comctl32/tests: Replace asserts with regular test checks for Edit tests.
[wine.git] / dlls / ntdll / ntdll.spec
blob29d4f580e039cc0b961c45c3eabad2b84850269c
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 @ stdcall EtwEventEnabled(int64 ptr)
45 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
46 @ stdcall EtwEventSetInformation(int64 long ptr long)
47 @ stdcall EtwEventUnregister(int64)
48 @ stdcall EtwEventWrite(int64 ptr long ptr)
49 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
50 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
51 @ stdcall EtwUnregisterTraceGuids(int64)
52 # @ stub KiFastSystemCall
53 # @ stub KiFastSystemCallRet
54 # @ stub KiIntSystemCall
55 @ stub KiRaiseUserExceptionDispatcher
56 @ stub KiUserApcDispatcher
57 @ stub KiUserCallbackDispatcher
58 @ stub KiUserExceptionDispatcher
59 # @ stub LdrAccessOutOfProcessResource
60 @ stdcall LdrAccessResource(long ptr ptr ptr)
61 @ stdcall LdrAddRefDll(long ptr)
62 # @ stub LdrAlternateResourcesEnabled
63 # @ stub LdrCreateOutOfProcessImage
64 # @ stub LdrDestroyOutOfProcessImage
65 @ stdcall LdrDisableThreadCalloutsForDll(long)
66 @ stub LdrEnumResources
67 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
68 # @ stub LdrFindCreateProcessManifest
69 @ stdcall LdrFindEntryForAddress(ptr ptr)
70 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
71 # @ stub LdrFindResourceEx_U
72 @ stdcall LdrFindResource_U(long ptr long ptr)
73 @ stub LdrFlushAlternateResourceModules
74 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
75 # @ stub LdrGetDllHandleEx
76 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
77 # @ stub LdrHotPatchRoutine
78 @ stub LdrInitShimEngineDynamic
79 @ stdcall LdrInitializeThunk(ptr long long long)
80 @ stub LdrLoadAlternateResourceModule
81 @ stdcall LdrLoadDll(wstr long ptr ptr)
82 @ stdcall LdrLockLoaderLock(long ptr ptr)
83 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
84 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
85 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
86 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
87 @ stub LdrSetAppCompatDllRedirectionCallback
88 @ stub LdrSetDllManifestProber
89 @ stdcall LdrShutdownProcess()
90 @ stdcall LdrShutdownThread()
91 @ stub LdrUnloadAlternateResourceModule
92 @ stdcall LdrUnloadDll(ptr)
93 @ stdcall LdrUnlockLoaderLock(long long)
94 @ stub LdrVerifyImageMatchesChecksum
95 @ extern NlsAnsiCodePage
96 @ extern NlsMbCodePageTag
97 @ extern NlsMbOemCodePageTag
98 @ stdcall NtAcceptConnectPort(ptr long ptr long ptr ptr)
99 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
100 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
101 # @ stub NtAccessCheckByType
102 # @ stub NtAccessCheckByTypeAndAuditAlarm
103 # @ stub NtAccessCheckByTypeResultList
104 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
105 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
106 @ stdcall NtAddAtom(ptr long ptr)
107 # @ stub NtAddBootEntry
108 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
109 @ stdcall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
110 @ stdcall NtAlertResumeThread(long ptr)
111 @ stdcall NtAlertThread(long)
112 @ stdcall NtAllocateLocallyUniqueId(ptr)
113 # @ stub NtAllocateUserPhysicalPages
114 @ stdcall NtAllocateUuids(ptr ptr ptr)
115 @ stdcall NtAllocateVirtualMemory(long ptr long ptr long long)
116 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
117 @ stdcall NtAssignProcessToJobObject(long long)
118 @ stub NtCallbackReturn
119 # @ stub NtCancelDeviceWakeupRequest
120 @ stdcall NtCancelIoFile(long ptr)
121 @ stdcall NtCancelIoFileEx(long ptr ptr)
122 @ stdcall NtCancelTimer(long ptr)
123 @ stdcall NtClearEvent(long)
124 @ stdcall NtClose(long)
125 @ stub NtCloseObjectAuditAlarm
126 # @ stub NtCompactKeys
127 # @ stub NtCompareTokens
128 @ stdcall NtCompleteConnectPort(ptr)
129 # @ stub NtCompressKey
130 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
131 @ stub NtContinue
132 # @ stub NtCreateDebugObject
133 @ stdcall NtCreateDirectoryObject(ptr long ptr)
134 @ stdcall NtCreateEvent(ptr long ptr long long)
135 @ stub NtCreateEventPair
136 @ stdcall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
137 @ stdcall NtCreateIoCompletion(ptr long ptr long)
138 @ stdcall NtCreateJobObject(ptr long ptr)
139 # @ stub NtCreateJobSet
140 @ stdcall NtCreateKey(ptr long ptr long ptr long ptr)
141 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
142 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
143 @ stdcall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
144 @ stdcall NtCreateMutant(ptr long ptr long)
145 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
146 @ stdcall NtCreatePagingFile(ptr ptr ptr ptr)
147 @ stdcall NtCreatePort(ptr ptr long long ptr)
148 @ stub NtCreateProcess
149 # @ stub NtCreateProcessEx
150 @ stub NtCreateProfile
151 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
152 @ stdcall NtCreateSemaphore(ptr long ptr long long)
153 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
154 @ stub NtCreateThread
155 @ stdcall NtCreateTimer(ptr long ptr long)
156 @ stub NtCreateToken
157 # @ stub NtCreateWaitablePort
158 @ stdcall -arch=win32,arm64 NtCurrentTeb()
159 # @ stub NtDebugActiveProcess
160 # @ stub NtDebugContinue
161 @ stdcall NtDelayExecution(long ptr)
162 @ stdcall NtDeleteAtom(long)
163 # @ stub NtDeleteBootEntry
164 @ stdcall NtDeleteFile(ptr)
165 @ stdcall NtDeleteKey(long)
166 # @ stub NtDeleteObjectAuditAlarm
167 @ stdcall NtDeleteValueKey(long ptr)
168 @ stdcall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
169 @ stdcall NtDisplayString(ptr)
170 @ stdcall NtDuplicateObject(long long long ptr long long long)
171 @ stdcall NtDuplicateToken(long long ptr long long ptr)
172 # @ stub NtEnumerateBootEntries
173 @ stub NtEnumerateBus
174 @ stdcall NtEnumerateKey(long long long ptr long ptr)
175 # @ stub NtEnumerateSystemEnvironmentValuesEx
176 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
177 @ stub NtExtendSection
178 # @ stub NtFilterToken
179 @ stdcall NtFindAtom(ptr long ptr)
180 @ stdcall NtFlushBuffersFile(long ptr)
181 @ stdcall NtFlushInstructionCache(long ptr long)
182 @ stdcall NtFlushKey(long)
183 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
184 @ stub NtFlushWriteBuffer
185 # @ stub NtFreeUserPhysicalPages
186 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
187 @ stdcall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
188 @ stdcall -norelay NtGetContextThread(long ptr)
189 @ stdcall NtGetCurrentProcessorNumber()
190 # @ stub NtGetDevicePowerState
191 @ stub NtGetPlugPlayEvent
192 @ stdcall NtGetTickCount()
193 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
194 @ stdcall NtImpersonateAnonymousToken(long)
195 @ stub NtImpersonateClientOfPort
196 @ stub NtImpersonateThread
197 @ stub NtInitializeRegistry
198 @ stdcall NtInitiatePowerAction (long long long long)
199 @ stdcall NtIsProcessInJob(long long)
200 # @ stub NtIsSystemResumeAutomatic
201 @ stdcall NtListenPort(ptr ptr)
202 @ stdcall NtLoadDriver(ptr)
203 @ stdcall NtLoadKey2(ptr ptr long)
204 @ stdcall NtLoadKey(ptr ptr)
205 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
206 # @ stub NtLockProductActivationKeys
207 # @ stub NtLockRegistryKey
208 @ stdcall NtLockVirtualMemory(long ptr ptr long)
209 # @ stub NtMakePermanentObject
210 @ stdcall NtMakeTemporaryObject(long)
211 # @ stub NtMapUserPhysicalPages
212 # @ stub NtMapUserPhysicalPagesScatter
213 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
214 # @ stub NtModifyBootEntry
215 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
216 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
217 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
218 @ stdcall NtOpenDirectoryObject(ptr long ptr)
219 @ stdcall NtOpenEvent(ptr long ptr)
220 @ stub NtOpenEventPair
221 @ stdcall NtOpenFile(ptr long ptr ptr long long)
222 @ stdcall NtOpenIoCompletion(ptr long ptr)
223 @ stdcall NtOpenJobObject(ptr long ptr)
224 @ stdcall NtOpenKey(ptr long ptr)
225 @ stdcall NtOpenKeyEx(ptr long ptr long)
226 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
227 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
228 @ stdcall NtOpenKeyedEvent(ptr long ptr)
229 @ stdcall NtOpenMutant(ptr long ptr)
230 @ stub NtOpenObjectAuditAlarm
231 @ stdcall NtOpenProcess(ptr long ptr ptr)
232 @ stdcall NtOpenProcessToken(long long ptr)
233 @ stdcall NtOpenProcessTokenEx(long long long ptr)
234 @ stdcall NtOpenSection(ptr long ptr)
235 @ stdcall NtOpenSemaphore(ptr long ptr)
236 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
237 @ stdcall NtOpenThread(ptr long ptr ptr)
238 @ stdcall NtOpenThreadToken(long long long ptr)
239 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
240 @ stdcall NtOpenTimer(ptr long ptr)
241 @ stub NtPlugPlayControl
242 @ stdcall NtPowerInformation(long ptr long ptr long)
243 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
244 @ stub NtPrivilegeObjectAuditAlarm
245 @ stub NtPrivilegedServiceAuditAlarm
246 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
247 @ stdcall NtPulseEvent(long ptr)
248 @ stdcall NtQueryAttributesFile(ptr ptr)
249 # @ stub NtQueryBootEntryOrder
250 # @ stub NtQueryBootOptions
251 # @ stub NtQueryDebugFilterState
252 @ stdcall NtQueryDefaultLocale(long ptr)
253 @ stdcall NtQueryDefaultUILanguage(ptr)
254 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
255 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
256 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
257 @ stdcall NtQueryEvent(long long ptr long ptr)
258 @ stdcall NtQueryFullAttributesFile(ptr ptr)
259 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
260 @ stdcall NtQueryInformationFile(long ptr ptr long long)
261 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
262 @ stub NtQueryInformationPort
263 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
264 @ stdcall NtQueryInformationThread(long long ptr long ptr)
265 @ stdcall NtQueryInformationToken(long long ptr long ptr)
266 @ stdcall NtQueryInstallUILanguage(ptr)
267 @ stub NtQueryIntervalProfile
268 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
269 @ stdcall NtQueryKey (long long ptr long ptr)
270 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
271 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
272 @ stdcall NtQueryMutant(long long ptr long ptr)
273 @ stdcall NtQueryObject(long long ptr long ptr)
274 @ stub NtQueryOpenSubKeys
275 @ stdcall NtQueryPerformanceCounter(ptr ptr)
276 # @ stub NtQueryPortInformationProcess
277 # @ stub NtQueryQuotaInformationFile
278 @ stdcall NtQuerySection(long long ptr long ptr)
279 @ stdcall NtQuerySecurityObject(long long ptr long ptr)
280 @ stdcall NtQuerySemaphore (long long ptr long ptr)
281 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
282 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
283 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
284 @ stdcall NtQuerySystemInformation(long ptr long ptr)
285 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
286 @ stdcall NtQuerySystemTime(ptr)
287 @ stdcall NtQueryTimer(ptr long ptr long ptr)
288 @ stdcall NtQueryTimerResolution(ptr ptr ptr)
289 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
290 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
291 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
292 @ stdcall NtQueueApcThread(long ptr long long long)
293 @ stdcall NtRaiseException(ptr ptr long)
294 @ stdcall NtRaiseHardError(long long ptr ptr long ptr)
295 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
296 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
297 @ stub NtReadRequestData
298 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
299 @ stub NtRegisterNewDevice
300 @ stdcall NtRegisterThreadTerminatePort(ptr)
301 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
302 @ stdcall NtReleaseMutant(long ptr)
303 @ stub NtReleaseProcessMutant
304 @ stdcall NtReleaseSemaphore(long long ptr)
305 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
306 # @ stub NtRemoveProcessDebug
307 @ stdcall NtRenameKey(long ptr)
308 @ stdcall NtReplaceKey(ptr long ptr)
309 @ stub NtReplyPort
310 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
311 @ stub NtReplyWaitReceivePortEx
312 @ stub NtReplyWaitReplyPort
313 # @ stub NtRequestDeviceWakeup
314 @ stub NtRequestPort
315 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
316 # @ stub NtRequestWakeupLatency
317 @ stdcall NtResetEvent(long ptr)
318 @ stdcall NtResetWriteWatch(long ptr long)
319 @ stdcall NtRestoreKey(long long long)
320 @ stdcall NtResumeProcess(long)
321 @ stdcall NtResumeThread(long ptr)
322 @ stdcall NtSaveKey(long long)
323 # @ stub NtSaveKeyEx
324 # @ stub NtSaveMergedKeys
325 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
326 # @ stub NtSetBootEntryOrder
327 # @ stub NtSetBootOptions
328 @ stdcall NtSetContextThread(long ptr)
329 @ stub NtSetDebugFilterState
330 @ stub NtSetDefaultHardErrorPort
331 @ stdcall NtSetDefaultLocale(long long)
332 @ stdcall NtSetDefaultUILanguage(long)
333 @ stdcall NtSetEaFile(long ptr ptr long)
334 @ stdcall NtSetEvent(long ptr)
335 # @ stub NtSetEventBoostPriority
336 @ stub NtSetHighEventPair
337 @ stub NtSetHighWaitLowEventPair
338 @ stub NtSetHighWaitLowThread
339 # @ stub NtSetInformationDebugObject
340 @ stdcall NtSetInformationFile(long ptr ptr long long)
341 @ stdcall NtSetInformationJobObject(long long ptr long)
342 @ stdcall NtSetInformationKey(long long ptr long)
343 @ stdcall NtSetInformationObject(long long ptr long)
344 @ stdcall NtSetInformationProcess(long long ptr long)
345 @ stdcall NtSetInformationThread(long long ptr long)
346 @ stdcall NtSetInformationToken(long long ptr long)
347 @ stdcall NtSetIntervalProfile(long long)
348 @ stdcall NtSetIoCompletion(ptr long long long long)
349 @ stdcall NtSetLdtEntries(long long long long long long)
350 @ stub NtSetLowEventPair
351 @ stub NtSetLowWaitHighEventPair
352 @ stub NtSetLowWaitHighThread
353 # @ stub NtSetQuotaInformationFile
354 @ stdcall NtSetSecurityObject(long long ptr)
355 @ stub NtSetSystemEnvironmentValue
356 # @ stub NtSetSystemEnvironmentValueEx
357 @ stdcall NtSetSystemInformation(long ptr long)
358 @ stub NtSetSystemPowerState
359 @ stdcall NtSetSystemTime(ptr ptr)
360 # @ stub NtSetThreadExecutionState
361 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
362 @ stdcall NtSetTimerResolution(long long ptr)
363 # @ stub NtSetUuidSeed
364 @ stdcall NtSetValueKey(long ptr long long ptr long)
365 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
366 @ stdcall NtShutdownSystem(long)
367 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
368 @ stub NtStartProfile
369 @ stub NtStopProfile
370 @ stdcall NtSuspendProcess(long)
371 @ stdcall NtSuspendThread(long ptr)
372 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
373 @ stdcall NtTerminateJobObject(long long)
374 @ stdcall NtTerminateProcess(long long)
375 @ stdcall NtTerminateThread(long long)
376 @ stub NtTestAlert
377 # @ stub NtTraceEvent
378 # @ stub NtTranslateFilePath
379 @ stdcall NtUnloadDriver(ptr)
380 @ stdcall NtUnloadKey(ptr)
381 @ stub NtUnloadKeyEx
382 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
383 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
384 @ stdcall NtUnmapViewOfSection(long ptr)
385 @ stub NtVdmControl
386 @ stub NtW32Call
387 # @ stub NtWaitForDebugEvent
388 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
389 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
390 @ stub NtWaitForProcessMutant
391 @ stdcall NtWaitForSingleObject(long long ptr)
392 @ stub NtWaitHighEventPair
393 @ stub NtWaitLowEventPair
394 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
395 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
396 @ stub NtWriteRequestData
397 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
398 @ stdcall NtYieldExecution()
399 @ stub PfxFindPrefix
400 @ stub PfxInitialize
401 @ stub PfxInsertPrefix
402 @ stub PfxRemovePrefix
403 # @ stub PropertyLengthAsVariant
404 @ stub RtlAbortRXact
405 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
406 @ stdcall RtlAcquirePebLock()
407 @ stdcall RtlAcquireResourceExclusive(ptr long)
408 @ stdcall RtlAcquireResourceShared(ptr long)
409 @ stdcall RtlAcquireSRWLockExclusive(ptr)
410 @ stdcall RtlAcquireSRWLockShared(ptr)
411 @ stdcall RtlActivateActivationContext(long ptr ptr)
412 @ stub RtlActivateActivationContextEx
413 @ stub RtlActivateActivationContextUnsafeFast
414 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
415 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
416 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
417 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
418 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
419 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
420 @ stdcall RtlAddAce(ptr long long ptr long)
421 @ stub RtlAddActionToRXact
422 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
423 @ stub RtlAddAttributeActionToRXact
424 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
425 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
426 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
427 # @ stub RtlAddCompoundAce
428 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
429 # @ stub RtlAddRange
430 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
431 @ stdcall RtlAddRefActivationContext(ptr)
432 # @ stub RtlAddRefMemoryStream
433 @ stdcall RtlAddVectoredContinueHandler(long ptr)
434 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
435 # @ stub RtlAddressInSectionTable
436 @ stdcall RtlAdjustPrivilege(long long long ptr)
437 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
438 @ stdcall RtlAllocateHandle(ptr ptr)
439 @ stdcall RtlAllocateHeap(long long long)
440 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
441 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
442 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
443 @ stdcall RtlAppendAsciizToString(ptr str)
444 # @ stub RtlAppendPathElement
445 @ stdcall RtlAppendStringToString(ptr ptr)
446 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
447 @ stdcall RtlAppendUnicodeToString(ptr wstr)
448 # @ stub RtlApplicationVerifierStop
449 @ stub RtlApplyRXact
450 @ stub RtlApplyRXactNoFlush
451 @ stdcall RtlAreAllAccessesGranted(long long)
452 @ stdcall RtlAreAnyAccessesGranted(long long)
453 @ stdcall RtlAreBitsClear(ptr long long)
454 @ stdcall RtlAreBitsSet(ptr long long)
455 # @ stub RtlAssert2
456 @ stdcall RtlAssert(ptr ptr long str)
457 # @ stub RtlCancelTimer
458 @ stdcall -norelay RtlCaptureContext(ptr)
459 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
460 # @ stub RtlCaptureStackContext
461 @ stdcall RtlCharToInteger(ptr long ptr)
462 # @ stub RtlCheckForOrphanedCriticalSections
463 # @ stub RtlCheckProcessParameters
464 @ stdcall RtlCheckRegistryKey(long ptr)
465 @ stdcall RtlClearAllBits(ptr)
466 @ stdcall RtlClearBits(ptr long long)
467 # @ stub RtlCloneMemoryStream
468 @ stub RtlClosePropertySet
469 # @ stub RtlCommitMemoryStream
470 @ stdcall RtlCompactHeap(long long)
471 @ stdcall RtlCompareMemory(ptr ptr long)
472 @ stdcall RtlCompareMemoryUlong(ptr long long)
473 @ stdcall RtlCompareString(ptr ptr long)
474 @ stdcall RtlCompareUnicodeString(ptr ptr long)
475 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
476 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
477 @ stdcall RtlComputeCrc32(long ptr long)
478 # @ stub RtlComputeImportTableHash
479 # @ stub RtlComputePrivatizedDllName_U
480 @ stub RtlConsoleMultiByteToUnicodeN
481 @ stub RtlConvertExclusiveToShared
482 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
483 # @ stub RtlConvertPropertyToVariant
484 @ stub RtlConvertSharedToExclusive
485 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
486 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
487 @ stub RtlConvertUiListToApiList
488 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
489 # @ stub RtlConvertVariantToProperty
490 @ stdcall RtlCopyLuid(ptr ptr)
491 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
492 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
493 # @ stub RtlCopyMemoryStreamTo
494 # @ stub RtlCopyOutOfProcessMemoryStreamTo
495 # @ stub RtlCopyRangeList
496 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
497 @ stdcall RtlCopySid(long ptr ptr)
498 @ stub RtlCopySidAndAttributesArray
499 @ stdcall RtlCopyString(ptr ptr)
500 @ stdcall RtlCopyUnicodeString(ptr ptr)
501 @ stdcall RtlCreateAcl(ptr long long)
502 @ stdcall RtlCreateActivationContext(ptr ptr)
503 @ stub RtlCreateAndSetSD
504 @ stdcall RtlCreateAtomTable(long ptr)
505 # @ stub RtlCreateBootStatusDataFile
506 @ stdcall RtlCreateEnvironment(long ptr)
507 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
508 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
509 @ stub RtlCreatePropertySet
510 @ stdcall RtlCreateQueryDebugBuffer(long long)
511 @ stub RtlCreateRegistryKey
512 @ stdcall RtlCreateSecurityDescriptor(ptr long)
513 # @ stub RtlCreateSystemVolumeInformationFolder
514 @ stub RtlCreateTagHeap
515 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
516 @ stdcall RtlCreateTimerQueue(ptr)
517 @ stdcall RtlCreateUnicodeString(ptr wstr)
518 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
519 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
520 @ stub RtlCreateUserSecurityObject
521 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
522 @ stub RtlCustomCPToUnicodeN
523 @ stub RtlCutoverTimeToSystemTime
524 @ stdcall RtlDeNormalizeProcessParams(ptr)
525 @ stdcall RtlDeactivateActivationContext(long long)
526 @ stub RtlDeactivateActivationContextUnsafeFast
527 @ stub RtlDebugPrintTimes
528 @ stdcall RtlDecodePointer(ptr)
529 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
530 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
531 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
532 @ stub RtlDefaultNpAcl
533 @ stub RtlDelete
534 @ stdcall RtlDeleteAce(ptr long)
535 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
536 @ stdcall RtlDeleteCriticalSection(ptr)
537 @ stub RtlDeleteElementGenericTable
538 @ stub RtlDeleteElementGenericTableAvl
539 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
540 @ stub RtlDeleteNoSplay
541 @ stub RtlDeleteOwnersRanges
542 @ stub RtlDeleteRange
543 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
544 @ stdcall RtlDeleteResource(ptr)
545 @ stdcall RtlDeleteSecurityObject(ptr)
546 @ stdcall RtlDeleteTimer(ptr ptr ptr)
547 # @ stub RtlDeleteTimerQueue
548 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
549 @ stdcall RtlDeregisterWait(ptr)
550 @ stdcall RtlDeregisterWaitEx(ptr ptr)
551 @ stdcall RtlDestroyAtomTable(ptr)
552 @ stdcall RtlDestroyEnvironment(ptr)
553 @ stdcall RtlDestroyHandleTable(ptr)
554 @ stdcall RtlDestroyHeap(long)
555 @ stdcall RtlDestroyProcessParameters(ptr)
556 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
557 @ stdcall RtlDetermineDosPathNameType_U(wstr)
558 @ stdcall RtlDllShutdownInProgress()
559 # @ stub RtlDnsHostNameToComputerName
560 @ stdcall RtlDoesFileExists_U(wstr)
561 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
562 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
563 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
564 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
565 # @ stub RtlDosSearchPath_Ustr
566 @ stdcall RtlDowncaseUnicodeChar(long)
567 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
568 @ stdcall RtlDumpResource(ptr)
569 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
570 @ stdcall RtlEmptyAtomTable(ptr long)
571 # @ stub RtlEnableEarlyCriticalSectionEventCreation
572 @ stdcall RtlEncodePointer(ptr)
573 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
574 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
575 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
576 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
577 @ stdcall RtlEnterCriticalSection(ptr)
578 @ stub RtlEnumProcessHeaps
579 @ stub RtlEnumerateGenericTable
580 # @ stub RtlEnumerateGenericTableAvl
581 # @ stub RtlEnumerateGenericTableLikeADirectory
582 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
583 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
584 @ stub RtlEnumerateProperties
585 @ stdcall RtlEqualComputerName(ptr ptr)
586 @ stdcall RtlEqualDomainName(ptr ptr)
587 @ stdcall RtlEqualLuid(ptr ptr)
588 @ stdcall RtlEqualPrefixSid(ptr ptr)
589 @ stdcall RtlEqualSid(ptr ptr)
590 @ stdcall RtlEqualString(ptr ptr long)
591 @ stdcall RtlEqualUnicodeString(ptr ptr long)
592 @ stdcall RtlEraseUnicodeString(ptr)
593 @ stdcall RtlExitUserProcess(long)
594 @ stdcall RtlExitUserThread(long)
595 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
596 @ stub RtlExtendHeap
597 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
598 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
599 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
600 @ stdcall RtlFillMemory(ptr long long)
601 @ stdcall RtlFillMemoryUlong(ptr long long)
602 @ stub RtlFinalReleaseOutOfProcessMemoryStream
603 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
604 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
605 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
606 @ stdcall RtlFindClearBits(ptr long long)
607 @ stdcall RtlFindClearBitsAndSet(ptr long long)
608 @ stdcall RtlFindClearRuns(ptr ptr long long)
609 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
610 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
611 @ stdcall RtlFindLeastSignificantBit(int64)
612 @ stdcall RtlFindLongestRunClear(ptr ptr)
613 @ stdcall RtlFindLongestRunSet(ptr ptr)
614 @ stdcall RtlFindMessage(long long long long ptr)
615 @ stdcall RtlFindMostSignificantBit(int64)
616 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
617 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
618 @ stub RtlFindRange
619 @ stdcall RtlFindSetBits(ptr long long)
620 @ stdcall RtlFindSetBitsAndClear(ptr long long)
621 @ stdcall RtlFindSetRuns(ptr ptr long long)
622 @ stdcall RtlFirstEntrySList(ptr)
623 @ stdcall RtlFirstFreeAce(ptr ptr)
624 @ stub RtlFlushPropertySet
625 # @ stub RtlFlushSecureMemoryCache
626 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
627 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
628 @ stdcall RtlFreeAnsiString(ptr)
629 @ stdcall RtlFreeHandle(ptr ptr)
630 @ stdcall RtlFreeHeap(long long ptr)
631 @ stdcall RtlFreeOemString(ptr)
632 # @ stub RtlFreeRangeList
633 @ stdcall RtlFreeSid (ptr)
634 @ stdcall RtlFreeThreadActivationContextStack()
635 @ stdcall RtlFreeUnicodeString(ptr)
636 @ stub RtlFreeUserThreadStack
637 @ stdcall RtlGUIDFromString(ptr ptr)
638 @ stub RtlGenerate8dot3Name
639 @ stdcall RtlGetAce(ptr long ptr)
640 @ stdcall RtlGetActiveActivationContext(ptr)
641 @ stub RtlGetCallersAddress
642 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
643 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
644 @ stdcall RtlGetCurrentDirectory_U(long ptr)
645 @ stdcall RtlGetCurrentPeb()
646 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
647 @ stdcall RtlGetCurrentTransaction()
648 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
649 @ stub RtlGetElementGenericTable
650 # @ stub RtlGetElementGenericTableAvl
651 # @ stub RtlGetFirstRange
652 @ stdcall RtlGetFrame()
653 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
654 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
655 @ stdcall RtlGetLastNtStatus()
656 @ stdcall RtlGetLastWin32Error()
657 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
658 # Yes, Microsoft really misspelled this one!
659 # @ stub RtlGetLengthWithoutTrailingPathSeperators
660 @ stdcall RtlGetLongestNtPathLength()
661 # @ stub RtlGetNativeSystemInformation
662 # @ stub RtlGetNextRange
663 @ stdcall RtlGetNtGlobalFlags()
664 @ stdcall RtlGetNtProductType(ptr)
665 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
666 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
667 @ stdcall RtlGetProductInfo(long long long long ptr)
668 @ stdcall RtlGetProcessHeaps(long ptr)
669 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
670 # @ stub RtlGetSecurityDescriptorRMControl
671 # @ stub RtlGetSetBootStatusData
672 @ stdcall RtlGetThreadErrorMode()
673 @ stdcall RtlGetUnloadEventTrace()
674 @ stub RtlGetUserInfoHeap
675 @ stdcall RtlGetVersion(ptr)
676 @ stub RtlGuidToPropertySetName
677 @ stdcall RtlHashUnicodeString(ptr long long ptr)
678 @ stdcall RtlIdentifierAuthoritySid(ptr)
679 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
680 @ stdcall RtlImageNtHeader(long)
681 @ stdcall RtlImageRvaToSection(ptr long long)
682 @ stdcall RtlImageRvaToVa(ptr long long ptr)
683 @ stdcall RtlImpersonateSelf(long)
684 @ stdcall RtlInitAnsiString(ptr str)
685 @ stdcall RtlInitAnsiStringEx(ptr str)
686 @ stub RtlInitCodePageTable
687 # @ stub RtlInitMemoryStream
688 @ stub RtlInitNlsTables
689 # @ stub RtlInitOutOfProcessMemoryStream
690 @ stdcall RtlInitString(ptr str)
691 @ stdcall RtlInitUnicodeString(ptr wstr)
692 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
693 # @ stub RtlInitializeAtomPackage
694 @ stdcall RtlInitializeBitMap(ptr ptr long)
695 @ stdcall RtlInitializeConditionVariable(ptr)
696 @ stub RtlInitializeContext
697 @ stdcall RtlInitializeCriticalSection(ptr)
698 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
699 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
700 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
701 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
702 @ stdcall RtlInitializeHandleTable(long long ptr)
703 @ stub RtlInitializeRXact
704 # @ stub RtlInitializeRangeList
705 @ stdcall RtlInitializeResource(ptr)
706 @ stdcall RtlInitializeSListHead(ptr)
707 @ stdcall RtlInitializeSRWLock(ptr)
708 @ stdcall RtlInitializeSid(ptr ptr long)
709 # @ stub RtlInitializeStackTraceDataBase
710 @ stub RtlInsertElementGenericTable
711 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
712 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
713 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
714 @ stdcall RtlIntegerToChar(long long long ptr)
715 @ stdcall RtlIntegerToUnicodeString(long long ptr)
716 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
717 @ stdcall RtlInterlockedFlushSList(ptr)
718 @ stdcall RtlInterlockedPopEntrySList(ptr)
719 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
720 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
721 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
722 # @ stub RtlInvertRangeList
723 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
724 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
725 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
726 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
727 # @ stub RtlIpv4StringToAddressA
728 # @ stub RtlIpv4StringToAddressExA
729 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
730 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
731 # @ stub RtlIpv6AddressToStringA
732 # @ stub RtlIpv6AddressToStringExA
733 # @ stub RtlIpv6AddressToStringExW
734 # @ stub RtlIpv6AddressToStringW
735 # @ stub RtlIpv6StringToAddressA
736 # @ stub RtlIpv6StringToAddressExA
737 # @ stub RtlIpv6StringToAddressExW
738 # @ stub RtlIpv6StringToAddressW
739 @ stdcall RtlIsActivationContextActive(ptr)
740 @ stdcall RtlIsCriticalSectionLocked(ptr)
741 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
742 @ stdcall RtlIsDosDeviceName_U(wstr)
743 @ stub RtlIsGenericTableEmpty
744 # @ stub RtlIsGenericTableEmptyAvl
745 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
746 # @ stub RtlIsRangeAvailable
747 @ stdcall RtlIsTextUnicode(ptr long ptr)
748 # @ stub RtlIsThreadWithinLoaderCallout
749 @ stdcall RtlIsValidHandle(ptr ptr)
750 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
751 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
752 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
753 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
754 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
755 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
756 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
757 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
758 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
759 @ stdcall RtlLeaveCriticalSection(ptr)
760 @ stdcall RtlLengthRequiredSid(long)
761 @ stdcall RtlLengthSecurityDescriptor(ptr)
762 @ stdcall RtlLengthSid(ptr)
763 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
764 # @ stub RtlLockBootStatusData
765 @ stdcall RtlLockHeap(long)
766 # @ stub RtlLockMemoryStreamRegion
767 # @ stub RtlLogStackBackTrace
768 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
769 @ stub RtlLookupElementGenericTable
770 # @ stub RtlLookupElementGenericTableAvl
771 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
772 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
773 @ stdcall RtlMapGenericMask(ptr ptr)
774 # @ stub RtlMapSecurityErrorToNtStatus
775 # @ stub RtlMergeRangeLists
776 @ stdcall RtlMoveMemory(ptr ptr long)
777 # @ stub RtlMultiAppendUnicodeStringBuffer
778 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
779 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
780 @ stub RtlNewInstanceSecurityObject
781 @ stub RtlNewSecurityGrantedAccess
782 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
783 # @ stub RtlNewSecurityObjectEx
784 # @ stub RtlNewSecurityObjectWithMultipleInheritance
785 @ stdcall RtlNormalizeProcessParams(ptr)
786 # @ stub RtlNtPathNameToDosPathName
787 @ stdcall RtlNtStatusToDosError(long)
788 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
789 @ stdcall RtlNumberGenericTableElements(ptr)
790 # @ stub RtlNumberGenericTableElementsAvl
791 @ stdcall RtlNumberOfClearBits(ptr)
792 @ stdcall RtlNumberOfSetBits(ptr)
793 @ stdcall RtlOemStringToUnicodeSize(ptr)
794 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
795 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
796 @ stdcall RtlOpenCurrentUser(long ptr)
797 @ stdcall RtlPcToFileHeader(ptr ptr)
798 @ stdcall RtlPinAtomInAtomTable(ptr long)
799 @ stdcall RtlPopFrame(ptr)
800 @ stdcall RtlPrefixString(ptr ptr long)
801 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
802 @ stub RtlPropertySetNameToGuid
803 @ stub RtlProtectHeap
804 @ stdcall RtlPushFrame(ptr)
805 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
806 @ stdcall RtlQueryDepthSList(ptr)
807 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
808 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
809 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
810 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
811 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
812 @ stub RtlQueryInformationActiveActivationContext
813 @ stub RtlQueryInterfaceMemoryStream
814 @ stub RtlQueryProcessBackTraceInformation
815 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
816 @ stub RtlQueryProcessHeapInformation
817 @ stub RtlQueryProcessLockInformation
818 @ stub RtlQueryProperties
819 @ stub RtlQueryPropertyNames
820 @ stub RtlQueryPropertySet
821 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
822 @ stub RtlQuerySecurityObject
823 @ stub RtlQueryTagHeap
824 @ stdcall RtlQueryTimeZoneInformation(ptr)
825 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
826 @ stub RtlQueueApcWow64Thread
827 @ stdcall RtlQueueWorkItem(ptr ptr long)
828 @ stdcall -norelay RtlRaiseException(ptr)
829 @ stdcall RtlRaiseStatus(long)
830 @ stdcall RtlRandom(ptr)
831 @ stub RtlRandomEx
832 @ stdcall RtlReAllocateHeap(long long ptr long)
833 @ stub RtlReadMemoryStream
834 @ stub RtlReadOutOfProcessMemoryStream
835 @ stub RtlRealPredecessor
836 @ stub RtlRealSuccessor
837 @ stub RtlRegisterSecureMemoryCacheCallback
838 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
839 @ stdcall RtlReleaseActivationContext(ptr)
840 @ stub RtlReleaseMemoryStream
841 @ stdcall RtlReleasePebLock()
842 @ stdcall RtlReleaseResource(ptr)
843 @ stdcall RtlReleaseSRWLockExclusive(ptr)
844 @ stdcall RtlReleaseSRWLockShared(ptr)
845 @ stub RtlRemoteCall
846 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
847 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
848 @ stub RtlResetRtlTranslations
849 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
850 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
851 @ stub RtlRevertMemoryStream
852 @ stub RtlRunDecodeUnicodeString
853 @ stub RtlRunEncodeUnicodeString
854 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
855 @ stdcall RtlRunOnceComplete(ptr long ptr)
856 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
857 @ stdcall RtlRunOnceInitialize(ptr)
858 @ stdcall RtlSecondsSince1970ToTime(long ptr)
859 @ stdcall RtlSecondsSince1980ToTime(long ptr)
860 # @ stub RtlSeekMemoryStream
861 # @ stub RtlSelfRelativeToAbsoluteSD2
862 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
863 @ stdcall RtlSetAllBits(ptr)
864 # @ stub RtlSetAttributesSecurityDescriptor
865 @ stdcall RtlSetBits(ptr long long)
866 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
867 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
868 @ stdcall RtlSetCurrentDirectory_U(ptr)
869 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
870 @ stdcall RtlSetCurrentTransaction(ptr)
871 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
872 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
873 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
874 @ stdcall RtlSetHeapInformation(long long ptr long)
875 @ stub RtlSetInformationAcl
876 @ stdcall RtlSetIoCompletionCallback(long ptr long)
877 @ stdcall RtlSetLastWin32Error(long)
878 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
879 # @ stub RtlSetMemoryStreamSize
880 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
881 # @ stub RtlSetProcessIsCritical
882 @ stub RtlSetProperties
883 @ stub RtlSetPropertyClassId
884 @ stub RtlSetPropertyNames
885 @ stub RtlSetPropertySetClassId
886 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
887 # @ stub RtlSetSecurityDescriptorRMControl
888 @ stub RtlSetSecurityObject
889 # @ stub RtlSetSecurityObjectEx
890 @ stdcall RtlSetThreadErrorMode(long ptr)
891 # @ stub RtlSetThreadIsCritical
892 # @ stub RtlSetThreadPoolStartFunc
893 @ stdcall RtlSetTimeZoneInformation(ptr)
894 # @ stub RtlSetTimer
895 @ stub RtlSetUnicodeCallouts
896 @ stub RtlSetUserFlagsHeap
897 @ stub RtlSetUserValueHeap
898 @ stdcall RtlSizeHeap(long long ptr)
899 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
900 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
901 @ stub RtlSplay
902 @ stub RtlStartRXact
903 # @ stub RtlStatMemoryStream
904 @ stdcall RtlStringFromGUID(ptr ptr)
905 @ stdcall RtlSubAuthorityCountSid(ptr)
906 @ stdcall RtlSubAuthoritySid(ptr long)
907 @ stub RtlSubtreePredecessor
908 @ stub RtlSubtreeSuccessor
909 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
910 @ stdcall RtlTimeFieldsToTime(ptr ptr)
911 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
912 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
913 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
914 @ stdcall RtlTimeToTimeFields (ptr ptr)
915 # @ stub RtlTraceDatabaseAdd
916 # @ stub RtlTraceDatabaseCreate
917 # @ stub RtlTraceDatabaseDestroy
918 # @ stub RtlTraceDatabaseEnumerate
919 # @ stub RtlTraceDatabaseFind
920 # @ stub RtlTraceDatabaseLock
921 # @ stub RtlTraceDatabaseUnlock
922 # @ stub RtlTraceDatabaseValidate
923 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
924 @ stdcall RtlTryAcquireSRWLockShared(ptr)
925 @ stdcall RtlTryEnterCriticalSection(ptr)
926 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
927 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
928 # @ stub RtlUnhandledExceptionFilter2
929 # @ stub RtlUnhandledExceptionFilter
930 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
931 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
932 @ stub RtlUnicodeStringToCountedOemString
933 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
934 @ stdcall RtlUnicodeStringToOemSize(ptr)
935 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
936 @ stub RtlUnicodeToCustomCPN
937 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
938 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
939 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
940 @ stdcall RtlUniform(ptr)
941 # @ stub RtlUnlockBootStatusData
942 @ stdcall RtlUnlockHeap(long)
943 # @ stub RtlUnlockMemoryStreamRegion
944 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
945 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
946 @ stdcall RtlUpcaseUnicodeChar(long)
947 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
948 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
949 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
950 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
951 @ stub RtlUpcaseUnicodeToCustomCPN
952 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
953 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
954 @ stdcall RtlUpdateTimer(ptr ptr long long)
955 @ stdcall RtlUpperChar(long)
956 @ stdcall RtlUpperString(ptr ptr)
957 @ stub RtlUsageHeap
958 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
959 @ stdcall RtlValidAcl(ptr)
960 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
961 @ stdcall RtlValidSecurityDescriptor(ptr)
962 @ stdcall RtlValidSid(ptr)
963 @ stdcall RtlValidateHeap(long long ptr)
964 @ stub RtlValidateProcessHeaps
965 # @ stub RtlValidateUnicodeString
966 @ stdcall RtlVerifyVersionInfo(ptr long int64)
967 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
968 @ stdcall RtlWakeAllConditionVariable(ptr)
969 @ stdcall RtlWakeConditionVariable(ptr)
970 @ stub RtlWalkFrameChain
971 @ stdcall RtlWalkHeap(long ptr)
972 @ stdcall RtlWow64EnableFsRedirection(long)
973 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
974 @ stub RtlWriteMemoryStream
975 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
976 @ stub RtlZeroHeap
977 @ stdcall RtlZeroMemory(ptr long)
978 @ stdcall RtlZombifyActivationContext(ptr)
979 # @ stub RtlpApplyLengthFunction
980 # @ stub RtlpEnsureBufferSize
981 # @ stub RtlpNotOwnerCriticalSection
982 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
983 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
984 @ stdcall RtlpNtMakeTemporaryKey(ptr)
985 @ stdcall RtlpNtOpenKey(ptr long ptr)
986 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
987 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
988 @ stdcall RtlpUnWaitCriticalSection(ptr)
989 @ stdcall RtlpWaitForCriticalSection(ptr)
990 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
991 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
992 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
993 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
994 @ stdcall TpAllocCleanupGroup(ptr)
995 @ stdcall TpAllocPool(ptr ptr)
996 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
997 @ stdcall TpAllocWait(ptr ptr ptr ptr)
998 @ stdcall TpAllocWork(ptr ptr ptr ptr)
999 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1000 @ stdcall TpCallbackMayRunLong(ptr)
1001 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1002 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1003 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1004 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1005 @ stdcall TpDisassociateCallback(ptr)
1006 @ stdcall TpIsTimerSet(ptr)
1007 @ stdcall TpPostWork(ptr)
1008 @ stdcall TpReleaseCleanupGroup(ptr)
1009 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1010 @ stdcall TpReleasePool(ptr)
1011 @ stdcall TpReleaseTimer(ptr)
1012 @ stdcall TpReleaseWait(ptr)
1013 @ stdcall TpReleaseWork(ptr)
1014 @ stdcall TpSetPoolMaxThreads(ptr long)
1015 @ stdcall TpSetPoolMinThreads(ptr long)
1016 @ stdcall TpSetTimer(ptr ptr long long)
1017 @ stdcall TpSetWait(ptr long ptr)
1018 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1019 @ stdcall TpWaitForTimer(ptr long)
1020 @ stdcall TpWaitForWait(ptr long)
1021 @ stdcall TpWaitForWork(ptr long)
1022 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1023 @ stdcall WinSqmEndSession(long)
1024 @ stdcall WinSqmIsOptedIn()
1025 @ stdcall WinSqmStartSession(ptr long long)
1026 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1027 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1028 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1029 # @ stub ZwAccessCheckByType
1030 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1031 # @ stub ZwAccessCheckByTypeResultList
1032 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1033 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1034 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1035 # @ stub ZwAddBootEntry
1036 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1037 @ stdcall -private ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1038 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1039 @ stdcall -private ZwAlertThread(long) NtAlertThread
1040 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1041 # @ stub ZwAllocateUserPhysicalPages
1042 @ stdcall -private ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
1043 @ stdcall -private ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1044 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1045 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1046 @ stub ZwCallbackReturn
1047 # @ stub ZwCancelDeviceWakeupRequest
1048 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1049 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1050 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1051 @ stdcall -private ZwClearEvent(long) NtClearEvent
1052 @ stdcall -private ZwClose(long) NtClose
1053 @ stub ZwCloseObjectAuditAlarm
1054 # @ stub ZwCompactKeys
1055 # @ stub ZwCompareTokens
1056 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1057 # @ stub ZwCompressKey
1058 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1059 @ stub ZwContinue
1060 # @ stub ZwCreateDebugObject
1061 @ stdcall -private ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1062 @ stdcall -private ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1063 @ stub ZwCreateEventPair
1064 @ stdcall -private ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1065 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1066 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1067 # @ stub ZwCreateJobSet
1068 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1069 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1070 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1071 @ stdcall -private ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1072 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1073 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1074 @ stdcall -private ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1075 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1076 @ stub ZwCreateProcess
1077 # @ stub ZwCreateProcessEx
1078 @ stub ZwCreateProfile
1079 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1080 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1081 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1082 @ stub ZwCreateThread
1083 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1084 @ stub ZwCreateToken
1085 # @ stub ZwCreateWaitablePort
1086 # @ stub ZwDebugActiveProcess
1087 # @ stub ZwDebugContinue
1088 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1089 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1090 # @ stub ZwDeleteBootEntry
1091 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1092 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1093 # @ stub ZwDeleteObjectAuditAlarm
1094 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1095 @ stdcall -private ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1096 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1097 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1098 @ stdcall -private ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1099 # @ stub ZwEnumerateBootEntries
1100 @ stub ZwEnumerateBus
1101 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1102 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1103 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1104 @ stub ZwExtendSection
1105 # @ stub ZwFilterToken
1106 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1107 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1108 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1109 @ stdcall -private ZwFlushKey(long) NtFlushKey
1110 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1111 @ stub ZwFlushWriteBuffer
1112 # @ stub ZwFreeUserPhysicalPages
1113 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1114 @ stdcall -private ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1115 @ stdcall -private -norelay ZwGetContextThread(long ptr) NtGetContextThread
1116 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1117 # @ stub ZwGetDevicePowerState
1118 @ stub ZwGetPlugPlayEvent
1119 @ stdcall -private ZwGetTickCount() NtGetTickCount
1120 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1121 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1122 @ stub ZwImpersonateClientOfPort
1123 @ stub ZwImpersonateThread
1124 @ stub ZwInitializeRegistry
1125 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1126 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1127 # @ stub ZwIsSystemResumeAutomatic
1128 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1129 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1130 @ stdcall -private ZwLoadKey2(ptr ptr long) NtLoadKey2
1131 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1132 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1133 # @ stub ZwLockProductActivationKeys
1134 # @ stub ZwLockRegistryKey
1135 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1136 # @ stub ZwMakePermanentObject
1137 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1138 # @ stub ZwMapUserPhysicalPages
1139 # @ stub ZwMapUserPhysicalPagesScatter
1140 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1141 # @ stub ZwModifyBootEntry
1142 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1143 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1144 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1145 @ stdcall -private ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1146 @ stdcall -private ZwOpenEvent(ptr long ptr) NtOpenEvent
1147 @ stub ZwOpenEventPair
1148 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1149 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1150 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1151 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1152 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1153 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1154 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1155 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1156 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1157 @ stub ZwOpenObjectAuditAlarm
1158 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1159 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1160 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1161 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1162 @ stdcall -private ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1163 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1164 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1165 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1166 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1167 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1168 @ stub ZwPlugPlayControl
1169 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1170 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1171 @ stub ZwPrivilegeObjectAuditAlarm
1172 @ stub ZwPrivilegedServiceAuditAlarm
1173 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1174 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1175 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1176 # @ stub ZwQueryBootEntryOrder
1177 # @ stub ZwQueryBootOptions
1178 # @ stub ZwQueryDebugFilterState
1179 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1180 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1181 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1182 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1183 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1184 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1185 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1186 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1187 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1188 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1189 @ stub ZwQueryInformationPort
1190 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1191 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1192 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1193 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1194 @ stub ZwQueryIntervalProfile
1195 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1196 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1197 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1198 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1199 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1200 @ stdcall -private ZwQueryObject(long long ptr long ptr) NtQueryObject
1201 @ stub ZwQueryOpenSubKeys
1202 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1203 # @ stub ZwQueryPortInformationProcess
1204 # @ stub ZwQueryQuotaInformationFile
1205 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1206 @ stdcall -private ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1207 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1208 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1209 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1210 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1211 @ stdcall -private ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1212 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1213 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1214 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1215 @ stdcall -private ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1216 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1217 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1218 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1219 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1220 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1221 @ stdcall -private ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1222 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1223 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1224 @ stub ZwReadRequestData
1225 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1226 @ stub ZwRegisterNewDevice
1227 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1228 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1229 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1230 @ stub ZwReleaseProcessMutant
1231 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1232 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1233 # @ stub ZwRemoveProcessDebug
1234 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1235 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1236 @ stub ZwReplyPort
1237 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1238 @ stub ZwReplyWaitReceivePortEx
1239 @ stub ZwReplyWaitReplyPort
1240 # @ stub ZwRequestDeviceWakeup
1241 @ stub ZwRequestPort
1242 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1243 # @ stub ZwRequestWakeupLatency
1244 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1245 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1246 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1247 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1248 @ stdcall -private ZwResumeThread(long ptr) NtResumeThread
1249 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1250 # @ stub ZwSaveKeyEx
1251 # @ stub ZwSaveMergedKeys
1252 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1253 # @ stub ZwSetBootEntryOrder
1254 # @ stub ZwSetBootOptions
1255 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1256 @ stub ZwSetDebugFilterState
1257 @ stub ZwSetDefaultHardErrorPort
1258 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1259 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1260 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1261 @ stdcall -private ZwSetEvent(long ptr) NtSetEvent
1262 # @ stub ZwSetEventBoostPriority
1263 @ stub ZwSetHighEventPair
1264 @ stub ZwSetHighWaitLowEventPair
1265 @ stub ZwSetHighWaitLowThread
1266 # @ stub ZwSetInformationDebugObject
1267 @ stdcall -private ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1268 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1269 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1270 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1271 @ stdcall -private ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1272 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1273 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1274 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1275 @ stdcall -private ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1276 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1277 @ stub ZwSetLowEventPair
1278 @ stub ZwSetLowWaitHighEventPair
1279 @ stub ZwSetLowWaitHighThread
1280 # @ stub ZwSetQuotaInformationFile
1281 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1282 @ stub ZwSetSystemEnvironmentValue
1283 # @ stub ZwSetSystemEnvironmentValueEx
1284 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1285 @ stub ZwSetSystemPowerState
1286 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1287 # @ stub ZwSetThreadExecutionState
1288 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1289 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1290 # @ stub ZwSetUuidSeed
1291 @ stdcall -private ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1292 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1293 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1294 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1295 @ stub ZwStartProfile
1296 @ stub ZwStopProfile
1297 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1298 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1299 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1300 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1301 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1302 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1303 @ stub ZwTestAlert
1304 # @ stub ZwTraceEvent
1305 # @ stub ZwTranslateFilePath
1306 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1307 @ stdcall -private ZwUnloadKey(ptr) NtUnloadKey
1308 @ stub ZwUnloadKeyEx
1309 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1310 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1311 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1312 @ stub ZwVdmControl
1313 @ stub ZwW32Call
1314 # @ stub ZwWaitForDebugEvent
1315 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1316 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1317 @ stub ZwWaitForProcessMutant
1318 @ stdcall -private ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1319 @ stub ZwWaitHighEventPair
1320 @ stub ZwWaitLowEventPair
1321 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1322 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1323 @ stub ZwWriteRequestData
1324 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1325 @ stdcall -private ZwYieldExecution() NtYieldExecution
1326 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1327 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1328 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1329 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1330 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1331 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1332 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1333 @ cdecl -private __isascii(long) NTDLL___isascii
1334 @ cdecl -private __iscsym(long) NTDLL___iscsym
1335 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1336 @ cdecl -private __toascii(long) NTDLL___toascii
1337 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1338 # @ stub _alldvrm
1339 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1340 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1341 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1342 @ stdcall -private -arch=i386 -ret64 _allshl(int64 long)
1343 @ stdcall -private -arch=i386 -ret64 _allshr(int64 long)
1344 @ cdecl -private -ret64 _atoi64(str)
1345 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1346 # @ stub _aulldvrm
1347 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1348 @ stdcall -private -arch=i386 -ret64 _aullshr(int64 long)
1349 @ stdcall -private -arch=i386 -norelay _chkstk()
1350 @ stub _fltused
1351 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1352 @ cdecl -private _i64toa(int64 ptr long)
1353 @ cdecl -private _i64tow(int64 ptr long)
1354 @ cdecl -private _itoa(long ptr long)
1355 @ cdecl -private _itow(long ptr long)
1356 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1357 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1358 @ cdecl -private _ltoa(long ptr long)
1359 @ cdecl -private _ltow(long ptr long)
1360 @ cdecl -private _memccpy(ptr ptr long long)
1361 @ cdecl -private _memicmp(str str long)
1362 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1363 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1364 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1365 @ cdecl -private _strcmpi(str str) _stricmp
1366 @ cdecl -private _stricmp(str str)
1367 @ cdecl -private _strlwr(str)
1368 @ cdecl -private _strnicmp(str str long)
1369 @ cdecl -private _strupr(str)
1370 @ cdecl -private _tolower(long) NTDLL__tolower
1371 @ cdecl -private _toupper(long) NTDLL__toupper
1372 @ cdecl -private _ui64toa(int64 ptr long)
1373 @ cdecl -private _ui64tow(int64 ptr long)
1374 @ cdecl -private _ultoa(long ptr long)
1375 @ cdecl -private _ultow(long ptr long)
1376 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1377 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1378 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1379 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1380 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1381 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1382 @ cdecl -private _wtoi(wstr)
1383 @ cdecl -private -ret64 _wtoi64(wstr)
1384 @ cdecl -private _wtol(wstr)
1385 @ cdecl -private abs(long) NTDLL_abs
1386 @ cdecl -private atan(double) NTDLL_atan
1387 @ cdecl -private atoi(str) NTDLL_atoi
1388 @ cdecl -private atol(str) NTDLL_atol
1389 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1390 @ cdecl -private ceil(double) NTDLL_ceil
1391 @ cdecl -private cos(double) NTDLL_cos
1392 @ cdecl -private fabs(double) NTDLL_fabs
1393 @ cdecl -private floor(double) NTDLL_floor
1394 @ cdecl -private isalnum(long) NTDLL_isalnum
1395 @ cdecl -private isalpha(long) NTDLL_isalpha
1396 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1397 @ cdecl -private isdigit(long) NTDLL_isdigit
1398 @ cdecl -private isgraph(long) NTDLL_isgraph
1399 @ cdecl -private islower(long) NTDLL_islower
1400 @ cdecl -private isprint(long) NTDLL_isprint
1401 @ cdecl -private ispunct(long) NTDLL_ispunct
1402 @ cdecl -private isspace(long) NTDLL_isspace
1403 @ cdecl -private isupper(long) NTDLL_isupper
1404 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1405 @ cdecl -private iswctype(long long) NTDLL_iswctype
1406 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1407 @ cdecl -private iswlower(long) NTDLL_iswlower
1408 @ cdecl -private iswspace(long) NTDLL_iswspace
1409 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1410 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1411 @ cdecl -private labs(long) NTDLL_labs
1412 @ cdecl -private log(double) NTDLL_log
1413 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1414 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1415 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1416 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1417 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1418 @ cdecl -private memset(ptr long long) NTDLL_memset
1419 @ cdecl -private pow(double double) NTDLL_pow
1420 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1421 @ cdecl -private sin(double) NTDLL_sin
1422 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1423 @ cdecl -private sqrt(double) NTDLL_sqrt
1424 @ varargs -private sscanf(str str) NTDLL_sscanf
1425 @ cdecl -private strcat(str str) NTDLL_strcat
1426 @ cdecl -private strchr(str long) NTDLL_strchr
1427 @ cdecl -private strcmp(str str) NTDLL_strcmp
1428 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1429 @ cdecl -private strcspn(str str) NTDLL_strcspn
1430 @ cdecl -private strlen(str) NTDLL_strlen
1431 @ cdecl -private strncat(str str long) NTDLL_strncat
1432 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1433 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1434 @ cdecl -private strnlen(ptr long) NTDLL_strnlen
1435 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1436 @ cdecl -private strrchr(str long) NTDLL_strrchr
1437 @ cdecl -private strspn(str str) NTDLL_strspn
1438 @ cdecl -private strstr(str str) NTDLL_strstr
1439 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1440 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1441 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1442 @ cdecl -private tan(double) NTDLL_tan
1443 @ cdecl -private tolower(long) NTDLL_tolower
1444 @ cdecl -private toupper(long) NTDLL_toupper
1445 @ cdecl -private towlower(long) NTDLL_towlower
1446 @ cdecl -private towupper(long) NTDLL_towupper
1447 @ stdcall vDbgPrintEx(long long str ptr)
1448 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1449 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1450 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1451 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1452 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1453 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1454 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1455 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1456 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1457 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1458 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1459 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1460 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1461 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1462 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1463 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1464 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1465 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1466 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1468 ##################
1469 # Wine extensions
1471 # All functions must be prefixed with '__wine_' (for internal functions)
1472 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1474 # Server interface
1475 @ cdecl -norelay wine_server_call(ptr)
1476 @ cdecl wine_server_fd_to_handle(long long long ptr)
1477 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1478 @ cdecl wine_server_release_fd(long long)
1479 @ cdecl wine_server_send_fd(long)
1480 @ cdecl __wine_make_process_system()
1482 # Virtual memory
1483 @ cdecl __wine_locked_recvmsg(long ptr long)
1485 # Version
1486 @ cdecl wine_get_version() NTDLL_wine_get_version
1487 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1488 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1490 # Codepages
1491 @ cdecl __wine_init_codepages(ptr ptr ptr)
1493 # signal handling
1494 @ cdecl __wine_set_signal_handler(long ptr)
1496 # Filesystem
1497 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1498 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1499 @ cdecl __wine_init_windows_dir(wstr wstr)