mf/tests: Clobber the alignment and bytes per second, to test if the DMO fixes it.
[wine.git] / dlls / ncrypt / ncrypt.spec
blobf4755098429a4f7e0cc6b9ba5434828d417f3ac8
1 @ stdcall BCryptAddContextFunction(long wstr long wstr long) bcrypt.BCryptAddContextFunction
2 @ stdcall BCryptAddContextFunctionProvider(long wstr long wstr wstr long) bcrypt.BCryptAddContextFunctionProvider
3 @ stdcall BCryptCloseAlgorithmProvider(ptr long) bcrypt.BCryptCloseAlgorithmProvider
4 @ stub BCryptConfigureContext
5 @ stub BCryptConfigureContextFunction
6 @ stub BCryptCreateContext
7 @ stdcall BCryptCreateHash(ptr ptr ptr long ptr long long) bcrypt.BCryptCreateHash
8 @ stdcall BCryptDecrypt(ptr ptr long ptr ptr long ptr long ptr long) bcrypt.BCryptDecrypt
9 @ stub BCryptDeleteContext
10 @ stdcall BCryptDeriveKey(ptr wstr ptr ptr long ptr long) bcrypt.BCryptDeriveKey
11 @ stdcall BCryptDeriveKeyCapi(ptr ptr ptr long long) bcrypt.BCryptDeriveKeyCapi
12 @ stdcall BCryptDeriveKeyPBKDF2(ptr ptr long ptr long int64 ptr long long) bcrypt.BCryptDeriveKeyPBKDF2
13 @ stdcall BCryptDestroyHash(ptr) bcrypt.BCryptDestroyHash
14 @ stdcall BCryptDestroyKey(ptr) bcrypt.BCryptDestroyKey
15 @ stdcall BCryptDestroySecret(ptr) bcrypt.BCryptDestroySecret
16 @ stdcall BCryptDuplicateHash(ptr ptr ptr long long) bcrypt.BCryptDuplicateHash
17 @ stdcall BCryptDuplicateKey(ptr ptr ptr long long) bcrypt.BCryptDuplicateKey
18 @ stdcall BCryptEncrypt(ptr ptr long ptr ptr long ptr long ptr long) bcrypt.BCryptEncrypt
19 @ stdcall BCryptEnumAlgorithms(long ptr ptr long) bcrypt.BCryptEnumAlgorithms
20 @ stub BCryptEnumContextFunctionProviders
21 @ stdcall BCryptEnumContextFunctions(long wstr long ptr ptr) bcrypt.BCryptEnumContextFunctions
22 @ stub BCryptEnumContexts
23 @ stub BCryptEnumProviders
24 @ stub BCryptEnumRegisteredProviders
25 @ stdcall BCryptExportKey(ptr ptr wstr ptr long ptr long) bcrypt.BCryptExportKey
26 @ stdcall BCryptFinalizeKeyPair(ptr long) bcrypt.BCryptFinalizeKeyPair
27 @ stdcall BCryptFinishHash(ptr ptr long long) bcrypt.BCryptFinishHash
28 @ stdcall BCryptFreeBuffer(ptr) bcrypt.BCryptFreeBuffer
29 @ stdcall BCryptGenRandom(ptr ptr long long) bcrypt.BCryptGenRandom
30 @ stdcall BCryptGenerateKeyPair(ptr ptr long long) bcrypt.BCryptGenerateKeyPair
31 @ stdcall BCryptGenerateSymmetricKey(ptr ptr ptr long ptr long long) bcrypt.BCryptGenerateSymmetricKey
32 @ stdcall BCryptGetFipsAlgorithmMode(ptr) bcrypt.BCryptGetFipsAlgorithmMode
33 @ stdcall BCryptGetProperty(ptr wstr ptr long ptr long) bcrypt.BCryptGetProperty
34 @ stdcall BCryptHash(ptr ptr long ptr long ptr long) bcrypt.BCryptHash
35 @ stdcall BCryptHashData(ptr ptr long long) bcrypt.BCryptHashData
36 @ stdcall BCryptImportKey(ptr ptr wstr ptr ptr long ptr long long) bcrypt.BCryptImportKey
37 @ stdcall BCryptImportKeyPair(ptr ptr wstr ptr ptr long long) bcrypt.BCryptImportKeyPair
38 @ stub BCryptKeyDerivation
39 @ stdcall BCryptOpenAlgorithmProvider(ptr wstr wstr long) bcrypt.BCryptOpenAlgorithmProvider
40 @ stub BCryptQueryContextConfiguration
41 @ stub BCryptQueryContextFunctionConfiguration
42 @ stub BCryptQueryContextFunctionProperty
43 @ stub BCryptQueryProviderRegistration
44 @ stub BCryptRegisterConfigChangeNotify
45 @ stdcall BCryptRegisterProvider(wstr long ptr) bcrypt.BCryptRegisterProvider
46 @ stdcall BCryptRemoveContextFunction(long wstr long wstr) bcrypt.BCryptRemoveContextFunction
47 @ stdcall BCryptRemoveContextFunctionProvider(long wstr long wstr wstr) bcrypt.BCryptRemoveContextFunctionProvider
48 @ stub BCryptResolveProviders
49 @ stdcall BCryptSecretAgreement(ptr ptr ptr long) bcrypt.BCryptSecretAgreement
50 @ stub BCryptSetAuditingInterface
51 @ stub BCryptSetContextFunctionProperty
52 @ stdcall BCryptSetProperty(ptr wstr ptr long long) bcrypt.BCryptSetProperty
53 @ stdcall BCryptSignHash(ptr ptr ptr long ptr long ptr long) bcrypt.BCryptSignHash
54 @ stub BCryptUnregisterConfigChangeNotify
55 @ stdcall BCryptUnregisterProvider(wstr) bcrypt.BCryptUnregisterProvider
56 @ stdcall BCryptVerifySignature(ptr ptr ptr long ptr long long) bcrypt.BCryptVerifySignature
57 @ stub GetIsolationServerInterface
58 @ stub GetKeyStorageInterface
59 @ stub GetSChannelInterface
60 @ stub NCryptCloseKeyProtector
61 @ stub NCryptCloseProtectionDescriptor
62 @ stub NCryptCreateClaim
63 @ stdcall NCryptCreatePersistedKey(long ptr wstr wstr long long)
64 @ stub NCryptCreateProtectionDescriptor
65 @ stdcall NCryptDecrypt(long ptr long ptr ptr long ptr long)
66 @ stdcall NCryptDeleteKey(long long)
67 @ stub NCryptDeriveKey
68 @ stub NCryptDuplicateKeyProtectorHandle
69 @ stdcall NCryptEncrypt(long ptr long ptr ptr long ptr long)
70 @ stdcall NCryptEnumAlgorithms(long long ptr ptr long)
71 @ stdcall NCryptEnumKeys(long wstr ptr ptr long)
72 @ stub NCryptEnumStorageProviders
73 @ stdcall NCryptExportKey(long long wstr ptr ptr long ptr long)
74 @ stdcall NCryptFinalizeKey(long long)
75 @ stdcall NCryptFreeBuffer(ptr)
76 @ stdcall NCryptFreeObject(long)
77 @ stdcall NCryptGetProperty(ptr wstr ptr long ptr long)
78 @ stub NCryptGetProtectionDescriptorInfo
79 @ stdcall NCryptImportKey(long long wstr ptr ptr ptr long long)
80 @ stdcall NCryptIsAlgSupported(long wstr long)
81 @ stdcall NCryptIsKeyHandle(long)
82 @ stub NCryptKeyDerivation
83 @ stub NCryptNotifyChangeKey
84 @ stdcall NCryptOpenKey(long ptr wstr long long)
85 @ stub NCryptOpenKeyProtector
86 @ stdcall NCryptOpenStorageProvider(ptr wstr long)
87 @ stub NCryptProtectKey
88 @ stub NCryptProtectSecret
89 @ stub NCryptQueryProtectionDescriptorName
90 @ stub NCryptRegisterProtectionDescriptorName
91 @ stub NCryptSecretAgreement
92 @ stub NCryptSetAuditingInterface
93 @ stdcall NCryptSetProperty(ptr wstr ptr long long)
94 @ stdcall NCryptSignHash(long ptr ptr long ptr long ptr long)
95 @ stub NCryptStreamClose
96 @ stub NCryptStreamOpenToProtect
97 @ stub NCryptStreamOpenToUnprotect
98 @ stub NCryptStreamOpenToUnprotectEx
99 @ stub NCryptStreamUpdate
100 @ stub NCryptTranslateHandle
101 @ stub NCryptUnprotectKey
102 @ stub NCryptUnprotectSecret
103 @ stub NCryptVerifyClaim
104 @ stdcall NCryptVerifySignature(ptr ptr ptr long ptr long long)
105 @ stub SslChangeNotify
106 @ stub SslComputeClientAuthHash
107 @ stub SslComputeEapKeyBlock
108 @ stub SslComputeFinishedHash
109 @ stub SslComputeSessionHash
110 @ stub SslCreateClientAuthHash
111 @ stub SslCreateEphemeralKey
112 @ stub SslCreateHandshakeHash
113 @ stub SslDecrementProviderReferenceCount
114 @ stub SslDecryptPacket
115 @ stub SslEncryptPacket
116 @ stub SslEnumCipherSuites
117 @ stub SslEnumEccCurves
118 @ stub SslEnumProtocolProviders
119 @ stub SslExportKey
120 @ stub SslExportKeyingMaterial
121 @ stub SslFreeBuffer
122 @ stub SslFreeObject
123 @ stub SslGenerateMasterKey
124 @ stub SslGeneratePreMasterKey
125 @ stub SslGenerateSessionKeys
126 @ stub SslGetCipherSuitePRFHashAlgorithm
127 @ stub SslGetKeyProperty
128 @ stub SslGetProviderProperty
129 @ stub SslHashHandshake
130 @ stub SslImportKey
131 @ stub SslImportMasterKey
132 @ stub SslIncrementProviderReferenceCount
133 @ stub SslLookupCipherLengths
134 @ stub SslLookupCipherSuiteInfo
135 @ stub SslOpenPrivateKey
136 @ stub SslOpenProvider
137 @ stub SslSignHash
138 @ stub SslVerifySignature