[KERNEL32/NTDLL]: Fix definition of RtlCreateActivationContext (although the code...
[reactos.git] / reactos / dll / ntdll / def / ntdll.spec
1
2 @ stdcall CsrAllocateCaptureBuffer(long long)
3 @ stdcall CsrAllocateMessagePointer(ptr long ptr)
4 @ stdcall CsrCaptureMessageBuffer(ptr ptr long ptr)
5 @ stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr)
6 @ stdcall CsrCaptureMessageString(ptr str long long ptr)
7 @ stdcall CsrCaptureTimeout(long ptr)
8 @ stdcall CsrClientCallServer(ptr ptr long long)
9 @ stdcall CsrClientConnectToServer(str long ptr ptr ptr)
10 @ stdcall CsrFreeCaptureBuffer(ptr)
11 @ stdcall CsrGetProcessId()
12 @ stdcall CsrIdentifyAlertableThread()
13 @ stdcall CsrNewThread()
14 @ stdcall CsrProbeForRead(ptr long long)
15 @ stdcall CsrProbeForWrite(ptr long long)
16 @ stdcall CsrSetPriorityClass(ptr ptr)
17 @ stdcall DbgBreakPoint()
18 @ varargs DbgPrint(str)
19 @ varargs DbgPrintEx(long long str)
20 @ varargs DbgPrintReturnControlC(str)
21 @ stdcall DbgPrompt(ptr ptr long)
22 @ stdcall DbgQueryDebugFilterState(long long)
23 @ stdcall DbgSetDebugFilterState(long long long)
24 @ stdcall DbgUiConnectToDbg()
25 @ stdcall DbgUiContinue(ptr long)
26 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
27 @ stdcall DbgUiDebugActiveProcess(ptr)
28 @ stdcall DbgUiGetThreadDebugObject()
29 @ stdcall DbgUiIssueRemoteBreakin(ptr)
30 @ stdcall DbgUiRemoteBreakin()
31 @ stdcall DbgUiSetThreadDebugObject(ptr)
32 @ stdcall DbgUiStopDebugging(ptr)
33 @ stdcall DbgUiWaitStateChange(ptr ptr)
34 @ stdcall DbgUserBreakPoint()
35 @ stdcall -arch=i386 KiFastSystemCall()
36 @ stdcall -arch=i386 KiFastSystemCallRet()
37 @ stdcall -arch=i386 KiIntSystemCall()
38 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListEnd()
39 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListFault()
40 @ stdcall -arch=i386,x86_64 ExpInterlockedPopEntrySListResume()
41 @ stdcall KiRaiseUserExceptionDispatcher()
42 @ stdcall KiUserApcDispatcher(ptr ptr ptr ptr)
43 @ stdcall KiUserCallbackDispatcher(ptr ptr long) ; CHECKME
44 @ stdcall KiUserExceptionDispatcher(ptr ptr)
45 @ stdcall LdrAccessOutOfProcessResource(ptr ptr ptr ptr ptr)
46 @ stdcall LdrAccessResource(long ptr ptr ptr)
47 @ stdcall LdrAddRefDll(long ptr)
48 ;@ stdcall LdrAlternateResourcesEnabled
49 @ stdcall LdrCreateOutOfProcessImage(long ptr ptr ptr)
50 @ stdcall LdrDestroyOutOfProcessImage(ptr)
51 @ stdcall LdrDisableThreadCalloutsForDll(long)
52 @ stdcall LdrEnumResources(ptr ptr long ptr ptr)
53 @ stdcall LdrEnumerateLoadedModules(long ptr long)
54 @ stdcall LdrFindCreateProcessManifest(long ptr ptr long ptr) ; 5.1 and 5.2 only
55 @ stdcall LdrFindEntryForAddress(ptr ptr)
56 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
57 ;@ stdcall LdrFindResourceEx_U ; 5.1 and higher
58 @ stdcall LdrFindResource_U(long ptr long ptr)
59 ;@ stdcall LdrFlushAlternateResourceModules
60 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
61 @ stdcall LdrGetDllHandleEx(long wstr long ptr ptr)
62 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
63 ;@ stdcall LdrHotPatchRoutine
64 ;@ stdcall LdrInitShimEngineDynamic
65 @ stdcall LdrInitializeThunk(long long long long)
66 @ stdcall LdrLoadAlternateResourceModule(ptr ptr)
67 @ stdcall LdrLoadDll(wstr long ptr ptr)
68 @ stdcall LdrLockLoaderLock(long ptr ptr)
69 @ stdcall LdrOpenImageFileOptionsKey(ptr long ptr) ; 5.2 SP1 and higher
70 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
71 @ stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr)
72 @ stdcall LdrQueryImageFileKeyOption(ptr ptr long ptr long ptr)
73 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
74 ;@ stdcall LdrSetAppCompatDllRedirectionCallback
75 @ stdcall LdrSetDllManifestProber(ptr)
76 @ stdcall LdrShutdownProcess()
77 @ stdcall LdrShutdownThread()
78 @ stdcall LdrUnloadAlternateResourceModule(ptr)
79 @ stdcall LdrUnloadDll(ptr)
80 @ stdcall LdrUnlockLoaderLock(long long)
81 @ stdcall LdrVerifyImageMatchesChecksum(ptr long long long)
82 @ extern NlsAnsiCodePage
83 @ extern NlsMbCodePageTag
84 @ extern NlsMbOemCodePageTag
85 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
86 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
87 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
88 @ stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
89 @ stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
90 @ stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
91 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
92 @ stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
93 @ stdcall NtAddAtom(ptr long ptr)
94 @ stdcall NtAddBootEntry(ptr long)
95 @ stdcall NtAddDriverEntry(ptr long) ; 5.2 and higher
96 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
97 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
98 @ stdcall NtAlertResumeThread(long ptr)
99 @ stdcall NtAlertThread(long)
100 @ stdcall NtAllocateLocallyUniqueId(ptr)
101 @ stdcall NtAllocateUserPhysicalPages(ptr ptr ptr)
102 @ stdcall NtAllocateUuids(ptr ptr ptr ptr)
103 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
104 @ stdcall NtApphelpCacheControl(long ptr)
105 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
106 @ stdcall NtAssignProcessToJobObject(long long)
107 @ stdcall NtCallbackReturn(ptr long long)
108 @ stdcall NtCancelDeviceWakeupRequest(ptr)
109 @ stdcall NtCancelIoFile(long ptr)
110 @ stdcall NtCancelTimer(long ptr)
111 @ stdcall NtClearEvent(long)
112 @ stdcall NtClose(long)
113 @ stdcall NtCloseObjectAuditAlarm(ptr ptr long)
114 @ stdcall NtCompactKeys(long ptr)
115 @ stdcall NtCompareTokens(ptr ptr ptr)
116 @ stdcall NtCompleteConnectPort(ptr)
117 @ stdcall NtCompressKey(ptr)
118 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
119 @ stdcall NtContinue(ptr long)
120 @ stdcall NtCreateDebugObject(ptr long ptr long)
121 @ stdcall NtCreateDirectoryObject(long long long)
122 @ stdcall NtCreateEvent(long long long long long)
123 @ stdcall NtCreateEventPair(ptr long ptr)
124 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
125 @ stdcall NtCreateIoCompletion(ptr long ptr long)
126 @ stdcall NtCreateJobObject(ptr long ptr)
127 @ stdcall NtCreateJobSet(long ptr long)
128 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
129 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
130 @ stdcall NtCreateMailslotFile(long long long long long long long long)
131 @ stdcall NtCreateMutant(ptr long ptr long)
132 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
133 @ stdcall NtCreatePagingFile(long long long long)
134 @ stdcall NtCreatePort(ptr ptr long long ptr)
135 @ stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr)
136 @ stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
137 @ stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
138 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
139 @ stdcall NtCreateSemaphore(ptr long ptr long long)
140 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
141 @ stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long)
142 @ stdcall NtCreateTimer(ptr long ptr long)
143 @ stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
144 @ stdcall NtCreateWaitablePort(ptr ptr long long long)
145 @ stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb
146 @ stdcall NtDebugActiveProcess(ptr ptr)
147 @ stdcall NtDebugContinue(ptr ptr long)
148 @ stdcall NtDelayExecution(long ptr)
149 @ stdcall NtDeleteAtom(long)
150 @ stdcall NtDeleteBootEntry(long)
151 @ stdcall NtDeleteFile(ptr)
152 @ stdcall NtDeleteKey(long)
153 @ stdcall NtDeleteObjectAuditAlarm(ptr ptr long)
154 @ stdcall NtDeleteValueKey(long ptr)
155 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
156 @ stdcall NtDisplayString(ptr)
157 @ stdcall NtDuplicateObject(long long long ptr long long long)
158 @ stdcall NtDuplicateToken(long long long long long long)
159 @ stdcall NtEnumerateBootEntries(ptr ptr)
160 @ stdcall NtEnumerateKey (long long long long long long)
161 @ stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long)
162 @ stdcall NtEnumerateValueKey(long long long long long long)
163 @ stdcall NtExtendSection(ptr ptr)
164 @ stdcall NtFilterToken(ptr long ptr ptr ptr ptr)
165 @ stdcall NtFindAtom(ptr long ptr)
166 @ stdcall NtFlushBuffersFile(long ptr)
167 @ stdcall NtFlushInstructionCache(long ptr long)
168 @ stdcall NtFlushKey(long)
169 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
170 @ stdcall NtFlushWriteBuffer()
171 @ stdcall NtFreeUserPhysicalPages(ptr ptr ptr)
172 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
173 @ stdcall NtFsControlFile(long long long long long long long long long long)
174 @ stdcall NtGetContextThread(long ptr)
175 @ stdcall NtGetCurrentProcessorNumber() ; 5.2 and higher
176 @ stdcall NtGetDevicePowerState(ptr ptr)
177 @ stdcall NtGetPlugPlayEvent(long long ptr long)
178 ;@ stdcall NtGetTickCount()
179 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
180 @ stdcall NtImpersonateAnonymousToken(ptr)
181 @ stdcall NtImpersonateClientOfPort(ptr ptr)
182 @ stdcall NtImpersonateThread(ptr ptr ptr)
183 @ stdcall NtInitializeRegistry(long)
184 @ stdcall NtInitiatePowerAction (long long long long)
185 @ stdcall NtIsProcessInJob(long long)
186 @ stdcall NtIsSystemResumeAutomatic()
187 @ stdcall NtListenPort(ptr ptr)
188 @ stdcall NtLoadDriver(ptr)
189 @ stdcall NtLoadKey2(ptr ptr long)
190 @ stdcall NtLoadKey(ptr ptr)
191 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
192 @ stdcall NtLockProductActivationKeys(ptr ptr)
193 @ stdcall NtLockRegistryKey(ptr)
194 @ stdcall NtLockVirtualMemory(long ptr ptr long)
195 @ stdcall NtMakePermanentObject(ptr)
196 @ stdcall NtMakeTemporaryObject(long)
197 @ stdcall NtMapUserPhysicalPages(ptr ptr ptr)
198 @ stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr)
199 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
200 @ stdcall NtModifyBootEntry(ptr)
201 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
202 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
203 @ stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
204 @ stdcall NtOpenDirectoryObject(long long long)
205 @ stdcall NtOpenEvent(long long long)
206 @ stdcall NtOpenEventPair(ptr long ptr)
207 @ stdcall NtOpenFile(ptr long ptr ptr long long)
208 @ stdcall NtOpenIoCompletion(ptr long ptr)
209 @ stdcall NtOpenJobObject(ptr long ptr)
210 @ stdcall NtOpenKey(ptr long ptr)
211 @ stdcall NtOpenKeyedEvent(ptr long ptr)
212 @ stdcall NtOpenMutant(ptr long ptr)
213 @ stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
214 @ stdcall NtOpenProcess(ptr long ptr ptr)
215 @ stdcall NtOpenProcessToken(long long ptr)
216 @ stdcall NtOpenProcessTokenEx(long long long ptr)
217 @ stdcall NtOpenSection(ptr long ptr)
218 @ stdcall NtOpenSemaphore(long long ptr)
219 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
220 @ stdcall NtOpenThread(ptr long ptr ptr)
221 @ stdcall NtOpenThreadToken(long long long ptr)
222 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
223 @ stdcall NtOpenTimer(ptr long ptr)
224 @ stdcall NtPlugPlayControl(ptr ptr long)
225 @ stdcall NtPowerInformation(long ptr long ptr long)
226 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
227 @ stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
228 @ stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
229 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
230 @ stdcall NtPulseEvent(long ptr)
231 @ stdcall NtQueryAttributesFile(ptr ptr)
232 @ stdcall NtQueryBootEntryOrder(ptr ptr)
233 @ stdcall NtQueryBootOptions(ptr ptr)
234 @ stdcall NtQueryDebugFilterState(long long)
235 @ stdcall NtQueryDefaultLocale(long ptr)
236 @ stdcall NtQueryDefaultUILanguage(ptr)
237 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
238 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
239 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
240 @ stdcall NtQueryEvent(long long ptr long ptr)
241 @ stdcall NtQueryFullAttributesFile(ptr ptr)
242 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
243 @ stdcall NtQueryInformationFile(long ptr ptr long long)
244 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
245 @ stdcall NtQueryInformationPort(ptr long ptr long ptr)
246 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
247 @ stdcall NtQueryInformationThread(long long ptr long ptr)
248 @ stdcall NtQueryInformationToken(long long ptr long ptr)
249 @ stdcall NtQueryInstallUILanguage(ptr)
250 @ stdcall NtQueryIntervalProfile(long ptr)
251 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
252 @ stdcall NtQueryKey (long long ptr long ptr)
253 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
254 @ stdcall NtQueryMutant(long long ptr long ptr)
255 @ stdcall NtQueryObject(long long long long long)
256 @ stdcall NtQueryOpenSubKeys(ptr ptr)
257 @ stdcall NtQueryPerformanceCounter(ptr ptr)
258 @ stdcall NtQueryPortInformationProcess()
259 @ stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
260 @ stdcall NtQuerySection (long long long long long)
261 @ stdcall NtQuerySecurityObject (long long long long long)
262 @ stdcall NtQuerySemaphore (long long ptr long ptr)
263 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
264 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
265 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
266 @ stdcall NtQuerySystemInformation(long long long long)
267 @ stdcall NtQuerySystemTime(ptr)
268 @ stdcall NtQueryTimer(ptr long ptr long ptr)
269 @ stdcall NtQueryTimerResolution(long long long)
270 @ stdcall NtQueryValueKey(long long long long long long)
271 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
272 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
273 @ stdcall NtQueueApcThread(long ptr long long long)
274 @ stdcall NtRaiseException(ptr ptr long)
275 @ stdcall NtRaiseHardError(long long long ptr long ptr)
276 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
277 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
278 @ stdcall NtReadRequestData(ptr ptr long ptr long ptr)
279 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
280 @ stdcall NtRegisterThreadTerminatePort(ptr)
281 @ stdcall NtReleaseKeyedEvent(ptr ptr long ptr)
282 @ stdcall NtReleaseMutant(long ptr)
283 @ stdcall NtReleaseSemaphore(long long ptr)
284 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
285 @ stdcall NtRemoveProcessDebug(ptr ptr)
286 @ stdcall NtRenameKey(ptr ptr)
287 @ stdcall NtReplaceKey(ptr long ptr)
288 @ stdcall NtReplyPort(ptr ptr)
289 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
290 @ stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
291 @ stdcall NtReplyWaitReplyPort(ptr ptr)
292 @ stdcall NtRequestDeviceWakeup(ptr)
293 @ stdcall NtRequestPort(ptr ptr)
294 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
295 @ stdcall NtRequestWakeupLatency(long)
296 @ stdcall NtResetEvent(long ptr)
297 @ stdcall NtResetWriteWatch(long ptr long)
298 @ stdcall NtRestoreKey(long long long)
299 @ stdcall NtResumeProcess(ptr)
300 @ stdcall NtResumeThread(long long)
301 @ stdcall NtSaveKey(long long)
302 @ stdcall NtSaveKeyEx(ptr ptr long)
303 @ stdcall NtSaveMergedKeys(ptr ptr ptr)
304 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
305 @ stdcall NtSetBootEntryOrder(ptr ptr)
306 @ stdcall NtSetBootOptions(ptr long)
307 @ stdcall NtSetContextThread(long ptr)
308 @ stdcall NtSetDebugFilterState(long long long)
309 @ stdcall NtSetDefaultHardErrorPort(ptr)
310 @ stdcall NtSetDefaultLocale(long long)
311 @ stdcall NtSetDefaultUILanguage(long)
312 @ stdcall NtSetEaFile(long ptr ptr long)
313 @ stdcall NtSetEvent(long long)
314 @ stdcall NtSetEventBoostPriority(ptr)
315 @ stdcall NtSetHighEventPair(ptr)
316 @ stdcall NtSetHighWaitLowEventPair(ptr)
317 @ stdcall NtSetInformationDebugObject(ptr long ptr long ptr)
318 @ stdcall NtSetInformationFile(long long long long long)
319 @ stdcall NtSetInformationJobObject(long long ptr long)
320 @ stdcall NtSetInformationKey(long long ptr long)
321 @ stdcall NtSetInformationObject(long long ptr long)
322 @ stdcall NtSetInformationProcess(long long long long)
323 @ stdcall NtSetInformationThread(long long ptr long)
324 @ stdcall NtSetInformationToken(long long ptr long)
325 @ stdcall NtSetIntervalProfile(long long)
326 @ stdcall NtSetIoCompletion(ptr long ptr long long)
327 @ stdcall NtSetLdtEntries(long double long double) ; CHECKME
328 @ stdcall NtSetLowEventPair(ptr)
329 @ stdcall NtSetLowWaitHighEventPair(ptr)
330 @ stdcall NtSetQuotaInformationFile(ptr ptr ptr long)
331 @ stdcall NtSetSecurityObject(long long ptr)
332 @ stdcall NtSetSystemEnvironmentValue(ptr ptr)
333 @ stdcall NtSetSystemEnvironmentValueEx(ptr ptr)
334 @ stdcall NtSetSystemInformation(long ptr long)
335 @ stdcall NtSetSystemPowerState(long long long)
336 @ stdcall NtSetSystemTime(ptr ptr)
337 @ stdcall NtSetThreadExecutionState(long ptr)
338 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
339 @ stdcall NtSetTimerResolution(long long ptr)
340 @ stdcall NtSetUuidSeed(ptr)
341 @ stdcall NtSetValueKey(long long long long long long)
342 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
343 @ stdcall NtShutdownSystem(long)
344 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
345 @ stdcall NtStartProfile(ptr)
346 @ stdcall NtStopProfile(ptr)
347 @ stdcall NtSuspendProcess(ptr)
348 @ stdcall NtSuspendThread(long ptr)
349 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
350 @ stdcall NtTerminateJobObject(long long)
351 @ stdcall NtTerminateProcess(long long)
352 @ stdcall NtTerminateThread(long long)
353 @ stdcall NtTestAlert()
354 @ stdcall NtTraceEvent(long long long ptr)
355 @ stdcall NtTranslateFilePath(ptr long ptr long)
356 @ stdcall NtUnloadDriver(ptr)
357 @ stdcall NtUnloadKey(long)
358 @ stdcall NtUnloadKeyEx(ptr ptr)
359 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
360 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
361 @ stdcall NtUnmapViewOfSection(long ptr)
362 @ stdcall NtVdmControl(long ptr)
363 @ stdcall NtWaitForDebugEvent(ptr long ptr ptr)
364 @ stdcall NtWaitForKeyedEvent(ptr ptr long ptr)
365 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
366 @ stdcall NtWaitForSingleObject(long long long)
367 @ stdcall NtWaitHighEventPair(ptr)
368 @ stdcall NtWaitLowEventPair(ptr)
369 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
370 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
371 @ stdcall NtWriteRequestData(ptr ptr long ptr long ptr)
372 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
373 @ stdcall NtYieldExecution()
374 ;@ stdcall PfxFindPrefix
375 ;@ stdcall PfxInitialize
376 ;@ stdcall PfxInsertPrefix
377 ;@ stdcall PfxRemovePrefix
378 ;@ stdcall PropertyLengthAsVariant
379 ;@ stdcall RtlAbortRXact
380 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
381 @ stdcall RtlAcquirePebLock()
382 @ stdcall RtlAcquirePrivilege(ptr long long ptr)
383 @ stdcall RtlAcquireResourceExclusive(ptr long)
384 @ stdcall RtlAcquireResourceShared(ptr long)
385 @ stdcall RtlAcquireSRWLockExclusive(ptr)
386 @ stdcall RtlAcquireSRWLockShared(ptr)
387 @ stdcall RtlActivateActivationContext(long ptr ptr)
388 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
389 @ fastcall RtlActivateActivationContextUnsafeFast(ptr ptr)
390 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
391 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
392 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
393 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
394 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
395 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
396 @ stdcall RtlAddAce(ptr long long ptr long)
397 ;@ stdcall RtlAddActionToRXact
398 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
399 ;@ stdcall RtlAddAttributeActionToRXact
400 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
401 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
402 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
403 ;@ stdcall RtlAddCompoundAce
404 ;@ stdcall RtlAddRange ; 5.0 and 5.1 only
405 @ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long)
406 ;@ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
407 @ stdcall RtlAddRefActivationContext(ptr)
408 ;@ stdcall RtlAddRefMemoryStream
409 @ stdcall RtlAddVectoredContinueHandler(long ptr)
410 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
411 ;@ stdcall RtlAddressInSectionTable
412 @ stdcall RtlAdjustPrivilege(long long long ptr)
413 @ stdcall RtlAllocateActivationContextStack(ptr) ; CHECKME
414 @ stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr)
415 @ stdcall RtlAllocateHandle(ptr ptr)
416 @ stdcall RtlAllocateHeap(ptr long ptr)
417 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
418 @ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize
419 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
420 @ stdcall RtlAppendAsciizToString(ptr str)
421 ;@ stdcall RtlAppendPathElement
422 @ stdcall RtlAppendStringToString(ptr ptr)
423 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
424 @ stdcall RtlAppendUnicodeToString(ptr wstr)
425 ;@ stdcall RtlApplicationVerifierStop
426 ;@ stdcall RtlApplyRXact
427 ;@ stdcall RtlApplyRXactNoFlush
428 @ stdcall RtlAreAllAccessesGranted(long long)
429 @ stdcall RtlAreAnyAccessesGranted(long long)
430 @ stdcall RtlAreBitsClear(ptr long long)
431 @ stdcall RtlAreBitsSet(ptr long long)
432 @ stdcall RtlAssert(ptr ptr long ptr)
433 ;@ stdcall RtlCancelTimer
434 @ stdcall -register RtlCaptureContext(ptr)
435 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
436 ;@ stdcall RtlCaptureStackContext
437 @ stdcall RtlCharToInteger(ptr long ptr)
438 ;@ stdcall RtlCheckForOrphanedCriticalSections
439 ;@ stdcall RtlCheckProcessParameters
440 @ stdcall RtlCheckRegistryKey(long ptr)
441 @ stdcall RtlClearAllBits(ptr)
442 @ stdcall RtlClearBits(ptr long long)
443 ;@ stdcall RtlCloneMemoryStream
444 ;@ stdcall RtlCommitMemoryStream
445 @ stdcall RtlCompactHeap(long long)
446 @ stdcall RtlCompareMemory(ptr ptr long)
447 @ stdcall RtlCompareMemoryUlong(ptr long long)
448 @ stdcall RtlCompareString(ptr ptr long)
449 @ stdcall RtlCompareUnicodeString (ptr ptr long)
450 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
451 @ stdcall RtlComputeCrc32(long ptr long)
452 @ stdcall RtlComputeImportTableHash(ptr ptr long)
453 @ stdcall RtlComputePrivatizedDllName_U(ptr ptr ptr)
454 ;@ stdcall RtlConsoleMultiByteToUnicodeN
455 @ stdcall RtlConvertExclusiveToShared(ptr)
456 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
457 ;@ stdcall RtlConvertPropertyToVariant
458 @ stdcall RtlConvertSharedToExclusive(ptr)
459 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
460 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
461 ;@ stdcall RtlConvertUiListToApiList
462 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
463 ;@ stdcall RtlConvertVariantToProperty
464 @ stdcall RtlCopyLuid(ptr ptr)
465 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
466 ;@ stdcall RtlCopyMappedMemory
467 ;@ stdcall RtlCopyMemoryStreamTo
468 ;@ stdcall RtlCopyOutOfProcessMemoryStreamTo
469 ;@ stdcall RtlCopyRangeList ; 5.0 and 5.1 only
470 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
471 @ stdcall RtlCopySid(long ptr ptr)
472 @ stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr)
473 @ stdcall RtlCopyString(ptr ptr)
474 @ stdcall RtlCopyUnicodeString(ptr ptr)
475 @ stdcall RtlCreateAcl(ptr long long)
476 @ stdcall RtlCreateActivationContext(long ptr long ptr ptr ptr)
477 @ stdcall RtlCreateAndSetSD(ptr long ptr ptr ptr)
478 @ stdcall RtlCreateAtomTable(long ptr)
479 @ stdcall RtlCreateBootStatusDataFile()
480 @ stdcall RtlCreateEnvironment(long ptr)
481 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
482 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
483 @ stdcall RtlCreateQueryDebugBuffer(long long)
484 @ stdcall RtlCreateRegistryKey(long wstr)
485 @ stdcall RtlCreateSecurityDescriptor(ptr long)
486 @ stdcall RtlCreateSystemVolumeInformationFolder(ptr)
487 @ stdcall RtlCreateTagHeap(ptr long str str)
488 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
489 @ stdcall RtlCreateTimerQueue(ptr)
490 @ stdcall RtlCreateUnicodeString(ptr wstr)
491 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
492 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr)
493 @ stdcall RtlCreateUserSecurityObject(ptr long ptr ptr long ptr ptr)
494 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
495 @ stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long)
496 @ stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long)
497 @ stdcall RtlDeNormalizeProcessParams(ptr)
498 @ stdcall RtlDeactivateActivationContext(long long)
499 @ fastcall RtlDeactivateActivationContextUnsafeFast(ptr)
500 @ stdcall RtlDecodePointer(ptr)
501 @ stdcall RtlDecodeSystemPointer(ptr) RtlEncodeSystemPointer
502 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
503 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
504 @ stdcall RtlDefaultNpAcl(ptr)
505 @ stdcall RtlDelete(ptr)
506 @ stdcall RtlDeleteAce(ptr long)
507 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
508 @ stdcall RtlDeleteCriticalSection(ptr)
509 @ stdcall RtlDeleteElementGenericTable(ptr ptr)
510 @ stdcall RtlDeleteElementGenericTableAvl(ptr ptr)
511 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
512 @ stdcall RtlDeleteNoSplay(ptr ptr)
513 @ stdcall RtlDeleteOwnersRanges(ptr ptr)
514 @ stdcall RtlDeleteRange(ptr long long long long ptr)
515 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
516 @ stdcall RtlDeleteResource(ptr)
517 @ stdcall RtlDeleteSecurityObject(ptr)
518 @ stdcall RtlDeleteTimer(ptr ptr ptr)
519 @ stdcall RtlDeleteTimerQueue(ptr)
520 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
521 @ stdcall RtlDeregisterWait(ptr)
522 @ stdcall RtlDeregisterWaitEx(ptr ptr)
523 @ stdcall RtlDestroyAtomTable(ptr)
524 @ stdcall RtlDestroyEnvironment(ptr)
525 @ stdcall RtlDestroyHandleTable(ptr)
526 @ stdcall RtlDestroyHeap(long)
527 @ stdcall RtlDestroyProcessParameters(ptr)
528 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
529 @ stdcall RtlDetermineDosPathNameType_U(wstr)
530 @ stdcall RtlDllShutdownInProgress()
531 @ stdcall RtlDnsHostNameToComputerName(ptr ptr long)
532 @ stdcall RtlDoesFileExists_U(wstr)
533 @ stdcall RtlDosApplyFileIsolationRedirection_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
534 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
535 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr) ; 5.2 SP1, and higher
536 @ stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr)
537 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
538 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
539 @ stdcall RtlDosSearchPath_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
540 @ stdcall RtlDowncaseUnicodeChar(long)
541 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
542 @ stdcall RtlDumpResource(ptr)
543 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
544 @ stdcall RtlEmptyAtomTable(ptr long)
545 ;@ stdcall RtlEnableEarlyCriticalSectionEventCreation
546 @ stdcall RtlEncodePointer(ptr)
547 @ stdcall RtlEncodeSystemPointer(ptr)
548 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
549 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
550 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
551 @ stdcall RtlEnterCriticalSection(ptr)
552 @ stdcall RtlEnumProcessHeaps(ptr ptr)
553 @ stdcall RtlEnumerateGenericTable(ptr long)
554 @ stdcall RtlEnumerateGenericTableAvl(ptr long)
555 @ stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr)
556 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
557 @ stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr)
558 @ stdcall RtlEqualComputerName(ptr ptr)
559 @ stdcall RtlEqualDomainName(ptr ptr)
560 @ stdcall RtlEqualLuid(ptr ptr)
561 @ stdcall RtlEqualPrefixSid(ptr ptr)
562 @ stdcall RtlEqualSid(long long)
563 @ stdcall RtlEqualString(ptr ptr long)
564 @ stdcall RtlEqualUnicodeString(ptr ptr long)
565 @ stdcall RtlEraseUnicodeString(ptr)
566 @ stdcall RtlExitUserThread(long)
567 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
568 @ stdcall RtlExtendHeap(ptr long ptr ptr)
569 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
570 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
571 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
572 @ stdcall RtlFillMemory(ptr long long)
573 @ stdcall RtlFillMemoryUlong(ptr long long)
574 ;@ stdcall RtlFinalReleaseOutOfProcessMemoryStream
575 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
576 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
577 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
578 @ stdcall RtlFindClearBits(ptr long long)
579 @ stdcall RtlFindClearBitsAndSet(ptr long long)
580 @ stdcall RtlFindClearRuns(ptr ptr long long)
581 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
582 ;@ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
583 @ stdcall RtlFindLeastSignificantBit(double)
584 @ stdcall RtlFindLongestRunClear(ptr long)
585 @ stdcall RtlFindLongestRunSet(ptr long)
586 @ stdcall RtlFindMessage(long long long long ptr)
587 @ stdcall RtlFindMostSignificantBit(double)
588 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
589 ;@ stdcall RtlFindNextForwardRunSet(ptr long ptr)
590 @ stdcall RtlFindRange(ptr long long long long long long long long ptr ptr ptr)
591 @ stdcall RtlFindSetBits(ptr long long)
592 @ stdcall RtlFindSetBitsAndClear(ptr long long)
593 ;@ stdcall RtlFindSetRuns(ptr ptr long long)
594 @ stdcall RtlFirstEntrySList(ptr)
595 @ stdcall RtlFirstFreeAce(ptr ptr)
596 @ stdcall RtlFlushSecureMemoryCache(ptr ptr)
597 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
598 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
599 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long long)
600 @ stdcall RtlFreeActivationContextStack(ptr)
601 @ stdcall RtlFreeAnsiString(long)
602 @ stdcall RtlFreeHandle(ptr ptr)
603 @ stdcall RtlFreeHeap(long long long)
604 @ stdcall RtlFreeOemString(ptr)
605 @ stdcall RtlFreeRangeList(ptr)
606 @ stdcall RtlFreeSid(long)
607 @ stdcall RtlFreeThreadActivationContextStack()
608 @ stdcall RtlFreeUnicodeString(ptr)
609 @ stdcall RtlFreeUserThreadStack(ptr ptr) ; 4.0 to 5.2 only
610 @ stdcall RtlGUIDFromString(ptr ptr)
611 @ stdcall RtlGenerate8dot3Name(ptr ptr long ptr)
612 @ stdcall RtlGetAce(ptr long ptr)
613 @ stdcall RtlGetActiveActivationContext(ptr)
614 @ stdcall RtlGetCallersAddress(ptr ptr)
615 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
616 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
617 ;@ stdcall RtlGetCriticalSectionRecursionCount
618 @ stdcall RtlGetCurrentDirectory_U(long ptr)
619 @ stdcall RtlGetCurrentPeb()
620 @ stdcall RtlGetCurrentProcessorNumber() ; 5.2 SP1 and higher
621 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
622 @ stdcall RtlGetElementGenericTable(ptr long)
623 @ stdcall RtlGetElementGenericTableAvl(ptr long)
624 @ stdcall RtlGetFirstRange(ptr ptr ptr)
625 ;@ stdcall RtlGetFrame
626 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
627 @ stdcall RtlGetFullPathName_UstrEx(ptr ptr ptr ptr ptr ptr ptr ptr)
628 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
629 @ stdcall RtlGetLastNtStatus()
630 @ stdcall RtlGetLastWin32Error()
631 @ stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement(long ptr ptr)
632 ; Yes, Microsoft really misspelled this one!
633 ;@ stdcall RtlGetLengthWithoutTrailingPathSeperators
634 @ stdcall RtlGetLongestNtPathLength()
635 @ stdcall RtlGetNativeSystemInformation(long long long long) NtQuerySystemInformation
636 @ stdcall RtlGetNextRange(ptr ptr long)
637 @ stdcall RtlGetNtGlobalFlags()
638 @ stdcall RtlGetNtProductType(ptr)
639 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
640 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
641 ;@ stdcall RtlGetProductInfo(long long long long ptr)
642 @ stdcall RtlGetProcessHeaps(long ptr)
643 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
644 @ stdcall RtlGetSecurityDescriptorRMControl(ptr ptr)
645 @ stdcall RtlGetSetBootStatusData(ptr long long ptr long long)
646 @ stdcall RtlGetThreadErrorMode()
647 ;@ stdcall RtlGetUnloadEventTrace
648 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
649 @ stdcall RtlGetVersion(ptr)
650 @ stdcall RtlHashUnicodeString(ptr long long ptr)
651 @ stdcall RtlIdentifierAuthoritySid(ptr)
652 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
653 @ stdcall RtlImageNtHeader(long)
654 @ stdcall RtlImageNtHeaderEx(long ptr double ptr)
655 @ stdcall RtlImageRvaToSection(ptr long long)
656 @ stdcall RtlImageRvaToVa(ptr long long ptr)
657 @ stdcall RtlImpersonateSelf(long)
658 @ stdcall RtlInitAnsiString(ptr str)
659 @ stdcall RtlInitAnsiStringEx(ptr str)
660 @ stdcall RtlInitCodePageTable(ptr ptr)
661 ;@ stdcall RtlInitMemoryStream
662 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
663 ;@ stdcall RtlInitOutOfProcessMemoryStream
664 @ stdcall RtlInitString(ptr str)
665 @ stdcall RtlInitUnicodeString(ptr wstr)
666 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
667 ;@ stdcall RtlInitializeAtomPackage
668 @ stdcall RtlInitializeBitMap(ptr long long)
669 @ stdcall RtlInitializeContext(ptr ptr ptr ptr ptr)
670 @ stdcall RtlInitializeCriticalSection(ptr)
671 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
672 ;@ stdcall RtlInitializeCriticalSectionEx(ptr long long)
673 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
674 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
675 @ stdcall RtlInitializeHandleTable(long long ptr)
676 ;@ stdcall RtlInitializeRXact
677 @ stdcall RtlInitializeRangeList(ptr)
678 @ stdcall RtlInitializeResource(ptr)
679 @ stdcall RtlInitializeSListHead(ptr)
680 @ stdcall RtlInitializeSid(ptr ptr long)
681 @ stdcall RtlInitializeSRWLock(ptr)
682 ;@ stdcall RtlInitializeStackTraceDataBase ; 5.1 SP2 and SP3, and 5.2 only
683 @ stdcall RtlInsertElementGenericTable(ptr ptr long ptr)
684 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
685 @ stdcall -arch=x86_64 RtlInstallFunctionTableCallback(double double long ptr ptr ptr)
686 @ stdcall RtlInt64ToUnicodeString(double long ptr)
687 @ stdcall RtlIntegerToChar(long long long ptr)
688 @ stdcall RtlIntegerToUnicodeString(long long ptr)
689 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr double double)
690 @ stdcall -arch=i386,x86_64 RtlInterlockedFlushSList(ptr)
691 @ stdcall -arch=i386,x86_64 RtlInterlockedPopEntrySList(ptr)
692 @ stdcall -arch=i386,x86_64 RtlInterlockedPushEntrySList(ptr ptr)
693 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
694 @ stdcall RtlInvertRangeList(ptr ptr)
695 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
696 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
697 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
698 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
699 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
700 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
701 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
702 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
703 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
704 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
705 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
706 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
707 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
708 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
709 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
710 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
711 @ stdcall RtlIsActivationContextActive(ptr)
712 ;@ stdcall RtlIsCriticalSectionLocked
713 ;@ stdcall RtlIsCriticalSectionLockedByThread
714 @ stdcall RtlIsDosDeviceName_U(wstr)
715 @ stdcall RtlIsGenericTableEmpty(ptr)
716 @ stdcall RtlIsGenericTableEmptyAvl(ptr)
717 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
718 @ stdcall RtlIsRangeAvailable(ptr long long long long long long ptr ptr ptr)
719 @ stdcall RtlIsTextUnicode(ptr long ptr)
720 @ stdcall RtlIsThreadWithinLoaderCallout()
721 @ stdcall RtlIsValidHandle(ptr ptr)
722 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
723 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
724 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
725 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
726 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
727 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
728 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
729 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
730 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
731 @ stdcall RtlLeaveCriticalSection(ptr)
732 @ stdcall RtlLengthRequiredSid(long)
733 @ stdcall RtlLengthSecurityDescriptor(ptr)
734 @ stdcall RtlLengthSid(ptr)
735 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
736 @ stdcall RtlLockBootStatusData(ptr)
737 @ stdcall RtlLockHeap(long)
738 ;@ stdcall RtlLockMemoryStreamRegion
739 ;@ stdcall RtlLogStackBackTrace
740 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
741 @ stdcall RtlLookupElementGenericTable(ptr ptr)
742 @ stdcall RtlLookupElementGenericTableAvl(ptr ptr)
743 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
744 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
745 @ stdcall RtlMapGenericMask(long ptr)
746 ;@ stdcall RtlMapSecurityErrorToNtStatus
747 @ stdcall RtlMergeRangeLists(ptr ptr ptr long)
748 @ stdcall RtlMoveMemory(ptr ptr long)
749 @ stdcall RtlMultiAppendUnicodeStringBuffer(ptr long ptr)
750 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
751 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
752 @ stdcall RtlNewInstanceSecurityObject(long long ptr ptr ptr ptr ptr long ptr ptr)
753 @ stdcall RtlNewSecurityGrantedAccess(long ptr ptr ptr ptr ptr)
754 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
755 @ stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long ptr ptr)
756 @ stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long ptr ptr)
757 @ stdcall RtlNormalizeProcessParams(ptr)
758 @ stdcall RtlNtPathNameToDosPathName(ptr ptr ptr ptr) ; CHECKME
759 @ stdcall RtlNtStatusToDosError(long)
760 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
761 @ stdcall RtlNumberGenericTableElements(ptr)
762 @ stdcall RtlNumberGenericTableElementsAvl(ptr)
763 @ stdcall RtlNumberOfClearBits(ptr)
764 @ stdcall RtlNumberOfSetBits(ptr)
765 ;@ stdcall RtlOemStringToUnicodeSize(ptr)
766 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
767 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
768 @ stdcall RtlOpenCurrentUser(long ptr)
769 @ stdcall RtlPcToFileHeader(ptr ptr)
770 @ stdcall RtlPinAtomInAtomTable(ptr long)
771 ;@ stdcall RtlPopFrame
772 @ stdcall RtlPrefixString(ptr ptr long)
773 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
774 ;@ stdcall RtlPropertySetNameToGuid ; 4.0 only
775 @ stdcall RtlProtectHeap(ptr long)
776 ;@ stdcall RtlPushFrame
777 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
778 @ stdcall RtlQueryDepthSList(ptr)
779 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
780 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
781 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
782 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
783 ;@ stdcall RtlQueryInformationActiveActivationContext
784 ;@ stdcall RtlQueryInterfaceMemoryStream
785 ;@ stdcall RtlQueryProcessBackTraceInformation
786 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
787 ;@ stdcall RtlQueryProcessHeapInformation
788 ;@ stdcall RtlQueryProcessLockInformation
789 ;@ stdcall RtlQueryProperties ; 4.0 only
790 ;@ stdcall RtlQueryPropertyNames ; 4.0 only
791 ;@ stdcall RtlQueryPropertySet ; 4.0 only
792 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
793 @ stdcall RtlQuerySecurityObject(ptr long ptr long ptr)
794 @ stdcall RtlQueryTagHeap(ptr long long long ptr)
795 @ stdcall RtlQueryTimeZoneInformation(ptr)
796 ;@ stdcall RtlQueueApcWow64Thread
797 @ stdcall RtlQueueWorkItem(ptr ptr long)
798 @ stdcall -register RtlRaiseException(ptr)
799 @ stdcall RtlRaiseStatus(long)
800 @ stdcall RtlRandom(ptr)
801 @ stdcall RtlRandomEx(ptr)
802 @ stdcall RtlReAllocateHeap(long long ptr long)
803 ;@ stdcall RtlReadMemoryStream
804 ;@ stdcall RtlReadOutOfProcessMemoryStream
805 @ stdcall RtlRealPredecessor(ptr)
806 @ stdcall RtlRealSuccessor(ptr)
807 @ stdcall RtlRegisterSecureMemoryCacheCallback(ptr)
808 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
809 @ stdcall RtlReleaseActivationContext(ptr)
810 ;@ stdcall RtlReleaseMemoryStream
811 @ stdcall RtlReleasePebLock()
812 @ stdcall RtlReleasePrivilege(ptr)
813 @ stdcall RtlReleaseRelativeName(ptr)
814 @ stdcall RtlReleaseResource(ptr)
815 @ stdcall RtlReleaseSRWLockExclusive(ptr)
816 @ stdcall RtlReleaseSRWLockShared(ptr)
817 @ stdcall RtlRemoteCall(ptr ptr ptr long ptr long long)
818 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
819 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
820 @ stdcall RtlResetRtlTranslations(ptr)
821 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
822 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
823 ;@ stdcall RtlRevertMemoryStream
824 @ stdcall RtlRunDecodeUnicodeString(long ptr)
825 @ stdcall RtlRunEncodeUnicodeString(long ptr)
826 @ stdcall RtlSecondsSince1970ToTime(long ptr)
827 @ stdcall RtlSecondsSince1980ToTime(long ptr)
828 ;@ stdcall RtlSeekMemoryStream
829 @ stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr)
830 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
831 @ stdcall RtlSetAllBits(ptr)
832 @ stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr)
833 @ stdcall RtlSetBits(ptr long long)
834 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
835 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
836 @ stdcall RtlSetCurrentDirectory_U(ptr)
837 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
838 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
839 @ stdcall RtlSetEnvironmentStrings(wstr long)
840 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
841 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
842 @ stdcall RtlSetHeapInformation(ptr long ptr ptr)
843 @ stdcall RtlSetInformationAcl(ptr ptr long long)
844 @ stdcall RtlSetIoCompletionCallback(long ptr long)
845 @ stdcall RtlSetLastWin32Error(long)
846 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
847 ;@ stdcall RtlSetMemoryStreamSize
848 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
849 @ stdcall RtlSetProcessIsCritical(long ptr long)
850 ;@ stdcall RtlSetProperties ; RtlSetProperties
851 ;@ stdcall RtlSetPropertyClassId ; 4.0 only
852 ;@ stdcall RtlSetPropertyNames ; 4.0 only
853 ;@ stdcall RtlSetPropertySetClassId ; 4.0 only
854 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
855 @ stdcall RtlSetSecurityDescriptorRMControl(ptr ptr)
856 @ stdcall RtlSetSecurityObject(long ptr ptr ptr ptr)
857 @ stdcall RtlSetSecurityObjectEx(long ptr ptr long ptr ptr)
858 @ stdcall RtlSetThreadErrorMode(long ptr)
859 @ stdcall RtlSetThreadIsCritical(long ptr long)
860 @ stdcall RtlSetThreadPoolStartFunc(ptr ptr)
861 @ stdcall RtlSetTimeZoneInformation(ptr)
862 ;@ stdcall RtlSetTimer
863 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
864 ;@ stdcall RtlSetUnicodeCallouts
865 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
866 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
867 @ stdcall RtlSizeHeap(long long ptr)
868 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
869 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
870 @ stdcall RtlSplay(ptr)
871 ;@ stdcall RtlStartRXact
872 ;@ stdcall RtlStatMemoryStream
873 @ stdcall RtlStringFromGUID(ptr ptr)
874 @ stdcall RtlSubAuthorityCountSid(ptr)
875 @ stdcall RtlSubAuthoritySid(ptr long)
876 @ stdcall RtlSubtreePredecessor(ptr)
877 @ stdcall RtlSubtreeSuccessor(ptr)
878 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
879 @ stdcall RtlTimeFieldsToTime(ptr ptr)
880 @ stdcall RtlTimeToElapsedTimeFields(long long)
881 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
882 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
883 @ stdcall RtlTimeToTimeFields (long long)
884 ;@ stdcall RtlTraceDatabaseAdd
885 ;@ stdcall RtlTraceDatabaseCreate
886 ;@ stdcall RtlTraceDatabaseDestroy
887 ;@ stdcall RtlTraceDatabaseEnumerate
888 ;@ stdcall RtlTraceDatabaseFind
889 ;@ stdcall RtlTraceDatabaseLock
890 ;@ stdcall RtlTraceDatabaseUnlock
891 ;@ stdcall RtlTraceDatabaseValidate
892 @ stdcall RtlTryEnterCriticalSection(ptr)
893 @ fastcall -arch=i386 RtlUlongByteSwap(long)
894 @ fastcall -ret64 RtlUlonglongByteSwap(double)
895 ;@ stdcall RtlUnhandledExceptionFilter2
896 @ stdcall RtlUnhandledExceptionFilter(ptr)
897 ;@ stdcall RtlUnicodeStringToAnsiSize(ptr)
898 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
899 @ stdcall RtlUnicodeStringToCountedOemString(ptr ptr long)
900 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
901 ;@ stdcall RtlUnicodeStringToOemSize(ptr)
902 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
903 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
904 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
905 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
906 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
907 @ stdcall RtlUniform(ptr)
908 @ stdcall RtlUnlockBootStatusData(ptr)
909 @ stdcall RtlUnlockHeap(long)
910 ;@ stdcall RtlUnlockMemoryStreamRegion
911 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
912 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
913 @ stdcall RtlUpcaseUnicodeChar(long)
914 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
915 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
916 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
917 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
918 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
919 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
920 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
921 @ stdcall RtlUpdateTimer(ptr ptr long long)
922 @ stdcall RtlUpperChar(long)
923 @ stdcall RtlUpperString(ptr ptr)
924 @ stdcall RtlUsageHeap(ptr long ptr)
925 @ fastcall -arch=i386 RtlUshortByteSwap(long)
926 @ stdcall RtlValidAcl(ptr)
927 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
928 @ stdcall RtlValidSecurityDescriptor(ptr)
929 @ stdcall RtlValidSid(ptr)
930 @ stdcall RtlValidateHeap(long long ptr)
931 @ stdcall RtlValidateProcessHeaps()
932 @ stdcall RtlValidateUnicodeString(long ptr)
933 @ stdcall RtlVerifyVersionInfo(ptr long double)
934 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
935 @ stdcall RtlWalkFrameChain(ptr long long)
936 @ stdcall RtlWalkHeap(long ptr)
937 @ stdcall RtlWow64EnableFsRedirection(long)
938 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
939 @ stdcall RtlWakeAllConditionVariable(ptr)
940 @ stdcall RtlWakeConditionVariable(ptr)
941 ;@ stdcall RtlWriteMemoryStream
942 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
943 @ stdcall RtlZeroHeap(ptr long)
944 @ stdcall RtlZeroMemory(ptr long)
945 @ stdcall RtlZombifyActivationContext(ptr)
946 @ stdcall RtlpApplyLengthFunction(long long ptr ptr)
947 @ stdcall RtlpEnsureBufferSize(ptr ptr ptr) ; CHECKME
948 ;@ stdcall RtlpNotOwnerCriticalSection
949 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr)
950 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long long)
951 @ stdcall RtlpNtMakeTemporaryKey(ptr)
952 @ stdcall RtlpNtOpenKey(ptr long ptr long)
953 @ stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long)
954 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
955 @ stdcall RtlpUnWaitCriticalSection(ptr)
956 @ stdcall RtlpWaitForCriticalSection(ptr)
957 @ stdcall RtlxAnsiStringToUnicodeSize(ptr)
958 @ stdcall RtlxOemStringToUnicodeSize(ptr)
959 @ stdcall RtlxUnicodeStringToAnsiSize(ptr)
960 @ stdcall RtlxUnicodeStringToOemSize(ptr) ; RtlUnicodeStringToOemSize
961 @ stdcall -ret64 VerSetConditionMask(double long long)
962 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
963 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
964 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
965 @ stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByType
966 @ stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeAndAuditAlarm
967 @ stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr) NtAccessCheckByTypeResultList
968 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarm
969 @ stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr) NtAccessCheckByTypeResultListAndAuditAlarmByHandle
970 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
971 @ stdcall ZwAddBootEntry(ptr long)
972 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
973 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
974 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
975 @ stdcall ZwAlertThread(long) NtAlertThread
976 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
977 @ stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr)
978 @ stdcall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
979 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
980 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
981 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
982 @ stdcall ZwCallbackReturn(ptr long long)
983 @ stdcall ZwCancelDeviceWakeupRequest(ptr)
984 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
985 ;@ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
986 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
987 @ stdcall ZwClearEvent(long) NtClearEvent
988 @ stdcall ZwClose(long) NtClose
989 @ stdcall ZwCloseObjectAuditAlarm(ptr ptr long)
990 @ stdcall ZwCompactKeys(long ptr) NtCompactKeys
991 @ stdcall ZwCompareTokens(ptr ptr ptr) NtCompareTokens
992 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
993 @ stdcall ZwCompressKey(ptr) NtCompressKey
994 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
995 @ stdcall ZwContinue(ptr long) NtContinue
996 @ stdcall ZwCreateDebugObject(ptr long ptr long) NtCreateDebugObject
997 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
998 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
999 @ stdcall ZwCreateEventPair(ptr long ptr) NtCreateEventPair
1000 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1001 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1002 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1003 @ stdcall ZwCreateJobSet(long ptr long) NtCreateJobSet
1004 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1005 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1006 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1007 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1008 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1009 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1010 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1011 @ stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr)
1012 @ stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long) NtCreateProcessEx
1013 @ stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) NtCreateProfile ; CHECKME
1014 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1015 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1016 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1017 @ stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long)
1018 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1019 @ stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1020 @ stdcall ZwCreateWaitablePort(ptr ptr long long long) NtCreateWaitablePort
1021 @ stdcall ZwDebugActiveProcess(ptr ptr) NtDebugActiveProcess
1022 @ stdcall ZwDebugContinue(ptr ptr long) NtDebugContinue
1023 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1024 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1025 @ stdcall ZwDeleteBootEntry(long) NtDeleteBootEntry
1026 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1027 @ stdcall ZwDeleteKey(long) NtDeleteKey
1028 @ stdcall ZwDeleteObjectAuditAlarm(ptr ptr long)
1029 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1030 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1031 @ stdcall ZwDisplayString(ptr) NtDisplayString
1032 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1033 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1034 @ stdcall ZwEnumerateBootEntries(ptr ptr)
1035 ;@ stdcall ZwEnumerateBus ; 3.51 only
1036 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1037 @ stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long) NtEnumerateSystemEnvironmentValuesEx
1038 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1039 @ stdcall ZwExtendSection(ptr ptr) NtExtendSection
1040 @ stdcall ZwFilterToken(ptr long ptr ptr ptr ptr) NtFilterToken
1041 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1042 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1043 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1044 @ stdcall ZwFlushKey(long) NtFlushKey
1045 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1046 @ stdcall ZwFlushWriteBuffer()
1047 @ stdcall ZwFreeUserPhysicalPages(ptr ptr ptr)
1048 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1049 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1050 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1051 @ stdcall ZwGetCurrentProcessorNumber()
1052 @ stdcall ZwGetDevicePowerState(ptr ptr)
1053 @ stdcall ZwGetPlugPlayEvent(long long ptr long)
1054 ;@ stdcall ZwGetTickCount() NtGetTickCount
1055 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1056 @ stdcall ZwImpersonateAnonymousToken(ptr)
1057 @ stdcall ZwImpersonateClientOfPort(ptr ptr) NtImpersonateClientOfPort
1058 @ stdcall ZwImpersonateThread(ptr ptr ptr) NtImpersonateThread
1059 @ stdcall ZwInitializeRegistry(long)
1060 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1061 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1062 @ stdcall ZwIsSystemResumeAutomatic()
1063 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1064 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1065 @ stdcall ZwLoadKey2(ptr ptr long) NtLoadKey2
1066 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1067 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1068 @ stdcall ZwLockProductActivationKeys(ptr ptr) NtLockProductActivationKeys
1069 @ stdcall ZwLockRegistryKey(ptr) NtLockRegistryKey
1070 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1071 @ stdcall ZwMakePermanentObject(ptr) NtMakePermanentObject
1072 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1073 @ stdcall ZwMapUserPhysicalPages(ptr ptr ptr)
1074 @ stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr)
1075 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1076 @ stdcall ZwModifyBootEntry(ptr) NtModifyBootEntry
1077 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1078 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1079 @ stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1080 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1081 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1082 @ stdcall ZwOpenEventPair(ptr long ptr) NtOpenEventPair
1083 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1084 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1085 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1086 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1087 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1088 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1089 @ stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
1090 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1091 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1092 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1093 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1094 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1095 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1096 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1097 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1098 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1099 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1100 @ stdcall ZwPlugPlayControl(ptr ptr long)
1101 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1102 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1103 @ stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
1104 @ stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
1105 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1106 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1107 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1108 @ stdcall ZwQueryBootEntryOrder(ptr ptr) NtQueryBootEntryOrder
1109 @ stdcall ZwQueryBootOptions(ptr ptr) NtQueryBootOptions
1110 @ stdcall ZwQueryDebugFilterState(long long) NtQueryDebugFilterState
1111 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1112 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1113 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1114 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1115 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1116 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1117 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1118 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1119 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1120 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1121 @ stdcall ZwQueryInformationPort(ptr long ptr long ptr) NtQueryInformationPort
1122 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1123 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1124 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1125 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1126 @ stdcall ZwQueryIntervalProfile(long ptr) NtQueryIntervalProfile
1127 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1128 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1129 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1130 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1131 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1132 @ stdcall ZwQueryOpenSubKeys(ptr ptr) NtQueryOpenSubKeys
1133 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1134 @ stdcall ZwQueryPortInformationProcess() NtQueryPortInformationProcess
1135 @ stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long) NtQueryQuotaInformationFile
1136 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1137 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1138 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1139 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1140 @ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1141 @ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1142 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1143 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1144 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1145 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1146 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1147 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1148 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1149 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1150 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1151 @ stdcall ZwRaiseHardError(long long long ptr long ptr) NtRaiseHardError
1152 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1153 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1154 @ stdcall ZwReadRequestData(ptr ptr long ptr long ptr) NtReadRequestData
1155 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1156 ;@ stdcall ZwRegisterNewDevice ; 3.51 only
1157 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1158 @ stdcall ZwReleaseKeyedEvent(ptr ptr long ptr) NtReleaseKeyedEvent
1159 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1160 ;@ stdcall ZwReleaseProcessMutant ; 3.51 only
1161 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1162 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1163 @ stdcall ZwRemoveProcessDebug(ptr ptr) NtRemoveProcessDebug
1164 @ stdcall ZwRenameKey(ptr ptr) NtRenameKey
1165 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1166 @ stdcall ZwReplyPort(ptr ptr) NtReplyPort
1167 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1168 @ stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
1169 @ stdcall ZwReplyWaitReplyPort(ptr ptr)
1170 @ stdcall ZwRequestDeviceWakeup(ptr)
1171 @ stdcall ZwRequestPort(ptr ptr)
1172 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr)
1173 @ stdcall ZwRequestWakeupLatency(long)
1174 @ stdcall ZwResetEvent(long ptr)
1175 @ stdcall ZwResetWriteWatch(long ptr long)
1176 @ stdcall ZwRestoreKey(long long long)
1177 @ stdcall ZwResumeProcess(ptr)
1178 @ stdcall ZwResumeThread(long long)
1179 @ stdcall ZwSaveKey(long long)
1180 @ stdcall ZwSaveKeyEx(ptr ptr long)
1181 @ stdcall ZwSaveMergedKeys(ptr ptr ptr)
1182 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1183 @ stdcall ZwSetBootEntryOrder(ptr ptr)
1184 @ stdcall ZwSetBootOptions(ptr long)
1185 @ stdcall ZwSetContextThread(long ptr)
1186 @ stdcall ZwSetDebugFilterState(long long long)
1187 @ stdcall ZwSetDefaultHardErrorPort(ptr)
1188 @ stdcall ZwSetDefaultLocale(long long)
1189 @ stdcall ZwSetDefaultUILanguage(long)
1190 @ stdcall ZwSetEaFile(long ptr ptr long)
1191 @ stdcall ZwSetEvent(long long)
1192 @ stdcall ZwSetEventBoostPriority(ptr)
1193 @ stdcall ZwSetHighEventPair(ptr)
1194 @ stdcall ZwSetHighWaitLowEventPair(ptr)
1195 ;@ stdcall ZwSetHighWaitLowThread ; 3.51 and 4.0 only
1196 @ stdcall ZwSetInformationDebugObject(ptr long ptr long ptr)
1197 @ stdcall ZwSetInformationFile(long long long long long)
1198 @ stdcall ZwSetInformationJobObject(long long ptr long)
1199 @ stdcall ZwSetInformationKey(long long ptr long)
1200 @ stdcall ZwSetInformationObject(long long ptr long)
1201 @ stdcall ZwSetInformationProcess(long long long long)
1202 @ stdcall ZwSetInformationThread(long long ptr long)
1203 @ stdcall ZwSetInformationToken(long long ptr long)
1204 @ stdcall ZwSetIntervalProfile(long long)
1205 @ stdcall ZwSetIoCompletion(ptr long ptr long long)
1206 @ stdcall ZwSetLdtEntries(long double long double) ; CHECKME
1207 @ stdcall ZwSetLowEventPair(ptr)
1208 @ stdcall ZwSetLowWaitHighEventPair(ptr)
1209 ;@ stdcall ZwSetLowWaitHighThread ; 3.51 and 4.0 only
1210 @ stdcall ZwSetQuotaInformationFile(ptr ptr ptr long)
1211 @ stdcall ZwSetSecurityObject(long long ptr)
1212 @ stdcall ZwSetSystemEnvironmentValue(ptr ptr)
1213 @ stdcall ZwSetSystemEnvironmentValueEx(ptr ptr)
1214 @ stdcall ZwSetSystemInformation(long ptr long)
1215 @ stdcall ZwSetSystemPowerState(long long long)
1216 @ stdcall ZwSetSystemTime(ptr ptr)
1217 @ stdcall ZwSetThreadExecutionState(long ptr)
1218 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr)
1219 @ stdcall ZwSetTimerResolution(long long ptr)
1220 @ stdcall ZwSetUuidSeed(ptr)
1221 @ stdcall ZwSetValueKey(long long long long long long)
1222 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long)
1223 @ stdcall ZwShutdownSystem(long)
1224 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr)
1225 @ stdcall ZwStartProfile(ptr)
1226 @ stdcall ZwStopProfile(ptr)
1227 @ stdcall ZwSuspendProcess(ptr)
1228 @ stdcall ZwSuspendThread(long ptr)
1229 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr)
1230 @ stdcall ZwTerminateJobObject(long long)
1231 @ stdcall ZwTerminateProcess(long long)
1232 @ stdcall ZwTerminateThread(long long)
1233 @ stdcall ZwTestAlert()
1234 @ stdcall ZwTraceEvent(long long long ptr)
1235 @ stdcall ZwTranslateFilePath(ptr long ptr long)
1236 @ stdcall ZwUnloadDriver(ptr)
1237 @ stdcall ZwUnloadKey(long)
1238 @ stdcall ZwUnloadKeyEx(ptr ptr)
1239 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr)
1240 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long)
1241 @ stdcall ZwUnmapViewOfSection(long ptr)
1242 @ stdcall ZwVdmControl(long ptr)
1243 ;@ stdcall ZwW32Call(long ptr long ptr ptr)
1244 @ stdcall ZwWaitForDebugEvent(ptr long ptr ptr)
1245 @ stdcall ZwWaitForKeyedEvent(ptr ptr long ptr)
1246 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr)
1247 ;@ stdcall ZwWaitForProcessMutant ; 3.51 only
1248 @ stdcall ZwWaitForSingleObject(long long long)
1249 @ stdcall ZwWaitHighEventPair(ptr)
1250 @ stdcall ZwWaitLowEventPair(ptr)
1251 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr)
1252 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
1253 @ stdcall ZwWriteRequestData(ptr ptr long ptr long ptr)
1254 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr)
1255 @ stdcall ZwYieldExecution()
1256 @ cdecl -arch=i386 _CIcos()
1257 @ cdecl -arch=i386 _CIlog()
1258 @ cdecl -arch=i386 _CIpow()
1259 @ cdecl -arch=i386 _CIsin()
1260 @ cdecl -arch=i386 _CIsqrt()
1261 @ cdecl -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1262 @ cdecl __isascii(long)
1263 @ cdecl __iscsym(long)
1264 @ cdecl __iscsymf(long)
1265 @ cdecl __toascii(long)
1266 @ cdecl -arch=i386 -ret64 _alldiv(double double)
1267 @ cdecl -arch=i386 _alldvrm()
1268 @ cdecl -arch=i386 -ret64 _allmul(double double)
1269 @ cdecl -arch=i386 -norelay _alloca_probe()
1270 @ cdecl -arch=i386 -ret64 _allrem(double double)
1271 @ cdecl -arch=i386 _allshl()
1272 @ cdecl -arch=i386 _allshr()
1273 @ cdecl -ret64 _atoi64(str)
1274 @ cdecl -arch=i386 -ret64 _aulldiv(double double)
1275 @ cdecl -arch=i386 _aulldvrm()
1276 @ cdecl -arch=i386 -ret64 _aullrem(double double)
1277 @ cdecl -arch=i386 _aullshr()
1278 @ extern -arch=i386 _chkstk
1279 @ cdecl -arch=i386,x86_64 _fltused()
1280 @ cdecl -arch=i386 -ret64 _ftol()
1281 @ cdecl _i64toa(double ptr long)
1282 @ cdecl _i64tow(double ptr long)
1283 @ cdecl _itoa(long ptr long)
1284 @ cdecl _itow(long ptr long)
1285 @ cdecl _lfind(ptr ptr ptr long ptr)
1286 @ cdecl -arch=x86_64 _local_unwind()
1287 @ cdecl _ltoa(long ptr long)
1288 @ cdecl _ltow(long ptr long)
1289 @ cdecl _memccpy(ptr ptr long long)
1290 @ cdecl _memicmp(str str long)
1291 @ cdecl -arch=x86_64 _setjmp(ptr ptr)
1292 @ cdecl -arch=x86_64 _setjmpex(ptr ptr)
1293 @ varargs _snprintf(ptr long str)
1294 @ varargs _snwprintf(ptr long wstr)
1295 @ cdecl _splitpath(str ptr ptr ptr ptr)
1296 @ cdecl _strcmpi(str str) _stricmp
1297 @ cdecl _stricmp(str str)
1298 @ cdecl _strlwr(str)
1299 @ cdecl _strnicmp(str str long)
1300 @ cdecl _strupr(str)
1301 @ cdecl _tolower(long)
1302 @ cdecl _toupper(long)
1303 @ cdecl _ui64toa(double ptr long)
1304 @ cdecl _ui64tow(double ptr long)
1305 @ cdecl _ultoa(long ptr long)
1306 @ cdecl _ultow(long ptr long)
1307 @ cdecl _vscwprintf(wstr ptr)
1308 @ cdecl _vsnprintf(ptr long str ptr)
1309 @ cdecl _vsnwprintf(ptr long wstr ptr)
1310 @ cdecl _wcsicmp(wstr wstr)
1311 @ cdecl _wcslwr(wstr)
1312 @ cdecl _wcsnicmp(wstr wstr long)
1313 @ cdecl _wcsupr(wstr)
1314 @ cdecl _wtoi(wstr)
1315 @ cdecl _wtoi64(wstr)
1316 @ cdecl _wtol(wstr)
1317 @ cdecl abs(long)
1318 @ cdecl -arch=i386,x86_64 atan(double)
1319 @ cdecl atoi(str)
1320 @ cdecl atol(str)
1321 @ cdecl bsearch(ptr ptr long long ptr)
1322 @ cdecl -arch=i386,x86_64 ceil(double)
1323 @ cdecl -arch=i386,x86_64 cos(double)
1324 @ cdecl -arch=i386,x86_64 fabs(double)
1325 @ cdecl -arch=i386,x86_64 floor(double)
1326 @ cdecl isalnum(long)
1327 @ cdecl isalpha(long)
1328 @ cdecl iscntrl(long)
1329 @ cdecl isdigit(long)
1330 @ cdecl isgraph(long)
1331 @ cdecl islower(long)
1332 @ cdecl isprint(long)
1333 @ cdecl ispunct(long)
1334 @ cdecl isspace(long)
1335 @ cdecl isupper(long)
1336 @ cdecl iswalpha(long)
1337 @ cdecl iswctype(long long)
1338 @ cdecl iswdigit(long)
1339 @ cdecl iswlower(long)
1340 @ cdecl iswspace(long)
1341 @ cdecl iswxdigit(long)
1342 @ cdecl isxdigit(long)
1343 @ cdecl labs(long)
1344 @ cdecl -arch=i386,x86_64 log(double)
1345 @ cdecl -arch=x86_64 longjmp(ptr)
1346 @ cdecl mbstowcs(ptr str long)
1347 @ cdecl memchr(ptr long long)
1348 @ cdecl memcmp(ptr ptr long)
1349 @ cdecl memcpy(ptr ptr long) memmove
1350 @ cdecl memmove(ptr ptr long)
1351 @ cdecl memset(ptr long long)
1352 @ cdecl -arch=i386,x86_64 pow(double double)
1353 @ cdecl qsort(ptr long long ptr)
1354 @ cdecl -arch=i386,x86_64 sin(double)
1355 @ varargs sprintf(ptr str)
1356 @ cdecl -arch=i386,x86_64 sqrt(double)
1357 @ varargs sscanf(str str)
1358 @ cdecl strcat(str str)
1359 @ cdecl strchr(str long)
1360 @ cdecl strcmp(str str)
1361 @ cdecl strcpy(ptr str)
1362 @ cdecl strcspn(str str)
1363 @ cdecl strlen(str)
1364 @ cdecl strncat(str str long)
1365 @ cdecl strncmp(str str long)
1366 @ cdecl strncpy(ptr str long)
1367 @ cdecl strpbrk(str str)
1368 @ cdecl strrchr(str long)
1369 @ cdecl strspn(str str)
1370 @ cdecl strstr(str str)
1371 @ cdecl strtol(str ptr long)
1372 @ cdecl strtoul(str ptr long)
1373 @ varargs swprintf(ptr wstr)
1374 @ cdecl -arch=i386,x86_64 tan(double)
1375 @ cdecl tolower(long)
1376 @ cdecl toupper(long)
1377 @ cdecl towlower(long)
1378 @ cdecl towupper(long)
1379 @ stdcall vDbgPrintEx(long long str ptr)
1380 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1381 @ cdecl vsprintf(ptr str ptr)
1382 @ cdecl wcscat(wstr wstr)
1383 @ cdecl wcschr(wstr long)
1384 @ cdecl wcscmp(wstr wstr)
1385 @ cdecl wcscpy(ptr wstr)
1386 @ cdecl wcscspn(wstr wstr)
1387 @ cdecl wcslen(wstr)
1388 @ cdecl wcsncat(wstr wstr long)
1389 @ cdecl wcsncmp(wstr wstr long)
1390 @ cdecl wcsncpy(ptr wstr long)
1391 @ cdecl wcspbrk(wstr wstr)
1392 @ cdecl wcsrchr(wstr long)
1393 @ cdecl wcsspn(wstr wstr)
1394 @ cdecl wcsstr(wstr wstr)
1395 ;@ cdecl wcstok(wstr wstr)
1396 @ cdecl wcstol(wstr ptr long)
1397 @ cdecl wcstombs(ptr ptr long)
1398 @ cdecl wcstoul(wstr ptr long)