jscript: Removed unused do_*_tag_format arguments.
[wine/multimedia.git] / dlls / ntdll / ntdll.spec
blobbd9d41eb561aa5dd9f4e98728629f87b9f58c1a7
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 # @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 # @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stub LdrSetAppCompatDllRedirectionCallback
79 @ stub LdrSetDllManifestProber
80 @ stdcall LdrShutdownProcess()
81 @ stdcall LdrShutdownThread()
82 @ stub LdrUnloadAlternateResourceModule
83 @ stdcall LdrUnloadDll(ptr)
84 @ stdcall LdrUnlockLoaderLock(long long)
85 @ stub LdrVerifyImageMatchesChecksum
86 @ extern NlsAnsiCodePage
87 @ extern NlsMbCodePageTag
88 @ extern NlsMbOemCodePageTag
89 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
90 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
91 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
92 # @ stub NtAccessCheckByType
93 # @ stub NtAccessCheckByTypeAndAuditAlarm
94 # @ stub NtAccessCheckByTypeResultList
95 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
97 @ stdcall NtAddAtom(ptr long ptr)
98 # @ stub NtAddBootEntry
99 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
100 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
101 @ stdcall NtAlertResumeThread(long ptr)
102 @ stdcall NtAlertThread(long)
103 @ stdcall NtAllocateLocallyUniqueId(ptr)
104 # @ stub NtAllocateUserPhysicalPages
105 @ stdcall NtAllocateUuids(ptr ptr ptr)
106 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
107 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
108 @ stdcall NtAssignProcessToJobObject(long long)
109 @ stub NtCallbackReturn
110 # @ stub NtCancelDeviceWakeupRequest
111 @ stdcall NtCancelIoFile(long ptr)
112 @ stdcall NtCancelIoFileEx(long ptr ptr)
113 @ stdcall NtCancelTimer(long ptr)
114 @ stdcall NtClearEvent(long)
115 @ stdcall NtClose(long)
116 @ stub NtCloseObjectAuditAlarm
117 # @ stub NtCompactKeys
118 # @ stub NtCompareTokens
119 @ stdcall NtCompleteConnectPort(ptr)
120 # @ stub NtCompressKey
121 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
122 @ stub NtContinue
123 # @ stub NtCreateDebugObject
124 @ stdcall NtCreateDirectoryObject(long long long)
125 @ stdcall NtCreateEvent(long long long long long)
126 @ stub NtCreateEventPair
127 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
128 @ stdcall NtCreateIoCompletion(ptr long ptr long)
129 @ stdcall NtCreateJobObject(ptr long ptr)
130 # @ stub NtCreateJobSet
131 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
132 # @ stub NtCreateKeyedEvent
133 @ stdcall NtCreateMailslotFile(long long long long long long long long)
134 @ stdcall NtCreateMutant(ptr long ptr long)
135 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
136 @ stdcall NtCreatePagingFile(long long long long)
137 @ stdcall NtCreatePort(ptr ptr long long ptr)
138 @ stub NtCreateProcess
139 # @ stub NtCreateProcessEx
140 @ stub NtCreateProfile
141 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
142 @ stdcall NtCreateSemaphore(ptr long ptr long long)
143 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
144 @ stub NtCreateThread
145 @ stdcall NtCreateTimer(ptr long ptr long)
146 @ stub NtCreateToken
147 # @ stub NtCreateWaitablePort
148 @ stdcall -arch=win32 NtCurrentTeb()
149 # @ stub NtDebugActiveProcess
150 # @ stub NtDebugContinue
151 @ stdcall NtDelayExecution(long ptr)
152 @ stdcall NtDeleteAtom(long)
153 # @ stub NtDeleteBootEntry
154 @ stdcall NtDeleteFile(ptr)
155 @ stdcall NtDeleteKey(long)
156 # @ stub NtDeleteObjectAuditAlarm
157 @ stdcall NtDeleteValueKey(long ptr)
158 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
159 @ stdcall NtDisplayString(ptr)
160 @ stdcall NtDuplicateObject(long long long ptr long long long)
161 @ stdcall NtDuplicateToken(long long long long long long)
162 # @ stub NtEnumerateBootEntries
163 @ stub NtEnumerateBus
164 @ stdcall NtEnumerateKey (long long long long long long)
165 # @ stub NtEnumerateSystemEnvironmentValuesEx
166 @ stdcall NtEnumerateValueKey (long long long long long long)
167 @ stub NtExtendSection
168 # @ stub NtFilterToken
169 @ stdcall NtFindAtom(ptr long ptr)
170 @ stdcall NtFlushBuffersFile(long ptr)
171 @ stdcall NtFlushInstructionCache(long ptr long)
172 @ stdcall NtFlushKey(long)
173 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
174 @ stub NtFlushWriteBuffer
175 # @ stub NtFreeUserPhysicalPages
176 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
177 @ stdcall NtFsControlFile(long long long long long long long long long long)
178 @ stdcall NtGetContextThread(long ptr)
179 # @ stub NtGetDevicePowerState
180 @ stub NtGetPlugPlayEvent
181 @ stdcall NtGetTickCount()
182 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
183 @ stub NtImpersonateAnonymousToken
184 @ stub NtImpersonateClientOfPort
185 @ stub NtImpersonateThread
186 @ stub NtInitializeRegistry
187 @ stdcall NtInitiatePowerAction (long long long long)
188 @ stdcall NtIsProcessInJob(long long)
189 # @ stub NtIsSystemResumeAutomatic
190 @ stdcall NtListenPort(ptr ptr)
191 @ stdcall NtLoadDriver(ptr)
192 # @ stub NtLoadKey2
193 @ stdcall NtLoadKey(ptr ptr)
194 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
195 # @ stub NtLockProductActivationKeys
196 # @ stub NtLockRegistryKey
197 @ stdcall NtLockVirtualMemory(long ptr ptr long)
198 # @ stub NtMakePermanentObject
199 @ stdcall NtMakeTemporaryObject(long)
200 # @ stub NtMapUserPhysicalPages
201 # @ stub NtMapUserPhysicalPagesScatter
202 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
203 # @ stub NtModifyBootEntry
204 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
205 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
206 # @ stub NtNotifyChangeMultipleKeys
207 @ stdcall NtOpenDirectoryObject(long long long)
208 @ stdcall NtOpenEvent(long long long)
209 @ stub NtOpenEventPair
210 @ stdcall NtOpenFile(ptr long ptr ptr long long)
211 @ stdcall NtOpenIoCompletion(ptr long ptr)
212 @ stdcall NtOpenJobObject(ptr long ptr)
213 @ stdcall NtOpenKey(ptr long ptr)
214 # @ stub NtOpenKeyedEvent
215 @ stdcall NtOpenMutant(ptr long ptr)
216 @ stub NtOpenObjectAuditAlarm
217 @ stdcall NtOpenProcess(ptr long ptr ptr)
218 @ stdcall NtOpenProcessToken(long long ptr)
219 @ stdcall NtOpenProcessTokenEx(long long long ptr)
220 @ stdcall NtOpenSection(ptr long ptr)
221 @ stdcall NtOpenSemaphore(long long ptr)
222 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
223 @ stdcall NtOpenThread(ptr long ptr ptr)
224 @ stdcall NtOpenThreadToken(long long long ptr)
225 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
226 @ stdcall NtOpenTimer(ptr long ptr)
227 @ stub NtPlugPlayControl
228 @ stdcall NtPowerInformation(long ptr long ptr long)
229 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
230 @ stub NtPrivilegeObjectAuditAlarm
231 @ stub NtPrivilegedServiceAuditAlarm
232 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
233 @ stdcall NtPulseEvent(long ptr)
234 @ stdcall NtQueryAttributesFile(ptr ptr)
235 # @ stub NtQueryBootEntryOrder
236 # @ stub NtQueryBootOptions
237 # @ stub NtQueryDebugFilterState
238 @ stdcall NtQueryDefaultLocale(long ptr)
239 @ stdcall NtQueryDefaultUILanguage(ptr)
240 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
241 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
242 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
243 @ stdcall NtQueryEvent(long long ptr long ptr)
244 @ stdcall NtQueryFullAttributesFile(ptr ptr)
245 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
246 @ stdcall NtQueryInformationFile(long ptr ptr long long)
247 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
248 @ stub NtQueryInformationPort
249 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
250 @ stdcall NtQueryInformationThread(long long ptr long ptr)
251 @ stdcall NtQueryInformationToken(long long ptr long ptr)
252 @ stdcall NtQueryInstallUILanguage(ptr)
253 @ stub NtQueryIntervalProfile
254 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
255 @ stdcall NtQueryKey (long long ptr long ptr)
256 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
257 @ stdcall NtQueryMutant(long long ptr long ptr)
258 @ stdcall NtQueryObject(long long long long long)
259 @ stub NtQueryOpenSubKeys
260 @ stdcall NtQueryPerformanceCounter(ptr ptr)
261 # @ stub NtQueryPortInformationProcess
262 # @ stub NtQueryQuotaInformationFile
263 @ stdcall NtQuerySection (long long long long long)
264 @ stdcall NtQuerySecurityObject (long long long long long)
265 @ stdcall NtQuerySemaphore (long long ptr long ptr)
266 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
267 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
268 # @ stub NtQuerySystemEnvironmentValueEx
269 @ stdcall NtQuerySystemInformation(long long long long)
270 @ stdcall NtQuerySystemTime(ptr)
271 @ stdcall NtQueryTimer(ptr long ptr long ptr)
272 @ stdcall NtQueryTimerResolution(long long long)
273 @ stdcall NtQueryValueKey(long long long long long long)
274 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
275 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
276 @ stdcall NtQueueApcThread(long ptr long long long)
277 @ stdcall NtRaiseException(ptr ptr long)
278 @ stdcall NtRaiseHardError(long long ptr ptr long long)
279 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
280 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
281 @ stub NtReadRequestData
282 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
283 @ stub NtRegisterNewDevice
284 @ stdcall NtRegisterThreadTerminatePort(ptr)
285 # @ stub NtReleaseKeyedEvent
286 @ stdcall NtReleaseMutant(long ptr)
287 @ stub NtReleaseProcessMutant
288 @ stdcall NtReleaseSemaphore(long long ptr)
289 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
290 # @ stub NtRemoveProcessDebug
291 # @ stub NtRenameKey
292 @ stdcall NtReplaceKey(ptr long ptr)
293 @ stub NtReplyPort
294 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
295 @ stub NtReplyWaitReceivePortEx
296 @ stub NtReplyWaitReplyPort
297 # @ stub NtRequestDeviceWakeup
298 @ stub NtRequestPort
299 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
300 # @ stub NtRequestWakeupLatency
301 @ stdcall NtResetEvent(long ptr)
302 @ stdcall NtResetWriteWatch(long ptr long)
303 @ stdcall NtRestoreKey(long long long)
304 # @ stub NtResumeProcess
305 @ stdcall NtResumeThread(long long)
306 @ stdcall NtSaveKey(long long)
307 # @ stub NtSaveKeyEx
308 # @ stub NtSaveMergedKeys
309 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
310 # @ stub NtSetBootEntryOrder
311 # @ stub NtSetBootOptions
312 @ stdcall NtSetContextThread(long ptr)
313 # @ stub NtSetDebugFilterState
314 @ stub NtSetDefaultHardErrorPort
315 @ stdcall NtSetDefaultLocale(long long)
316 @ stdcall NtSetDefaultUILanguage(long)
317 @ stdcall NtSetEaFile(long ptr ptr long)
318 @ stdcall NtSetEvent(long long)
319 # @ stub NtSetEventBoostPriority
320 @ stub NtSetHighEventPair
321 @ stub NtSetHighWaitLowEventPair
322 @ stub NtSetHighWaitLowThread
323 # @ stub NtSetInformationDebugObject
324 @ stdcall NtSetInformationFile(long long long long long)
325 @ stdcall NtSetInformationJobObject(long long ptr long)
326 @ stdcall NtSetInformationKey(long long ptr long)
327 @ stdcall NtSetInformationObject(long long ptr long)
328 @ stdcall NtSetInformationProcess(long long long long)
329 @ stdcall NtSetInformationThread(long long ptr long)
330 @ stdcall NtSetInformationToken(long long ptr long)
331 @ stdcall NtSetIntervalProfile(long long)
332 @ stdcall NtSetIoCompletion(ptr long ptr long long)
333 @ stub NtSetLdtEntries
334 @ stub NtSetLowEventPair
335 @ stub NtSetLowWaitHighEventPair
336 @ stub NtSetLowWaitHighThread
337 # @ stub NtSetQuotaInformationFile
338 @ stdcall NtSetSecurityObject(long long ptr)
339 @ stub NtSetSystemEnvironmentValue
340 # @ stub NtSetSystemEnvironmentValueEx
341 @ stdcall NtSetSystemInformation(long ptr long)
342 @ stub NtSetSystemPowerState
343 @ stdcall NtSetSystemTime(ptr ptr)
344 # @ stub NtSetThreadExecutionState
345 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
346 @ stdcall NtSetTimerResolution(long long ptr)
347 # @ stub NtSetUuidSeed
348 @ stdcall NtSetValueKey(long long long long long long)
349 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
350 @ stdcall NtShutdownSystem(long)
351 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
352 @ stub NtStartProfile
353 @ stub NtStopProfile
354 # @ stub NtSuspendProcess
355 @ stdcall NtSuspendThread(long ptr)
356 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
357 @ stdcall NtTerminateJobObject(long long)
358 @ stdcall NtTerminateProcess(long long)
359 @ stdcall NtTerminateThread(long long)
360 @ stub NtTestAlert
361 # @ stub NtTraceEvent
362 # @ stub NtTranslateFilePath
363 @ stdcall NtUnloadDriver(ptr)
364 @ stdcall NtUnloadKey(long)
365 @ stub NtUnloadKeyEx
366 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
367 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
368 @ stdcall NtUnmapViewOfSection(long ptr)
369 @ stub NtVdmControl
370 @ stub NtW32Call
371 # @ stub NtWaitForDebugEvent
372 # @ stub NtWaitForKeyedEvent
373 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
374 @ stub NtWaitForProcessMutant
375 @ stdcall NtWaitForSingleObject(long long long)
376 @ stub NtWaitHighEventPair
377 @ stub NtWaitLowEventPair
378 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
379 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
380 @ stub NtWriteRequestData
381 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
382 @ stdcall NtYieldExecution()
383 @ stub PfxFindPrefix
384 @ stub PfxInitialize
385 @ stub PfxInsertPrefix
386 @ stub PfxRemovePrefix
387 # @ stub PropertyLengthAsVariant
388 @ stub RtlAbortRXact
389 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
390 @ stdcall RtlAcquirePebLock()
391 @ stdcall RtlAcquireResourceExclusive(ptr long)
392 @ stdcall RtlAcquireResourceShared(ptr long)
393 @ stdcall RtlActivateActivationContext(long ptr ptr)
394 @ stub RtlActivateActivationContextEx
395 @ stub RtlActivateActivationContextUnsafeFast
396 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
397 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
398 # @ stub RtlAddAccessAllowedObjectAce
399 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
400 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
401 # @ stub RtlAddAccessDeniedObjectAce
402 @ stdcall RtlAddAce(ptr long long ptr long)
403 @ stub RtlAddActionToRXact
404 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
405 @ stub RtlAddAttributeActionToRXact
406 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
407 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
408 # @ stub RtlAddAuditAccessObjectAce
409 # @ stub RtlAddCompoundAce
410 # @ stub RtlAddRange
411 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long)
412 @ stdcall RtlAddRefActivationContext(ptr)
413 # @ stub RtlAddRefMemoryStream
414 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
415 # @ stub RtlAddressInSectionTable
416 @ stdcall RtlAdjustPrivilege(long long long ptr)
417 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
418 @ stdcall RtlAllocateHandle(ptr ptr)
419 @ stdcall RtlAllocateHeap(long long long)
420 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
421 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
422 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
423 @ stdcall RtlAppendAsciizToString(ptr str)
424 # @ stub RtlAppendPathElement
425 @ stdcall RtlAppendStringToString(ptr ptr)
426 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
427 @ stdcall RtlAppendUnicodeToString(ptr wstr)
428 # @ stub RtlApplicationVerifierStop
429 @ stub RtlApplyRXact
430 @ stub RtlApplyRXactNoFlush
431 @ stdcall RtlAreAllAccessesGranted(long long)
432 @ stdcall RtlAreAnyAccessesGranted(long long)
433 @ stdcall RtlAreBitsClear(ptr long long)
434 @ stdcall RtlAreBitsSet(ptr long long)
435 # @ stub RtlAssert2
436 @ stdcall RtlAssert(ptr ptr long long)
437 # @ stub RtlCancelTimer
438 @ stdcall -norelay RtlCaptureContext(ptr)
439 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
440 # @ stub RtlCaptureStackContext
441 @ stdcall RtlCharToInteger(ptr long ptr)
442 # @ stub RtlCheckForOrphanedCriticalSections
443 # @ stub RtlCheckProcessParameters
444 @ stdcall RtlCheckRegistryKey(long ptr)
445 @ stdcall RtlClearAllBits(ptr)
446 @ stdcall RtlClearBits(ptr long long)
447 # @ stub RtlCloneMemoryStream
448 @ stub RtlClosePropertySet
449 # @ stub RtlCommitMemoryStream
450 @ stdcall RtlCompactHeap(long long)
451 @ stdcall RtlCompareMemory(ptr ptr long)
452 @ stdcall RtlCompareMemoryUlong(ptr long long)
453 @ stdcall RtlCompareString(ptr ptr long)
454 @ stdcall RtlCompareUnicodeString (ptr ptr long)
455 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
456 @ stdcall RtlComputeCrc32(long ptr long)
457 # @ stub RtlComputeImportTableHash
458 # @ stub RtlComputePrivatizedDllName_U
459 @ stub RtlConsoleMultiByteToUnicodeN
460 @ stub RtlConvertExclusiveToShared
461 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
462 # @ stub RtlConvertPropertyToVariant
463 @ stub RtlConvertSharedToExclusive
464 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
465 # @ stub RtlConvertToAutoInheritSecurityObject
466 @ stub RtlConvertUiListToApiList
467 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
468 # @ stub RtlConvertVariantToProperty
469 @ stdcall RtlCopyLuid(ptr ptr)
470 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
471 # @ stub RtlCopyMemoryStreamTo
472 # @ stub RtlCopyOutOfProcessMemoryStreamTo
473 # @ stub RtlCopyRangeList
474 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
475 @ stdcall RtlCopySid(long ptr ptr)
476 @ stub RtlCopySidAndAttributesArray
477 @ stdcall RtlCopyString(ptr ptr)
478 @ stdcall RtlCopyUnicodeString(ptr ptr)
479 @ stdcall RtlCreateAcl(ptr long long)
480 @ stdcall RtlCreateActivationContext(ptr ptr)
481 @ stub RtlCreateAndSetSD
482 @ stdcall RtlCreateAtomTable(long ptr)
483 # @ stub RtlCreateBootStatusDataFile
484 @ stdcall RtlCreateEnvironment(long ptr)
485 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
486 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
487 @ stub RtlCreatePropertySet
488 @ stdcall RtlCreateQueryDebugBuffer(long long)
489 @ stub RtlCreateRegistryKey
490 @ stdcall RtlCreateSecurityDescriptor(ptr long)
491 # @ stub RtlCreateSystemVolumeInformationFolder
492 @ stub RtlCreateTagHeap
493 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
494 @ stdcall RtlCreateTimerQueue(ptr)
495 @ stdcall RtlCreateUnicodeString(ptr wstr)
496 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
497 @ stub RtlCreateUserProcess
498 @ stub RtlCreateUserSecurityObject
499 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
500 @ stub RtlCustomCPToUnicodeN
501 @ stub RtlCutoverTimeToSystemTime
502 @ stdcall RtlDeNormalizeProcessParams(ptr)
503 @ stdcall RtlDeactivateActivationContext(long long)
504 @ stub RtlDeactivateActivationContextUnsafeFast
505 @ stub RtlDebugPrintTimes
506 @ stdcall RtlDecodePointer(ptr)
507 # @ stub RtlDecodeSystemPointer
508 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
509 @ stub RtlDecompressFragment
510 @ stub RtlDefaultNpAcl
511 @ stub RtlDelete
512 @ stdcall RtlDeleteAce(ptr long)
513 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
514 @ stdcall RtlDeleteCriticalSection(ptr)
515 @ stub RtlDeleteElementGenericTable
516 @ stub RtlDeleteElementGenericTableAvl
517 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
518 @ stub RtlDeleteNoSplay
519 @ stub RtlDeleteOwnersRanges
520 @ stub RtlDeleteRange
521 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
522 @ stdcall RtlDeleteResource(ptr)
523 @ stdcall RtlDeleteSecurityObject(ptr)
524 @ stdcall RtlDeleteTimer(ptr ptr ptr)
525 # @ stub RtlDeleteTimerQueue
526 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
527 @ stdcall RtlDeregisterWait(ptr)
528 @ stdcall RtlDeregisterWaitEx(ptr ptr)
529 @ stdcall RtlDestroyAtomTable(ptr)
530 @ stdcall RtlDestroyEnvironment(ptr)
531 @ stdcall RtlDestroyHandleTable(ptr)
532 @ stdcall RtlDestroyHeap(long)
533 @ stdcall RtlDestroyProcessParameters(ptr)
534 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
535 @ stdcall RtlDetermineDosPathNameType_U(wstr)
536 @ stdcall RtlDllShutdownInProgress()
537 # @ stub RtlDnsHostNameToComputerName
538 @ stdcall RtlDoesFileExists_U(wstr)
539 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
540 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
541 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
542 # @ stub RtlDosSearchPath_Ustr
543 @ stdcall RtlDowncaseUnicodeChar(long)
544 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
545 @ stdcall RtlDumpResource(ptr)
546 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
547 @ stdcall RtlEmptyAtomTable(ptr long)
548 # @ stub RtlEnableEarlyCriticalSectionEventCreation
549 @ stdcall RtlEncodePointer(ptr)
550 # @ stub RtlEncodeSystemPointer
551 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
552 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
553 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
554 @ stdcall RtlEnterCriticalSection(ptr)
555 @ stub RtlEnumProcessHeaps
556 @ stub RtlEnumerateGenericTable
557 # @ stub RtlEnumerateGenericTableAvl
558 # @ stub RtlEnumerateGenericTableLikeADirectory
559 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
560 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
561 @ stub RtlEnumerateProperties
562 @ stdcall RtlEqualComputerName(ptr ptr)
563 @ stdcall RtlEqualDomainName(ptr ptr)
564 @ stdcall RtlEqualLuid(ptr ptr)
565 @ stdcall RtlEqualPrefixSid(ptr ptr)
566 @ stdcall RtlEqualSid(long long)
567 @ stdcall RtlEqualString(ptr ptr long)
568 @ stdcall RtlEqualUnicodeString(ptr ptr long)
569 @ stdcall RtlEraseUnicodeString(ptr)
570 @ stdcall RtlExitUserThread(long)
571 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
572 @ stub RtlExtendHeap
573 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
574 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
575 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
576 @ stdcall RtlFillMemory(ptr long long)
577 @ stdcall RtlFillMemoryUlong(ptr long long)
578 @ stub RtlFinalReleaseOutOfProcessMemoryStream
579 @ stub RtlFindActivationContextSectionGuid
580 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
581 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
582 @ stdcall RtlFindClearBits(ptr long long)
583 @ stdcall RtlFindClearBitsAndSet(ptr long long)
584 @ stdcall RtlFindClearRuns(ptr ptr long long)
585 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
586 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
587 @ stdcall RtlFindLeastSignificantBit(int64)
588 @ stdcall RtlFindLongestRunClear(ptr long)
589 @ stdcall RtlFindLongestRunSet(ptr long)
590 @ stdcall RtlFindMessage(long long long long ptr)
591 @ stdcall RtlFindMostSignificantBit(int64)
592 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
593 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
594 @ stub RtlFindRange
595 @ stdcall RtlFindSetBits(ptr long long)
596 @ stdcall RtlFindSetBitsAndClear(ptr long long)
597 @ stdcall RtlFindSetRuns(ptr ptr long long)
598 @ stdcall RtlFirstEntrySList(ptr)
599 @ stdcall RtlFirstFreeAce(ptr ptr)
600 @ stub RtlFlushPropertySet
601 # @ stub RtlFlushSecureMemoryCache
602 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
603 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
604 @ stdcall RtlFreeAnsiString(long)
605 @ stdcall RtlFreeHandle(ptr ptr)
606 @ stdcall RtlFreeHeap(long long long)
607 @ stdcall RtlFreeOemString(ptr)
608 # @ stub RtlFreeRangeList
609 @ stdcall RtlFreeSid (long)
610 @ stdcall RtlFreeThreadActivationContextStack()
611 @ stdcall RtlFreeUnicodeString(ptr)
612 @ stub RtlFreeUserThreadStack
613 @ stdcall RtlGUIDFromString(ptr ptr)
614 @ stub RtlGenerate8dot3Name
615 @ stdcall RtlGetAce(ptr long ptr)
616 @ stdcall RtlGetActiveActivationContext(ptr)
617 @ stub RtlGetCallersAddress
618 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
619 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
620 @ stdcall RtlGetCurrentDirectory_U(long ptr)
621 @ stdcall RtlGetCurrentPeb()
622 @ stdcall RtlGetCurrentTransaction()
623 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
624 @ stub RtlGetElementGenericTable
625 # @ stub RtlGetElementGenericTableAvl
626 # @ stub RtlGetFirstRange
627 # @ stub RtlGetFrame
628 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
629 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
630 @ stdcall RtlGetLastNtStatus()
631 @ stdcall RtlGetLastWin32Error()
632 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
633 # Yes, Microsoft really misspelled this one!
634 # @ stub RtlGetLengthWithoutTrailingPathSeperators
635 @ stdcall RtlGetLongestNtPathLength()
636 # @ stub RtlGetNativeSystemInformation
637 # @ stub RtlGetNextRange
638 @ stdcall RtlGetNtGlobalFlags()
639 @ stdcall RtlGetNtProductType(ptr)
640 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
641 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
642 @ stdcall RtlGetProductInfo(long long long long ptr)
643 @ stdcall RtlGetProcessHeaps(long ptr)
644 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
645 # @ stub RtlGetSecurityDescriptorRMControl
646 # @ stub RtlGetSetBootStatusData
647 @ stdcall RtlGetThreadErrorMode()
648 # @ stub RtlGetUnloadEventTrace
649 @ stub RtlGetUserInfoHeap
650 @ stdcall RtlGetVersion(ptr)
651 @ stub RtlGuidToPropertySetName
652 # @ stub RtlHashUnicodeString
653 @ stdcall RtlIdentifierAuthoritySid(ptr)
654 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
655 @ stdcall RtlImageNtHeader(long)
656 @ stdcall RtlImageRvaToSection(ptr long long)
657 @ stdcall RtlImageRvaToVa(ptr long long ptr)
658 @ stdcall RtlImpersonateSelf(long)
659 @ stdcall RtlInitAnsiString(ptr str)
660 @ stdcall RtlInitAnsiStringEx(ptr str)
661 @ stub RtlInitCodePageTable
662 # @ stub RtlInitMemoryStream
663 @ stub RtlInitNlsTables
664 # @ stub RtlInitOutOfProcessMemoryStream
665 @ stdcall RtlInitString(ptr str)
666 @ stdcall RtlInitUnicodeString(ptr wstr)
667 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
668 # @ stub RtlInitializeAtomPackage
669 @ stdcall RtlInitializeBitMap(ptr long long)
670 @ stub RtlInitializeContext
671 @ stdcall RtlInitializeCriticalSection(ptr)
672 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
673 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
674 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
675 # @ stub RtlInitializeGenericTableAvl
676 @ stdcall RtlInitializeHandleTable(long long ptr)
677 @ stub RtlInitializeRXact
678 # @ stub RtlInitializeRangeList
679 @ stdcall RtlInitializeResource(ptr)
680 @ stdcall RtlInitializeSListHead(ptr)
681 @ stdcall RtlInitializeSid(ptr ptr long)
682 # @ stub RtlInitializeStackTraceDataBase
683 @ stub RtlInsertElementGenericTable
684 # @ stub RtlInsertElementGenericTableAvl
685 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
686 @ stdcall RtlIntegerToChar(long long long ptr)
687 @ stdcall RtlIntegerToUnicodeString(long long ptr)
688 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
689 @ stdcall RtlInterlockedFlushSList(ptr)
690 @ stdcall RtlInterlockedPopEntrySList(ptr)
691 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
692 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
693 # @ stub RtlInvertRangeList
694 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
695 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
696 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
697 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
698 # @ stub RtlIpv4StringToAddressA
699 # @ stub RtlIpv4StringToAddressExA
700 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
701 # @ stub RtlIpv4StringToAddressW
702 # @ stub RtlIpv6AddressToStringA
703 # @ stub RtlIpv6AddressToStringExA
704 # @ stub RtlIpv6AddressToStringExW
705 # @ stub RtlIpv6AddressToStringW
706 # @ stub RtlIpv6StringToAddressA
707 # @ stub RtlIpv6StringToAddressExA
708 # @ stub RtlIpv6StringToAddressExW
709 # @ stub RtlIpv6StringToAddressW
710 @ stdcall RtlIsActivationContextActive(ptr)
711 @ stdcall RtlIsDosDeviceName_U(wstr)
712 @ stub RtlIsGenericTableEmpty
713 # @ stub RtlIsGenericTableEmptyAvl
714 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
715 # @ stub RtlIsRangeAvailable
716 @ stdcall RtlIsTextUnicode(ptr long ptr)
717 # @ stub RtlIsThreadWithinLoaderCallout
718 @ stdcall RtlIsValidHandle(ptr ptr)
719 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
720 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
721 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
722 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
723 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
724 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
725 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
726 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
727 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
728 @ stdcall RtlLeaveCriticalSection(ptr)
729 @ stdcall RtlLengthRequiredSid(long)
730 @ stdcall RtlLengthSecurityDescriptor(ptr)
731 @ stdcall RtlLengthSid(ptr)
732 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
733 # @ stub RtlLockBootStatusData
734 @ stdcall RtlLockHeap(long)
735 # @ stub RtlLockMemoryStreamRegion
736 # @ stub RtlLogStackBackTrace
737 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
738 @ stub RtlLookupElementGenericTable
739 # @ stub RtlLookupElementGenericTableAvl
740 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
741 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
742 @ stdcall RtlMapGenericMask(long ptr)
743 # @ stub RtlMapSecurityErrorToNtStatus
744 # @ stub RtlMergeRangeLists
745 @ stdcall RtlMoveMemory(ptr ptr long)
746 # @ stub RtlMultiAppendUnicodeStringBuffer
747 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
748 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
749 @ stub RtlNewInstanceSecurityObject
750 @ stub RtlNewSecurityGrantedAccess
751 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
752 # @ stub RtlNewSecurityObjectEx
753 # @ stub RtlNewSecurityObjectWithMultipleInheritance
754 @ stdcall RtlNormalizeProcessParams(ptr)
755 # @ stub RtlNtPathNameToDosPathName
756 @ stdcall RtlNtStatusToDosError(long)
757 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
758 @ stdcall RtlNumberGenericTableElements(ptr)
759 # @ stub RtlNumberGenericTableElementsAvl
760 @ stdcall RtlNumberOfClearBits(ptr)
761 @ stdcall RtlNumberOfSetBits(ptr)
762 @ stdcall RtlOemStringToUnicodeSize(ptr)
763 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
764 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
765 @ stdcall RtlOpenCurrentUser(long ptr)
766 @ stdcall RtlPcToFileHeader(ptr ptr)
767 @ stdcall RtlPinAtomInAtomTable(ptr long)
768 # @ stub RtlPopFrame
769 @ stdcall RtlPrefixString(ptr ptr long)
770 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
771 @ stub RtlPropertySetNameToGuid
772 @ stub RtlProtectHeap
773 # @ stub RtlPushFrame
774 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
775 @ stdcall RtlQueryDepthSList(ptr)
776 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
777 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
778 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
779 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
780 @ stub RtlQueryInformationActiveActivationContext
781 @ stub RtlQueryInterfaceMemoryStream
782 @ stub RtlQueryProcessBackTraceInformation
783 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
784 @ stub RtlQueryProcessHeapInformation
785 @ stub RtlQueryProcessLockInformation
786 @ stub RtlQueryProperties
787 @ stub RtlQueryPropertyNames
788 @ stub RtlQueryPropertySet
789 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
790 @ stub RtlQuerySecurityObject
791 @ stub RtlQueryTagHeap
792 @ stdcall RtlQueryTimeZoneInformation(ptr)
793 @ stub RtlQueueApcWow64Thread
794 @ stdcall RtlQueueWorkItem(ptr ptr long)
795 @ stdcall -register RtlRaiseException(ptr)
796 @ stdcall RtlRaiseStatus(long)
797 @ stdcall RtlRandom(ptr)
798 @ stub RtlRandomEx
799 @ stdcall RtlReAllocateHeap(long long ptr long)
800 @ stub RtlReadMemoryStream
801 @ stub RtlReadOutOfProcessMemoryStream
802 @ stub RtlRealPredecessor
803 @ stub RtlRealSuccessor
804 @ stub RtlRegisterSecureMemoryCacheCallback
805 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
806 @ stdcall RtlReleaseActivationContext(ptr)
807 @ stub RtlReleaseMemoryStream
808 @ stdcall RtlReleasePebLock()
809 @ stdcall RtlReleaseResource(ptr)
810 @ stub RtlRemoteCall
811 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
812 @ stub RtlResetRtlTranslations
813 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
814 @ stub RtlRevertMemoryStream
815 @ stub RtlRunDecodeUnicodeString
816 @ stub RtlRunEncodeUnicodeString
817 @ stdcall RtlSecondsSince1970ToTime(long ptr)
818 @ stdcall RtlSecondsSince1980ToTime(long ptr)
819 # @ stub RtlSeekMemoryStream
820 # @ stub RtlSelfRelativeToAbsoluteSD2
821 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
822 @ stdcall RtlSetAllBits(ptr)
823 # @ stub RtlSetAttributesSecurityDescriptor
824 @ stdcall RtlSetBits(ptr long long)
825 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
826 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
827 @ stdcall RtlSetCurrentDirectory_U(ptr)
828 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
829 @ stdcall RtlSetCurrentTransaction(ptr)
830 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
831 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
832 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
833 # @ stub RtlSetHeapInformation
834 @ stub RtlSetInformationAcl
835 @ stdcall RtlSetIoCompletionCallback(long ptr long)
836 @ stdcall RtlSetLastWin32Error(long)
837 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
838 # @ stub RtlSetMemoryStreamSize
839 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
840 # @ stub RtlSetProcessIsCritical
841 @ stub RtlSetProperties
842 @ stub RtlSetPropertyClassId
843 @ stub RtlSetPropertyNames
844 @ stub RtlSetPropertySetClassId
845 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
846 # @ stub RtlSetSecurityDescriptorRMControl
847 @ stub RtlSetSecurityObject
848 # @ stub RtlSetSecurityObjectEx
849 @ stdcall RtlSetThreadErrorMode(long ptr)
850 # @ stub RtlSetThreadIsCritical
851 # @ stub RtlSetThreadPoolStartFunc
852 @ stdcall RtlSetTimeZoneInformation(ptr)
853 # @ stub RtlSetTimer
854 @ stub RtlSetUnicodeCallouts
855 @ stub RtlSetUserFlagsHeap
856 @ stub RtlSetUserValueHeap
857 @ stdcall RtlSizeHeap(long long ptr)
858 @ stub RtlSplay
859 @ stub RtlStartRXact
860 # @ stub RtlStatMemoryStream
861 @ stdcall RtlStringFromGUID(ptr ptr)
862 @ stdcall RtlSubAuthorityCountSid(ptr)
863 @ stdcall RtlSubAuthoritySid(ptr long)
864 @ stub RtlSubtreePredecessor
865 @ stub RtlSubtreeSuccessor
866 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
867 @ stdcall RtlTimeFieldsToTime(ptr ptr)
868 @ stdcall RtlTimeToElapsedTimeFields(long long)
869 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
870 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
871 @ stdcall RtlTimeToTimeFields (long long)
872 # @ stub RtlTraceDatabaseAdd
873 # @ stub RtlTraceDatabaseCreate
874 # @ stub RtlTraceDatabaseDestroy
875 # @ stub RtlTraceDatabaseEnumerate
876 # @ stub RtlTraceDatabaseFind
877 # @ stub RtlTraceDatabaseLock
878 # @ stub RtlTraceDatabaseUnlock
879 # @ stub RtlTraceDatabaseValidate
880 @ stdcall RtlTryEnterCriticalSection(ptr)
881 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
882 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
883 # @ stub RtlUnhandledExceptionFilter2
884 # @ stub RtlUnhandledExceptionFilter
885 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
886 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
887 @ stub RtlUnicodeStringToCountedOemString
888 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
889 @ stdcall RtlUnicodeStringToOemSize(ptr)
890 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
891 @ stub RtlUnicodeToCustomCPN
892 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
893 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
894 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
895 @ stdcall RtlUniform(ptr)
896 # @ stub RtlUnlockBootStatusData
897 @ stdcall RtlUnlockHeap(long)
898 # @ stub RtlUnlockMemoryStreamRegion
899 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
900 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
901 @ stdcall RtlUpcaseUnicodeChar(long)
902 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
903 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
904 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
905 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
906 @ stub RtlUpcaseUnicodeToCustomCPN
907 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
908 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
909 @ stdcall RtlUpdateTimer(ptr ptr long long)
910 @ stdcall RtlUpperChar(long)
911 @ stdcall RtlUpperString(ptr ptr)
912 @ stub RtlUsageHeap
913 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
914 @ stdcall RtlValidAcl(ptr)
915 # @ stub RtlValidRelativeSecurityDescriptor
916 @ stdcall RtlValidSecurityDescriptor(ptr)
917 @ stdcall RtlValidSid(ptr)
918 @ stdcall RtlValidateHeap(long long ptr)
919 @ stub RtlValidateProcessHeaps
920 # @ stub RtlValidateUnicodeString
921 @ stdcall RtlVerifyVersionInfo(ptr long int64)
922 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
923 @ stub RtlWalkFrameChain
924 @ stdcall RtlWalkHeap(long ptr)
925 @ stdcall RtlWow64EnableFsRedirection(long)
926 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
927 @ stub RtlWriteMemoryStream
928 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
929 @ stub RtlZeroHeap
930 @ stdcall RtlZeroMemory(ptr long)
931 # @ stub RtlZombifyActivationContext
932 # @ stub RtlpApplyLengthFunction
933 # @ stub RtlpEnsureBufferSize
934 # @ stub RtlpNotOwnerCriticalSection
935 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
936 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
937 @ stdcall RtlpNtMakeTemporaryKey(ptr)
938 @ stdcall RtlpNtOpenKey(ptr long ptr)
939 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr)
940 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
941 @ stdcall RtlpUnWaitCriticalSection(ptr)
942 @ stdcall RtlpWaitForCriticalSection(ptr)
943 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
944 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
945 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
946 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
947 @ stdcall -ret64 VerSetConditionMask(int64 long long)
948 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
949 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
950 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
951 # @ stub ZwAccessCheckByType
952 # @ stub ZwAccessCheckByTypeAndAuditAlarm
953 # @ stub ZwAccessCheckByTypeResultList
954 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
955 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
956 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
957 # @ stub ZwAddBootEntry
958 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
959 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
960 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
961 @ stdcall ZwAlertThread(long) NtAlertThread
962 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
963 # @ stub ZwAllocateUserPhysicalPages
964 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
965 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
966 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
967 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
968 @ stub ZwCallbackReturn
969 # @ stub ZwCancelDeviceWakeupRequest
970 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
971 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
972 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
973 @ stdcall ZwClearEvent(long) NtClearEvent
974 @ stdcall ZwClose(long) NtClose
975 @ stub ZwCloseObjectAuditAlarm
976 # @ stub ZwCompactKeys
977 # @ stub ZwCompareTokens
978 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
979 # @ stub ZwCompressKey
980 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
981 @ stub ZwContinue
982 # @ stub ZwCreateDebugObject
983 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
984 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
985 @ stub ZwCreateEventPair
986 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
987 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
988 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
989 # @ stub ZwCreateJobSet
990 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
991 # @ stub ZwCreateKeyedEvent
992 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
993 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
994 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
995 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
996 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
997 @ stub ZwCreateProcess
998 # @ stub ZwCreateProcessEx
999 @ stub ZwCreateProfile
1000 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1001 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1002 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1003 @ stub ZwCreateThread
1004 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1005 @ stub ZwCreateToken
1006 # @ stub ZwCreateWaitablePort
1007 # @ stub ZwDebugActiveProcess
1008 # @ stub ZwDebugContinue
1009 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1010 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1011 # @ stub ZwDeleteBootEntry
1012 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1013 @ stdcall ZwDeleteKey(long) NtDeleteKey
1014 # @ stub ZwDeleteObjectAuditAlarm
1015 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1016 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1017 @ stdcall ZwDisplayString(ptr) NtDisplayString
1018 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1019 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1020 # @ stub ZwEnumerateBootEntries
1021 @ stub ZwEnumerateBus
1022 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1023 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1024 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1025 @ stub ZwExtendSection
1026 # @ stub ZwFilterToken
1027 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1028 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1029 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1030 @ stdcall ZwFlushKey(long) NtFlushKey
1031 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1032 @ stub ZwFlushWriteBuffer
1033 # @ stub ZwFreeUserPhysicalPages
1034 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1035 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1036 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1037 # @ stub ZwGetDevicePowerState
1038 @ stub ZwGetPlugPlayEvent
1039 @ stdcall ZwGetTickCount() NtGetTickCount
1040 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1041 # @ stub ZwImpersonateAnonymousToken
1042 @ stub ZwImpersonateClientOfPort
1043 @ stub ZwImpersonateThread
1044 @ stub ZwInitializeRegistry
1045 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1046 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1047 # @ stub ZwIsSystemResumeAutomatic
1048 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1049 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1050 # @ stub ZwLoadKey2
1051 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1052 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1053 # @ stub ZwLockProductActivationKeys
1054 # @ stub ZwLockRegistryKey
1055 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1056 # @ stub ZwMakePermanentObject
1057 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1058 # @ stub ZwMapUserPhysicalPages
1059 # @ stub ZwMapUserPhysicalPagesScatter
1060 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1061 # @ stub ZwModifyBootEntry
1062 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1063 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1064 # @ stub ZwNotifyChangeMultipleKeys
1065 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1066 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1067 @ stub ZwOpenEventPair
1068 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1069 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1070 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1071 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1072 # @ stub ZwOpenKeyedEvent
1073 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1074 @ stub ZwOpenObjectAuditAlarm
1075 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1076 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1077 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1078 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1079 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1080 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1081 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1082 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1083 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1084 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1085 @ stub ZwPlugPlayControl
1086 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1087 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1088 @ stub ZwPrivilegeObjectAuditAlarm
1089 @ stub ZwPrivilegedServiceAuditAlarm
1090 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1091 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1092 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1093 # @ stub ZwQueryBootEntryOrder
1094 # @ stub ZwQueryBootOptions
1095 # @ stub ZwQueryDebugFilterState
1096 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1097 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1098 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1099 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1100 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1101 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1102 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1103 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1104 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1105 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1106 @ stub ZwQueryInformationPort
1107 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1108 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1109 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1110 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1111 @ stub ZwQueryIntervalProfile
1112 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1113 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1114 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1115 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1116 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1117 @ stub ZwQueryOpenSubKeys
1118 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1119 # @ stub ZwQueryPortInformationProcess
1120 # @ stub ZwQueryQuotaInformationFile
1121 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1122 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1123 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1124 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1125 @ stub ZwQuerySystemEnvironmentValue
1126 # @ stub ZwQuerySystemEnvironmentValueEx
1127 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1128 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1129 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1130 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1131 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1132 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1133 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1134 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1135 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1136 @ stub ZwRaiseHardError
1137 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1138 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1139 @ stub ZwReadRequestData
1140 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1141 @ stub ZwRegisterNewDevice
1142 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1143 # @ stub ZwReleaseKeyedEvent
1144 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1145 @ stub ZwReleaseProcessMutant
1146 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1147 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1148 # @ stub ZwRemoveProcessDebug
1149 # @ stub ZwRenameKey
1150 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1151 @ stub ZwReplyPort
1152 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1153 # @ stub ZwReplyWaitReceivePortEx
1154 @ stub ZwReplyWaitReplyPort
1155 # @ stub ZwRequestDeviceWakeup
1156 @ stub ZwRequestPort
1157 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1158 # @ stub ZwRequestWakeupLatency
1159 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1160 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1161 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1162 # @ stub ZwResumeProcess
1163 @ stdcall ZwResumeThread(long long) NtResumeThread
1164 @ stdcall ZwSaveKey(long long) NtSaveKey
1165 # @ stub ZwSaveKeyEx
1166 # @ stub ZwSaveMergedKeys
1167 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1168 # @ stub ZwSetBootEntryOrder
1169 # @ stub ZwSetBootOptions
1170 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1171 # @ stub ZwSetDebugFilterState
1172 @ stub ZwSetDefaultHardErrorPort
1173 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1174 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1175 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1176 @ stdcall ZwSetEvent(long long) NtSetEvent
1177 # @ stub ZwSetEventBoostPriority
1178 @ stub ZwSetHighEventPair
1179 @ stub ZwSetHighWaitLowEventPair
1180 @ stub ZwSetHighWaitLowThread
1181 # @ stub ZwSetInformationDebugObject
1182 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1183 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1184 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1185 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1186 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1187 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1188 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1189 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1190 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1191 @ stub ZwSetLdtEntries
1192 @ stub ZwSetLowEventPair
1193 @ stub ZwSetLowWaitHighEventPair
1194 @ stub ZwSetLowWaitHighThread
1195 # @ stub ZwSetQuotaInformationFile
1196 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1197 @ stub ZwSetSystemEnvironmentValue
1198 # @ stub ZwSetSystemEnvironmentValueEx
1199 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1200 @ stub ZwSetSystemPowerState
1201 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1202 # @ stub ZwSetThreadExecutionState
1203 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1204 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1205 # @ stub ZwSetUuidSeed
1206 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1207 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1208 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1209 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1210 @ stub ZwStartProfile
1211 @ stub ZwStopProfile
1212 # @ stub ZwSuspendProcess
1213 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1214 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1215 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1216 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1217 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1218 @ stub ZwTestAlert
1219 # @ stub ZwTraceEvent
1220 # @ stub ZwTranslateFilePath
1221 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1222 @ stdcall ZwUnloadKey(long) NtUnloadKey
1223 @ stub ZwUnloadKeyEx
1224 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1225 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1226 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1227 @ stub ZwVdmControl
1228 @ stub ZwW32Call
1229 # @ stub ZwWaitForDebugEvent
1230 # @ stub ZwWaitForKeyedEvent
1231 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1232 @ stub ZwWaitForProcessMutant
1233 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1234 @ stub ZwWaitHighEventPair
1235 @ stub ZwWaitLowEventPair
1236 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1237 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1238 @ stub ZwWriteRequestData
1239 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1240 @ stdcall ZwYieldExecution() NtYieldExecution
1241 # @ stub _CIcos
1242 # @ stub _CIlog
1243 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1244 # @ stub _CIsin
1245 # @ stub _CIsqrt
1246 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1247 @ stdcall -private -arch=x86_64 -norelay __chkstk()
1248 # @ stub __isascii
1249 # @ stub __iscsym
1250 # @ stub __iscsymf
1251 # @ stub __toascii
1252 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1253 # @ stub _alldvrm
1254 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1255 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1256 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1257 # @ stub _allshl
1258 # @ stub _allshr
1259 @ cdecl -private -ret64 _atoi64(str)
1260 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1261 # @ stub _aulldvrm
1262 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1263 # @ stub _aullshr
1264 @ stdcall -private -arch=i386 -norelay _chkstk()
1265 @ stub _fltused
1266 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1267 @ cdecl -private _i64toa(int64 ptr long)
1268 @ cdecl -private _i64tow(int64 ptr long)
1269 @ cdecl -private _itoa(long ptr long)
1270 @ cdecl -private _itow(long ptr long)
1271 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1272 @ cdecl -private _ltoa(long ptr long)
1273 @ cdecl -private _ltow(long ptr long)
1274 @ cdecl -private _memccpy(ptr ptr long long)
1275 @ cdecl -private _memicmp(str str long)
1276 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1277 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1278 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1279 @ cdecl -private _strcmpi(str str) _stricmp
1280 @ cdecl -private _stricmp(str str)
1281 @ cdecl -private _strlwr(str)
1282 @ cdecl -private _strnicmp(str str long)
1283 @ cdecl -private _strupr(str)
1284 # @ stub -private _tolower
1285 # @ stub -private _toupper
1286 @ cdecl -private _ui64toa(int64 ptr long)
1287 @ cdecl -private _ui64tow(int64 ptr long)
1288 @ cdecl -private _ultoa(long ptr long)
1289 @ cdecl -private _ultow(long ptr long)
1290 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1291 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1292 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1293 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1294 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1295 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1296 @ cdecl -private _wtoi(wstr)
1297 @ cdecl -private -ret64 _wtoi64(wstr)
1298 @ cdecl -private _wtol(wstr)
1299 @ cdecl -private abs(long) NTDLL_abs
1300 @ cdecl -private atan(double) NTDLL_atan
1301 @ cdecl -private atoi(str) NTDLL_atoi
1302 @ cdecl -private atol(str) NTDLL_atol
1303 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1304 @ cdecl -private ceil(double) NTDLL_ceil
1305 @ cdecl -private cos(double) NTDLL_cos
1306 @ cdecl -private fabs(double) NTDLL_fabs
1307 @ cdecl -private floor(double) NTDLL_floor
1308 @ cdecl -private isalnum(long) NTDLL_isalnum
1309 @ cdecl -private isalpha(long) NTDLL_isalpha
1310 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1311 @ cdecl -private isdigit(long) NTDLL_isdigit
1312 @ cdecl -private isgraph(long) NTDLL_isgraph
1313 @ cdecl -private islower(long) NTDLL_islower
1314 @ cdecl -private isprint(long) NTDLL_isprint
1315 @ cdecl -private ispunct(long) NTDLL_ispunct
1316 @ cdecl -private isspace(long) NTDLL_isspace
1317 @ cdecl -private isupper(long) NTDLL_isupper
1318 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1319 @ cdecl -private iswctype(long long) NTDLL_iswctype
1320 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1321 @ cdecl -private iswlower(long) NTDLL_iswlower
1322 @ cdecl -private iswspace(long) NTDLL_iswspace
1323 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1324 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1325 @ cdecl -private labs(long) NTDLL_labs
1326 @ cdecl -private log(double) NTDLL_log
1327 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1328 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1329 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1330 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1331 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1332 @ cdecl -private memset(ptr long long) NTDLL_memset
1333 @ cdecl -private pow(double double) NTDLL_pow
1334 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1335 @ cdecl -private sin(double) NTDLL_sin
1336 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1337 @ cdecl -private sqrt(double) NTDLL_sqrt
1338 @ varargs -private sscanf(str str) NTDLL_sscanf
1339 @ cdecl -private strcat(str str) NTDLL_strcat
1340 @ cdecl -private strchr(str long) NTDLL_strchr
1341 @ cdecl -private strcmp(str str) NTDLL_strcmp
1342 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1343 @ cdecl -private strcspn(str str) NTDLL_strcspn
1344 @ cdecl -private strlen(str) NTDLL_strlen
1345 @ cdecl -private strncat(str str long) NTDLL_strncat
1346 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1347 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1348 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1349 @ cdecl -private strrchr(str long) NTDLL_strrchr
1350 @ cdecl -private strspn(str str) NTDLL_strspn
1351 @ cdecl -private strstr(str str) NTDLL_strstr
1352 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1353 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1354 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1355 @ cdecl -private tan(double) NTDLL_tan
1356 @ cdecl -private tolower(long) NTDLL_tolower
1357 @ cdecl -private toupper(long) NTDLL_toupper
1358 @ cdecl -private towlower(long) NTDLL_towlower
1359 @ cdecl -private towupper(long) NTDLL_towupper
1360 @ stdcall vDbgPrintEx(long long str ptr)
1361 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1362 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1363 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1364 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1365 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1366 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1367 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1368 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1369 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1370 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1371 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1372 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1373 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1374 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1375 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1376 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1377 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1378 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1379 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1381 ##################
1382 # Wine extensions
1384 # All functions must be prefixed with '__wine_' (for internal functions)
1385 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1387 # Relays
1388 @ cdecl -i386 __wine_enter_vm86(ptr)
1390 # Server interface
1391 @ cdecl -norelay wine_server_call(ptr)
1392 @ cdecl wine_server_fd_to_handle(long long long ptr)
1393 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1394 @ cdecl wine_server_release_fd(long long)
1395 @ cdecl wine_server_send_fd(long)
1396 @ cdecl __wine_make_process_system()
1398 # Version
1399 @ cdecl wine_get_version() NTDLL_wine_get_version
1400 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1401 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1403 # Codepages
1404 @ cdecl __wine_init_codepages(ptr ptr ptr)
1406 # signal handling
1407 @ cdecl __wine_set_signal_handler(long ptr)
1409 # Filesystem
1410 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1411 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1412 @ cdecl __wine_init_windows_dir(wstr wstr)