* Sync up to trunk r55544.
[reactos.git] / dll / ntdll / def / ntdll.spec
1
2 ;@ stdcall A_SHAFinal ; 6.0 and higher
3 ;@ stdcall A_SHAInit ; 6.0 and higher
4 ;@ stdcall A_SHAUpdate ; 6.0 and higher
5 ;@ stdcall AitFireParentUsageEvent ; 6.1 and higher
6 ;@ stdcall AitLogFeatureUsageByApp ; 6.1 and higher
7 ;@ stdcall AlpcAdjustCompletionListConcurrencyCount ; 6.0 and higher
8 ;@ stdcall AlpcFreeCompletionListMessage ; 6.0 and higher
9 ;@ stdcall AlpcGetCompletionListLastMessageInformation ; 6.0 and higher
10 ;@ stdcall AlpcGetCompletionListMessageAttributes ; 6.0 and higher
11 ;@ stdcall AlpcGetHeaderSize ; 6.0 and higher
12 ;@ stdcall AlpcGetMessageAttribute ; 6.0 and higher
13 ;@ stdcall AlpcGetMessageFromCompletionList ; 6.0 and higher
14 ;@ stdcall AlpcGetOutstandingCompletionListMessageCount ; 6.0 and higher
15 ;@ stdcall AlpcInitializeMessageAttribute ; 6.0 and higher
16 ;@ stdcall AlpcMaxAllowedMessageLength ; 6.0 and higher
17 ;@ stdcall AlpcRegisterCompletionList ; 6.0 and higher
18 ;@ stdcall AlpcRegisterCompletionListWorkerThread ; 6.0 and higher
19 ;@ stdcall AlpcRundownCompletionList ; 6.1 and higher
20 ;@ stdcall AlpcUnregisterCompletionList ; 6.0 and higher
21 ;@ stdcall AlpcUnregisterCompletionListWorkerThread ; 6.0 and higher
22 @ stdcall CsrAllocateCaptureBuffer(long long)
23 ;@ stdcall CsrAllocateCapturePointer ; NT3, NT4 only
24 @ stdcall CsrAllocateMessagePointer(ptr long ptr)
25 @ stdcall CsrCaptureMessageBuffer(ptr ptr long ptr)
26 @ stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr)
27 @ stdcall CsrCaptureMessageString(ptr str long long ptr)
28 @ stdcall CsrCaptureTimeout(long ptr)
29 @ stdcall CsrClientCallServer(ptr ptr long long)
30 @ stdcall CsrClientConnectToServer(str long ptr ptr ptr)
31 ;@ stdcall CsrClientMaxMessage ; NT3 only
32 ;@ stdcall CsrClientSendMessage ; NT3 only
33 ;@ stdcall CsrClientThreadConnect ; NT3 only
34 @ stdcall CsrFreeCaptureBuffer(ptr)
35 @ stdcall CsrGetProcessId()
36 @ stdcall CsrIdentifyAlertableThread()
37 @ stdcall CsrNewThread()
38 @ stdcall CsrProbeForRead(ptr long long)
39 @ stdcall CsrProbeForWrite(ptr long long)
40 @ stdcall CsrSetPriorityClass(ptr ptr)
41 ;@ stdcall CsrpProcessCallbackRequest ; 3.51 only
42 @ stdcall DbgBreakPoint()
43 @ varargs DbgPrint(str)
44 @ varargs DbgPrintEx(long long str)
45 @ varargs DbgPrintReturnControlC(str)
46 @ stdcall DbgPrompt(ptr ptr long)
47 @ stdcall DbgQueryDebugFilterState(long long)
48 @ stdcall DbgSetDebugFilterState(long long long)
49 @ stdcall DbgUiConnectToDbg()
50 @ stdcall DbgUiContinue(ptr long)
51 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
52 @ stdcall DbgUiDebugActiveProcess(ptr)
53 @ stdcall DbgUiGetThreadDebugObject()
54 @ stdcall DbgUiIssueRemoteBreakin(ptr)
55 @ stdcall DbgUiRemoteBreakin()
56 @ stdcall DbgUiSetThreadDebugObject(ptr)
57 @ stdcall DbgUiStopDebugging(ptr)
58 @ stdcall DbgUiWaitStateChange(ptr ptr)
59 @ stdcall DbgUserBreakPoint()
60 @ stdcall -arch=i386 KiFastSystemCall()
61 @ stdcall -arch=i386 KiFastSystemCallRet()
62 @ stdcall -arch=i386 KiIntSystemCall()
63 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListEnd()
64 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListFault()
65 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListResume()
66 @ stdcall KiRaiseUserExceptionDispatcher()
67 @ stdcall KiUserApcDispatcher(ptr ptr ptr ptr)
68 @ stdcall KiUserCallbackDispatcher(ptr ptr long) ; CHECKME
69 @ stdcall KiUserExceptionDispatcher(ptr ptr)
70 ;@ stdcall LdrAccessOutOfProcessResource
71 @ stdcall LdrAccessResource(long ptr ptr ptr)
72 @ stdcall LdrAddRefDll(long ptr)
73 ;@ stdcall LdrAlternateResourcesEnabled
74 ;@ stdcall LdrCreateOutOfProcessImage
75 ;@ stdcall LdrDestroyOutOfProcessImage
76 @ stdcall LdrDisableThreadCalloutsForDll(long)
77 @ stdcall LdrEnumResources(ptr ptr long ptr ptr)
78 @ stdcall LdrEnumerateLoadedModules(long ptr long)
79 ;@ stdcall LdrFindCreateProcessManifest ; 5.1 and 5.2 only
80 @ stdcall LdrFindEntryForAddress(ptr ptr)
81 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
82 ;@ stdcall LdrFindResourceEx_U ; 5.1 and higher
83 @ stdcall LdrFindResource_U(long ptr long ptr)
84 ;@ stdcall LdrFlushAlternateResourceModules
85 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
86 @ stdcall LdrGetDllHandleEx(long wstr long ptr ptr)
87 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
88 ;@ stdcall LdrHotPatchRoutine
89 ;@ stdcall LdrInitShimEngineDynamic
90 @ stdcall LdrInitializeThunk(long long long long)
91 @ stdcall LdrLoadAlternateResourceModule(ptr ptr)
92 @ stdcall LdrLoadDll(wstr long ptr ptr)
93 @ stdcall LdrLockLoaderLock(long ptr ptr)
94 ;@ stdcall LdrOpenImageFileOptionsKey ; 5.2 SP1 and higher
95 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
96 @ stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr)
97 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
98 ;@ stdcall LdrSetAppCompatDllRedirectionCallback
99 ;@ stdcall LdrSetDllManifestProber
100 @ stdcall LdrShutdownProcess()
101 @ stdcall LdrShutdownThread()
102 @ stdcall LdrUnloadAlternateResourceModule(ptr)
103 @ stdcall LdrUnloadDll(ptr)
104 @ stdcall LdrUnlockLoaderLock(long long)
105 @ stdcall LdrVerifyImageMatchesChecksum(ptr long long long)
106 @ extern NlsAnsiCodePage
107 @ extern NlsMbCodePageTag
108 @ extern NlsMbOemCodePageTag
109 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
110 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
111 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
112 @ stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
113 @ stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
114 @ stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
115 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
116 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
117 @ stdcall NtAddAtom(ptr long ptr)
118 @ stdcall NtAddBootEntry(ptr long)
119 @ stdcall NtAddDriverEntry(ptr long) ; 5.2 and higher
120 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
121 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
122 @ stdcall NtAlertResumeThread(long ptr)
123 @ stdcall NtAlertThread(long)
124 @ stdcall NtAllocateLocallyUniqueId(ptr)
125 @ stdcall NtAllocateUserPhysicalPages(ptr ptr ptr)
126 @ stdcall NtAllocateUuids(ptr ptr ptr ptr)
127 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
128 @ stdcall NtApphelpCacheControl(long ptr)
129 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
130 @ stdcall NtAssignProcessToJobObject(long long)
131 @ stdcall NtCallbackReturn(ptr long long)
132 @ stdcall NtCancelDeviceWakeupRequest(ptr)
133 @ stdcall NtCancelIoFile(long ptr)
134 ;@ stdcall NtCancelIoFileEx(long ptr ptr) ; 6.0 and higher
135 @ stdcall NtCancelTimer(long ptr)
136 @ stdcall NtClearEvent(long)
137 @ stdcall NtClose(long)
138 @ stdcall NtCloseObjectAuditAlarm(ptr ptr long)
139 @ stdcall NtCompactKeys(long ptr)
140 @ stdcall NtCompareTokens(ptr ptr ptr)
141 @ stdcall NtCompleteConnectPort(ptr)
142 @ stdcall NtCompressKey(ptr)
143 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
144 @ stdcall NtContinue(ptr long)
145 @ stdcall NtCreateDebugObject(ptr long ptr long)
146 @ stdcall NtCreateDirectoryObject(long long long)
147 @ stdcall NtCreateEvent(long long long long long)
148 @ stdcall NtCreateEventPair(ptr long ptr)
149 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
150 @ stdcall NtCreateIoCompletion(ptr long ptr long)
151 @ stdcall NtCreateJobObject(ptr long ptr)
152 @ stdcall NtCreateJobSet(long ptr long)
153 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
154 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
155 @ stdcall NtCreateMailslotFile(long long long long long long long long)
156 @ stdcall NtCreateMutant(ptr long ptr long)
157 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
158 @ stdcall NtCreatePagingFile(long long long long)
159 @ stdcall NtCreatePort(ptr ptr long long ptr)
160 @ stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr)
161 @ stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
162 @ stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
163 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
164 @ stdcall NtCreateSemaphore(ptr long ptr long long)
165 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
166 @ stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long)
167 @ stdcall NtCreateTimer(ptr long ptr long)
168 @ stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
169 @ stdcall NtCreateWaitablePort(ptr ptr long long long)
170 @ stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb
171 @ stdcall NtDebugActiveProcess(ptr ptr)
172 @ stdcall NtDebugContinue(ptr ptr long)
173 @ stdcall NtDelayExecution(long ptr)
174 @ stdcall NtDeleteAtom(long)
175 @ stdcall NtDeleteBootEntry(long)
176 @ stdcall NtDeleteFile(ptr)
177 @ stdcall NtDeleteKey(long)
178 @ stdcall NtDeleteObjectAuditAlarm(ptr ptr long)
179 @ stdcall NtDeleteValueKey(long ptr)
180 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
181 @ stdcall NtDisplayString(ptr)
182 @ stdcall NtDuplicateObject(long long long ptr long long long)
183 @ stdcall NtDuplicateToken(long long long long long long)
184 @ stdcall NtEnumerateBootEntries(ptr ptr)
185 ;@ stdcall NtEnumerateBus ; 3.51 only
186 @ stdcall NtEnumerateKey (long long long long long long)
187 @ stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long)
188 @ stdcall NtEnumerateValueKey(long long long long long long)
189 @ stdcall NtExtendSection(ptr ptr)
190 @ stdcall NtFilterToken(ptr long ptr ptr ptr ptr)
191 @ stdcall NtFindAtom(ptr long ptr)
192 @ stdcall NtFlushBuffersFile(long ptr)
193 @ stdcall NtFlushInstructionCache(long ptr long)
194 @ stdcall NtFlushKey(long)
195 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
196 @ stdcall NtFlushWriteBuffer()
197 @ stdcall NtFreeUserPhysicalPages(ptr ptr ptr)
198 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
199 @ stdcall NtFsControlFile(long long long long long long long long long long)
200 @ stdcall NtGetContextThread(long ptr)
201 @ stdcall NtGetCurrentProcessorNumber() ; 5.2 and higher
202 @ stdcall NtGetDevicePowerState(ptr ptr)
203 @ stdcall NtGetPlugPlayEvent(long long ptr long)
204 ;@ stdcall NtGetTickCount()
205 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
206 @ stdcall NtImpersonateAnonymousToken(ptr)
207 @ stdcall NtImpersonateClientOfPort(ptr ptr)
208 @ stdcall NtImpersonateThread(ptr ptr ptr)
209 @ stdcall NtInitializeRegistry(long)
210 @ stdcall NtInitiatePowerAction (long long long long)
211 @ stdcall NtIsProcessInJob(long long)
212 @ stdcall NtIsSystemResumeAutomatic()
213 @ stdcall NtListenPort(ptr ptr)
214 @ stdcall NtLoadDriver(ptr)
215 @ stdcall NtLoadKey2(ptr ptr long)
216 @ stdcall NtLoadKey(ptr ptr)
217 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
218 @ stdcall NtLockProductActivationKeys(ptr ptr)
219 @ stdcall NtLockRegistryKey(ptr)
220 @ stdcall NtLockVirtualMemory(long ptr ptr long)
221 @ stdcall NtMakePermanentObject(ptr)
222 @ stdcall NtMakeTemporaryObject(long)
223 @ stdcall NtMapUserPhysicalPages(ptr ptr ptr)
224 @ stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr)
225 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
226 @ stdcall NtModifyBootEntry(ptr)
227 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
228 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
229 @ stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
230 @ stdcall NtOpenDirectoryObject(long long long)
231 @ stdcall NtOpenEvent(long long long)
232 @ stdcall NtOpenEventPair(ptr long ptr)
233 @ stdcall NtOpenFile(ptr long ptr ptr long long)
234 @ stdcall NtOpenIoCompletion(ptr long ptr)
235 @ stdcall NtOpenJobObject(ptr long ptr)
236 @ stdcall NtOpenKey(ptr long ptr)
237 @ stdcall NtOpenKeyedEvent(ptr long ptr)
238 @ stdcall NtOpenMutant(ptr long ptr)
239 @ stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
240 @ stdcall NtOpenProcess(ptr long ptr ptr)
241 @ stdcall NtOpenProcessToken(long long ptr)
242 @ stdcall NtOpenProcessTokenEx(long long long ptr)
243 @ stdcall NtOpenSection(ptr long ptr)
244 @ stdcall NtOpenSemaphore(long long ptr)
245 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
246 @ stdcall NtOpenThread(ptr long ptr ptr)
247 @ stdcall NtOpenThreadToken(long long long ptr)
248 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
249 @ stdcall NtOpenTimer(ptr long ptr)
250 @ stdcall NtPlugPlayControl(ptr ptr long)
251 @ stdcall NtPowerInformation(long ptr long ptr long)
252 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
253 @ stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
254 @ stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
255 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
256 @ stdcall NtPulseEvent(long ptr)
257 @ stdcall NtQueryAttributesFile(ptr ptr)
258 @ stdcall NtQueryBootEntryOrder(ptr ptr)
259 @ stdcall NtQueryBootOptions(ptr ptr)
260 @ stdcall NtQueryDebugFilterState(long long)
261 @ stdcall NtQueryDefaultLocale(long ptr)
262 @ stdcall NtQueryDefaultUILanguage(ptr)
263 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
264 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
265 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
266 @ stdcall NtQueryEvent(long long ptr long ptr)
267 @ stdcall NtQueryFullAttributesFile(ptr ptr)
268 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
269 @ stdcall NtQueryInformationFile(long ptr ptr long long)
270 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
271 @ stdcall NtQueryInformationPort(ptr long ptr long ptr)
272 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
273 @ stdcall NtQueryInformationThread(long long ptr long ptr)
274 @ stdcall NtQueryInformationToken(long long ptr long ptr)
275 @ stdcall NtQueryInstallUILanguage(ptr)
276 @ stdcall NtQueryIntervalProfile(long ptr)
277 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
278 @ stdcall NtQueryKey (long long ptr long ptr)
279 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
280 @ stdcall NtQueryMutant(long long ptr long ptr)
281 @ stdcall NtQueryObject(long long long long long)
282 @ stdcall NtQueryOpenSubKeys(ptr ptr)
283 @ stdcall NtQueryPerformanceCounter(ptr ptr)
284 @ stdcall NtQueryPortInformationProcess()
285 @ stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
286 @ stdcall NtQuerySection (long long long long long)
287 @ stdcall NtQuerySecurityObject (long long long long long)
288 @ stdcall NtQuerySemaphore (long long ptr long ptr)
289 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
290 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
291 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
292 @ stdcall NtQuerySystemInformation(long long long long)
293 @ stdcall NtQuerySystemTime(ptr)
294 @ stdcall NtQueryTimer(ptr long ptr long ptr)
295 @ stdcall NtQueryTimerResolution(long long long)
296 @ stdcall NtQueryValueKey(long long long long long long)
297 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
298 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
299 @ stdcall NtQueueApcThread(long ptr long long long)
300 @ stdcall NtRaiseException(ptr ptr long)
301 @ stdcall NtRaiseHardError(long long long ptr long ptr)
302 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
303 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
304 @ stdcall NtReadRequestData(ptr ptr long ptr long ptr)
305 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
306 ;@ stdcall NtRegisterNewDevice ; 3.51 only
307 @ stdcall NtRegisterThreadTerminatePort(ptr)
308 @ stdcall NtReleaseKeyedEvent(ptr ptr long ptr)
309 @ stdcall NtReleaseMutant(long ptr)
310 ;@ stdcall NtReleaseProcessMutant ; 3.51 only
311 @ stdcall NtReleaseSemaphore(long long ptr)
312 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
313 @ stdcall NtRemoveProcessDebug(ptr ptr)
314 @ stdcall NtRenameKey(ptr ptr)
315 @ stdcall NtReplaceKey(ptr long ptr)
316 @ stdcall NtReplyPort(ptr ptr)
317 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
318 @ stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
319 @ stdcall NtReplyWaitReplyPort(ptr ptr)
320 @ stdcall NtRequestDeviceWakeup(ptr)
321 @ stdcall NtRequestPort(ptr ptr)
322 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
323 @ stdcall NtRequestWakeupLatency(long)
324 @ stdcall NtResetEvent(long ptr)
325 @ stdcall NtResetWriteWatch(long ptr long)
326 @ stdcall NtRestoreKey(long long long)
327 @ stdcall NtResumeProcess(ptr)
328 @ stdcall NtResumeThread(long long)
329 @ stdcall NtSaveKey(long long)
330 @ stdcall NtSaveKeyEx(ptr ptr long)
331 @ stdcall NtSaveMergedKeys(ptr ptr ptr)
332 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
333 @ stdcall NtSetBootEntryOrder(ptr ptr)
334 @ stdcall NtSetBootOptions(ptr long)
335 @ stdcall NtSetContextThread(long ptr)
336 @ stdcall NtSetDebugFilterState(long long long)
337 @ stdcall NtSetDefaultHardErrorPort(ptr)
338 @ stdcall NtSetDefaultLocale(long long)
339 @ stdcall NtSetDefaultUILanguage(long)
340 @ stdcall NtSetEaFile(long ptr ptr long)
341 @ stdcall NtSetEvent(long long)
342 @ stdcall NtSetEventBoostPriority(ptr)
343 @ stdcall NtSetHighEventPair(ptr)
344 @ stdcall NtSetHighWaitLowEventPair(ptr)
345 ;@ stdcall NtSetHighWaitLowThread ; 3.51 and 4.0 only
346 @ stdcall NtSetInformationDebugObject(ptr long ptr long ptr)
347 @ stdcall NtSetInformationFile(long long long long long)
348 @ stdcall NtSetInformationJobObject(long long ptr long)
349 @ stdcall NtSetInformationKey(long long ptr long)
350 @ stdcall NtSetInformationObject(long long ptr long)
351 @ stdcall NtSetInformationProcess(long long long long)
352 @ stdcall NtSetInformationThread(long long ptr long)
353 @ stdcall NtSetInformationToken(long long ptr long)
354 @ stdcall NtSetIntervalProfile(long long)
355 @ stdcall NtSetIoCompletion(ptr long ptr long long)
356 @ stdcall NtSetLdtEntries(long double long double) ; CHECKME
357 @ stdcall NtSetLowEventPair(ptr)
358 @ stdcall NtSetLowWaitHighEventPair(ptr)
359 ;@ stdcall NtSetLowWaitHighThread ; 3.51 and 4.0 only
360 @ stdcall NtSetQuotaInformationFile(ptr ptr ptr long)
361 @ stdcall NtSetSecurityObject(long long ptr)
362 @ stdcall NtSetSystemEnvironmentValue(ptr ptr)
363 @ stdcall NtSetSystemEnvironmentValueEx(ptr ptr)
364 @ stdcall NtSetSystemInformation(long ptr long)
365 @ stdcall NtSetSystemPowerState(long long long)
366 @ stdcall NtSetSystemTime(ptr ptr)
367 @ stdcall NtSetThreadExecutionState(long ptr)
368 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
369 @ stdcall NtSetTimerResolution(long long ptr)
370 @ stdcall NtSetUuidSeed(ptr)
371 @ stdcall NtSetValueKey(long long long long long long)
372 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
373 @ stdcall NtShutdownSystem(long)
374 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
375 @ stdcall NtStartProfile(ptr)
376 @ stdcall NtStopProfile(ptr)
377 @ stdcall NtSuspendProcess(ptr)
378 @ stdcall NtSuspendThread(long ptr)
379 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
380 @ stdcall NtTerminateJobObject(long long)
381 @ stdcall NtTerminateProcess(long long)
382 @ stdcall NtTerminateThread(long long)
383 @ stdcall NtTestAlert()
384 @ stdcall NtTraceEvent(long long long ptr)
385 @ stdcall NtTranslateFilePath(ptr long ptr long)
386 @ stdcall NtUnloadDriver(ptr)
387 @ stdcall NtUnloadKey(long)
388 @ stdcall NtUnloadKeyEx(ptr ptr)
389 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
390 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
391 @ stdcall NtUnmapViewOfSection(long ptr)
392 @ stdcall NtVdmControl(long ptr)
393 ;@ stdcall NtW32Call(long ptr long ptr ptr)
394 @ stdcall NtWaitForDebugEvent(ptr long ptr ptr)
395 @ stdcall NtWaitForKeyedEvent(ptr ptr long ptr)
396 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
397 ;@ stdcall NtWaitForProcessMutant ; 3.51 only
398 @ stdcall NtWaitForSingleObject(long long long)
399 @ stdcall NtWaitHighEventPair(ptr)
400 @ stdcall NtWaitLowEventPair(ptr)
401 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
402 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
403 @ stdcall NtWriteRequestData(ptr ptr long ptr long ptr)
404 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
405 @ stdcall NtYieldExecution()
406 ;@ stdcall PfxFindPrefix
407 ;@ stdcall PfxInitialize
408 ;@ stdcall PfxInsertPrefix
409 ;@ stdcall PfxRemovePrefix
410 ;@ stdcall PropertyLengthAsVariant
411 ;@ stdcall RtlAbortRXact
412 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
413 @ stdcall RtlAcquirePebLock()
414 @ stdcall RtlAcquirePrivilege(ptr long long ptr)
415 @ stdcall RtlAcquireResourceExclusive(ptr long)
416 @ stdcall RtlAcquireResourceShared(ptr long)
417 @ stdcall RtlAcquireSRWLockExclusive(ptr)
418 @ stdcall RtlAcquireSRWLockShared(ptr)
419 @ stdcall RtlActivateActivationContext(long ptr ptr)
420 ;@ stdcall RtlActivateActivationContextEx
421 @ fastcall RtlActivateActivationContextUnsafeFast(ptr ptr)
422 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
423 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
424 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
425 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
426 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
427 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
428 @ stdcall RtlAddAce(ptr long long ptr long)
429 ;@ stdcall RtlAddActionToRXact
430 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
431 ;@ stdcall RtlAddAttributeActionToRXact
432 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
433 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
434 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
435 ;@ stdcall RtlAddCompoundAce
436 ;@ stdcall RtlAddRange ; 5.0 and 5.1 only
437 @ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long)
438 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
439 @ stdcall RtlAddRefActivationContext(ptr)
440 ;@ stdcall RtlAddRefMemoryStream
441 @ stdcall RtlAddVectoredContinueHandler(long ptr)
442 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
443 ;@ stdcall RtlAddressInSectionTable
444 @ stdcall RtlAdjustPrivilege(long long long ptr)
445 @ stdcall RtlAllocateActivationContextStack(ptr) ; CHEKME
446 @ stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr)
447 @ stdcall RtlAllocateHandle(ptr ptr)
448 @ stdcall RtlAllocateHeap(ptr long ptr)
449 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
450 @ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize
451 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
452 @ stdcall RtlAppendAsciizToString(ptr str)
453 ;@ stdcall RtlAppendPathElement
454 @ stdcall RtlAppendStringToString(ptr ptr)
455 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
456 @ stdcall RtlAppendUnicodeToString(ptr wstr)
457 ;@ stdcall RtlApplicationVerifierStop
458 ;@ stdcall RtlApplyRXact
459 ;@ stdcall RtlApplyRXactNoFlush
460 @ stdcall RtlAreAllAccessesGranted(long long)
461 @ stdcall RtlAreAnyAccessesGranted(long long)
462 @ stdcall RtlAreBitsClear(ptr long long)
463 @ stdcall RtlAreBitsSet(ptr long long)
464 ;@ stdcall RtlAssert2
465 @ stdcall RtlAssert(ptr ptr long ptr)
466 ;@ stdcall RtlCancelTimer
467 @ stdcall -register RtlCaptureContext(ptr)
468 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
469 ;@ stdcall RtlCaptureStackContext
470 @ stdcall RtlCharToInteger(ptr long ptr)
471 ;@ stdcall RtlCheckForOrphanedCriticalSections
472 ;@ stdcall RtlCheckProcessParameters
473 @ stdcall RtlCheckRegistryKey(long ptr)
474 @ stdcall RtlClearAllBits(ptr)
475 @ stdcall RtlClearBits(ptr long long)
476 ;@ stdcall RtlCloneMemoryStream
477 ;@ stdcall RtlClosePropertySet ; NT 4.0 only
478 ;@ stdcall RtlCommitMemoryStream
479 @ stdcall RtlCompactHeap(long long)
480 @ stdcall RtlCompareMemory(ptr ptr long)
481 @ stdcall RtlCompareMemoryUlong(ptr long long)
482 @ stdcall RtlCompareString(ptr ptr long)
483 @ stdcall RtlCompareUnicodeString (ptr ptr long)
484 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
485 @ stdcall RtlComputeCrc32(long ptr long)
486 @ stdcall RtlComputeImportTableHash(ptr ptr long)
487 ;@ stdcall RtlComputePrivatizedDllName_U
488 ;@ stdcall RtlConsoleMultiByteToUnicodeN
489 @ stdcall RtlConvertExclusiveToShared(ptr)
490 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
491 ;@ stdcall RtlConvertPropertyToVariant
492 @ stdcall RtlConvertSharedToExclusive(ptr)
493 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
494 ;@ stdcall RtlConvertToAutoInheritSecurityObject
495 ;@ stdcall RtlConvertUiListToApiList
496 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
497 ;@ stdcall RtlConvertVariantToProperty
498 @ stdcall RtlCopyLuid(ptr ptr)
499 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
500 ;@ stdcall RtlCopyMappedMemory
501 ;@ stdcall RtlCopyMemoryStreamTo
502 ;@ stdcall RtlCopyOutOfProcessMemoryStreamTo
503 ;@ stdcall RtlCopyRangeList ; 5.0 and 5.1 only
504 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
505 @ stdcall RtlCopySid(long ptr ptr)
506 @ stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr)
507 @ stdcall RtlCopyString(ptr ptr)
508 @ stdcall RtlCopyUnicodeString(ptr ptr)
509 @ stdcall RtlCreateAcl(ptr long long)
510 @ stdcall RtlCreateActivationContext(ptr ptr)
511 ;@ stdcall RtlCreateAndSetSD
512 @ stdcall RtlCreateAtomTable(long ptr)
513 @ stdcall RtlCreateBootStatusDataFile()
514 @ stdcall RtlCreateEnvironment(long ptr)
515 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
516 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
517 ;@ stdcall RtlCreatePropertySet ; 4.0 only
518 @ stdcall RtlCreateQueryDebugBuffer(long long)
519 @ stdcall RtlCreateRegistryKey(long wstr)
520 @ stdcall RtlCreateSecurityDescriptor(ptr long)
521 @ stdcall RtlCreateSystemVolumeInformationFolder(ptr)
522 @ stdcall RtlCreateTagHeap(ptr long str str)
523 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
524 @ stdcall RtlCreateTimerQueue(ptr)
525 @ stdcall RtlCreateUnicodeString(ptr wstr)
526 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
527 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr)
528 ;@ stdcall RtlCreateUserSecurityObject
529 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
530 @ stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long)
531 @ stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long)
532 @ stdcall RtlDeNormalizeProcessParams(ptr)
533 @ stdcall RtlDeactivateActivationContext(long long)
534 @ fastcall RtlDeactivateActivationContextUnsafeFast(ptr)
535 ;@ stdcall RtlDebugPrintTimes
536 @ stdcall RtlDecodePointer(ptr)
537 @ stdcall RtlDecodeSystemPointer(ptr) RtlEncodeSystemPointer
538 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
539 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
540 ;@ stdcall RtlDefaultNpAcl
541 @ stdcall RtlDelete(ptr)
542 @ stdcall RtlDeleteAce(ptr long)
543 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
544 @ stdcall RtlDeleteCriticalSection(ptr)
545 @ stdcall RtlDeleteElementGenericTable(ptr ptr)
546 @ stdcall RtlDeleteElementGenericTableAvl(ptr ptr)
547 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
548 @ stdcall RtlDeleteNoSplay(ptr ptr)
549 @ stdcall RtlDeleteOwnersRanges(ptr ptr)
550 @ stdcall RtlDeleteRange(ptr long long long long ptr)
551 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
552 @ stdcall RtlDeleteResource(ptr)
553 @ stdcall RtlDeleteSecurityObject(ptr)
554 @ stdcall RtlDeleteTimer(ptr ptr ptr)
555 @ stdcall RtlDeleteTimerQueue(ptr)
556 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
557 @ stdcall RtlDeregisterWait(ptr)
558 @ stdcall RtlDeregisterWaitEx(ptr ptr)
559 @ stdcall RtlDestroyAtomTable(ptr)
560 @ stdcall RtlDestroyEnvironment(ptr)
561 @ stdcall RtlDestroyHandleTable(ptr)
562 @ stdcall RtlDestroyHeap(long)
563 @ stdcall RtlDestroyProcessParameters(ptr)
564 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
565 @ stdcall RtlDetermineDosPathNameType_U(wstr)
566 @ stdcall RtlDllShutdownInProgress()
567 @ stdcall RtlDnsHostNameToComputerName(ptr ptr long)
568 @ stdcall RtlDoesFileExists_U(wstr)
569 @ stdcall RtlDosApplyFileIsolationRedirection_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
570 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
571 ;@ stdcall RtlDosPathNameToNtPathName_U_WithStatus ; 5.2 SP1, and higher
572 @ stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr) ; CHECKME
573 ;@ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus
574 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
575 @ stdcall RtlDosSearchPath_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
576 @ stdcall RtlDowncaseUnicodeChar(long)
577 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
578 @ stdcall RtlDumpResource(ptr)
579 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
580 @ stdcall RtlEmptyAtomTable(ptr long)
581 ;@ stdcall RtlEnableEarlyCriticalSectionEventCreation
582 @ stdcall RtlEncodePointer(ptr)
583 @ stdcall RtlEncodeSystemPointer(ptr)
584 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
585 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
586 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
587 @ stdcall RtlEnterCriticalSection(ptr)
588 @ stdcall RtlEnumProcessHeaps(ptr ptr)
589 @ stdcall RtlEnumerateGenericTable(ptr long)
590 @ stdcall RtlEnumerateGenericTableAvl(ptr long)
591 @ stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr)
592 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
593 @ stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr)
594 ;@ stdcall RtlEnumerateProperties ; 4.0 only
595 @ stdcall RtlEqualComputerName(ptr ptr)
596 @ stdcall RtlEqualDomainName(ptr ptr)
597 @ stdcall RtlEqualLuid(ptr ptr)
598 @ stdcall RtlEqualPrefixSid(ptr ptr)
599 @ stdcall RtlEqualSid(long long)
600 @ stdcall RtlEqualString(ptr ptr long)
601 @ stdcall RtlEqualUnicodeString(ptr ptr long)
602 @ stdcall RtlEraseUnicodeString(ptr)
603 @ stdcall RtlExitUserThread(long)
604 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
605 @ stdcall RtlExtendHeap(ptr long ptr ptr)
606 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
607 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
608 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
609 @ stdcall RtlFillMemory(ptr long long)
610 @ stdcall RtlFillMemoryUlong(ptr long long)
611 ;@ stdcall RtlFinalReleaseOutOfProcessMemoryStream
612 ;@ stdcall RtlFindActivationContextSectionGuid
613 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
614 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
615 @ stdcall RtlFindClearBits(ptr long long)
616 @ stdcall RtlFindClearBitsAndSet(ptr long long)
617 @ stdcall RtlFindClearRuns(ptr ptr long long)
618 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
619 ;@ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
620 @ stdcall RtlFindLeastSignificantBit(double)
621 @ stdcall RtlFindLongestRunClear(ptr long)
622 @ stdcall RtlFindLongestRunSet(ptr long)
623 @ stdcall RtlFindMessage(long long long long ptr)
624 @ stdcall RtlFindMostSignificantBit(double)
625 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
626 ;@ stdcall RtlFindNextForwardRunSet(ptr long ptr)
627 @ stdcall RtlFindRange(ptr long long long long long long long long ptr ptr ptr)
628 @ stdcall RtlFindSetBits(ptr long long)
629 @ stdcall RtlFindSetBitsAndClear(ptr long long)
630 ;@ stdcall RtlFindSetRuns(ptr ptr long long)
631 @ stdcall RtlFirstEntrySList(ptr)
632 @ stdcall RtlFirstFreeAce(ptr ptr)
633 ;@ stdcall RtlFlushPropertySet ; 4.0 only
634 @ stdcall RtlFlushSecureMemoryCache(ptr ptr)
635 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
636 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
637 ;@ stdcall RtlFormatMessageEx
638 ;@ stdcall RtlFreeActivationContextStack
639 @ stdcall RtlFreeAnsiString(long)
640 @ stdcall RtlFreeHandle(ptr ptr)
641 @ stdcall RtlFreeHeap(long long long)
642 @ stdcall RtlFreeOemString(ptr)
643 @ stdcall RtlFreeRangeList(ptr)
644 @ stdcall RtlFreeSid(long)
645 @ stdcall RtlFreeThreadActivationContextStack()
646 @ stdcall RtlFreeUnicodeString(ptr)
647 @ stdcall RtlFreeUserThreadStack(ptr ptr) ; 4.0 to 5.2 only
648 @ stdcall RtlGUIDFromString(ptr ptr)
649 @ stdcall RtlGenerate8dot3Name(ptr ptr long ptr)
650 @ stdcall RtlGetAce(ptr long ptr)
651 @ stdcall RtlGetActiveActivationContext(ptr)
652 @ stdcall RtlGetCallersAddress(ptr ptr)
653 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
654 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
655 ;@ stdcall RtlGetCriticalSectionRecursionCount
656 @ stdcall RtlGetCurrentDirectory_U(long ptr)
657 @ stdcall RtlGetCurrentPeb()
658 @ stdcall RtlGetCurrentProcessorNumber() ; 5.2 SP1 and higher
659 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
660 @ stdcall RtlGetElementGenericTable(ptr long)
661 @ stdcall RtlGetElementGenericTableAvl(ptr long)
662 @ stdcall RtlGetFirstRange(ptr ptr ptr)
663 ;@ stdcall RtlGetFrame
664 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
665 @ stdcall RtlGetFullPathName_UstrEx(ptr ptr ptr ptr ptr ptr ptr ptr)
666 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
667 @ stdcall RtlGetLastNtStatus()
668 @ stdcall RtlGetLastWin32Error()
669 ;@ stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement
670 ; Yes, Microsoft really misspelled this one!
671 ;@ stdcall RtlGetLengthWithoutTrailingPathSeperators
672 @ stdcall RtlGetLongestNtPathLength()
673 ;@ stdcall RtlGetNativeSystemInformation
674 @ stdcall RtlGetNextRange(ptr ptr long)
675 @ stdcall RtlGetNtGlobalFlags()
676 @ stdcall RtlGetNtProductType(ptr)
677 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
678 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
679 ;@ stdcall RtlGetProductInfo(long long long long ptr)
680 @ stdcall RtlGetProcessHeaps(long ptr)
681 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
682 @ stdcall RtlGetSecurityDescriptorRMControl(ptr ptr)
683 @ stdcall RtlGetSetBootStatusData(ptr long long ptr long long)
684 ;@ stdcall RtlGetThreadErrorMode
685 ;@ stdcall RtlGetUnloadEventTrace
686 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
687 @ stdcall RtlGetVersion(ptr)
688 ;@ stdcall RtlGuidToPropertySetName ; 4.0 only
689 @ stdcall RtlHashUnicodeString(ptr long long ptr)
690 @ stdcall RtlIdentifierAuthoritySid(ptr)
691 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
692 @ stdcall RtlImageNtHeader(long)
693 @ stdcall RtlImageNtHeaderEx(long ptr double ptr)
694 @ stdcall RtlImageRvaToSection(ptr long long)
695 @ stdcall RtlImageRvaToVa(ptr long long ptr)
696 @ stdcall RtlImpersonateSelf(long)
697 @ stdcall RtlInitAnsiString(ptr str)
698 @ stdcall RtlInitAnsiStringEx(ptr str)
699 @ stdcall RtlInitCodePageTable(ptr ptr)
700 ;@ stdcall RtlInitMemoryStream
701 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
702 ;@ stdcall RtlInitOutOfProcessMemoryStream
703 @ stdcall RtlInitString(ptr str)
704 @ stdcall RtlInitUnicodeString(ptr wstr)
705 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
706 ;@ stdcall RtlInitializeAtomPackage
707 @ stdcall RtlInitializeBitMap(ptr long long)
708 @ stdcall RtlInitializeContext(ptr ptr ptr ptr ptr)
709 @ stdcall RtlInitializeCriticalSection(ptr)
710 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
711 ;@ stdcall RtlInitializeCriticalSectionEx(ptr long long)
712 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
713 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
714 @ stdcall RtlInitializeHandleTable(long long ptr)
715 ;@ stdcall RtlInitializeRXact
716 @ stdcall RtlInitializeRangeList(ptr)
717 @ stdcall RtlInitializeResource(ptr)
718 @ stdcall RtlInitializeSListHead(ptr)
719 @ stdcall RtlInitializeSid(ptr ptr long)
720 @ stdcall RtlInitializeSRWLock(ptr)
721 ;@ stdcall RtlInitializeStackTraceDataBase ; 5.1 SP2 and SP3, and 5.2 only
722 @ stdcall RtlInsertElementGenericTable(ptr ptr long ptr)
723 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
724 @ stdcall -arch=x86_64 RtlInstallFunctionTableCallback(double double long ptr ptr ptr)
725 @ stdcall RtlInt64ToUnicodeString(double long ptr)
726 @ stdcall RtlIntegerToChar(long long long ptr)
727 @ stdcall RtlIntegerToUnicodeString(long long ptr)
728 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr double double)
729 @ stdcall -arch=i386,x86_64 RtlInterlockedFlushSList(ptr)
730 @ stdcall -arch=i386,x86_64 RtlInterlockedPopEntrySList(ptr)
731 @ stdcall -arch=i386,x86_64 RtlInterlockedPushEntrySList(ptr ptr)
732 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
733 @ stdcall RtlInvertRangeList(ptr ptr)
734 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
735 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
736 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
737 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
738 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
739 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
740 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
741 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
742 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
743 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
744 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
745 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
746 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
747 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
748 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
749 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
750 @ stdcall RtlIsActivationContextActive(ptr)
751 ;@ stdcall RtlIsCriticalSectionLocked
752 ;@ stdcall RtlIsCriticalSectionLockedByThread
753 @ stdcall RtlIsDosDeviceName_U(wstr)
754 @ stdcall RtlIsGenericTableEmpty(ptr)
755 @ stdcall RtlIsGenericTableEmptyAvl(ptr)
756 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
757 @ stdcall RtlIsRangeAvailable(ptr long long long long long long ptr ptr ptr)
758 @ stdcall RtlIsTextUnicode(ptr long ptr)
759 @ stdcall RtlIsThreadWithinLoaderCallout()
760 @ stdcall RtlIsValidHandle(ptr ptr)
761 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
762 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
763 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
764 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
765 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
766 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
767 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
768 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
769 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
770 @ stdcall RtlLeaveCriticalSection(ptr)
771 @ stdcall RtlLengthRequiredSid(long)
772 @ stdcall RtlLengthSecurityDescriptor(ptr)
773 @ stdcall RtlLengthSid(ptr)
774 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
775 @ stdcall RtlLockBootStatusData(ptr)
776 @ stdcall RtlLockHeap(long)
777 ;@ stdcall RtlLockMemoryStreamRegion
778 ;@ stdcall RtlLogStackBackTrace
779 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
780 @ stdcall RtlLookupElementGenericTable(ptr ptr)
781 @ stdcall RtlLookupElementGenericTableAvl(ptr ptr)
782 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
783 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
784 @ stdcall RtlMapGenericMask(long ptr)
785 ;@ stdcall RtlMapSecurityErrorToNtStatus
786 @ stdcall RtlMergeRangeLists(ptr ptr ptr long)
787 @ stdcall RtlMoveMemory(ptr ptr long)
788 ;@ stdcall RtlMultiAppendUnicodeStringBuffer
789 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
790 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
791 ;@ stdcall RtlNewInstanceSecurityObject
792 ;@ stdcall RtlNewSecurityGrantedAccess
793 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
794 ;@ stdcall RtlNewSecurityObjectEx
795 ;@ stdcall RtlNewSecurityObjectWithMultipleInheritance
796 @ stdcall RtlNormalizeProcessParams(ptr)
797 @ stdcall RtlNtPathNameToDosPathName(ptr ptr ptr ptr) ; CHECKME
798 @ stdcall RtlNtStatusToDosError(long)
799 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
800 @ stdcall RtlNumberGenericTableElements(ptr)
801 @ stdcall RtlNumberGenericTableElementsAvl(ptr)
802 @ stdcall RtlNumberOfClearBits(ptr)
803 @ stdcall RtlNumberOfSetBits(ptr)
804 ;@ stdcall RtlOemStringToUnicodeSize(ptr)
805 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
806 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
807 @ stdcall RtlOpenCurrentUser(long ptr)
808 @ stdcall RtlPcToFileHeader(ptr ptr)
809 @ stdcall RtlPinAtomInAtomTable(ptr long)
810 ;@ stdcall RtlPopFrame
811 @ stdcall RtlPrefixString(ptr ptr long)
812 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
813 ;@ stdcall RtlPropertySetNameToGuid ; 4.0 only
814 @ stdcall RtlProtectHeap(ptr long)
815 ;@ stdcall RtlPushFrame
816 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
817 @ stdcall RtlQueryDepthSList(ptr)
818 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
819 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
820 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
821 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
822 ;@ stdcall RtlQueryInformationActiveActivationContext
823 ;@ stdcall RtlQueryInterfaceMemoryStream
824 ;@ stdcall RtlQueryProcessBackTraceInformation
825 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
826 ;@ stdcall RtlQueryProcessHeapInformation
827 ;@ stdcall RtlQueryProcessLockInformation
828 ;@ stdcall RtlQueryProperties ; 4.0 only
829 ;@ stdcall RtlQueryPropertyNames ; 4.0 only
830 ;@ stdcall RtlQueryPropertySet ; 4.0 only
831 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
832 @ stdcall RtlQuerySecurityObject(ptr long ptr long ptr)
833 @ stdcall RtlQueryTagHeap(ptr long long long ptr)
834 @ stdcall RtlQueryTimeZoneInformation(ptr)
835 ;@ stdcall RtlQueueApcWow64Thread
836 @ stdcall RtlQueueWorkItem(ptr ptr long)
837 @ stdcall -register RtlRaiseException(ptr)
838 @ stdcall RtlRaiseStatus(long)
839 @ stdcall RtlRandom(ptr)
840 @ stdcall RtlRandomEx(ptr)
841 @ stdcall RtlReAllocateHeap(long long ptr long)
842 ;@ stdcall RtlReadMemoryStream
843 ;@ stdcall RtlReadOutOfProcessMemoryStream
844 @ stdcall RtlRealPredecessor(ptr)
845 @ stdcall RtlRealSuccessor(ptr)
846 @ stdcall RtlRegisterSecureMemoryCacheCallback(ptr)
847 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
848 @ stdcall RtlReleaseActivationContext(ptr)
849 ;@ stdcall RtlReleaseMemoryStream
850 @ stdcall RtlReleasePebLock()
851 @ stdcall RtlReleasePrivilege(ptr)
852 @ stdcall RtlReleaseRelativeName(ptr)
853 @ stdcall RtlReleaseResource(ptr)
854 @ stdcall RtlReleaseSRWLockExclusive(ptr)
855 @ stdcall RtlReleaseSRWLockShared(ptr)
856 @ stdcall RtlRemoteCall(ptr ptr ptr long ptr long long)
857 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
858 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
859 @ stdcall RtlResetRtlTranslations(ptr)
860 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
861 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
862 ;@ stdcall RtlRevertMemoryStream
863 @ stdcall RtlRunDecodeUnicodeString(long ptr)
864 @ stdcall RtlRunEncodeUnicodeString(long ptr)
865 @ stdcall RtlSecondsSince1970ToTime(long ptr)
866 @ stdcall RtlSecondsSince1980ToTime(long ptr)
867 ;@ stdcall RtlSeekMemoryStream
868 @ stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr)
869 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
870 @ stdcall RtlSetAllBits(ptr)
871 @ stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr)
872 @ stdcall RtlSetBits(ptr long long)
873 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
874 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
875 @ stdcall RtlSetCurrentDirectory_U(ptr)
876 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
877 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
878 ;@ stdcall RtlSetEnvironmentStrings
879 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
880 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
881 @ stdcall RtlSetHeapInformation(ptr long ptr ptr)
882 @ stdcall RtlSetInformationAcl(ptr ptr long long)
883 @ stdcall RtlSetIoCompletionCallback(long ptr long)
884 @ stdcall RtlSetLastWin32Error(long)
885 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
886 ;@ stdcall RtlSetMemoryStreamSize
887 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
888 @ stdcall RtlSetProcessIsCritical(long ptr long)
889 ;@ stdcall RtlSetProperties ; RtlSetProperties
890 ;@ stdcall RtlSetPropertyClassId ; 4.0 only
891 ;@ stdcall RtlSetPropertyNames ; 4.0 only
892 ;@ stdcall RtlSetPropertySetClassId ; 4.0 only
893 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
894 @ stdcall RtlSetSecurityDescriptorRMControl(ptr ptr)
895 @ stdcall RtlSetSecurityObject(long ptr ptr ptr ptr)
896 ;@ stdcall RtlSetSecurityObjectEx
897 ;@ stdcall RtlSetThreadErrorMode
898 @ stdcall RtlSetThreadIsCritical(long ptr long)
899 ;@ stdcall RtlSetThreadPoolStartFunc
900 @ stdcall RtlSetTimeZoneInformation(ptr)
901 ;@ stdcall RtlSetTimer
902 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
903 ;@ stdcall RtlSetUnicodeCallouts
904 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
905 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
906 @ stdcall RtlSizeHeap(long long ptr)
907 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
908 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
909 @ stdcall RtlSplay(ptr)
910 ;@ stdcall RtlStartRXact
911 ;@ stdcall RtlStatMemoryStream
912 @ stdcall RtlStringFromGUID(ptr ptr)
913 @ stdcall RtlSubAuthorityCountSid(ptr)
914 @ stdcall RtlSubAuthoritySid(ptr long)
915 @ stdcall RtlSubtreePredecessor(ptr)
916 @ stdcall RtlSubtreeSuccessor(ptr)
917 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
918 @ stdcall RtlTimeFieldsToTime(ptr ptr)
919 @ stdcall RtlTimeToElapsedTimeFields(long long)
920 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
921 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
922 @ stdcall RtlTimeToTimeFields (long long)
923 ;@ stdcall RtlTraceDatabaseAdd
924 ;@ stdcall RtlTraceDatabaseCreate
925 ;@ stdcall RtlTraceDatabaseDestroy
926 ;@ stdcall RtlTraceDatabaseEnumerate
927 ;@ stdcall RtlTraceDatabaseFind
928 ;@ stdcall RtlTraceDatabaseLock
929 ;@ stdcall RtlTraceDatabaseUnlock
930 ;@ stdcall RtlTraceDatabaseValidate
931 @ stdcall RtlTryEnterCriticalSection(ptr)
932 @ fastcall -arch=i386 RtlUlongByteSwap(long)
933 @ fastcall -ret64 RtlUlonglongByteSwap(double)
934 ;@ stdcall RtlUnhandledExceptionFilter2
935 @ stdcall RtlUnhandledExceptionFilter(ptr)
936 ;@ stdcall RtlUnicodeStringToAnsiSize(ptr)
937 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
938 @ stdcall RtlUnicodeStringToCountedOemString(ptr ptr long)
939 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
940 ;@ stdcall RtlUnicodeStringToOemSize(ptr)
941 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
942 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
943 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
944 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
945 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
946 @ stdcall RtlUniform(ptr)
947 @ stdcall RtlUnlockBootStatusData(ptr)
948 @ stdcall RtlUnlockHeap(long)
949 ;@ stdcall RtlUnlockMemoryStreamRegion
950 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
951 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
952 @ stdcall RtlUpcaseUnicodeChar(long)
953 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
954 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
955 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
956 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
957 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
958 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
959 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
960 @ stdcall RtlUpdateTimer(ptr ptr long long)
961 @ stdcall RtlUpperChar(long)
962 @ stdcall RtlUpperString(ptr ptr)
963 @ stdcall RtlUsageHeap(ptr long ptr)
964 @ fastcall -arch=i386 RtlUshortByteSwap(long)
965 @ stdcall RtlValidAcl(ptr)
966 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
967 @ stdcall RtlValidSecurityDescriptor(ptr)
968 @ stdcall RtlValidSid(ptr)
969 @ stdcall RtlValidateHeap(long long ptr)
970 @ stdcall RtlValidateProcessHeaps()
971 @ stdcall RtlValidateUnicodeString(long ptr)
972 @ stdcall RtlVerifyVersionInfo(ptr long double)
973 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
974 @ stdcall RtlWalkFrameChain(ptr long long)
975 @ stdcall RtlWalkHeap(long ptr)
976 @ stdcall RtlWow64EnableFsRedirection(long)
977 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
978 @ stdcall RtlWakeAllConditionVariable(ptr)
979 @ stdcall RtlWakeConditionVariable(ptr)
980 ;@ stdcall RtlWriteMemoryStream
981 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
982 @ stdcall RtlZeroHeap(ptr long)
983 @ stdcall RtlZeroMemory(ptr long)
984 @ stdcall RtlZombifyActivationContext(ptr)
985 ;@ stdcall RtlpApplyLengthFunction
986 @ stdcall RtlpEnsureBufferSize(ptr ptr ptr) ; CHECKME
987 ;@ stdcall RtlpNotOwnerCriticalSection
988 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr)
989 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long long)
990 @ stdcall RtlpNtMakeTemporaryKey(ptr)
991 @ stdcall RtlpNtOpenKey(ptr long ptr long)
992 @ stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long)
993 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
994 @ stdcall RtlpUnWaitCriticalSection(ptr)
995 @ stdcall RtlpWaitForCriticalSection(ptr)
996 @ stdcall RtlxAnsiStringToUnicodeSize(ptr)
997 @ stdcall RtlxOemStringToUnicodeSize(ptr)
998 @ stdcall RtlxUnicodeStringToAnsiSize(ptr)
999 @ stdcall RtlxUnicodeStringToOemSize(ptr) ; RtlUnicodeStringToOemSize
1000 @ stdcall -ret64 VerSetConditionMask(double long long)
1001 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
1002 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1003 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1004 @ stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByType
1005 @ stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeAndAuditAlarm
1006 @ stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByTypeResultList
1007 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarm
1008 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarmByHandle
1009 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
1010 @ stdcall ZwAddBootEntry(ptr long)
1011 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
1012 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
1013 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1014 @ stdcall ZwAlertThread(long) NtAlertThread
1015 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1016 @ stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr)
1017 @ stdcall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1018 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
1019 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1020 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1021 @ stdcall ZwCallbackReturn(ptr long long)
1022 @ stdcall ZwCancelDeviceWakeupRequest(ptr)
1023 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
1024 ;@ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1025 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
1026 @ stdcall ZwClearEvent(long) NtClearEvent
1027 @ stdcall ZwClose(long) NtClose
1028 @ stdcall ZwCloseObjectAuditAlarm(ptr ptr long)
1029 @ stdcall ZwCompactKeys(long ptr) NtCompactKeys
1030 @ stdcall ZwCompareTokens(ptr ptr ptr) NtCompareTokens
1031 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1032 @ stdcall ZwCompressKey(ptr) NtCompressKey
1033 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1034 @ stdcall ZwContinue(ptr long) NtContinue
1035 @ stdcall ZwCreateDebugObject(ptr long ptr long) NtCreateDebugObject
1036 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1037 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1038 @ stdcall ZwCreateEventPair(ptr long ptr) NtCreateEventPair
1039 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1040 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1041 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1042 @ stdcall ZwCreateJobSet(long ptr long) NtCreateJobSet
1043 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1044 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1045 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1046 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1047 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1048 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1049 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1050 @ stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr)
1051 @ stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) NtCreateProcessEx
1052 @ stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) NtCreateProfile ; CHECKME
1053 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1054 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1055 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1056 @ stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long)
1057 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1058 @ stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1059 @ stdcall ZwCreateWaitablePort(ptr ptr long long long) NtCreateWaitablePort
1060 @ stdcall ZwDebugActiveProcess(ptr ptr) NtDebugActiveProcess
1061 @ stdcall ZwDebugContinue(ptr ptr long) NtDebugContinue
1062 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1063 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1064 @ stdcall ZwDeleteBootEntry(long) NtDeleteBootEntry
1065 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1066 @ stdcall ZwDeleteKey(long) NtDeleteKey
1067 @ stdcall ZwDeleteObjectAuditAlarm(ptr ptr long)
1068 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1069 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1070 @ stdcall ZwDisplayString(ptr) NtDisplayString
1071 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1072 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1073 @ stdcall ZwEnumerateBootEntries(ptr ptr)
1074 ;@ stdcall ZwEnumerateBus ; 3.51 only
1075 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1076 @ stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long) NtEnumerateSystemEnvironmentValuesEx
1077 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1078 @ stdcall ZwExtendSection(ptr ptr) NtExtendSection
1079 @ stdcall ZwFilterToken(ptr long ptr ptr ptr ptr) NtFilterToken
1080 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1081 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1082 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1083 @ stdcall ZwFlushKey(long) NtFlushKey
1084 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1085 @ stdcall ZwFlushWriteBuffer()
1086 @ stdcall ZwFreeUserPhysicalPages(ptr ptr ptr)
1087 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1088 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1089 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1090 @ stdcall ZwGetCurrentProcessorNumber()
1091 @ stdcall ZwGetDevicePowerState(ptr ptr)
1092 @ stdcall ZwGetPlugPlayEvent(long long ptr long)
1093 ;@ stdcall ZwGetTickCount() NtGetTickCount
1094 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1095 @ stdcall ZwImpersonateAnonymousToken(ptr)
1096 @ stdcall ZwImpersonateClientOfPort(ptr ptr) NtImpersonateClientOfPort
1097 @ stdcall ZwImpersonateThread(ptr ptr ptr) NtImpersonateThread
1098 @ stdcall ZwInitializeRegistry(long)
1099 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1100 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1101 @ stdcall ZwIsSystemResumeAutomatic()
1102 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1103 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1104 @ stdcall ZwLoadKey2(ptr ptr long) NtLoadKey2
1105 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1106 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1107 @ stdcall ZwLockProductActivationKeys(ptr ptr) NtLockProductActivationKeys
1108 @ stdcall ZwLockRegistryKey(ptr) NtLockRegistryKey
1109 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1110 @ stdcall ZwMakePermanentObject(ptr) NtMakePermanentObject
1111 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1112 @ stdcall ZwMapUserPhysicalPages(ptr ptr ptr)
1113 @ stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr)
1114 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1115 @ stdcall ZwModifyBootEntry(ptr) NtModifyBootEntry
1116 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1117 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1118 @ stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1119 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1120 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1121 @ stdcall ZwOpenEventPair(ptr long ptr) NtOpenEventPair
1122 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1123 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1124 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1125 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1126 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1127 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1128 @ stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
1129 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1130 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1131 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1132 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1133 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1134 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1135 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1136 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1137 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1138 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1139 @ stdcall ZwPlugPlayControl(ptr ptr long)
1140 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1141 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1142 @ stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
1143 @ stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
1144 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1145 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1146 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1147 @ stdcall ZwQueryBootEntryOrder(ptr ptr) NtQueryBootEntryOrder
1148 @ stdcall ZwQueryBootOptions(ptr ptr) NtQueryBootOptions
1149 @ stdcall ZwQueryDebugFilterState(long long) NtQueryDebugFilterState
1150 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1151 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1152 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1153 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1154 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1155 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1156 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1157 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1158 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1159 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1160 @ stdcall ZwQueryInformationPort(ptr long ptr long ptr) NtQueryInformationPort
1161 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1162 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1163 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1164 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1165 @ stdcall ZwQueryIntervalProfile(long ptr) NtQueryIntervalProfile
1166 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1167 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1168 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1169 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1170 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1171 @ stdcall ZwQueryOpenSubKeys(ptr ptr) NtQueryOpenSubKeys
1172 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1173 @ stdcall ZwQueryPortInformationProcess() NtQueryPortInformationProcess
1174 @ stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) NtQueryQuotaInformationFile
1175 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1176 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1177 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1178 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1179 @ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1180 @ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1181 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1182 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1183 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1184 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1185 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1186 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1187 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1188 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1189 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1190 @ stdcall ZwRaiseHardError(long long long ptr long ptr) NtRaiseHardError
1191 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1192 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1193 @ stdcall ZwReadRequestData(ptr ptr long ptr long ptr) NtReadRequestData
1194 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1195 ;@ stdcall ZwRegisterNewDevice ; 3.51 only
1196 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1197 @ stdcall ZwReleaseKeyedEvent(ptr ptr long ptr) NtReleaseKeyedEvent
1198 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1199 ;@ stdcall ZwReleaseProcessMutant ; 3.51 only
1200 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1201 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1202 @ stdcall ZwRemoveProcessDebug(ptr ptr) NtRemoveProcessDebug
1203 @ stdcall ZwRenameKey(ptr ptr) NtRenameKey
1204 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1205 @ stdcall ZwReplyPort(ptr ptr) NtReplyPort
1206 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1207 @ stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
1208 @ stdcall ZwReplyWaitReplyPort(ptr ptr)
1209 @ stdcall ZwRequestDeviceWakeup(ptr)
1210 @ stdcall ZwRequestPort(ptr ptr)
1211 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr)
1212 @ stdcall ZwRequestWakeupLatency(long)
1213 @ stdcall ZwResetEvent(long ptr)
1214 @ stdcall ZwResetWriteWatch(long ptr long)
1215 @ stdcall ZwRestoreKey(long long long)
1216 @ stdcall ZwResumeProcess(ptr)
1217 @ stdcall ZwResumeThread(long long)
1218 @ stdcall ZwSaveKey(long long)
1219 @ stdcall ZwSaveKeyEx(ptr ptr long)
1220 @ stdcall ZwSaveMergedKeys(ptr ptr ptr)
1221 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1222 @ stdcall ZwSetBootEntryOrder(ptr ptr)
1223 @ stdcall ZwSetBootOptions(ptr long)
1224 @ stdcall ZwSetContextThread(long ptr)
1225 @ stdcall ZwSetDebugFilterState(long long long)
1226 @ stdcall ZwSetDefaultHardErrorPort(ptr)
1227 @ stdcall ZwSetDefaultLocale(long long)
1228 @ stdcall ZwSetDefaultUILanguage(long)
1229 @ stdcall ZwSetEaFile(long ptr ptr long)
1230 @ stdcall ZwSetEvent(long long)
1231 @ stdcall ZwSetEventBoostPriority(ptr)
1232 @ stdcall ZwSetHighEventPair(ptr)
1233 @ stdcall ZwSetHighWaitLowEventPair(ptr)
1234 ;@ stdcall ZwSetHighWaitLowThread ; 3.51 and 4.0 only
1235 @ stdcall ZwSetInformationDebugObject(ptr long ptr long ptr)
1236 @ stdcall ZwSetInformationFile(long long long long long)
1237 @ stdcall ZwSetInformationJobObject(long long ptr long)
1238 @ stdcall ZwSetInformationKey(long long ptr long)
1239 @ stdcall ZwSetInformationObject(long long ptr long)
1240 @ stdcall ZwSetInformationProcess(long long long long)
1241 @ stdcall ZwSetInformationThread(long long ptr long)
1242 @ stdcall ZwSetInformationToken(long long ptr long)
1243 @ stdcall ZwSetIntervalProfile(long long)
1244 @ stdcall ZwSetIoCompletion(ptr long ptr long long)
1245 @ stdcall ZwSetLdtEntries(long double long double) ; CHECKME
1246 @ stdcall ZwSetLowEventPair(ptr)
1247 @ stdcall ZwSetLowWaitHighEventPair(ptr)
1248 ;@ stdcall ZwSetLowWaitHighThread ; 3.51 and 4.0 only
1249 @ stdcall ZwSetQuotaInformationFile(ptr ptr ptr long)
1250 @ stdcall ZwSetSecurityObject(long long ptr)
1251 @ stdcall ZwSetSystemEnvironmentValue(ptr ptr)
1252 @ stdcall ZwSetSystemEnvironmentValueEx(ptr ptr)
1253 @ stdcall ZwSetSystemInformation(long ptr long)
1254 @ stdcall ZwSetSystemPowerState(long long long)
1255 @ stdcall ZwSetSystemTime(ptr ptr)
1256 @ stdcall ZwSetThreadExecutionState(long ptr)
1257 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr)
1258 @ stdcall ZwSetTimerResolution(long long ptr)
1259 @ stdcall ZwSetUuidSeed(ptr)
1260 @ stdcall ZwSetValueKey(long long long long long long)
1261 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long)
1262 @ stdcall ZwShutdownSystem(long)
1263 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr)
1264 @ stdcall ZwStartProfile(ptr)
1265 @ stdcall ZwStopProfile(ptr)
1266 @ stdcall ZwSuspendProcess(ptr)
1267 @ stdcall ZwSuspendThread(long ptr)
1268 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr)
1269 @ stdcall ZwTerminateJobObject(long long)
1270 @ stdcall ZwTerminateProcess(long long)
1271 @ stdcall ZwTerminateThread(long long)
1272 @ stdcall ZwTestAlert()
1273 @ stdcall ZwTraceEvent(long long long ptr)
1274 @ stdcall ZwTranslateFilePath(ptr long ptr long)
1275 @ stdcall ZwUnloadDriver(ptr)
1276 @ stdcall ZwUnloadKey(long)
1277 @ stdcall ZwUnloadKeyEx(ptr ptr)
1278 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr)
1279 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long)
1280 @ stdcall ZwUnmapViewOfSection(long ptr)
1281 @ stdcall ZwVdmControl(long ptr)
1282 ;@ stdcall ZwW32Call(long ptr long ptr ptr)
1283 @ stdcall ZwWaitForDebugEvent(ptr long ptr ptr)
1284 @ stdcall ZwWaitForKeyedEvent(ptr ptr long ptr)
1285 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr)
1286 ;@ stdcall ZwWaitForProcessMutant ; 3.51 only
1287 @ stdcall ZwWaitForSingleObject(long long long)
1288 @ stdcall ZwWaitHighEventPair(ptr)
1289 @ stdcall ZwWaitLowEventPair(ptr)
1290 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr)
1291 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
1292 @ stdcall ZwWriteRequestData(ptr ptr long ptr long ptr)
1293 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr)
1294 @ stdcall ZwYieldExecution()
1295 ;@ cdecl _CIcos
1296 ;@ cdecl _CIlog
1297 ;@ cdecl -private -arch=i386 _CIpow()
1298 ;@ cdecl _CIsin
1299 ;@ cdecl _CIsqrt
1300 @ cdecl -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1301 @ cdecl __isascii(long)
1302 @ cdecl __iscsym(long)
1303 @ cdecl __iscsymf(long)
1304 @ cdecl __toascii(long)
1305 @ cdecl -arch=i386 -ret64 _alldiv(double double)
1306 @ cdecl -arch=i386 _alldvrm()
1307 @ cdecl -arch=i386 -ret64 _allmul(double double)
1308 @ cdecl -arch=i386 -norelay _alloca_probe()
1309 @ cdecl -arch=i386 -ret64 _allrem(double double)
1310 @ cdecl -arch=i386 _allshl()
1311 @ cdecl -arch=i386 _allshr()
1312 @ cdecl -ret64 _atoi64(str)
1313 @ cdecl -arch=i386 -ret64 _aulldiv(double double)
1314 @ cdecl -arch=i386 _aulldvrm()
1315 @ cdecl -arch=i386 -ret64 _aullrem(double double)
1316 @ cdecl -arch=i386 _aullshr()
1317 @ cdecl -arch=i386 -norelay _chkstk()
1318 @ cdecl -arch=i386,x86_64 _fltused()
1319 @ cdecl -arch=i386 -ret64 _ftol()
1320 @ cdecl _i64toa(double ptr long)
1321 @ cdecl _i64tow(double ptr long)
1322 @ cdecl _itoa(long ptr long)
1323 @ cdecl _itow(long ptr long)
1324 @ cdecl _lfind(ptr ptr ptr long ptr)
1325 @ cdecl -arch=x86_64 _local_unwind()
1326 @ cdecl _ltoa(long ptr long)
1327 @ cdecl _ltow(long ptr long)
1328 @ cdecl _memccpy(ptr ptr long long)
1329 @ cdecl _memicmp(str str long)
1330 @ cdecl -arch=x86_64 _setjmp(ptr ptr)
1331 @ cdecl -arch=x86_64 _setjmpex(ptr ptr)
1332 @ varargs _snprintf(ptr long str)
1333 @ varargs _snwprintf(ptr long wstr)
1334 @ cdecl _splitpath(str ptr ptr ptr ptr)
1335 @ cdecl _strcmpi(str str) _stricmp
1336 @ cdecl _stricmp(str str)
1337 @ cdecl _strlwr(str)
1338 @ cdecl _strnicmp(str str long)
1339 @ cdecl _strupr(str)
1340 @ cdecl _tolower(long)
1341 @ cdecl _toupper(long)
1342 @ cdecl _ui64toa(double ptr long)
1343 @ cdecl _ui64tow(double ptr long)
1344 @ cdecl _ultoa(long ptr long)
1345 @ cdecl _ultow(long ptr long)
1346 ;@ cdecl _vscwprintf
1347 @ cdecl _vsnprintf(ptr long str ptr)
1348 @ cdecl _vsnwprintf(ptr long wstr ptr)
1349 @ cdecl _wcsicmp(wstr wstr)
1350 @ cdecl _wcslwr(wstr)
1351 @ cdecl _wcsnicmp(wstr wstr long)
1352 @ cdecl _wcsupr(wstr)
1353 @ cdecl _wtoi(wstr)
1354 @ cdecl _wtoi64(wstr)
1355 @ cdecl _wtol(wstr)
1356 @ cdecl abs(long)
1357 @ cdecl -arch=i386,x86_64 atan(double)
1358 @ cdecl atoi(str)
1359 @ cdecl atol(str)
1360 @ cdecl bsearch(ptr ptr long long ptr)
1361 @ cdecl -arch=i386,x86_64 ceil(double)
1362 @ cdecl -arch=i386,x86_64 cos(double)
1363 @ cdecl -arch=i386,x86_64 fabs(double)
1364 @ cdecl -arch=i386,x86_64 floor(double)
1365 @ cdecl isalnum(long)
1366 @ cdecl isalpha(long)
1367 @ cdecl iscntrl(long)
1368 @ cdecl isdigit(long)
1369 @ cdecl isgraph(long)
1370 @ cdecl islower(long)
1371 @ cdecl isprint(long)
1372 @ cdecl ispunct(long)
1373 @ cdecl isspace(long)
1374 @ cdecl isupper(long)
1375 @ cdecl iswalpha(long)
1376 @ cdecl iswctype(long long)
1377 @ cdecl iswdigit(long)
1378 @ cdecl iswlower(long)
1379 @ cdecl iswspace(long)
1380 @ cdecl iswxdigit(long)
1381 @ cdecl isxdigit(long)
1382 @ cdecl labs(long)
1383 @ cdecl -arch=i386,x86_64 log(double)
1384 @ cdecl -arch=x86_64 longjmp(ptr)
1385 @ cdecl mbstowcs(ptr str long)
1386 @ cdecl memchr(ptr long long)
1387 @ cdecl memcmp(ptr ptr long)
1388 @ cdecl memcpy(ptr ptr long) memmove
1389 @ cdecl memmove(ptr ptr long)
1390 @ cdecl memset(ptr long long)
1391 @ cdecl -arch=i386,x86_64 pow(double double)
1392 @ cdecl qsort(ptr long long ptr)
1393 @ cdecl -arch=i386,x86_64 sin(double)
1394 @ varargs sprintf(ptr str)
1395 @ cdecl -arch=i386,x86_64 sqrt(double)
1396 @ varargs sscanf(str str)
1397 @ cdecl strcat(str str)
1398 @ cdecl strchr(str long)
1399 @ cdecl strcmp(str str)
1400 @ cdecl strcpy(ptr str)
1401 @ cdecl strcspn(str str)
1402 @ cdecl strlen(str)
1403 @ cdecl strncat(str str long)
1404 @ cdecl strncmp(str str long)
1405 @ cdecl strncpy(ptr str long)
1406 @ cdecl strpbrk(str str)
1407 @ cdecl strrchr(str long)
1408 @ cdecl strspn(str str)
1409 @ cdecl strstr(str str)
1410 @ cdecl strtol(str ptr long)
1411 @ cdecl strtoul(str ptr long)
1412 @ varargs swprintf(ptr wstr)
1413 @ cdecl -arch=i386,x86_64 tan(double)
1414 @ cdecl tolower(long)
1415 @ cdecl toupper(long)
1416 @ cdecl towlower(long)
1417 @ cdecl towupper(long)
1418 @ stdcall vDbgPrintEx(long long str ptr)
1419 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1420 @ cdecl vsprintf(ptr str ptr)
1421 @ cdecl wcscat(wstr wstr)
1422 @ cdecl wcschr(wstr long)
1423 @ cdecl wcscmp(wstr wstr)
1424 @ cdecl wcscpy(ptr wstr)
1425 @ cdecl wcscspn(wstr wstr)
1426 @ cdecl wcslen(wstr)
1427 @ cdecl wcsncat(wstr wstr long)
1428 @ cdecl wcsncmp(wstr wstr long)
1429 @ cdecl wcsncpy(ptr wstr long)
1430 @ cdecl wcspbrk(wstr wstr)
1431 @ cdecl wcsrchr(wstr long)
1432 @ cdecl wcsspn(wstr wstr)
1433 @ cdecl wcsstr(wstr wstr)
1434 ;@ cdecl wcstok(wstr wstr)
1435 @ cdecl wcstol(wstr ptr long)
1436 @ cdecl wcstombs(ptr ptr long)
1437 @ cdecl wcstoul(wstr ptr long)