ntdll: Use a syscall thunk for NtClose().
[wine.git] / dlls / ntdll / ntdll.spec
blobff1433be40dff3cd5d6aaf6533489e5c78813147
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stub CsrAllocateCaptureBuffer
11 @ stub CsrAllocateCapturePointer
12 @ stub CsrAllocateMessagePointer
13 @ stub CsrCaptureMessageBuffer
14 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
15 @ stub CsrCaptureMessageString
16 @ stub CsrCaptureTimeout
17 @ stub CsrClientCallServer
18 @ stub CsrClientConnectToServer
19 @ stub CsrClientMaxMessage
20 @ stub CsrClientSendMessage
21 @ stub CsrClientThreadConnect
22 @ stub CsrFreeCaptureBuffer
23 # @ stub CsrGetProcessId
24 @ stub CsrIdentifyAlertableThread
25 @ stub CsrNewThread
26 @ stub CsrProbeForRead
27 @ stub CsrProbeForWrite
28 @ stub CsrSetPriorityClass
29 @ stub CsrpProcessCallbackRequest
30 @ stdcall DbgBreakPoint()
31 @ varargs DbgPrint(str)
32 @ varargs DbgPrintEx(long long str)
33 # @ stub DbgPrintReturnControlC
34 @ stub DbgPrompt
35 # @ stub DbgQueryDebugFilterState
36 # @ stub DbgSetDebugFilterState
37 @ stub DbgUiConnectToDbg
38 @ stub DbgUiContinue
39 @ stub DbgUiConvertStateChangeStructure
40 # @ stub DbgUiDebugActiveProcess
41 # @ stub DbgUiGetThreadDebugObject
42 @ stdcall DbgUiIssueRemoteBreakin(long)
43 @ stdcall DbgUiRemoteBreakin(ptr)
44 # @ stub DbgUiSetThreadDebugObject
45 # @ stub DbgUiStopDebugging
46 @ stub DbgUiWaitStateChange
47 @ stdcall DbgUserBreakPoint()
48 @ stdcall EtwEventActivityIdControl(long ptr)
49 @ stdcall EtwEventEnabled(int64 ptr)
50 @ stdcall EtwEventProviderEnabled(int64 long int64)
51 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
52 @ stdcall EtwEventSetInformation(int64 long ptr long)
53 @ stdcall EtwEventUnregister(int64)
54 @ stdcall EtwEventWrite(int64 ptr long ptr)
55 @ stdcall EtwEventWriteString(int64 long int64 ptr)
56 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
57 @ stdcall EtwGetTraceEnableFlags(int64)
58 @ stdcall EtwGetTraceEnableLevel(int64)
59 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
60 @ stdcall EtwLogTraceEvent(int64 ptr)
61 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
62 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
63 @ varargs EtwTraceMessage(int64 long ptr long)
64 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
65 @ stdcall EtwUnregisterTraceGuids(int64)
66 # @ stub KiFastSystemCall
67 # @ stub KiFastSystemCallRet
68 # @ stub KiIntSystemCall
69 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
70 @ stub KiUserApcDispatcher
71 @ stub KiUserCallbackDispatcher
72 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
73 # @ stub LdrAccessOutOfProcessResource
74 @ stdcall LdrAccessResource(long ptr ptr ptr)
75 @ stdcall LdrAddDllDirectory(ptr ptr)
76 @ stdcall LdrAddRefDll(long ptr)
77 # @ stub LdrAlternateResourcesEnabled
78 # @ stub LdrCreateOutOfProcessImage
79 # @ stub LdrDestroyOutOfProcessImage
80 @ stdcall LdrDisableThreadCalloutsForDll(long)
81 @ stub LdrEnumResources
82 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
83 # @ stub LdrFindCreateProcessManifest
84 @ stdcall LdrFindEntryForAddress(ptr ptr)
85 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
86 # @ stub LdrFindResourceEx_U
87 @ stdcall LdrFindResource_U(long ptr long ptr)
88 @ stub LdrFlushAlternateResourceModules
89 @ stdcall LdrGetDllDirectory(ptr)
90 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
91 # @ stub LdrGetDllHandleEx
92 @ stdcall LdrGetDllPath(wstr long ptr ptr)
93 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
94 # @ stub LdrHotPatchRoutine
95 @ stub LdrInitShimEngineDynamic
96 @ stdcall LdrInitializeThunk(ptr long long long)
97 @ stub LdrLoadAlternateResourceModule
98 @ stdcall LdrLoadDll(wstr long ptr ptr)
99 @ stdcall LdrLockLoaderLock(long ptr ptr)
100 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
101 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
102 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
103 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
104 @ stdcall LdrRemoveDllDirectory(ptr)
105 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
106 @ stub LdrSetAppCompatDllRedirectionCallback
107 @ stdcall LdrSetDefaultDllDirectories(long)
108 @ stdcall LdrSetDllDirectory(ptr)
109 @ stub LdrSetDllManifestProber
110 @ stdcall LdrShutdownProcess()
111 @ stdcall LdrShutdownThread()
112 @ stub LdrUnloadAlternateResourceModule
113 @ stdcall LdrUnloadDll(ptr)
114 @ stdcall LdrUnlockLoaderLock(long long)
115 @ stdcall LdrUnregisterDllNotification(ptr)
116 @ stub LdrVerifyImageMatchesChecksum
117 @ stdcall MD4Final(ptr)
118 @ stdcall MD4Init(ptr)
119 @ stdcall MD4Update(ptr ptr long)
120 @ stdcall MD5Final(ptr)
121 @ stdcall MD5Init(ptr)
122 @ stdcall MD5Update(ptr ptr long)
123 @ extern NlsAnsiCodePage
124 @ extern NlsMbCodePageTag
125 @ extern NlsMbOemCodePageTag
126 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
127 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
128 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
129 # @ stub NtAccessCheckByType
130 # @ stub NtAccessCheckByTypeAndAuditAlarm
131 # @ stub NtAccessCheckByTypeResultList
132 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
133 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
134 @ stdcall -syscall NtAddAtom(ptr long ptr)
135 # @ stub NtAddBootEntry
136 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
137 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
138 @ stdcall -syscall NtAlertResumeThread(long ptr)
139 @ stdcall -syscall NtAlertThread(long)
140 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
141 # @ stub NtAllocateUserPhysicalPages
142 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
143 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
144 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
145 @ stdcall -syscall NtAssignProcessToJobObject(long long)
146 @ stub NtCallbackReturn
147 # @ stub NtCancelDeviceWakeupRequest
148 @ stdcall -syscall NtCancelIoFile(long ptr)
149 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
150 @ stdcall -syscall NtCancelTimer(long ptr)
151 @ stdcall -syscall NtClearEvent(long)
152 @ stdcall -syscall NtClearPowerRequest(long long)
153 @ stdcall -syscall NtClose(long)
154 @ stub NtCloseObjectAuditAlarm
155 # @ stub NtCompactKeys
156 # @ stub NtCompareTokens
157 @ stdcall -syscall NtCompleteConnectPort(ptr)
158 # @ stub NtCompressKey
159 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
160 @ stdcall -syscall NtContinue(ptr long)
161 # @ stub NtCreateDebugObject
162 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
163 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
164 @ stub NtCreateEventPair
165 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
166 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
167 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
168 # @ stub NtCreateJobSet
169 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
170 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
171 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
172 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
173 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
174 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
175 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
176 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
177 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
178 @ stdcall -syscall NtCreatePowerRequest(ptr ptr)
179 @ stub NtCreateProcess
180 # @ stub NtCreateProcessEx
181 @ stub NtCreateProfile
182 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
183 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
184 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
185 @ stub NtCreateThread
186 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
187 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
188 @ stub NtCreateToken
189 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
190 # @ stub NtCreateWaitablePort
191 @ stdcall -arch=win32,arm64 NtCurrentTeb()
192 # @ stub NtDebugActiveProcess
193 # @ stub NtDebugContinue
194 @ stdcall -syscall NtDelayExecution(long ptr)
195 @ stdcall -syscall NtDeleteAtom(long)
196 # @ stub NtDeleteBootEntry
197 @ stdcall -syscall NtDeleteFile(ptr)
198 @ stdcall -syscall NtDeleteKey(long)
199 # @ stub NtDeleteObjectAuditAlarm
200 @ stdcall -syscall NtDeleteValueKey(long ptr)
201 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
202 @ stdcall -syscall NtDisplayString(ptr)
203 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
204 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
205 # @ stub NtEnumerateBootEntries
206 @ stub NtEnumerateBus
207 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
208 # @ stub NtEnumerateSystemEnvironmentValuesEx
209 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
210 @ stub NtExtendSection
211 # @ stub NtFilterToken
212 @ stdcall -syscall NtFindAtom(ptr long ptr)
213 @ stdcall -syscall NtFlushBuffersFile(long ptr)
214 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
215 @ stdcall -syscall NtFlushKey(long)
216 @ stdcall -syscall NtFlushProcessWriteBuffers()
217 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
218 @ stub NtFlushWriteBuffer
219 # @ stub NtFreeUserPhysicalPages
220 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
221 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
222 @ stdcall -norelay NtGetContextThread(long ptr)
223 @ stdcall -syscall NtGetCurrentProcessorNumber()
224 # @ stub NtGetDevicePowerState
225 @ stdcall NtGetNlsSectionPtr(long long long ptr ptr)
226 @ stub NtGetPlugPlayEvent
227 @ stdcall NtGetTickCount()
228 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
229 @ stdcall -syscall NtImpersonateAnonymousToken(long)
230 @ stub NtImpersonateClientOfPort
231 @ stub NtImpersonateThread
232 @ stub NtInitializeRegistry
233 @ stdcall -syscall NtInitiatePowerAction (long long long long)
234 @ stdcall -syscall NtIsProcessInJob(long long)
235 # @ stub NtIsSystemResumeAutomatic
236 @ stdcall -syscall NtListenPort(ptr ptr)
237 @ stdcall -syscall NtLoadDriver(ptr)
238 @ stdcall -syscall NtLoadKey2(ptr ptr long)
239 @ stdcall -syscall NtLoadKey(ptr ptr)
240 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
241 # @ stub NtLockProductActivationKeys
242 # @ stub NtLockRegistryKey
243 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
244 # @ stub NtMakePermanentObject
245 @ stdcall -syscall NtMakeTemporaryObject(long)
246 # @ stub NtMapUserPhysicalPages
247 # @ stub NtMapUserPhysicalPagesScatter
248 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
249 # @ stub NtModifyBootEntry
250 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
251 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
252 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
253 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
254 @ stdcall -syscall NtOpenEvent(ptr long ptr)
255 @ stub NtOpenEventPair
256 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
257 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
258 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
259 @ stdcall -syscall NtOpenKey(ptr long ptr)
260 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
261 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
262 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
263 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
264 @ stdcall -syscall NtOpenMutant(ptr long ptr)
265 @ stub NtOpenObjectAuditAlarm
266 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
267 @ stdcall -syscall NtOpenProcessToken(long long ptr)
268 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
269 @ stdcall -syscall NtOpenSection(ptr long ptr)
270 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
271 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
272 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
273 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
274 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
275 @ stdcall -syscall NtOpenTimer(ptr long ptr)
276 @ stub NtPlugPlayControl
277 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
278 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
279 @ stub NtPrivilegeObjectAuditAlarm
280 @ stub NtPrivilegedServiceAuditAlarm
281 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
282 @ stdcall -syscall NtPulseEvent(long ptr)
283 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
284 # @ stub NtQueryBootEntryOrder
285 # @ stub NtQueryBootOptions
286 # @ stub NtQueryDebugFilterState
287 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
288 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
289 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
290 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
291 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
292 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
293 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
294 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
295 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
296 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
297 @ stub NtQueryInformationPort
298 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
299 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
300 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
301 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
302 @ stub NtQueryIntervalProfile
303 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
304 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
305 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
306 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
307 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
308 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
309 @ stub NtQueryOpenSubKeys
310 @ stdcall NtQueryPerformanceCounter(ptr ptr)
311 # @ stub NtQueryPortInformationProcess
312 # @ stub NtQueryQuotaInformationFile
313 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
314 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
315 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
316 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
317 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
318 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
319 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
320 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
321 @ stdcall -syscall NtQuerySystemTime(ptr)
322 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
323 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
324 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
325 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
326 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
327 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
328 @ stdcall -syscall NtRaiseException(ptr ptr long)
329 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
330 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
331 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
332 @ stub NtReadRequestData
333 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
334 @ stub NtRegisterNewDevice
335 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
336 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
337 @ stdcall -syscall NtReleaseMutant(long ptr)
338 @ stub NtReleaseProcessMutant
339 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
340 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
341 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
342 # @ stub NtRemoveProcessDebug
343 @ stdcall -syscall NtRenameKey(long ptr)
344 @ stdcall -syscall NtReplaceKey(ptr long ptr)
345 @ stub NtReplyPort
346 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
347 @ stub NtReplyWaitReceivePortEx
348 @ stub NtReplyWaitReplyPort
349 # @ stub NtRequestDeviceWakeup
350 @ stub NtRequestPort
351 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
352 # @ stub NtRequestWakeupLatency
353 @ stdcall -syscall NtResetEvent(long ptr)
354 @ stdcall -syscall NtResetWriteWatch(long ptr long)
355 @ stdcall -syscall NtRestoreKey(long long long)
356 @ stdcall -syscall NtResumeProcess(long)
357 @ stdcall -syscall NtResumeThread(long ptr)
358 @ stdcall -syscall NtSaveKey(long long)
359 # @ stub NtSaveKeyEx
360 # @ stub NtSaveMergedKeys
361 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
362 # @ stub NtSetBootEntryOrder
363 # @ stub NtSetBootOptions
364 @ stdcall -syscall NtSetContextThread(long ptr)
365 @ stub NtSetDebugFilterState
366 @ stub NtSetDefaultHardErrorPort
367 @ stdcall -syscall NtSetDefaultLocale(long long)
368 @ stdcall -syscall NtSetDefaultUILanguage(long)
369 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
370 @ stdcall -syscall NtSetEvent(long ptr)
371 # @ stub NtSetEventBoostPriority
372 @ stub NtSetHighEventPair
373 @ stub NtSetHighWaitLowEventPair
374 @ stub NtSetHighWaitLowThread
375 # @ stub NtSetInformationDebugObject
376 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
377 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
378 @ stdcall -syscall NtSetInformationKey(long long ptr long)
379 @ stdcall -syscall NtSetInformationObject(long long ptr long)
380 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
381 @ stdcall -syscall NtSetInformationThread(long long ptr long)
382 @ stdcall -syscall NtSetInformationToken(long long ptr long)
383 @ stdcall -syscall NtSetIntervalProfile(long long)
384 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
385 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
386 @ stub NtSetLowEventPair
387 @ stub NtSetLowWaitHighEventPair
388 @ stub NtSetLowWaitHighThread
389 @ stdcall -syscall NtSetPowerRequest(long long)
390 # @ stub NtSetQuotaInformationFile
391 @ stdcall -syscall NtSetSecurityObject(long long ptr)
392 @ stub NtSetSystemEnvironmentValue
393 # @ stub NtSetSystemEnvironmentValueEx
394 @ stdcall -syscall NtSetSystemInformation(long ptr long)
395 @ stub NtSetSystemPowerState
396 @ stdcall -syscall NtSetSystemTime(ptr ptr)
397 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
398 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
399 @ stdcall -syscall NtSetTimerResolution(long long ptr)
400 # @ stub NtSetUuidSeed
401 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
402 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
403 @ stdcall -syscall NtShutdownSystem(long)
404 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
405 @ stub NtStartProfile
406 @ stub NtStopProfile
407 @ stdcall -syscall NtSuspendProcess(long)
408 @ stdcall -syscall NtSuspendThread(long ptr)
409 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
410 @ stdcall -syscall NtTerminateJobObject(long long)
411 @ stdcall -syscall NtTerminateProcess(long long)
412 @ stdcall -syscall NtTerminateThread(long long)
413 @ stub NtTestAlert
414 # @ stub NtTraceEvent
415 # @ stub NtTranslateFilePath
416 @ stdcall -syscall NtUnloadDriver(ptr)
417 @ stdcall -syscall NtUnloadKey(ptr)
418 @ stub NtUnloadKeyEx
419 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
420 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
421 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
422 @ stub NtVdmControl
423 @ stub NtW32Call
424 # @ stub NtWaitForDebugEvent
425 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
426 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
427 @ stub NtWaitForProcessMutant
428 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
429 @ stub NtWaitHighEventPair
430 @ stub NtWaitLowEventPair
431 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
432 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
433 @ stub NtWriteRequestData
434 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
435 @ stdcall -syscall NtYieldExecution()
436 @ stub PfxFindPrefix
437 @ stub PfxInitialize
438 @ stub PfxInsertPrefix
439 @ stub PfxRemovePrefix
440 # @ stub PropertyLengthAsVariant
441 @ stub RtlAbortRXact
442 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
443 @ stdcall RtlAcquirePebLock()
444 @ stdcall RtlAcquireResourceExclusive(ptr long)
445 @ stdcall RtlAcquireResourceShared(ptr long)
446 @ stdcall RtlAcquireSRWLockExclusive(ptr)
447 @ stdcall RtlAcquireSRWLockShared(ptr)
448 @ stdcall RtlActivateActivationContext(long ptr ptr)
449 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
450 @ stub RtlActivateActivationContextUnsafeFast
451 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
452 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
453 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
454 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
455 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
456 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
457 @ stdcall RtlAddAce(ptr long long ptr long)
458 @ stub RtlAddActionToRXact
459 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
460 @ stub RtlAddAttributeActionToRXact
461 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
462 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
463 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
464 # @ stub RtlAddCompoundAce
465 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
466 # @ stub RtlAddRange
467 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long)
468 @ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long)
469 @ stdcall RtlAddRefActivationContext(ptr)
470 # @ stub RtlAddRefMemoryStream
471 @ stdcall RtlAddVectoredContinueHandler(long ptr)
472 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
473 # @ stub RtlAddressInSectionTable
474 @ stdcall RtlAdjustPrivilege(long long long ptr)
475 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
476 @ stdcall RtlAllocateHandle(ptr ptr)
477 @ stdcall RtlAllocateHeap(long long long)
478 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
479 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
480 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
481 @ stdcall RtlAppendAsciizToString(ptr str)
482 # @ stub RtlAppendPathElement
483 @ stdcall RtlAppendStringToString(ptr ptr)
484 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
485 @ stdcall RtlAppendUnicodeToString(ptr wstr)
486 # @ stub RtlApplicationVerifierStop
487 @ stub RtlApplyRXact
488 @ stub RtlApplyRXactNoFlush
489 @ stdcall RtlAreAllAccessesGranted(long long)
490 @ stdcall RtlAreAnyAccessesGranted(long long)
491 @ stdcall RtlAreBitsClear(ptr long long)
492 @ stdcall RtlAreBitsSet(ptr long long)
493 # @ stub RtlAssert2
494 @ stdcall RtlAssert(ptr ptr long str)
495 # @ stub RtlCancelTimer
496 @ stdcall -norelay RtlCaptureContext(ptr)
497 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
498 # @ stub RtlCaptureStackContext
499 @ stdcall RtlCharToInteger(ptr long ptr)
500 # @ stub RtlCheckForOrphanedCriticalSections
501 # @ stub RtlCheckProcessParameters
502 @ stdcall RtlCheckRegistryKey(long ptr)
503 @ stdcall RtlClearAllBits(ptr)
504 @ stdcall RtlClearBits(ptr long long)
505 # @ stub RtlCloneMemoryStream
506 @ stub RtlClosePropertySet
507 # @ stub RtlCommitMemoryStream
508 @ stdcall RtlCompactHeap(long long)
509 @ stdcall RtlCompareMemory(ptr ptr long)
510 @ stdcall RtlCompareMemoryUlong(ptr long long)
511 @ stdcall RtlCompareString(ptr ptr long)
512 @ stdcall RtlCompareUnicodeString(ptr ptr long)
513 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
514 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
515 @ stdcall RtlComputeCrc32(long ptr long)
516 # @ stub RtlComputeImportTableHash
517 # @ stub RtlComputePrivatizedDllName_U
518 @ stub RtlConsoleMultiByteToUnicodeN
519 @ stub RtlConvertExclusiveToShared
520 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
521 # @ stub RtlConvertPropertyToVariant
522 @ stub RtlConvertSharedToExclusive
523 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
524 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
525 @ stub RtlConvertUiListToApiList
526 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
527 # @ stub RtlConvertVariantToProperty
528 @ stdcall RtlCopyLuid(ptr ptr)
529 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
530 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
531 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
532 # @ stub RtlCopyMemoryStreamTo
533 # @ stub RtlCopyOutOfProcessMemoryStreamTo
534 # @ stub RtlCopyRangeList
535 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
536 @ stdcall RtlCopySid(long ptr ptr)
537 @ stub RtlCopySidAndAttributesArray
538 @ stdcall RtlCopyString(ptr ptr)
539 @ stdcall RtlCopyUnicodeString(ptr ptr)
540 @ stdcall RtlCreateAcl(ptr long long)
541 @ stdcall RtlCreateActivationContext(ptr ptr)
542 @ stub RtlCreateAndSetSD
543 @ stdcall RtlCreateAtomTable(long ptr)
544 # @ stub RtlCreateBootStatusDataFile
545 @ stdcall RtlCreateEnvironment(long ptr)
546 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
547 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
548 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
549 @ stub RtlCreatePropertySet
550 @ stdcall RtlCreateQueryDebugBuffer(long long)
551 @ stdcall RtlCreateRegistryKey(long wstr)
552 @ stdcall RtlCreateSecurityDescriptor(ptr long)
553 # @ stub RtlCreateSystemVolumeInformationFolder
554 @ stub RtlCreateTagHeap
555 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
556 @ stdcall RtlCreateTimerQueue(ptr)
557 @ stdcall RtlCreateUnicodeString(ptr wstr)
558 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
559 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
560 @ stub RtlCreateUserSecurityObject
561 @ stdcall RtlCreateUserStack(long long long long long ptr)
562 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
563 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
564 @ stub RtlCutoverTimeToSystemTime
565 @ stdcall RtlDeNormalizeProcessParams(ptr)
566 @ stdcall RtlDeactivateActivationContext(long long)
567 @ stub RtlDeactivateActivationContextUnsafeFast
568 @ stub RtlDebugPrintTimes
569 @ stdcall RtlDecodePointer(ptr)
570 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
571 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
572 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
573 @ stub RtlDefaultNpAcl
574 @ stub RtlDelete
575 @ stdcall RtlDeleteAce(ptr long)
576 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
577 @ stdcall RtlDeleteCriticalSection(ptr)
578 @ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr)
579 @ stub RtlDeleteElementGenericTable
580 @ stub RtlDeleteElementGenericTableAvl
581 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr)
582 @ stub RtlDeleteNoSplay
583 @ stub RtlDeleteOwnersRanges
584 @ stub RtlDeleteRange
585 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
586 @ stdcall RtlDeleteResource(ptr)
587 @ stdcall RtlDeleteSecurityObject(ptr)
588 @ stdcall RtlDeleteTimer(ptr ptr ptr)
589 # @ stub RtlDeleteTimerQueue
590 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
591 @ stdcall RtlDeregisterWait(ptr)
592 @ stdcall RtlDeregisterWaitEx(ptr ptr)
593 @ stdcall RtlDestroyAtomTable(ptr)
594 @ stdcall RtlDestroyEnvironment(ptr)
595 @ stdcall RtlDestroyHandleTable(ptr)
596 @ stdcall RtlDestroyHeap(long)
597 @ stdcall RtlDestroyProcessParameters(ptr)
598 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
599 @ stdcall RtlDetermineDosPathNameType_U(wstr)
600 @ stdcall RtlDllShutdownInProgress()
601 # @ stub RtlDnsHostNameToComputerName
602 @ stdcall RtlDoesFileExists_U(wstr)
603 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
604 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
605 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
606 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
607 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
608 # @ stub RtlDosSearchPath_Ustr
609 @ stdcall RtlDowncaseUnicodeChar(long)
610 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
611 @ stdcall RtlDumpResource(ptr)
612 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
613 @ stdcall RtlEmptyAtomTable(ptr long)
614 # @ stub RtlEnableEarlyCriticalSectionEventCreation
615 @ stdcall RtlEncodePointer(ptr)
616 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
617 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
618 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
619 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
620 @ stdcall RtlEnterCriticalSection(ptr)
621 @ stub RtlEnumProcessHeaps
622 @ stub RtlEnumerateGenericTable
623 # @ stub RtlEnumerateGenericTableAvl
624 # @ stub RtlEnumerateGenericTableLikeADirectory
625 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
626 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
627 @ stub RtlEnumerateProperties
628 @ stdcall RtlEqualComputerName(ptr ptr)
629 @ stdcall RtlEqualDomainName(ptr ptr)
630 @ stdcall RtlEqualLuid(ptr ptr)
631 @ stdcall RtlEqualPrefixSid(ptr ptr)
632 @ stdcall RtlEqualSid(ptr ptr)
633 @ stdcall RtlEqualString(ptr ptr long)
634 @ stdcall RtlEqualUnicodeString(ptr ptr long)
635 @ stdcall RtlEraseUnicodeString(ptr)
636 @ stdcall RtlExitUserProcess(long)
637 @ stdcall RtlExitUserThread(long)
638 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
639 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
640 @ stub RtlExtendHeap
641 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
642 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
643 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
644 @ stdcall RtlFillMemory(ptr long long)
645 @ stdcall RtlFillMemoryUlong(ptr long long)
646 @ stub RtlFinalReleaseOutOfProcessMemoryStream
647 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
648 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
649 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
650 @ stdcall RtlFindClearBits(ptr long long)
651 @ stdcall RtlFindClearBitsAndSet(ptr long long)
652 @ stdcall RtlFindClearRuns(ptr ptr long long)
653 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
654 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
655 @ stdcall RtlFindLeastSignificantBit(int64)
656 @ stdcall RtlFindLongestRunClear(ptr ptr)
657 @ stdcall RtlFindLongestRunSet(ptr ptr)
658 @ stdcall RtlFindMessage(long long long long ptr)
659 @ stdcall RtlFindMostSignificantBit(int64)
660 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
661 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
662 @ stub RtlFindRange
663 @ stdcall RtlFindSetBits(ptr long long)
664 @ stdcall RtlFindSetBitsAndClear(ptr long long)
665 @ stdcall RtlFindSetRuns(ptr ptr long long)
666 @ stdcall RtlFirstEntrySList(ptr)
667 @ stdcall RtlFirstFreeAce(ptr ptr)
668 @ stub RtlFlushPropertySet
669 # @ stub RtlFlushSecureMemoryCache
670 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
671 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
672 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
673 @ stdcall RtlFreeAnsiString(ptr)
674 @ stdcall RtlFreeHandle(ptr ptr)
675 @ stdcall RtlFreeHeap(long long ptr)
676 @ stdcall RtlFreeOemString(ptr)
677 # @ stub RtlFreeRangeList
678 @ stdcall RtlFreeSid (ptr)
679 @ stdcall RtlFreeThreadActivationContextStack()
680 @ stdcall RtlFreeUnicodeString(ptr)
681 @ stdcall RtlFreeUserStack(ptr)
682 @ stdcall RtlGUIDFromString(ptr ptr)
683 @ stub RtlGenerate8dot3Name
684 @ stdcall RtlGetAce(ptr long ptr)
685 @ stdcall RtlGetActiveActivationContext(ptr)
686 @ stub RtlGetCallersAddress
687 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
688 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
689 @ stdcall RtlGetCurrentDirectory_U(long ptr)
690 @ stdcall RtlGetCurrentPeb()
691 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
692 @ stdcall RtlGetCurrentTransaction()
693 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
694 @ stub RtlGetElementGenericTable
695 # @ stub RtlGetElementGenericTableAvl
696 @ stdcall RtlGetExePath(wstr ptr)
697 # @ stub RtlGetFirstRange
698 @ stdcall RtlGetFrame()
699 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
700 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
701 @ stdcall RtlGetLastNtStatus()
702 @ stdcall RtlGetLastWin32Error()
703 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
704 # Yes, Microsoft really misspelled this one!
705 # @ stub RtlGetLengthWithoutTrailingPathSeperators
706 @ stdcall RtlGetLongestNtPathLength()
707 @ stdcall RtlGetNativeSystemInformation(long ptr long ptr)
708 # @ stub RtlGetNextRange
709 @ stdcall RtlGetNtGlobalFlags()
710 @ stdcall RtlGetNtProductType(ptr)
711 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
712 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
713 @ stdcall RtlGetProductInfo(long long long long ptr)
714 @ stdcall RtlGetProcessHeaps(long ptr)
715 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
716 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
717 @ stdcall RtlGetSearchPath(ptr)
718 # @ stub RtlGetSecurityDescriptorRMControl
719 # @ stub RtlGetSetBootStatusData
720 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
721 @ stdcall -ret64 RtlGetSystemTimePrecise()
722 @ stdcall RtlGetThreadErrorMode()
723 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
724 @ stdcall RtlGetUnloadEventTrace()
725 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
726 @ stub RtlGetUserInfoHeap
727 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
728 @ stdcall RtlGetVersion(ptr)
729 @ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long)
730 @ stub RtlGuidToPropertySetName
731 @ stdcall RtlHashUnicodeString(ptr long long ptr)
732 @ stdcall RtlIdentifierAuthoritySid(ptr)
733 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
734 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
735 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
736 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
737 @ stdcall RtlImageNtHeader(long)
738 @ stdcall RtlImageRvaToSection(ptr long long)
739 @ stdcall RtlImageRvaToVa(ptr long long ptr)
740 @ stdcall RtlImpersonateSelf(long)
741 @ stdcall RtlInitAnsiString(ptr str)
742 @ stdcall RtlInitAnsiStringEx(ptr str)
743 @ stdcall RtlInitCodePageTable(ptr ptr)
744 # @ stub RtlInitMemoryStream
745 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
746 # @ stub RtlInitOutOfProcessMemoryStream
747 @ stdcall RtlInitString(ptr str)
748 @ stdcall RtlInitUnicodeString(ptr wstr)
749 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
750 # @ stub RtlInitializeAtomPackage
751 @ stdcall RtlInitializeBitMap(ptr ptr long)
752 @ stdcall RtlInitializeConditionVariable(ptr)
753 @ stub RtlInitializeContext
754 @ stdcall RtlInitializeCriticalSection(ptr)
755 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
756 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
757 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
758 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
759 @ stdcall RtlInitializeHandleTable(long long ptr)
760 @ stub RtlInitializeRXact
761 # @ stub RtlInitializeRangeList
762 @ stdcall RtlInitializeResource(ptr)
763 @ stdcall RtlInitializeSListHead(ptr)
764 @ stdcall RtlInitializeSRWLock(ptr)
765 @ stdcall RtlInitializeSid(ptr ptr long)
766 # @ stub RtlInitializeStackTraceDataBase
767 @ stub RtlInsertElementGenericTable
768 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
769 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
770 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
771 @ stdcall RtlIntegerToChar(long long long ptr)
772 @ stdcall RtlIntegerToUnicodeString(long long ptr)
773 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
774 @ stdcall RtlInterlockedFlushSList(ptr)
775 @ stdcall RtlInterlockedPopEntrySList(ptr)
776 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
777 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
778 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
779 # @ stub RtlInvertRangeList
780 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
781 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
782 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
783 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
784 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
785 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
786 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
787 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
788 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
789 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
790 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
791 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
792 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
793 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
794 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
795 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
796 @ stdcall RtlIsActivationContextActive(ptr)
797 @ stdcall RtlIsCriticalSectionLocked(ptr)
798 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
799 @ stdcall RtlIsDosDeviceName_U(wstr)
800 @ stub RtlIsGenericTableEmpty
801 # @ stub RtlIsGenericTableEmptyAvl
802 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
803 @ stdcall RtlIsNormalizedString(long wstr long ptr)
804 @ stdcall RtlIsProcessorFeaturePresent(long)
805 # @ stub RtlIsRangeAvailable
806 @ stdcall RtlIsTextUnicode(ptr long ptr)
807 # @ stub RtlIsThreadWithinLoaderCallout
808 @ stdcall RtlIsValidHandle(ptr ptr)
809 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
810 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
811 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
812 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
813 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
814 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
815 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
816 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
817 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
818 @ stdcall RtlLeaveCriticalSection(ptr)
819 @ stdcall RtlLengthRequiredSid(long)
820 @ stdcall RtlLengthSecurityDescriptor(ptr)
821 @ stdcall RtlLengthSid(ptr)
822 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
823 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
824 # @ stub RtlLockBootStatusData
825 @ stdcall RtlLockHeap(long)
826 # @ stub RtlLockMemoryStreamRegion
827 # @ stub RtlLogStackBackTrace
828 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
829 @ stub RtlLookupElementGenericTable
830 # @ stub RtlLookupElementGenericTableAvl
831 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr)
832 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
833 @ stdcall RtlMapGenericMask(ptr ptr)
834 # @ stub RtlMapSecurityErrorToNtStatus
835 # @ stub RtlMergeRangeLists
836 @ stdcall RtlMoveMemory(ptr ptr long)
837 # @ stub RtlMultiAppendUnicodeStringBuffer
838 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
839 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
840 @ stub RtlNewInstanceSecurityObject
841 @ stub RtlNewSecurityGrantedAccess
842 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
843 # @ stub RtlNewSecurityObjectEx
844 # @ stub RtlNewSecurityObjectWithMultipleInheritance
845 @ stdcall RtlNormalizeProcessParams(ptr)
846 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
847 # @ stub RtlNtPathNameToDosPathName
848 @ stdcall RtlNtStatusToDosError(long)
849 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
850 @ stdcall RtlNumberGenericTableElements(ptr)
851 # @ stub RtlNumberGenericTableElementsAvl
852 @ stdcall RtlNumberOfClearBits(ptr)
853 @ stdcall RtlNumberOfSetBits(ptr)
854 @ stdcall RtlOemStringToUnicodeSize(ptr)
855 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
856 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
857 @ stdcall RtlOpenCurrentUser(long ptr)
858 @ stdcall RtlPcToFileHeader(ptr ptr)
859 @ stdcall RtlPinAtomInAtomTable(ptr long)
860 @ stdcall RtlPopFrame(ptr)
861 @ stdcall RtlPrefixString(ptr ptr long)
862 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
863 @ stub RtlPropertySetNameToGuid
864 @ stub RtlProtectHeap
865 @ stdcall RtlPushFrame(ptr)
866 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
867 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
868 @ stdcall RtlQueryDepthSList(ptr)
869 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
870 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
871 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
872 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
873 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
874 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
875 @ stub RtlQueryInformationActiveActivationContext
876 @ stub RtlQueryInterfaceMemoryStream
877 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
878 @ stdcall RtlQueryPerformanceCounter(ptr)
879 @ stdcall RtlQueryPerformanceFrequency(ptr)
880 @ stub RtlQueryProcessBackTraceInformation
881 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
882 @ stub RtlQueryProcessHeapInformation
883 @ stub RtlQueryProcessLockInformation
884 @ stub RtlQueryProperties
885 @ stub RtlQueryPropertyNames
886 @ stub RtlQueryPropertySet
887 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
888 @ stub RtlQuerySecurityObject
889 @ stub RtlQueryTagHeap
890 @ stdcall RtlQueryTimeZoneInformation(ptr)
891 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
892 @ stub RtlQueueApcWow64Thread
893 @ stdcall RtlQueueWorkItem(ptr ptr long)
894 @ stdcall -norelay RtlRaiseException(ptr)
895 @ stdcall RtlRaiseStatus(long)
896 @ stdcall RtlRandom(ptr)
897 @ stdcall RtlRandomEx(ptr)
898 @ stdcall RtlReAllocateHeap(long long ptr long)
899 @ stub RtlReadMemoryStream
900 @ stub RtlReadOutOfProcessMemoryStream
901 @ stub RtlRealPredecessor
902 @ stub RtlRealSuccessor
903 @ stub RtlRegisterSecureMemoryCacheCallback
904 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
905 @ stdcall RtlReleaseActivationContext(ptr)
906 @ stub RtlReleaseMemoryStream
907 @ stdcall RtlReleasePath(ptr)
908 @ stdcall RtlReleasePebLock()
909 @ stdcall RtlReleaseRelativeName(ptr)
910 @ stdcall RtlReleaseResource(ptr)
911 @ stdcall RtlReleaseSRWLockExclusive(ptr)
912 @ stdcall RtlReleaseSRWLockShared(ptr)
913 @ stub RtlRemoteCall
914 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
915 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
916 @ stdcall RtlResetRtlTranslations(ptr)
917 @ cdecl -arch=arm64,x86_64 RtlRestoreContext(ptr ptr)
918 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
919 @ stub RtlRevertMemoryStream
920 @ stub RtlRunDecodeUnicodeString
921 @ stub RtlRunEncodeUnicodeString
922 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
923 @ stdcall RtlRunOnceComplete(ptr long ptr)
924 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
925 @ stdcall RtlRunOnceInitialize(ptr)
926 @ stdcall RtlSecondsSince1970ToTime(long ptr)
927 @ stdcall RtlSecondsSince1980ToTime(long ptr)
928 # @ stub RtlSeekMemoryStream
929 # @ stub RtlSelfRelativeToAbsoluteSD2
930 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
931 @ stdcall RtlSetAllBits(ptr)
932 # @ stub RtlSetAttributesSecurityDescriptor
933 @ stdcall RtlSetBits(ptr long long)
934 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
935 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
936 @ stdcall RtlSetCurrentDirectory_U(ptr)
937 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
938 @ stdcall RtlSetCurrentTransaction(ptr)
939 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
940 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
941 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
942 @ stdcall RtlSetHeapInformation(long long ptr long)
943 @ stub RtlSetInformationAcl
944 @ stdcall RtlSetIoCompletionCallback(long ptr long)
945 @ stdcall RtlSetLastWin32Error(long)
946 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
947 # @ stub RtlSetMemoryStreamSize
948 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
949 # @ stub RtlSetProcessIsCritical
950 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
951 @ stub RtlSetProperties
952 @ stub RtlSetPropertyClassId
953 @ stub RtlSetPropertyNames
954 @ stub RtlSetPropertySetClassId
955 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
956 @ stdcall RtlSetSearchPathMode(long)
957 # @ stub RtlSetSecurityDescriptorRMControl
958 @ stub RtlSetSecurityObject
959 # @ stub RtlSetSecurityObjectEx
960 @ stdcall RtlSetThreadErrorMode(long ptr)
961 # @ stub RtlSetThreadIsCritical
962 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
963 # @ stub RtlSetThreadPoolStartFunc
964 @ stdcall RtlSetTimeZoneInformation(ptr)
965 # @ stub RtlSetTimer
966 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
967 @ stub RtlSetUnicodeCallouts
968 @ stub RtlSetUserFlagsHeap
969 @ stub RtlSetUserValueHeap
970 @ stdcall RtlSizeHeap(long long ptr)
971 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
972 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
973 @ stub RtlSplay
974 @ stub RtlStartRXact
975 # @ stub RtlStatMemoryStream
976 @ stdcall RtlStringFromGUID(ptr ptr)
977 @ stdcall RtlSubAuthorityCountSid(ptr)
978 @ stdcall RtlSubAuthoritySid(ptr long)
979 @ stub RtlSubtreePredecessor
980 @ stub RtlSubtreeSuccessor
981 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
982 @ stdcall RtlTimeFieldsToTime(ptr ptr)
983 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
984 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
985 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
986 @ stdcall RtlTimeToTimeFields (ptr ptr)
987 # @ stub RtlTraceDatabaseAdd
988 # @ stub RtlTraceDatabaseCreate
989 # @ stub RtlTraceDatabaseDestroy
990 # @ stub RtlTraceDatabaseEnumerate
991 # @ stub RtlTraceDatabaseFind
992 # @ stub RtlTraceDatabaseLock
993 # @ stub RtlTraceDatabaseUnlock
994 # @ stub RtlTraceDatabaseValidate
995 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
996 @ stdcall RtlTryAcquireSRWLockShared(ptr)
997 @ stdcall RtlTryEnterCriticalSection(ptr)
998 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
999 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
1000 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
1001 # @ stub RtlUnhandledExceptionFilter2
1002 # @ stub RtlUnhandledExceptionFilter
1003 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1004 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1005 @ stub RtlUnicodeStringToCountedOemString
1006 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1007 @ stdcall RtlUnicodeStringToOemSize(ptr)
1008 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1009 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1010 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1011 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1012 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1013 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1014 @ stdcall RtlUniform(ptr)
1015 # @ stub RtlUnlockBootStatusData
1016 @ stdcall RtlUnlockHeap(long)
1017 # @ stub RtlUnlockMemoryStreamRegion
1018 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1019 @ stdcall -arch=arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1020 @ stdcall RtlUpcaseUnicodeChar(long)
1021 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1022 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1023 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1024 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1025 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1026 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1027 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1028 @ stdcall RtlUpdateTimer(ptr ptr long long)
1029 @ stdcall RtlUpperChar(long)
1030 @ stdcall RtlUpperString(ptr ptr)
1031 @ stub RtlUsageHeap
1032 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1033 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
1034 @ stdcall RtlValidAcl(ptr)
1035 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1036 @ stdcall RtlValidSecurityDescriptor(ptr)
1037 @ stdcall RtlValidSid(ptr)
1038 @ stdcall RtlValidateHeap(long long ptr)
1039 @ stub RtlValidateProcessHeaps
1040 # @ stub RtlValidateUnicodeString
1041 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1042 @ stdcall -arch=arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1043 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1044 @ stdcall RtlWakeAddressAll(ptr)
1045 @ stdcall RtlWakeAddressSingle(ptr)
1046 @ stdcall RtlWakeAllConditionVariable(ptr)
1047 @ stdcall RtlWakeConditionVariable(ptr)
1048 @ stub RtlWalkFrameChain
1049 @ stdcall RtlWalkHeap(long ptr)
1050 @ stdcall RtlWow64EnableFsRedirection(long)
1051 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1052 @ stdcall -arch=x86_64 RtlWow64GetThreadContext(long ptr)
1053 @ stdcall -arch=x86_64 RtlWow64SetThreadContext(long ptr)
1054 @ stub RtlWriteMemoryStream
1055 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
1056 @ stub RtlZeroHeap
1057 @ stdcall RtlZeroMemory(ptr long)
1058 @ stdcall RtlZombifyActivationContext(ptr)
1059 # @ stub RtlpApplyLengthFunction
1060 # @ stub RtlpEnsureBufferSize
1061 # @ stub RtlpNotOwnerCriticalSection
1062 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1063 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1064 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1065 @ stdcall RtlpNtOpenKey(ptr long ptr)
1066 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1067 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1068 @ stdcall RtlpUnWaitCriticalSection(ptr)
1069 @ stdcall RtlpWaitForCriticalSection(ptr)
1070 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1071 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1072 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1073 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1074 @ stdcall TpAllocCleanupGroup(ptr)
1075 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1076 @ stdcall TpAllocPool(ptr ptr)
1077 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1078 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1079 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1080 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1081 @ stdcall TpCallbackMayRunLong(ptr)
1082 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1083 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1084 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1085 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1086 @ stdcall TpCancelAsyncIoOperation(ptr)
1087 @ stdcall TpDisassociateCallback(ptr)
1088 @ stdcall TpIsTimerSet(ptr)
1089 @ stdcall TpPostWork(ptr)
1090 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1091 @ stdcall TpReleaseCleanupGroup(ptr)
1092 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1093 @ stdcall TpReleaseIoCompletion(ptr)
1094 @ stdcall TpReleasePool(ptr)
1095 @ stdcall TpReleaseTimer(ptr)
1096 @ stdcall TpReleaseWait(ptr)
1097 @ stdcall TpReleaseWork(ptr)
1098 @ stdcall TpSetPoolMaxThreads(ptr long)
1099 @ stdcall TpSetPoolMinThreads(ptr long)
1100 @ stdcall TpSetPoolStackInformation(ptr ptr)
1101 @ stdcall TpSetTimer(ptr ptr long long)
1102 @ stdcall TpSetWait(ptr long ptr)
1103 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1104 @ stdcall TpStartAsyncIoOperation(ptr)
1105 @ stdcall TpWaitForIoCompletion(ptr long)
1106 @ stdcall TpWaitForTimer(ptr long)
1107 @ stdcall TpWaitForWait(ptr long)
1108 @ stdcall TpWaitForWork(ptr long)
1109 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1110 @ stdcall WinSqmEndSession(long)
1111 @ stdcall WinSqmIncrementDWORD(long long long)
1112 @ stdcall WinSqmIsOptedIn()
1113 @ stdcall WinSqmSetDWORD(ptr long long)
1114 @ stdcall WinSqmStartSession(ptr long long)
1115 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1116 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1117 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1118 # @ stub ZwAccessCheckByType
1119 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1120 # @ stub ZwAccessCheckByTypeResultList
1121 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1122 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1123 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1124 # @ stub ZwAddBootEntry
1125 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1126 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1127 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1128 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1129 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1130 # @ stub ZwAllocateUserPhysicalPages
1131 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1132 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1133 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1134 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1135 @ stub ZwCallbackReturn
1136 # @ stub ZwCancelDeviceWakeupRequest
1137 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1138 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1139 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1140 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1141 @ stdcall -private -syscall ZwClearPowerRequest(long long) NtClearPowerRequest
1142 @ stdcall -private -syscall ZwClose(long) NtClose
1143 @ stub ZwCloseObjectAuditAlarm
1144 # @ stub ZwCompactKeys
1145 # @ stub ZwCompareTokens
1146 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1147 # @ stub ZwCompressKey
1148 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1149 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1150 # @ stub ZwCreateDebugObject
1151 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1152 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1153 @ stub ZwCreateEventPair
1154 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1155 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1156 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1157 # @ stub ZwCreateJobSet
1158 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1159 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1160 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1161 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1162 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1163 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1164 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1165 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1166 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1167 @ stdcall -private -syscall ZwCreatePowerRequest(ptr ptr) NtCreatePowerRequest
1168 @ stub ZwCreateProcess
1169 # @ stub ZwCreateProcessEx
1170 @ stub ZwCreateProfile
1171 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1172 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1173 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1174 @ stub ZwCreateThread
1175 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1176 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1177 @ stub ZwCreateToken
1178 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1179 # @ stub ZwCreateWaitablePort
1180 # @ stub ZwDebugActiveProcess
1181 # @ stub ZwDebugContinue
1182 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1183 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1184 # @ stub ZwDeleteBootEntry
1185 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1186 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1187 # @ stub ZwDeleteObjectAuditAlarm
1188 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1189 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1190 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1191 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1192 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1193 # @ stub ZwEnumerateBootEntries
1194 @ stub ZwEnumerateBus
1195 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1196 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1197 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1198 @ stub ZwExtendSection
1199 # @ stub ZwFilterToken
1200 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1201 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1202 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1203 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1204 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1205 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1206 @ stub ZwFlushWriteBuffer
1207 # @ stub ZwFreeUserPhysicalPages
1208 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1209 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1210 @ stdcall -private -norelay ZwGetContextThread(long ptr) NtGetContextThread
1211 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1212 # @ stub ZwGetDevicePowerState
1213 @ stdcall -private ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1214 @ stub ZwGetPlugPlayEvent
1215 @ stdcall -private ZwGetTickCount() NtGetTickCount
1216 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1217 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1218 @ stub ZwImpersonateClientOfPort
1219 @ stub ZwImpersonateThread
1220 @ stub ZwInitializeRegistry
1221 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1222 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1223 # @ stub ZwIsSystemResumeAutomatic
1224 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1225 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1226 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1227 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1228 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1229 # @ stub ZwLockProductActivationKeys
1230 # @ stub ZwLockRegistryKey
1231 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1232 # @ stub ZwMakePermanentObject
1233 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1234 # @ stub ZwMapUserPhysicalPages
1235 # @ stub ZwMapUserPhysicalPagesScatter
1236 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1237 # @ stub ZwModifyBootEntry
1238 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1239 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1240 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1241 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1242 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1243 @ stub ZwOpenEventPair
1244 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1245 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1246 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1247 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1248 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1249 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1250 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1251 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1252 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1253 @ stub ZwOpenObjectAuditAlarm
1254 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1255 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1256 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1257 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1258 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1259 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1260 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1261 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1262 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1263 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1264 @ stub ZwPlugPlayControl
1265 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1266 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1267 @ stub ZwPrivilegeObjectAuditAlarm
1268 @ stub ZwPrivilegedServiceAuditAlarm
1269 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1270 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1271 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1272 # @ stub ZwQueryBootEntryOrder
1273 # @ stub ZwQueryBootOptions
1274 # @ stub ZwQueryDebugFilterState
1275 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1276 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1277 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1278 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1279 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1280 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1281 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1282 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1283 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1284 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1285 @ stub ZwQueryInformationPort
1286 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1287 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1288 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1289 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1290 @ stub ZwQueryIntervalProfile
1291 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1292 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1293 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1294 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1295 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1296 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1297 @ stub ZwQueryOpenSubKeys
1298 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1299 # @ stub ZwQueryPortInformationProcess
1300 # @ stub ZwQueryQuotaInformationFile
1301 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1302 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1303 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1304 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1305 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1306 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1307 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1308 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1309 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1310 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1311 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1312 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1313 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1314 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1315 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1316 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1317 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1318 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1319 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1320 @ stub ZwReadRequestData
1321 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1322 @ stub ZwRegisterNewDevice
1323 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1324 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1325 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1326 @ stub ZwReleaseProcessMutant
1327 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1328 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1329 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1330 # @ stub ZwRemoveProcessDebug
1331 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1332 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1333 @ stub ZwReplyPort
1334 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1335 @ stub ZwReplyWaitReceivePortEx
1336 @ stub ZwReplyWaitReplyPort
1337 # @ stub ZwRequestDeviceWakeup
1338 @ stub ZwRequestPort
1339 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1340 # @ stub ZwRequestWakeupLatency
1341 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1342 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1343 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1344 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1345 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1346 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1347 # @ stub ZwSaveKeyEx
1348 # @ stub ZwSaveMergedKeys
1349 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1350 # @ stub ZwSetBootEntryOrder
1351 # @ stub ZwSetBootOptions
1352 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1353 @ stub ZwSetDebugFilterState
1354 @ stub ZwSetDefaultHardErrorPort
1355 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1356 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1357 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1358 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1359 # @ stub ZwSetEventBoostPriority
1360 @ stub ZwSetHighEventPair
1361 @ stub ZwSetHighWaitLowEventPair
1362 @ stub ZwSetHighWaitLowThread
1363 # @ stub ZwSetInformationDebugObject
1364 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1365 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1366 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1367 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1368 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1369 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1370 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1371 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1372 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1373 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1374 @ stub ZwSetLowEventPair
1375 @ stub ZwSetLowWaitHighEventPair
1376 @ stub ZwSetLowWaitHighThread
1377 @ stdcall -private -syscall ZwSetPowerRequest(long long) NtSetPowerRequest
1378 # @ stub ZwSetQuotaInformationFile
1379 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1380 @ stub ZwSetSystemEnvironmentValue
1381 # @ stub ZwSetSystemEnvironmentValueEx
1382 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1383 @ stub ZwSetSystemPowerState
1384 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1385 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1386 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1387 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1388 # @ stub ZwSetUuidSeed
1389 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1390 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1391 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1392 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1393 @ stub ZwStartProfile
1394 @ stub ZwStopProfile
1395 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1396 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1397 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1398 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1399 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1400 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1401 @ stub ZwTestAlert
1402 # @ stub ZwTraceEvent
1403 # @ stub ZwTranslateFilePath
1404 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1405 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1406 @ stub ZwUnloadKeyEx
1407 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1408 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1409 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1410 @ stub ZwVdmControl
1411 @ stub ZwW32Call
1412 # @ stub ZwWaitForDebugEvent
1413 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1414 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1415 @ stub ZwWaitForProcessMutant
1416 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1417 @ stub ZwWaitHighEventPair
1418 @ stub ZwWaitLowEventPair
1419 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1420 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1421 @ stub ZwWriteRequestData
1422 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1423 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1424 @ cdecl -private -arch=i386 _CIcos()
1425 @ cdecl -private -arch=i386 _CIlog()
1426 @ cdecl -private -arch=i386 _CIpow()
1427 @ cdecl -private -arch=i386 _CIsin()
1428 @ cdecl -private -arch=i386 _CIsqrt()
1429 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1430 @ cdecl -arch=arm,x86_64 -norelay __chkstk()
1431 @ cdecl __isascii(long)
1432 @ cdecl __iscsym(long)
1433 @ cdecl __iscsymf(long)
1434 @ cdecl __toascii(long)
1435 @ cdecl -arch=i386 -ret64 _alldiv(int64 int64)
1436 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1437 @ cdecl -arch=i386 -ret64 _allmul(int64 int64)
1438 @ cdecl -arch=i386 -norelay _alloca_probe()
1439 @ cdecl -arch=i386 -ret64 _allrem(int64 int64)
1440 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1441 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1442 @ cdecl -ret64 _atoi64(str)
1443 @ cdecl -arch=i386 -ret64 _aulldiv(int64 int64)
1444 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1445 @ cdecl -arch=i386 -ret64 _aullrem(int64 int64)
1446 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1447 @ cdecl -arch=i386 -norelay _chkstk()
1448 @ stub _fltused
1449 @ cdecl -arch=i386 -ret64 _ftol()
1450 @ cdecl _i64toa(int64 ptr long)
1451 @ cdecl _i64tow(int64 ptr long)
1452 @ cdecl _itoa(long ptr long)
1453 @ cdecl _itow(long ptr long)
1454 @ cdecl _lfind(ptr ptr ptr long ptr)
1455 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1456 @ cdecl _ltoa(long ptr long)
1457 @ cdecl _ltow(long ptr long)
1458 @ cdecl _memccpy(ptr ptr long long)
1459 @ cdecl _memicmp(str str long)
1460 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1461 @ varargs _snprintf_s(ptr long long str)
1462 @ varargs _snwprintf(ptr long wstr)
1463 @ varargs _snwprintf_s(ptr long long wstr)
1464 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1465 @ cdecl _splitpath(str ptr ptr ptr ptr)
1466 @ cdecl _strcmpi(str str) _stricmp
1467 @ cdecl _stricmp(str str)
1468 @ cdecl _strlwr(str)
1469 @ cdecl _strnicmp(str str long)
1470 @ cdecl _strupr(str)
1471 @ cdecl _tolower(long)
1472 @ cdecl _toupper(long)
1473 @ cdecl _ui64toa(int64 ptr long)
1474 @ cdecl _ui64tow(int64 ptr long)
1475 @ cdecl _ultoa(long ptr long)
1476 @ cdecl _ultow(long ptr long)
1477 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1478 @ cdecl _vsnprintf_s(ptr long str ptr)
1479 @ cdecl _vsnwprintf(ptr long wstr ptr)
1480 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1481 @ cdecl _vswprintf(ptr wstr ptr)
1482 @ cdecl _wcsicmp(wstr wstr)
1483 @ cdecl _wcslwr(wstr)
1484 @ cdecl _wcsnicmp(wstr wstr long)
1485 @ cdecl _wcsupr(wstr)
1486 @ cdecl _wtoi(wstr)
1487 @ cdecl -ret64 _wtoi64(wstr)
1488 @ cdecl _wtol(wstr)
1489 @ cdecl abs(long)
1490 @ cdecl atan(double)
1491 @ cdecl atoi(str)
1492 @ cdecl atol(str)
1493 @ cdecl bsearch(ptr ptr long long ptr)
1494 @ cdecl ceil(double)
1495 @ cdecl cos(double)
1496 @ cdecl fabs(double)
1497 @ cdecl floor(double)
1498 @ cdecl isalnum(long)
1499 @ cdecl isalpha(long)
1500 @ cdecl iscntrl(long)
1501 @ cdecl isdigit(long)
1502 @ cdecl isgraph(long)
1503 @ cdecl islower(long)
1504 @ cdecl isprint(long)
1505 @ cdecl ispunct(long)
1506 @ cdecl isspace(long)
1507 @ cdecl isupper(long)
1508 @ cdecl iswalpha(long)
1509 @ cdecl iswctype(long long)
1510 @ cdecl iswdigit(long)
1511 @ cdecl iswlower(long)
1512 @ cdecl iswspace(long)
1513 @ cdecl iswxdigit(long)
1514 @ cdecl isxdigit(long)
1515 @ cdecl labs(long) abs
1516 @ cdecl log(double)
1517 @ cdecl mbstowcs(ptr str long)
1518 @ cdecl memchr(ptr long long)
1519 @ cdecl memcmp(ptr ptr long)
1520 @ cdecl memcpy(ptr ptr long)
1521 @ cdecl memmove(ptr ptr long)
1522 @ cdecl memset(ptr long long)
1523 @ cdecl pow(double double)
1524 @ cdecl qsort(ptr long long ptr)
1525 @ cdecl sin(double)
1526 @ varargs sprintf(ptr str) NTDLL_sprintf
1527 @ varargs sprintf_s(ptr long str)
1528 @ cdecl sqrt(double)
1529 @ varargs sscanf(str str)
1530 @ cdecl strcat(str str)
1531 @ cdecl strchr(str long)
1532 @ cdecl strcmp(str str)
1533 @ cdecl strcpy(ptr str)
1534 @ cdecl strcspn(str str)
1535 @ cdecl strlen(str)
1536 @ cdecl strncat(str str long)
1537 @ cdecl strncmp(str str long)
1538 @ cdecl strncpy(ptr str long)
1539 @ cdecl strnlen(ptr long)
1540 @ cdecl strpbrk(str str)
1541 @ cdecl strrchr(str long)
1542 @ cdecl strspn(str str)
1543 @ cdecl strstr(str str)
1544 @ cdecl strtol(str ptr long)
1545 @ cdecl strtoul(str ptr long)
1546 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1547 @ varargs swprintf_s(ptr long wstr)
1548 @ cdecl tan(double)
1549 @ cdecl tolower(long)
1550 @ cdecl toupper(long)
1551 @ cdecl towlower(long)
1552 @ cdecl towupper(long)
1553 @ stdcall vDbgPrintEx(long long str ptr)
1554 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1555 @ cdecl vsprintf(ptr str ptr)
1556 @ cdecl vsprintf_s(ptr long str ptr)
1557 @ cdecl vswprintf_s(ptr long wstr ptr)
1558 @ cdecl wcscat(wstr wstr)
1559 @ cdecl wcschr(wstr long)
1560 @ cdecl wcscmp(wstr wstr)
1561 @ cdecl wcscpy(ptr wstr)
1562 @ cdecl wcscspn(wstr wstr)
1563 @ cdecl wcslen(wstr)
1564 @ cdecl wcsncat(wstr wstr long)
1565 @ cdecl wcsncmp(wstr wstr long)
1566 @ cdecl wcsncpy(ptr wstr long)
1567 @ cdecl wcspbrk(wstr wstr)
1568 @ cdecl wcsrchr(wstr long)
1569 @ cdecl wcsspn(wstr wstr)
1570 @ cdecl wcsstr(wstr wstr)
1571 @ cdecl wcstok(wstr wstr)
1572 @ cdecl wcstol(wstr ptr long)
1573 @ cdecl wcstombs(ptr ptr long)
1574 @ cdecl wcstoul(wstr ptr long)
1576 ##################
1577 # Wine extensions
1579 # All functions must be prefixed with '__wine_' (for internal functions)
1580 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1582 # Server interface
1583 @ cdecl -norelay wine_server_call(ptr)
1584 @ cdecl wine_server_fd_to_handle(long long long ptr)
1585 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1586 @ cdecl wine_server_release_fd(long long)
1587 @ cdecl wine_server_send_fd(long)
1588 @ cdecl __wine_make_process_system()
1589 @ cdecl __wine_set_unix_funcs(long ptr)
1590 @ extern __wine_syscall_dispatcher
1591 @ extern -arch=i386 __wine_ldt_copy
1593 # Debugging
1594 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1595 @ cdecl -norelay __wine_dbg_header(long long str)
1596 @ cdecl -norelay __wine_dbg_output(str)
1597 @ cdecl -norelay __wine_dbg_strdup(str)
1599 # Virtual memory
1600 @ cdecl __wine_locked_recvmsg(long ptr long)
1602 # Version
1603 @ cdecl wine_get_version()
1604 @ cdecl wine_get_build_id()
1605 @ cdecl wine_get_host_version(ptr ptr)
1607 # Codepages
1608 @ cdecl __wine_get_unix_codepage()
1610 # Filesystem
1611 @ cdecl wine_nt_to_unix_file_name(ptr ptr ptr long)
1612 @ cdecl wine_unix_to_nt_file_name(str ptr ptr)