuerySecurityObject@20\r
-NtQuerySystemTime@4\r
-NtQueryVolumeInformationFile@20\r
-NtReadFile@36\r
-NtRequestPort@20\r
-NtRequestWaitReplyPort@12\r
-NtSetEvent@8\r
-NtSetInformationFile@20\r
-NtSetInformationProcess@16\r
-NtSetInformationThread@16\r
-NtSetSecurityObject@12\r
-NtSetSystemTime@8\r
-NtUnlockFile@20\r
-NtVdmControl@8\r
-NtW32Call@20\r
-NtWaitForSingleObject@12\r
-NtWriteFile@36\r
-ObAssignSecurity@16\r
-;ObCheckCreateObjectAccess@28\r
-;ObCheckObjectAccess@20\r
-ObCreateObject@36\r
-ObRosCreateObject@20\r
-;ObFindHandleForObject@20\r
-ObGetObjectPointerCount@4\r
-ObGetObjectSecurity@12\r
-;ObInsertObject@24\r
-ObMakeTemporaryObject@4\r
-ObOpenObjectByName@28\r
-ObOpenObjectByPointer@28\r
-ObQueryNameString@16\r
-;ObQueryObjectAuditingByHandle@8\r
-@ObfDereferenceObject@4\r
-@ObfReferenceObject@4\r
-ObReferenceObjectByHandle@24\r
-ObReferenceObjectByName@32\r
-ObReferenceObjectByPointer@16\r
-ObReleaseObjectSecurity@8\r
-;ObSetSecurityDescriptorInfo@24\r
-;PfxFindPrefix\r
-;PfxInitialize\r
-;PfxInsertPrefix\r
-;PfxRemovePrefix\r
-PoCallDriver@8\r
-PoRegisterDeviceForIdleDetection@16\r
-PoRegisterSystemState@8\r
-PoRequestPowerIrp@24\r
-PoSetDeviceBusy@4\r
-PoSetPowerState@12\r
-PoSetSystemState@4\r
-PoStartNextPowerIrp@4\r
-PoUnregisterSystemState@4\r
-ProbeForRead@12\r
-ProbeForWrite@12\r
-PsAssignImpersonationToken@8\r
-;PsChargePoolQuota@12\r
-PsCreateSystemProcess@12\r
-PsCreateSystemThread@28\r
-PsCreateWin32Process@4\r
-PsEstablishWin32Callouts@24\r
-PsGetCurrentProcessId@0\r
-PsGetCurrentThreadId@0\r
-PsGetProcessExitTime@0\r
-PsGetVersion@16\r
-PsGetWin32Thread@0\r
-PsGetWin32Process@0\r
-PsImpersonateClient@20\r
-PsInitialSystemProcess DATA\r
-PsIsThreadTerminating@4\r
-PsLookupProcessByProcessId@8\r
-PsLookupProcessThreadByCid@12\r
-PsLookupThreadByThreadId@8\r
-PsProcessType DATA\r
-PsReferenceImpersonationToken@16\r
-PsReferencePrimaryToken@4\r
-;PsReturnPoolQuota@12\r
-PsRevertToSelf@0\r
-PsSetCreateProcessNotifyRoutine@8\r
-PsSetCreateThreadNotifyRoutine@4\r
-;PsSetLegoNotifyRoutine@4\r
-;PsSetProcessPriorityByClass@8\r
-PsTerminateSystemThread@4\r
-PsThreadType DATA\r
-READ_REGISTER_UCHAR@4\r
-READ_REGISTER_ULONG@4\r
-READ_REGISTER_USHORT@4\r
-READ_REGISTER_BUFFER_UCHAR@12\r
-READ_REGISTER_BUFFER_ULONG@12\r
-READ_REGISTER_BUFFER_USHORT@12\r
-RtlAbsoluteToSelfRelativeSD@12\r
-RtlAddAccessAllowedAce@16\r
-RtlAddAce@20\r
-RtlAddAtomToAtomTable@12\r
-;RtlAllocateAndInitializeSid\r
-;RtlAllocateHeap\r
-RtlAnsiCharToUnicodeChar@4\r
-RtlAnsiStringToUnicodeSize@4\r
-RtlAnsiStringToUnicodeString@12\r
-RtlAppendAsciizToString@8\r
-RtlAppendStringToString@8\r
-RtlAppendUnicodeStringToString@8\r
-RtlAppendUnicodeToString@8\r
-RtlAreAllAccessesGranted@8\r
-RtlAreAnyAccessesGranted@8\r
-RtlAreBitsClear@12\r
-RtlAreBitsSet@12\r
-RtlAssert@16\r
-;RtlCaptureStackBackTrace\r
-RtlCharToInteger@12\r
-RtlCheckRegistryKey@8\r
-RtlClearAllBits@4\r
-RtlClearBits@12\r
-RtlCompareMemory@12\r
-RtlCompareMemoryUlong@12\r
-RtlCompareString@12\r
-RtlCompareUnicodeString@12\r
-RtlCompressBuffer@32\r
-RtlCompressChunks@28\r
-RtlConvertLongToLargeInteger@4\r
-RtlConvertSidToUnicodeString@12\r
-RtlConvertUlongToLargeInteger@4\r
-RtlCopyLuid@8\r
-RtlCopySid@12\r
-RtlCopyString@8\r
-RtlCopyUnicodeString@8\r
-RtlCreateAcl@12\r
-RtlCreateAtomTable@8\r
-;RtlCreateHeap\r
-RtlCreateRegistryKey@8\r
-RtlCreateSecurityDescriptor@8\r
-RtlCreateUnicodeString@8\r
-RtlCustomCPToUnicodeN@24\r
-RtlDecompressBuffer@24\r
-RtlDecompressChunks@28\r
-RtlDecompressFragment@32\r
-;RtlDelete\r
-RtlDeleteAtomFromAtomTable@8\r
-;RtlDeleteElementGenericTable\r
-;RtlDeleteNoSplay\r
-RtlDeleteRegistryValue@12\r
-RtlDescribeChunk@20\r
-RtlDestroyAtomTable@4\r
-;RtlDestroyHeap\r
-RtlDowncaseUnicodeString@12\r
-RtlEmptyAtomTable@8\r
-RtlEnlargedIntegerMultiply@8\r
-RtlEnlargedUnsignedDivide@16\r
-RtlEnlargedUnsignedMultiply@8\r
-;RtlEnumerateGenericTable\r
-;RtlEnumerateGenericTableWithoutSplaying\r
-RtlEqualLuid@8\r
-RtlEqualSid@8\r
-RtlEqualString@12\r
-RtlEqualUnicodeString@12\r
-RtlExtendedIntegerMultiply@12\r
-RtlExtendedLargeIntegerDivide@16\r
-RtlExtendedMagicDivide@20\r
-RtlFillMemory@12\r
-RtlFillMemoryUlong@12\r
-RtlFindClearBits@12\r
-RtlFindClearBitsAndSet@12\r
-RtlFindFirstRunClear@8\r
-RtlFindFirstRunSet@8\r
-RtlFindLongestRunClear@8\r
-RtlFindLongestRunSet@8\r
-RtlFindMessage@20\r
-RtlFindSetBits@12\r
-RtlFindSetBitsAndClear@12\r
-;RtlFindUnicodePrefix\r
-RtlFormatCurrentUserKeyPath@4\r
-RtlFreeAnsiString@4\r
-;RtlFreeHeap\r
-RtlFreeOemString@4\r
-RtlFreeUnicodeString@4\r
-RtlGenerate8dot3Name@16\r
-;RtlGetCallersAddress\r
-RtlGetCompressionWorkSpaceSize@12\r
-RtlGetDaclSecurityDescriptor@16\r
-RtlGetDefaultCodePage@8\r
-;RtlGetElementGenericTable\r
-RtlGetGroupSecurityDescriptor@12\r
-RtlGetOwnerSecurityDescriptor@12\r
-RtlImageNtHeader@4\r
-RtlImageDirectoryEntryToData@16\r
-RtlInitAnsiString@8\r
-RtlInitCodePageTable@8\r
-RtlInitString@8\r
-RtlInitUnicodeString@8\r
-RtlInitializeBitMap@12\r
-;RtlInitializeGenericTable\r
-RtlInitializeSid@12\r
-;RtlInitializeUnicodePrefix\r
-;RtlInsertElementGenericTable\r
-;RtlInsertUnicodePrefix\r
-RtlIntegerToChar@16\r
-RtlIntegerToUnicodeString@12\r
-RtlIsNameLegalDOS8Dot3@12\r
-RtlLargeIntegerAdd@16\r
-RtlLargeIntegerArithmeticShift@12\r
-RtlLargeIntegerDivide@20\r
-RtlLargeIntegerNegate@8\r
-RtlLargeIntegerShiftLeft@12\r
-RtlLargeIntegerShiftRight@12\r
-RtlLargeIntegerSubtract@16\r
-RtlLengthRequiredSid@4\r
-RtlLengthSecurityDescriptor@4\r
-RtlLengthSid@4\r
-RtlLookupAtomInAtomTable@12\r
-;RtlLookupElementGenericTable\r
-RtlMapGenericMask@8\r
-RtlMoveMemory@12\r
-RtlMultiByteToUnicodeN@20\r
-RtlMultiByteToUnicodeSize@12\r
-;RtlNextUnicodePrefix\r
-RtlNtStatusToDosError@4\r
-RtlNtStatusToDosErrorNoTeb@4\r
-;RtlNumberGenericTableElements\r
-RtlNumberOfClearBits@4\r
-RtlNumberOfSetBits@4\r
-RtlOemStringToCountedUnicodeString@12\r
-RtlOemStringToUnicodeSize@4\r
-RtlOemStringToUnicodeString@12\r
-RtlOemToUnicodeN@20\r
-RtlPinAtomInAtomTable@8\r
-RtlPrefixString@12\r
-RtlPrefixUnicodeString@12\r
-RtlQueryAtomInAtomTable@24\r
-RtlQueryRegistryValues@20\r
-RtlQueryTimeZoneInformation@4\r
-RtlRaiseException@4\r
-RtlRandom@4\r
-;RtlRemoveUnicodePrefix\r
-RtlReserveChunk@20\r
-RtlSecondsSince1970ToTime@8\r
-RtlSecondsSince1980ToTime@8\r
-RtlSetAllBits@4\r
-RtlSetBits@12\r
-RtlSetDaclSecurityDescriptor@16\r
-RtlSetGroupSecurityDescriptor@12\r
-RtlSetOwnerSecurityDescriptor@12\r
-RtlSetSaclSecurityDescriptor@16\r
-RtlSetTimeZoneInformation@4\r
-;RtlSplay\r
-RtlSubAuthorityCountSid@4\r
-RtlSubAuthoritySid@8\r
-RtlTimeFieldsToTime@8\r
-RtlTimeToSecondsSince1970@8\r
-RtlTimeToSecondsSince1980@8\r
-RtlTimeToTimeFields@8\r
-RtlUnicodeStringToAnsiSize@4\r
-RtlUnicodeStringToAnsiString@12\r
-RtlUnicodeStringToCountedOemString@12\r
-RtlUnicodeStringToInteger@12\r
-RtlUnicodeStringToOemSize@4\r
-RtlUnicodeStringToOemString@12\r
-RtlUnicodeToCustomCPN@24\r
-RtlUnicodeToMultiByteN@20\r
-RtlUnicodeToMultiByteSize@12\r
-RtlUnicodeToOemN@20\r
-RtlUnwind@16\r
-RtlUpcaseUnicodeChar@4\r
-RtlUpcaseUnicodeString@12\r
-RtlUpcaseUnicodeStringToAnsiString@12\r
-RtlUpcaseUnicodeStringToCountedOemString@12\r
-RtlUpcaseUnicodeStringToOemString@12\r
-RtlUpcaseUnicodeToCustomCPN@24\r
-RtlUpcaseUnicodeToMultiByteN@20\r
-RtlUpcaseUnicodeToOemN@20\r
-RtlUpperChar@4\r
-RtlUpperString@8\r
-RtlValidSecurityDescriptor@4\r
-RtlValidSid@4\r
-RtlWriteRegistryValue@24\r
-;RtlZeroHeap\r
-RtlZeroMemory@8\r
-RtlxAnsiStringToUnicodeSize@4\r
-RtlxOemStringToUnicodeSize@4\r
-RtlxUnicodeStringToAnsiSize@4\r
-RtlxUnicodeStringToOemSize@4\r
-SeAccessCheck@40\r
-;SeAppendPrivileges@8\r
-SeAssignSecurity@28\r
-;SeAuditingFileEvents@8\r
-;SeAuditingFileOrGlobalEvents@18\r
-;SeCaptureSecurityDescriptor@20\r
-SeCaptureSubjectContext@4\r
-;SeCloseObjectAuditAlarm@12\r
-;SeCreateAccessState@16\r
-SeCreateClientSecurity@16\r
-SeDeassignSecurity@4\r
-;SeDeleteAccessState@4\r
-;SeDeleteObjectAuditAlarm@8\r
-SeExports DATA\r
-;SeFreePrivileges@4\r
-SeImpersonateClient@8\r
-;SeLockSubjectContext@4\r
-;SeMarkLogonSessionForTerminationNotification@4\r
-;SeOpenObjectAuditAlarm@36\r
-;SeOpenObjectForDeleteAuditAlarm@36\r
-SePrivilegeCheck@12\r
-;SePrivilegeObjectAuditAlarm@24\r
-SePublicDefaultDacl DATA\r
-;SeQueryAuthenticationIdToken@8\r
-;SeQuerySecurityDescriptorInfo@16\r
-;SeRegisterLogonSessionTerminatedRoutine@4\r
-;SeReleaseSecurityDescriptor@12\r
-SeReleaseSubjectContext@4\r
-;SeSetAccessStateGenericMapping@8\r
-;SeSetSecurityDescriptorInfo@24\r
-SeSinglePrivilegeCheck@12\r
-SeSystemDefaultDacl DATA\r
-SeTokenImpersonationLevel@4\r
-SeTokenType@4\r
-;SeUnlockSubjectContext@4\r
-;SeUnregisterLogonSessionTerminatedRoutine@4\r
-;SeValidSecurityDescriptor@8\r
-WRITE_REGISTER_UCHAR@8\r
-WRITE_REGISTER_ULONG@8\r
-WRITE_REGISTER_USHORT@8\r
-WRITE_REGISTER_BUFFER_UCHAR@12\r
-WRITE_REGISTER_BUFFER_ULONG@12\r
-WRITE_REGISTER_BUFFER_USHORT@12\r
-ZwAccessCheckAndAuditAlarm@44\r
-ZwAlertThread@4\r
-ZwAllocateVirtualMemory@24\r
-ZwClearEvent@4\r
-ZwClose@4\r
-ZwCloseObjectAuditAlarm@12\r
-ZwConnectPort@32\r
-ZwCreateDirectoryObject@12\r
-ZwCreateEvent@20\r
-ZwCreateFile@44\r
-ZwCreateKey@28\r
-ZwCreateSection@28\r
-ZwCreateSymbolicLinkObject@16\r
-ZwDeleteFile@4\r
-ZwDeleteKey@4\r
-ZwDeleteValueKey@8\r
-ZwDeviceIoControlFile@40\r
-ZwDisplayString@4\r
-ZwDuplicateObject@28\r
-ZwDuplicateToken@24\r
-ZwEnumerateKey@24\r
-ZwEnumerateValueKey@24\r
-ZwFlushInstructionCache@12\r
-ZwFlushKey@4\r
-ZwFreeVirtualMemory@16\r
-ZwFsControlFile@40\r
-ZwLoadDriver@4\r
-ZwLoadKey@8\r
-ZwMakeTemporaryObject@4\r
-ZwMapViewOfSection@40\r
-ZwNotifyChangeKey@40\r
-ZwOpenDirectoryObject@12\r
-ZwOpenEvent@12\r
-ZwOpenFile@24\r
-ZwOpenKey@12\r
-ZwOpenProcess@16\r
-ZwOpenProcessToken@12\r
-ZwOpenSection@12\r
-ZwOpenSymbolicLinkObject@12\r
-ZwOpenThread@16\r
-ZwOpenThreadToken@16\r
-ZwPulseEvent@8\r
-ZwQueryDefaultLocale@8\r
-ZwQueryDirectoryFile@44\r
-ZwQueryInformationAtom@20\r
-ZwQueryInformationFile@20\r
-ZwQueryInformationProcess@20\r
-ZwQueryInformationToken@20\r
-ZwQueryKey@20\r
-ZwQueryObject@20\r
-ZwQuerySection@20\r
-ZwQuerySecurityObject@20\r
-ZwQuerySymbolicLinkObject@12\r
-ZwQuerySystemInformation@16\r
-ZwQuerySystemTime@4\r
-ZwQueryValueKey@24\r
-ZwQueryVolumeInformationFile@20\r
-ZwReadFile@36\r
-ZwReplaceKey@12\r
-ZwRequestWaitReplyPort@12\r
-ZwResetEvent@8\r
-ZwSaveKey@8\r
-ZwSetDefaultLocale@8\r
-ZwSetEvent@8\r
-ZwSetInformationFile@20\r
-ZwSetInformationObject@16\r
-ZwSetInformationProcess@16\r
-ZwSetInformationThread@16\r
-ZwSetSystemInformation@12\r
-ZwSetSystemTime@8\r
-ZwSetValueKey@24\r
-ZwTerminateProcess@8\r
-ZwUnloadDriver@4\r
-ZwUnloadKey@4\r
-ZwUnmapViewOfSection@8\r
-ZwWaitForMultipleObjects@20\r
-ZwWaitForSingleObject@12\r
-ZwWriteFile@36\r
-ZwYieldExecution@0\r
-_abnormal_termination\r
-_alldiv\r
-_allmul\r
-_allrem\r
-_allshl\r
-_allshr\r
-_aulldiv\r
-_aullrem\r
-_aullshr\r
-_except_handler2\r
-_except_handler3\r
-_global_unwind2\r
-_itoa\r
-_local_unwind2\r
-_purecall\r
-_snprintf\r
-_snwprintf\r
-_stricmp\r
-_strlwr\r
-_strnicmp\r
-_strnset\r
-_strrev\r
-_strset\r
-_strupr\r
-_vsnprintf\r
-_wcsicmp\r
-_wcslwr\r
-_wcsnicmp\r
-_wcsnset\r
-_wcsrev\r
-_wcsupr\r
-atoi\r
-atol\r
-isdigit\r
-islower\r
-isprint\r
-isspace\r
-isupper\r
-isxdigit\r
-mbstowcs\r
-mbtowc\r
-memchr\r
-memcpy\r
-memmove\r
-memset\r
-qsort\r
-rand\r
-sprintf\r
-srand\r
-strcat\r
-strchr\r
-strcmp\r
-strcpy\r
-strlen\r
-strncat\r
-strncmp\r
-strncpy\r
-strrchr\r
-strspn\r
-strstr\r
-swprintf\r
-tolower\r
-toupper\r
-towlower\r
-towupper\r
-vsprintf\r
-wcscat\r
-wcschr\r
-wcscmp\r
-wcscpy\r
-wcscspn\r
-wcslen\r
-wcsncat\r
-wcsncmp\r
-wcsncpy\r
-wcsrchr\r
-wcsspn\r
-wcsstr\r
-wcstombs\r
-wctomb\r
+; $Id$
+;
+; reactos/ntoskrnl/ntoskrnl.def
+;
+; ReactOS Operating System
+;
+EXPORTS
+CcRosInitializeFileCache@8
+CcRosReleaseFileCache@4
+CcRosTraceCacheMap@8
+CcCanIWrite@16
+CcCopyRead@24
+CcCopyWrite@20
+CcDeferWrite@24
+CcFastCopyRead@24
+CcFastCopyWrite@16
+CcFlushCache@16
+CcGetDirtyPages@16
+CcGetFileObjectFromBcb@4
+CcGetFileObjectFromSectionPtrs@4
+CcGetFlushedValidData@8
+CcGetLsnForFileObject@8
+CcInitializeCacheMap@20
+CcIsThereDirtyData@4
+CcFastMdlReadWait DATA
+CcFastReadNotPossible DATA
+CcFastReadWait DATA
+CcMapData@24
+CcMdlRead@20
+CcMdlReadComplete@8
+CcMdlWriteAbort@8
+CcMdlWriteComplete@12
+CcPinMappedData@20
+CcPinRead@24
+CcPrepareMdlWrite@20
+CcPreparePinWrite@28
+CcPurgeCacheSection@16
+CcRemapBcb@4
+CcRepinBcb@4
+CcScheduleReadAhead@12
+CcSetAdditionalCacheAttributes@12
+CcSetBcbOwnerPointer@8
+CcSetDirtyPageThreshold@8
+CcSetDirtyPinnedData@8
+CcSetLogHandleForFile@12
+CcSetReadAheadGranularity@8
+CcUninitializeCacheMap@12
+CcUnpinData@4
+CcUnpinDataForThread@8
+CcUnpinRepinnedBcb@12
+CcWaitForCurrentLazyWriterActivity@0
+CcSetFileSizes@8
+CcUnpinData@4
+CcZeroData@16
+CmRegisterCallback@12
+CmUnRegisterCallback@8
+DbgBreakPoint@0
+DbgBreakPointWithStatus@4
+DbgLoadImageSymbols@12
+DbgPrint
+DbgPrompt@12
+DbgPrintEx
+DbgPrintReturnControlC
+DbgQueryDebugFilterState@8
+DbgSetDebugFilterState@12
+@ExiAcquireFastMutex@4=@ExAcquireFastMutex@4
+@ExAcquireFastMutexUnsafe@4
+ExAcquireResourceExclusive@8
+ExAcquireResourceExclusiveLite@8
+ExAcquireResourceSharedLite@8
+@ExAcquireRundownProtection@4
+@ExAcquireRundownProtectionEx@8
+ExAcquireSharedStarveExclusive@8
+ExAcquireSharedWaitForExclusive@8
+ExAllocateFromPagedLookasideList@4=ExiAllocateFromPagedLookasideList@4
+ExAllocatePool@8
+ExAllocatePoolWithQuota@8
+ExAllocatePoolWithQuotaTag@12
+ExAllocatePoolWithTag@12
+ExAllocatePoolWithTagPriority@16
+ExConvertExclusiveToSharedLite@4
+ExCreateCallback@16
+ExDeleteNPagedLookasideList@4
+ExDeletePagedLookasideList@4
+ExDeleteResource@4
+ExDeleteResourceLite@4
+ExDesktopObjectType DATA
+ExDisableResourceBoostLite@4
+ExEnumHandleTable@16
+@ExEnterCriticalRegionAndAcquireFastMutexUnsafe@4
+ExEventObjectType DATA
+ExExtendZone@12
+ExFreePool@4
+ExFreePoolWithTag@8
+ExFreeToPagedLookasideList@8=ExiFreeToPagedLookasideList@8
+ExGetCurrentProcessorCounts@12
+ExGetCurrentProcessorCpuUsage@4
+ExGetExclusiveWaiterCount@4
+ExGetPreviousMode@0
+ExGetSharedWaiterCount@4
+@ExInitializeRundownProtection@4
+ExInitializeNPagedLookasideList@28
+ExInitializePagedLookasideList@28
+ExInitializeResource@4
+ExInitializeResourceLite@4
+ExInitializeZone@16
+ExInterlockedAddLargeInteger@16
+@ExInterlockedAddLargeStatistic@8
+ExInterlockedAddUlong@12
+@ExInterlockedCompareExchange64@16
+ExInterlockedDecrementLong@8
+ExInterlockedExchangeUlong@12
+ExInterlockedExtendZone@16
+ExInterlockedIncrementLong@8
+@ExInterlockedFlushSList@4
+ExInterlockedInsertHeadList@12
+ExInterlockedInsertTailList@12
+ExInterlockedPopEntryList@8
+@ExInterlockedPopEntrySList@8
+ExInterlockedPushEntryList@12
+@ExInterlockedPushEntrySList@12
+ExInterlockedRemoveHeadList@8
+ExIsProcessorFeaturePresent@4
+ExIsResourceAcquiredExclusiveLite@4
+ExIsResourceAcquiredSharedLite@4
+ExLocalTimeToSystemTime@8
+ExNotifyCallback@12
+ExQueryPoolBlockSize@8
+ExQueueWorkItem@8
+ExRaiseAccessViolation@0
+ExRaiseDatatypeMisalignment@0
+ExRaiseException@4=RtlRaiseException@4
+ExRaiseHardError@24
+ExRaiseStatus@4=RtlRaiseStatus@4
+ExRegisterCallback@12
+ExReinitializeResourceLite@4
+@ExReInitializeRundownProtection@4
+@ExiReleaseFastMutex@4=@ExReleaseFastMutex@4
+@ExReleaseFastMutexUnsafe@4
+@ExReleaseFastMutexUnsafeAndLeaveCriticalRegion@4
+ExReleaseResourceForThread@8
+ExReleaseResourceForThreadLite@8
+@ExReleaseResourceLite@4
+@ExReleaseRundownProtection@4
+@ExReleaseRundownProtectionEx@8
+@ExRundownCompleted@4
+ExSemaphoreObjectType DATA
+ExSetResourceOwnerPointer@8
+ExSetTimerResolution@8
+ExSystemExceptionFilter@0
+ExSystemTimeToLocalTime@8
+ExTryToAcquireResourceExclusiveLite@4
+ExUnregisterCallback@4
+ExUuidCreate@4
+ExVerifySuite@4
+@ExWaitForRundownProtectionRelease@4
+ExWindowStationObjectType DATA
+@ExfAcquirePushLockExclusive@4
+@ExfAcquirePushLockShared@4
+@ExfReleasePushLock@4
+@ExfInterlockedAddUlong@12
+@ExfInterlockedInsertHeadList@12
+@ExfInterlockedInsertTailList@12
+@ExfInterlockedCompareExchange64@12
+@ExfInterlockedPopEntryList@8
+@ExfInterlockedPushEntryList@12
+@ExfInterlockedRemoveHeadList@8
+@Exfi386InterlockedDecrementLong@4
+@Exfi386InterlockedExchangeUlong@8
+@Exfi386InterlockedIncrementLong@4
+Exi386InterlockedDecrementLong@4
+Exi386InterlockedExchangeUlong@8
+Exi386InterlockedIncrementLong@4
+FsRtlAcquireFileExclusive@4
+FsRtlAddLargeMcbEntry@28
+FsRtlAddMcbEntry@16
+FsRtlAddToTunnelCache@32
+FsRtlAllocateFileLock@8
+FsRtlAllocatePool@8
+FsRtlAllocatePoolWithQuota@8
+FsRtlAllocatePoolWithQuotaTag@12
+FsRtlAllocatePoolWithTag@12
+FsRtlAllocateResource@0
+FsRtlAreNamesEqual@16
+FsRtlBalanceReads@4
+FsRtlCheckLockForReadAccess@8
+FsRtlCheckLockForWriteAccess@8
+FsRtlCheckOplock@20
+FsRtlCopyRead@32
+FsRtlCopyWrite@32
+FsRtlCurrentBatchOplock@4
+FsRtlDeleteKeyFromTunnelCache@12
+FsRtlDeleteTunnelCache@4
+FsRtlDeregisterUncProvider@4
+FsRtlDissectDbcs@16
+FsRtlDissectName@16
+FsRtlDoesDbcsContainWildCards@4
+FsRtlDoesNameContainWildCards@4
+FsRtlFastCheckLockForRead@24
+FsRtlFastCheckLockForWrite@24
+FsRtlFastUnlockAll@16
+FsRtlFastUnlockAllByKey@20
+FsRtlFastUnlockSingle@32
+FsRtlFindInTunnelCache@32
+FsRtlFreeFileLock@4
+FsRtlGetFileSize@8
+FsRtlGetNextFileLock@8
+FsRtlGetNextLargeMcbEntry@20
+FsRtlGetNextMcbEntry@20
+FsRtlIncrementCcFastReadNotPossible@0
+FsRtlIncrementCcFastReadNoWait@0
+FsRtlIncrementCcFastReadResourceMiss@0
+FsRtlIncrementCcFastReadWait@0
+FsRtlInitializeFileLock@12
+FsRtlInitializeLargeMcb@8
+FsRtlInitializeMcb@8
+FsRtlInitializeOplock@4
+FsRtlInitializeTunnelCache@4
+FsRtlInsertPerFileObjectContext@8
+FsRtlInsertPerStreamContext@8
+FsRtlIsDbcsInExpression@8
+FsRtlIsFatDbcsLegal@20
+FsRtlIsHpfsDbcsLegal@20
+FsRtlIsNameInExpression@16
+FsRtlIsNtstatusExpected@4
+FsRtlIsPagingFile@4
+FsRtlIsTotalDeviceFailure@4
+FsRtlLegalAnsiCharacterArray DATA
+FsRtlLookupLargeMcbEntry@32
+FsRtlLookupLastLargeMcbEntry@12
+FsRtlLookupLastLargeMcbEntryAndIndex@16
+FsRtlLookupLastMcbEntry@12
+FsRtlLookupMcbEntry@20
+FsRtlLookupPerFileObjectContext@12
+FsRtlLookupPerStreamContextInternal@12
+FsRtlMdlRead@24
+FsRtlMdlReadComplete@8
+FsRtlMdlReadCompleteDev@12
+FsRtlMdlReadDev@28
+FsRtlMdlWriteComplete@12
+FsRtlMdlWriteCompleteDev@16
+FsRtlNormalizeNtstatus@8
+FsRtlNotifyChangeDirectory@28
+FsRtlNotifyCleanup@12
+FsRtlNotifyFilterChangeDirectory@44
+FsRtlNotifyFilterReportChange@40
+FsRtlNotifyFullChangeDirectory@40
+FsRtlNotifyFullReportChange@36
+FsRtlNotifyInitializeSync@4
+FsRtlNotifyReportChange@20
+FsRtlNotifyUninitializeSync@4
+FsRtlNotifyVolumeEvent@8
+FsRtlNumberOfRunsInLargeMcb@4
+FsRtlNumberOfRunsInMcb@4
+FsRtlOplockFsctrl@12
+FsRtlOplockIsFastIoPossible@4
+FsRtlPostPagingFileStackOverflow@12
+FsRtlPostStackOverflow@12
+FsRtlPrepareMdlWrite@24
+FsRtlPrepareMdlWriteDev@28
+FsRtlPrivateLock@48
+FsRtlProcessFileLock@12
+FsRtlRegisterUncProvider@12
+FsRtlReleaseFile@4
+FsRtlRemoveLargeMcbEntry@20
+FsRtlRemoveMcbEntry@12
+FsRtlRemovePerFileObjectContext@12
+FsRtlRemovePerStreamContext@12
+FsRtlResetLargeMcb@8
+FsRtlSplitLargeMcb@20
+FsRtlSyncVolumes@12
+FsRtlTeardownPerStreamContexts@4
+FsRtlTruncateLargeMcb@12
+FsRtlTruncateMcb@8
+FsRtlUninitializeFileLock@4
+FsRtlUninitializeLargeMcb@4
+FsRtlUninitializeMcb@4
+FsRtlUninitializeOplock@4
+HalDispatchTable DATA
+HalPrivateDispatchTable DATA
+@HalExamineMBR@16
+InbvAcquireDisplayOwnership@0
+InbvCheckDisplayOwnership@0
+InbvDisplayString@4
+InbvEnableBootDriver@4
+InbvEnableDisplayString@4
+InbvInstallDisplayStringFilter@4
+InbvIsBootDriverInstalled@0
+InbvNotifyDisplayOwnershipLost@4
+InbvResetDisplay@0
+InbvSetScrollRegion@16
+InbvSetTextColor@4
+InbvSolidColorFill@20
+InitSafeBootMode DATA
+@InterlockedCompareExchange@12
+@InterlockedDecrement@4
+@InterlockedExchange@8
+@InterlockedExchangeAdd@8
+@InterlockedIncrement@4
+@InterlockedPushEntrySList@8
+@InterlockedPopEntrySList@4
+IoAcquireCancelSpinLock@4
+IoAcquireRemoveLockEx@20
+IoAcquireVpbSpinLock@4
+IoAdapterObjectType DATA
+IoAllocateAdapterChannel@20
+IoAllocateIrp@8
+IoAllocateMdl@20
+IoAllocateController@16
+IoAllocateDriverObjectExtension@16
+IoAllocateErrorLogEntry@8
+IoAllocateWorkItem@4
+IoAssignDriveLetters@16
+IoAssignResources@24
+IoAttachDevice@12
+IoAttachDeviceByPointer@8
+IoAttachDeviceToDeviceStack@8
+IoAttachDeviceToDeviceStackSafe@12
+IoBuildAsynchronousFsdRequest@24
+IoBuildDeviceIoControlRequest@36
+IoBuildPartialMdl@16
+IoBuildSynchronousFsdRequest@28
+IoCallDriver@8
+IoCancelFileOpen@8
+IoCancelIrp@4
+IoCheckDesiredAccess@8
+IoCheckEaBufferValidity@12
+IoCheckFunctionAccess@24
+IoCheckQuerySetFileInformation@12
+IoCheckQuerySetVolumeInformation@12
+IoCheckQuotaBufferValidity@12
+IoCheckShareAccess@20
+IoCompleteRequest@8
+IoConnectInterrupt@44
+IoCreateController@4
+IoCreateDevice@28
+IoCreateDisk@8
+IoCreateDriver@8
+IoCreateFile@56
+IoCreateFileSpecifyDeviceObjectHint@60
+IoCreateNotificationEvent@8
+IoCreateStreamFileObject@8
+IoCreateStreamFileObjectEx@12
+IoCreateStreamFileObjectLite@8
+IoCreateSymbolicLink@8
+IoCreateSynchronizationEvent@8
+IoCreateUnprotectedSymbolicLink@8
+IoCsqInitialize@28
+IoCsqInitializeEx@28
+IoCsqInsertIrp@12
+IoCsqInsertIrpEx@16
+IoCsqRemoveIrp@8
+IoCsqRemoveNextIrp@8
+IoDeleteController@4
+IoDeleteDevice@4
+IoDeleteDriver@4
+IoDeleteSymbolicLink@4
+IoDetachDevice@4
+IoDeviceHandlerObjectSize DATA
+IoDeviceHandlerObjectType DATA
+IoDeviceObjectType DATA
+IoDisconnectInterrupt@4
+IoDriverObjectType DATA
+IoEnqueueIrp@4
+IoEnumerateDeviceObjectList@16
+IoFastQueryNetworkAttributes@20
+IoFileObjectType DATA
+IoForwardAndCatchIrp@8=IoForwardIrpSynchronously@8
+IoForwardIrpSynchronously@8
+IoFreeController@4
+IoFreeErrorLogEntry@4
+IoFreeIrp@4
+IoFreeMdl@4
+IoFreeWorkItem@4
+IoGetAttachedDevice@4
+IoGetAttachedDeviceReference@4
+IoGetBaseFileSystemDeviceObject@4
+IoGetBootDiskInformation@8
+IoGetConfigurationInformation@0
+IoGetCurrentProcess@0
+IoGetDeviceObjectPointer@16
+IoGetDeviceAttachmentBaseRef@4
+IoGetDeviceInterfaceAlias@12
+IoGetDeviceInterfaces@16
+IoGetDriverObjectExtension@8
+IoGetDeviceProperty@20
+IoGetDeviceToVerify@4
+IoGetDiskDeviceObject@8
+IoGetDmaAdapter@12
+IoGetFileObjectGenericMapping@0
+IoGetInitialStack@0
+IoGetLowerDeviceObject@4
+IoGetRelatedDeviceObject@4
+IoGetRequestorProcess@4
+IoGetRequestorProcessId@4
+IoGetRequestorSessionId@8
+IoGetStackLimits@8
+IoGetTopLevelIrp@0
+IoInitializeIrp@12
+IoInvalidateDeviceRelations@8
+IoInvalidateDeviceState@4
+IoInitializeRemoveLockEx@20
+IoInitializeTimer@12
+IoIsFileOriginRemote@4
+IoIsSystemThread@4
+IoIsValidNameGraftingBuffer@8
+IoIsOperationSynchronous@4
+IoMakeAssociatedIrp@8
+IoOpenDeviceInterfaceRegistryKey@12
+IoOpenDeviceRegistryKey@16
+IoPageRead@20
+IoPnPDeliverServicePowerNotification@16
+IoQueryDeviceDescription@32
+IoQueryFileDosDeviceName@8
+IoQueryFileInformation@20
+IoQueryVolumeInformation@20
+IoQueueThreadIrp@4
+IoQueueWorkItem@16
+IoRaiseHardError@12
+IoRaiseInformationalHardError@12
+IoReadDiskSignature@12
+IoReadOperationCount DATA
+@IoReadPartitionTable@16
+IoReadPartitionTableEx@8
+IoReadTransferCount DATA
+IoRegisterBootDriverReinitialization@12
+IoRegisterDeviceInterface@16
+IoRegisterDriverReinitialization@12
+IoRegisterFileSystem@4
+IoRegisterFsRegistrationChange@8
+IoRegisterLastChanceShutdownNotification@4
+IoRegisterPlugPlayNotification@28
+IoRegisterShutdownNotification@4
+IoReleaseCancelSpinLock@4
+IoReleaseRemoveLockAndWaitEx@12
+IoReleaseRemoveLockEx@12
+IoReleaseVpbSpinLock@4
+IoRemoveShareAccess@8
+IoReportDetectedDevice@32
+IoReportHalResourceUsage@16
+IoReportResourceUsage@36
+IoReportResourceForDetection@28
+IoReportTargetDeviceChange@8
+IoReportTargetDeviceChangeAsynchronous@16
+IoRequestDeviceEject@4
+IoReuseIrp@8
+IoSetCompletionRoutineEx@28
+IoSetSystemPartition@4
+IoSetDeviceInterfaceState@8
+IoSetDeviceToVerify@8
+IoSetFileOrigin@8
+IoSetHardErrorOrVerifyDevice@8
+IoSetInformation@16
+IoSetIoCompletion@24
+@IoSetPartitionInformation@16
+IoSetPartitionInformationEx@12
+IoSetStartIoAttributes@12
+IoSetShareAccess@16
+IoSetThreadHardErrorMode@4
+IoSetTopLevelIrp@4
+IoStartNextPacket@8
+IoStartNextPacketByKey@12
+IoStartPacket@16
+IoStartTimer@4
+IoStatisticsLock DATA
+IoStopTimer@4
+IoSynchronousPageWrite@20
+IoSynchronousInvalidateDeviceRelations@8
+IoThreadToProcess@4
+IoUnregisterFileSystem@4
+IoUnregisterFsRegistrationChange@8
+IoUnregisterPlugPlayNotification@4
+IoUnregisterShutdownNotification@4
+IoUpdateShareAccess@8
+IoValidateDeviceIoControlAccess@8
+IoVerifyPartitionTable@8
+IoVerifyVolume@8
+IoVolumeDeviceToDosName@8
+IoWMIAllocateInstanceIds@12
+IoWMIDeviceObjectToInstanceName@12
+IoWMIExecuteMethod@24
+IoWMIHandleToInstanceName@12
+IoWMIOpenBlock@12
+IoWMIQueryAllData@12
+IoWMIQueryAllDataMultiple@16
+IoWMIQuerySingleInstance@16
+IoWMIQuerySingleInstanceMultiple@20
+IoWMIRegistrationControl@8
+IoWMISetNotificationCallback@12
+IoWMISetSingleInstance@20
+IoWMISetSingleItem@24
+IoWMISuggestInstanceName@16
+IoWMIWriteEvent@4
+IoWriteErrorLogEntry@4
+IoWriteOperationCount DATA
+@IoWritePartitionTable@20
+IoWritePartitionTableEx@8
+IoWriteTransferCount DATA
+@IofCallDriver@8
+@IofCompleteRequest@8
+IoIsWdmVersionAvailable@8
+KdDebuggerEnabled DATA
+KdDebuggerNotPresent DATA
+KdDisableDebugger@0
+KdEnableDebugger@0
+KdEnteredDebugger
+KdPollBreakIn@0
+KdPowerTransition@4
+KdpServiceDispatcher@12
+Ke386CallBios@8
+Ke386IoSetAccessProcess@8
+Ke386QueryIoAccessMap@8
+Ke386SetIoAccessMap@8
+@KeAcquireGuardedMutex@4
+@KeAcquireGuardedMutexUnsafe@4
+KeAcquireSpinLockAtDpcLevel@4
+@KeAcquireDispatcherDatabaseLockAtDpcLevel@0
+@KeAcquireInStackQueuedSpinLockAtDpcLevel@8
+KeAcquireInterruptSpinLock@4
+KeAddSystemServiceTable@20
+KeAreApcsDisabled@0
+KeAttachProcess@4
+;KeBoostCurrentThread
+KeBugCheck@4
+KeBugCheckEx@20
+KeCancelTimer@4
+KeCapturePersistentThreadState@28
+KeClearEvent@4
+KeConnectInterrupt@4
+KeDcacheFlushCount DATA
+KeDelayExecutionThread@12
+KeDeregisterBugCheckCallback@4
+KeDeregisterBugCheckReasonCallback@4
+KeDetachProcess@0
+KeDisconnectInterrupt@4
+KeEnterCriticalRegion@0
+KeEnterGuardedRegion@0
+KeEnterKernelDebugger@0
+KeFindConfigurationEntry@16
+KeFindConfigurationNextEntry@20
+KeFlushEntireTb@8
+KeFlushQueuedDpcs@0
+KeGetCurrentThread@0
+KeGetPreviousMode@0
+KeGetRecommendedSharedDataAlignment@0
+;KeI386AbiosCall
+KeI386AllocateGdtSelectors@8
+;KeI386Call16BitCStyleFunction
+;KeI386Call16BitFunction
+KeI386FlatToGdtSelector@12
+;KeI386GetLid
+;KeI386MachineType DATA
+KeI386ReleaseGdtSelectors@8
+;KeI386ReleaseLid
+;KeI386SetGdtSelector
+KeIcacheFlushCount DATA
+KeInitializeApc@32
+KeInitializeDeviceQueue@4
+KeInitializeDpc@12
+KeInitializeEvent@12
+@KeInitializeGuardedMutex@4
+KeInitializeInterrupt@44
+KeInitializeMutant@8
+KeInitializeMutex@8
+KeInitializeQueue@8
+KeInitializeSemaphore@12
+KeInitializeSpinLock@4
+KeInitializeTimer@4
+KeInitializeTimerEx@8
+KeInsertByKeyDeviceQueue@12
+KeInsertDeviceQueue@8
+KeInsertHeadQueue@8
+KeInsertQueue@8
+KeInsertQueueApc@16
+KeInsertQueueDpc@12
+KeIsAttachedProcess@0
+KeIsExecutingDpc@0
+KeLeaveCriticalRegion@0
+KeLeaveGuardedRegion@0
+KeLoaderBlock DATA
+KeNumberProcessors DATA
+KeProfileInterrupt@4
+KeProfileInterruptWithSource@8
+KePulseEvent@12
+KeQueryActiveProcessors@0
+KeQueryInterruptTime@0
+KeQueryPriorityThread@4
+KeQueryRuntimeThread@8
+KeQuerySystemTime@4
+KeQueryTickCount@4
+KeQueryTimeIncrement@0
+KeRaiseUserException@4
+KeReadStateEvent@4
+KeReadStateMutant@4
+KeReadStateMutex@4=KeReadStateMutant@4
+KeReadStateQueue@4
+KeReadStateSemaphore@4
+KeReadStateTimer@4
+KeRegisterBugCheckCallback@20
+KeRegisterBugCheckReasonCallback@16
+@KeReleaseDispatcherDatabaseLockFromDpcLevel@0
+@KeReleaseGuardedMutexUnsafe@4
+@KeReleaseGuardedMutex@4
+@KeReleaseInStackQueuedSpinLockFromDpcLevel@4
+KeReleaseInterruptSpinLock@8
+KeReleaseMutant@16
+KeReleaseMutex@8
+KeReleaseSemaphore@16
+KeReleaseSpinLockFromDpcLevel@4
+KeRemoveByKeyDeviceQueue@8
+KeRemoveByKeyDeviceQueueIfBusy@8
+KeRemoveDeviceQueue@4
+KeRemoveEntryDeviceQueue@8
+KeRemoveQueue@12
+KeRemoveQueueDpc@4
+KeRemoveSystemServiceTable@4
+KeResetEvent@4
+KeRestoreFloatingPointState@4
+KeRevertToUserAffinityThread@0
+KeRundownQueue@4
+KeSaveFloatingPointState@4
+KeSaveStateForHibernate
+KeServiceDescriptorTable DATA
+KeSetAffinityThread@8
+KeSetBasePriorityThread@8
+KeSetDmaIoCoherency@4
+KeSetEvent@12
+KeSetEventBoostPriority@8
+KeSetIdealProcessorThread@8
+KeSetImportanceDpc@8
+KeSetKernelStackSwapEnable@4
+KeSetPriorityThread@8
+KeSetProfileIrql@4
+KeSetSystemAffinityThread@4
+;KeSetSwapContextNotifyRoutine
+KeSetTargetProcessorDpc@8
+;KeSetThreadSelectNotifyRoutine
+KeSetTimeIncrement@8
+KeSetTimer@16
+KeSetTimerEx@20
+@KeSetTimeUpdateNotifyRoutine@4
+KeStackAttachProcess@8
+KeSynchronizeExecution@12
+KeTerminateThread@4
+KeTickCount DATA
+@KeTryToAcquireGuardedMutex@4
+KeUpdateRunTime@8
+KeUpdateSystemTime@8
+KeUnstackDetachProcess@4
+KeUserModeCallback@20
+KeWaitForMultipleObjects@32
+KeWaitForMutexObject@20=KeWaitForSingleObject@20
+KeWaitForSingleObject@20
+@KefAcquireSpinLockAtDpcLevel@4
+@KefReleaseSpinLockFromDpcLevel@4
+;Kei386EoiHelper
+@KiAcquireSpinLock@4
+;KiBugCheckData DATA
+KiCoprocessorError@0
+KiCheckForKernelApcDelivery@0
+KiDeliverApc@12
+KiDispatchInterrupt@0
+KiEnableTimerWatchdog
+KiInterruptDispatch2@8
+KiIpiServiceRoutine@8
+@KiReleaseSpinLock@4
+KiUnexpectedInterrupt@0
+;Kii386SpinOnSpinLock
+KiRawTicks DATA
+LdrAccessResource@16
+LdrEnumResources@20
+LdrFindResourceDirectory_U@16
+LdrFindResource_U@16
+LpcPortObjectType DATA
+LpcRequestPort@8
+LpcRequestWaitReplyPort@12
+LsaCallAuthenticationPackage@28
+LsaDeregisterLogonProcess@8
+LsaFreeReturnBuffer@4
+LsaLogonUser@56
+LsaLookupAuthenticationPackage@12
+LsaRegisterLogonProcess@12
+Mm64BitPhysicalAddress DATA
+MmAddPhysicalMemory@8
+MmAddVerifierThunks@8
+MmAdjustWorkingSetSize@12
+MmAdvanceMdl@8
+MmAllocateContiguousMemory@12
+MmAllocateContiguousMemorySpecifyCache@32
+MmAllocateMappingAddress@8
+MmAllocateNonCachedMemory@4
+MmAllocatePagesForMdl@28
+MmBuildMdlForNonPagedPool@4
+MmCanFileBeTruncated@8
+MmCreateMdl@12
+MmCreateSection@32
+MmDbgTranslatePhysicalAddress@8
+MmDisableModifiedWriteOfSection@4
+MmFlushImageSection@8
+MmForceSectionClosed@8
+MmFreeContiguousMemory@4
+MmFreeContiguousMemorySpecifyCache@12
+MmFreeMappingAddress@8
+MmFreeNonCachedMemory@8
+MmFreePagesFromMdl@4
+MmGetPhysicalAddress@4
+MmGetPhysicalMemoryRanges@0
+MmGetSystemRoutineAddress@4
+MmGetVirtualForPhysical@8
+MmGrowKernelStack@4
+MmHighestUserAddress DATA
+MmIsAddressValid@4
+MmIsDriverVerifying@4
+MmIsNonPagedSystemAddressValid@4
+MmIsRecursiveIoFault@0
+MmIsThisAnNtAsSystem@0
+MmIsVerifierEnabled@4
+MmLockPagableDataSection@4
+MmLockPagableImageSection@4=MmLockPagableDataSection@4
+MmLockPagableSectionByHandle@4
+MmMapIoSpace@16
+MmMapLockedPages@8
+MmMapLockedPagesSpecifyCache@24
+MmMapLockedPagesWithReservedMapping@16
+MmMapMemoryDumpMdl@4
+MmMapUserAddressesToPage@12
+MmMapVideoDisplay@16
+MmMapViewInSessionSpace@12
+MmMapViewInSystemSpace@12
+MmMapViewOfSection@40
+MmMarkPhysicalMemoryAsBad@8
+MmMarkPhysicalMemoryAsGood@8
+MmPageEntireDriver@4
+MmPrefetchPages@8
+MmProbeAndLockPages@12
+MmProbeAndLockProcessPages@16
+MmProbeAndLockSelectedPages@16
+MmProtectMdlSystemAddress@8
+MmQuerySystemSize@0
+MmRemovePhysicalMemory@8
+MmResetDriverPaging@4
+MmSectionObjectType DATA
+MmSecureVirtualMemory@12
+MmSetAddressRangeModified@8
+MmSetBankedSection@24
+MmSizeOfMdl@8
+MmSystemRangeStart DATA
+MmTrimAllSystemPagableMemory@4
+MmUnlockPagableImageSection@4
+MmUnlockPages@4
+MmUnmapIoSpace@8
+MmUnmapLockedPages@8
+MmUnmapReservedMapping@12
+MmUnmapVideoDisplay@8
+MmUnmapViewInSessionSpace@4
+MmUnmapViewInSystemSpace@4
+MmUnmapViewOfSection@8
+MmUnsecureVirtualMemory@4
+MmUserProbeAddress DATA
+NlsAnsiCodePage DATA
+NlsLeadByteInfo DATA
+NlsMbCodePageTag DATA
+NlsMbOemCodePageTag DATA
+NlsOemCodePage DATA
+NlsOemLeadByteInfo DATA
+NtAddAtom@12
+NtAdjustPrivilegesToken@24
+NtAlertThread@4
+NtAllocateLocallyUniqueId@4
+NtAllocateUuids@16
+NtAllocateVirtualMemory@24
+NtBuildNumber DATA
+NtClose@4
+NtConnectPort@32
+NtCreateEvent@20
+NtCreateTimer@16
+NtOpenEvent@12
+NtCreateFile@44
+NtCreateSection@28
+NtDeleteAtom@4
+NtDeleteFile@4
+NtDeviceIoControlFile@40
+NtDuplicateObject@28
+NtDuplicateToken@24
+NtFindAtom@12
+NtFreeVirtualMemory@16
+NtFsControlFile@40
+NtGlobalFlag DATA
+NtLockFile@40
+NtMakePermanentObject@4
+NtMapViewOfSection@40
+NtNotifyChangeDirectoryFile@36
+NtOpenFile@24
+NtOpenProcess@16
+NtOpenProcessToken@12
+NtOpenProcessTokenEx@16
+NtOpenThread@16
+NtOpenThreadToken@16
+NtOpenThreadTokenEx@20
+NtQueryDirectoryFile@44
+NtQueryEaFile@36
+NtQueryInformationAtom@20
+NtQueryInformationFile@20
+NtQueryInformationProcess@20
+NtQueryInformationThread@20
+NtQueryInformationToken@20
+NtQueryQuotaInformationFile@36
+NtQuerySecurityObject@20
+NtQuerySystemInformation@16
+NtQuerySystemTime@4
+NtQueryVolumeInformationFile@20
+NtReadFile@36
+NtRequestPort@8
+NtRequestWaitReplyPort@12
+NtSetEaFile@16
+NtSetEvent@8
+NtSetInformationFile@20
+NtSetInformationProcess@16
+NtSetInformationThread@16
+NtSetQuotaInformationFile@16
+NtSetSecurityObject@12
+NtSetVolumeInformationFile@20
+NtSetSystemTime@8
+NtShutdownSystem@4
+NtTraceEvent@16
+NtUnlockFile@20
+NtVdmControl@8
+NtW32Call@20
+NtWaitForSingleObject@12
+NtWriteFile@36
+ObAssignSecurity@16
+;ObCheckCreateObjectAccess@28
+;ObCheckObjectAccess@20
+ObCreateObject@36
+ObDereferenceSecurityDescriptor@8
+ObFindHandleForObject@20
+ObGetObjectPointerCount@4
+ObGetObjectSecurity@12
+ObInsertObject@24
+ObLogSecurityDescriptor@12
+ObMakeTemporaryObject@4
+ObOpenObjectByName@28
+ObOpenObjectByPointer@28
+ObQueryNameString@16
+ObQueryObjectAuditingByHandle@8
+@ObfDereferenceObject@4
+@ObfReferenceObject@4
+ObReferenceObjectByHandle@24
+ObReferenceObjectByName@32
+ObReferenceObjectByPointer@16
+ObReleaseObjectSecurity@8
+ObDereferenceObject@4
+;ObSetSecurityDescriptorInfo@24
+;PfxFindPrefix
+;PfxInitialize
+;PfxInsertPrefix
+;PfxRemovePrefix
+PoCallDriver@8
+PoQueueShutdownWorkItem@4
+PoRegisterDeviceForIdleDetection@16
+PoRegisterSystemState@8
+PoRequestPowerIrp@24
+PoSetDeviceBusy@4
+PoSetPowerState@12
+PoSetSystemState@4
+PoStartNextPowerIrp@4
+PoUnregisterSystemState@4
+ProbeForRead@12
+ProbeForWrite@12
+PsAssignImpersonationToken@8
+PsChargePoolQuota@12
+PsChargeProcessNonPagedPoolQuota@4=PsDereferenceImpersonationToken@4
+PsChargeProcessPagedPoolQuota@8
+PsChargeProcessPoolQuota@12
+PsCreateSystemProcess@12
+PsCreateSystemThread@28
+PsDereferenceImpersonationToken@4=PsDereferencePrimaryToken@4
+PsDereferencePrimaryToken@4
+PsDisableImpersonation@8
+PsEstablishWin32Callouts@4
+PsGetCurrentProcess@0=KeGetCurrentProcess@0
+PsGetCurrentProcessId@0
+PsGetCurrentProcessSessionId@0
+PsGetCurrentThread@0=KeGetCurrentThread@0
+PsGetCurrentThreadId@0
+PsGetCurrentThreadPreviousMode@0
+PsGetCurrentThreadStackBase@0
+PsGetCurrentThreadStackLimit@0
+PsGetJobLock@4
+PsGetJobSessionId@4
+PsGetJobUIRestrictionsClass@4
+PsGetProcessCreateTimeQuadPart@4
+PsGetProcessDebugPort@4
+PsGetProcessExitProcessCalled@4
+PsGetProcessExitStatus@4
+PsGetProcessExitTime@0
+PsGetProcessId@4
+PsGetProcessImageFileName@4
+PsGetProcessInheritedFromUniqueProcessId@4
+PsGetProcessJob@4
+PsGetProcessPeb@4
+PsGetProcessPriorityClass@4
+PsGetProcessSectionBaseAddress@4
+PsGetProcessSecurityPort@4
+PsGetProcessSessionId@4
+PsGetProcessWin32Process@4
+PsGetProcessWin32WindowStation@4
+PsGetThreadFreezeCount@4
+PsGetThreadHardErrorsAreDisabled@4
+PsGetThreadId@4
+PsGetThreadProcess@4
+PsGetThreadProcessId@4
+PsGetThreadSessionId@4
+PsGetThreadTeb@4
+PsGetThreadWin32Thread@4
+PsGetVersion@16
+PsGetWin32Thread@0
+PsGetWin32Process@0
+PsImpersonateClient@20
+PsInitialSystemProcess DATA
+PsIsProcessBeingDebugged@4
+PsIsSystemThread@4
+PsIsThreadImpersonating@4
+PsIsThreadTerminating@4
+PsJobType DATA
+PsLookupProcessByProcessId@8
+PsLookupProcessThreadByCid@12
+PsLookupThreadByThreadId@8
+PsProcessType DATA
+PsReferenceImpersonationToken@16
+PsReferencePrimaryToken@4
+PsRemoveCreateThreadNotifyRoutine@4
+PsRemoveLoadImageNotifyRoutine@4
+PsRestoreImpersonation@8
+PsReturnPoolQuota@12
+PsReturnProcessNonPagedPoolQuota@8
+PsReturnProcessPagedPoolQuota@8
+PsRevertToSelf@0
+PsRevertThreadToSelf@4
+PsSetCreateProcessNotifyRoutine@8
+PsSetCreateThreadNotifyRoutine@4
+PsSetJobUIRestrictionsClass@8
+PsSetLegoNotifyRoutine@4
+PsSetProcessPriorityClass@8
+PsSetProcessPriorityByClass@8
+PsSetProcessSecurityPort@8
+PsSetProcessWin32Process@8
+PsSetProcessWindowStation@8
+PsSetThreadHardErrorsAreDisabled@8
+PsSetThreadWin32Thread@8
+PsSetLoadImageNotifyRoutine@4
+PsTerminateSystemThread@4
+PsThreadType DATA
+READ_REGISTER_UCHAR@4
+READ_REGISTER_ULONG@4
+READ_REGISTER_USHORT@4
+READ_REGISTER_BUFFER_UCHAR@12
+READ_REGISTER_BUFFER_ULONG@12
+READ_REGISTER_BUFFER_USHORT@12
+KiRosPrintAddress@4
+KeRosDumpStackFrames@8
+KeRosGetStackFrames@8
+RtlAbsoluteToSelfRelativeSD@12
+RtlAddAccessAllowedAce@16
+RtlAddAce@20
+RtlAddAtomToAtomTable@12
+RtlAddRange@36
+;RtlAllocateAndInitializeSid
+RtlAllocateHeap@12
+RtlAnsiCharToUnicodeChar@4
+RtlAnsiStringToUnicodeSize@4=RtlxAnsiStringToUnicodeSize@4
+RtlAnsiStringToUnicodeString@12
+RtlAppendAsciizToString@8
+RtlAppendStringToString@8
+RtlAppendUnicodeStringToString@8
+RtlAppendUnicodeToString@8
+RtlAreAllAccessesGranted@8
+RtlAreAnyAccessesGranted@8
+RtlAreBitsClear@12
+RtlAreBitsSet@12
+RtlAssert@16
+RtlCaptureContext@4
+RtlCaptureStackBackTrace@16
+RtlCharToInteger@12
+RtlCheckRegistryKey@8
+RtlClearAllBits@4
+RtlClearBit@8
+RtlClearBits@12
+RtlCompareMemory@12
+RtlCompareMemoryUlong@12
+RtlCompareString@12
+RtlCompareUnicodeString@12
+RtlCompressBuffer@32
+RtlCompressChunks@28
+RtlConvertLongToLargeInteger@4
+RtlConvertSidToUnicodeString@12
+RtlConvertUlongToLargeInteger@4
+RtlCopyLuid@8
+RtlCopyRangeList@8
+RtlCopySid@12
+RtlCopyString@8
+RtlCopyUnicodeString@8
+RtlCreateAcl@12
+RtlCreateAtomTable@8
+RtlCreateHeap@24
+RtlCreateRegistryKey@8
+RtlCreateSecurityDescriptor@8
+RtlCreateSystemVolumeInformationFolder@4
+RtlCreateUnicodeString@8
+RtlCustomCPToUnicodeN@24
+RtlDecompressBuffer@24
+RtlDecompressChunks@28
+RtlDecompressFragment@32
+RtlDelete@4
+RtlDeleteAce@8
+RtlDeleteAtomFromAtomTable@8
+RtlDeleteElementGenericTable@8
+RtlDeleteElementGenericTableAvl@8
+RtlDeleteNoSplay@8
+RtlDeleteOwnersRanges@8
+RtlDeleteRange@24
+RtlDeleteRegistryValue@12
+RtlDescribeChunk@20
+RtlDestroyAtomTable@4
+RtlDestroyHeap@4
+RtlDowncaseUnicodeString@12
+RtlDuplicateUnicodeString@12
+RtlEmptyAtomTable@8
+RtlEnlargedIntegerMultiply@8
+RtlEnlargedUnsignedDivide@16
+RtlEnlargedUnsignedMultiply@8
+RtlEnumerateGenericTable@8
+RtlEnumerateGenericTableAvl@8
+RtlEnumerateGenericTableLikeADirectory@28
+RtlEnumerateGenericTableWithoutSplaying@8
+RtlEnumerateGenericTableWithoutSplayingAvl@8
+RtlEqualLuid@8
+RtlEqualSid@8
+RtlEqualString@12
+RtlEqualUnicodeString@12
+RtlExtendedIntegerMultiply@12
+RtlExtendedLargeIntegerDivide@16
+RtlExtendedMagicDivide@20
+RtlFillMemory@12
+RtlFillMemoryUlong@12
+RtlFindClearBits@12
+RtlFindClearBitsAndSet@12
+RtlFindClearRuns@16
+RtlFindFirstRunClear@8
+RtlFindFirstRunSet@8
+RtlFindLastBackwardRunClear@12
+RtlFindLeastSignificantBit@8
+RtlFindLongestRunClear@8
+RtlFindLongestRunSet@8
+RtlFindMessage@20
+RtlFindMostSignificantBit@8
+RtlFindNextForwardRunClear@12
+RtlFindRange@48
+RtlFindSetBits@12
+RtlFindSetBitsAndClear@12
+RtlFindUnicodePrefix@12
+RtlFormatCurrentUserKeyPath@4
+RtlFreeAnsiString@4
+RtlFreeHeap@12
+RtlFreeRangeList@4
+RtlFreeOemString@4
+RtlFreeUnicodeString@4
+RtlGUIDFromString@8
+RtlGenerate8dot3Name@16
+RtlGetAce@12
+RtlGetCallersAddress@8
+RtlGetCompressionWorkSpaceSize@12
+RtlGetDaclSecurityDescriptor@16
+RtlGetDefaultCodePage@8
+RtlGetElementGenericTable@8
+RtlGetElementGenericTableAvl@8
+RtlGetFirstRange@12
+RtlGetGroupSecurityDescriptor@12
+RtlGetNextRange@12
+RtlGetNtGlobalFlags@0
+RtlGetOwnerSecurityDescriptor@12
+RtlGetSaclSecurityDescriptor@16
+RtlGetSetBootStatusData@24
+RtlGetVersion@4
+RtlHashUnicodeString@16
+RtlImageNtHeader@4
+RtlImageDirectoryEntryToData@16
+RtlInitAnsiString@8
+RtlInitCodePageTable@8
+RtlInitString@8
+RtlInitUnicodeString@8
+RtlInitializeBitMap@12
+RtlInitializeGenericTable@20
+RtlInitializeGenericTableAvl@20
+RtlInitializeRangeList@4
+RtlInitializeSid@12
+RtlInitializeUnicodePrefix@4
+RtlInsertElementGenericTable@16
+RtlInsertElementGenericTableAvl@16
+RtlInsertElementGenericTableFull@24
+RtlInsertElementGenericTableFullAvl@24
+RtlInsertUnicodePrefix@12
+RtlInt64ToUnicodeString@16
+RtlIntegerToChar@16
+RtlIntegerToUnicode@16
+RtlIntegerToUnicodeString@12
+RtlInvertRangeList@8
+RtlIpv4AddressToStringA@8
+RtlIpv4AddressToStringExA@16
+RtlIpv4AddressToStringExW@16
+RtlIpv4AddressToStringW@8
+RtlIpv4StringToAddressA@16
+RtlIpv4StringToAddressExA@16
+RtlIpv4StringToAddressExW@16
+RtlIpv4StringToAddressW@16
+RtlIpv6AddressToStringA@8
+RtlIpv6AddressToStringExA@16
+RtlIpv6AddressToStringExW@16
+RtlIpv6AddressToStringW@8
+RtlIpv6StringToAddressA@12
+RtlIpv6StringToAddressExA@16
+RtlIpv6StringToAddressExW@16
+RtlIpv6StringToAddressW@12
+RtlIsGenericTableEmpty@4
+RtlIsGenericTableEmptyAvl@4
+RtlIsNameLegalDOS8Dot3@12
+RtlIsRangeAvailable@40
+RtlIsValidOemCharacter@4
+RtlLargeIntegerAdd@16
+RtlLargeIntegerArithmeticShift@12
+RtlLargeIntegerDivide@20
+RtlLargeIntegerNegate@8
+RtlLargeIntegerShiftLeft@12
+RtlLargeIntegerShiftRight@12
+RtlLargeIntegerSubtract@16
+RtlLengthRequiredSid@4
+RtlLengthSecurityDescriptor@4
+RtlLengthSid@4
+RtlLockBootStatusData@4
+RtlLookupAtomInAtomTable@12
+RtlLookupElementGenericTable@8
+RtlLookupElementGenericTableAvl@8
+RtlLookupElementGenericTableFull@16
+RtlLookupElementGenericTableFullAvl@16
+RtlMapGenericMask@8
+RtlMapSecurityErrorToNtStatus@4
+RtlMergeRangeLists@16
+RtlMoveMemory@12
+RtlMultiByteToUnicodeN@20
+RtlMultiByteToUnicodeSize@12
+RtlNextUnicodePrefix@8
+RtlNtStatusToDosError@4
+RtlNtStatusToDosErrorNoTeb@4
+RtlNumberGenericTableElements@4
+RtlNumberGenericTableElementsAvl@4
+RtlNumberOfClearBits@4
+RtlNumberOfSetBits@4
+RtlOemStringToCountedUnicodeString@12
+RtlOemStringToUnicodeSize@4=RtlxOemStringToUnicodeSize@4
+RtlOemStringToUnicodeString@12
+RtlOemToUnicodeN@20
+RtlPinAtomInAtomTable@8
+@RtlPrefetchMemoryNonTemporal@8
+RtlPrefixString@12
+RtlPrefixUnicodeString@12
+RtlQueryAtomInAtomTable@24
+RtlQueryRegistryValues@20
+RtlQueryTimeZoneInformation@4
+RtlRaiseException@4
+RtlRandom@4
+RtlRandomEx@4
+RtlRealPredecessor@4
+RtlRealSuccessor@4
+RtlRemoveUnicodePrefix@8
+RtlReserveChunk@20
+RtlSecondsSince1970ToTime@8
+RtlSecondsSince1980ToTime@8
+RtlSelfRelativeToAbsoluteSD2@8
+RtlSelfRelativeToAbsoluteSD@44
+RtlSetAllBits@4
+RtlSetBit@8
+RtlSetBits@12
+RtlSetDaclSecurityDescriptor@16
+RtlSetGroupSecurityDescriptor@12
+RtlSetOwnerSecurityDescriptor@12
+RtlSetSaclSecurityDescriptor@16
+RtlSetTimeZoneInformation@4
+RtlSizeHeap@12
+RtlSplay@4
+RtlStringFromGUID@8
+RtlSubAuthorityCountSid@4
+RtlSubAuthoritySid@8
+RtlSubtreePredecessor@4
+RtlSubtreeSuccessor@4
+RtlTestBit@8
+RtlTimeFieldsToTime@8
+RtlTimeToElapsedTimeFields@8
+RtlTimeToSecondsSince1970@8
+RtlTimeToSecondsSince1980@8
+RtlTimeToTimeFields@8
+@RtlUlongByteSwap@4
+@RtlUlonglongByteSwap@8
+RtlUnicodeStringToAnsiSize@4=RtlxUnicodeStringToAnsiSize@4
+RtlUnicodeStringToAnsiString@12
+RtlUnicodeStringToCountedOemString@12
+RtlUnicodeStringToInteger@12
+RtlUnicodeStringToOemSize@4=RtlxUnicodeStringToOemSize@4
+RtlUnicodeStringToOemString@12
+RtlUnicodeToCustomCPN@24
+RtlUnicodeToMultiByteN@20
+RtlUnicodeToMultiByteSize@12
+RtlUnicodeToOemN@20
+RtlUnlockBootStatusData@4
+RtlUnwind@16
+RtlUpcaseUnicodeChar@4
+RtlUpcaseUnicodeString@12
+RtlUpcaseUnicodeStringToAnsiString@12
+RtlUpcaseUnicodeStringToCountedOemString@12
+RtlUpcaseUnicodeStringToOemString@12
+RtlUpcaseUnicodeToCustomCPN@24
+RtlUpcaseUnicodeToMultiByteN@20
+RtlUpcaseUnicodeToOemN@20
+RtlUpperChar@4
+RtlUpperString@8
+@RtlUshortByteSwap@4
+RtlValidRelativeSecurityDescriptor@12
+RtlValidSecurityDescriptor@4
+RtlValidSid@4
+RtlVerifyVersionInfo@16
+RtlVolumeDeviceToDosName@8
+RtlWalkFrameChain@12
+RtlWriteRegistryValue@24
+RtlZeroHeap@8
+RtlZeroMemory@8
+RtlxAnsiStringToUnicodeSize@4
+RtlxOemStringToUnicodeSize@4
+RtlxUnicodeStringToAnsiSize@4
+RtlxUnicodeStringToOemSize@4
+SeAccessCheck@40
+SeAppendPrivileges@8
+SeAssignSecurity@28
+SeAssignSecurityEx@36
+SeAuditHardLinkCreation@12
+SeAuditingFileEvents@8
+SeAuditingFileEventsWithContext@12
+SeAuditingFileOrGlobalEvents@12
+SeAuditingHardLinkEvents@8
+SeAuditingHardLinkEventsWithContext@12
+SeCaptureSecurityDescriptor@20
+SeCaptureSubjectContext@4
+SeCloseObjectAuditAlarm@12
+SeCreateAccessState@16
+SeCreateClientSecurity@16
+SeCreateClientSecurityFromSubjectContext@16
+SeDeassignSecurity@4
+SeDeleteAccessState@4
+SeDeleteObjectAuditAlarm@8
+SeExports DATA
+SeFilterToken@24
+SeFreePrivileges@4
+SeImpersonateClient@8
+SeImpersonateClientEx@8
+SeLockSubjectContext@4
+SeMarkLogonSessionForTerminationNotification@4
+SeOpenObjectAuditAlarm@36
+SeOpenObjectForDeleteAuditAlarm@36
+SePrivilegeCheck@12
+SePrivilegeObjectAuditAlarm@24
+SePublicDefaultDacl DATA
+SeQueryAuthenticationIdToken@8
+SeQueryInformationToken@12
+SeQuerySecurityDescriptorInfo@16
+SeQuerySessionIdToken@8
+SeRegisterLogonSessionTerminatedRoutine@4
+SeReleaseSecurityDescriptor@12
+SeReleaseSubjectContext@4
+SeSetAccessStateGenericMapping@8
+SeSetSecurityDescriptorInfo@24
+SeSetSecurityDescriptorInfoEx@28
+SeSinglePrivilegeCheck@12
+SeSystemDefaultDacl DATA
+SeTokenImpersonationLevel@4
+SeTokenIsAdmin@4
+SeTokenIsRestricted@4
+SeTokenIsWriteRestricted@4
+SeTokenType@4
+SeUnlockSubjectContext@4
+SeUnregisterLogonSessionTerminatedRoutine@4
+SeValidSecurityDescriptor@8
+VerSetConditionMask@16
+WRITE_REGISTER_UCHAR@8
+WRITE_REGISTER_ULONG@8
+WRITE_REGISTER_USHORT@8
+WRITE_REGISTER_BUFFER_UCHAR@12
+WRITE_REGISTER_BUFFER_ULONG@12
+WRITE_REGISTER_BUFFER_USHORT@12
+ZwAccessCheckAndAuditAlarm@44
+ZwAddBootEntry@8
+ZwAdjustPrivilegesToken@24
+ZwAlertThread@4
+ZwAllocateVirtualMemory@24
+ZwAssignProcessToJobObject@8
+ZwCancelIoFile@8
+ZwCancelTimer@8
+ZwClearEvent@4
+ZwClose@4
+ZwCloseObjectAuditAlarm@12
+ZwConnectPort@32
+ZwCreateDirectoryObject@12
+ZwCreateEvent@20
+ZwCreateFile@44
+ZwCreateJobObject@12
+ZwCreateKey@28
+ZwCreateSection@28
+ZwCreateSymbolicLinkObject@16
+ZwCreateTimer@16
+ZwDeleteBootEntry@8
+ZwDeleteFile@4
+ZwDeleteKey@4
+ZwDeleteValueKey@8
+ZwDeviceIoControlFile@40
+ZwDisplayString@4
+ZwDuplicateObject@28
+ZwDuplicateToken@24
+ZwEnumerateBootEntries@8
+ZwEnumerateKey@24
+ZwEnumerateValueKey@24
+ZwFlushInstructionCache@12
+ZwFlushKey@4
+ZwFlushVirtualMemory@16
+ZwFreeVirtualMemory@16
+ZwFsControlFile@40
+ZwInitiatePowerAction@16
+ZwIsProcessInJob@8
+ZwLoadDriver@4
+ZwLoadKey@8
+ZwMakeTemporaryObject@4
+ZwMapViewOfSection@40
+ZwNotifyChangeKey@40
+ZwOpenDirectoryObject@12
+ZwOpenEvent@12
+ZwOpenFile@24
+ZwOpenJobObject@12
+ZwOpenKey@12
+ZwOpenProcess@16
+ZwOpenProcessToken@12
+ZwOpenProcessTokenEx@16
+ZwOpenSection@12
+ZwOpenSymbolicLinkObject@12
+ZwOpenThread@16
+ZwOpenThreadToken@16
+ZwOpenThreadTokenEx@20
+ZwOpenTimer@12
+ZwPowerInformation@20
+ZwPulseEvent@8
+ZwQueryBootEntryOrder@8
+ZwQueryBootOptions@8
+ZwQueryDefaultLocale@8
+ZwQueryDefaultUILanguage@4
+ZwQueryDirectoryFile@44
+ZwQueryDirectoryObject@28
+ZwQueryEaFile@36
+ZwQueryFullAttributesFile@8
+ZwQueryInformationAtom@20
+ZwQueryInformationFile@20
+ZwQueryInformationJobObject@20
+ZwQueryInformationProcess@20
+ZwQueryInformationThread@20
+ZwQueryInformationToken@20
+ZwQueryInstallUILanguage@4
+ZwQueryKey@20
+ZwQueryObject@20
+ZwQuerySection@20
+ZwQuerySecurityObject@20
+ZwQuerySymbolicLinkObject@12
+ZwQuerySystemInformation@16
+ZwQuerySystemTime@4
+ZwQueryValueKey@24
+ZwQueryVolumeInformationFile@20
+ZwReadFile@36
+ZwReplaceKey@12
+ZwRequestWaitReplyPort@12
+ZwResetEvent@8
+ZwRestoreKey@12
+ZwSaveKey@8
+ZwSaveKeyEx@12
+ZwSetBootEntryOrder@8
+ZwSetBootOptions@8
+ZwSetDefaultLocale@8
+ZwSetDefaultUILanguage@4
+ZwSetEaFile@16
+ZwSetEvent@8
+ZwSetInformationFile@20
+ZwSetInformationJobObject@16
+ZwSetInformationObject@16
+ZwSetInformationProcess@16
+ZwSetInformationThread@16
+ZwSetSecurityObject@12
+ZwSetSystemInformation@12
+ZwSetSystemTime@8
+ZwSetTimer@28
+ZwSetValueKey@24
+ZwSetVolumeInformationFile@20
+ZwTerminateJobObject@8
+ZwTerminateProcess@8
+ZwTranslateFilePath@12
+ZwUnloadDriver@4
+ZwUnloadKey@4
+ZwUnmapViewOfSection@8
+ZwWaitForMultipleObjects@20
+ZwWaitForSingleObject@12
+ZwWriteFile@36
+ZwYieldExecution@0
+_abnormal_termination
+_alldiv
+_allmul
+_alloca_probe
+_allrem
+_allshl
+_allshr
+_alldvrm
+_aulldiv
+_aulldvrm
+_aullrem
+_aullshr
+_except_handler2
+_except_handler3
+_global_unwind2
+_itoa
+_itow
+_local_unwind2
+_purecall
+_snprintf
+_snwprintf
+_stricmp
+_strlwr
+_strnicmp
+_strnset
+_strrev
+_strset
+_strupr
+_vsnprintf
+_vsnwprintf
+_wcsicmp
+_wcslwr
+_wcsnicmp
+_wcsnset
+_wcsrev
+_wcsupr
+atoi
+atol
+isdigit
+islower
+isprint
+isspace
+isupper
+isxdigit
+mbstowcs
+mbtowc
+memchr
+memcpy
+memmove
+memset
+qsort
+rand
+sprintf
+srand
+strcat
+strchr
+strcmp
+strcpy
+strlen
+strncat
+strncmp
+strncpy
+strrchr
+strspn
+strstr
+swprintf
+tolower
+toupper
+towlower
+towupper
+vsprintf
+wcscat
+wcschr
+wcscmp
+wcscpy
+wcscspn
+wcslen
+wcsncat
+wcsncmp
+wcsncpy
+wcsrchr
+wcsspn
+wcsstr
+wcstombs
+wctomb