user32/tests: Avoid side-effect in an assert.
[wine.git] / dlls / ntdll / ntdll.spec
blobc3307b242d30f60bdedc198ac324760a5223b728
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
79 @ stub LdrSetAppCompatDllRedirectionCallback
80 @ stub LdrSetDllManifestProber
81 @ stdcall LdrShutdownProcess()
82 @ stdcall LdrShutdownThread()
83 @ stub LdrUnloadAlternateResourceModule
84 @ stdcall LdrUnloadDll(ptr)
85 @ stdcall LdrUnlockLoaderLock(long long)
86 @ stub LdrVerifyImageMatchesChecksum
87 @ extern NlsAnsiCodePage
88 @ extern NlsMbCodePageTag
89 @ extern NlsMbOemCodePageTag
90 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
91 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
92 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
93 # @ stub NtAccessCheckByType
94 # @ stub NtAccessCheckByTypeAndAuditAlarm
95 # @ stub NtAccessCheckByTypeResultList
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
97 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
98 @ stdcall NtAddAtom(ptr long ptr)
99 # @ stub NtAddBootEntry
100 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
101 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
102 @ stdcall NtAlertResumeThread(long ptr)
103 @ stdcall NtAlertThread(long)
104 @ stdcall NtAllocateLocallyUniqueId(ptr)
105 # @ stub NtAllocateUserPhysicalPages
106 @ stdcall NtAllocateUuids(ptr ptr ptr)
107 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
108 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
109 @ stdcall NtAssignProcessToJobObject(long long)
110 @ stub NtCallbackReturn
111 # @ stub NtCancelDeviceWakeupRequest
112 @ stdcall NtCancelIoFile(long ptr)
113 @ stdcall NtCancelIoFileEx(long ptr ptr)
114 @ stdcall NtCancelTimer(long ptr)
115 @ stdcall NtClearEvent(long)
116 @ stdcall NtClose(long)
117 @ stub NtCloseObjectAuditAlarm
118 # @ stub NtCompactKeys
119 # @ stub NtCompareTokens
120 @ stdcall NtCompleteConnectPort(ptr)
121 # @ stub NtCompressKey
122 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
123 @ stub NtContinue
124 # @ stub NtCreateDebugObject
125 @ stdcall NtCreateDirectoryObject(long long long)
126 @ stdcall NtCreateEvent(long long long long long)
127 @ stub NtCreateEventPair
128 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
129 @ stdcall NtCreateIoCompletion(ptr long ptr long)
130 @ stdcall NtCreateJobObject(ptr long ptr)
131 # @ stub NtCreateJobSet
132 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
133 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
134 @ stdcall NtCreateMailslotFile(long long long long long long long long)
135 @ stdcall NtCreateMutant(ptr long ptr long)
136 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
137 @ stdcall NtCreatePagingFile(long long long long)
138 @ stdcall NtCreatePort(ptr ptr long long ptr)
139 @ stub NtCreateProcess
140 # @ stub NtCreateProcessEx
141 @ stub NtCreateProfile
142 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
143 @ stdcall NtCreateSemaphore(ptr long ptr long long)
144 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
145 @ stub NtCreateThread
146 @ stdcall NtCreateTimer(ptr long ptr long)
147 @ stub NtCreateToken
148 # @ stub NtCreateWaitablePort
149 @ stdcall NtCurrentTeb()
150 # @ stub NtDebugActiveProcess
151 # @ stub NtDebugContinue
152 @ stdcall NtDelayExecution(long ptr)
153 @ stdcall NtDeleteAtom(long)
154 # @ stub NtDeleteBootEntry
155 @ stdcall NtDeleteFile(ptr)
156 @ stdcall NtDeleteKey(long)
157 # @ stub NtDeleteObjectAuditAlarm
158 @ stdcall NtDeleteValueKey(long ptr)
159 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
160 @ stdcall NtDisplayString(ptr)
161 @ stdcall NtDuplicateObject(long long long ptr long long long)
162 @ stdcall NtDuplicateToken(long long long long long long)
163 # @ stub NtEnumerateBootEntries
164 @ stub NtEnumerateBus
165 @ stdcall NtEnumerateKey (long long long long long long)
166 # @ stub NtEnumerateSystemEnvironmentValuesEx
167 @ stdcall NtEnumerateValueKey (long long long long long long)
168 @ stub NtExtendSection
169 # @ stub NtFilterToken
170 @ stdcall NtFindAtom(ptr long ptr)
171 @ stdcall NtFlushBuffersFile(long ptr)
172 @ stdcall NtFlushInstructionCache(long ptr long)
173 @ stdcall NtFlushKey(long)
174 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
175 @ stub NtFlushWriteBuffer
176 # @ stub NtFreeUserPhysicalPages
177 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
178 @ stdcall NtFsControlFile(long long long long long long long long long long)
179 @ stdcall NtGetContextThread(long ptr)
180 @ stdcall NtGetCurrentProcessorNumber()
181 # @ stub NtGetDevicePowerState
182 @ stub NtGetPlugPlayEvent
183 @ stdcall NtGetTickCount()
184 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
185 @ stub NtImpersonateAnonymousToken
186 @ stub NtImpersonateClientOfPort
187 @ stub NtImpersonateThread
188 @ stub NtInitializeRegistry
189 @ stdcall NtInitiatePowerAction (long long long long)
190 @ stdcall NtIsProcessInJob(long long)
191 # @ stub NtIsSystemResumeAutomatic
192 @ stdcall NtListenPort(ptr ptr)
193 @ stdcall NtLoadDriver(ptr)
194 # @ stub NtLoadKey2
195 @ stdcall NtLoadKey(ptr ptr)
196 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
197 # @ stub NtLockProductActivationKeys
198 # @ stub NtLockRegistryKey
199 @ stdcall NtLockVirtualMemory(long ptr ptr long)
200 # @ stub NtMakePermanentObject
201 @ stdcall NtMakeTemporaryObject(long)
202 # @ stub NtMapUserPhysicalPages
203 # @ stub NtMapUserPhysicalPagesScatter
204 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
205 # @ stub NtModifyBootEntry
206 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
207 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
208 # @ stub NtNotifyChangeMultipleKeys
209 @ stdcall NtOpenDirectoryObject(long long long)
210 @ stdcall NtOpenEvent(long long long)
211 @ stub NtOpenEventPair
212 @ stdcall NtOpenFile(ptr long ptr ptr long long)
213 @ stdcall NtOpenIoCompletion(ptr long ptr)
214 @ stdcall NtOpenJobObject(ptr long ptr)
215 @ stdcall NtOpenKey(ptr long ptr)
216 @ stdcall NtOpenKeyedEvent(ptr long ptr)
217 @ stdcall NtOpenMutant(ptr long ptr)
218 @ stub NtOpenObjectAuditAlarm
219 @ stdcall NtOpenProcess(ptr long ptr ptr)
220 @ stdcall NtOpenProcessToken(long long ptr)
221 @ stdcall NtOpenProcessTokenEx(long long long ptr)
222 @ stdcall NtOpenSection(ptr long ptr)
223 @ stdcall NtOpenSemaphore(long long ptr)
224 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
225 @ stdcall NtOpenThread(ptr long ptr ptr)
226 @ stdcall NtOpenThreadToken(long long long ptr)
227 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
228 @ stdcall NtOpenTimer(ptr long ptr)
229 @ stub NtPlugPlayControl
230 @ stdcall NtPowerInformation(long ptr long ptr long)
231 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
232 @ stub NtPrivilegeObjectAuditAlarm
233 @ stub NtPrivilegedServiceAuditAlarm
234 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
235 @ stdcall NtPulseEvent(long ptr)
236 @ stdcall NtQueryAttributesFile(ptr ptr)
237 # @ stub NtQueryBootEntryOrder
238 # @ stub NtQueryBootOptions
239 # @ stub NtQueryDebugFilterState
240 @ stdcall NtQueryDefaultLocale(long ptr)
241 @ stdcall NtQueryDefaultUILanguage(ptr)
242 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
243 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
244 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
245 @ stdcall NtQueryEvent(long long ptr long ptr)
246 @ stdcall NtQueryFullAttributesFile(ptr ptr)
247 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
248 @ stdcall NtQueryInformationFile(long ptr ptr long long)
249 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
250 @ stub NtQueryInformationPort
251 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
252 @ stdcall NtQueryInformationThread(long long ptr long ptr)
253 @ stdcall NtQueryInformationToken(long long ptr long ptr)
254 @ stdcall NtQueryInstallUILanguage(ptr)
255 @ stub NtQueryIntervalProfile
256 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
257 @ stdcall NtQueryKey (long long ptr long ptr)
258 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
259 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
260 @ stdcall NtQueryMutant(long long ptr long ptr)
261 @ stdcall NtQueryObject(long long long long long)
262 @ stub NtQueryOpenSubKeys
263 @ stdcall NtQueryPerformanceCounter(ptr ptr)
264 # @ stub NtQueryPortInformationProcess
265 # @ stub NtQueryQuotaInformationFile
266 @ stdcall NtQuerySection (long long long long long)
267 @ stdcall NtQuerySecurityObject (long long long long long)
268 @ stdcall NtQuerySemaphore (long long ptr long ptr)
269 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
270 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
271 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
272 @ stdcall NtQuerySystemInformation(long long long long)
273 @ stdcall NtQuerySystemTime(ptr)
274 @ stdcall NtQueryTimer(ptr long ptr long ptr)
275 @ stdcall NtQueryTimerResolution(long long long)
276 @ stdcall NtQueryValueKey(long long long long long long)
277 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
278 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
279 @ stdcall NtQueueApcThread(long ptr long long long)
280 @ stdcall NtRaiseException(ptr ptr long)
281 @ stdcall NtRaiseHardError(long long ptr ptr long long)
282 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
283 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
284 @ stub NtReadRequestData
285 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
286 @ stub NtRegisterNewDevice
287 @ stdcall NtRegisterThreadTerminatePort(ptr)
288 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
289 @ stdcall NtReleaseMutant(long ptr)
290 @ stub NtReleaseProcessMutant
291 @ stdcall NtReleaseSemaphore(long long ptr)
292 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
293 # @ stub NtRemoveProcessDebug
294 # @ stub NtRenameKey
295 @ stdcall NtReplaceKey(ptr long ptr)
296 @ stub NtReplyPort
297 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
298 @ stub NtReplyWaitReceivePortEx
299 @ stub NtReplyWaitReplyPort
300 # @ stub NtRequestDeviceWakeup
301 @ stub NtRequestPort
302 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
303 # @ stub NtRequestWakeupLatency
304 @ stdcall NtResetEvent(long ptr)
305 @ stdcall NtResetWriteWatch(long ptr long)
306 @ stdcall NtRestoreKey(long long long)
307 # @ stub NtResumeProcess
308 @ stdcall NtResumeThread(long long)
309 @ stdcall NtSaveKey(long long)
310 # @ stub NtSaveKeyEx
311 # @ stub NtSaveMergedKeys
312 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
313 # @ stub NtSetBootEntryOrder
314 # @ stub NtSetBootOptions
315 @ stdcall NtSetContextThread(long ptr)
316 @ stub NtSetDebugFilterState
317 @ stub NtSetDefaultHardErrorPort
318 @ stdcall NtSetDefaultLocale(long long)
319 @ stdcall NtSetDefaultUILanguage(long)
320 @ stdcall NtSetEaFile(long ptr ptr long)
321 @ stdcall NtSetEvent(long long)
322 # @ stub NtSetEventBoostPriority
323 @ stub NtSetHighEventPair
324 @ stub NtSetHighWaitLowEventPair
325 @ stub NtSetHighWaitLowThread
326 # @ stub NtSetInformationDebugObject
327 @ stdcall NtSetInformationFile(long long long long long)
328 @ stdcall NtSetInformationJobObject(long long ptr long)
329 @ stdcall NtSetInformationKey(long long ptr long)
330 @ stdcall NtSetInformationObject(long long ptr long)
331 @ stdcall NtSetInformationProcess(long long long long)
332 @ stdcall NtSetInformationThread(long long ptr long)
333 @ stdcall NtSetInformationToken(long long ptr long)
334 @ stdcall NtSetIntervalProfile(long long)
335 @ stdcall NtSetIoCompletion(ptr long ptr long long)
336 @ stub NtSetLdtEntries
337 @ stub NtSetLowEventPair
338 @ stub NtSetLowWaitHighEventPair
339 @ stub NtSetLowWaitHighThread
340 # @ stub NtSetQuotaInformationFile
341 @ stdcall NtSetSecurityObject(long long ptr)
342 @ stub NtSetSystemEnvironmentValue
343 # @ stub NtSetSystemEnvironmentValueEx
344 @ stdcall NtSetSystemInformation(long ptr long)
345 @ stub NtSetSystemPowerState
346 @ stdcall NtSetSystemTime(ptr ptr)
347 # @ stub NtSetThreadExecutionState
348 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
349 @ stdcall NtSetTimerResolution(long long ptr)
350 # @ stub NtSetUuidSeed
351 @ stdcall NtSetValueKey(long long long long long long)
352 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
353 @ stdcall NtShutdownSystem(long)
354 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
355 @ stub NtStartProfile
356 @ stub NtStopProfile
357 # @ stub NtSuspendProcess
358 @ stdcall NtSuspendThread(long ptr)
359 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
360 @ stdcall NtTerminateJobObject(long long)
361 @ stdcall NtTerminateProcess(long long)
362 @ stdcall NtTerminateThread(long long)
363 @ stub NtTestAlert
364 # @ stub NtTraceEvent
365 # @ stub NtTranslateFilePath
366 @ stdcall NtUnloadDriver(ptr)
367 @ stdcall NtUnloadKey(long)
368 @ stub NtUnloadKeyEx
369 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
370 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
371 @ stdcall NtUnmapViewOfSection(long ptr)
372 @ stub NtVdmControl
373 @ stub NtW32Call
374 # @ stub NtWaitForDebugEvent
375 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
376 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
377 @ stub NtWaitForProcessMutant
378 @ stdcall NtWaitForSingleObject(long long long)
379 @ stub NtWaitHighEventPair
380 @ stub NtWaitLowEventPair
381 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
382 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
383 @ stub NtWriteRequestData
384 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
385 @ stdcall NtYieldExecution()
386 @ stub PfxFindPrefix
387 @ stub PfxInitialize
388 @ stub PfxInsertPrefix
389 @ stub PfxRemovePrefix
390 # @ stub PropertyLengthAsVariant
391 @ stub RtlAbortRXact
392 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
393 @ stdcall RtlAcquirePebLock()
394 @ stdcall RtlAcquireResourceExclusive(ptr long)
395 @ stdcall RtlAcquireResourceShared(ptr long)
396 @ stdcall RtlAcquireSRWLockExclusive(ptr)
397 @ stdcall RtlAcquireSRWLockShared(ptr)
398 @ stdcall RtlActivateActivationContext(long ptr ptr)
399 @ stub RtlActivateActivationContextEx
400 @ stub RtlActivateActivationContextUnsafeFast
401 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
402 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
403 # @ stub RtlAddAccessAllowedObjectAce
404 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
405 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
406 # @ stub RtlAddAccessDeniedObjectAce
407 @ stdcall RtlAddAce(ptr long long ptr long)
408 @ stub RtlAddActionToRXact
409 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
410 @ stub RtlAddAttributeActionToRXact
411 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
412 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
413 # @ stub RtlAddAuditAccessObjectAce
414 # @ stub RtlAddCompoundAce
415 # @ stub RtlAddRange
416 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
417 @ stdcall RtlAddRefActivationContext(ptr)
418 # @ stub RtlAddRefMemoryStream
419 @ stdcall RtlAddVectoredContinueHandler(long ptr)
420 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
421 # @ stub RtlAddressInSectionTable
422 @ stdcall RtlAdjustPrivilege(long long long ptr)
423 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
424 @ stdcall RtlAllocateHandle(ptr ptr)
425 @ stdcall RtlAllocateHeap(long long long)
426 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
427 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
428 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
429 @ stdcall RtlAppendAsciizToString(ptr str)
430 # @ stub RtlAppendPathElement
431 @ stdcall RtlAppendStringToString(ptr ptr)
432 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
433 @ stdcall RtlAppendUnicodeToString(ptr wstr)
434 # @ stub RtlApplicationVerifierStop
435 @ stub RtlApplyRXact
436 @ stub RtlApplyRXactNoFlush
437 @ stdcall RtlAreAllAccessesGranted(long long)
438 @ stdcall RtlAreAnyAccessesGranted(long long)
439 @ stdcall RtlAreBitsClear(ptr long long)
440 @ stdcall RtlAreBitsSet(ptr long long)
441 # @ stub RtlAssert2
442 @ stdcall RtlAssert(ptr ptr long long)
443 # @ stub RtlCancelTimer
444 @ stdcall -norelay RtlCaptureContext(ptr)
445 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
446 # @ stub RtlCaptureStackContext
447 @ stdcall RtlCharToInteger(ptr long ptr)
448 # @ stub RtlCheckForOrphanedCriticalSections
449 # @ stub RtlCheckProcessParameters
450 @ stdcall RtlCheckRegistryKey(long ptr)
451 @ stdcall RtlClearAllBits(ptr)
452 @ stdcall RtlClearBits(ptr long long)
453 # @ stub RtlCloneMemoryStream
454 @ stub RtlClosePropertySet
455 # @ stub RtlCommitMemoryStream
456 @ stdcall RtlCompactHeap(long long)
457 @ stdcall RtlCompareMemory(ptr ptr long)
458 @ stdcall RtlCompareMemoryUlong(ptr long long)
459 @ stdcall RtlCompareString(ptr ptr long)
460 @ stdcall RtlCompareUnicodeString (ptr ptr long)
461 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
462 @ stdcall RtlComputeCrc32(long ptr long)
463 # @ stub RtlComputeImportTableHash
464 # @ stub RtlComputePrivatizedDllName_U
465 @ stub RtlConsoleMultiByteToUnicodeN
466 @ stub RtlConvertExclusiveToShared
467 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
468 # @ stub RtlConvertPropertyToVariant
469 @ stub RtlConvertSharedToExclusive
470 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
471 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
472 @ stub RtlConvertUiListToApiList
473 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
474 # @ stub RtlConvertVariantToProperty
475 @ stdcall RtlCopyLuid(ptr ptr)
476 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
477 # @ stub RtlCopyMemoryStreamTo
478 # @ stub RtlCopyOutOfProcessMemoryStreamTo
479 # @ stub RtlCopyRangeList
480 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
481 @ stdcall RtlCopySid(long ptr ptr)
482 @ stub RtlCopySidAndAttributesArray
483 @ stdcall RtlCopyString(ptr ptr)
484 @ stdcall RtlCopyUnicodeString(ptr ptr)
485 @ stdcall RtlCreateAcl(ptr long long)
486 @ stdcall RtlCreateActivationContext(ptr ptr)
487 @ stub RtlCreateAndSetSD
488 @ stdcall RtlCreateAtomTable(long ptr)
489 # @ stub RtlCreateBootStatusDataFile
490 @ stdcall RtlCreateEnvironment(long ptr)
491 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
492 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
493 @ stub RtlCreatePropertySet
494 @ stdcall RtlCreateQueryDebugBuffer(long long)
495 @ stub RtlCreateRegistryKey
496 @ stdcall RtlCreateSecurityDescriptor(ptr long)
497 # @ stub RtlCreateSystemVolumeInformationFolder
498 @ stub RtlCreateTagHeap
499 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
500 @ stdcall RtlCreateTimerQueue(ptr)
501 @ stdcall RtlCreateUnicodeString(ptr wstr)
502 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
503 @ stub RtlCreateUserProcess
504 @ stub RtlCreateUserSecurityObject
505 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
506 @ stub RtlCustomCPToUnicodeN
507 @ stub RtlCutoverTimeToSystemTime
508 @ stdcall RtlDeNormalizeProcessParams(ptr)
509 @ stdcall RtlDeactivateActivationContext(long long)
510 @ stub RtlDeactivateActivationContextUnsafeFast
511 @ stub RtlDebugPrintTimes
512 @ stdcall RtlDecodePointer(ptr)
513 # @ stub RtlDecodeSystemPointer
514 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
515 @ stub RtlDecompressFragment
516 @ stub RtlDefaultNpAcl
517 @ stub RtlDelete
518 @ stdcall RtlDeleteAce(ptr long)
519 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
520 @ stdcall RtlDeleteCriticalSection(ptr)
521 @ stub RtlDeleteElementGenericTable
522 @ stub RtlDeleteElementGenericTableAvl
523 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
524 @ stub RtlDeleteNoSplay
525 @ stub RtlDeleteOwnersRanges
526 @ stub RtlDeleteRange
527 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
528 @ stdcall RtlDeleteResource(ptr)
529 @ stdcall RtlDeleteSecurityObject(ptr)
530 @ stdcall RtlDeleteTimer(ptr ptr ptr)
531 # @ stub RtlDeleteTimerQueue
532 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
533 @ stdcall RtlDeregisterWait(ptr)
534 @ stdcall RtlDeregisterWaitEx(ptr ptr)
535 @ stdcall RtlDestroyAtomTable(ptr)
536 @ stdcall RtlDestroyEnvironment(ptr)
537 @ stdcall RtlDestroyHandleTable(ptr)
538 @ stdcall RtlDestroyHeap(long)
539 @ stdcall RtlDestroyProcessParameters(ptr)
540 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
541 @ stdcall RtlDetermineDosPathNameType_U(wstr)
542 @ stdcall RtlDllShutdownInProgress()
543 # @ stub RtlDnsHostNameToComputerName
544 @ stdcall RtlDoesFileExists_U(wstr)
545 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
546 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
547 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
548 # @ stub RtlDosSearchPath_Ustr
549 @ stdcall RtlDowncaseUnicodeChar(long)
550 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
551 @ stdcall RtlDumpResource(ptr)
552 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
553 @ stdcall RtlEmptyAtomTable(ptr long)
554 # @ stub RtlEnableEarlyCriticalSectionEventCreation
555 @ stdcall RtlEncodePointer(ptr)
556 # @ stub RtlEncodeSystemPointer
557 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
558 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
559 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
560 @ stdcall RtlEnterCriticalSection(ptr)
561 @ stub RtlEnumProcessHeaps
562 @ stub RtlEnumerateGenericTable
563 # @ stub RtlEnumerateGenericTableAvl
564 # @ stub RtlEnumerateGenericTableLikeADirectory
565 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
566 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
567 @ stub RtlEnumerateProperties
568 @ stdcall RtlEqualComputerName(ptr ptr)
569 @ stdcall RtlEqualDomainName(ptr ptr)
570 @ stdcall RtlEqualLuid(ptr ptr)
571 @ stdcall RtlEqualPrefixSid(ptr ptr)
572 @ stdcall RtlEqualSid(long long)
573 @ stdcall RtlEqualString(ptr ptr long)
574 @ stdcall RtlEqualUnicodeString(ptr ptr long)
575 @ stdcall RtlEraseUnicodeString(ptr)
576 @ stdcall RtlExitUserProcess(long)
577 @ stdcall RtlExitUserThread(long)
578 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
579 @ stub RtlExtendHeap
580 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
581 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
582 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
583 @ stdcall RtlFillMemory(ptr long long)
584 @ stdcall RtlFillMemoryUlong(ptr long long)
585 @ stub RtlFinalReleaseOutOfProcessMemoryStream
586 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
587 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
588 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
589 @ stdcall RtlFindClearBits(ptr long long)
590 @ stdcall RtlFindClearBitsAndSet(ptr long long)
591 @ stdcall RtlFindClearRuns(ptr ptr long long)
592 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
593 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
594 @ stdcall RtlFindLeastSignificantBit(int64)
595 @ stdcall RtlFindLongestRunClear(ptr long)
596 @ stdcall RtlFindLongestRunSet(ptr long)
597 @ stdcall RtlFindMessage(long long long long ptr)
598 @ stdcall RtlFindMostSignificantBit(int64)
599 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
600 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
601 @ stub RtlFindRange
602 @ stdcall RtlFindSetBits(ptr long long)
603 @ stdcall RtlFindSetBitsAndClear(ptr long long)
604 @ stdcall RtlFindSetRuns(ptr ptr long long)
605 @ stdcall RtlFirstEntrySList(ptr)
606 @ stdcall RtlFirstFreeAce(ptr ptr)
607 @ stub RtlFlushPropertySet
608 # @ stub RtlFlushSecureMemoryCache
609 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
610 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
611 @ stdcall RtlFreeAnsiString(long)
612 @ stdcall RtlFreeHandle(ptr ptr)
613 @ stdcall RtlFreeHeap(long long ptr)
614 @ stdcall RtlFreeOemString(ptr)
615 # @ stub RtlFreeRangeList
616 @ stdcall RtlFreeSid (long)
617 @ stdcall RtlFreeThreadActivationContextStack()
618 @ stdcall RtlFreeUnicodeString(ptr)
619 @ stub RtlFreeUserThreadStack
620 @ stdcall RtlGUIDFromString(ptr ptr)
621 @ stub RtlGenerate8dot3Name
622 @ stdcall RtlGetAce(ptr long ptr)
623 @ stdcall RtlGetActiveActivationContext(ptr)
624 @ stub RtlGetCallersAddress
625 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
626 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
627 @ stdcall RtlGetCurrentDirectory_U(long ptr)
628 @ stdcall RtlGetCurrentPeb()
629 @ stdcall RtlGetCurrentTransaction()
630 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
631 @ stub RtlGetElementGenericTable
632 # @ stub RtlGetElementGenericTableAvl
633 # @ stub RtlGetFirstRange
634 # @ stub RtlGetFrame
635 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
636 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
637 @ stdcall RtlGetLastNtStatus()
638 @ stdcall RtlGetLastWin32Error()
639 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
640 # Yes, Microsoft really misspelled this one!
641 # @ stub RtlGetLengthWithoutTrailingPathSeperators
642 @ stdcall RtlGetLongestNtPathLength()
643 # @ stub RtlGetNativeSystemInformation
644 # @ stub RtlGetNextRange
645 @ stdcall RtlGetNtGlobalFlags()
646 @ stdcall RtlGetNtProductType(ptr)
647 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
648 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
649 @ stdcall RtlGetProductInfo(long long long long ptr)
650 @ stdcall RtlGetProcessHeaps(long ptr)
651 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
652 # @ stub RtlGetSecurityDescriptorRMControl
653 # @ stub RtlGetSetBootStatusData
654 @ stdcall RtlGetThreadErrorMode()
655 # @ stub RtlGetUnloadEventTrace
656 @ stub RtlGetUserInfoHeap
657 @ stdcall RtlGetVersion(ptr)
658 @ stub RtlGuidToPropertySetName
659 @ stdcall RtlHashUnicodeString(ptr long long ptr)
660 @ stdcall RtlIdentifierAuthoritySid(ptr)
661 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
662 @ stdcall RtlImageNtHeader(long)
663 @ stdcall RtlImageRvaToSection(ptr long long)
664 @ stdcall RtlImageRvaToVa(ptr long long ptr)
665 @ stdcall RtlImpersonateSelf(long)
666 @ stdcall RtlInitAnsiString(ptr str)
667 @ stdcall RtlInitAnsiStringEx(ptr str)
668 @ stub RtlInitCodePageTable
669 # @ stub RtlInitMemoryStream
670 @ stub RtlInitNlsTables
671 # @ stub RtlInitOutOfProcessMemoryStream
672 @ stdcall RtlInitString(ptr str)
673 @ stdcall RtlInitUnicodeString(ptr wstr)
674 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
675 # @ stub RtlInitializeAtomPackage
676 @ stdcall RtlInitializeBitMap(ptr long long)
677 @ stdcall RtlInitializeConditionVariable(ptr)
678 @ stub RtlInitializeContext
679 @ stdcall RtlInitializeCriticalSection(ptr)
680 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
681 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
682 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
683 # @ stub RtlInitializeGenericTableAvl
684 @ stdcall RtlInitializeHandleTable(long long ptr)
685 @ stub RtlInitializeRXact
686 # @ stub RtlInitializeRangeList
687 @ stdcall RtlInitializeResource(ptr)
688 @ stdcall RtlInitializeSListHead(ptr)
689 @ stdcall RtlInitializeSRWLock(ptr)
690 @ stdcall RtlInitializeSid(ptr ptr long)
691 # @ stub RtlInitializeStackTraceDataBase
692 @ stub RtlInsertElementGenericTable
693 # @ stub RtlInsertElementGenericTableAvl
694 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
695 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
696 @ stdcall RtlIntegerToChar(long long long ptr)
697 @ stdcall RtlIntegerToUnicodeString(long long ptr)
698 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
699 @ stdcall RtlInterlockedFlushSList(ptr)
700 @ stdcall RtlInterlockedPopEntrySList(ptr)
701 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
702 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
703 # @ stub RtlInvertRangeList
704 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
705 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
706 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
707 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
708 # @ stub RtlIpv4StringToAddressA
709 # @ stub RtlIpv4StringToAddressExA
710 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
711 # @ stub RtlIpv4StringToAddressW
712 # @ stub RtlIpv6AddressToStringA
713 # @ stub RtlIpv6AddressToStringExA
714 # @ stub RtlIpv6AddressToStringExW
715 # @ stub RtlIpv6AddressToStringW
716 # @ stub RtlIpv6StringToAddressA
717 # @ stub RtlIpv6StringToAddressExA
718 # @ stub RtlIpv6StringToAddressExW
719 # @ stub RtlIpv6StringToAddressW
720 @ stdcall RtlIsActivationContextActive(ptr)
721 @ stdcall RtlIsDosDeviceName_U(wstr)
722 @ stub RtlIsGenericTableEmpty
723 # @ stub RtlIsGenericTableEmptyAvl
724 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
725 # @ stub RtlIsRangeAvailable
726 @ stdcall RtlIsTextUnicode(ptr long ptr)
727 # @ stub RtlIsThreadWithinLoaderCallout
728 @ stdcall RtlIsValidHandle(ptr ptr)
729 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
730 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
731 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
732 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
733 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
734 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
735 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
736 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
737 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
738 @ stdcall RtlLeaveCriticalSection(ptr)
739 @ stdcall RtlLengthRequiredSid(long)
740 @ stdcall RtlLengthSecurityDescriptor(ptr)
741 @ stdcall RtlLengthSid(ptr)
742 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
743 # @ stub RtlLockBootStatusData
744 @ stdcall RtlLockHeap(long)
745 # @ stub RtlLockMemoryStreamRegion
746 # @ stub RtlLogStackBackTrace
747 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
748 @ stub RtlLookupElementGenericTable
749 # @ stub RtlLookupElementGenericTableAvl
750 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
751 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
752 @ stdcall RtlMapGenericMask(long ptr)
753 # @ stub RtlMapSecurityErrorToNtStatus
754 # @ stub RtlMergeRangeLists
755 @ stdcall RtlMoveMemory(ptr ptr long)
756 # @ stub RtlMultiAppendUnicodeStringBuffer
757 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
758 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
759 @ stub RtlNewInstanceSecurityObject
760 @ stub RtlNewSecurityGrantedAccess
761 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
762 # @ stub RtlNewSecurityObjectEx
763 # @ stub RtlNewSecurityObjectWithMultipleInheritance
764 @ stdcall RtlNormalizeProcessParams(ptr)
765 # @ stub RtlNtPathNameToDosPathName
766 @ stdcall RtlNtStatusToDosError(long)
767 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
768 @ stdcall RtlNumberGenericTableElements(ptr)
769 # @ stub RtlNumberGenericTableElementsAvl
770 @ stdcall RtlNumberOfClearBits(ptr)
771 @ stdcall RtlNumberOfSetBits(ptr)
772 @ stdcall RtlOemStringToUnicodeSize(ptr)
773 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
774 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
775 @ stdcall RtlOpenCurrentUser(long ptr)
776 @ stdcall RtlPcToFileHeader(ptr ptr)
777 @ stdcall RtlPinAtomInAtomTable(ptr long)
778 # @ stub RtlPopFrame
779 @ stdcall RtlPrefixString(ptr ptr long)
780 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
781 @ stub RtlPropertySetNameToGuid
782 @ stub RtlProtectHeap
783 # @ stub RtlPushFrame
784 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
785 @ stdcall RtlQueryDepthSList(ptr)
786 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
787 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
788 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
789 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
790 @ stub RtlQueryInformationActiveActivationContext
791 @ stub RtlQueryInterfaceMemoryStream
792 @ stub RtlQueryProcessBackTraceInformation
793 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
794 @ stub RtlQueryProcessHeapInformation
795 @ stub RtlQueryProcessLockInformation
796 @ stub RtlQueryProperties
797 @ stub RtlQueryPropertyNames
798 @ stub RtlQueryPropertySet
799 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
800 @ stub RtlQuerySecurityObject
801 @ stub RtlQueryTagHeap
802 @ stdcall RtlQueryTimeZoneInformation(ptr)
803 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
804 @ stub RtlQueueApcWow64Thread
805 @ stdcall RtlQueueWorkItem(ptr ptr long)
806 @ stdcall -register RtlRaiseException(ptr)
807 @ stdcall RtlRaiseStatus(long)
808 @ stdcall RtlRandom(ptr)
809 @ stub RtlRandomEx
810 @ stdcall RtlReAllocateHeap(long long ptr long)
811 @ stub RtlReadMemoryStream
812 @ stub RtlReadOutOfProcessMemoryStream
813 @ stub RtlRealPredecessor
814 @ stub RtlRealSuccessor
815 @ stub RtlRegisterSecureMemoryCacheCallback
816 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
817 @ stdcall RtlReleaseActivationContext(ptr)
818 @ stub RtlReleaseMemoryStream
819 @ stdcall RtlReleasePebLock()
820 @ stdcall RtlReleaseResource(ptr)
821 @ stdcall RtlReleaseSRWLockExclusive(ptr)
822 @ stdcall RtlReleaseSRWLockShared(ptr)
823 @ stub RtlRemoteCall
824 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
825 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
826 @ stub RtlResetRtlTranslations
827 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
828 @ stub RtlRevertMemoryStream
829 @ stub RtlRunDecodeUnicodeString
830 @ stub RtlRunEncodeUnicodeString
831 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
832 @ stdcall RtlRunOnceComplete(ptr long ptr)
833 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
834 @ stdcall RtlRunOnceInitialize(ptr)
835 @ stdcall RtlSecondsSince1970ToTime(long ptr)
836 @ stdcall RtlSecondsSince1980ToTime(long ptr)
837 # @ stub RtlSeekMemoryStream
838 # @ stub RtlSelfRelativeToAbsoluteSD2
839 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
840 @ stdcall RtlSetAllBits(ptr)
841 # @ stub RtlSetAttributesSecurityDescriptor
842 @ stdcall RtlSetBits(ptr long long)
843 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
844 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
845 @ stdcall RtlSetCurrentDirectory_U(ptr)
846 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
847 @ stdcall RtlSetCurrentTransaction(ptr)
848 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
849 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
850 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
851 @ stdcall RtlSetHeapInformation(long long ptr long)
852 @ stub RtlSetInformationAcl
853 @ stdcall RtlSetIoCompletionCallback(long ptr long)
854 @ stdcall RtlSetLastWin32Error(long)
855 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
856 # @ stub RtlSetMemoryStreamSize
857 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
858 # @ stub RtlSetProcessIsCritical
859 @ stub RtlSetProperties
860 @ stub RtlSetPropertyClassId
861 @ stub RtlSetPropertyNames
862 @ stub RtlSetPropertySetClassId
863 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
864 # @ stub RtlSetSecurityDescriptorRMControl
865 @ stub RtlSetSecurityObject
866 # @ stub RtlSetSecurityObjectEx
867 @ stdcall RtlSetThreadErrorMode(long ptr)
868 # @ stub RtlSetThreadIsCritical
869 # @ stub RtlSetThreadPoolStartFunc
870 @ stdcall RtlSetTimeZoneInformation(ptr)
871 # @ stub RtlSetTimer
872 @ stub RtlSetUnicodeCallouts
873 @ stub RtlSetUserFlagsHeap
874 @ stub RtlSetUserValueHeap
875 @ stdcall RtlSizeHeap(long long ptr)
876 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
877 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
878 @ stub RtlSplay
879 @ stub RtlStartRXact
880 # @ stub RtlStatMemoryStream
881 @ stdcall RtlStringFromGUID(ptr ptr)
882 @ stdcall RtlSubAuthorityCountSid(ptr)
883 @ stdcall RtlSubAuthoritySid(ptr long)
884 @ stub RtlSubtreePredecessor
885 @ stub RtlSubtreeSuccessor
886 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
887 @ stdcall RtlTimeFieldsToTime(ptr ptr)
888 @ stdcall RtlTimeToElapsedTimeFields(long long)
889 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
890 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
891 @ stdcall RtlTimeToTimeFields (long long)
892 # @ stub RtlTraceDatabaseAdd
893 # @ stub RtlTraceDatabaseCreate
894 # @ stub RtlTraceDatabaseDestroy
895 # @ stub RtlTraceDatabaseEnumerate
896 # @ stub RtlTraceDatabaseFind
897 # @ stub RtlTraceDatabaseLock
898 # @ stub RtlTraceDatabaseUnlock
899 # @ stub RtlTraceDatabaseValidate
900 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
901 @ stdcall RtlTryAcquireSRWLockShared(ptr)
902 @ stdcall RtlTryEnterCriticalSection(ptr)
903 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
904 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
905 # @ stub RtlUnhandledExceptionFilter2
906 # @ stub RtlUnhandledExceptionFilter
907 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
908 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
909 @ stub RtlUnicodeStringToCountedOemString
910 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
911 @ stdcall RtlUnicodeStringToOemSize(ptr)
912 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
913 @ stub RtlUnicodeToCustomCPN
914 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
915 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
916 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
917 @ stdcall RtlUniform(ptr)
918 # @ stub RtlUnlockBootStatusData
919 @ stdcall RtlUnlockHeap(long)
920 # @ stub RtlUnlockMemoryStreamRegion
921 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
922 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
923 @ stdcall RtlUpcaseUnicodeChar(long)
924 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
925 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
926 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
927 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
928 @ stub RtlUpcaseUnicodeToCustomCPN
929 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
930 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
931 @ stdcall RtlUpdateTimer(ptr ptr long long)
932 @ stdcall RtlUpperChar(long)
933 @ stdcall RtlUpperString(ptr ptr)
934 @ stub RtlUsageHeap
935 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
936 @ stdcall RtlValidAcl(ptr)
937 # @ stub RtlValidRelativeSecurityDescriptor
938 @ stdcall RtlValidSecurityDescriptor(ptr)
939 @ stdcall RtlValidSid(ptr)
940 @ stdcall RtlValidateHeap(long long ptr)
941 @ stub RtlValidateProcessHeaps
942 # @ stub RtlValidateUnicodeString
943 @ stdcall RtlVerifyVersionInfo(ptr long int64)
944 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
945 @ stdcall RtlWakeAllConditionVariable(ptr)
946 @ stdcall RtlWakeConditionVariable(ptr)
947 @ stub RtlWalkFrameChain
948 @ stdcall RtlWalkHeap(long ptr)
949 @ stdcall RtlWow64EnableFsRedirection(long)
950 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
951 @ stub RtlWriteMemoryStream
952 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
953 @ stub RtlZeroHeap
954 @ stdcall RtlZeroMemory(ptr long)
955 @ stdcall RtlZombifyActivationContext(ptr)
956 # @ stub RtlpApplyLengthFunction
957 # @ stub RtlpEnsureBufferSize
958 # @ stub RtlpNotOwnerCriticalSection
959 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
960 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
961 @ stdcall RtlpNtMakeTemporaryKey(ptr)
962 @ stdcall RtlpNtOpenKey(ptr long ptr)
963 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
964 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
965 @ stdcall RtlpUnWaitCriticalSection(ptr)
966 @ stdcall RtlpWaitForCriticalSection(ptr)
967 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
968 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
969 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
970 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
971 @ stdcall -ret64 VerSetConditionMask(int64 long long)
972 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
973 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
974 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
975 # @ stub ZwAccessCheckByType
976 # @ stub ZwAccessCheckByTypeAndAuditAlarm
977 # @ stub ZwAccessCheckByTypeResultList
978 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
979 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
980 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
981 # @ stub ZwAddBootEntry
982 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
983 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
984 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
985 @ stdcall ZwAlertThread(long) NtAlertThread
986 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
987 # @ stub ZwAllocateUserPhysicalPages
988 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
989 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
990 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
991 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
992 @ stub ZwCallbackReturn
993 # @ stub ZwCancelDeviceWakeupRequest
994 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
995 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
996 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
997 @ stdcall ZwClearEvent(long) NtClearEvent
998 @ stdcall ZwClose(long) NtClose
999 @ stub ZwCloseObjectAuditAlarm
1000 # @ stub ZwCompactKeys
1001 # @ stub ZwCompareTokens
1002 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1003 # @ stub ZwCompressKey
1004 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1005 @ stub ZwContinue
1006 # @ stub ZwCreateDebugObject
1007 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1008 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1009 @ stub ZwCreateEventPair
1010 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1011 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1012 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1013 # @ stub ZwCreateJobSet
1014 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1015 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1016 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1017 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1018 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1019 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1020 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1021 @ stub ZwCreateProcess
1022 # @ stub ZwCreateProcessEx
1023 @ stub ZwCreateProfile
1024 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1025 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1026 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1027 @ stub ZwCreateThread
1028 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1029 @ stub ZwCreateToken
1030 # @ stub ZwCreateWaitablePort
1031 # @ stub ZwDebugActiveProcess
1032 # @ stub ZwDebugContinue
1033 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1034 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1035 # @ stub ZwDeleteBootEntry
1036 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1037 @ stdcall ZwDeleteKey(long) NtDeleteKey
1038 # @ stub ZwDeleteObjectAuditAlarm
1039 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1040 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1041 @ stdcall ZwDisplayString(ptr) NtDisplayString
1042 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1043 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1044 # @ stub ZwEnumerateBootEntries
1045 @ stub ZwEnumerateBus
1046 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1047 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1048 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1049 @ stub ZwExtendSection
1050 # @ stub ZwFilterToken
1051 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1052 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1053 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1054 @ stdcall ZwFlushKey(long) NtFlushKey
1055 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1056 @ stub ZwFlushWriteBuffer
1057 # @ stub ZwFreeUserPhysicalPages
1058 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1059 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1060 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1061 # @ stub ZwGetDevicePowerState
1062 @ stub ZwGetPlugPlayEvent
1063 @ stdcall ZwGetTickCount() NtGetTickCount
1064 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1065 # @ stub ZwImpersonateAnonymousToken
1066 @ stub ZwImpersonateClientOfPort
1067 @ stub ZwImpersonateThread
1068 @ stub ZwInitializeRegistry
1069 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1070 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1071 # @ stub ZwIsSystemResumeAutomatic
1072 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1073 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1074 # @ stub ZwLoadKey2
1075 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1076 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1077 # @ stub ZwLockProductActivationKeys
1078 # @ stub ZwLockRegistryKey
1079 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1080 # @ stub ZwMakePermanentObject
1081 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1082 # @ stub ZwMapUserPhysicalPages
1083 # @ stub ZwMapUserPhysicalPagesScatter
1084 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1085 # @ stub ZwModifyBootEntry
1086 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1087 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1088 # @ stub ZwNotifyChangeMultipleKeys
1089 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1090 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1091 @ stub ZwOpenEventPair
1092 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1093 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1094 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1095 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1096 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1097 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1098 @ stub ZwOpenObjectAuditAlarm
1099 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1100 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1101 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1102 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1103 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1104 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1105 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1106 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1107 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1108 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1109 @ stub ZwPlugPlayControl
1110 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1111 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1112 @ stub ZwPrivilegeObjectAuditAlarm
1113 @ stub ZwPrivilegedServiceAuditAlarm
1114 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1115 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1116 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1117 # @ stub ZwQueryBootEntryOrder
1118 # @ stub ZwQueryBootOptions
1119 # @ stub ZwQueryDebugFilterState
1120 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1121 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1122 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1123 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1124 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1125 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1126 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1127 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1128 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1129 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1130 @ stub ZwQueryInformationPort
1131 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1132 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1133 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1134 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1135 @ stub ZwQueryIntervalProfile
1136 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1137 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1138 @ stdcall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1139 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1140 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1141 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1142 @ stub ZwQueryOpenSubKeys
1143 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1144 # @ stub ZwQueryPortInformationProcess
1145 # @ stub ZwQueryQuotaInformationFile
1146 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1147 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1148 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1149 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1150 @ stub ZwQuerySystemEnvironmentValue
1151 # @ stub ZwQuerySystemEnvironmentValueEx
1152 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1153 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1154 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1155 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1156 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1157 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1158 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1159 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1160 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1161 @ stub ZwRaiseHardError
1162 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1163 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1164 @ stub ZwReadRequestData
1165 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1166 @ stub ZwRegisterNewDevice
1167 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1168 @ stdcall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1169 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1170 @ stub ZwReleaseProcessMutant
1171 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1172 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1173 # @ stub ZwRemoveProcessDebug
1174 # @ stub ZwRenameKey
1175 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1176 @ stub ZwReplyPort
1177 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1178 # @ stub ZwReplyWaitReceivePortEx
1179 @ stub ZwReplyWaitReplyPort
1180 # @ stub ZwRequestDeviceWakeup
1181 @ stub ZwRequestPort
1182 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1183 # @ stub ZwRequestWakeupLatency
1184 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1185 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1186 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1187 # @ stub ZwResumeProcess
1188 @ stdcall ZwResumeThread(long long) NtResumeThread
1189 @ stdcall ZwSaveKey(long long) NtSaveKey
1190 # @ stub ZwSaveKeyEx
1191 # @ stub ZwSaveMergedKeys
1192 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1193 # @ stub ZwSetBootEntryOrder
1194 # @ stub ZwSetBootOptions
1195 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1196 # @ stub ZwSetDebugFilterState
1197 @ stub ZwSetDefaultHardErrorPort
1198 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1199 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1200 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1201 @ stdcall ZwSetEvent(long long) NtSetEvent
1202 # @ stub ZwSetEventBoostPriority
1203 @ stub ZwSetHighEventPair
1204 @ stub ZwSetHighWaitLowEventPair
1205 @ stub ZwSetHighWaitLowThread
1206 # @ stub ZwSetInformationDebugObject
1207 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1208 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1209 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1210 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1211 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1212 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1213 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1214 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1215 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1216 @ stub ZwSetLdtEntries
1217 @ stub ZwSetLowEventPair
1218 @ stub ZwSetLowWaitHighEventPair
1219 @ stub ZwSetLowWaitHighThread
1220 # @ stub ZwSetQuotaInformationFile
1221 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1222 @ stub ZwSetSystemEnvironmentValue
1223 # @ stub ZwSetSystemEnvironmentValueEx
1224 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1225 @ stub ZwSetSystemPowerState
1226 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1227 # @ stub ZwSetThreadExecutionState
1228 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1229 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1230 # @ stub ZwSetUuidSeed
1231 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1232 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1233 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1234 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1235 @ stub ZwStartProfile
1236 @ stub ZwStopProfile
1237 # @ stub ZwSuspendProcess
1238 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1239 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1240 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1241 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1242 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1243 @ stub ZwTestAlert
1244 # @ stub ZwTraceEvent
1245 # @ stub ZwTranslateFilePath
1246 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1247 @ stdcall ZwUnloadKey(long) NtUnloadKey
1248 @ stub ZwUnloadKeyEx
1249 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1250 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1251 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1252 @ stub ZwVdmControl
1253 @ stub ZwW32Call
1254 # @ stub ZwWaitForDebugEvent
1255 @ stdcall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1256 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1257 @ stub ZwWaitForProcessMutant
1258 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1259 @ stub ZwWaitHighEventPair
1260 @ stub ZwWaitLowEventPair
1261 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1262 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1263 @ stub ZwWriteRequestData
1264 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1265 @ stdcall ZwYieldExecution() NtYieldExecution
1266 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1267 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1268 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1269 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1270 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1271 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1272 @ stdcall -private -arch=x86_64 -norelay __chkstk()
1273 @ cdecl -private __isascii(long) NTDLL___isascii
1274 @ cdecl -private __iscsym(long) NTDLL___iscsym
1275 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1276 @ cdecl -private __toascii(long) NTDLL___toascii
1277 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1278 # @ stub _alldvrm
1279 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1280 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1281 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1282 # @ stub _allshl
1283 # @ stub _allshr
1284 @ cdecl -private -ret64 _atoi64(str)
1285 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1286 # @ stub _aulldvrm
1287 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1288 # @ stub _aullshr
1289 @ stdcall -private -arch=i386 -norelay _chkstk()
1290 @ stub _fltused
1291 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1292 @ cdecl -private _i64toa(int64 ptr long)
1293 @ cdecl -private _i64tow(int64 ptr long)
1294 @ cdecl -private _itoa(long ptr long)
1295 @ cdecl -private _itow(long ptr long)
1296 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1297 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1298 @ cdecl -private _ltoa(long ptr long)
1299 @ cdecl -private _ltow(long ptr long)
1300 @ cdecl -private _memccpy(ptr ptr long long)
1301 @ cdecl -private _memicmp(str str long)
1302 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1303 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1304 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1305 @ cdecl -private _strcmpi(str str) _stricmp
1306 @ cdecl -private _stricmp(str str)
1307 @ cdecl -private _strlwr(str)
1308 @ cdecl -private _strnicmp(str str long)
1309 @ cdecl -private _strupr(str)
1310 @ cdecl -private _tolower(long) NTDLL__tolower
1311 @ cdecl -private _toupper(long) NTDLL__toupper
1312 @ cdecl -private _ui64toa(int64 ptr long)
1313 @ cdecl -private _ui64tow(int64 ptr long)
1314 @ cdecl -private _ultoa(long ptr long)
1315 @ cdecl -private _ultow(long ptr long)
1316 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1317 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1318 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1319 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1320 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1321 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1322 @ cdecl -private _wtoi(wstr)
1323 @ cdecl -private -ret64 _wtoi64(wstr)
1324 @ cdecl -private _wtol(wstr)
1325 @ cdecl -private abs(long) NTDLL_abs
1326 @ cdecl -private atan(double) NTDLL_atan
1327 @ cdecl -private atoi(str) NTDLL_atoi
1328 @ cdecl -private atol(str) NTDLL_atol
1329 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1330 @ cdecl -private ceil(double) NTDLL_ceil
1331 @ cdecl -private cos(double) NTDLL_cos
1332 @ cdecl -private fabs(double) NTDLL_fabs
1333 @ cdecl -private floor(double) NTDLL_floor
1334 @ cdecl -private isalnum(long) NTDLL_isalnum
1335 @ cdecl -private isalpha(long) NTDLL_isalpha
1336 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1337 @ cdecl -private isdigit(long) NTDLL_isdigit
1338 @ cdecl -private isgraph(long) NTDLL_isgraph
1339 @ cdecl -private islower(long) NTDLL_islower
1340 @ cdecl -private isprint(long) NTDLL_isprint
1341 @ cdecl -private ispunct(long) NTDLL_ispunct
1342 @ cdecl -private isspace(long) NTDLL_isspace
1343 @ cdecl -private isupper(long) NTDLL_isupper
1344 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1345 @ cdecl -private iswctype(long long) NTDLL_iswctype
1346 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1347 @ cdecl -private iswlower(long) NTDLL_iswlower
1348 @ cdecl -private iswspace(long) NTDLL_iswspace
1349 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1350 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1351 @ cdecl -private labs(long) NTDLL_labs
1352 @ cdecl -private log(double) NTDLL_log
1353 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1354 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1355 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1356 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1357 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1358 @ cdecl -private memset(ptr long long) NTDLL_memset
1359 @ cdecl -private pow(double double) NTDLL_pow
1360 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1361 @ cdecl -private sin(double) NTDLL_sin
1362 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1363 @ cdecl -private sqrt(double) NTDLL_sqrt
1364 @ varargs -private sscanf(str str) NTDLL_sscanf
1365 @ cdecl -private strcat(str str) NTDLL_strcat
1366 @ cdecl -private strchr(str long) NTDLL_strchr
1367 @ cdecl -private strcmp(str str) NTDLL_strcmp
1368 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1369 @ cdecl -private strcspn(str str) NTDLL_strcspn
1370 @ cdecl -private strlen(str) NTDLL_strlen
1371 @ cdecl -private strncat(str str long) NTDLL_strncat
1372 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1373 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1374 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1375 @ cdecl -private strrchr(str long) NTDLL_strrchr
1376 @ cdecl -private strspn(str str) NTDLL_strspn
1377 @ cdecl -private strstr(str str) NTDLL_strstr
1378 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1379 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1380 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1381 @ cdecl -private tan(double) NTDLL_tan
1382 @ cdecl -private tolower(long) NTDLL_tolower
1383 @ cdecl -private toupper(long) NTDLL_toupper
1384 @ cdecl -private towlower(long) NTDLL_towlower
1385 @ cdecl -private towupper(long) NTDLL_towupper
1386 @ stdcall vDbgPrintEx(long long str ptr)
1387 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1388 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1389 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1390 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1391 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1392 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1393 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1394 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1395 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1396 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1397 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1398 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1399 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1400 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1401 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1402 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1403 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1404 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1405 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1407 ##################
1408 # Wine extensions
1410 # All functions must be prefixed with '__wine_' (for internal functions)
1411 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1413 # Relays
1414 @ cdecl -i386 __wine_enter_vm86(ptr)
1416 # Server interface
1417 @ cdecl -norelay wine_server_call(ptr)
1418 @ cdecl wine_server_fd_to_handle(long long long ptr)
1419 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1420 @ cdecl wine_server_release_fd(long long)
1421 @ cdecl wine_server_send_fd(long)
1422 @ cdecl __wine_make_process_system()
1424 # Version
1425 @ cdecl wine_get_version() NTDLL_wine_get_version
1426 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1427 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1429 # Codepages
1430 @ cdecl __wine_init_codepages(ptr ptr ptr)
1432 # signal handling
1433 @ cdecl __wine_set_signal_handler(long ptr)
1435 # Filesystem
1436 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1437 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1438 @ cdecl __wine_init_windows_dir(wstr wstr)