push 87b6981010d7405c33b14cddcceec21b47729eba
[wine/hacks.git] / dlls / ntdll / ntdll.spec
blob241f3d8a7ae205dcaf20d51bd92f6f3f251d98f3
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 # @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 # @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stub LdrSetAppCompatDllRedirectionCallback
79 @ stub LdrSetDllManifestProber
80 @ stdcall LdrShutdownProcess()
81 @ stdcall LdrShutdownThread()
82 @ stub LdrUnloadAlternateResourceModule
83 @ stdcall LdrUnloadDll(ptr)
84 @ stdcall LdrUnlockLoaderLock(long long)
85 @ stub LdrVerifyImageMatchesChecksum
86 @ extern NlsAnsiCodePage
87 @ extern NlsMbCodePageTag
88 @ extern NlsMbOemCodePageTag
89 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
90 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
91 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
92 # @ stub NtAccessCheckByType
93 # @ stub NtAccessCheckByTypeAndAuditAlarm
94 # @ stub NtAccessCheckByTypeResultList
95 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
97 @ stdcall NtAddAtom(ptr long ptr)
98 # @ stub NtAddBootEntry
99 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
100 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
101 @ stdcall NtAlertResumeThread(long ptr)
102 @ stdcall NtAlertThread(long)
103 @ stdcall NtAllocateLocallyUniqueId(ptr)
104 # @ stub NtAllocateUserPhysicalPages
105 @ stdcall NtAllocateUuids(ptr ptr ptr)
106 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
107 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
108 @ stdcall NtAssignProcessToJobObject(long long)
109 @ stub NtCallbackReturn
110 # @ stub NtCancelDeviceWakeupRequest
111 @ stdcall NtCancelIoFile(long ptr)
112 @ stdcall NtCancelIoFileEx(long ptr ptr)
113 @ stdcall NtCancelTimer(long ptr)
114 @ stdcall NtClearEvent(long)
115 @ stdcall NtClose(long)
116 @ stub NtCloseObjectAuditAlarm
117 # @ stub NtCompactKeys
118 # @ stub NtCompareTokens
119 @ stdcall NtCompleteConnectPort(ptr)
120 # @ stub NtCompressKey
121 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
122 @ stub NtContinue
123 # @ stub NtCreateDebugObject
124 @ stdcall NtCreateDirectoryObject(long long long)
125 @ stdcall NtCreateEvent(long long long long long)
126 @ stub NtCreateEventPair
127 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
128 @ stdcall NtCreateIoCompletion(ptr long ptr long)
129 @ stdcall NtCreateJobObject(ptr long ptr)
130 # @ stub NtCreateJobSet
131 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
132 # @ stub NtCreateKeyedEvent
133 @ stdcall NtCreateMailslotFile(long long long long long long long long)
134 @ stdcall NtCreateMutant(ptr long ptr long)
135 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
136 @ stdcall NtCreatePagingFile(long long long long)
137 @ stdcall NtCreatePort(ptr ptr long long ptr)
138 @ stub NtCreateProcess
139 # @ stub NtCreateProcessEx
140 @ stub NtCreateProfile
141 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
142 @ stdcall NtCreateSemaphore(ptr long ptr long long)
143 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
144 @ stub NtCreateThread
145 @ stdcall NtCreateTimer(ptr long ptr long)
146 @ stub NtCreateToken
147 # @ stub NtCreateWaitablePort
148 @ stdcall -arch=win32 NtCurrentTeb()
149 # @ stub NtDebugActiveProcess
150 # @ stub NtDebugContinue
151 @ stdcall NtDelayExecution(long ptr)
152 @ stdcall NtDeleteAtom(long)
153 # @ stub NtDeleteBootEntry
154 @ stdcall NtDeleteFile(ptr)
155 @ stdcall NtDeleteKey(long)
156 # @ stub NtDeleteObjectAuditAlarm
157 @ stdcall NtDeleteValueKey(long ptr)
158 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
159 @ stdcall NtDisplayString(ptr)
160 @ stdcall NtDuplicateObject(long long long ptr long long long)
161 @ stdcall NtDuplicateToken(long long long long long long)
162 # @ stub NtEnumerateBootEntries
163 @ stub NtEnumerateBus
164 @ stdcall NtEnumerateKey (long long long long long long)
165 # @ stub NtEnumerateSystemEnvironmentValuesEx
166 @ stdcall NtEnumerateValueKey (long long long long long long)
167 @ stub NtExtendSection
168 # @ stub NtFilterToken
169 @ stdcall NtFindAtom(ptr long ptr)
170 @ stdcall NtFlushBuffersFile(long ptr)
171 @ stdcall NtFlushInstructionCache(long ptr long)
172 @ stdcall NtFlushKey(long)
173 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
174 @ stub NtFlushWriteBuffer
175 # @ stub NtFreeUserPhysicalPages
176 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
177 @ stdcall NtFsControlFile(long long long long long long long long long long)
178 @ stdcall NtGetContextThread(long ptr)
179 # @ stub NtGetDevicePowerState
180 @ stub NtGetPlugPlayEvent
181 @ stdcall NtGetTickCount()
182 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
183 @ stub NtImpersonateAnonymousToken
184 @ stub NtImpersonateClientOfPort
185 @ stub NtImpersonateThread
186 @ stub NtInitializeRegistry
187 @ stdcall NtInitiatePowerAction (long long long long)
188 @ stdcall NtIsProcessInJob(long long)
189 # @ stub NtIsSystemResumeAutomatic
190 @ stdcall NtListenPort(ptr ptr)
191 @ stdcall NtLoadDriver(ptr)
192 # @ stub NtLoadKey2
193 @ stdcall NtLoadKey(ptr ptr)
194 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
195 # @ stub NtLockProductActivationKeys
196 # @ stub NtLockRegistryKey
197 @ stdcall NtLockVirtualMemory(long ptr ptr long)
198 # @ stub NtMakePermanentObject
199 @ stdcall NtMakeTemporaryObject(long)
200 # @ stub NtMapUserPhysicalPages
201 # @ stub NtMapUserPhysicalPagesScatter
202 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
203 # @ stub NtModifyBootEntry
204 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
205 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
206 # @ stub NtNotifyChangeMultipleKeys
207 @ stdcall NtOpenDirectoryObject(long long long)
208 @ stdcall NtOpenEvent(long long long)
209 @ stub NtOpenEventPair
210 @ stdcall NtOpenFile(ptr long ptr ptr long long)
211 @ stdcall NtOpenIoCompletion(ptr long ptr)
212 @ stdcall NtOpenJobObject(ptr long ptr)
213 @ stdcall NtOpenKey(ptr long ptr)
214 # @ stub NtOpenKeyedEvent
215 @ stdcall NtOpenMutant(ptr long ptr)
216 @ stub NtOpenObjectAuditAlarm
217 @ stdcall NtOpenProcess(ptr long ptr ptr)
218 @ stdcall NtOpenProcessToken(long long ptr)
219 @ stdcall NtOpenProcessTokenEx(long long long ptr)
220 @ stdcall NtOpenSection(ptr long ptr)
221 @ stdcall NtOpenSemaphore(long long ptr)
222 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
223 @ stdcall NtOpenThread(ptr long ptr ptr)
224 @ stdcall NtOpenThreadToken(long long long ptr)
225 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
226 @ stdcall NtOpenTimer(ptr long ptr)
227 @ stub NtPlugPlayControl
228 @ stdcall NtPowerInformation(long ptr long ptr long)
229 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
230 @ stub NtPrivilegeObjectAuditAlarm
231 @ stub NtPrivilegedServiceAuditAlarm
232 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
233 @ stdcall NtPulseEvent(long ptr)
234 @ stdcall NtQueryAttributesFile(ptr ptr)
235 # @ stub NtQueryBootEntryOrder
236 # @ stub NtQueryBootOptions
237 # @ stub NtQueryDebugFilterState
238 @ stdcall NtQueryDefaultLocale(long ptr)
239 @ stdcall NtQueryDefaultUILanguage(ptr)
240 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
241 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
242 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
243 @ stdcall NtQueryEvent(long long ptr long ptr)
244 @ stdcall NtQueryFullAttributesFile(ptr ptr)
245 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
246 @ stdcall NtQueryInformationFile(long ptr ptr long long)
247 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
248 @ stub NtQueryInformationPort
249 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
250 @ stdcall NtQueryInformationThread(long long ptr long ptr)
251 @ stdcall NtQueryInformationToken(long long ptr long ptr)
252 @ stdcall NtQueryInstallUILanguage(ptr)
253 @ stub NtQueryIntervalProfile
254 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
255 @ stdcall NtQueryKey (long long ptr long ptr)
256 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
257 @ stdcall NtQueryMutant(long long ptr long ptr)
258 @ stdcall NtQueryObject(long long long long long)
259 @ stub NtQueryOpenSubKeys
260 @ stdcall NtQueryPerformanceCounter(ptr ptr)
261 # @ stub NtQueryPortInformationProcess
262 # @ stub NtQueryQuotaInformationFile
263 @ stdcall NtQuerySection (long long long long long)
264 @ stdcall NtQuerySecurityObject (long long long long long)
265 @ stdcall NtQuerySemaphore (long long ptr long ptr)
266 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
267 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
268 # @ stub NtQuerySystemEnvironmentValueEx
269 @ stdcall NtQuerySystemInformation(long long long long)
270 @ stdcall NtQuerySystemTime(ptr)
271 @ stdcall NtQueryTimer(ptr long ptr long ptr)
272 @ stdcall NtQueryTimerResolution(long long long)
273 @ stdcall NtQueryValueKey(long long long long long long)
274 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
275 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
276 @ stdcall NtQueueApcThread(long ptr long long long)
277 @ stdcall NtRaiseException(ptr ptr long)
278 @ stub NtRaiseHardError
279 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
280 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
281 @ stub NtReadRequestData
282 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
283 @ stub NtRegisterNewDevice
284 @ stdcall NtRegisterThreadTerminatePort(ptr)
285 # @ stub NtReleaseKeyedEvent
286 @ stdcall NtReleaseMutant(long ptr)
287 @ stub NtReleaseProcessMutant
288 @ stdcall NtReleaseSemaphore(long long ptr)
289 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
290 # @ stub NtRemoveProcessDebug
291 # @ stub NtRenameKey
292 @ stdcall NtReplaceKey(ptr long ptr)
293 @ stub NtReplyPort
294 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
295 @ stub NtReplyWaitReceivePortEx
296 @ stub NtReplyWaitReplyPort
297 # @ stub NtRequestDeviceWakeup
298 @ stub NtRequestPort
299 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
300 # @ stub NtRequestWakeupLatency
301 @ stdcall NtResetEvent(long ptr)
302 @ stdcall NtResetWriteWatch(long ptr long)
303 @ stdcall NtRestoreKey(long long long)
304 # @ stub NtResumeProcess
305 @ stdcall NtResumeThread(long long)
306 @ stdcall NtSaveKey(long long)
307 # @ stub NtSaveKeyEx
308 # @ stub NtSaveMergedKeys
309 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
310 # @ stub NtSetBootEntryOrder
311 # @ stub NtSetBootOptions
312 @ stdcall NtSetContextThread(long ptr)
313 # @ stub NtSetDebugFilterState
314 @ stub NtSetDefaultHardErrorPort
315 @ stdcall NtSetDefaultLocale(long long)
316 @ stdcall NtSetDefaultUILanguage(long)
317 @ stdcall NtSetEaFile(long ptr ptr long)
318 @ stdcall NtSetEvent(long long)
319 # @ stub NtSetEventBoostPriority
320 @ stub NtSetHighEventPair
321 @ stub NtSetHighWaitLowEventPair
322 @ stub NtSetHighWaitLowThread
323 # @ stub NtSetInformationDebugObject
324 @ stdcall NtSetInformationFile(long long long long long)
325 @ stdcall NtSetInformationJobObject(long long ptr long)
326 @ stdcall NtSetInformationKey(long long ptr long)
327 @ stdcall NtSetInformationObject(long long ptr long)
328 @ stdcall NtSetInformationProcess(long long long long)
329 @ stdcall NtSetInformationThread(long long ptr long)
330 @ stdcall NtSetInformationToken(long long ptr long)
331 @ stdcall NtSetIntervalProfile(long long)
332 @ stdcall NtSetIoCompletion(ptr long ptr long long)
333 @ stub NtSetLdtEntries
334 @ stub NtSetLowEventPair
335 @ stub NtSetLowWaitHighEventPair
336 @ stub NtSetLowWaitHighThread
337 # @ stub NtSetQuotaInformationFile
338 @ stdcall NtSetSecurityObject(long long ptr)
339 @ stub NtSetSystemEnvironmentValue
340 # @ stub NtSetSystemEnvironmentValueEx
341 @ stdcall NtSetSystemInformation(long ptr long)
342 @ stub NtSetSystemPowerState
343 @ stdcall NtSetSystemTime(ptr ptr)
344 # @ stub NtSetThreadExecutionState
345 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
346 @ stdcall NtSetTimerResolution(long long ptr)
347 # @ stub NtSetUuidSeed
348 @ stdcall NtSetValueKey(long long long long long long)
349 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
350 @ stdcall NtShutdownSystem(long)
351 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
352 @ stub NtStartProfile
353 @ stub NtStopProfile
354 # @ stub NtSuspendProcess
355 @ stdcall NtSuspendThread(long ptr)
356 @ stub NtSystemDebugControl
357 @ stdcall NtTerminateJobObject(long long)
358 @ stdcall NtTerminateProcess(long long)
359 @ stdcall NtTerminateThread(long long)
360 @ stub NtTestAlert
361 # @ stub NtTraceEvent
362 # @ stub NtTranslateFilePath
363 @ stdcall NtUnloadDriver(ptr)
364 @ stdcall NtUnloadKey(long)
365 @ stub NtUnloadKeyEx
366 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
367 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
368 @ stdcall NtUnmapViewOfSection(long ptr)
369 @ stub NtVdmControl
370 @ stub NtW32Call
371 # @ stub NtWaitForDebugEvent
372 # @ stub NtWaitForKeyedEvent
373 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
374 @ stub NtWaitForProcessMutant
375 @ stdcall NtWaitForSingleObject(long long long)
376 @ stub NtWaitHighEventPair
377 @ stub NtWaitLowEventPair
378 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
379 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
380 @ stub NtWriteRequestData
381 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
382 @ stdcall NtYieldExecution()
383 @ stub PfxFindPrefix
384 @ stub PfxInitialize
385 @ stub PfxInsertPrefix
386 @ stub PfxRemovePrefix
387 # @ stub PropertyLengthAsVariant
388 @ stub RtlAbortRXact
389 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
390 @ stdcall RtlAcquirePebLock()
391 @ stdcall RtlAcquireResourceExclusive(ptr long)
392 @ stdcall RtlAcquireResourceShared(ptr long)
393 @ stdcall RtlActivateActivationContext(long ptr ptr)
394 @ stub RtlActivateActivationContextEx
395 @ stub RtlActivateActivationContextUnsafeFast
396 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
397 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
398 # @ stub RtlAddAccessAllowedObjectAce
399 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
400 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
401 # @ stub RtlAddAccessDeniedObjectAce
402 @ stdcall RtlAddAce(ptr long long ptr long)
403 @ stub RtlAddActionToRXact
404 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
405 @ stub RtlAddAttributeActionToRXact
406 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
407 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
408 # @ stub RtlAddAuditAccessObjectAce
409 # @ stub RtlAddCompoundAce
410 # @ stub RtlAddRange
411 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long)
412 @ stdcall RtlAddRefActivationContext(ptr)
413 # @ stub RtlAddRefMemoryStream
414 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
415 # @ stub RtlAddressInSectionTable
416 @ stdcall RtlAdjustPrivilege(long long long ptr)
417 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
418 @ stdcall RtlAllocateHandle(ptr ptr)
419 @ stdcall RtlAllocateHeap(long long long)
420 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
421 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
422 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
423 @ stdcall RtlAppendAsciizToString(ptr str)
424 # @ stub RtlAppendPathElement
425 @ stdcall RtlAppendStringToString(ptr ptr)
426 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
427 @ stdcall RtlAppendUnicodeToString(ptr wstr)
428 # @ stub RtlApplicationVerifierStop
429 @ stub RtlApplyRXact
430 @ stub RtlApplyRXactNoFlush
431 @ stdcall RtlAreAllAccessesGranted(long long)
432 @ stdcall RtlAreAnyAccessesGranted(long long)
433 @ stdcall RtlAreBitsClear(ptr long long)
434 @ stdcall RtlAreBitsSet(ptr long long)
435 # @ stub RtlAssert2
436 @ stdcall RtlAssert(ptr ptr long long)
437 # @ stub RtlCancelTimer
438 @ stdcall -register RtlCaptureContext(ptr)
439 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
440 # @ stub RtlCaptureStackContext
441 @ stdcall RtlCharToInteger(ptr long ptr)
442 # @ stub RtlCheckForOrphanedCriticalSections
443 # @ stub RtlCheckProcessParameters
444 @ stdcall RtlCheckRegistryKey(long ptr)
445 @ stdcall RtlClearAllBits(ptr)
446 @ stdcall RtlClearBits(ptr long long)
447 # @ stub RtlCloneMemoryStream
448 @ stub RtlClosePropertySet
449 # @ stub RtlCommitMemoryStream
450 @ stdcall RtlCompactHeap(long long)
451 @ stdcall RtlCompareMemory(ptr ptr long)
452 @ stdcall RtlCompareMemoryUlong(ptr long long)
453 @ stdcall RtlCompareString(ptr ptr long)
454 @ stdcall RtlCompareUnicodeString (ptr ptr long)
455 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
456 @ stdcall RtlComputeCrc32(long ptr long)
457 # @ stub RtlComputeImportTableHash
458 # @ stub RtlComputePrivatizedDllName_U
459 @ stub RtlConsoleMultiByteToUnicodeN
460 @ stub RtlConvertExclusiveToShared
461 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
462 # @ stub RtlConvertPropertyToVariant
463 @ stub RtlConvertSharedToExclusive
464 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
465 # @ stub RtlConvertToAutoInheritSecurityObject
466 @ stub RtlConvertUiListToApiList
467 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
468 # @ stub RtlConvertVariantToProperty
469 @ stdcall RtlCopyLuid(ptr ptr)
470 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
471 # @ stub RtlCopyMemoryStreamTo
472 # @ stub RtlCopyOutOfProcessMemoryStreamTo
473 # @ stub RtlCopyRangeList
474 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
475 @ stdcall RtlCopySid(long ptr ptr)
476 @ stub RtlCopySidAndAttributesArray
477 @ stdcall RtlCopyString(ptr ptr)
478 @ stdcall RtlCopyUnicodeString(ptr ptr)
479 @ stdcall RtlCreateAcl(ptr long long)
480 @ stdcall RtlCreateActivationContext(ptr ptr)
481 @ stub RtlCreateAndSetSD
482 @ stdcall RtlCreateAtomTable(long ptr)
483 # @ stub RtlCreateBootStatusDataFile
484 @ stdcall RtlCreateEnvironment(long ptr)
485 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
486 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
487 @ stub RtlCreatePropertySet
488 @ stdcall RtlCreateQueryDebugBuffer(long long)
489 @ stub RtlCreateRegistryKey
490 @ stdcall RtlCreateSecurityDescriptor(ptr long)
491 # @ stub RtlCreateSystemVolumeInformationFolder
492 @ stub RtlCreateTagHeap
493 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
494 @ stdcall RtlCreateTimerQueue(ptr)
495 @ stdcall RtlCreateUnicodeString(ptr wstr)
496 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
497 @ stub RtlCreateUserProcess
498 @ stub RtlCreateUserSecurityObject
499 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
500 @ stub RtlCustomCPToUnicodeN
501 @ stub RtlCutoverTimeToSystemTime
502 @ stdcall RtlDeNormalizeProcessParams(ptr)
503 @ stdcall RtlDeactivateActivationContext(long long)
504 @ stub RtlDeactivateActivationContextUnsafeFast
505 @ stub RtlDebugPrintTimes
506 @ stdcall RtlDecodePointer(ptr)
507 # @ stub RtlDecodeSystemPointer
508 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
509 @ stub RtlDecompressFragment
510 @ stub RtlDefaultNpAcl
511 @ stub RtlDelete
512 @ stdcall RtlDeleteAce(ptr long)
513 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
514 @ stdcall RtlDeleteCriticalSection(ptr)
515 @ stub RtlDeleteElementGenericTable
516 @ stub RtlDeleteElementGenericTableAvl
517 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
518 @ stub RtlDeleteNoSplay
519 @ stub RtlDeleteOwnersRanges
520 @ stub RtlDeleteRange
521 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
522 @ stdcall RtlDeleteResource(ptr)
523 @ stdcall RtlDeleteSecurityObject(ptr)
524 @ stdcall RtlDeleteTimer(ptr ptr ptr)
525 # @ stub RtlDeleteTimerQueue
526 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
527 @ stdcall RtlDeregisterWait(ptr)
528 @ stdcall RtlDeregisterWaitEx(ptr ptr)
529 @ stdcall RtlDestroyAtomTable(ptr)
530 @ stdcall RtlDestroyEnvironment(ptr)
531 @ stdcall RtlDestroyHandleTable(ptr)
532 @ stdcall RtlDestroyHeap(long)
533 @ stdcall RtlDestroyProcessParameters(ptr)
534 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
535 @ stdcall RtlDetermineDosPathNameType_U(wstr)
536 @ stdcall RtlDllShutdownInProgress()
537 # @ stub RtlDnsHostNameToComputerName
538 @ stdcall RtlDoesFileExists_U(wstr)
539 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
540 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
541 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
542 # @ stub RtlDosSearchPath_Ustr
543 @ stdcall RtlDowncaseUnicodeChar(long)
544 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
545 @ stdcall RtlDumpResource(ptr)
546 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
547 @ stdcall RtlEmptyAtomTable(ptr long)
548 # @ stub RtlEnableEarlyCriticalSectionEventCreation
549 @ stdcall RtlEncodePointer(ptr)
550 # @ stub RtlEncodeSystemPointer
551 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
552 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
553 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
554 @ stdcall RtlEnterCriticalSection(ptr)
555 @ stub RtlEnumProcessHeaps
556 @ stub RtlEnumerateGenericTable
557 # @ stub RtlEnumerateGenericTableAvl
558 # @ stub RtlEnumerateGenericTableLikeADirectory
559 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
560 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
561 @ stub RtlEnumerateProperties
562 @ stdcall RtlEqualComputerName(ptr ptr)
563 @ stdcall RtlEqualDomainName(ptr ptr)
564 @ stdcall RtlEqualLuid(ptr ptr)
565 @ stdcall RtlEqualPrefixSid(ptr ptr)
566 @ stdcall RtlEqualSid(long long)
567 @ stdcall RtlEqualString(ptr ptr long)
568 @ stdcall RtlEqualUnicodeString(ptr ptr long)
569 @ stdcall RtlEraseUnicodeString(ptr)
570 @ stdcall RtlExitUserThread(long)
571 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
572 @ stub RtlExtendHeap
573 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
574 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
575 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
576 @ stdcall RtlFillMemory(ptr long long)
577 @ stdcall RtlFillMemoryUlong(ptr long long)
578 @ stub RtlFinalReleaseOutOfProcessMemoryStream
579 @ stub RtlFindActivationContextSectionGuid
580 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
581 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
582 @ stdcall RtlFindClearBits(ptr long long)
583 @ stdcall RtlFindClearBitsAndSet(ptr long long)
584 @ stdcall RtlFindClearRuns(ptr ptr long long)
585 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
586 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
587 @ stdcall RtlFindLeastSignificantBit(double)
588 @ stdcall RtlFindLongestRunClear(ptr long)
589 @ stdcall RtlFindLongestRunSet(ptr long)
590 @ stdcall RtlFindMessage(long long long long ptr)
591 @ stdcall RtlFindMostSignificantBit(double)
592 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
593 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
594 @ stub RtlFindRange
595 @ stdcall RtlFindSetBits(ptr long long)
596 @ stdcall RtlFindSetBitsAndClear(ptr long long)
597 @ stdcall RtlFindSetRuns(ptr ptr long long)
598 @ stdcall RtlFirstEntrySList(ptr)
599 @ stdcall RtlFirstFreeAce(ptr ptr)
600 @ stub RtlFlushPropertySet
601 # @ stub RtlFlushSecureMemoryCache
602 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
603 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
604 @ stdcall RtlFreeAnsiString(long)
605 @ stdcall RtlFreeHandle(ptr ptr)
606 @ stdcall RtlFreeHeap(long long long)
607 @ stdcall RtlFreeOemString(ptr)
608 # @ stub RtlFreeRangeList
609 @ stdcall RtlFreeSid (long)
610 @ stdcall RtlFreeThreadActivationContextStack()
611 @ stdcall RtlFreeUnicodeString(ptr)
612 @ stub RtlFreeUserThreadStack
613 @ stdcall RtlGUIDFromString(ptr ptr)
614 @ stub RtlGenerate8dot3Name
615 @ stdcall RtlGetAce(ptr long ptr)
616 @ stdcall RtlGetActiveActivationContext(ptr)
617 @ stub RtlGetCallersAddress
618 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
619 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
620 @ stdcall RtlGetCurrentDirectory_U(long ptr)
621 @ stdcall RtlGetCurrentPeb()
622 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
623 @ stub RtlGetElementGenericTable
624 # @ stub RtlGetElementGenericTableAvl
625 # @ stub RtlGetFirstRange
626 # @ stub RtlGetFrame
627 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
628 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
629 @ stdcall RtlGetLastNtStatus()
630 @ stdcall RtlGetLastWin32Error()
631 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
632 # Yes, Microsoft really misspelled this one!
633 # @ stub RtlGetLengthWithoutTrailingPathSeperators
634 @ stdcall RtlGetLongestNtPathLength()
635 # @ stub RtlGetNativeSystemInformation
636 # @ stub RtlGetNextRange
637 @ stdcall RtlGetNtGlobalFlags()
638 @ stdcall RtlGetNtProductType(ptr)
639 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
640 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
641 @ stdcall RtlGetProductInfo(long long long long ptr)
642 @ stdcall RtlGetProcessHeaps(long ptr)
643 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
644 # @ stub RtlGetSecurityDescriptorRMControl
645 # @ stub RtlGetSetBootStatusData
646 @ stdcall RtlGetThreadErrorMode()
647 # @ stub RtlGetUnloadEventTrace
648 @ stub RtlGetUserInfoHeap
649 @ stdcall RtlGetVersion(ptr)
650 @ stub RtlGuidToPropertySetName
651 # @ stub RtlHashUnicodeString
652 @ stdcall RtlIdentifierAuthoritySid(ptr)
653 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
654 @ stdcall RtlImageNtHeader(long)
655 @ stdcall RtlImageRvaToSection(ptr long long)
656 @ stdcall RtlImageRvaToVa(ptr long long ptr)
657 @ stdcall RtlImpersonateSelf(long)
658 @ stdcall RtlInitAnsiString(ptr str)
659 @ stdcall RtlInitAnsiStringEx(ptr str)
660 @ stub RtlInitCodePageTable
661 # @ stub RtlInitMemoryStream
662 @ stub RtlInitNlsTables
663 # @ stub RtlInitOutOfProcessMemoryStream
664 @ stdcall RtlInitString(ptr str)
665 @ stdcall RtlInitUnicodeString(ptr wstr)
666 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
667 # @ stub RtlInitializeAtomPackage
668 @ stdcall RtlInitializeBitMap(ptr long long)
669 @ stub RtlInitializeContext
670 @ stdcall RtlInitializeCriticalSection(ptr)
671 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
672 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
673 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
674 # @ stub RtlInitializeGenericTableAvl
675 @ stdcall RtlInitializeHandleTable(long long ptr)
676 @ stub RtlInitializeRXact
677 # @ stub RtlInitializeRangeList
678 @ stdcall RtlInitializeResource(ptr)
679 @ stdcall RtlInitializeSListHead(ptr)
680 @ stdcall RtlInitializeSid(ptr ptr long)
681 # @ stub RtlInitializeStackTraceDataBase
682 @ stub RtlInsertElementGenericTable
683 # @ stub RtlInsertElementGenericTableAvl
684 @ stdcall RtlInt64ToUnicodeString(double long ptr)
685 @ stdcall RtlIntegerToChar(long long long ptr)
686 @ stdcall RtlIntegerToUnicodeString(long long ptr)
687 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr double double)
688 @ stdcall RtlInterlockedFlushSList(ptr)
689 @ stdcall RtlInterlockedPopEntrySList(ptr)
690 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
691 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
692 # @ stub RtlInvertRangeList
693 # @ stub RtlIpv4AddressToStringA
694 # @ stub RtlIpv4AddressToStringExA
695 @ stdcall RtlIpv4AddressToStringExW(ptr ptr ptr ptr)
696 # @ stub RtlIpv4AddressToStringW
697 # @ stub RtlIpv4StringToAddressA
698 # @ stub RtlIpv4StringToAddressExA
699 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
700 # @ stub RtlIpv4StringToAddressW
701 # @ stub RtlIpv6AddressToStringA
702 # @ stub RtlIpv6AddressToStringExA
703 # @ stub RtlIpv6AddressToStringExW
704 # @ stub RtlIpv6AddressToStringW
705 # @ stub RtlIpv6StringToAddressA
706 # @ stub RtlIpv6StringToAddressExA
707 # @ stub RtlIpv6StringToAddressExW
708 # @ stub RtlIpv6StringToAddressW
709 @ stdcall RtlIsActivationContextActive(ptr)
710 @ stdcall RtlIsDosDeviceName_U(wstr)
711 @ stub RtlIsGenericTableEmpty
712 # @ stub RtlIsGenericTableEmptyAvl
713 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
714 # @ stub RtlIsRangeAvailable
715 @ stdcall RtlIsTextUnicode(ptr long ptr)
716 # @ stub RtlIsThreadWithinLoaderCallout
717 @ stdcall RtlIsValidHandle(ptr ptr)
718 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
719 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
720 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
721 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
722 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
723 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
724 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
725 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
726 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
727 @ stdcall RtlLeaveCriticalSection(ptr)
728 @ stdcall RtlLengthRequiredSid(long)
729 @ stdcall RtlLengthSecurityDescriptor(ptr)
730 @ stdcall RtlLengthSid(ptr)
731 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
732 # @ stub RtlLockBootStatusData
733 @ stdcall RtlLockHeap(long)
734 # @ stub RtlLockMemoryStreamRegion
735 # @ stub RtlLogStackBackTrace
736 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
737 @ stub RtlLookupElementGenericTable
738 # @ stub RtlLookupElementGenericTableAvl
739 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
740 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
741 @ stdcall RtlMapGenericMask(long ptr)
742 # @ stub RtlMapSecurityErrorToNtStatus
743 # @ stub RtlMergeRangeLists
744 @ stdcall RtlMoveMemory(ptr ptr long)
745 # @ stub RtlMultiAppendUnicodeStringBuffer
746 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
747 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
748 @ stub RtlNewInstanceSecurityObject
749 @ stub RtlNewSecurityGrantedAccess
750 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
751 # @ stub RtlNewSecurityObjectEx
752 # @ stub RtlNewSecurityObjectWithMultipleInheritance
753 @ stdcall RtlNormalizeProcessParams(ptr)
754 # @ stub RtlNtPathNameToDosPathName
755 @ stdcall RtlNtStatusToDosError(long)
756 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
757 @ stdcall RtlNumberGenericTableElements(ptr)
758 # @ stub RtlNumberGenericTableElementsAvl
759 @ stdcall RtlNumberOfClearBits(ptr)
760 @ stdcall RtlNumberOfSetBits(ptr)
761 @ stdcall RtlOemStringToUnicodeSize(ptr)
762 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
763 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
764 @ stdcall RtlOpenCurrentUser(long ptr)
765 @ stdcall RtlPcToFileHeader(ptr ptr)
766 @ stdcall RtlPinAtomInAtomTable(ptr long)
767 # @ stub RtlPopFrame
768 @ stdcall RtlPrefixString(ptr ptr long)
769 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
770 @ stub RtlPropertySetNameToGuid
771 @ stub RtlProtectHeap
772 # @ stub RtlPushFrame
773 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
774 @ stdcall RtlQueryDepthSList(ptr)
775 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
776 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
777 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
778 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
779 @ stub RtlQueryInformationActiveActivationContext
780 @ stub RtlQueryInterfaceMemoryStream
781 @ stub RtlQueryProcessBackTraceInformation
782 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
783 @ stub RtlQueryProcessHeapInformation
784 @ stub RtlQueryProcessLockInformation
785 @ stub RtlQueryProperties
786 @ stub RtlQueryPropertyNames
787 @ stub RtlQueryPropertySet
788 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
789 @ stub RtlQuerySecurityObject
790 @ stub RtlQueryTagHeap
791 @ stdcall RtlQueryTimeZoneInformation(ptr)
792 @ stub RtlQueueApcWow64Thread
793 @ stdcall RtlQueueWorkItem(ptr ptr long)
794 @ stdcall -register RtlRaiseException(ptr)
795 @ stdcall RtlRaiseStatus(long)
796 @ stdcall RtlRandom(ptr)
797 @ stub RtlRandomEx
798 @ stdcall RtlReAllocateHeap(long long ptr long)
799 @ stub RtlReadMemoryStream
800 @ stub RtlReadOutOfProcessMemoryStream
801 @ stub RtlRealPredecessor
802 @ stub RtlRealSuccessor
803 @ stub RtlRegisterSecureMemoryCacheCallback
804 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
805 @ stdcall RtlReleaseActivationContext(ptr)
806 @ stub RtlReleaseMemoryStream
807 @ stdcall RtlReleasePebLock()
808 @ stdcall RtlReleaseResource(ptr)
809 @ stub RtlRemoteCall
810 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
811 @ stub RtlResetRtlTranslations
812 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
813 @ stub RtlRevertMemoryStream
814 @ stub RtlRunDecodeUnicodeString
815 @ stub RtlRunEncodeUnicodeString
816 @ stdcall RtlSecondsSince1970ToTime(long ptr)
817 @ stdcall RtlSecondsSince1980ToTime(long ptr)
818 # @ stub RtlSeekMemoryStream
819 # @ stub RtlSelfRelativeToAbsoluteSD2
820 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
821 @ stdcall RtlSetAllBits(ptr)
822 # @ stub RtlSetAttributesSecurityDescriptor
823 @ stdcall RtlSetBits(ptr long long)
824 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
825 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
826 @ stdcall RtlSetCurrentDirectory_U(ptr)
827 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
828 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
829 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
830 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
831 # @ stub RtlSetHeapInformation
832 @ stub RtlSetInformationAcl
833 @ stdcall RtlSetIoCompletionCallback(long ptr long)
834 @ stdcall RtlSetLastWin32Error(long)
835 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
836 # @ stub RtlSetMemoryStreamSize
837 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
838 # @ stub RtlSetProcessIsCritical
839 @ stub RtlSetProperties
840 @ stub RtlSetPropertyClassId
841 @ stub RtlSetPropertyNames
842 @ stub RtlSetPropertySetClassId
843 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
844 # @ stub RtlSetSecurityDescriptorRMControl
845 @ stub RtlSetSecurityObject
846 # @ stub RtlSetSecurityObjectEx
847 @ stdcall RtlSetThreadErrorMode(long ptr)
848 # @ stub RtlSetThreadIsCritical
849 # @ stub RtlSetThreadPoolStartFunc
850 @ stdcall RtlSetTimeZoneInformation(ptr)
851 # @ stub RtlSetTimer
852 @ stub RtlSetUnicodeCallouts
853 @ stub RtlSetUserFlagsHeap
854 @ stub RtlSetUserValueHeap
855 @ stdcall RtlSizeHeap(long long ptr)
856 @ stub RtlSplay
857 @ stub RtlStartRXact
858 # @ stub RtlStatMemoryStream
859 @ stdcall RtlStringFromGUID(ptr ptr)
860 @ stdcall RtlSubAuthorityCountSid(ptr)
861 @ stdcall RtlSubAuthoritySid(ptr long)
862 @ stub RtlSubtreePredecessor
863 @ stub RtlSubtreeSuccessor
864 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
865 @ stdcall RtlTimeFieldsToTime(ptr ptr)
866 @ stdcall RtlTimeToElapsedTimeFields(long long)
867 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
868 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
869 @ stdcall RtlTimeToTimeFields (long long)
870 # @ stub RtlTraceDatabaseAdd
871 # @ stub RtlTraceDatabaseCreate
872 # @ stub RtlTraceDatabaseDestroy
873 # @ stub RtlTraceDatabaseEnumerate
874 # @ stub RtlTraceDatabaseFind
875 # @ stub RtlTraceDatabaseLock
876 # @ stub RtlTraceDatabaseUnlock
877 # @ stub RtlTraceDatabaseValidate
878 @ stdcall RtlTryEnterCriticalSection(ptr)
879 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
880 @ cdecl -ret64 RtlUlonglongByteSwap(double)
881 # @ stub RtlUnhandledExceptionFilter2
882 # @ stub RtlUnhandledExceptionFilter
883 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
884 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
885 @ stub RtlUnicodeStringToCountedOemString
886 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
887 @ stdcall RtlUnicodeStringToOemSize(ptr)
888 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
889 @ stub RtlUnicodeToCustomCPN
890 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
891 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
892 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
893 @ stdcall RtlUniform(ptr)
894 # @ stub RtlUnlockBootStatusData
895 @ stdcall RtlUnlockHeap(long)
896 # @ stub RtlUnlockMemoryStreamRegion
897 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
898 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
899 @ stdcall RtlUpcaseUnicodeChar(long)
900 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
901 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
902 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
903 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
904 @ stub RtlUpcaseUnicodeToCustomCPN
905 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
906 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
907 @ stdcall RtlUpdateTimer(ptr ptr long long)
908 @ stdcall RtlUpperChar(long)
909 @ stdcall RtlUpperString(ptr ptr)
910 @ stub RtlUsageHeap
911 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
912 @ stdcall RtlValidAcl(ptr)
913 # @ stub RtlValidRelativeSecurityDescriptor
914 @ stdcall RtlValidSecurityDescriptor(ptr)
915 @ stdcall RtlValidSid(ptr)
916 @ stdcall RtlValidateHeap(long long ptr)
917 @ stub RtlValidateProcessHeaps
918 # @ stub RtlValidateUnicodeString
919 @ stdcall RtlVerifyVersionInfo(ptr long double)
920 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
921 @ stub RtlWalkFrameChain
922 @ stdcall RtlWalkHeap(long ptr)
923 @ stdcall RtlWow64EnableFsRedirection(long)
924 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
925 @ stub RtlWriteMemoryStream
926 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
927 @ stub RtlZeroHeap
928 @ stdcall RtlZeroMemory(ptr long)
929 # @ stub RtlZombifyActivationContext
930 # @ stub RtlpApplyLengthFunction
931 # @ stub RtlpEnsureBufferSize
932 # @ stub RtlpNotOwnerCriticalSection
933 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
934 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
935 @ stdcall RtlpNtMakeTemporaryKey(ptr)
936 @ stdcall RtlpNtOpenKey(ptr long ptr)
937 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr)
938 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
939 @ stdcall RtlpUnWaitCriticalSection(ptr)
940 @ stdcall RtlpWaitForCriticalSection(ptr)
941 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
942 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
943 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
944 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
945 @ stdcall -ret64 VerSetConditionMask(double long long)
946 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
947 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
948 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
949 # @ stub ZwAccessCheckByType
950 # @ stub ZwAccessCheckByTypeAndAuditAlarm
951 # @ stub ZwAccessCheckByTypeResultList
952 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
953 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
954 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
955 # @ stub ZwAddBootEntry
956 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
957 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
958 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
959 @ stdcall ZwAlertThread(long) NtAlertThread
960 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
961 # @ stub ZwAllocateUserPhysicalPages
962 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
963 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
964 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
965 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
966 @ stub ZwCallbackReturn
967 # @ stub ZwCancelDeviceWakeupRequest
968 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
969 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
970 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
971 @ stdcall ZwClearEvent(long) NtClearEvent
972 @ stdcall ZwClose(long) NtClose
973 @ stub ZwCloseObjectAuditAlarm
974 # @ stub ZwCompactKeys
975 # @ stub ZwCompareTokens
976 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
977 # @ stub ZwCompressKey
978 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
979 @ stub ZwContinue
980 # @ stub ZwCreateDebugObject
981 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
982 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
983 @ stub ZwCreateEventPair
984 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
985 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
986 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
987 # @ stub ZwCreateJobSet
988 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
989 # @ stub ZwCreateKeyedEvent
990 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
991 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
992 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
993 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
994 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
995 @ stub ZwCreateProcess
996 # @ stub ZwCreateProcessEx
997 @ stub ZwCreateProfile
998 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
999 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1000 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1001 @ stub ZwCreateThread
1002 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1003 @ stub ZwCreateToken
1004 # @ stub ZwCreateWaitablePort
1005 # @ stub ZwDebugActiveProcess
1006 # @ stub ZwDebugContinue
1007 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1008 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1009 # @ stub ZwDeleteBootEntry
1010 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1011 @ stdcall ZwDeleteKey(long) NtDeleteKey
1012 # @ stub ZwDeleteObjectAuditAlarm
1013 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1014 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1015 @ stdcall ZwDisplayString(ptr) NtDisplayString
1016 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1017 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1018 # @ stub ZwEnumerateBootEntries
1019 @ stub ZwEnumerateBus
1020 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1021 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1022 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1023 @ stub ZwExtendSection
1024 # @ stub ZwFilterToken
1025 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1026 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1027 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1028 @ stdcall ZwFlushKey(long) NtFlushKey
1029 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1030 @ stub ZwFlushWriteBuffer
1031 # @ stub ZwFreeUserPhysicalPages
1032 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1033 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1034 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1035 # @ stub ZwGetDevicePowerState
1036 @ stub ZwGetPlugPlayEvent
1037 @ stdcall ZwGetTickCount() NtGetTickCount
1038 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1039 # @ stub ZwImpersonateAnonymousToken
1040 @ stub ZwImpersonateClientOfPort
1041 @ stub ZwImpersonateThread
1042 @ stub ZwInitializeRegistry
1043 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1044 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1045 # @ stub ZwIsSystemResumeAutomatic
1046 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1047 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1048 # @ stub ZwLoadKey2
1049 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1050 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1051 # @ stub ZwLockProductActivationKeys
1052 # @ stub ZwLockRegistryKey
1053 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1054 # @ stub ZwMakePermanentObject
1055 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1056 # @ stub ZwMapUserPhysicalPages
1057 # @ stub ZwMapUserPhysicalPagesScatter
1058 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1059 # @ stub ZwModifyBootEntry
1060 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1061 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1062 # @ stub ZwNotifyChangeMultipleKeys
1063 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1064 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1065 @ stub ZwOpenEventPair
1066 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1067 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1068 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1069 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1070 # @ stub ZwOpenKeyedEvent
1071 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1072 @ stub ZwOpenObjectAuditAlarm
1073 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1074 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1075 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1076 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1077 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1078 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1079 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1080 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1081 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1082 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1083 @ stub ZwPlugPlayControl
1084 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1085 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1086 @ stub ZwPrivilegeObjectAuditAlarm
1087 @ stub ZwPrivilegedServiceAuditAlarm
1088 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1089 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1090 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1091 # @ stub ZwQueryBootEntryOrder
1092 # @ stub ZwQueryBootOptions
1093 # @ stub ZwQueryDebugFilterState
1094 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1095 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1096 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1097 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1098 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1099 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1100 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1101 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1102 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1103 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1104 @ stub ZwQueryInformationPort
1105 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1106 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1107 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1108 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1109 @ stub ZwQueryIntervalProfile
1110 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1111 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1112 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1113 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1114 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1115 @ stub ZwQueryOpenSubKeys
1116 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1117 # @ stub ZwQueryPortInformationProcess
1118 # @ stub ZwQueryQuotaInformationFile
1119 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1120 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1121 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1122 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1123 @ stub ZwQuerySystemEnvironmentValue
1124 # @ stub ZwQuerySystemEnvironmentValueEx
1125 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1126 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1127 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1128 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1129 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1130 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1131 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1132 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1133 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1134 @ stub ZwRaiseHardError
1135 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1136 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1137 @ stub ZwReadRequestData
1138 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1139 @ stub ZwRegisterNewDevice
1140 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1141 # @ stub ZwReleaseKeyedEvent
1142 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1143 @ stub ZwReleaseProcessMutant
1144 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1145 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1146 # @ stub ZwRemoveProcessDebug
1147 # @ stub ZwRenameKey
1148 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1149 @ stub ZwReplyPort
1150 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1151 # @ stub ZwReplyWaitReceivePortEx
1152 @ stub ZwReplyWaitReplyPort
1153 # @ stub ZwRequestDeviceWakeup
1154 @ stub ZwRequestPort
1155 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1156 # @ stub ZwRequestWakeupLatency
1157 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1158 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1159 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1160 # @ stub ZwResumeProcess
1161 @ stdcall ZwResumeThread(long long) NtResumeThread
1162 @ stdcall ZwSaveKey(long long) NtSaveKey
1163 # @ stub ZwSaveKeyEx
1164 # @ stub ZwSaveMergedKeys
1165 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1166 # @ stub ZwSetBootEntryOrder
1167 # @ stub ZwSetBootOptions
1168 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1169 # @ stub ZwSetDebugFilterState
1170 @ stub ZwSetDefaultHardErrorPort
1171 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1172 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1173 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1174 @ stdcall ZwSetEvent(long long) NtSetEvent
1175 # @ stub ZwSetEventBoostPriority
1176 @ stub ZwSetHighEventPair
1177 @ stub ZwSetHighWaitLowEventPair
1178 @ stub ZwSetHighWaitLowThread
1179 # @ stub ZwSetInformationDebugObject
1180 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1181 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1182 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1183 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1184 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1185 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1186 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1187 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1188 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1189 @ stub ZwSetLdtEntries
1190 @ stub ZwSetLowEventPair
1191 @ stub ZwSetLowWaitHighEventPair
1192 @ stub ZwSetLowWaitHighThread
1193 # @ stub ZwSetQuotaInformationFile
1194 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1195 @ stub ZwSetSystemEnvironmentValue
1196 # @ stub ZwSetSystemEnvironmentValueEx
1197 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1198 @ stub ZwSetSystemPowerState
1199 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1200 # @ stub ZwSetThreadExecutionState
1201 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1202 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1203 # @ stub ZwSetUuidSeed
1204 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1205 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1206 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1207 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1208 @ stub ZwStartProfile
1209 @ stub ZwStopProfile
1210 # @ stub ZwSuspendProcess
1211 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1212 @ stub ZwSystemDebugControl
1213 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1214 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1215 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1216 @ stub ZwTestAlert
1217 # @ stub ZwTraceEvent
1218 # @ stub ZwTranslateFilePath
1219 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1220 @ stdcall ZwUnloadKey(long) NtUnloadKey
1221 @ stub ZwUnloadKeyEx
1222 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1223 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1224 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1225 @ stub ZwVdmControl
1226 @ stub ZwW32Call
1227 # @ stub ZwWaitForDebugEvent
1228 # @ stub ZwWaitForKeyedEvent
1229 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1230 @ stub ZwWaitForProcessMutant
1231 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1232 @ stub ZwWaitHighEventPair
1233 @ stub ZwWaitLowEventPair
1234 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1235 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1236 @ stub ZwWriteRequestData
1237 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1238 @ stdcall ZwYieldExecution() NtYieldExecution
1239 # @ stub _CIcos
1240 # @ stub _CIlog
1241 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1242 # @ stub _CIsin
1243 # @ stub _CIsqrt
1244 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1245 # @ stub __isascii
1246 # @ stub __iscsym
1247 # @ stub __iscsymf
1248 # @ stub __toascii
1249 @ stdcall -private -arch=i386 -ret64 _alldiv(double double)
1250 # @ stub _alldvrm
1251 @ stdcall -private -arch=i386 -ret64 _allmul(double double)
1252 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1253 @ stdcall -private -arch=i386 -ret64 _allrem(double double)
1254 # @ stub _allshl
1255 # @ stub _allshr
1256 @ cdecl -private -ret64 _atoi64(str)
1257 @ stdcall -private -arch=i386 -ret64 _aulldiv(double double)
1258 # @ stub _aulldvrm
1259 @ stdcall -private -arch=i386 -ret64 _aullrem(double double)
1260 # @ stub _aullshr
1261 @ stdcall -private -arch=i386 -norelay _chkstk()
1262 @ stub _fltused
1263 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1264 @ cdecl -private _i64toa(double ptr long)
1265 @ cdecl -private _i64tow(double ptr long)
1266 @ cdecl -private _itoa(long ptr long)
1267 @ cdecl -private _itow(long ptr long)
1268 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1269 @ cdecl -private _ltoa(long ptr long)
1270 @ cdecl -private _ltow(long ptr long)
1271 @ cdecl -private _memccpy(ptr ptr long long)
1272 @ cdecl -private _memicmp(str str long)
1273 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1274 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1275 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1276 @ cdecl -private _strcmpi(str str) _stricmp
1277 @ cdecl -private _stricmp(str str)
1278 @ cdecl -private _strlwr(str)
1279 @ cdecl -private _strnicmp(str str long)
1280 @ cdecl -private _strupr(str)
1281 # @ stub -private _tolower
1282 # @ stub -private _toupper
1283 @ cdecl -private _ui64toa(double ptr long)
1284 @ cdecl -private _ui64tow(double ptr long)
1285 @ cdecl -private _ultoa(long ptr long)
1286 @ cdecl -private _ultow(long ptr long)
1287 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1288 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1289 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1290 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1291 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1292 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1293 @ cdecl -private _wtoi(wstr)
1294 @ cdecl -private _wtoi64(wstr)
1295 @ cdecl -private _wtol(wstr)
1296 @ cdecl -private abs(long) NTDLL_abs
1297 @ cdecl -private atan(double) NTDLL_atan
1298 @ cdecl -private atoi(str) NTDLL_atoi
1299 @ cdecl -private atol(str) NTDLL_atol
1300 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1301 @ cdecl -private ceil(double) NTDLL_ceil
1302 @ cdecl -private cos(double) NTDLL_cos
1303 @ cdecl -private fabs(double) NTDLL_fabs
1304 @ cdecl -private floor(double) NTDLL_floor
1305 @ cdecl -private isalnum(long) NTDLL_isalnum
1306 @ cdecl -private isalpha(long) NTDLL_isalpha
1307 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1308 @ cdecl -private isdigit(long) NTDLL_isdigit
1309 @ cdecl -private isgraph(long) NTDLL_isgraph
1310 @ cdecl -private islower(long) NTDLL_islower
1311 @ cdecl -private isprint(long) NTDLL_isprint
1312 @ cdecl -private ispunct(long) NTDLL_ispunct
1313 @ cdecl -private isspace(long) NTDLL_isspace
1314 @ cdecl -private isupper(long) NTDLL_isupper
1315 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1316 @ cdecl -private iswctype(long long) NTDLL_iswctype
1317 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1318 @ cdecl -private iswlower(long) NTDLL_iswlower
1319 @ cdecl -private iswspace(long) NTDLL_iswspace
1320 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1321 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1322 @ cdecl -private labs(long) NTDLL_labs
1323 @ cdecl -private log(double) NTDLL_log
1324 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1325 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1326 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1327 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1328 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1329 @ cdecl -private memset(ptr long long) NTDLL_memset
1330 @ cdecl -private pow(double double) NTDLL_pow
1331 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1332 @ cdecl -private sin(double) NTDLL_sin
1333 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1334 @ cdecl -private sqrt(double) NTDLL_sqrt
1335 @ varargs -private sscanf(str str) NTDLL_sscanf
1336 @ cdecl -private strcat(str str) NTDLL_strcat
1337 @ cdecl -private strchr(str long) NTDLL_strchr
1338 @ cdecl -private strcmp(str str) NTDLL_strcmp
1339 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1340 @ cdecl -private strcspn(str str) NTDLL_strcspn
1341 @ cdecl -private strlen(str) NTDLL_strlen
1342 @ cdecl -private strncat(str str long) NTDLL_strncat
1343 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1344 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1345 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1346 @ cdecl -private strrchr(str long) NTDLL_strrchr
1347 @ cdecl -private strspn(str str) NTDLL_strspn
1348 @ cdecl -private strstr(str str) NTDLL_strstr
1349 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1350 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1351 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1352 @ cdecl -private tan(double) NTDLL_tan
1353 @ cdecl -private tolower(long) NTDLL_tolower
1354 @ cdecl -private toupper(long) NTDLL_toupper
1355 @ cdecl -private towlower(long) NTDLL_towlower
1356 @ cdecl -private towupper(long) NTDLL_towupper
1357 @ stdcall vDbgPrintEx(long long str ptr)
1358 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1359 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1360 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1361 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1362 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1363 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1364 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1365 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1366 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1367 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1368 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1369 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1370 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1371 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1372 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1373 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1374 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1375 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1376 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1378 ##################
1379 # Wine extensions
1381 # All functions must be prefixed with '__wine_' (for internal functions)
1382 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1384 # Relays
1385 @ cdecl -i386 __wine_enter_vm86(ptr)
1387 # Server interface
1388 @ cdecl -norelay wine_server_call(ptr)
1389 @ cdecl wine_server_fd_to_handle(long long long ptr)
1390 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1391 @ cdecl wine_server_release_fd(long long)
1392 @ cdecl wine_server_send_fd(long)
1393 @ cdecl __wine_make_process_system()
1395 # Version
1396 @ cdecl wine_get_version() NTDLL_wine_get_version
1397 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1398 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1400 # Codepages
1401 @ cdecl __wine_init_codepages(ptr ptr ptr)
1403 # signal handling
1404 @ cdecl __wine_set_signal_handler(long ptr)
1406 # Filesystem
1407 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1408 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1409 @ cdecl __wine_init_windows_dir(wstr wstr)