[NTDLL] Fix a typo.
[reactos.git] / reactos / dll / ntdll / def / ntdll.spec
1 # 1 stdcall PropertyLengthAsVariant(ptr long long long)
2 # 2 stdcall RtlConvertPropertyToVariant(ptr long ptr ptr)
3 # 3 stdcall RtlConvertVariantToProperty(ptr long ptr ptr ptr long ptr)
4 4 fastcall RtlActivateActivationContextUnsafeFast(ptr ptr)
5 5 fastcall RtlDeactivateActivationContextUnsafeFast(ptr)
6 6 fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
7 7 fastcall -arch=i386 RtlUlongByteSwap(long)
8 8 fastcall -ret64 RtlUlonglongByteSwap(double)
9 9 fastcall -arch=i386 RtlUshortByteSwap(long)
10 10 stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListEnd()
11 11 stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListFault()
12 12 stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListResume()
13 13 stdcall CsrAllocateCaptureBuffer(long long)
14 14 stdcall CsrAllocateMessagePointer(ptr long ptr)
15 15 stdcall CsrCaptureMessageBuffer(ptr ptr long ptr)
16 16 stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr)
17 17 stdcall CsrCaptureMessageString(ptr str long long ptr)
18 18 stdcall CsrCaptureTimeout(long ptr)
19 19 stdcall CsrClientCallServer(ptr ptr long long)
20 20 stdcall CsrClientConnectToServer(str long ptr ptr ptr)
21 21 stdcall CsrFreeCaptureBuffer(ptr)
22 22 stdcall CsrGetProcessId()
23 23 stdcall CsrIdentifyAlertableThread()
24 24 stdcall CsrNewThread()
25 25 stdcall CsrProbeForRead(ptr long long)
26 26 stdcall CsrProbeForWrite(ptr long long)
27 27 stdcall CsrSetPriorityClass(ptr ptr)
28 28 stdcall DbgBreakPoint()
29 29 varargs DbgPrint(str)
30 30 varargs DbgPrintEx(long long str)
31 31 varargs DbgPrintReturnControlC(str)
32 32 stdcall DbgPrompt(ptr ptr long)
33 33 stdcall DbgQueryDebugFilterState(long long)
34 34 stdcall DbgSetDebugFilterState(long long long)
35 35 stdcall DbgUiConnectToDbg()
36 36 stdcall DbgUiContinue(ptr long)
37 37 stdcall DbgUiConvertStateChangeStructure(ptr ptr)
38 38 stdcall DbgUiDebugActiveProcess(ptr)
39 39 stdcall DbgUiGetThreadDebugObject()
40 40 stdcall DbgUiIssueRemoteBreakin(ptr)
41 41 stdcall DbgUiRemoteBreakin()
42 42 stdcall DbgUiSetThreadDebugObject(ptr)
43 43 stdcall DbgUiStopDebugging(ptr)
44 44 stdcall DbgUiWaitStateChange(ptr ptr)
45 45 stdcall DbgUserBreakPoint()
46 46 stdcall EtwControlTraceA(double str ptr long)
47 47 stdcall EtwControlTraceW(double wstr ptr long)
48 48 stdcall -stub EtwCreateTraceInstanceId(ptr ptr)
49 49 stdcall EtwEnableTrace(long long long ptr double)
50 50 stdcall -stub EtwEnumerateTraceGuids(ptr long ptr)
51 51 stdcall -stub EtwFlushTraceA(double str ptr)
52 52 stdcall -stub EtwFlushTraceW(double wstr ptr)
53 53 stdcall EtwGetTraceEnableFlags(double)
54 54 stdcall EtwGetTraceEnableLevel(double)
55 55 stdcall EtwGetTraceLoggerHandle(ptr)
56 56 stdcall -stub EtwNotificationRegistrationA(ptr long ptr long long)
57 57 stdcall -stub EtwNotificationRegistrationW(ptr long ptr long long)
58 58 stdcall EtwQueryAllTracesA(ptr long ptr)
59 59 stdcall EtwQueryAllTracesW(ptr long ptr)
60 60 stdcall -stub EtwQueryTraceA(double str ptr)
61 61 stdcall -stub EtwQueryTraceW(double wstr ptr)
62 62 stdcall -stub EtwReceiveNotificationsA() # FIXME prototype
63 63 stdcall -stub EtwReceiveNotificationsW() # FIXME prototype
64 64 stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
65 65 stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
66 66 stdcall EtwStartTraceA(ptr str ptr)
67 67 stdcall EtwStartTraceW(ptr wstr ptr)
68 68 stdcall -stub EtwStopTraceA(double str ptr)
69 69 stdcall -stub EtwStopTraceW(double wstr ptr)
70 70 stdcall EtwTraceEvent(double ptr)
71 71 stdcall -stub EtwTraceEventInstance(double ptr ptr ptr)
72 72 varargs EtwTraceMessage(ptr long ptr long)
73 73 stdcall -stub EtwTraceMessageVa(double long ptr long ptr)
74 74 stdcall EtwUnregisterTraceGuids(double)
75 75 stdcall -stub EtwUpdateTraceA(double str ptr)
76 76 stdcall -stub EtwUpdateTraceW(double wstr ptr)
77 # EtwpGetTraceBuffer
78 # EtwpSetHWConfigFunction
79 79 stdcall -arch=i386 KiFastSystemCall()
80 80 stdcall -arch=i386 KiFastSystemCallRet()
81 81 stdcall -arch=i386 KiIntSystemCall()
82 82 stdcall KiRaiseUserExceptionDispatcher()
83 83 stdcall KiUserApcDispatcher(ptr ptr ptr ptr)
84 84 stdcall KiUserCallbackDispatcher(ptr ptr long) ; CHECKME
85 85 stdcall KiUserExceptionDispatcher(ptr ptr)
86 86 stdcall LdrAccessOutOfProcessResource(ptr ptr ptr ptr ptr)
87 87 stdcall LdrAccessResource(long ptr ptr ptr)
88 88 stdcall LdrAddRefDll(long ptr)
89 # 89 stdcall LdrAlternateResourcesEnabled
90 90 stdcall LdrCreateOutOfProcessImage(long ptr ptr ptr)
91 91 stdcall LdrDestroyOutOfProcessImage(ptr)
92 92 stdcall LdrDisableThreadCalloutsForDll(long)
93 93 stdcall LdrEnumResources(ptr ptr long ptr ptr)
94 94 stdcall LdrEnumerateLoadedModules(long ptr long)
95 95 stdcall LdrFindCreateProcessManifest(long ptr ptr long ptr) ; 5.1 and 5.2 only
96 96 stdcall LdrFindEntryForAddress(ptr ptr)
97 97 stdcall LdrFindResourceDirectory_U(long ptr long ptr)
98 # stdcall LdrFindResourceEx_U ; 5.1 and higher
99 99 stdcall LdrFindResource_U(long ptr long ptr)
100 100 stdcall LdrFlushAlternateResourceModules()
101 101 stdcall LdrGetDllHandle(wstr long ptr ptr)
102 102 stdcall LdrGetDllHandleEx(long wstr long ptr ptr)
103 103 stdcall LdrGetProcedureAddress(ptr ptr long ptr)
104 # stdcall LdrHotPatchRoutine
105 # stdcall LdrInitShimEngineDynamic
106 106 stdcall LdrInitializeThunk(long long long long)
107 107 stdcall LdrLoadAlternateResourceModule(ptr ptr)
108 108 stdcall LdrLoadDll(wstr long ptr ptr)
109 109 stdcall LdrLockLoaderLock(long ptr ptr)
110 110 stdcall LdrOpenImageFileOptionsKey(ptr long ptr) ; 5.2 SP1 and higher
111 111 stdcall LdrProcessRelocationBlock(ptr long ptr long)
112 112 stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr)
113 # stdcall LdrQueryImageFileExecutionOptionsEx(ptr ptr long ptr long ptr long)
114 114 stdcall LdrQueryImageFileKeyOption(ptr ptr long ptr long ptr)
115 115 stdcall LdrQueryProcessModuleInformation(ptr long ptr)
116 # stdcall LdrSetAppCompatDllRedirectionCallback
117 117 stdcall LdrSetDllManifestProber(ptr)
118 118 stdcall LdrShutdownProcess()
119 119 stdcall LdrShutdownThread()
120 120 stdcall LdrUnloadAlternateResourceModule(ptr)
121 121 stdcall LdrUnloadDll(ptr)
122 122 stdcall LdrUnlockLoaderLock(long long)
123 123 stdcall LdrVerifyImageMatchesChecksum(ptr long long long)
124 124 extern NlsAnsiCodePage
125 125 extern NlsMbCodePageTag
126 126 extern NlsMbOemCodePageTag
127 127 stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
128 128 stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
129 129 stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
130 130 stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
131 131 stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
132 132 stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
133 133 stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
134 134 stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
135 135 stdcall NtAddAtom(ptr long ptr)
136 136 stdcall NtAddBootEntry(ptr long)
137 137 stdcall NtAddDriverEntry(ptr long) ; 5.2 and higher
138 138 stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
139 139 stdcall NtAdjustPrivilegesToken(long long long long long long)
140 140 stdcall NtAlertResumeThread(long ptr)
141 141 stdcall NtAlertThread(long)
142 142 stdcall NtAllocateLocallyUniqueId(ptr)
143 143 stdcall NtAllocateUserPhysicalPages(ptr ptr ptr)
144 144 stdcall NtAllocateUuids(ptr ptr ptr ptr)
145 145 stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
146 146 stdcall NtApphelpCacheControl(long ptr)
147 147 stdcall NtAreMappedFilesTheSame(ptr ptr)
148 148 stdcall NtAssignProcessToJobObject(long long)
149 149 stdcall NtCallbackReturn(ptr long long)
150 150 stdcall NtCancelDeviceWakeupRequest(ptr)
151 151 stdcall NtCancelIoFile(long ptr)
152 152 stdcall NtCancelTimer(long ptr)
153 153 stdcall NtClearEvent(long)
154 154 stdcall NtClose(long)
155 155 stdcall NtCloseObjectAuditAlarm(ptr ptr long)
156 156 stdcall NtCompactKeys(long ptr)
157 157 stdcall NtCompareTokens(ptr ptr ptr)
158 158 stdcall NtCompleteConnectPort(ptr)
159 159 stdcall NtCompressKey(ptr)
160 160 stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
161 161 stdcall NtContinue(ptr long)
162 162 stdcall NtCreateDebugObject(ptr long ptr long)
163 163 stdcall NtCreateDirectoryObject(long long long)
164 164 stdcall NtCreateEvent(long long long long long)
165 165 stdcall NtCreateEventPair(ptr long ptr)
166 166 stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
167 167 stdcall NtCreateIoCompletion(ptr long ptr long)
168 168 stdcall NtCreateJobObject(ptr long ptr)
169 169 stdcall NtCreateJobSet(long ptr long)
170 170 stdcall NtCreateKey(ptr long ptr long ptr long long)
171 171 stdcall NtCreateKeyedEvent(ptr long ptr long)
172 172 stdcall NtCreateMailslotFile(long long long long long long long long)
173 173 stdcall NtCreateMutant(ptr long ptr long)
174 174 stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
175 175 stdcall NtCreatePagingFile(long long long long)
176 176 stdcall NtCreatePort(ptr ptr long long ptr)
177 177 stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr)
178 178 stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
179 179 stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
180 180 stdcall NtCreateSection(ptr long ptr ptr long long long)
181 181 stdcall NtCreateSemaphore(ptr long ptr long long)
182 182 stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
183 183 stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long)
184 184 stdcall NtCreateTimer(ptr long ptr long)
185 185 stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
186 186 stdcall NtCreateWaitablePort(ptr ptr long long long)
187 187 stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb
188 188 stdcall NtDebugActiveProcess(ptr ptr)
189 189 stdcall NtDebugContinue(ptr ptr long)
190 190 stdcall NtDelayExecution(long ptr)
191 191 stdcall NtDeleteAtom(long)
192 192 stdcall NtDeleteBootEntry(long)
193 193 stdcall NtDeleteDriverEntry(long)
194 194 stdcall NtDeleteFile(ptr)
195 195 stdcall NtDeleteKey(long)
196 196 stdcall NtDeleteObjectAuditAlarm(ptr ptr long)
197 197 stdcall NtDeleteValueKey(long ptr)
198 198 stdcall NtDeviceIoControlFile(long long long long long long long long long long)
199 199 stdcall NtDisplayString(ptr)
200 200 stdcall NtDuplicateObject(long long long ptr long long long)
201 201 stdcall NtDuplicateToken(long long long long long long)
202 202 stdcall NtEnumerateBootEntries(ptr ptr)
203 203 stdcall NtEnumerateDriverEntries(ptr ptr)
204 204 stdcall NtEnumerateKey (long long long long long long)
205 205 stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long)
206 206 stdcall NtEnumerateValueKey(long long long long long long)
207 207 stdcall NtExtendSection(ptr ptr)
208 208 stdcall NtFilterToken(ptr long ptr ptr ptr ptr)
209 209 stdcall NtFindAtom(ptr long ptr)
210 210 stdcall NtFlushBuffersFile(long ptr)
211 211 stdcall NtFlushInstructionCache(long ptr long)
212 212 stdcall NtFlushKey(long)
213 213 stdcall NtFlushVirtualMemory(long ptr ptr long)
214 214 stdcall NtFlushWriteBuffer()
215 215 stdcall NtFreeUserPhysicalPages(ptr ptr ptr)
216 216 stdcall NtFreeVirtualMemory(long ptr ptr long)
217 217 stdcall NtFsControlFile(long long long long long long long long long long)
218 218 stdcall NtGetContextThread(long ptr)
219 219 stdcall NtGetCurrentProcessorNumber() ; 5.2 and higher
220 220 stdcall NtGetDevicePowerState(ptr ptr)
221 221 stdcall NtGetPlugPlayEvent(long long ptr long)
222 222 stdcall NtGetTickCount() RtlGetTickCount
223 223 stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
224 224 stdcall NtImpersonateAnonymousToken(ptr)
225 225 stdcall NtImpersonateClientOfPort(ptr ptr)
226 226 stdcall NtImpersonateThread(ptr ptr ptr)
227 227 stdcall NtInitializeRegistry(long)
228 228 stdcall NtInitiatePowerAction (long long long long)
229 229 stdcall NtIsProcessInJob(long long)
230 230 stdcall NtIsSystemResumeAutomatic()
231 231 stdcall NtListenPort(ptr ptr)
232 232 stdcall NtLoadDriver(ptr)
233 233 stdcall NtLoadKey2(ptr ptr long)
234 234 stdcall NtLoadKey(ptr ptr)
235 235 stdcall NtLoadKeyEx(ptr ptr long ptr)
236 236 stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
237 237 stdcall NtLockProductActivationKeys(ptr ptr)
238 238 stdcall NtLockRegistryKey(ptr)
239 239 stdcall NtLockVirtualMemory(long ptr ptr long)
240 240 stdcall NtMakePermanentObject(ptr)
241 241 stdcall NtMakeTemporaryObject(long)
242 242 stdcall NtMapUserPhysicalPages(ptr ptr ptr)
243 243 stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr)
244 244 stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
245 245 stdcall NtModifyBootEntry(ptr)
246 246 stdcall NtModifyDriverEntry(ptr)
247 247 stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
248 248 stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
249 249 stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
250 250 stdcall NtOpenDirectoryObject(long long long)
251 251 stdcall NtOpenEvent(long long long)
252 252 stdcall NtOpenEventPair(ptr long ptr)
253 253 stdcall NtOpenFile(ptr long ptr ptr long long)
254 254 stdcall NtOpenIoCompletion(ptr long ptr)
255 255 stdcall NtOpenJobObject(ptr long ptr)
256 256 stdcall NtOpenKey(ptr long ptr)
257 257 stdcall NtOpenKeyedEvent(ptr long ptr)
258 258 stdcall NtOpenMutant(ptr long ptr)
259 259 stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
260 260 stdcall NtOpenProcess(ptr long ptr ptr)
261 261 stdcall NtOpenProcessToken(long long ptr)
262 262 stdcall NtOpenProcessTokenEx(long long long ptr)
263 263 stdcall NtOpenSection(ptr long ptr)
264 264 stdcall NtOpenSemaphore(long long ptr)
265 265 stdcall NtOpenSymbolicLinkObject (ptr long ptr)
266 266 stdcall NtOpenThread(ptr long ptr ptr)
267 267 stdcall NtOpenThreadToken(long long long ptr)
268 268 stdcall NtOpenThreadTokenEx(long long long long ptr)
269 269 stdcall NtOpenTimer(ptr long ptr)
270 270 stdcall NtPlugPlayControl(ptr ptr long)
271 271 stdcall NtPowerInformation(long ptr long ptr long)
272 272 stdcall NtPrivilegeCheck(ptr ptr ptr)
273 273 stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
274 274 stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
275 275 stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
276 276 stdcall NtPulseEvent(long ptr)
277 277 stdcall NtQueryAttributesFile(ptr ptr)
278 278 stdcall NtQueryBootEntryOrder(ptr ptr)
279 279 stdcall NtQueryBootOptions(ptr ptr)
280 280 stdcall NtQueryDebugFilterState(long long)
281 281 stdcall NtQueryDefaultLocale(long ptr)
282 282 stdcall NtQueryDefaultUILanguage(ptr)
283 283 stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
284 284 stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
285 285 stdcall NtQueryDriverEntryOrder(ptr ptr)
286 286 stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
287 287 stdcall NtQueryEvent(long long ptr long ptr)
288 288 stdcall NtQueryFullAttributesFile(ptr ptr)
289 289 stdcall NtQueryInformationAtom(long long ptr long ptr)
290 290 stdcall NtQueryInformationFile(long ptr ptr long long)
291 291 stdcall NtQueryInformationJobObject(long long ptr long ptr)
292 292 stdcall NtQueryInformationPort(ptr long ptr long ptr)
293 293 stdcall NtQueryInformationProcess(long long ptr long ptr)
294 294 stdcall NtQueryInformationThread(long long ptr long ptr)
295 295 stdcall NtQueryInformationToken(long long ptr long ptr)
296 296 stdcall NtQueryInstallUILanguage(ptr)
297 297 stdcall NtQueryIntervalProfile(long ptr)
298 298 stdcall NtQueryIoCompletion(long long ptr long ptr)
299 299 stdcall NtQueryKey (long long ptr long ptr)
300 300 stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
301 301 stdcall NtQueryMutant(long long ptr long ptr)
302 302 stdcall NtQueryObject(long long long long long)
303 303 stdcall NtQueryOpenSubKeys(ptr ptr)
304 304 stdcall NtQueryOpenSubKeysEx(ptr long ptr ptr)
305 305 stdcall NtQueryPerformanceCounter(ptr ptr)
306 306 stdcall NtQueryPortInformationProcess()
307 307 stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
308 308 stdcall NtQuerySection (long long long long long)
309 309 stdcall NtQuerySecurityObject (long long long long long)
310 310 stdcall NtQuerySemaphore (long long ptr long ptr)
311 311 stdcall NtQuerySymbolicLinkObject(long ptr ptr)
312 312 stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
313 313 stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
314 314 stdcall NtQuerySystemInformation(long long long long)
315 315 stdcall NtQuerySystemTime(ptr)
316 316 stdcall NtQueryTimer(ptr long ptr long ptr)
317 317 stdcall NtQueryTimerResolution(long long long)
318 318 stdcall NtQueryValueKey(long long long long long long)
319 319 stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
320 320 stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
321 321 stdcall NtQueueApcThread(long ptr long long long)
322 322 stdcall NtRaiseException(ptr ptr long)
323 323 stdcall NtRaiseHardError(long long long ptr long ptr)
324 324 stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
325 325 stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
326 326 stdcall NtReadRequestData(ptr ptr long ptr long ptr)
327 327 stdcall NtReadVirtualMemory(long ptr ptr long ptr)
328 328 stdcall NtRegisterThreadTerminatePort(ptr)
329 329 stdcall NtReleaseKeyedEvent(ptr ptr long ptr)
330 330 stdcall NtReleaseMutant(long ptr)
331 331 stdcall NtReleaseSemaphore(long long ptr)
332 332 stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
333 333 stdcall NtRemoveProcessDebug(ptr ptr)
334 334 stdcall NtRenameKey(ptr ptr)
335 335 stdcall NtReplaceKey(ptr long ptr)
336 336 stdcall NtReplyPort(ptr ptr)
337 337 stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
338 338 stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
339 339 stdcall NtReplyWaitReplyPort(ptr ptr)
340 340 stdcall NtRequestDeviceWakeup(ptr)
341 341 stdcall NtRequestPort(ptr ptr)
342 342 stdcall NtRequestWaitReplyPort(ptr ptr ptr)
343 343 stdcall NtRequestWakeupLatency(long)
344 344 stdcall NtResetEvent(long ptr)
345 345 stdcall NtResetWriteWatch(long ptr long)
346 346 stdcall NtRestoreKey(long long long)
347 347 stdcall NtResumeProcess(ptr)
348 348 stdcall NtResumeThread(long long)
349 349 stdcall NtSaveKey(long long)
350 350 stdcall NtSaveKeyEx(ptr ptr long)
351 351 stdcall NtSaveMergedKeys(ptr ptr ptr)
352 352 stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
353 353 stdcall NtSetBootEntryOrder(ptr ptr)
354 354 stdcall NtSetBootOptions(ptr long)
355 355 stdcall NtSetContextThread(long ptr)
356 356 stdcall NtSetDebugFilterState(long long long)
357 357 stdcall NtSetDefaultHardErrorPort(ptr)
358 358 stdcall NtSetDefaultLocale(long long)
359 359 stdcall NtSetDefaultUILanguage(long)
360 360 stdcall NtSetDriverEntryOrder(ptr ptr)
361 361 stdcall NtSetEaFile(long ptr ptr long)
362 362 stdcall NtSetEvent(long long)
363 363 stdcall NtSetEventBoostPriority(ptr)
364 364 stdcall NtSetHighEventPair(ptr)
365 365 stdcall NtSetHighWaitLowEventPair(ptr)
366 366 stdcall NtSetInformationDebugObject(ptr long ptr long ptr)
367 367 stdcall NtSetInformationFile(long long long long long)
368 368 stdcall NtSetInformationJobObject(long long ptr long)
369 369 stdcall NtSetInformationKey(long long ptr long)
370 370 stdcall NtSetInformationObject(long long ptr long)
371 371 stdcall NtSetInformationProcess(long long long long)
372 372 stdcall NtSetInformationThread(long long ptr long)
373 373 stdcall NtSetInformationToken(long long ptr long)
374 374 stdcall NtSetIntervalProfile(long long)
375 375 stdcall NtSetIoCompletion(ptr long ptr long long)
376 376 stdcall NtSetLdtEntries(long int64 long int64)
377 377 stdcall NtSetLowEventPair(ptr)
378 378 stdcall NtSetLowWaitHighEventPair(ptr)
379 379 stdcall NtSetQuotaInformationFile(ptr ptr ptr long)
380 380 stdcall NtSetSecurityObject(long long ptr)
381 381 stdcall NtSetSystemEnvironmentValue(ptr ptr)
382 382 stdcall NtSetSystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
383 383 stdcall NtSetSystemInformation(long ptr long)
384 384 stdcall NtSetSystemPowerState(long long long)
385 385 stdcall NtSetSystemTime(ptr ptr)
386 386 stdcall NtSetThreadExecutionState(long ptr)
387 387 stdcall NtSetTimer(long ptr ptr ptr long long ptr)
388 388 stdcall NtSetTimerResolution(long long ptr)
389 389 stdcall NtSetUuidSeed(ptr)
390 390 stdcall NtSetValueKey(long long long long long long)
391 391 stdcall NtSetVolumeInformationFile(long ptr ptr long long)
392 392 stdcall NtShutdownSystem(long)
393 393 stdcall NtSignalAndWaitForSingleObject(long long long ptr)
394 394 stdcall NtStartProfile(ptr)
395 395 stdcall NtStopProfile(ptr)
396 396 stdcall NtSuspendProcess(ptr)
397 397 stdcall NtSuspendThread(long ptr)
398 398 stdcall NtSystemDebugControl(long ptr long ptr long ptr)
399 399 stdcall NtTerminateJobObject(long long)
400 400 stdcall NtTerminateProcess(long long)
401 401 stdcall NtTerminateThread(long long)
402 402 stdcall NtTestAlert()
403 403 stdcall NtTraceEvent(long long long ptr)
404 404 stdcall NtTranslateFilePath(ptr long ptr long)
405 405 stdcall NtUnloadDriver(ptr)
406 406 stdcall NtUnloadKey2(ptr long)
407 407 stdcall NtUnloadKey(long)
408 408 stdcall NtUnloadKeyEx(ptr ptr)
409 409 stdcall NtUnlockFile(long ptr ptr ptr ptr)
410 410 stdcall NtUnlockVirtualMemory(long ptr ptr long)
411 411 stdcall NtUnmapViewOfSection(long ptr)
412 412 stdcall NtVdmControl(long ptr)
413 413 stdcall NtWaitForDebugEvent(ptr long ptr ptr)
414 414 stdcall NtWaitForKeyedEvent(ptr ptr long ptr)
415 415 stdcall NtWaitForMultipleObjects32(long ptr long long ptr)
416 416 stdcall NtWaitForMultipleObjects(long ptr long long ptr)
417 417 stdcall NtWaitForSingleObject(long long long)
418 418 stdcall NtWaitHighEventPair(ptr)
419 419 stdcall NtWaitLowEventPair(ptr)
420 420 stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
421 421 stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
422 422 stdcall NtWriteRequestData(ptr ptr long ptr long ptr)
423 423 stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
424 424 stdcall NtYieldExecution()
425 # stdcall PfxFindPrefix
426 # stdcall PfxInitialize
427 # stdcall PfxInsertPrefix
428 # stdcall PfxRemovePrefix
429 429 stdcall RtlAbortRXact(ptr)
430 430 stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
431 431 stdcall RtlAcquirePebLock()
432 432 stdcall RtlAcquirePrivilege(ptr long long ptr)
433 433 stdcall RtlAcquireResourceExclusive(ptr long)
434 434 stdcall RtlAcquireResourceShared(ptr long)
435 435 stdcall RtlActivateActivationContext(long ptr ptr)
436 436 stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
437 437 stdcall RtlAddAccessAllowedAce(ptr long long ptr)
438 438 stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
439 439 stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
440 440 stdcall RtlAddAccessDeniedAce(ptr long long ptr)
441 441 stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
442 442 stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
443 443 stdcall RtlAddAce(ptr long long ptr long)
444 444 stdcall RtlAddActionToRXact(ptr long ptr long ptr long)
445 445 stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
446 446 stdcall RtlAddAttributeActionToRXact(ptr long ptr ptr ptr long ptr long)
447 447 stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
448 448 stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
449 449 stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
450 # stdcall RtlAddCompoundAce
451 @ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long)
452 451 stdcall RtlAddRefActivationContext(ptr)
453 452 stdcall RtlAddRefMemoryStream(ptr)
454 453 stdcall RtlAddVectoredContinueHandler(long ptr)
455 454 stdcall RtlAddVectoredExceptionHandler(long ptr)
456 # stdcall RtlAddressInSectionTable
457 456 stdcall RtlAdjustPrivilege(long long long ptr)
458 457 stdcall RtlAllocateActivationContextStack(ptr) ; CHECKME
459 458 stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr)
460 459 stdcall RtlAllocateHandle(ptr ptr)
461 460 stdcall RtlAllocateHeap(ptr long ptr)
462 461 stdcall RtlAnsiCharToUnicodeChar(ptr)
463 462 stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize
464 463 stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
465 464 stdcall RtlAppendAsciizToString(ptr str)
466 # stdcall RtlAppendPathElement
467 466 stdcall RtlAppendStringToString(ptr ptr)
468 467 stdcall RtlAppendUnicodeStringToString(ptr ptr)
469 468 stdcall RtlAppendUnicodeToString(ptr wstr)
470 469 stdcall RtlApplicationVerifierStop(ptr str ptr str ptr str ptr str ptr str)
471 470 stdcall RtlApplyRXact(ptr)
472 471 stdcall RtlApplyRXactNoFlush(ptr)
473 472 stdcall RtlAreAllAccessesGranted(long long)
474 473 stdcall RtlAreAnyAccessesGranted(long long)
475 474 stdcall RtlAreBitsClear(ptr long long)
476 475 stdcall RtlAreBitsSet(ptr long long)
477 476 stdcall RtlAssert(ptr ptr long ptr)
478 # stdcall RtlCancelTimer
479 478 stdcall -register RtlCaptureContext(ptr)
480 479 stdcall RtlCaptureStackBackTrace(long long ptr ptr)
481 # stdcall RtlCaptureStackContext
482 481 stdcall RtlCharToInteger(ptr long ptr)
483 482 stdcall RtlCheckForOrphanedCriticalSections(ptr)
484 # stdcall RtlCheckProcessParameters
485 484 stdcall RtlCheckRegistryKey(long ptr)
486 485 stdcall RtlClearAllBits(ptr)
487 486 stdcall RtlClearBits(ptr long long)
488 487 stdcall RtlCloneMemoryStream(ptr ptr)
489 488 stdcall RtlCommitMemoryStream(ptr long)
490 489 stdcall RtlCompactHeap(long long)
491 490 stdcall RtlCompareMemory(ptr ptr long)
492 491 stdcall RtlCompareMemoryUlong(ptr long long)
493 492 stdcall RtlCompareString(ptr ptr long)
494 493 stdcall RtlCompareUnicodeString (ptr ptr long)
495 494 stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
496 495 stdcall RtlComputeCrc32(long ptr long)
497 496 stdcall RtlComputeImportTableHash(ptr ptr long)
498 497 stdcall RtlComputePrivatizedDllName_U(ptr ptr ptr)
499 498 stdcall RtlConsoleMultiByteToUnicodeN(ptr long ptr ptr long ptr)
500 499 stdcall RtlConvertExclusiveToShared(ptr)
501 500 stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
502 501 stdcall RtlConvertSharedToExclusive(ptr)
503 502 stdcall RtlConvertSidToUnicodeString(ptr ptr long)
504 503 stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
505 # stdcall RtlConvertUiListToApiList
506 505 stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
507 506 stdcall RtlCopyLuid(ptr ptr)
508 507 stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
509 508 stdcall RtlCopyMappedMemory(ptr ptr long)
510 509 stdcall RtlCopyMemoryStreamTo(ptr ptr int64 ptr ptr)
511 510 stdcall RtlCopyOutOfProcessMemoryStreamTo(ptr ptr int64 ptr ptr) RtlCopyMemoryStreamTo
512 511 stdcall RtlCopySecurityDescriptor(ptr ptr)
513 512 stdcall RtlCopySid(long ptr ptr)
514 513 stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr)
515 514 stdcall RtlCopyString(ptr ptr)
516 515 stdcall RtlCopyUnicodeString(ptr ptr)
517 516 stdcall RtlCreateAcl(ptr long long)
518 517 stdcall RtlCreateActivationContext(long ptr long ptr ptr ptr)
519 518 stdcall RtlCreateAndSetSD(ptr long ptr ptr ptr)
520 519 stdcall RtlCreateAtomTable(long ptr)
521 520 stdcall RtlCreateBootStatusDataFile()
522 521 stdcall RtlCreateEnvironment(long ptr)
523 522 stdcall RtlCreateHeap(long ptr long long ptr ptr)
524 523 stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
525 524 stdcall RtlCreateQueryDebugBuffer(long long)
526 525 stdcall RtlCreateRegistryKey(long wstr)
527 526 stdcall RtlCreateSecurityDescriptor(ptr long)
528 527 stdcall RtlCreateSystemVolumeInformationFolder(ptr)
529 528 stdcall RtlCreateTagHeap(ptr long str str)
530 529 stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
531 530 stdcall RtlCreateTimerQueue(ptr)
532 531 stdcall RtlCreateUnicodeString(ptr wstr)
533 532 stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
534 533 stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr)
535 534 stdcall RtlCreateUserSecurityObject(ptr long ptr ptr long ptr ptr)
536 535 stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
537 536 stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long)
538 537 stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long)
539 538 stdcall RtlDeNormalizeProcessParams(ptr)
540 539 stdcall RtlDeactivateActivationContext(long long)
541 # RtlDebugPrintTimes
542 541 stdcall RtlDecodePointer(ptr)
543 542 stdcall RtlDecodeSystemPointer(ptr) RtlEncodeSystemPointer
544 543 stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
545 544 stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
546 545 stdcall RtlDefaultNpAcl(ptr)
547 546 stdcall RtlDelete(ptr)
548 547 stdcall RtlDeleteAce(ptr long)
549 548 stdcall RtlDeleteAtomFromAtomTable(ptr long)
550 549 stdcall RtlDeleteCriticalSection(ptr)
551 550 stdcall RtlDeleteElementGenericTable(ptr ptr)
552 551 stdcall RtlDeleteElementGenericTableAvl(ptr ptr)
553 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
554 552 stdcall RtlDeleteNoSplay(ptr ptr)
555 553 stdcall RtlDeleteRegistryValue(long ptr ptr)
556 554 stdcall RtlDeleteResource(ptr)
557 555 stdcall RtlDeleteSecurityObject(ptr)
558 556 stdcall RtlDeleteTimer(ptr ptr ptr)
559 557 stdcall RtlDeleteTimerQueue(ptr)
560 558 stdcall RtlDeleteTimerQueueEx(ptr ptr)
561 559 stdcall RtlDeregisterWait(ptr)
562 560 stdcall RtlDeregisterWaitEx(ptr ptr)
563 561 stdcall RtlDestroyAtomTable(ptr)
564 562 stdcall RtlDestroyEnvironment(ptr)
565 563 stdcall RtlDestroyHandleTable(ptr)
566 564 stdcall RtlDestroyHeap(long)
567 565 stdcall RtlDestroyProcessParameters(ptr)
568 566 stdcall RtlDestroyQueryDebugBuffer(ptr)
569 567 stdcall RtlDetermineDosPathNameType_U(wstr)
570 568 stdcall RtlDllShutdownInProgress()
571 569 stdcall RtlDnsHostNameToComputerName(ptr ptr long)
572 570 stdcall RtlDoesFileExists_U(wstr)
573 571 stdcall RtlDosApplyFileIsolationRedirection_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
574 572 stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
575 573 stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr) ; 5.2 SP1, and higher
576 574 stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr)
577 575 stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
578 576 stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
579 577 stdcall RtlDosSearchPath_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
580 578 stdcall RtlDowncaseUnicodeChar(long)
581 579 stdcall RtlDowncaseUnicodeString(ptr ptr long)
582 580 stdcall RtlDumpResource(ptr)
583 581 stdcall RtlDuplicateUnicodeString(long ptr ptr)
584 582 stdcall RtlEmptyAtomTable(ptr long)
585 # stdcall RtlEnableEarlyCriticalSectionEventCreation
586 584 stdcall RtlEncodePointer(ptr)
587 585 stdcall RtlEncodeSystemPointer(ptr)
588 586 stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
589 587 stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
590 588 stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
591 589 stdcall RtlEnterCriticalSection(ptr)
592 590 stdcall RtlEnumProcessHeaps(ptr ptr)
593 591 stdcall RtlEnumerateGenericTable(ptr long)
594 592 stdcall RtlEnumerateGenericTableAvl(ptr long)
595 593 stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr)
596 594 stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
597 595 stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr)
598 596 stdcall RtlEqualComputerName(ptr ptr)
599 597 stdcall RtlEqualDomainName(ptr ptr)
600 598 stdcall RtlEqualLuid(ptr ptr)
601 599 stdcall RtlEqualPrefixSid(ptr ptr)
602 600 stdcall RtlEqualSid(long long)
603 601 stdcall RtlEqualString(ptr ptr long)
604 602 stdcall RtlEqualUnicodeString(ptr ptr long)
605 603 stdcall RtlEraseUnicodeString(ptr)
606 604 stdcall RtlExitUserThread(long)
607 605 stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
608 606 stdcall RtlExtendHeap(ptr long ptr ptr)
609 607 stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
610 608 stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
611 609 stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
612 610 stdcall RtlFillMemory(ptr long long)
613 611 stdcall RtlFillMemoryUlong(ptr long long)
614 612 stdcall RtlFinalReleaseOutOfProcessMemoryStream(ptr)
615 613 stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
616 614 stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
617 615 stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
618 616 stdcall RtlFindClearBits(ptr long long)
619 617 stdcall RtlFindClearBitsAndSet(ptr long long)
620 618 stdcall RtlFindClearRuns(ptr ptr long long)
621 619 stdcall RtlFindLastBackwardRunClear(ptr long ptr)
622 620 stdcall RtlFindLeastSignificantBit(double)
623 621 stdcall RtlFindLongestRunClear(ptr long)
624 622 stdcall RtlFindMessage(long long long long ptr)
625 623 stdcall RtlFindMostSignificantBit(double)
626 624 stdcall RtlFindNextForwardRunClear(ptr long ptr)
627 625 stdcall RtlFindSetBits(ptr long long)
628 626 stdcall RtlFindSetBitsAndClear(ptr long long)
629 627 stdcall RtlFirstEntrySList(ptr)
630 628 stdcall RtlFirstFreeAce(ptr ptr)
631 629 stdcall RtlFlushSecureMemoryCache(ptr ptr)
632 630 stdcall RtlFormatCurrentUserKeyPath(ptr)
633 631 stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
634 632 stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
635 633 stdcall RtlFreeActivationContextStack(ptr)
636 634 stdcall RtlFreeAnsiString(long)
637 635 stdcall RtlFreeHandle(ptr ptr)
638 636 stdcall RtlFreeHeap(long long long)
639 637 stdcall RtlFreeOemString(ptr)
640 638 stdcall RtlFreeSid(long)
641 639 stdcall RtlFreeThreadActivationContextStack()
642 640 stdcall RtlFreeUnicodeString(ptr)
643 641 stdcall RtlFreeUserThreadStack(ptr ptr) ; 4.0 to 5.2 only
644 642 stdcall RtlGUIDFromString(ptr ptr)
645 643 stdcall RtlGenerate8dot3Name(ptr ptr long ptr)
646 644 stdcall RtlGetAce(ptr long ptr)
647 645 stdcall RtlGetActiveActivationContext(ptr)
648 646 stdcall RtlGetCallersAddress(ptr ptr)
649 647 stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
650 648 stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
651 649 stdcall RtlGetCriticalSectionRecursionCount(ptr)
652 650 stdcall RtlGetCurrentDirectory_U(long ptr)
653 651 stdcall RtlGetCurrentPeb()
654 652 stdcall RtlGetCurrentProcessorNumber() ; 5.2 SP1 and higher
655 653 stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
656 654 stdcall RtlGetElementGenericTable(ptr long)
657 655 stdcall RtlGetElementGenericTableAvl(ptr long)
658 656 stdcall RtlGetFrame()
659 657 stdcall RtlGetFullPathName_U(wstr long ptr ptr)
660 658 stdcall RtlGetFullPathName_UstrEx(ptr ptr ptr ptr ptr ptr ptr ptr)
661 659 stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
662 660 stdcall RtlGetLastNtStatus()
663 661 stdcall RtlGetLastWin32Error()
664 662 stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement(long ptr ptr)
665 ; Yes, Microsoft really misspelled this one!
666 663 stdcall RtlGetLengthWithoutTrailingPathSeperators(long ptr ptr) RtlGetLengthWithoutTrailingPathSeparators
667 664 stdcall RtlGetLongestNtPathLength()
668 665 stdcall RtlGetNativeSystemInformation(long long long long) NtQuerySystemInformation
669 666 stdcall RtlGetNtGlobalFlags()
670 667 stdcall RtlGetNtProductType(ptr)
671 668 stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
672 669 stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
673 670 stdcall RtlGetProcessHeaps(long ptr)
674 671 stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
675 672 stdcall RtlGetSecurityDescriptorRMControl(ptr ptr)
676 673 stdcall RtlGetSetBootStatusData(ptr long long ptr long long)
677 674 stdcall RtlGetThreadErrorMode()
678 # stdcall RtlGetUnloadEventTrace
679 676 stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
680 677 stdcall RtlGetVersion(ptr)
681 678 stdcall RtlHashUnicodeString(ptr long long ptr)
682 679 stdcall RtlIdentifierAuthoritySid(ptr)
683 680 stdcall RtlImageDirectoryEntryToData(long long long ptr)
684 681 stdcall RtlImageNtHeader(long)
685 682 stdcall RtlImageNtHeaderEx(long ptr double ptr)
686 683 stdcall RtlImageRvaToSection(ptr long long)
687 684 stdcall RtlImageRvaToVa(ptr long long ptr)
688 685 stdcall RtlImpersonateSelf(long)
689 686 stdcall RtlInitAnsiString(ptr str)
690 687 stdcall RtlInitAnsiStringEx(ptr str)
691 688 stdcall RtlInitCodePageTable(ptr ptr)
692 689 stdcall RtlInitMemoryStream(ptr)
693 690 stdcall RtlInitNlsTables(ptr ptr ptr ptr)
694 691 stdcall RtlInitOutOfProcessMemoryStream(ptr)
695 692 stdcall RtlInitString(ptr str)
696 693 stdcall RtlInitUnicodeString(ptr wstr)
697 694 stdcall RtlInitUnicodeStringEx(ptr wstr)
698 # stdcall RtlInitializeAtomPackage
699 696 stdcall RtlInitializeBitMap(ptr long long)
700 697 stdcall RtlInitializeContext(ptr ptr ptr ptr ptr)
701 698 stdcall RtlInitializeCriticalSection(ptr)
702 699 stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
703 700 stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
704 701 stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
705 702 stdcall RtlInitializeHandleTable(long long ptr)
706 703 stdcall RtlInitializeRXact(ptr long ptr)
707 704 stdcall RtlInitializeResource(ptr)
708 705 stdcall RtlInitializeSListHead(ptr)
709 706 stdcall RtlInitializeSid(ptr ptr long)
710 707 stdcall RtlInsertElementGenericTable(ptr ptr long ptr)
711 708 stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
712 # RtlInsertElementGenericTableFull
713 # stdcall RtlInsertElementGenericTableFullAvl(ptr ptr long ptr ptr long)
714 @ stdcall -arch=x86_64 RtlInstallFunctionTableCallback(double double long ptr ptr ptr)
715 711 stdcall RtlInt64ToUnicodeString(double long ptr)
716 712 stdcall RtlIntegerToChar(long long long ptr)
717 713 stdcall RtlIntegerToUnicodeString(long long ptr)
718 714 stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr double double)
719 715 stdcall RtlInterlockedFlushSList(ptr)
720 716 stdcall RtlInterlockedPopEntrySList(ptr)
721 717 stdcall RtlInterlockedPushEntrySList(ptr ptr)
722 718 stdcall RtlIpv4AddressToStringA(ptr ptr)
723 719 stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
724 720 stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
725 721 stdcall RtlIpv4AddressToStringW(ptr ptr)
726 722 stdcall RtlIpv4StringToAddressA(str long ptr ptr)
727 723 stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
728 724 stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
729 725 stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
730 726 stdcall RtlIpv6AddressToStringA(ptr ptr)
731 727 stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
732 728 stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
733 729 stdcall RtlIpv6AddressToStringW(ptr ptr)
734 730 stdcall RtlIpv6StringToAddressA(str ptr ptr)
735 731 stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
736 732 stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
737 733 stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
738 734 stdcall RtlIsActivationContextActive(ptr)
739 # stdcall RtlIsCriticalSectionLocked
740 # stdcall RtlIsCriticalSectionLockedByThread
741 737 stdcall RtlIsDosDeviceName_U(wstr)
742 738 stdcall RtlIsGenericTableEmpty(ptr)
743 739 stdcall RtlIsGenericTableEmptyAvl(ptr)
744 740 stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
745 741 stdcall RtlIsTextUnicode(ptr long ptr)
746 742 stdcall RtlIsThreadWithinLoaderCallout()
747 743 stdcall RtlIsValidHandle(ptr ptr)
748 744 stdcall RtlIsValidIndexHandle(ptr long ptr)
749 745 stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
750 746 stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
751 747 stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
752 748 stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
753 749 stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
754 750 stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
755 751 stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
756 752 stdcall RtlLargeIntegerToChar(ptr long long ptr)
757 753 stdcall RtlLeaveCriticalSection(ptr)
758 754 stdcall RtlLengthRequiredSid(long)
759 755 stdcall RtlLengthSecurityDescriptor(ptr)
760 756 stdcall RtlLengthSid(ptr)
761 757 stdcall RtlLocalTimeToSystemTime(ptr ptr)
762 758 stdcall RtlLockBootStatusData(ptr)
763 759 stdcall RtlLockHeap(long)
764 760 stdcall RtlLockMemoryStreamRegion(ptr int64 int64 long)
765 # stdcall RtlLogStackBackTrace
766 762 stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
767 763 stdcall RtlLookupElementGenericTable(ptr ptr)
768 764 stdcall RtlLookupElementGenericTableAvl(ptr ptr)
769 # RtlLookupElementGenericTableFull
770 # RtlLookupElementGenericTableFullAvl
771 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
772 767 stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
773 768 stdcall RtlMapGenericMask(long ptr)
774 # stdcall RtlMapSecurityErrorToNtStatus
775 770 stdcall RtlMoveMemory(ptr ptr long)
776 771 stdcall RtlMultiAppendUnicodeStringBuffer(ptr long ptr)
777 772 stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
778 773 stdcall RtlMultiByteToUnicodeSize(ptr str long)
779 # RtlMultipleAllocateHeap
780 # RtlMultipleFreeHeap
781 776 stdcall RtlNewInstanceSecurityObject(long long ptr ptr ptr ptr ptr long ptr ptr)
782 777 stdcall RtlNewSecurityGrantedAccess(long ptr ptr ptr ptr ptr)
783 778 stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
784 779 stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long ptr ptr)
785 780 stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long ptr ptr)
786 781 stdcall RtlNormalizeProcessParams(ptr)
787 782 stdcall RtlNtPathNameToDosPathName(ptr ptr ptr ptr) ; CHECKME
788 783 stdcall RtlNtStatusToDosError(long)
789 784 stdcall RtlNtStatusToDosErrorNoTeb(long)
790 785 stdcall RtlNumberGenericTableElements(ptr)
791 786 stdcall RtlNumberGenericTableElementsAvl(ptr)
792 787 stdcall RtlNumberOfClearBits(ptr)
793 788 stdcall RtlNumberOfSetBits(ptr)
794 # stdcall RtlOemStringToUnicodeSize(ptr)
795 790 stdcall RtlOemStringToUnicodeString(ptr ptr long)
796 791 stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
797 792 stdcall RtlOpenCurrentUser(long ptr)
798 793 stdcall RtlPcToFileHeader(ptr ptr)
799 794 stdcall RtlPinAtomInAtomTable(ptr long)
800 795 stdcall RtlPopFrame(ptr)
801 796 stdcall RtlPrefixString(ptr ptr long)
802 797 stdcall RtlPrefixUnicodeString(ptr ptr long)
803 798 stdcall RtlProtectHeap(ptr long)
804 799 stdcall RtlPushFrame(ptr)
805 800 stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
806 801 stdcall RtlQueryDepthSList(ptr)
807 802 stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
808 803 stdcall RtlQueryHeapInformation(long long ptr long ptr)
809 804 stdcall RtlQueryInformationAcl(ptr ptr long long)
810 805 stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
811 806 stdcall RtlQueryInformationActiveActivationContext(long ptr long ptr)
812 807 stdcall RtlQueryInterfaceMemoryStream(ptr ptr ptr)
813 # stdcall RtlQueryProcessBackTraceInformation
814 809 stdcall RtlQueryProcessDebugInformation(long long ptr)
815 # stdcall RtlQueryProcessHeapInformation
816 # stdcall RtlQueryProcessLockInformation
817 812 stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
818 813 stdcall RtlQuerySecurityObject(ptr long ptr long ptr)
819 814 stdcall RtlQueryTagHeap(ptr long long long ptr)
820 815 stdcall RtlQueryTimeZoneInformation(ptr)
821 # stdcall RtlQueueApcWow64Thread
822 817 stdcall RtlQueueWorkItem(ptr ptr long)
823 818 stdcall -register RtlRaiseException(ptr)
824 819 stdcall RtlRaiseStatus(long)
825 820 stdcall RtlRandom(ptr)
826 821 stdcall RtlRandomEx(ptr)
827 822 stdcall RtlReAllocateHeap(long long ptr long)
828 823 stdcall RtlReadMemoryStream(ptr ptr long ptr)
829 824 stdcall RtlReadOutOfProcessMemoryStream(ptr ptr long ptr)
830 825 stdcall RtlRealPredecessor(ptr)
831 826 stdcall RtlRealSuccessor(ptr)
832 827 stdcall RtlRegisterSecureMemoryCacheCallback(ptr)
833 828 stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
834 829 stdcall RtlReleaseActivationContext(ptr)
835 830 stdcall RtlReleaseMemoryStream(ptr)
836 831 stdcall RtlReleasePebLock()
837 832 stdcall RtlReleasePrivilege(ptr)
838 833 stdcall RtlReleaseRelativeName(ptr)
839 834 stdcall RtlReleaseResource(ptr)
840 835 stdcall RtlRemoteCall(ptr ptr ptr long ptr long long)
841 836 stdcall RtlRemoveVectoredContinueHandler(ptr)
842 837 stdcall RtlRemoveVectoredExceptionHandler(ptr)
843 838 stdcall RtlResetRtlTranslations(ptr)
844 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
845 839 stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
846 840 stdcall RtlRevertMemoryStream(ptr)
847 841 stdcall RtlRunDecodeUnicodeString(long ptr)
848 842 stdcall RtlRunEncodeUnicodeString(long ptr)
849 843 stdcall RtlSecondsSince1970ToTime(long ptr)
850 844 stdcall RtlSecondsSince1980ToTime(long ptr)
851 845 stdcall RtlSeekMemoryStream(ptr int64 long ptr)
852 846 stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr)
853 847 stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
854 848 stdcall RtlSetAllBits(ptr)
855 849 stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr)
856 850 stdcall RtlSetBits(ptr long long)
857 851 stdcall RtlSetControlSecurityDescriptor(ptr long long)
858 852 stdcall RtlSetCriticalSectionSpinCount(ptr long)
859 853 stdcall RtlSetCurrentDirectory_U(ptr)
860 854 stdcall RtlSetCurrentEnvironment(wstr ptr)
861 855 stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
862 856 stdcall RtlSetEnvironmentStrings(wstr long)
863 857 stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
864 858 stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
865 859 stdcall RtlSetHeapInformation(ptr long ptr ptr)
866 860 stdcall RtlSetInformationAcl(ptr ptr long long)
867 861 stdcall RtlSetIoCompletionCallback(long ptr long)
868 862 stdcall RtlSetLastWin32Error(long)
869 863 stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
870 864 stdcall RtlSetMemoryStreamSize(ptr int64)
871 865 stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
872 866 cdecl RtlSetProcessIsCritical(long ptr long)
873 867 stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
874 868 stdcall RtlSetSecurityDescriptorRMControl(ptr ptr)
875 869 stdcall RtlSetSecurityObject(long ptr ptr ptr ptr)
876 870 stdcall RtlSetSecurityObjectEx(long ptr ptr long ptr ptr)
877 871 stdcall RtlSetThreadErrorMode(long ptr)
878 872 cdecl RtlSetThreadIsCritical(long ptr long)
879 873 stdcall RtlSetThreadPoolStartFunc(ptr ptr)
880 874 stdcall RtlSetTimeZoneInformation(ptr)
881 # stdcall RtlSetTimer
882 876 stdcall RtlSetUnhandledExceptionFilter(ptr)
883 # stdcall RtlSetUnicodeCallouts
884 878 stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
885 879 stdcall RtlSetUserValueHeap(ptr long ptr ptr)
886 880 stdcall RtlSizeHeap(long long ptr)
887 881 stdcall RtlSplay(ptr)
888 882 stdcall RtlStartRXact(ptr)
889 883 stdcall RtlStatMemoryStream(ptr ptr long)
890 884 stdcall RtlStringFromGUID(ptr ptr)
891 885 stdcall RtlSubAuthorityCountSid(ptr)
892 886 stdcall RtlSubAuthoritySid(ptr long)
893 887 stdcall RtlSubtreePredecessor(ptr)
894 888 stdcall RtlSubtreeSuccessor(ptr)
895 889 stdcall RtlSystemTimeToLocalTime(ptr ptr)
896 890 stdcall RtlTimeFieldsToTime(ptr ptr)
897 891 stdcall RtlTimeToElapsedTimeFields(long long)
898 892 stdcall RtlTimeToSecondsSince1970(ptr ptr)
899 893 stdcall RtlTimeToSecondsSince1980(ptr ptr)
900 894 stdcall RtlTimeToTimeFields (long long)
901 # stdcall RtlTraceDatabaseAdd
902 # stdcall RtlTraceDatabaseCreate
903 # stdcall RtlTraceDatabaseDestroy
904 # stdcall RtlTraceDatabaseEnumerate
905 # stdcall RtlTraceDatabaseFind
906 # stdcall RtlTraceDatabaseLock
907 # stdcall RtlTraceDatabaseUnlock
908 # stdcall RtlTraceDatabaseValidate
909 903 stdcall RtlTryEnterCriticalSection(ptr)
910 # stdcall RtlUnhandledExceptionFilter2
911 905 stdcall RtlUnhandledExceptionFilter(ptr)
912 # stdcall RtlUnicodeStringToAnsiSize(ptr)
913 907 stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
914 908 stdcall RtlUnicodeStringToCountedOemString(ptr ptr long)
915 909 stdcall RtlUnicodeStringToInteger(ptr long ptr)
916 # stdcall RtlUnicodeStringToOemSize(ptr)
917 911 stdcall RtlUnicodeStringToOemString(ptr ptr long)
918 912 stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
919 913 stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
920 914 stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
921 915 stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
922 916 stdcall RtlUniform(ptr)
923 917 stdcall RtlUnlockBootStatusData(ptr)
924 918 stdcall RtlUnlockHeap(long)
925 919 stdcall RtlUnlockMemoryStreamRegion(ptr int64 int64 long)
926 920 stdcall -register RtlUnwind(ptr ptr ptr ptr)
927 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
928 921 stdcall RtlUpcaseUnicodeChar(long)
929 922 stdcall RtlUpcaseUnicodeString(ptr ptr long)
930 923 stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
931 924 stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
932 925 stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
933 926 stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
934 927 stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
935 928 stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
936 929 stdcall RtlUpdateTimer(ptr ptr long long)
937 930 stdcall RtlUpperChar(long)
938 931 stdcall RtlUpperString(ptr ptr)
939 932 stdcall RtlUsageHeap(ptr long ptr)
940 933 stdcall RtlValidAcl(ptr)
941 934 stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
942 935 stdcall RtlValidSecurityDescriptor(ptr)
943 936 stdcall RtlValidSid(ptr)
944 937 stdcall RtlValidateHeap(long long ptr)
945 938 stdcall RtlValidateProcessHeaps()
946 939 stdcall RtlValidateUnicodeString(long ptr)
947 940 stdcall RtlVerifyVersionInfo(ptr long double)
948 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
949 941 stdcall RtlWalkFrameChain(ptr long long)
950 942 stdcall RtlWalkHeap(long ptr)
951 943 stdcall RtlWow64EnableFsRedirection(long)
952 944 stdcall RtlWow64EnableFsRedirectionEx(long ptr)
953 945 stdcall RtlWriteMemoryStream(ptr ptr long ptr)
954 946 stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
955 947 stdcall RtlZeroHeap(ptr long)
956 948 stdcall RtlZeroMemory(ptr long)
957 949 stdcall RtlZombifyActivationContext(ptr)
958 950 stdcall RtlpApplyLengthFunction(long long ptr ptr)
959 951 stdcall RtlpEnsureBufferSize(ptr ptr ptr) ; CHECKME
960 # stdcall RtlpNotOwnerCriticalSection
961 953 stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr)
962 954 stdcall RtlpNtEnumerateSubKey(ptr ptr long long)
963 955 stdcall RtlpNtMakeTemporaryKey(ptr)
964 956 stdcall RtlpNtOpenKey(ptr long ptr long)
965 957 stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long)
966 958 stdcall RtlpNtSetValueKey(ptr long ptr long)
967 959 stdcall RtlpUnWaitCriticalSection(ptr)
968 960 stdcall RtlpWaitForCriticalSection(ptr)
969 961 stdcall RtlxAnsiStringToUnicodeSize(ptr)
970 962 stdcall RtlxOemStringToUnicodeSize(ptr)
971 963 stdcall RtlxUnicodeStringToAnsiSize(ptr)
972 964 stdcall RtlxUnicodeStringToOemSize(ptr) ; RtlUnicodeStringToOemSize
973 965 stdcall -ret64 VerSetConditionMask(double long long)
974 966 stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
975 967 stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
976 968 stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
977 969 stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByType
978 970 stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeAndAuditAlarm
979 971 stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByTypeResultList
980 972 stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarm
981 973 stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarmByHandle
982 974 stdcall ZwAddAtom(ptr long ptr) NtAddAtom
983 975 stdcall ZwAddBootEntry(ptr long)
984 976 stdcall ZwAddDriverEntry(ptr long)
985 977 stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
986 978 stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
987 979 stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
988 980 stdcall ZwAlertThread(long) NtAlertThread
989 981 stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
990 982 stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr)
991 983 stdcall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
992 984 stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
993 985 stdcall ZwApphelpCacheControl(long ptr)
994 986 stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
995 987 stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
996 988 stdcall ZwCallbackReturn(ptr long long)
997 989 stdcall ZwCancelDeviceWakeupRequest(ptr)
998 990 stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
999 991 stdcall ZwCancelTimer(long ptr) NtCancelTimer
1000 992 stdcall ZwClearEvent(long) NtClearEvent
1001 993 stdcall ZwClose(long) NtClose
1002 994 stdcall ZwCloseObjectAuditAlarm(ptr ptr long)
1003 995 stdcall ZwCompactKeys(long ptr) NtCompactKeys
1004 996 stdcall ZwCompareTokens(ptr ptr ptr) NtCompareTokens
1005 997 stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1006 998 stdcall ZwCompressKey(ptr) NtCompressKey
1007 999 stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1008 1000 stdcall ZwContinue(ptr long) NtContinue
1009 1001 stdcall ZwCreateDebugObject(ptr long ptr long) NtCreateDebugObject
1010 1002 stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1011 1003 stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1012 1004 stdcall ZwCreateEventPair(ptr long ptr) NtCreateEventPair
1013 1005 stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1014 1006 stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1015 1007 stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1016 1008 stdcall ZwCreateJobSet(long ptr long) NtCreateJobSet
1017 1009 stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1018 1010 stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1019 1011 stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1020 1012 stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1021 1013 stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1022 1014 stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1023 1015 stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1024 1016 stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr)
1025 1017 stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) NtCreateProcessEx
1026 1018 stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) NtCreateProfile ; CHECKME
1027 1019 stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1028 1020 stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1029 1021 stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1030 1022 stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long)
1031 1023 stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1032 1024 stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1033 1025 stdcall ZwCreateWaitablePort(ptr ptr long long long) NtCreateWaitablePort
1034 1026 stdcall ZwDebugActiveProcess(ptr ptr) NtDebugActiveProcess
1035 1027 stdcall ZwDebugContinue(ptr ptr long) NtDebugContinue
1036 1028 stdcall ZwDelayExecution(long ptr) NtDelayExecution
1037 1029 stdcall ZwDeleteAtom(long) NtDeleteAtom
1038 1030 stdcall ZwDeleteBootEntry(long) NtDeleteBootEntry
1039 1031 stdcall ZwDeleteDriverEntry(long)
1040 1032 stdcall ZwDeleteFile(ptr) NtDeleteFile
1041 1033 stdcall ZwDeleteKey(long) NtDeleteKey
1042 1034 stdcall ZwDeleteObjectAuditAlarm(ptr ptr long)
1043 1035 stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1044 1036 stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1045 1037 stdcall ZwDisplayString(ptr) NtDisplayString
1046 1038 stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1047 1039 stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1048 1040 stdcall ZwEnumerateBootEntries(ptr ptr)
1049 1041 stdcall ZwEnumerateDriverEntries(ptr ptr)
1050 1042 stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1051 1043 stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long) NtEnumerateSystemEnvironmentValuesEx
1052 1044 stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1053 1045 stdcall ZwExtendSection(ptr ptr) NtExtendSection
1054 1046 stdcall ZwFilterToken(ptr long ptr ptr ptr ptr) NtFilterToken
1055 1047 stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1056 1048 stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1057 1049 stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1058 1050 stdcall ZwFlushKey(long) NtFlushKey
1059 1051 stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1060 1052 stdcall ZwFlushWriteBuffer()
1061 1053 stdcall ZwFreeUserPhysicalPages(ptr ptr ptr)
1062 1054 stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1063 1055 stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1064 1056 stdcall ZwGetContextThread(long ptr) NtGetContextThread
1065 1057 stdcall ZwGetCurrentProcessorNumber()
1066 1058 stdcall ZwGetDevicePowerState(ptr ptr)
1067 1059 stdcall ZwGetPlugPlayEvent(long long ptr long)
1068 1060 stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1069 1061 stdcall ZwImpersonateAnonymousToken(ptr)
1070 1062 stdcall ZwImpersonateClientOfPort(ptr ptr) NtImpersonateClientOfPort
1071 1063 stdcall ZwImpersonateThread(ptr ptr ptr) NtImpersonateThread
1072 1064 stdcall ZwInitializeRegistry(long)
1073 1065 stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1074 1066 stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1075 1067 stdcall ZwIsSystemResumeAutomatic()
1076 1068 stdcall ZwListenPort(ptr ptr) NtListenPort
1077 1069 stdcall ZwLoadDriver(ptr) NtLoadDriver
1078 1070 stdcall ZwLoadKey2(ptr ptr long) NtLoadKey2
1079 1071 stdcall ZwLoadKey(ptr ptr) NtLoadKey
1080 1072 stdcall ZwLoadKeyEx(ptr ptr long ptr)
1081 1073 stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1082 1074 stdcall ZwLockProductActivationKeys(ptr ptr) NtLockProductActivationKeys
1083 1075 stdcall ZwLockRegistryKey(ptr) NtLockRegistryKey
1084 1076 stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1085 1077 stdcall ZwMakePermanentObject(ptr) NtMakePermanentObject
1086 1078 stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1087 1079 stdcall ZwMapUserPhysicalPages(ptr ptr ptr)
1088 1080 stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr)
1089 1081 stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1090 1082 stdcall ZwModifyBootEntry(ptr) NtModifyBootEntry
1091 1083 stdcall ZwModifyDriverEntry(ptr)
1092 1084 stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1093 1085 stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1094 1086 stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1095 1087 stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1096 1088 stdcall ZwOpenEvent(long long long) NtOpenEvent
1097 1089 stdcall ZwOpenEventPair(ptr long ptr) NtOpenEventPair
1098 1090 stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1099 1091 stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1100 1092 stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1101 1093 stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1102 1094 stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1103 1095 stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1104 1096 stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
1105 1097 stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1106 1098 stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1107 1099 stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1108 1100 stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1109 1101 stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1110 1102 stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1111 1103 stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1112 1104 stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1113 1105 stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1114 1106 stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1115 1107 stdcall ZwPlugPlayControl(ptr ptr long)
1116 1108 stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1117 1109 stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1118 1110 stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
1119 1111 stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
1120 1112 stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1121 1113 stdcall ZwPulseEvent(long ptr) NtPulseEvent
1122 1114 stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1123 1115 stdcall ZwQueryBootEntryOrder(ptr ptr) NtQueryBootEntryOrder
1124 1116 stdcall ZwQueryBootOptions(ptr ptr) NtQueryBootOptions
1125 1117 stdcall ZwQueryDebugFilterState(long long) NtQueryDebugFilterState
1126 1118 stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1127 1119 stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1128 1120 stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1129 1121 stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1130 1122 stdcall ZwQueryDriverEntryOrder(ptr ptr)
1131 1123 stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1132 1124 stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1133 1125 stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1134 1126 stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1135 1127 stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1136 1128 stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1137 1129 stdcall ZwQueryInformationPort(ptr long ptr long ptr) NtQueryInformationPort
1138 1130 stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1139 1131 stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1140 1132 stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1141 1133 stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1142 1134 stdcall ZwQueryIntervalProfile(long ptr) NtQueryIntervalProfile
1143 1135 stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1144 1136 stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1145 1137 stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1146 1138 stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1147 1139 stdcall ZwQueryObject(long long long long long) NtQueryObject
1148 1140 stdcall ZwQueryOpenSubKeys(ptr ptr) NtQueryOpenSubKeys
1149 1141 stdcall ZwQueryOpenSubKeysEx(ptr long ptr ptr)
1150 1142 stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1151 1143 stdcall ZwQueryPortInformationProcess() NtQueryPortInformationProcess
1152 1144 stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) NtQueryQuotaInformationFile
1153 1145 stdcall ZwQuerySection (long long long long long) NtQuerySection
1154 1146 stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1155 1147 stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1156 1148 stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1157 1149 stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1158 1150 stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1159 1151 stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1160 1152 stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1161 1153 stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1162 1154 stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1163 1155 stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1164 1156 stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1165 1157 stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1166 1158 stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1167 1159 stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1168 1160 stdcall ZwRaiseHardError(long long long ptr long ptr) NtRaiseHardError
1169 1161 stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1170 1162 stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1171 1163 stdcall ZwReadRequestData(ptr ptr long ptr long ptr) NtReadRequestData
1172 1164 stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1173 1165 stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1174 1166 stdcall ZwReleaseKeyedEvent(ptr ptr long ptr) NtReleaseKeyedEvent
1175 1167 stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1176 1168 stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1177 1169 stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1178 1170 stdcall ZwRemoveProcessDebug(ptr ptr) NtRemoveProcessDebug
1179 1171 stdcall ZwRenameKey(ptr ptr) NtRenameKey
1180 1172 stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1181 1173 stdcall ZwReplyPort(ptr ptr) NtReplyPort
1182 1174 stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1183 1175 stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
1184 1176 stdcall ZwReplyWaitReplyPort(ptr ptr)
1185 1177 stdcall ZwRequestDeviceWakeup(ptr)
1186 1178 stdcall ZwRequestPort(ptr ptr)
1187 1179 stdcall ZwRequestWaitReplyPort(ptr ptr ptr)
1188 1180 stdcall ZwRequestWakeupLatency(long)
1189 1181 stdcall ZwResetEvent(long ptr)
1190 1182 stdcall ZwResetWriteWatch(long ptr long)
1191 1183 stdcall ZwRestoreKey(long long long)
1192 1184 stdcall ZwResumeProcess(ptr)
1193 1185 stdcall ZwResumeThread(long long)
1194 1186 stdcall ZwSaveKey(long long)
1195 1187 stdcall ZwSaveKeyEx(ptr ptr long)
1196 1188 stdcall ZwSaveMergedKeys(ptr ptr ptr)
1197 1189 stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1198 1190 stdcall ZwSetBootEntryOrder(ptr ptr)
1199 1191 stdcall ZwSetBootOptions(ptr long)
1200 1192 stdcall ZwSetContextThread(long ptr)
1201 1193 stdcall ZwSetDebugFilterState(long long long)
1202 1194 stdcall ZwSetDefaultHardErrorPort(ptr)
1203 1195 stdcall ZwSetDefaultLocale(long long)
1204 1196 stdcall ZwSetDefaultUILanguage(long)
1205 1197 stdcall ZwSetDriverEntryOrder(ptr ptr)
1206 1198 stdcall ZwSetEaFile(long ptr ptr long)
1207 1199 stdcall ZwSetEvent(long long)
1208 1200 stdcall ZwSetEventBoostPriority(ptr)
1209 1201 stdcall ZwSetHighEventPair(ptr)
1210 1202 stdcall ZwSetHighWaitLowEventPair(ptr)
1211 1203 stdcall ZwSetInformationDebugObject(ptr long ptr long ptr)
1212 1204 stdcall ZwSetInformationFile(long long long long long)
1213 1205 stdcall ZwSetInformationJobObject(long long ptr long)
1214 1206 stdcall ZwSetInformationKey(long long ptr long)
1215 1207 stdcall ZwSetInformationObject(long long ptr long)
1216 1208 stdcall ZwSetInformationProcess(long long long long)
1217 1209 stdcall ZwSetInformationThread(long long ptr long)
1218 1210 stdcall ZwSetInformationToken(long long ptr long)
1219 1211 stdcall ZwSetIntervalProfile(long long)
1220 1212 stdcall ZwSetIoCompletion(ptr long ptr long long)
1221 1213 stdcall ZwSetLdtEntries(long int64 long int64)
1222 1214 stdcall ZwSetLowEventPair(ptr)
1223 1215 stdcall ZwSetLowWaitHighEventPair(ptr)
1224 1216 stdcall ZwSetQuotaInformationFile(ptr ptr ptr long)
1225 1217 stdcall ZwSetSecurityObject(long long ptr)
1226 1218 stdcall ZwSetSystemEnvironmentValue(ptr ptr)
1227 1219 stdcall ZwSetSystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtSetSystemEnvironmentValueEx
1228 1220 stdcall ZwSetSystemInformation(long ptr long)
1229 1221 stdcall ZwSetSystemPowerState(long long long)
1230 1222 stdcall ZwSetSystemTime(ptr ptr)
1231 1223 stdcall ZwSetThreadExecutionState(long ptr)
1232 1224 stdcall ZwSetTimer(long ptr ptr ptr long long ptr)
1233 1225 stdcall ZwSetTimerResolution(long long ptr)
1234 1226 stdcall ZwSetUuidSeed(ptr)
1235 1227 stdcall ZwSetValueKey(long long long long long long)
1236 1228 stdcall ZwSetVolumeInformationFile(long ptr ptr long long)
1237 1229 stdcall ZwShutdownSystem(long)
1238 1230 stdcall ZwSignalAndWaitForSingleObject(long long long ptr)
1239 1231 stdcall ZwStartProfile(ptr)
1240 1232 stdcall ZwStopProfile(ptr)
1241 1233 stdcall ZwSuspendProcess(ptr)
1242 1234 stdcall ZwSuspendThread(long ptr)
1243 1235 stdcall ZwSystemDebugControl(long ptr long ptr long ptr)
1244 1236 stdcall ZwTerminateJobObject(long long)
1245 1237 stdcall ZwTerminateProcess(long long)
1246 1238 stdcall ZwTerminateThread(long long)
1247 1239 stdcall ZwTestAlert()
1248 1240 stdcall ZwTraceEvent(long long long ptr)
1249 1241 stdcall ZwTranslateFilePath(ptr long ptr long)
1250 1242 stdcall ZwUnloadDriver(ptr)
1251 1243 stdcall ZwUnloadKey2(ptr long)
1252 1244 stdcall ZwUnloadKey(long)
1253 1245 stdcall ZwUnloadKeyEx(ptr ptr)
1254 1246 stdcall ZwUnlockFile(long ptr ptr ptr ptr)
1255 1247 stdcall ZwUnlockVirtualMemory(long ptr ptr long)
1256 1248 stdcall ZwUnmapViewOfSection(long ptr)
1257 1249 stdcall ZwVdmControl(long ptr)
1258 1250 stdcall ZwWaitForDebugEvent(ptr long ptr ptr)
1259 1251 stdcall ZwWaitForKeyedEvent(ptr ptr long ptr)
1260 1252 stdcall ZwWaitForMultipleObjects32(long ptr long long ptr)
1261 1253 stdcall ZwWaitForMultipleObjects(long ptr long long ptr)
1262 1254 stdcall ZwWaitForSingleObject(long long long)
1263 1255 stdcall ZwWaitHighEventPair(ptr)
1264 1256 stdcall ZwWaitLowEventPair(ptr)
1265 1257 stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr)
1266 1258 stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
1267 1259 stdcall ZwWriteRequestData(ptr ptr long ptr long ptr)
1268 1260 stdcall ZwWriteVirtualMemory(long ptr ptr long ptr)
1269 1261 stdcall ZwYieldExecution()
1270 1262 cdecl -arch=i386 _CIcos()
1271 1263 cdecl -arch=i386 _CIlog()
1272 1264 cdecl -arch=i386 _CIpow()
1273 1265 cdecl -arch=i386 _CIsin()
1274 1266 cdecl -arch=i386 _CIsqrt()
1275 @ cdecl -arch=x86_64,arm __C_specific_handler(ptr long ptr ptr)
1276 @ cdecl -arch=arm __jump_unwind()
1277 1267 cdecl __isascii(long)
1278 1268 cdecl __iscsym(long)
1279 1269 cdecl __iscsymf(long)
1280 1270 cdecl __toascii(long)
1281 1271 cdecl -arch=i386 -ret64 _alldiv(double double)
1282 1272 cdecl -arch=i386 _alldvrm()
1283 1273 cdecl -arch=i386 -ret64 _allmul(double double)
1284 1274 cdecl -arch=i386 -norelay _alloca_probe()
1285 1275 cdecl -arch=i386 -ret64 _allrem(double double)
1286 1276 cdecl -arch=i386 _allshl()
1287 1277 cdecl -arch=i386 _allshr()
1288 1278 cdecl -ret64 _atoi64(str)
1289 1279 cdecl -arch=i386 -ret64 _aulldiv(double double)
1290 1280 cdecl -arch=i386 _aulldvrm()
1291 1281 cdecl -arch=i386 -ret64 _aullrem(double double)
1292 1282 cdecl -arch=i386 _aullshr()
1293 1283 extern -arch=i386 _chkstk
1294 1284 cdecl -arch=i386,x86_64,arm _fltused()
1295 1285 cdecl -arch=i386 -ret64 _ftol()
1296 1286 cdecl _i64toa(double ptr long)
1297 1287 cdecl _i64tow(double ptr long)
1298 1288 cdecl _itoa(long ptr long)
1299 1289 cdecl _itow(long ptr long)
1300 1290 cdecl _lfind(ptr ptr ptr long ptr)
1301 @ cdecl -arch=x86_64 _local_unwind()
1302 1291 cdecl _ltoa(long ptr long)
1303 1292 cdecl _ltow(long ptr long)
1304 1293 cdecl _memccpy(ptr ptr long long)
1305 1294 cdecl _memicmp(str str long)
1306 @ cdecl -arch=x86_64 _setjmp(ptr ptr)
1307 @ cdecl -arch=x86_64 _setjmpex(ptr ptr)
1308 1295 varargs _snprintf(ptr long str)
1309 1296 varargs _snwprintf(ptr long wstr)
1310 1297 cdecl _splitpath(str ptr ptr ptr ptr)
1311 1298 cdecl _strcmpi(str str) _stricmp
1312 1299 cdecl _stricmp(str str)
1313 1300 cdecl _strlwr(str)
1314 1301 cdecl _strnicmp(str str long)
1315 1302 cdecl _strupr(str)
1316 1303 cdecl _tolower(long)
1317 1304 cdecl _toupper(long)
1318 1305 cdecl _ui64toa(double ptr long)
1319 1306 cdecl _ui64tow(double ptr long)
1320 1307 cdecl _ultoa(long ptr long)
1321 1308 cdecl _ultow(long ptr long)
1322 1309 cdecl _vscwprintf(wstr ptr)
1323 1310 cdecl _vsnprintf(ptr long str ptr)
1324 1311 cdecl _vsnwprintf(ptr long wstr ptr)
1325 1312 cdecl _wcsicmp(wstr wstr)
1326 1313 cdecl _wcslwr(wstr)
1327 1314 cdecl _wcsnicmp(wstr wstr long)
1328 # _wcstoui64
1329 1316 cdecl _wcsupr(wstr)
1330 1317 cdecl _wtoi(wstr)
1331 1318 cdecl _wtoi64(wstr)
1332 1319 cdecl _wtol(wstr)
1333 1320 cdecl abs(long)
1334 1321 cdecl -arch=i386,x86_64 atan(double)
1335 1322 cdecl atoi(str)
1336 1323 cdecl atol(str)
1337 1324 cdecl bsearch(ptr ptr long long ptr)
1338 1325 cdecl ceil(double)
1339 1326 cdecl cos(double)
1340 1327 cdecl fabs(double)
1341 1328 cdecl floor(double)
1342 1329 cdecl isalnum(long)
1343 1330 cdecl isalpha(long)
1344 1331 cdecl iscntrl(long)
1345 1332 cdecl isdigit(long)
1346 1333 cdecl isgraph(long)
1347 1334 cdecl islower(long)
1348 1335 cdecl isprint(long)
1349 1336 cdecl ispunct(long)
1350 1337 cdecl isspace(long)
1351 1338 cdecl isupper(long)
1352 1339 cdecl iswalpha(long)
1353 1340 cdecl iswctype(long long)
1354 1341 cdecl iswdigit(long)
1355 1342 cdecl iswlower(long)
1356 1343 cdecl iswspace(long)
1357 1344 cdecl iswxdigit(long)
1358 1345 cdecl isxdigit(long)
1359 1346 cdecl labs(long)
1360 1347 cdecl -arch=i386,x86_64 log(double)
1361 @ cdecl -arch=x86_64 longjmp(ptr)
1362 1348 cdecl mbstowcs(ptr str long)
1363 1349 cdecl memchr(ptr long long)
1364 1350 cdecl memcmp(ptr ptr long)
1365 1351 cdecl memcpy(ptr ptr long) memmove
1366 1352 cdecl memmove(ptr ptr long)
1367 1353 cdecl memset(ptr long long)
1368 1354 cdecl -arch=i386,x86_64 pow(double double)
1369 1355 cdecl qsort(ptr long long ptr)
1370 1356 cdecl sin(double)
1371 1357 varargs sprintf(ptr str)
1372 1358 cdecl -arch=i386,x86_64 sqrt(double)
1373 1359 varargs sscanf(str str)
1374 1360 cdecl strcat(str str)
1375 1361 cdecl strchr(str long)
1376 1362 cdecl strcmp(str str)
1377 1363 cdecl strcpy(ptr str)
1378 1364 cdecl strcspn(str str)
1379 1365 cdecl strlen(str)
1380 1366 cdecl strncat(str str long)
1381 1367 cdecl strncmp(str str long)
1382 1368 cdecl strncpy(ptr str long)
1383 1369 cdecl strpbrk(str str)
1384 1370 cdecl strrchr(str long)
1385 1371 cdecl strspn(str str)
1386 1372 cdecl strstr(str str)
1387 1373 cdecl strtol(str ptr long)
1388 1374 cdecl strtoul(str ptr long)
1389 1375 varargs swprintf(ptr wstr)
1390 1376 cdecl -arch=i386,x86_64 tan(double)
1391 1377 cdecl tolower(long)
1392 1378 cdecl toupper(long)
1393 1379 cdecl towlower(long)
1394 1380 cdecl towupper(long)
1395 1381 stdcall vDbgPrintEx(long long str ptr)
1396 1382 stdcall vDbgPrintExWithPrefix(str long long str ptr)
1397 1383 cdecl vsprintf(ptr str ptr)
1398 1384 cdecl wcscat(wstr wstr)
1399 1385 cdecl wcschr(wstr long)
1400 1386 cdecl wcscmp(wstr wstr)
1401 1387 cdecl wcscpy(ptr wstr)
1402 1388 cdecl wcscspn(wstr wstr)
1403 1389 cdecl wcslen(wstr)
1404 1390 cdecl wcsncat(wstr wstr long)
1405 1391 cdecl wcsncmp(wstr wstr long)
1406 1392 cdecl wcsncpy(ptr wstr long)
1407 1393 cdecl wcspbrk(wstr wstr)
1408 1394 cdecl wcsrchr(wstr long)
1409 1395 cdecl wcsspn(wstr wstr)
1410 1396 cdecl wcsstr(wstr wstr)
1411 1397 cdecl wcstol(wstr ptr long)
1412 1398 cdecl wcstombs(ptr ptr long)
1413 1399 cdecl wcstoul(wstr ptr long)
1414
1415 # FIXME: check if this is correct
1416 @ stdcall -arch=arm __dtoi64()
1417 @ stdcall -arch=arm __dtou64()
1418 @ stdcall -arch=arm __i64tod()
1419 @ stdcall -arch=arm __u64tod()
1420 @ stdcall -arch=arm __rt_sdiv()
1421 @ stdcall -arch=arm __rt_sdiv64()
1422 @ stdcall -arch=arm __rt_udiv()
1423 @ stdcall -arch=arm __rt_udiv64()
1424 @ stdcall -arch=arm __rt_srsh()