* Sync to recent trunk (r52563).
[reactos.git] / dll / ntdll / def / ntdll.spec
1
2 ;@ stdcall A_SHAFinal ; 6.0 and higher
3 ;@ stdcall A_SHAInit ; 6.0 and higher
4 ;@ stdcall A_SHAUpdate ; 6.0 and higher
5 ;@ stdcall AitFireParentUsageEvent ; 6.1 and higher
6 ;@ stdcall AitLogFeatureUsageByApp ; 6.1 and higher
7 ;@ stdcall AlpcAdjustCompletionListConcurrencyCount ; 6.0 and higher
8 ;@ stdcall AlpcFreeCompletionListMessage ; 6.0 and higher
9 ;@ stdcall AlpcGetCompletionListLastMessageInformation ; 6.0 and higher
10 ;@ stdcall AlpcGetCompletionListMessageAttributes ; 6.0 and higher
11 ;@ stdcall AlpcGetHeaderSize ; 6.0 and higher
12 ;@ stdcall AlpcGetMessageAttribute ; 6.0 and higher
13 ;@ stdcall AlpcGetMessageFromCompletionList ; 6.0 and higher
14 ;@ stdcall AlpcGetOutstandingCompletionListMessageCount ; 6.0 and higher
15 ;@ stdcall AlpcInitializeMessageAttribute ; 6.0 and higher
16 ;@ stdcall AlpcMaxAllowedMessageLength ; 6.0 and higher
17 ;@ stdcall AlpcRegisterCompletionList ; 6.0 and higher
18 ;@ stdcall AlpcRegisterCompletionListWorkerThread ; 6.0 and higher
19 ;@ stdcall AlpcRundownCompletionList ; 6.1 and higher
20 ;@ stdcall AlpcUnregisterCompletionList ; 6.0 and higher
21 ;@ stdcall AlpcUnregisterCompletionListWorkerThread ; 6.0 and higher
22 @ stdcall CsrAllocateCaptureBuffer(long long)
23 ;@ stdcall CsrAllocateCapturePointer ; NT3, NT4 only
24 @ stdcall CsrAllocateMessagePointer(ptr long ptr)
25 @ stdcall CsrCaptureMessageBuffer(ptr ptr long ptr)
26 @ stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr)
27 @ stdcall CsrCaptureMessageString(ptr str long long ptr)
28 @ stdcall CsrCaptureTimeout(long ptr)
29 @ stdcall CsrClientCallServer(ptr ptr long long)
30 @ stdcall CsrClientConnectToServer(str long ptr ptr ptr)
31 ;@ stdcall CsrClientMaxMessage ; NT3 only
32 ;@ stdcall CsrClientSendMessage ; NT3 only
33 ;@ stdcall CsrClientThreadConnect ; NT3 only
34 @ stdcall CsrFreeCaptureBuffer(ptr)
35 @ stdcall CsrGetProcessId()
36 @ stdcall CsrIdentifyAlertableThread()
37 @ stdcall CsrNewThread()
38 @ stdcall CsrProbeForRead(ptr long long)
39 @ stdcall CsrProbeForWrite(ptr long long)
40 @ stdcall CsrSetPriorityClass(ptr ptr)
41 ;@ stdcall CsrpProcessCallbackRequest ; 3.51 only
42 @ stdcall DbgBreakPoint()
43 @ varargs DbgPrint(str)
44 @ varargs DbgPrintEx(long long str)
45 @ varargs DbgPrintReturnControlC(str)
46 @ stdcall DbgPrompt(ptr ptr long)
47 @ stdcall DbgQueryDebugFilterState(long long)
48 @ stdcall DbgSetDebugFilterState(long long long)
49 @ stdcall DbgUiConnectToDbg()
50 @ stdcall DbgUiContinue(ptr long)
51 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
52 @ stdcall DbgUiDebugActiveProcess(ptr)
53 @ stdcall DbgUiGetThreadDebugObject()
54 @ stdcall DbgUiIssueRemoteBreakin(ptr)
55 @ stdcall DbgUiRemoteBreakin()
56 @ stdcall DbgUiSetThreadDebugObject(ptr)
57 @ stdcall DbgUiStopDebugging(ptr)
58 @ stdcall DbgUiWaitStateChange(ptr ptr)
59 @ stdcall DbgUserBreakPoint()
60 @ stdcall -arch=i386 KiFastSystemCall()
61 @ stdcall -arch=i386 KiFastSystemCallRet()
62 @ stdcall -arch=i386 KiIntSystemCall()
63 @ stdcall -arch=i386 ExpInterlockedPopEntrySListEnd()
64 @ stdcall -arch=i386 ExpInterlockedPopEntrySListFault()
65 @ stdcall -arch=i386 ExpInterlockedPopEntrySListResume()
66 @ stdcall KiRaiseUserExceptionDispatcher()
67 @ stdcall KiUserApcDispatcher(ptr ptr ptr ptr)
68 @ stdcall KiUserCallbackDispatcher(ptr ptr long) ; CHECKME
69 @ stdcall KiUserExceptionDispatcher(ptr ptr)
70 ;@ stdcall LdrAccessOutOfProcessResource
71 @ stdcall LdrAccessResource(long ptr ptr ptr)
72 @ stdcall LdrAddRefDll(long ptr)
73 ;@ stdcall LdrAlternateResourcesEnabled
74 ;@ stdcall LdrCreateOutOfProcessImage
75 ;@ stdcall LdrDestroyOutOfProcessImage
76 @ stdcall LdrDisableThreadCalloutsForDll(long)
77 @ stdcall LdrEnumResources(ptr ptr long ptr ptr)
78 @ stdcall LdrEnumerateLoadedModules(long ptr long)
79 ;@ stdcall LdrFindCreateProcessManifest ; 5.1 and 5.2 only
80 @ stdcall LdrFindEntryForAddress(ptr ptr)
81 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
82 ;@ stdcall LdrFindResourceEx_U ; 5.1 and higher
83 @ stdcall LdrFindResource_U(long ptr long ptr)
84 ;@ stdcall LdrFlushAlternateResourceModules
85 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
86 ;@ stdcall LdrGetDllHandleEx
87 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
88 ;@ stdcall LdrHotPatchRoutine
89 ;@ stdcall LdrInitShimEngineDynamic
90 @ stdcall LdrInitializeThunk(long long long long)
91 ;@ stdcall LdrLoadAlternateResourceModule
92 @ stdcall LdrLoadDll(wstr long ptr ptr)
93 @ stdcall LdrLockLoaderLock(long ptr ptr)
94 ;@ stdcall LdrOpenImageFileOptionsKey ; 5.2 SP1 and higher
95 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
96 @ stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr)
97 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
98 ;@ stdcall LdrSetAppCompatDllRedirectionCallback
99 ;@ stdcall LdrSetDllManifestProber
100 @ stdcall LdrShutdownProcess()
101 @ stdcall LdrShutdownThread()
102 @ stdcall LdrUnloadAlternateResourceModule(ptr)
103 @ stdcall LdrUnloadDll(ptr)
104 @ stdcall LdrUnlockLoaderLock(long long)
105 @ stdcall LdrVerifyImageMatchesChecksum(ptr long long long)
106 @ extern NlsAnsiCodePage
107 @ extern NlsMbCodePageTag
108 @ extern NlsMbOemCodePageTag
109 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
110 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
111 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
112 @ stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
113 @ stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
114 @ stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
115 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
116 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
117 @ stdcall NtAddAtom(ptr long ptr)
118 @ stdcall NtAddBootEntry(ptr long)
119 @ stdcall NtAddDriverEntry(ptr long) ; 5.2 and higher
120 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
121 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
122 @ stdcall NtAlertResumeThread(long ptr)
123 @ stdcall NtAlertThread(long)
124 @ stdcall NtAllocateLocallyUniqueId(ptr)
125 @ stdcall NtAllocateUserPhysicalPages(ptr ptr ptr)
126 @ stdcall NtAllocateUuids(ptr ptr ptr ptr)
127 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
128 @ stdcall NtApphelpCacheControl(long ptr)
129 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
130 @ stdcall NtAssignProcessToJobObject(long long)
131 @ stdcall NtCallbackReturn(ptr long long)
132 @ stdcall NtCancelDeviceWakeupRequest(ptr)
133 @ stdcall NtCancelIoFile(long ptr)
134 ;@ stdcall NtCancelIoFileEx(long ptr ptr) ; 6.0 and higher
135 @ stdcall NtCancelTimer(long ptr)
136 @ stdcall NtClearEvent(long)
137 @ stdcall NtClose(long)
138 @ stdcall NtCloseObjectAuditAlarm(ptr ptr long)
139 @ stdcall NtCompactKeys(long ptr)
140 @ stdcall NtCompareTokens(ptr ptr ptr)
141 @ stdcall NtCompleteConnectPort(ptr)
142 @ stdcall NtCompressKey(ptr)
143 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
144 @ stdcall NtContinue(ptr long)
145 @ stdcall NtCreateDebugObject(ptr long ptr long)
146 @ stdcall NtCreateDirectoryObject(long long long)
147 @ stdcall NtCreateEvent(long long long long long)
148 @ stdcall NtCreateEventPair(ptr long ptr)
149 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
150 @ stdcall NtCreateIoCompletion(ptr long ptr long)
151 @ stdcall NtCreateJobObject(ptr long ptr)
152 @ stdcall NtCreateJobSet(long ptr long)
153 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
154 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
155 @ stdcall NtCreateMailslotFile(long long long long long long long long)
156 @ stdcall NtCreateMutant(ptr long ptr long)
157 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
158 @ stdcall NtCreatePagingFile(long long long long)
159 @ stdcall NtCreatePort(ptr ptr long long ptr)
160 @ stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr)
161 @ stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
162 @ stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
163 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
164 @ stdcall NtCreateSemaphore(ptr long ptr long long)
165 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
166 @ stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long)
167 @ stdcall NtCreateTimer(ptr long ptr long)
168 @ stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
169 @ stdcall NtCreateWaitablePort(ptr ptr long long long)
170 @ stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb
171 @ stdcall NtDebugActiveProcess(ptr ptr)
172 @ stdcall NtDebugContinue(ptr ptr long)
173 @ stdcall NtDelayExecution(long ptr)
174 @ stdcall NtDeleteAtom(long)
175 @ stdcall NtDeleteBootEntry(long)
176 @ stdcall NtDeleteFile(ptr)
177 @ stdcall NtDeleteKey(long)
178 @ stdcall NtDeleteObjectAuditAlarm(ptr ptr long)
179 @ stdcall NtDeleteValueKey(long ptr)
180 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
181 @ stdcall NtDisplayString(ptr)
182 @ stdcall NtDuplicateObject(long long long ptr long long long)
183 @ stdcall NtDuplicateToken(long long long long long long)
184 @ stdcall NtEnumerateBootEntries(ptr ptr)
185 ;@ stdcall NtEnumerateBus ; 3.51 only
186 @ stdcall NtEnumerateKey (long long long long long long)
187 @ stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long)
188 @ stdcall NtEnumerateValueKey(long long long long long long)
189 @ stdcall NtExtendSection(ptr ptr)
190 @ stdcall NtFilterToken(ptr long ptr ptr ptr ptr)
191 @ stdcall NtFindAtom(ptr long ptr)
192 @ stdcall NtFlushBuffersFile(long ptr)
193 @ stdcall NtFlushInstructionCache(long ptr long)
194 @ stdcall NtFlushKey(long)
195 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
196 @ stdcall NtFlushWriteBuffer()
197 @ stdcall NtFreeUserPhysicalPages(ptr ptr ptr)
198 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
199 @ stdcall NtFsControlFile(long long long long long long long long long long)
200 @ stdcall NtGetContextThread(long ptr)
201 @ stdcall NtGetCurrentProcessorNumber() ; 5.2 and higher
202 @ stdcall NtGetDevicePowerState(ptr ptr)
203 @ stdcall NtGetPlugPlayEvent(long long ptr long)
204 ;@ stdcall NtGetTickCount()
205 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
206 @ stdcall NtImpersonateAnonymousToken(ptr)
207 @ stdcall NtImpersonateClientOfPort(ptr ptr)
208 @ stdcall NtImpersonateThread(ptr ptr ptr)
209 @ stdcall NtInitializeRegistry(long)
210 @ stdcall NtInitiatePowerAction (long long long long)
211 @ stdcall NtIsProcessInJob(long long)
212 @ stdcall NtIsSystemResumeAutomatic()
213 @ stdcall NtListenPort(ptr ptr)
214 @ stdcall NtLoadDriver(ptr)
215 @ stdcall NtLoadKey2(ptr ptr long)
216 @ stdcall NtLoadKey(ptr ptr)
217 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
218 @ stdcall NtLockProductActivationKeys(ptr ptr)
219 @ stdcall NtLockRegistryKey(ptr)
220 @ stdcall NtLockVirtualMemory(long ptr ptr long)
221 @ stdcall NtMakePermanentObject(ptr)
222 @ stdcall NtMakeTemporaryObject(long)
223 @ stdcall NtMapUserPhysicalPages(ptr ptr ptr)
224 @ stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr)
225 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
226 @ stdcall NtModifyBootEntry(ptr)
227 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
228 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
229 @ stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
230 @ stdcall NtOpenDirectoryObject(long long long)
231 @ stdcall NtOpenEvent(long long long)
232 @ stdcall NtOpenEventPair(ptr long ptr)
233 @ stdcall NtOpenFile(ptr long ptr ptr long long)
234 @ stdcall NtOpenIoCompletion(ptr long ptr)
235 @ stdcall NtOpenJobObject(ptr long ptr)
236 @ stdcall NtOpenKey(ptr long ptr)
237 @ stdcall NtOpenKeyedEvent(ptr long ptr)
238 @ stdcall NtOpenMutant(ptr long ptr)
239 @ stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
240 @ stdcall NtOpenProcess(ptr long ptr ptr)
241 @ stdcall NtOpenProcessToken(long long ptr)
242 @ stdcall NtOpenProcessTokenEx(long long long ptr)
243 @ stdcall NtOpenSection(ptr long ptr)
244 @ stdcall NtOpenSemaphore(long long ptr)
245 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
246 @ stdcall NtOpenThread(ptr long ptr ptr)
247 @ stdcall NtOpenThreadToken(long long long ptr)
248 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
249 @ stdcall NtOpenTimer(ptr long ptr)
250 @ stdcall NtPlugPlayControl(ptr ptr long)
251 @ stdcall NtPowerInformation(long ptr long ptr long)
252 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
253 @ stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
254 @ stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
255 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
256 @ stdcall NtPulseEvent(long ptr)
257 @ stdcall NtQueryAttributesFile(ptr ptr)
258 @ stdcall NtQueryBootEntryOrder(ptr ptr)
259 @ stdcall NtQueryBootOptions(ptr ptr)
260 @ stdcall NtQueryDebugFilterState(long long)
261 @ stdcall NtQueryDefaultLocale(long ptr)
262 @ stdcall NtQueryDefaultUILanguage(ptr)
263 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
264 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
265 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
266 @ stdcall NtQueryEvent(long long ptr long ptr)
267 @ stdcall NtQueryFullAttributesFile(ptr ptr)
268 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
269 @ stdcall NtQueryInformationFile(long ptr ptr long long)
270 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
271 @ stdcall NtQueryInformationPort(ptr long ptr long ptr)
272 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
273 @ stdcall NtQueryInformationThread(long long ptr long ptr)
274 @ stdcall NtQueryInformationToken(long long ptr long ptr)
275 @ stdcall NtQueryInstallUILanguage(ptr)
276 @ stdcall NtQueryIntervalProfile(long ptr)
277 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
278 @ stdcall NtQueryKey (long long ptr long ptr)
279 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
280 @ stdcall NtQueryMutant(long long ptr long ptr)
281 @ stdcall NtQueryObject(long long long long long)
282 @ stdcall NtQueryOpenSubKeys(ptr ptr)
283 @ stdcall NtQueryPerformanceCounter(ptr ptr)
284 @ stdcall NtQueryPortInformationProcess()
285 @ stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
286 @ stdcall NtQuerySection (long long long long long)
287 @ stdcall NtQuerySecurityObject (long long long long long)
288 @ stdcall NtQuerySemaphore (long long ptr long ptr)
289 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
290 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
291 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
292 @ stdcall NtQuerySystemInformation(long long long long)
293 @ stdcall NtQuerySystemTime(ptr)
294 @ stdcall NtQueryTimer(ptr long ptr long ptr)
295 @ stdcall NtQueryTimerResolution(long long long)
296 @ stdcall NtQueryValueKey(long long long long long long)
297 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
298 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
299 @ stdcall NtQueueApcThread(long ptr long long long)
300 @ stdcall NtRaiseException(ptr ptr long)
301 @ stdcall NtRaiseHardError(long long long ptr long ptr)
302 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
303 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
304 @ stdcall NtReadRequestData(ptr ptr long ptr long ptr)
305 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
306 ;@ stdcall NtRegisterNewDevice ; 3.51 only
307 @ stdcall NtRegisterThreadTerminatePort(ptr)
308 @ stdcall NtReleaseKeyedEvent(ptr ptr long ptr)
309 @ stdcall NtReleaseMutant(long ptr)
310 ;@ stdcall NtReleaseProcessMutant ; 3.51 only
311 @ stdcall NtReleaseSemaphore(long long ptr)
312 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
313 @ stdcall NtRemoveProcessDebug(ptr ptr)
314 @ stdcall NtRenameKey(ptr ptr)
315 @ stdcall NtReplaceKey(ptr long ptr)
316 @ stdcall NtReplyPort(ptr ptr)
317 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
318 @ stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
319 @ stdcall NtReplyWaitReplyPort(ptr ptr)
320 @ stdcall NtRequestDeviceWakeup(ptr)
321 @ stdcall NtRequestPort(ptr ptr)
322 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
323 @ stdcall NtRequestWakeupLatency(long)
324 @ stdcall NtResetEvent(long ptr)
325 @ stdcall NtResetWriteWatch(long ptr long)
326 @ stdcall NtRestoreKey(long long long)
327 @ stdcall NtResumeProcess(ptr)
328 @ stdcall NtResumeThread(long long)
329 @ stdcall NtSaveKey(long long)
330 @ stdcall NtSaveKeyEx(ptr ptr long)
331 @ stdcall NtSaveMergedKeys(ptr ptr ptr)
332 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
333 @ stdcall NtSetBootEntryOrder(ptr ptr)
334 @ stdcall NtSetBootOptions(ptr long)
335 @ stdcall NtSetContextThread(long ptr)
336 @ stdcall NtSetDebugFilterState(long long long)
337 @ stdcall NtSetDefaultHardErrorPort(ptr)
338 @ stdcall NtSetDefaultLocale(long long)
339 @ stdcall NtSetDefaultUILanguage(long)
340 @ stdcall NtSetEaFile(long ptr ptr long)
341 @ stdcall NtSetEvent(long long)
342 @ stdcall NtSetEventBoostPriority(ptr)
343 @ stdcall NtSetHighEventPair(ptr)
344 @ stdcall NtSetHighWaitLowEventPair(ptr)
345 ;@ stdcall NtSetHighWaitLowThread ; 3.51 and 4.0 only
346 @ stdcall NtSetInformationDebugObject(ptr long ptr long ptr)
347 @ stdcall NtSetInformationFile(long long long long long)
348 @ stdcall NtSetInformationJobObject(long long ptr long)
349 @ stdcall NtSetInformationKey(long long ptr long)
350 @ stdcall NtSetInformationObject(long long ptr long)
351 @ stdcall NtSetInformationProcess(long long long long)
352 @ stdcall NtSetInformationThread(long long ptr long)
353 @ stdcall NtSetInformationToken(long long ptr long)
354 @ stdcall NtSetIntervalProfile(long long)
355 @ stdcall NtSetIoCompletion(ptr long ptr long long)
356 @ stdcall NtSetLdtEntries(long double long double) ; CHECKME
357 @ stdcall NtSetLowEventPair(ptr)
358 @ stdcall NtSetLowWaitHighEventPair(ptr)
359 ;@ stdcall NtSetLowWaitHighThread ; 3.51 and 4.0 only
360 @ stdcall NtSetQuotaInformationFile(ptr ptr ptr long)
361 @ stdcall NtSetSecurityObject(long long ptr)
362 @ stdcall NtSetSystemEnvironmentValue(ptr ptr)
363 @ stdcall NtSetSystemEnvironmentValueEx(ptr ptr)
364 @ stdcall NtSetSystemInformation(long ptr long)
365 @ stdcall NtSetSystemPowerState(long long long)
366 @ stdcall NtSetSystemTime(ptr ptr)
367 @ stdcall NtSetThreadExecutionState(long ptr)
368 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
369 @ stdcall NtSetTimerResolution(long long ptr)
370 @ stdcall NtSetUuidSeed(ptr)
371 @ stdcall NtSetValueKey(long long long long long long)
372 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
373 @ stdcall NtShutdownSystem(long)
374 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
375 @ stdcall NtStartProfile(ptr)
376 @ stdcall NtStopProfile(ptr)
377 @ stdcall NtSuspendProcess(ptr)
378 @ stdcall NtSuspendThread(long ptr)
379 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
380 @ stdcall NtTerminateJobObject(long long)
381 @ stdcall NtTerminateProcess(long long)
382 @ stdcall NtTerminateThread(long long)
383 @ stdcall NtTestAlert()
384 @ stdcall NtTraceEvent(long long long ptr)
385 @ stdcall NtTranslateFilePath(ptr long ptr long)
386 @ stdcall NtUnloadDriver(ptr)
387 @ stdcall NtUnloadKey(long)
388 @ stdcall NtUnloadKeyEx(ptr ptr)
389 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
390 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
391 @ stdcall NtUnmapViewOfSection(long ptr)
392 @ stdcall NtVdmControl(long ptr)
393 ;@ stdcall NtW32Call(long ptr long ptr ptr)
394 @ stdcall NtWaitForDebugEvent(ptr long ptr ptr)
395 @ stdcall NtWaitForKeyedEvent(ptr ptr long ptr)
396 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
397 ;@ stdcall NtWaitForProcessMutant ; 3.51 only
398 @ stdcall NtWaitForSingleObject(long long long)
399 @ stdcall NtWaitHighEventPair(ptr)
400 @ stdcall NtWaitLowEventPair(ptr)
401 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
402 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
403 @ stdcall NtWriteRequestData(ptr ptr long ptr long ptr)
404 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
405 @ stdcall NtYieldExecution()
406 ;@ stdcall PfxFindPrefix
407 ;@ stdcall PfxInitialize
408 ;@ stdcall PfxInsertPrefix
409 ;@ stdcall PfxRemovePrefix
410 ;@ stdcall PropertyLengthAsVariant
411 ;@ stdcall RtlAbortRXact
412 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
413 @ stdcall RtlAcquirePebLock()
414 @ stdcall RtlAcquireResourceExclusive(ptr long)
415 @ stdcall RtlAcquireResourceShared(ptr long)
416 @ stdcall RtlAcquireSRWLockExclusive(ptr)
417 @ stdcall RtlAcquireSRWLockShared(ptr)
418 @ stdcall RtlActivateActivationContext(long ptr ptr)
419 ;@ stdcall RtlActivateActivationContextEx
420 @ fastcall RtlActivateActivationContextUnsafeFast(ptr ptr)
421 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
422 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
423 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
424 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
425 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
426 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
427 @ stdcall RtlAddAce(ptr long long ptr long)
428 ;@ stdcall RtlAddActionToRXact
429 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
430 ;@ stdcall RtlAddAttributeActionToRXact
431 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
432 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
433 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
434 ;@ stdcall RtlAddCompoundAce
435 ;@ stdcall RtlAddRange ; 5.0 and 5.1 only
436 @ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long)
437 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
438 @ stdcall RtlAddRefActivationContext(ptr)
439 ;@ stdcall RtlAddRefMemoryStream
440 @ stdcall RtlAddVectoredContinueHandler(long ptr)
441 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
442 ;@ stdcall RtlAddressInSectionTable
443 @ stdcall RtlAdjustPrivilege(long long long ptr)
444 @ stdcall RtlAllocateActivationContextStack(ptr) ; CHEKME
445 @ stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr)
446 @ stdcall RtlAllocateHandle(ptr ptr)
447 @ stdcall RtlAllocateHeap(ptr long ptr)
448 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
449 @ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize
450 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
451 @ stdcall RtlAppendAsciizToString(ptr str)
452 ;@ stdcall RtlAppendPathElement
453 @ stdcall RtlAppendStringToString(ptr ptr)
454 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
455 @ stdcall RtlAppendUnicodeToString(ptr wstr)
456 ;@ stdcall RtlApplicationVerifierStop
457 ;@ stdcall RtlApplyRXact
458 ;@ stdcall RtlApplyRXactNoFlush
459 @ stdcall RtlAreAllAccessesGranted(long long)
460 @ stdcall RtlAreAnyAccessesGranted(long long)
461 @ stdcall RtlAreBitsClear(ptr long long)
462 @ stdcall RtlAreBitsSet(ptr long long)
463 ;@ stdcall RtlAssert2
464 @ stdcall RtlAssert(ptr ptr long ptr)
465 ;@ stdcall RtlCancelTimer
466 @ stdcall -register RtlCaptureContext(ptr)
467 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
468 ;@ stdcall RtlCaptureStackContext
469 @ stdcall RtlCharToInteger(ptr long ptr)
470 ;@ stdcall RtlCheckForOrphanedCriticalSections
471 ;@ stdcall RtlCheckProcessParameters
472 @ stdcall RtlCheckRegistryKey(long ptr)
473 @ stdcall RtlClearAllBits(ptr)
474 @ stdcall RtlClearBits(ptr long long)
475 ;@ stdcall RtlCloneMemoryStream
476 ;@ stdcall RtlClosePropertySet ; NT 4.0 only
477 ;@ stdcall RtlCommitMemoryStream
478 @ stdcall RtlCompactHeap(long long)
479 @ stdcall RtlCompareMemory(ptr ptr long)
480 @ stdcall RtlCompareMemoryUlong(ptr long long)
481 @ stdcall RtlCompareString(ptr ptr long)
482 @ stdcall RtlCompareUnicodeString (ptr ptr long)
483 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
484 @ stdcall RtlComputeCrc32(long ptr long)
485 ;@ stdcall RtlComputeImportTableHash
486 ;@ stdcall RtlComputePrivatizedDllName_U
487 ;@ stdcall RtlConsoleMultiByteToUnicodeN
488 @ stdcall RtlConvertExclusiveToShared(ptr)
489 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
490 ;@ stdcall RtlConvertPropertyToVariant
491 @ stdcall RtlConvertSharedToExclusive(ptr)
492 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
493 ;@ stdcall RtlConvertToAutoInheritSecurityObject
494 ;@ stdcall RtlConvertUiListToApiList
495 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
496 ;@ stdcall RtlConvertVariantToProperty
497 @ stdcall RtlCopyLuid(ptr ptr)
498 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
499 ;@ stdcall RtlCopyMappedMemory
500 ;@ stdcall RtlCopyMemoryStreamTo
501 ;@ stdcall RtlCopyOutOfProcessMemoryStreamTo
502 ;@ stdcall RtlCopyRangeList ; 5.0 and 5.1 only
503 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
504 @ stdcall RtlCopySid(long ptr ptr)
505 @ stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr)
506 @ stdcall RtlCopyString(ptr ptr)
507 @ stdcall RtlCopyUnicodeString(ptr ptr)
508 @ stdcall RtlCreateAcl(ptr long long)
509 @ stdcall RtlCreateActivationContext(ptr ptr)
510 ;@ stdcall RtlCreateAndSetSD
511 @ stdcall RtlCreateAtomTable(long ptr)
512 @ stdcall RtlCreateBootStatusDataFile()
513 @ stdcall RtlCreateEnvironment(long ptr)
514 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
515 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
516 ;@ stdcall RtlCreatePropertySet ; 4.0 only
517 @ stdcall RtlCreateQueryDebugBuffer(long long)
518 @ stdcall RtlCreateRegistryKey(long wstr)
519 @ stdcall RtlCreateSecurityDescriptor(ptr long)
520 @ stdcall RtlCreateSystemVolumeInformationFolder(ptr)
521 @ stdcall RtlCreateTagHeap(ptr long str str)
522 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
523 @ stdcall RtlCreateTimerQueue(ptr)
524 @ stdcall RtlCreateUnicodeString(ptr wstr)
525 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
526 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr)
527 ;@ stdcall RtlCreateUserSecurityObject
528 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
529 @ stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long)
530 @ stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long)
531 @ stdcall RtlDeNormalizeProcessParams(ptr)
532 @ stdcall RtlDeactivateActivationContext(long long)
533 @ fastcall RtlDeactivateActivationContextUnsafeFast(ptr)
534 ;@ stdcall RtlDebugPrintTimes
535 @ stdcall RtlDecodePointer(ptr)
536 @ stdcall RtlDecodeSystemPointer(ptr) RtlEncodeSystemPointer
537 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
538 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
539 ;@ stdcall RtlDefaultNpAcl
540 @ stdcall RtlDelete(ptr)
541 @ stdcall RtlDeleteAce(ptr long)
542 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
543 @ stdcall RtlDeleteCriticalSection(ptr)
544 @ stdcall RtlDeleteElementGenericTable(ptr ptr)
545 @ stdcall RtlDeleteElementGenericTableAvl(ptr ptr)
546 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
547 @ stdcall RtlDeleteNoSplay(ptr ptr)
548 @ stdcall RtlDeleteOwnersRanges(ptr ptr)
549 @ stdcall RtlDeleteRange(ptr long long long long ptr)
550 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
551 @ stdcall RtlDeleteResource(ptr)
552 @ stdcall RtlDeleteSecurityObject(ptr)
553 @ stdcall RtlDeleteTimer(ptr ptr ptr)
554 @ stdcall RtlDeleteTimerQueue(ptr)
555 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
556 @ stdcall RtlDeregisterWait(ptr)
557 @ stdcall RtlDeregisterWaitEx(ptr ptr)
558 @ stdcall RtlDestroyAtomTable(ptr)
559 @ stdcall RtlDestroyEnvironment(ptr)
560 @ stdcall RtlDestroyHandleTable(ptr)
561 @ stdcall RtlDestroyHeap(long)
562 @ stdcall RtlDestroyProcessParameters(ptr)
563 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
564 @ stdcall RtlDetermineDosPathNameType_U(wstr)
565 @ stdcall RtlDllShutdownInProgress()
566 @ stdcall RtlDnsHostNameToComputerName(ptr ptr long)
567 @ stdcall RtlDoesFileExists_U(wstr)
568 ;@ stdcall RtlDosApplyFileIsolationRedirection_Ustr
569 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
570 ;@ stdcall RtlDosPathNameToNtPathName_U_WithStatus ; 5.2 SP1, and higher
571 @ stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr) ; CHECKME
572 ;@ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus
573 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
574 ;@ stdcall RtlDosSearchPath_Ustr
575 @ stdcall RtlDowncaseUnicodeChar(long)
576 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
577 @ stdcall RtlDumpResource(ptr)
578 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
579 @ stdcall RtlEmptyAtomTable(ptr long)
580 ;@ stdcall RtlEnableEarlyCriticalSectionEventCreation
581 @ stdcall RtlEncodePointer(ptr)
582 @ stdcall RtlEncodeSystemPointer(ptr)
583 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
584 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
585 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
586 @ stdcall RtlEnterCriticalSection(ptr)
587 @ stdcall RtlEnumProcessHeaps(ptr ptr)
588 @ stdcall RtlEnumerateGenericTable(ptr long)
589 @ stdcall RtlEnumerateGenericTableAvl(ptr long)
590 @ stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr)
591 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
592 @ stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr)
593 ;@ stdcall RtlEnumerateProperties ; 4.0 only
594 @ stdcall RtlEqualComputerName(ptr ptr)
595 @ stdcall RtlEqualDomainName(ptr ptr)
596 @ stdcall RtlEqualLuid(ptr ptr)
597 @ stdcall RtlEqualPrefixSid(ptr ptr)
598 @ stdcall RtlEqualSid(long long)
599 @ stdcall RtlEqualString(ptr ptr long)
600 @ stdcall RtlEqualUnicodeString(ptr ptr long)
601 @ stdcall RtlEraseUnicodeString(ptr)
602 @ stdcall RtlExitUserThread(long)
603 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
604 @ stdcall RtlExtendHeap(ptr long ptr ptr)
605 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
606 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
607 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
608 @ stdcall RtlFillMemory(ptr long long)
609 @ stdcall RtlFillMemoryUlong(ptr long long)
610 ;@ stdcall RtlFinalReleaseOutOfProcessMemoryStream
611 ;@ stdcall RtlFindActivationContextSectionGuid
612 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
613 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
614 @ stdcall RtlFindClearBits(ptr long long)
615 @ stdcall RtlFindClearBitsAndSet(ptr long long)
616 @ stdcall RtlFindClearRuns(ptr ptr long long)
617 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
618 ;@ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
619 @ stdcall RtlFindLeastSignificantBit(double)
620 @ stdcall RtlFindLongestRunClear(ptr long)
621 @ stdcall RtlFindLongestRunSet(ptr long)
622 @ stdcall RtlFindMessage(long long long long ptr)
623 @ stdcall RtlFindMostSignificantBit(double)
624 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
625 ;@ stdcall RtlFindNextForwardRunSet(ptr long ptr)
626 @ stdcall RtlFindRange(ptr long long long long long long long long ptr ptr ptr)
627 @ stdcall RtlFindSetBits(ptr long long)
628 @ stdcall RtlFindSetBitsAndClear(ptr long long)
629 ;@ stdcall RtlFindSetRuns(ptr ptr long long)
630 @ stdcall RtlFirstEntrySList(ptr)
631 @ stdcall RtlFirstFreeAce(ptr ptr)
632 ;@ stdcall RtlFlushPropertySet ; 4.0 only
633 @ stdcall RtlFlushSecureMemoryCache(ptr ptr)
634 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
635 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
636 ;@ stdcall RtlFormatMessageEx
637 ;@ stdcall RtlFreeActivationContextStack
638 @ stdcall RtlFreeAnsiString(long)
639 @ stdcall RtlFreeHandle(ptr ptr)
640 @ stdcall RtlFreeHeap(long long long)
641 @ stdcall RtlFreeOemString(ptr)
642 @ stdcall RtlFreeRangeList(ptr)
643 @ stdcall RtlFreeSid(long)
644 @ stdcall RtlFreeThreadActivationContextStack()
645 @ stdcall RtlFreeUnicodeString(ptr)
646 @ stdcall RtlFreeUserThreadStack(ptr ptr) ; 4.0 to 5.2 only
647 @ stdcall RtlGUIDFromString(ptr ptr)
648 @ stdcall RtlGenerate8dot3Name(ptr ptr long ptr)
649 @ stdcall RtlGetAce(ptr long ptr)
650 @ stdcall RtlGetActiveActivationContext(ptr)
651 @ stdcall RtlGetCallersAddress(ptr ptr)
652 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
653 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
654 ;@ stdcall RtlGetCriticalSectionRecursionCount
655 @ stdcall RtlGetCurrentDirectory_U(long ptr)
656 @ stdcall RtlGetCurrentPeb()
657 @ stdcall RtlGetCurrentProcessorNumber() ; 5.2 SP1 and higher
658 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
659 @ stdcall RtlGetElementGenericTable(ptr long)
660 @ stdcall RtlGetElementGenericTableAvl(ptr long)
661 @ stdcall RtlGetFirstRange(ptr ptr ptr)
662 ;@ stdcall RtlGetFrame
663 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
664 ;@ stdcall RtlGetFullPathName_UstrEx
665 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
666 @ stdcall RtlGetLastNtStatus()
667 @ stdcall RtlGetLastWin32Error()
668 ;@ stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement
669 ; Yes, Microsoft really misspelled this one!
670 ;@ stdcall RtlGetLengthWithoutTrailingPathSeperators
671 @ stdcall RtlGetLongestNtPathLength()
672 ;@ stdcall RtlGetNativeSystemInformation
673 @ stdcall RtlGetNextRange(ptr ptr long)
674 @ stdcall RtlGetNtGlobalFlags()
675 @ stdcall RtlGetNtProductType(ptr)
676 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
677 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
678 ;@ stdcall RtlGetProductInfo(long long long long ptr)
679 @ stdcall RtlGetProcessHeaps(long ptr)
680 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
681 @ stdcall RtlGetSecurityDescriptorRMControl(ptr ptr)
682 @ stdcall RtlGetSetBootStatusData(ptr long long ptr long long)
683 ;@ stdcall RtlGetThreadErrorMode
684 ;@ stdcall RtlGetUnloadEventTrace
685 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
686 @ stdcall RtlGetVersion(ptr)
687 ;@ stdcall RtlGuidToPropertySetName ; 4.0 only
688 @ stdcall RtlHashUnicodeString(ptr long long ptr)
689 @ stdcall RtlIdentifierAuthoritySid(ptr)
690 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
691 @ stdcall RtlImageNtHeader(long)
692 ;@ stdcall RtlImageNtHeaderEx
693 @ stdcall RtlImageRvaToSection(ptr long long)
694 @ stdcall RtlImageRvaToVa(ptr long long ptr)
695 @ stdcall RtlImpersonateSelf(long)
696 @ stdcall RtlInitAnsiString(ptr str)
697 @ stdcall RtlInitAnsiStringEx(ptr str)
698 @ stdcall RtlInitCodePageTable(ptr ptr)
699 ;@ stdcall RtlInitMemoryStream
700 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
701 ;@ stdcall RtlInitOutOfProcessMemoryStream
702 @ stdcall RtlInitString(ptr str)
703 @ stdcall RtlInitUnicodeString(ptr wstr)
704 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
705 ;@ stdcall RtlInitializeAtomPackage
706 @ stdcall RtlInitializeBitMap(ptr long long)
707 @ stdcall RtlInitializeContext(ptr ptr ptr ptr ptr)
708 @ stdcall RtlInitializeCriticalSection(ptr)
709 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
710 ;@ stdcall RtlInitializeCriticalSectionEx(ptr long long)
711 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
712 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
713 @ stdcall RtlInitializeHandleTable(long long ptr)
714 ;@ stdcall RtlInitializeRXact
715 @ stdcall RtlInitializeRangeList(ptr)
716 @ stdcall RtlInitializeResource(ptr)
717 @ stdcall RtlInitializeSListHead(ptr)
718 @ stdcall RtlInitializeSid(ptr ptr long)
719 @ stdcall RtlInitializeSRWLock(ptr)
720 ;@ stdcall RtlInitializeStackTraceDataBase ; 5.1 SP2 and SP3, and 5.2 only
721 @ stdcall RtlInsertElementGenericTable(ptr ptr long ptr)
722 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
723 @ stdcall RtlInt64ToUnicodeString(double long ptr)
724 @ stdcall RtlIntegerToChar(long long long ptr)
725 @ stdcall RtlIntegerToUnicodeString(long long ptr)
726 ;@ stdcall RtlInterlockedCompareExchange64
727 @ stdcall -arch=i386,x86_64 RtlInterlockedFlushSList(ptr)
728 @ stdcall -arch=i386,x86_64 RtlInterlockedPopEntrySList(ptr)
729 @ stdcall -arch=i386,x86_64 RtlInterlockedPushEntrySList(ptr ptr)
730 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
731 @ stdcall RtlInvertRangeList(ptr ptr)
732 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
733 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
734 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
735 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
736 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
737 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
738 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
739 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
740 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
741 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
742 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
743 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
744 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
745 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
746 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
747 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
748 @ stdcall RtlIsActivationContextActive(ptr)
749 ;@ stdcall RtlIsCriticalSectionLocked
750 ;@ stdcall RtlIsCriticalSectionLockedByThread
751 @ stdcall RtlIsDosDeviceName_U(wstr)
752 @ stdcall RtlIsGenericTableEmpty(ptr)
753 @ stdcall RtlIsGenericTableEmptyAvl(ptr)
754 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
755 @ stdcall RtlIsRangeAvailable(ptr long long long long long long ptr ptr ptr)
756 @ stdcall RtlIsTextUnicode(ptr long ptr)
757 @ stdcall RtlIsThreadWithinLoaderCallout()
758 @ stdcall RtlIsValidHandle(ptr ptr)
759 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
760 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
761 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
762 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
763 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
764 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
765 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
766 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
767 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
768 @ stdcall RtlLeaveCriticalSection(ptr)
769 @ stdcall RtlLengthRequiredSid(long)
770 @ stdcall RtlLengthSecurityDescriptor(ptr)
771 @ stdcall RtlLengthSid(ptr)
772 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
773 @ stdcall RtlLockBootStatusData(ptr)
774 @ stdcall RtlLockHeap(long)
775 ;@ stdcall RtlLockMemoryStreamRegion
776 ;@ stdcall RtlLogStackBackTrace
777 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
778 @ stdcall RtlLookupElementGenericTable(ptr ptr)
779 @ stdcall RtlLookupElementGenericTableAvl(ptr ptr)
780 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
781 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
782 @ stdcall RtlMapGenericMask(long ptr)
783 ;@ stdcall RtlMapSecurityErrorToNtStatus
784 @ stdcall RtlMergeRangeLists(ptr ptr ptr long)
785 @ stdcall RtlMoveMemory(ptr ptr long)
786 ;@ stdcall RtlMultiAppendUnicodeStringBuffer
787 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
788 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
789 ;@ stdcall RtlNewInstanceSecurityObject
790 ;@ stdcall RtlNewSecurityGrantedAccess
791 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
792 ;@ stdcall RtlNewSecurityObjectEx
793 ;@ stdcall RtlNewSecurityObjectWithMultipleInheritance
794 @ stdcall RtlNormalizeProcessParams(ptr)
795 @ stdcall RtlNtPathNameToDosPathName(ptr ptr ptr ptr) ; CHECKME
796 @ stdcall RtlNtStatusToDosError(long)
797 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
798 @ stdcall RtlNumberGenericTableElements(ptr)
799 @ stdcall RtlNumberGenericTableElementsAvl(ptr)
800 @ stdcall RtlNumberOfClearBits(ptr)
801 @ stdcall RtlNumberOfSetBits(ptr)
802 ;@ stdcall RtlOemStringToUnicodeSize(ptr)
803 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
804 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
805 @ stdcall RtlOpenCurrentUser(long ptr)
806 @ stdcall RtlPcToFileHeader(ptr ptr)
807 @ stdcall RtlPinAtomInAtomTable(ptr long)
808 ;@ stdcall RtlPopFrame
809 @ stdcall RtlPrefixString(ptr ptr long)
810 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
811 ;@ stdcall RtlPropertySetNameToGuid ; 4.0 only
812 @ stdcall RtlProtectHeap(ptr long)
813 ;@ stdcall RtlPushFrame
814 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
815 @ stdcall RtlQueryDepthSList(ptr)
816 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
817 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
818 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
819 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
820 ;@ stdcall RtlQueryInformationActiveActivationContext
821 ;@ stdcall RtlQueryInterfaceMemoryStream
822 ;@ stdcall RtlQueryProcessBackTraceInformation
823 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
824 ;@ stdcall RtlQueryProcessHeapInformation
825 ;@ stdcall RtlQueryProcessLockInformation
826 ;@ stdcall RtlQueryProperties ; 4.0 only
827 ;@ stdcall RtlQueryPropertyNames ; 4.0 only
828 ;@ stdcall RtlQueryPropertySet ; 4.0 only
829 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
830 @ stdcall RtlQuerySecurityObject(ptr long ptr long ptr)
831 @ stdcall RtlQueryTagHeap(ptr long long long ptr)
832 @ stdcall RtlQueryTimeZoneInformation(ptr)
833 ;@ stdcall RtlQueueApcWow64Thread
834 @ stdcall RtlQueueWorkItem(ptr ptr long)
835 @ stdcall -register RtlRaiseException(ptr)
836 @ stdcall RtlRaiseStatus(long)
837 @ stdcall RtlRandom(ptr)
838 @ stdcall RtlRandomEx(ptr)
839 @ stdcall RtlReAllocateHeap(long long ptr long)
840 ;@ stdcall RtlReadMemoryStream
841 ;@ stdcall RtlReadOutOfProcessMemoryStream
842 @ stdcall RtlRealPredecessor(ptr)
843 @ stdcall RtlRealSuccessor(ptr)
844 @ stdcall RtlRegisterSecureMemoryCacheCallback(ptr)
845 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
846 @ stdcall RtlReleaseActivationContext(ptr)
847 ;@ stdcall RtlReleaseMemoryStream
848 @ stdcall RtlReleasePebLock()
849 @ stdcall RtlReleaseResource(ptr)
850 @ stdcall RtlReleaseSRWLockExclusive(ptr)
851 @ stdcall RtlReleaseSRWLockShared(ptr)
852 @ stdcall RtlRemoteCall(ptr ptr ptr long ptr long long)
853 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
854 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
855 @ stdcall RtlResetRtlTranslations(ptr)
856 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
857 ;@ stdcall RtlRevertMemoryStream
858 @ stdcall RtlRunDecodeUnicodeString(long ptr)
859 @ stdcall RtlRunEncodeUnicodeString(long ptr)
860 @ stdcall RtlSecondsSince1970ToTime(long ptr)
861 @ stdcall RtlSecondsSince1980ToTime(long ptr)
862 ;@ stdcall RtlSeekMemoryStream
863 @ stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr)
864 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
865 @ stdcall RtlSetAllBits(ptr)
866 @ stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr)
867 @ stdcall RtlSetBits(ptr long long)
868 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
869 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
870 @ stdcall RtlSetCurrentDirectory_U(ptr)
871 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
872 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
873 ;@ stdcall RtlSetEnvironmentStrings
874 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
875 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
876 @ stdcall RtlSetHeapInformation(ptr long ptr ptr)
877 @ stdcall RtlSetInformationAcl(ptr ptr long long)
878 @ stdcall RtlSetIoCompletionCallback(long ptr long)
879 @ stdcall RtlSetLastWin32Error(long)
880 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
881 ;@ stdcall RtlSetMemoryStreamSize
882 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
883 @ stdcall RtlSetProcessIsCritical(long ptr long)
884 ;@ stdcall RtlSetProperties ; RtlSetProperties
885 ;@ stdcall RtlSetPropertyClassId ; 4.0 only
886 ;@ stdcall RtlSetPropertyNames ; 4.0 only
887 ;@ stdcall RtlSetPropertySetClassId ; 4.0 only
888 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
889 @ stdcall RtlSetSecurityDescriptorRMControl(ptr ptr)
890 @ stdcall RtlSetSecurityObject(long ptr ptr ptr ptr)
891 ;@ stdcall RtlSetSecurityObjectEx
892 ;@ stdcall RtlSetThreadErrorMode
893 ;@ stdcall RtlSetThreadIsCritical
894 ;@ stdcall RtlSetThreadPoolStartFunc
895 @ stdcall RtlSetTimeZoneInformation(ptr)
896 ;@ stdcall RtlSetTimer
897 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
898 ;@ stdcall RtlSetUnicodeCallouts
899 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
900 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
901 @ stdcall RtlSizeHeap(long long ptr)
902 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
903 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
904 @ stdcall RtlSplay(ptr)
905 ;@ stdcall RtlStartRXact
906 ;@ stdcall RtlStatMemoryStream
907 @ stdcall RtlStringFromGUID(ptr ptr)
908 @ stdcall RtlSubAuthorityCountSid(ptr)
909 @ stdcall RtlSubAuthoritySid(ptr long)
910 @ stdcall RtlSubtreePredecessor(ptr)
911 @ stdcall RtlSubtreeSuccessor(ptr)
912 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
913 @ stdcall RtlTimeFieldsToTime(ptr ptr)
914 @ stdcall RtlTimeToElapsedTimeFields(long long)
915 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
916 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
917 @ stdcall RtlTimeToTimeFields (long long)
918 ;@ stdcall RtlTraceDatabaseAdd
919 ;@ stdcall RtlTraceDatabaseCreate
920 ;@ stdcall RtlTraceDatabaseDestroy
921 ;@ stdcall RtlTraceDatabaseEnumerate
922 ;@ stdcall RtlTraceDatabaseFind
923 ;@ stdcall RtlTraceDatabaseLock
924 ;@ stdcall RtlTraceDatabaseUnlock
925 ;@ stdcall RtlTraceDatabaseValidate
926 @ stdcall RtlTryEnterCriticalSection(ptr)
927 @ fastcall -arch=i386 RtlUlongByteSwap(long)
928 @ fastcall -ret64 RtlUlonglongByteSwap(double)
929 ;@ stdcall RtlUnhandledExceptionFilter2
930 @ stdcall RtlUnhandledExceptionFilter(ptr)
931 ;@ stdcall RtlUnicodeStringToAnsiSize(ptr)
932 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
933 @ stdcall RtlUnicodeStringToCountedOemString(ptr ptr long)
934 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
935 ;@ stdcall RtlUnicodeStringToOemSize(ptr)
936 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
937 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
938 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
939 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
940 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
941 @ stdcall RtlUniform(ptr)
942 @ stdcall RtlUnlockBootStatusData(ptr)
943 @ stdcall RtlUnlockHeap(long)
944 ;@ stdcall RtlUnlockMemoryStreamRegion
945 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
946 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
947 @ stdcall RtlUpcaseUnicodeChar(long)
948 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
949 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
950 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
951 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
952 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
953 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
954 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
955 @ stdcall RtlUpdateTimer(ptr ptr long long)
956 @ stdcall RtlUpperChar(long)
957 @ stdcall RtlUpperString(ptr ptr)
958 @ stdcall RtlUsageHeap(ptr long ptr)
959 @ fastcall -arch=i386 RtlUshortByteSwap(long)
960 @ stdcall RtlValidAcl(ptr)
961 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
962 @ stdcall RtlValidSecurityDescriptor(ptr)
963 @ stdcall RtlValidSid(ptr)
964 @ stdcall RtlValidateHeap(long long ptr)
965 @ stdcall RtlValidateProcessHeaps()
966 @ stdcall RtlValidateUnicodeString(long ptr)
967 @ stdcall RtlVerifyVersionInfo(ptr long double)
968 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
969 @ stdcall RtlWalkFrameChain(ptr long long)
970 @ stdcall RtlWalkHeap(long ptr)
971 ;@ stdcall RtlWow64EnableFsRedirection(long)
972 ;@ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
973 @ stdcall RtlWakeAllConditionVariable(ptr)
974 @ stdcall RtlWakeConditionVariable(ptr)
975 ;@ stdcall RtlWriteMemoryStream
976 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
977 @ stdcall RtlZeroHeap(ptr long)
978 @ stdcall RtlZeroMemory(ptr long)
979 @ stdcall RtlZombifyActivationContext(ptr)
980 ;@ stdcall RtlpApplyLengthFunction
981 @ stdcall RtlpEnsureBufferSize(ptr ptr ptr) ; CHECKME
982 ;@ stdcall RtlpNotOwnerCriticalSection
983 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr)
984 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long long)
985 @ stdcall RtlpNtMakeTemporaryKey(ptr)
986 @ stdcall RtlpNtOpenKey(ptr long ptr long)
987 @ stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long)
988 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
989 @ stdcall RtlpUnWaitCriticalSection(ptr)
990 @ stdcall RtlpWaitForCriticalSection(ptr)
991 @ stdcall RtlxAnsiStringToUnicodeSize(ptr)
992 @ stdcall RtlxOemStringToUnicodeSize(ptr)
993 @ stdcall RtlxUnicodeStringToAnsiSize(ptr)
994 @ stdcall RtlxUnicodeStringToOemSize(ptr) ; RtlUnicodeStringToOemSize
995 @ stdcall -ret64 VerSetConditionMask(double long long)
996 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
997 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
998 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
999 @ stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByType
1000 @ stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeAndAuditAlarm
1001 @ stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByTypeResultList
1002 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarm
1003 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarmByHandle
1004 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
1005 @ stdcall ZwAddBootEntry(ptr long)
1006 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
1007 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
1008 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1009 @ stdcall ZwAlertThread(long) NtAlertThread
1010 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1011 @ stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr)
1012 @ stdcall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1013 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
1014 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1015 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1016 @ stdcall ZwCallbackReturn(ptr long long)
1017 @ stdcall ZwCancelDeviceWakeupRequest(ptr)
1018 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
1019 ;@ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1020 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
1021 @ stdcall ZwClearEvent(long) NtClearEvent
1022 @ stdcall ZwClose(long) NtClose
1023 @ stdcall ZwCloseObjectAuditAlarm(ptr ptr long)
1024 @ stdcall ZwCompactKeys(long ptr) NtCompactKeys
1025 @ stdcall ZwCompareTokens(ptr ptr ptr) NtCompareTokens
1026 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1027 @ stdcall ZwCompressKey(ptr) NtCompressKey
1028 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1029 @ stdcall ZwContinue(ptr long) NtContinue
1030 @ stdcall ZwCreateDebugObject(ptr long ptr long) NtCreateDebugObject
1031 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1032 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1033 @ stdcall ZwCreateEventPair(ptr long ptr) NtCreateEventPair
1034 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1035 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1036 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1037 @ stdcall ZwCreateJobSet(long ptr long) NtCreateJobSet
1038 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1039 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1040 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1041 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1042 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1043 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1044 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1045 @ stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr)
1046 @ stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) NtCreateProcessEx
1047 @ stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) NtCreateProfile ; CHECKME
1048 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1049 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1050 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1051 @ stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long)
1052 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1053 @ stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1054 @ stdcall ZwCreateWaitablePort(ptr ptr long long long) NtCreateWaitablePort
1055 @ stdcall ZwDebugActiveProcess(ptr ptr) NtDebugActiveProcess
1056 @ stdcall ZwDebugContinue(ptr ptr long) NtDebugContinue
1057 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1058 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1059 @ stdcall ZwDeleteBootEntry(long) NtDeleteBootEntry
1060 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1061 @ stdcall ZwDeleteKey(long) NtDeleteKey
1062 @ stdcall ZwDeleteObjectAuditAlarm(ptr ptr long)
1063 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1064 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1065 @ stdcall ZwDisplayString(ptr) NtDisplayString
1066 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1067 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1068 @ stdcall ZwEnumerateBootEntries(ptr ptr)
1069 ;@ stdcall ZwEnumerateBus ; 3.51 only
1070 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1071 @ stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long) NtEnumerateSystemEnvironmentValuesEx
1072 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1073 @ stdcall ZwExtendSection(ptr ptr) NtExtendSection
1074 @ stdcall ZwFilterToken(ptr long ptr ptr ptr ptr) NtFilterToken
1075 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1076 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1077 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1078 @ stdcall ZwFlushKey(long) NtFlushKey
1079 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1080 @ stdcall ZwFlushWriteBuffer()
1081 @ stdcall ZwFreeUserPhysicalPages(ptr ptr ptr)
1082 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1083 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1084 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1085 @ stdcall ZwGetCurrentProcessorNumber()
1086 @ stdcall ZwGetDevicePowerState(ptr ptr)
1087 @ stdcall ZwGetPlugPlayEvent(long long ptr long)
1088 ;@ stdcall ZwGetTickCount() NtGetTickCount
1089 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1090 @ stdcall ZwImpersonateAnonymousToken(ptr)
1091 @ stdcall ZwImpersonateClientOfPort(ptr ptr) NtImpersonateClientOfPort
1092 @ stdcall ZwImpersonateThread(ptr ptr ptr) NtImpersonateThread
1093 @ stdcall ZwInitializeRegistry(long)
1094 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1095 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1096 @ stdcall ZwIsSystemResumeAutomatic()
1097 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1098 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1099 @ stdcall ZwLoadKey2(ptr ptr long) NtLoadKey2
1100 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1101 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1102 @ stdcall ZwLockProductActivationKeys(ptr ptr) NtLockProductActivationKeys
1103 @ stdcall ZwLockRegistryKey(ptr) NtLockRegistryKey
1104 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1105 @ stdcall ZwMakePermanentObject(ptr) NtMakePermanentObject
1106 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1107 @ stdcall ZwMapUserPhysicalPages(ptr ptr ptr)
1108 @ stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr)
1109 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1110 @ stdcall ZwModifyBootEntry(ptr) NtModifyBootEntry
1111 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1112 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1113 @ stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1114 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1115 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1116 @ stdcall ZwOpenEventPair(ptr long ptr) NtOpenEventPair
1117 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1118 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1119 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1120 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1121 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1122 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1123 @ stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
1124 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1125 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1126 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1127 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1128 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1129 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1130 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1131 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1132 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1133 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1134 @ stdcall ZwPlugPlayControl(ptr ptr long)
1135 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1136 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1137 @ stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
1138 @ stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
1139 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1140 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1141 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1142 @ stdcall ZwQueryBootEntryOrder(ptr ptr) NtQueryBootEntryOrder
1143 @ stdcall ZwQueryBootOptions(ptr ptr) NtQueryBootOptions
1144 @ stdcall ZwQueryDebugFilterState(long long) NtQueryDebugFilterState
1145 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1146 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1147 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1148 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1149 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1150 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1151 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1152 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1153 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1154 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1155 @ stdcall ZwQueryInformationPort(ptr long ptr long ptr) NtQueryInformationPort
1156 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1157 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1158 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1159 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1160 @ stdcall ZwQueryIntervalProfile(long ptr) NtQueryIntervalProfile
1161 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1162 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1163 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1164 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1165 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1166 @ stdcall ZwQueryOpenSubKeys(ptr ptr) NtQueryOpenSubKeys
1167 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1168 @ stdcall ZwQueryPortInformationProcess() NtQueryPortInformationProcess
1169 @ stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) NtQueryQuotaInformationFile
1170 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1171 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1172 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1173 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1174 @ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1175 @ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1176 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1177 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1178 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1179 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1180 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1181 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1182 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1183 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1184 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1185 @ stdcall ZwRaiseHardError(long long long ptr long ptr) NtRaiseHardError
1186 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1187 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1188 @ stdcall ZwReadRequestData(ptr ptr long ptr long ptr) NtReadRequestData
1189 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1190 ;@ stdcall ZwRegisterNewDevice ; 3.51 only
1191 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1192 @ stdcall ZwReleaseKeyedEvent(ptr ptr long ptr) NtReleaseKeyedEvent
1193 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1194 ;@ stdcall ZwReleaseProcessMutant ; 3.51 only
1195 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1196 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1197 @ stdcall ZwRemoveProcessDebug(ptr ptr) NtRemoveProcessDebug
1198 @ stdcall ZwRenameKey(ptr ptr) NtRenameKey
1199 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1200 @ stdcall ZwReplyPort(ptr ptr) NtReplyPort
1201 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1202 @ stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
1203 @ stdcall ZwReplyWaitReplyPort(ptr ptr)
1204 @ stdcall ZwRequestDeviceWakeup(ptr)
1205 @ stdcall ZwRequestPort(ptr ptr)
1206 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr)
1207 @ stdcall ZwRequestWakeupLatency(long)
1208 @ stdcall ZwResetEvent(long ptr)
1209 @ stdcall ZwResetWriteWatch(long ptr long)
1210 @ stdcall ZwRestoreKey(long long long)
1211 @ stdcall ZwResumeProcess(ptr)
1212 @ stdcall ZwResumeThread(long long)
1213 @ stdcall ZwSaveKey(long long)
1214 @ stdcall ZwSaveKeyEx(ptr ptr long)
1215 @ stdcall ZwSaveMergedKeys(ptr ptr ptr)
1216 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1217 @ stdcall ZwSetBootEntryOrder(ptr ptr)
1218 @ stdcall ZwSetBootOptions(ptr long)
1219 @ stdcall ZwSetContextThread(long ptr)
1220 @ stdcall ZwSetDebugFilterState(long long long)
1221 @ stdcall ZwSetDefaultHardErrorPort(ptr)
1222 @ stdcall ZwSetDefaultLocale(long long)
1223 @ stdcall ZwSetDefaultUILanguage(long)
1224 @ stdcall ZwSetEaFile(long ptr ptr long)
1225 @ stdcall ZwSetEvent(long long)
1226 @ stdcall ZwSetEventBoostPriority(ptr)
1227 @ stdcall ZwSetHighEventPair(ptr)
1228 @ stdcall ZwSetHighWaitLowEventPair(ptr)
1229 ;@ stdcall ZwSetHighWaitLowThread ; 3.51 and 4.0 only
1230 @ stdcall ZwSetInformationDebugObject(ptr long ptr long ptr)
1231 @ stdcall ZwSetInformationFile(long long long long long)
1232 @ stdcall ZwSetInformationJobObject(long long ptr long)
1233 @ stdcall ZwSetInformationKey(long long ptr long)
1234 @ stdcall ZwSetInformationObject(long long ptr long)
1235 @ stdcall ZwSetInformationProcess(long long long long)
1236 @ stdcall ZwSetInformationThread(long long ptr long)
1237 @ stdcall ZwSetInformationToken(long long ptr long)
1238 @ stdcall ZwSetIntervalProfile(long long)
1239 @ stdcall ZwSetIoCompletion(ptr long ptr long long)
1240 @ stdcall ZwSetLdtEntries(long double long double) ; CHECKME
1241 @ stdcall ZwSetLowEventPair(ptr)
1242 @ stdcall ZwSetLowWaitHighEventPair(ptr)
1243 ;@ stdcall ZwSetLowWaitHighThread ; 3.51 and 4.0 only
1244 @ stdcall ZwSetQuotaInformationFile(ptr ptr ptr long)
1245 @ stdcall ZwSetSecurityObject(long long ptr)
1246 @ stdcall ZwSetSystemEnvironmentValue(ptr ptr)
1247 @ stdcall ZwSetSystemEnvironmentValueEx(ptr ptr)
1248 @ stdcall ZwSetSystemInformation(long ptr long)
1249 @ stdcall ZwSetSystemPowerState(long long long)
1250 @ stdcall ZwSetSystemTime(ptr ptr)
1251 @ stdcall ZwSetThreadExecutionState(long ptr)
1252 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr)
1253 @ stdcall ZwSetTimerResolution(long long ptr)
1254 @ stdcall ZwSetUuidSeed(ptr)
1255 @ stdcall ZwSetValueKey(long long long long long long)
1256 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long)
1257 @ stdcall ZwShutdownSystem(long)
1258 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr)
1259 @ stdcall ZwStartProfile(ptr)
1260 @ stdcall ZwStopProfile(ptr)
1261 @ stdcall ZwSuspendProcess(ptr)
1262 @ stdcall ZwSuspendThread(long ptr)
1263 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr)
1264 @ stdcall ZwTerminateJobObject(long long)
1265 @ stdcall ZwTerminateProcess(long long)
1266 @ stdcall ZwTerminateThread(long long)
1267 @ stdcall ZwTestAlert()
1268 @ stdcall ZwTraceEvent(long long long ptr)
1269 @ stdcall ZwTranslateFilePath(ptr long ptr long)
1270 @ stdcall ZwUnloadDriver(ptr)
1271 @ stdcall ZwUnloadKey(long)
1272 @ stdcall ZwUnloadKeyEx(ptr ptr)
1273 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr)
1274 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long)
1275 @ stdcall ZwUnmapViewOfSection(long ptr)
1276 @ stdcall ZwVdmControl(long ptr)
1277 ;@ stdcall ZwW32Call(long ptr long ptr ptr)
1278 @ stdcall ZwWaitForDebugEvent(ptr long ptr ptr)
1279 @ stdcall ZwWaitForKeyedEvent(ptr ptr long ptr)
1280 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr)
1281 ;@ stdcall ZwWaitForProcessMutant ; 3.51 only
1282 @ stdcall ZwWaitForSingleObject(long long long)
1283 @ stdcall ZwWaitHighEventPair(ptr)
1284 @ stdcall ZwWaitLowEventPair(ptr)
1285 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr)
1286 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
1287 @ stdcall ZwWriteRequestData(ptr ptr long ptr long ptr)
1288 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr)
1289 @ stdcall ZwYieldExecution()
1290 ;@ cdecl _CIcos
1291 ;@ cdecl _CIlog
1292 ;@ cdecl -private -arch=i386 _CIpow()
1293 ;@ cdecl _CIsin
1294 ;@ cdecl _CIsqrt
1295 ;@ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1296 @ cdecl __isascii(long)
1297 @ cdecl __iscsym(long)
1298 @ cdecl __iscsymf(long)
1299 @ cdecl __toascii(long)
1300 @ cdecl -arch=i386 -ret64 _alldiv(double double)
1301 @ cdecl -arch=i386 _alldvrm()
1302 @ cdecl -arch=i386 -ret64 _allmul(double double)
1303 @ cdecl -arch=i386 -norelay _alloca_probe()
1304 @ cdecl -arch=i386 -ret64 _allrem(double double)
1305 @ cdecl -arch=i386 _allshl()
1306 @ cdecl -arch=i386 _allshr()
1307 @ cdecl -ret64 _atoi64(str)
1308 @ cdecl -arch=i386 -ret64 _aulldiv(double double)
1309 @ cdecl -arch=i386 _aulldvrm()
1310 @ cdecl -arch=i386 -ret64 _aullrem(double double)
1311 @ cdecl -arch=i386 _aullshr()
1312 @ cdecl -arch=i386 -norelay _chkstk()
1313 @ cdecl -arch=i386,x86_64 _fltused()
1314 @ cdecl -arch=i386 -ret64 _ftol()
1315 @ cdecl _i64toa(double ptr long)
1316 @ cdecl _i64tow(double ptr long)
1317 @ cdecl _itoa(long ptr long)
1318 @ cdecl _itow(long ptr long)
1319 @ cdecl _lfind(ptr ptr ptr long ptr)
1320 @ cdecl _ltoa(long ptr long)
1321 @ cdecl _ltow(long ptr long)
1322 @ cdecl _memccpy(ptr ptr long long)
1323 @ cdecl _memicmp(str str long)
1324 @ cdecl -arch=x86_64 _setjmp(ptr ptr)
1325 @ cdecl -arch=x86_64 _setjmpex(ptr ptr)
1326 @ varargs _snprintf(ptr long str)
1327 @ varargs _snwprintf(ptr long wstr)
1328 @ cdecl _splitpath(str ptr ptr ptr ptr)
1329 @ cdecl _strcmpi(str str) _stricmp
1330 @ cdecl _stricmp(str str)
1331 @ cdecl _strlwr(str)
1332 @ cdecl _strnicmp(str str long)
1333 @ cdecl _strupr(str)
1334 @ cdecl _tolower(long)
1335 @ cdecl _toupper(long)
1336 @ cdecl _ui64toa(double ptr long)
1337 @ cdecl _ui64tow(double ptr long)
1338 @ cdecl _ultoa(long ptr long)
1339 @ cdecl _ultow(long ptr long)
1340 ;@ cdecl _vscwprintf
1341 @ cdecl _vsnprintf(ptr long str ptr)
1342 @ cdecl _vsnwprintf(ptr long wstr ptr)
1343 @ cdecl _wcsicmp(wstr wstr)
1344 @ cdecl _wcslwr(wstr)
1345 @ cdecl _wcsnicmp(wstr wstr long)
1346 @ cdecl _wcsupr(wstr)
1347 @ cdecl _wtoi(wstr)
1348 @ cdecl _wtoi64(wstr)
1349 @ cdecl _wtol(wstr)
1350 @ cdecl abs(long)
1351 @ cdecl -arch=i386,x86_64 atan(double)
1352 @ cdecl atoi(str)
1353 @ cdecl atol(str)
1354 @ cdecl bsearch(ptr ptr long long ptr)
1355 @ cdecl -arch=i386,x86_64 ceil(double)
1356 @ cdecl -arch=i386,x86_64 cos(double)
1357 @ cdecl -arch=i386,x86_64 fabs(double)
1358 @ cdecl -arch=i386,x86_64 floor(double)
1359 @ cdecl isalnum(long)
1360 @ cdecl isalpha(long)
1361 @ cdecl iscntrl(long)
1362 @ cdecl isdigit(long)
1363 @ cdecl isgraph(long)
1364 @ cdecl islower(long)
1365 @ cdecl isprint(long)
1366 @ cdecl ispunct(long)
1367 @ cdecl isspace(long)
1368 @ cdecl isupper(long)
1369 @ cdecl iswalpha(long)
1370 @ cdecl iswctype(long long)
1371 @ cdecl iswdigit(long)
1372 @ cdecl iswlower(long)
1373 @ cdecl iswspace(long)
1374 @ cdecl iswxdigit(long)
1375 @ cdecl isxdigit(long)
1376 @ cdecl labs(long)
1377 @ cdecl -arch=i386,x86_64 log(double)
1378 @ cdecl -arch=x86_64 longjmp(ptr)
1379 @ cdecl mbstowcs(ptr str long)
1380 @ cdecl memchr(ptr long long)
1381 @ cdecl memcmp(ptr ptr long)
1382 @ cdecl memcpy(ptr ptr long) memmove
1383 @ cdecl memmove(ptr ptr long)
1384 @ cdecl memset(ptr long long)
1385 @ cdecl -arch=i386,x86_64 pow(double double)
1386 @ cdecl qsort(ptr long long ptr)
1387 @ cdecl -arch=i386,x86_64 sin(double)
1388 @ varargs sprintf(ptr str)
1389 @ cdecl -arch=i386,x86_64 sqrt(double)
1390 @ varargs sscanf(str str)
1391 @ cdecl strcat(str str)
1392 @ cdecl strchr(str long)
1393 @ cdecl strcmp(str str)
1394 @ cdecl strcpy(ptr str)
1395 @ cdecl strcspn(str str)
1396 @ cdecl strlen(str)
1397 @ cdecl strncat(str str long)
1398 @ cdecl strncmp(str str long)
1399 @ cdecl strncpy(ptr str long)
1400 @ cdecl strpbrk(str str)
1401 @ cdecl strrchr(str long)
1402 @ cdecl strspn(str str)
1403 @ cdecl strstr(str str)
1404 @ cdecl strtol(str ptr long)
1405 @ cdecl strtoul(str ptr long)
1406 @ varargs swprintf(ptr wstr)
1407 @ cdecl -arch=i386,x86_64 tan(double)
1408 @ cdecl tolower(long)
1409 @ cdecl toupper(long)
1410 @ cdecl towlower(long)
1411 @ cdecl towupper(long)
1412 @ stdcall vDbgPrintEx(long long str ptr)
1413 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1414 @ cdecl vsprintf(ptr str ptr)
1415 @ cdecl wcscat(wstr wstr)
1416 @ cdecl wcschr(wstr long)
1417 @ cdecl wcscmp(wstr wstr)
1418 @ cdecl wcscpy(ptr wstr)
1419 @ cdecl wcscspn(wstr wstr)
1420 @ cdecl wcslen(wstr)
1421 @ cdecl wcsncat(wstr wstr long)
1422 @ cdecl wcsncmp(wstr wstr long)
1423 @ cdecl wcsncpy(ptr wstr long)
1424 @ cdecl wcspbrk(wstr wstr)
1425 @ cdecl wcsrchr(wstr long)
1426 @ cdecl wcsspn(wstr wstr)
1427 @ cdecl wcsstr(wstr wstr)
1428 ;@ cdecl wcstok(wstr wstr)
1429 @ cdecl wcstol(wstr ptr long)
1430 @ cdecl wcstombs(ptr ptr long)
1431 @ cdecl wcstoul(wstr ptr long)