comctl32/tests: Use BOOL type where appropriate.
[wine.git] / dlls / ntdll / ntdll.spec
blob860b4c628ba212eb0016a4c2c430e829f01cded9
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 # @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 # @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stub LdrSetAppCompatDllRedirectionCallback
79 @ stub LdrSetDllManifestProber
80 @ stdcall LdrShutdownProcess()
81 @ stdcall LdrShutdownThread()
82 @ stub LdrUnloadAlternateResourceModule
83 @ stdcall LdrUnloadDll(ptr)
84 @ stdcall LdrUnlockLoaderLock(long long)
85 @ stub LdrVerifyImageMatchesChecksum
86 @ extern NlsAnsiCodePage
87 @ extern NlsMbCodePageTag
88 @ extern NlsMbOemCodePageTag
89 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
90 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
91 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
92 # @ stub NtAccessCheckByType
93 # @ stub NtAccessCheckByTypeAndAuditAlarm
94 # @ stub NtAccessCheckByTypeResultList
95 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
97 @ stdcall NtAddAtom(ptr long ptr)
98 # @ stub NtAddBootEntry
99 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
100 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
101 @ stdcall NtAlertResumeThread(long ptr)
102 @ stdcall NtAlertThread(long)
103 @ stdcall NtAllocateLocallyUniqueId(ptr)
104 # @ stub NtAllocateUserPhysicalPages
105 @ stdcall NtAllocateUuids(ptr ptr ptr)
106 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
107 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
108 @ stdcall NtAssignProcessToJobObject(long long)
109 @ stub NtCallbackReturn
110 # @ stub NtCancelDeviceWakeupRequest
111 @ stdcall NtCancelIoFile(long ptr)
112 @ stdcall NtCancelIoFileEx(long ptr ptr)
113 @ stdcall NtCancelTimer(long ptr)
114 @ stdcall NtClearEvent(long)
115 @ stdcall NtClose(long)
116 @ stub NtCloseObjectAuditAlarm
117 # @ stub NtCompactKeys
118 # @ stub NtCompareTokens
119 @ stdcall NtCompleteConnectPort(ptr)
120 # @ stub NtCompressKey
121 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
122 @ stub NtContinue
123 # @ stub NtCreateDebugObject
124 @ stdcall NtCreateDirectoryObject(long long long)
125 @ stdcall NtCreateEvent(long long long long long)
126 @ stub NtCreateEventPair
127 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
128 @ stdcall NtCreateIoCompletion(ptr long ptr long)
129 @ stdcall NtCreateJobObject(ptr long ptr)
130 # @ stub NtCreateJobSet
131 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
132 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
133 @ stdcall NtCreateMailslotFile(long long long long long long long long)
134 @ stdcall NtCreateMutant(ptr long ptr long)
135 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
136 @ stdcall NtCreatePagingFile(long long long long)
137 @ stdcall NtCreatePort(ptr ptr long long ptr)
138 @ stub NtCreateProcess
139 # @ stub NtCreateProcessEx
140 @ stub NtCreateProfile
141 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
142 @ stdcall NtCreateSemaphore(ptr long ptr long long)
143 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
144 @ stub NtCreateThread
145 @ stdcall NtCreateTimer(ptr long ptr long)
146 @ stub NtCreateToken
147 # @ stub NtCreateWaitablePort
148 @ stdcall -arch=win32,arm64 NtCurrentTeb()
149 # @ stub NtDebugActiveProcess
150 # @ stub NtDebugContinue
151 @ stdcall NtDelayExecution(long ptr)
152 @ stdcall NtDeleteAtom(long)
153 # @ stub NtDeleteBootEntry
154 @ stdcall NtDeleteFile(ptr)
155 @ stdcall NtDeleteKey(long)
156 # @ stub NtDeleteObjectAuditAlarm
157 @ stdcall NtDeleteValueKey(long ptr)
158 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
159 @ stdcall NtDisplayString(ptr)
160 @ stdcall NtDuplicateObject(long long long ptr long long long)
161 @ stdcall NtDuplicateToken(long long long long long long)
162 # @ stub NtEnumerateBootEntries
163 @ stub NtEnumerateBus
164 @ stdcall NtEnumerateKey (long long long long long long)
165 # @ stub NtEnumerateSystemEnvironmentValuesEx
166 @ stdcall NtEnumerateValueKey (long long long long long long)
167 @ stub NtExtendSection
168 # @ stub NtFilterToken
169 @ stdcall NtFindAtom(ptr long ptr)
170 @ stdcall NtFlushBuffersFile(long ptr)
171 @ stdcall NtFlushInstructionCache(long ptr long)
172 @ stdcall NtFlushKey(long)
173 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
174 @ stub NtFlushWriteBuffer
175 # @ stub NtFreeUserPhysicalPages
176 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
177 @ stdcall NtFsControlFile(long long long long long long long long long long)
178 @ stdcall NtGetContextThread(long ptr)
179 @ stdcall NtGetCurrentProcessorNumber()
180 # @ stub NtGetDevicePowerState
181 @ stub NtGetPlugPlayEvent
182 @ stdcall NtGetTickCount()
183 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
184 @ stub NtImpersonateAnonymousToken
185 @ stub NtImpersonateClientOfPort
186 @ stub NtImpersonateThread
187 @ stub NtInitializeRegistry
188 @ stdcall NtInitiatePowerAction (long long long long)
189 @ stdcall NtIsProcessInJob(long long)
190 # @ stub NtIsSystemResumeAutomatic
191 @ stdcall NtListenPort(ptr ptr)
192 @ stdcall NtLoadDriver(ptr)
193 # @ stub NtLoadKey2
194 @ stdcall NtLoadKey(ptr ptr)
195 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
196 # @ stub NtLockProductActivationKeys
197 # @ stub NtLockRegistryKey
198 @ stdcall NtLockVirtualMemory(long ptr ptr long)
199 # @ stub NtMakePermanentObject
200 @ stdcall NtMakeTemporaryObject(long)
201 # @ stub NtMapUserPhysicalPages
202 # @ stub NtMapUserPhysicalPagesScatter
203 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
204 # @ stub NtModifyBootEntry
205 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
206 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
207 # @ stub NtNotifyChangeMultipleKeys
208 @ stdcall NtOpenDirectoryObject(long long long)
209 @ stdcall NtOpenEvent(long long long)
210 @ stub NtOpenEventPair
211 @ stdcall NtOpenFile(ptr long ptr ptr long long)
212 @ stdcall NtOpenIoCompletion(ptr long ptr)
213 @ stdcall NtOpenJobObject(ptr long ptr)
214 @ stdcall NtOpenKey(ptr long ptr)
215 @ stdcall NtOpenKeyedEvent(ptr long ptr)
216 @ stdcall NtOpenMutant(ptr long ptr)
217 @ stub NtOpenObjectAuditAlarm
218 @ stdcall NtOpenProcess(ptr long ptr ptr)
219 @ stdcall NtOpenProcessToken(long long ptr)
220 @ stdcall NtOpenProcessTokenEx(long long long ptr)
221 @ stdcall NtOpenSection(ptr long ptr)
222 @ stdcall NtOpenSemaphore(long long ptr)
223 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
224 @ stdcall NtOpenThread(ptr long ptr ptr)
225 @ stdcall NtOpenThreadToken(long long long ptr)
226 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
227 @ stdcall NtOpenTimer(ptr long ptr)
228 @ stub NtPlugPlayControl
229 @ stdcall NtPowerInformation(long ptr long ptr long)
230 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
231 @ stub NtPrivilegeObjectAuditAlarm
232 @ stub NtPrivilegedServiceAuditAlarm
233 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
234 @ stdcall NtPulseEvent(long ptr)
235 @ stdcall NtQueryAttributesFile(ptr ptr)
236 # @ stub NtQueryBootEntryOrder
237 # @ stub NtQueryBootOptions
238 # @ stub NtQueryDebugFilterState
239 @ stdcall NtQueryDefaultLocale(long ptr)
240 @ stdcall NtQueryDefaultUILanguage(ptr)
241 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
242 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
243 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
244 @ stdcall NtQueryEvent(long long ptr long ptr)
245 @ stdcall NtQueryFullAttributesFile(ptr ptr)
246 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
247 @ stdcall NtQueryInformationFile(long ptr ptr long long)
248 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
249 @ stub NtQueryInformationPort
250 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
251 @ stdcall NtQueryInformationThread(long long ptr long ptr)
252 @ stdcall NtQueryInformationToken(long long ptr long ptr)
253 @ stdcall NtQueryInstallUILanguage(ptr)
254 @ stub NtQueryIntervalProfile
255 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
256 @ stdcall NtQueryKey (long long ptr long ptr)
257 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
258 @ stdcall NtQueryMutant(long long ptr long ptr)
259 @ stdcall NtQueryObject(long long long long long)
260 @ stub NtQueryOpenSubKeys
261 @ stdcall NtQueryPerformanceCounter(ptr ptr)
262 # @ stub NtQueryPortInformationProcess
263 # @ stub NtQueryQuotaInformationFile
264 @ stdcall NtQuerySection (long long long long long)
265 @ stdcall NtQuerySecurityObject (long long long long long)
266 @ stdcall NtQuerySemaphore (long long ptr long ptr)
267 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
268 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
269 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
270 @ stdcall NtQuerySystemInformation(long long long long)
271 @ stdcall NtQuerySystemTime(ptr)
272 @ stdcall NtQueryTimer(ptr long ptr long ptr)
273 @ stdcall NtQueryTimerResolution(long long long)
274 @ stdcall NtQueryValueKey(long long long long long long)
275 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
276 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
277 @ stdcall NtQueueApcThread(long ptr long long long)
278 @ stdcall NtRaiseException(ptr ptr long)
279 @ stdcall NtRaiseHardError(long long ptr ptr long long)
280 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
281 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
282 @ stub NtReadRequestData
283 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
284 @ stub NtRegisterNewDevice
285 @ stdcall NtRegisterThreadTerminatePort(ptr)
286 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
287 @ stdcall NtReleaseMutant(long ptr)
288 @ stub NtReleaseProcessMutant
289 @ stdcall NtReleaseSemaphore(long long ptr)
290 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
291 # @ stub NtRemoveProcessDebug
292 # @ stub NtRenameKey
293 @ stdcall NtReplaceKey(ptr long ptr)
294 @ stub NtReplyPort
295 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
296 @ stub NtReplyWaitReceivePortEx
297 @ stub NtReplyWaitReplyPort
298 # @ stub NtRequestDeviceWakeup
299 @ stub NtRequestPort
300 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
301 # @ stub NtRequestWakeupLatency
302 @ stdcall NtResetEvent(long ptr)
303 @ stdcall NtResetWriteWatch(long ptr long)
304 @ stdcall NtRestoreKey(long long long)
305 # @ stub NtResumeProcess
306 @ stdcall NtResumeThread(long long)
307 @ stdcall NtSaveKey(long long)
308 # @ stub NtSaveKeyEx
309 # @ stub NtSaveMergedKeys
310 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
311 # @ stub NtSetBootEntryOrder
312 # @ stub NtSetBootOptions
313 @ stdcall NtSetContextThread(long ptr)
314 # @ stub NtSetDebugFilterState
315 @ stub NtSetDefaultHardErrorPort
316 @ stdcall NtSetDefaultLocale(long long)
317 @ stdcall NtSetDefaultUILanguage(long)
318 @ stdcall NtSetEaFile(long ptr ptr long)
319 @ stdcall NtSetEvent(long long)
320 # @ stub NtSetEventBoostPriority
321 @ stub NtSetHighEventPair
322 @ stub NtSetHighWaitLowEventPair
323 @ stub NtSetHighWaitLowThread
324 # @ stub NtSetInformationDebugObject
325 @ stdcall NtSetInformationFile(long long long long long)
326 @ stdcall NtSetInformationJobObject(long long ptr long)
327 @ stdcall NtSetInformationKey(long long ptr long)
328 @ stdcall NtSetInformationObject(long long ptr long)
329 @ stdcall NtSetInformationProcess(long long long long)
330 @ stdcall NtSetInformationThread(long long ptr long)
331 @ stdcall NtSetInformationToken(long long ptr long)
332 @ stdcall NtSetIntervalProfile(long long)
333 @ stdcall NtSetIoCompletion(ptr long ptr long long)
334 @ stub NtSetLdtEntries
335 @ stub NtSetLowEventPair
336 @ stub NtSetLowWaitHighEventPair
337 @ stub NtSetLowWaitHighThread
338 # @ stub NtSetQuotaInformationFile
339 @ stdcall NtSetSecurityObject(long long ptr)
340 @ stub NtSetSystemEnvironmentValue
341 # @ stub NtSetSystemEnvironmentValueEx
342 @ stdcall NtSetSystemInformation(long ptr long)
343 @ stub NtSetSystemPowerState
344 @ stdcall NtSetSystemTime(ptr ptr)
345 # @ stub NtSetThreadExecutionState
346 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
347 @ stdcall NtSetTimerResolution(long long ptr)
348 # @ stub NtSetUuidSeed
349 @ stdcall NtSetValueKey(long long long long long long)
350 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
351 @ stdcall NtShutdownSystem(long)
352 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
353 @ stub NtStartProfile
354 @ stub NtStopProfile
355 # @ stub NtSuspendProcess
356 @ stdcall NtSuspendThread(long ptr)
357 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
358 @ stdcall NtTerminateJobObject(long long)
359 @ stdcall NtTerminateProcess(long long)
360 @ stdcall NtTerminateThread(long long)
361 @ stub NtTestAlert
362 # @ stub NtTraceEvent
363 # @ stub NtTranslateFilePath
364 @ stdcall NtUnloadDriver(ptr)
365 @ stdcall NtUnloadKey(long)
366 @ stub NtUnloadKeyEx
367 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
368 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
369 @ stdcall NtUnmapViewOfSection(long ptr)
370 @ stub NtVdmControl
371 @ stub NtW32Call
372 # @ stub NtWaitForDebugEvent
373 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
374 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
375 @ stub NtWaitForProcessMutant
376 @ stdcall NtWaitForSingleObject(long long long)
377 @ stub NtWaitHighEventPair
378 @ stub NtWaitLowEventPair
379 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
380 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
381 @ stub NtWriteRequestData
382 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
383 @ stdcall NtYieldExecution()
384 @ stub PfxFindPrefix
385 @ stub PfxInitialize
386 @ stub PfxInsertPrefix
387 @ stub PfxRemovePrefix
388 # @ stub PropertyLengthAsVariant
389 @ stub RtlAbortRXact
390 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
391 @ stdcall RtlAcquirePebLock()
392 @ stdcall RtlAcquireResourceExclusive(ptr long)
393 @ stdcall RtlAcquireResourceShared(ptr long)
394 @ stdcall RtlAcquireSRWLockExclusive(ptr)
395 @ stdcall RtlAcquireSRWLockShared(ptr)
396 @ stdcall RtlActivateActivationContext(long ptr ptr)
397 @ stub RtlActivateActivationContextEx
398 @ stub RtlActivateActivationContextUnsafeFast
399 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
400 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
401 # @ stub RtlAddAccessAllowedObjectAce
402 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
403 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
404 # @ stub RtlAddAccessDeniedObjectAce
405 @ stdcall RtlAddAce(ptr long long ptr long)
406 @ stub RtlAddActionToRXact
407 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
408 @ stub RtlAddAttributeActionToRXact
409 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
410 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
411 # @ stub RtlAddAuditAccessObjectAce
412 # @ stub RtlAddCompoundAce
413 # @ stub RtlAddRange
414 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
415 @ stdcall RtlAddRefActivationContext(ptr)
416 # @ stub RtlAddRefMemoryStream
417 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
418 # @ stub RtlAddressInSectionTable
419 @ stdcall RtlAdjustPrivilege(long long long ptr)
420 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
421 @ stdcall RtlAllocateHandle(ptr ptr)
422 @ stdcall RtlAllocateHeap(long long long)
423 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
424 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
425 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
426 @ stdcall RtlAppendAsciizToString(ptr str)
427 # @ stub RtlAppendPathElement
428 @ stdcall RtlAppendStringToString(ptr ptr)
429 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
430 @ stdcall RtlAppendUnicodeToString(ptr wstr)
431 # @ stub RtlApplicationVerifierStop
432 @ stub RtlApplyRXact
433 @ stub RtlApplyRXactNoFlush
434 @ stdcall RtlAreAllAccessesGranted(long long)
435 @ stdcall RtlAreAnyAccessesGranted(long long)
436 @ stdcall RtlAreBitsClear(ptr long long)
437 @ stdcall RtlAreBitsSet(ptr long long)
438 # @ stub RtlAssert2
439 @ stdcall RtlAssert(ptr ptr long long)
440 # @ stub RtlCancelTimer
441 @ stdcall -norelay RtlCaptureContext(ptr)
442 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
443 # @ stub RtlCaptureStackContext
444 @ stdcall RtlCharToInteger(ptr long ptr)
445 # @ stub RtlCheckForOrphanedCriticalSections
446 # @ stub RtlCheckProcessParameters
447 @ stdcall RtlCheckRegistryKey(long ptr)
448 @ stdcall RtlClearAllBits(ptr)
449 @ stdcall RtlClearBits(ptr long long)
450 # @ stub RtlCloneMemoryStream
451 @ stub RtlClosePropertySet
452 # @ stub RtlCommitMemoryStream
453 @ stdcall RtlCompactHeap(long long)
454 @ stdcall RtlCompareMemory(ptr ptr long)
455 @ stdcall RtlCompareMemoryUlong(ptr long long)
456 @ stdcall RtlCompareString(ptr ptr long)
457 @ stdcall RtlCompareUnicodeString (ptr ptr long)
458 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
459 @ stdcall RtlComputeCrc32(long ptr long)
460 # @ stub RtlComputeImportTableHash
461 # @ stub RtlComputePrivatizedDllName_U
462 @ stub RtlConsoleMultiByteToUnicodeN
463 @ stub RtlConvertExclusiveToShared
464 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
465 # @ stub RtlConvertPropertyToVariant
466 @ stub RtlConvertSharedToExclusive
467 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
468 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
469 @ stub RtlConvertUiListToApiList
470 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
471 # @ stub RtlConvertVariantToProperty
472 @ stdcall RtlCopyLuid(ptr ptr)
473 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
474 # @ stub RtlCopyMemoryStreamTo
475 # @ stub RtlCopyOutOfProcessMemoryStreamTo
476 # @ stub RtlCopyRangeList
477 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
478 @ stdcall RtlCopySid(long ptr ptr)
479 @ stub RtlCopySidAndAttributesArray
480 @ stdcall RtlCopyString(ptr ptr)
481 @ stdcall RtlCopyUnicodeString(ptr ptr)
482 @ stdcall RtlCreateAcl(ptr long long)
483 @ stdcall RtlCreateActivationContext(ptr ptr)
484 @ stub RtlCreateAndSetSD
485 @ stdcall RtlCreateAtomTable(long ptr)
486 # @ stub RtlCreateBootStatusDataFile
487 @ stdcall RtlCreateEnvironment(long ptr)
488 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
489 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
490 @ stub RtlCreatePropertySet
491 @ stdcall RtlCreateQueryDebugBuffer(long long)
492 @ stub RtlCreateRegistryKey
493 @ stdcall RtlCreateSecurityDescriptor(ptr long)
494 # @ stub RtlCreateSystemVolumeInformationFolder
495 @ stub RtlCreateTagHeap
496 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
497 @ stdcall RtlCreateTimerQueue(ptr)
498 @ stdcall RtlCreateUnicodeString(ptr wstr)
499 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
500 @ stub RtlCreateUserProcess
501 @ stub RtlCreateUserSecurityObject
502 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
503 @ stub RtlCustomCPToUnicodeN
504 @ stub RtlCutoverTimeToSystemTime
505 @ stdcall RtlDeNormalizeProcessParams(ptr)
506 @ stdcall RtlDeactivateActivationContext(long long)
507 @ stub RtlDeactivateActivationContextUnsafeFast
508 @ stub RtlDebugPrintTimes
509 @ stdcall RtlDecodePointer(ptr)
510 # @ stub RtlDecodeSystemPointer
511 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
512 @ stub RtlDecompressFragment
513 @ stub RtlDefaultNpAcl
514 @ stub RtlDelete
515 @ stdcall RtlDeleteAce(ptr long)
516 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
517 @ stdcall RtlDeleteCriticalSection(ptr)
518 @ stub RtlDeleteElementGenericTable
519 @ stub RtlDeleteElementGenericTableAvl
520 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
521 @ stub RtlDeleteNoSplay
522 @ stub RtlDeleteOwnersRanges
523 @ stub RtlDeleteRange
524 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
525 @ stdcall RtlDeleteResource(ptr)
526 @ stdcall RtlDeleteSecurityObject(ptr)
527 @ stdcall RtlDeleteTimer(ptr ptr ptr)
528 # @ stub RtlDeleteTimerQueue
529 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
530 @ stdcall RtlDeregisterWait(ptr)
531 @ stdcall RtlDeregisterWaitEx(ptr ptr)
532 @ stdcall RtlDestroyAtomTable(ptr)
533 @ stdcall RtlDestroyEnvironment(ptr)
534 @ stdcall RtlDestroyHandleTable(ptr)
535 @ stdcall RtlDestroyHeap(long)
536 @ stdcall RtlDestroyProcessParameters(ptr)
537 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
538 @ stdcall RtlDetermineDosPathNameType_U(wstr)
539 @ stdcall RtlDllShutdownInProgress()
540 # @ stub RtlDnsHostNameToComputerName
541 @ stdcall RtlDoesFileExists_U(wstr)
542 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
543 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
544 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
545 # @ stub RtlDosSearchPath_Ustr
546 @ stdcall RtlDowncaseUnicodeChar(long)
547 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
548 @ stdcall RtlDumpResource(ptr)
549 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
550 @ stdcall RtlEmptyAtomTable(ptr long)
551 # @ stub RtlEnableEarlyCriticalSectionEventCreation
552 @ stdcall RtlEncodePointer(ptr)
553 # @ stub RtlEncodeSystemPointer
554 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
555 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
556 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
557 @ stdcall RtlEnterCriticalSection(ptr)
558 @ stub RtlEnumProcessHeaps
559 @ stub RtlEnumerateGenericTable
560 # @ stub RtlEnumerateGenericTableAvl
561 # @ stub RtlEnumerateGenericTableLikeADirectory
562 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
563 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
564 @ stub RtlEnumerateProperties
565 @ stdcall RtlEqualComputerName(ptr ptr)
566 @ stdcall RtlEqualDomainName(ptr ptr)
567 @ stdcall RtlEqualLuid(ptr ptr)
568 @ stdcall RtlEqualPrefixSid(ptr ptr)
569 @ stdcall RtlEqualSid(long long)
570 @ stdcall RtlEqualString(ptr ptr long)
571 @ stdcall RtlEqualUnicodeString(ptr ptr long)
572 @ stdcall RtlEraseUnicodeString(ptr)
573 @ stdcall RtlExitUserProcess(long)
574 @ stdcall RtlExitUserThread(long)
575 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
576 @ stub RtlExtendHeap
577 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
578 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
579 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
580 @ stdcall RtlFillMemory(ptr long long)
581 @ stdcall RtlFillMemoryUlong(ptr long long)
582 @ stub RtlFinalReleaseOutOfProcessMemoryStream
583 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
584 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
585 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
586 @ stdcall RtlFindClearBits(ptr long long)
587 @ stdcall RtlFindClearBitsAndSet(ptr long long)
588 @ stdcall RtlFindClearRuns(ptr ptr long long)
589 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
590 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
591 @ stdcall RtlFindLeastSignificantBit(int64)
592 @ stdcall RtlFindLongestRunClear(ptr long)
593 @ stdcall RtlFindLongestRunSet(ptr long)
594 @ stdcall RtlFindMessage(long long long long ptr)
595 @ stdcall RtlFindMostSignificantBit(int64)
596 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
597 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
598 @ stub RtlFindRange
599 @ stdcall RtlFindSetBits(ptr long long)
600 @ stdcall RtlFindSetBitsAndClear(ptr long long)
601 @ stdcall RtlFindSetRuns(ptr ptr long long)
602 @ stdcall RtlFirstEntrySList(ptr)
603 @ stdcall RtlFirstFreeAce(ptr ptr)
604 @ stub RtlFlushPropertySet
605 # @ stub RtlFlushSecureMemoryCache
606 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
607 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
608 @ stdcall RtlFreeAnsiString(long)
609 @ stdcall RtlFreeHandle(ptr ptr)
610 @ stdcall RtlFreeHeap(long long ptr)
611 @ stdcall RtlFreeOemString(ptr)
612 # @ stub RtlFreeRangeList
613 @ stdcall RtlFreeSid (long)
614 @ stdcall RtlFreeThreadActivationContextStack()
615 @ stdcall RtlFreeUnicodeString(ptr)
616 @ stub RtlFreeUserThreadStack
617 @ stdcall RtlGUIDFromString(ptr ptr)
618 @ stub RtlGenerate8dot3Name
619 @ stdcall RtlGetAce(ptr long ptr)
620 @ stdcall RtlGetActiveActivationContext(ptr)
621 @ stub RtlGetCallersAddress
622 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
623 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
624 @ stdcall RtlGetCurrentDirectory_U(long ptr)
625 @ stdcall RtlGetCurrentPeb()
626 @ stdcall RtlGetCurrentTransaction()
627 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
628 @ stub RtlGetElementGenericTable
629 # @ stub RtlGetElementGenericTableAvl
630 # @ stub RtlGetFirstRange
631 # @ stub RtlGetFrame
632 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
633 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
634 @ stdcall RtlGetLastNtStatus()
635 @ stdcall RtlGetLastWin32Error()
636 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
637 # Yes, Microsoft really misspelled this one!
638 # @ stub RtlGetLengthWithoutTrailingPathSeperators
639 @ stdcall RtlGetLongestNtPathLength()
640 # @ stub RtlGetNativeSystemInformation
641 # @ stub RtlGetNextRange
642 @ stdcall RtlGetNtGlobalFlags()
643 @ stdcall RtlGetNtProductType(ptr)
644 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
645 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
646 @ stdcall RtlGetProductInfo(long long long long ptr)
647 @ stdcall RtlGetProcessHeaps(long ptr)
648 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
649 # @ stub RtlGetSecurityDescriptorRMControl
650 # @ stub RtlGetSetBootStatusData
651 @ stdcall RtlGetThreadErrorMode()
652 # @ stub RtlGetUnloadEventTrace
653 @ stub RtlGetUserInfoHeap
654 @ stdcall RtlGetVersion(ptr)
655 @ stub RtlGuidToPropertySetName
656 @ stdcall RtlHashUnicodeString(ptr long long ptr)
657 @ stdcall RtlIdentifierAuthoritySid(ptr)
658 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
659 @ stdcall RtlImageNtHeader(long)
660 @ stdcall RtlImageRvaToSection(ptr long long)
661 @ stdcall RtlImageRvaToVa(ptr long long ptr)
662 @ stdcall RtlImpersonateSelf(long)
663 @ stdcall RtlInitAnsiString(ptr str)
664 @ stdcall RtlInitAnsiStringEx(ptr str)
665 @ stub RtlInitCodePageTable
666 # @ stub RtlInitMemoryStream
667 @ stub RtlInitNlsTables
668 # @ stub RtlInitOutOfProcessMemoryStream
669 @ stdcall RtlInitString(ptr str)
670 @ stdcall RtlInitUnicodeString(ptr wstr)
671 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
672 # @ stub RtlInitializeAtomPackage
673 @ stdcall RtlInitializeBitMap(ptr long long)
674 @ stub RtlInitializeContext
675 @ stdcall RtlInitializeCriticalSection(ptr)
676 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
677 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
678 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
679 # @ stub RtlInitializeGenericTableAvl
680 @ stdcall RtlInitializeHandleTable(long long ptr)
681 @ stub RtlInitializeRXact
682 # @ stub RtlInitializeRangeList
683 @ stdcall RtlInitializeResource(ptr)
684 @ stdcall RtlInitializeSListHead(ptr)
685 @ stdcall RtlInitializeSRWLock(ptr)
686 @ stdcall RtlInitializeSid(ptr ptr long)
687 # @ stub RtlInitializeStackTraceDataBase
688 @ stub RtlInsertElementGenericTable
689 # @ stub RtlInsertElementGenericTableAvl
690 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
691 @ stdcall RtlIntegerToChar(long long long ptr)
692 @ stdcall RtlIntegerToUnicodeString(long long ptr)
693 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
694 @ stdcall RtlInterlockedFlushSList(ptr)
695 @ stdcall RtlInterlockedPopEntrySList(ptr)
696 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
697 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
698 # @ stub RtlInvertRangeList
699 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
700 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
701 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
702 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
703 # @ stub RtlIpv4StringToAddressA
704 # @ stub RtlIpv4StringToAddressExA
705 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
706 # @ stub RtlIpv4StringToAddressW
707 # @ stub RtlIpv6AddressToStringA
708 # @ stub RtlIpv6AddressToStringExA
709 # @ stub RtlIpv6AddressToStringExW
710 # @ stub RtlIpv6AddressToStringW
711 # @ stub RtlIpv6StringToAddressA
712 # @ stub RtlIpv6StringToAddressExA
713 # @ stub RtlIpv6StringToAddressExW
714 # @ stub RtlIpv6StringToAddressW
715 @ stdcall RtlIsActivationContextActive(ptr)
716 @ stdcall RtlIsDosDeviceName_U(wstr)
717 @ stub RtlIsGenericTableEmpty
718 # @ stub RtlIsGenericTableEmptyAvl
719 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
720 # @ stub RtlIsRangeAvailable
721 @ stdcall RtlIsTextUnicode(ptr long ptr)
722 # @ stub RtlIsThreadWithinLoaderCallout
723 @ stdcall RtlIsValidHandle(ptr ptr)
724 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
725 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
726 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
727 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
728 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
729 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
730 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
731 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
732 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
733 @ stdcall RtlLeaveCriticalSection(ptr)
734 @ stdcall RtlLengthRequiredSid(long)
735 @ stdcall RtlLengthSecurityDescriptor(ptr)
736 @ stdcall RtlLengthSid(ptr)
737 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
738 # @ stub RtlLockBootStatusData
739 @ stdcall RtlLockHeap(long)
740 # @ stub RtlLockMemoryStreamRegion
741 # @ stub RtlLogStackBackTrace
742 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
743 @ stub RtlLookupElementGenericTable
744 # @ stub RtlLookupElementGenericTableAvl
745 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
746 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
747 @ stdcall RtlMapGenericMask(long ptr)
748 # @ stub RtlMapSecurityErrorToNtStatus
749 # @ stub RtlMergeRangeLists
750 @ stdcall RtlMoveMemory(ptr ptr long)
751 # @ stub RtlMultiAppendUnicodeStringBuffer
752 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
753 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
754 @ stub RtlNewInstanceSecurityObject
755 @ stub RtlNewSecurityGrantedAccess
756 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
757 # @ stub RtlNewSecurityObjectEx
758 # @ stub RtlNewSecurityObjectWithMultipleInheritance
759 @ stdcall RtlNormalizeProcessParams(ptr)
760 # @ stub RtlNtPathNameToDosPathName
761 @ stdcall RtlNtStatusToDosError(long)
762 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
763 @ stdcall RtlNumberGenericTableElements(ptr)
764 # @ stub RtlNumberGenericTableElementsAvl
765 @ stdcall RtlNumberOfClearBits(ptr)
766 @ stdcall RtlNumberOfSetBits(ptr)
767 @ stdcall RtlOemStringToUnicodeSize(ptr)
768 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
769 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
770 @ stdcall RtlOpenCurrentUser(long ptr)
771 @ stdcall RtlPcToFileHeader(ptr ptr)
772 @ stdcall RtlPinAtomInAtomTable(ptr long)
773 # @ stub RtlPopFrame
774 @ stdcall RtlPrefixString(ptr ptr long)
775 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
776 @ stub RtlPropertySetNameToGuid
777 @ stub RtlProtectHeap
778 # @ stub RtlPushFrame
779 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
780 @ stdcall RtlQueryDepthSList(ptr)
781 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
782 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
783 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
784 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
785 @ stub RtlQueryInformationActiveActivationContext
786 @ stub RtlQueryInterfaceMemoryStream
787 @ stub RtlQueryProcessBackTraceInformation
788 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
789 @ stub RtlQueryProcessHeapInformation
790 @ stub RtlQueryProcessLockInformation
791 @ stub RtlQueryProperties
792 @ stub RtlQueryPropertyNames
793 @ stub RtlQueryPropertySet
794 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
795 @ stub RtlQuerySecurityObject
796 @ stub RtlQueryTagHeap
797 @ stdcall RtlQueryTimeZoneInformation(ptr)
798 @ stub RtlQueueApcWow64Thread
799 @ stdcall RtlQueueWorkItem(ptr ptr long)
800 @ stdcall -register RtlRaiseException(ptr)
801 @ stdcall RtlRaiseStatus(long)
802 @ stdcall RtlRandom(ptr)
803 @ stub RtlRandomEx
804 @ stdcall RtlReAllocateHeap(long long ptr long)
805 @ stub RtlReadMemoryStream
806 @ stub RtlReadOutOfProcessMemoryStream
807 @ stub RtlRealPredecessor
808 @ stub RtlRealSuccessor
809 @ stub RtlRegisterSecureMemoryCacheCallback
810 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
811 @ stdcall RtlReleaseActivationContext(ptr)
812 @ stub RtlReleaseMemoryStream
813 @ stdcall RtlReleasePebLock()
814 @ stdcall RtlReleaseResource(ptr)
815 @ stdcall RtlReleaseSRWLockExclusive(ptr)
816 @ stdcall RtlReleaseSRWLockShared(ptr)
817 @ stub RtlRemoteCall
818 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
819 @ stub RtlResetRtlTranslations
820 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
821 @ stub RtlRevertMemoryStream
822 @ stub RtlRunDecodeUnicodeString
823 @ stub RtlRunEncodeUnicodeString
824 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
825 @ stdcall RtlRunOnceComplete(ptr long ptr)
826 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
827 @ stdcall RtlRunOnceInitialize(ptr)
828 @ stdcall RtlSecondsSince1970ToTime(long ptr)
829 @ stdcall RtlSecondsSince1980ToTime(long ptr)
830 # @ stub RtlSeekMemoryStream
831 # @ stub RtlSelfRelativeToAbsoluteSD2
832 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
833 @ stdcall RtlSetAllBits(ptr)
834 # @ stub RtlSetAttributesSecurityDescriptor
835 @ stdcall RtlSetBits(ptr long long)
836 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
837 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
838 @ stdcall RtlSetCurrentDirectory_U(ptr)
839 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
840 @ stdcall RtlSetCurrentTransaction(ptr)
841 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
842 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
843 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
844 # @ stub RtlSetHeapInformation
845 @ stub RtlSetInformationAcl
846 @ stdcall RtlSetIoCompletionCallback(long ptr long)
847 @ stdcall RtlSetLastWin32Error(long)
848 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
849 # @ stub RtlSetMemoryStreamSize
850 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
851 # @ stub RtlSetProcessIsCritical
852 @ stub RtlSetProperties
853 @ stub RtlSetPropertyClassId
854 @ stub RtlSetPropertyNames
855 @ stub RtlSetPropertySetClassId
856 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
857 # @ stub RtlSetSecurityDescriptorRMControl
858 @ stub RtlSetSecurityObject
859 # @ stub RtlSetSecurityObjectEx
860 @ stdcall RtlSetThreadErrorMode(long ptr)
861 # @ stub RtlSetThreadIsCritical
862 # @ stub RtlSetThreadPoolStartFunc
863 @ stdcall RtlSetTimeZoneInformation(ptr)
864 # @ stub RtlSetTimer
865 @ stub RtlSetUnicodeCallouts
866 @ stub RtlSetUserFlagsHeap
867 @ stub RtlSetUserValueHeap
868 @ stdcall RtlSizeHeap(long long ptr)
869 @ stub RtlSplay
870 @ stub RtlStartRXact
871 # @ stub RtlStatMemoryStream
872 @ stdcall RtlStringFromGUID(ptr ptr)
873 @ stdcall RtlSubAuthorityCountSid(ptr)
874 @ stdcall RtlSubAuthoritySid(ptr long)
875 @ stub RtlSubtreePredecessor
876 @ stub RtlSubtreeSuccessor
877 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
878 @ stdcall RtlTimeFieldsToTime(ptr ptr)
879 @ stdcall RtlTimeToElapsedTimeFields(long long)
880 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
881 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
882 @ stdcall RtlTimeToTimeFields (long long)
883 # @ stub RtlTraceDatabaseAdd
884 # @ stub RtlTraceDatabaseCreate
885 # @ stub RtlTraceDatabaseDestroy
886 # @ stub RtlTraceDatabaseEnumerate
887 # @ stub RtlTraceDatabaseFind
888 # @ stub RtlTraceDatabaseLock
889 # @ stub RtlTraceDatabaseUnlock
890 # @ stub RtlTraceDatabaseValidate
891 @ stdcall RtlTryEnterCriticalSection(ptr)
892 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
893 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
894 # @ stub RtlUnhandledExceptionFilter2
895 # @ stub RtlUnhandledExceptionFilter
896 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
897 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
898 @ stub RtlUnicodeStringToCountedOemString
899 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
900 @ stdcall RtlUnicodeStringToOemSize(ptr)
901 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
902 @ stub RtlUnicodeToCustomCPN
903 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
904 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
905 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
906 @ stdcall RtlUniform(ptr)
907 # @ stub RtlUnlockBootStatusData
908 @ stdcall RtlUnlockHeap(long)
909 # @ stub RtlUnlockMemoryStreamRegion
910 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
911 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
912 @ stdcall RtlUpcaseUnicodeChar(long)
913 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
914 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
915 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
916 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
917 @ stub RtlUpcaseUnicodeToCustomCPN
918 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
919 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
920 @ stdcall RtlUpdateTimer(ptr ptr long long)
921 @ stdcall RtlUpperChar(long)
922 @ stdcall RtlUpperString(ptr ptr)
923 @ stub RtlUsageHeap
924 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
925 @ stdcall RtlValidAcl(ptr)
926 # @ stub RtlValidRelativeSecurityDescriptor
927 @ stdcall RtlValidSecurityDescriptor(ptr)
928 @ stdcall RtlValidSid(ptr)
929 @ stdcall RtlValidateHeap(long long ptr)
930 @ stub RtlValidateProcessHeaps
931 # @ stub RtlValidateUnicodeString
932 @ stdcall RtlVerifyVersionInfo(ptr long int64)
933 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
934 @ stub RtlWalkFrameChain
935 @ stdcall RtlWalkHeap(long ptr)
936 @ stdcall RtlWow64EnableFsRedirection(long)
937 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
938 @ stub RtlWriteMemoryStream
939 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
940 @ stub RtlZeroHeap
941 @ stdcall RtlZeroMemory(ptr long)
942 @ stdcall RtlZombifyActivationContext(ptr)
943 # @ stub RtlpApplyLengthFunction
944 # @ stub RtlpEnsureBufferSize
945 # @ stub RtlpNotOwnerCriticalSection
946 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
947 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
948 @ stdcall RtlpNtMakeTemporaryKey(ptr)
949 @ stdcall RtlpNtOpenKey(ptr long ptr)
950 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
951 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
952 @ stdcall RtlpUnWaitCriticalSection(ptr)
953 @ stdcall RtlpWaitForCriticalSection(ptr)
954 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
955 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
956 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
957 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
958 @ stdcall -ret64 VerSetConditionMask(int64 long long)
959 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
960 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
961 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
962 # @ stub ZwAccessCheckByType
963 # @ stub ZwAccessCheckByTypeAndAuditAlarm
964 # @ stub ZwAccessCheckByTypeResultList
965 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
966 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
967 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
968 # @ stub ZwAddBootEntry
969 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
970 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
971 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
972 @ stdcall ZwAlertThread(long) NtAlertThread
973 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
974 # @ stub ZwAllocateUserPhysicalPages
975 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
976 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
977 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
978 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
979 @ stub ZwCallbackReturn
980 # @ stub ZwCancelDeviceWakeupRequest
981 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
982 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
983 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
984 @ stdcall ZwClearEvent(long) NtClearEvent
985 @ stdcall ZwClose(long) NtClose
986 @ stub ZwCloseObjectAuditAlarm
987 # @ stub ZwCompactKeys
988 # @ stub ZwCompareTokens
989 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
990 # @ stub ZwCompressKey
991 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
992 @ stub ZwContinue
993 # @ stub ZwCreateDebugObject
994 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
995 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
996 @ stub ZwCreateEventPair
997 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
998 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
999 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1000 # @ stub ZwCreateJobSet
1001 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1002 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1003 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1004 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1005 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1006 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1007 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1008 @ stub ZwCreateProcess
1009 # @ stub ZwCreateProcessEx
1010 @ stub ZwCreateProfile
1011 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1012 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1013 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1014 @ stub ZwCreateThread
1015 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1016 @ stub ZwCreateToken
1017 # @ stub ZwCreateWaitablePort
1018 # @ stub ZwDebugActiveProcess
1019 # @ stub ZwDebugContinue
1020 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1021 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1022 # @ stub ZwDeleteBootEntry
1023 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1024 @ stdcall ZwDeleteKey(long) NtDeleteKey
1025 # @ stub ZwDeleteObjectAuditAlarm
1026 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1027 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1028 @ stdcall ZwDisplayString(ptr) NtDisplayString
1029 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1030 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1031 # @ stub ZwEnumerateBootEntries
1032 @ stub ZwEnumerateBus
1033 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1034 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1035 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1036 @ stub ZwExtendSection
1037 # @ stub ZwFilterToken
1038 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1039 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1040 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1041 @ stdcall ZwFlushKey(long) NtFlushKey
1042 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1043 @ stub ZwFlushWriteBuffer
1044 # @ stub ZwFreeUserPhysicalPages
1045 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1046 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1047 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1048 # @ stub ZwGetDevicePowerState
1049 @ stub ZwGetPlugPlayEvent
1050 @ stdcall ZwGetTickCount() NtGetTickCount
1051 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1052 # @ stub ZwImpersonateAnonymousToken
1053 @ stub ZwImpersonateClientOfPort
1054 @ stub ZwImpersonateThread
1055 @ stub ZwInitializeRegistry
1056 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1057 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1058 # @ stub ZwIsSystemResumeAutomatic
1059 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1060 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1061 # @ stub ZwLoadKey2
1062 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1063 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1064 # @ stub ZwLockProductActivationKeys
1065 # @ stub ZwLockRegistryKey
1066 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1067 # @ stub ZwMakePermanentObject
1068 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1069 # @ stub ZwMapUserPhysicalPages
1070 # @ stub ZwMapUserPhysicalPagesScatter
1071 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1072 # @ stub ZwModifyBootEntry
1073 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1074 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1075 # @ stub ZwNotifyChangeMultipleKeys
1076 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1077 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1078 @ stub ZwOpenEventPair
1079 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1080 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1081 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1082 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1083 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1084 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1085 @ stub ZwOpenObjectAuditAlarm
1086 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1087 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1088 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1089 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1090 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1091 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1092 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1093 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1094 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1095 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1096 @ stub ZwPlugPlayControl
1097 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1098 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1099 @ stub ZwPrivilegeObjectAuditAlarm
1100 @ stub ZwPrivilegedServiceAuditAlarm
1101 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1102 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1103 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1104 # @ stub ZwQueryBootEntryOrder
1105 # @ stub ZwQueryBootOptions
1106 # @ stub ZwQueryDebugFilterState
1107 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1108 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1109 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1110 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1111 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1112 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1113 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1114 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1115 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1116 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1117 @ stub ZwQueryInformationPort
1118 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1119 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1120 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1121 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1122 @ stub ZwQueryIntervalProfile
1123 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1124 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1125 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1126 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1127 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1128 @ stub ZwQueryOpenSubKeys
1129 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1130 # @ stub ZwQueryPortInformationProcess
1131 # @ stub ZwQueryQuotaInformationFile
1132 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1133 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1134 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1135 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1136 @ stub ZwQuerySystemEnvironmentValue
1137 # @ stub ZwQuerySystemEnvironmentValueEx
1138 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1139 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1140 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1141 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1142 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1143 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1144 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1145 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1146 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1147 @ stub ZwRaiseHardError
1148 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1149 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1150 @ stub ZwReadRequestData
1151 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1152 @ stub ZwRegisterNewDevice
1153 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1154 @ stdcall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1155 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1156 @ stub ZwReleaseProcessMutant
1157 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1158 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1159 # @ stub ZwRemoveProcessDebug
1160 # @ stub ZwRenameKey
1161 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1162 @ stub ZwReplyPort
1163 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1164 # @ stub ZwReplyWaitReceivePortEx
1165 @ stub ZwReplyWaitReplyPort
1166 # @ stub ZwRequestDeviceWakeup
1167 @ stub ZwRequestPort
1168 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1169 # @ stub ZwRequestWakeupLatency
1170 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1171 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1172 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1173 # @ stub ZwResumeProcess
1174 @ stdcall ZwResumeThread(long long) NtResumeThread
1175 @ stdcall ZwSaveKey(long long) NtSaveKey
1176 # @ stub ZwSaveKeyEx
1177 # @ stub ZwSaveMergedKeys
1178 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1179 # @ stub ZwSetBootEntryOrder
1180 # @ stub ZwSetBootOptions
1181 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1182 # @ stub ZwSetDebugFilterState
1183 @ stub ZwSetDefaultHardErrorPort
1184 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1185 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1186 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1187 @ stdcall ZwSetEvent(long long) NtSetEvent
1188 # @ stub ZwSetEventBoostPriority
1189 @ stub ZwSetHighEventPair
1190 @ stub ZwSetHighWaitLowEventPair
1191 @ stub ZwSetHighWaitLowThread
1192 # @ stub ZwSetInformationDebugObject
1193 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1194 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1195 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1196 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1197 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1198 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1199 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1200 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1201 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1202 @ stub ZwSetLdtEntries
1203 @ stub ZwSetLowEventPair
1204 @ stub ZwSetLowWaitHighEventPair
1205 @ stub ZwSetLowWaitHighThread
1206 # @ stub ZwSetQuotaInformationFile
1207 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1208 @ stub ZwSetSystemEnvironmentValue
1209 # @ stub ZwSetSystemEnvironmentValueEx
1210 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1211 @ stub ZwSetSystemPowerState
1212 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1213 # @ stub ZwSetThreadExecutionState
1214 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1215 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1216 # @ stub ZwSetUuidSeed
1217 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1218 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1219 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1220 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1221 @ stub ZwStartProfile
1222 @ stub ZwStopProfile
1223 # @ stub ZwSuspendProcess
1224 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1225 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1226 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1227 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1228 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1229 @ stub ZwTestAlert
1230 # @ stub ZwTraceEvent
1231 # @ stub ZwTranslateFilePath
1232 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1233 @ stdcall ZwUnloadKey(long) NtUnloadKey
1234 @ stub ZwUnloadKeyEx
1235 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1236 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1237 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1238 @ stub ZwVdmControl
1239 @ stub ZwW32Call
1240 # @ stub ZwWaitForDebugEvent
1241 @ stdcall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1242 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1243 @ stub ZwWaitForProcessMutant
1244 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1245 @ stub ZwWaitHighEventPair
1246 @ stub ZwWaitLowEventPair
1247 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1248 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1249 @ stub ZwWriteRequestData
1250 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1251 @ stdcall ZwYieldExecution() NtYieldExecution
1252 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1253 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1254 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1255 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1256 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1257 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1258 @ stdcall -private -arch=x86_64 -norelay __chkstk()
1259 @ cdecl -private __isascii(long) NTDLL___isascii
1260 @ cdecl -private __iscsym(long) NTDLL___iscsym
1261 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1262 @ cdecl -private __toascii(long) NTDLL___toascii
1263 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1264 # @ stub _alldvrm
1265 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1266 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1267 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1268 # @ stub _allshl
1269 # @ stub _allshr
1270 @ cdecl -private -ret64 _atoi64(str)
1271 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1272 # @ stub _aulldvrm
1273 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1274 # @ stub _aullshr
1275 @ stdcall -private -arch=i386 -norelay _chkstk()
1276 @ stub _fltused
1277 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1278 @ cdecl -private _i64toa(int64 ptr long)
1279 @ cdecl -private _i64tow(int64 ptr long)
1280 @ cdecl -private _itoa(long ptr long)
1281 @ cdecl -private _itow(long ptr long)
1282 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1283 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1284 @ cdecl -private _ltoa(long ptr long)
1285 @ cdecl -private _ltow(long ptr long)
1286 @ cdecl -private _memccpy(ptr ptr long long)
1287 @ cdecl -private _memicmp(str str long)
1288 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1289 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1290 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1291 @ cdecl -private _strcmpi(str str) _stricmp
1292 @ cdecl -private _stricmp(str str)
1293 @ cdecl -private _strlwr(str)
1294 @ cdecl -private _strnicmp(str str long)
1295 @ cdecl -private _strupr(str)
1296 @ cdecl -private _tolower(long) NTDLL__tolower
1297 @ cdecl -private _toupper(long) NTDLL__toupper
1298 @ cdecl -private _ui64toa(int64 ptr long)
1299 @ cdecl -private _ui64tow(int64 ptr long)
1300 @ cdecl -private _ultoa(long ptr long)
1301 @ cdecl -private _ultow(long ptr long)
1302 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1303 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1304 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1305 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1306 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1307 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1308 @ cdecl -private _wtoi(wstr)
1309 @ cdecl -private -ret64 _wtoi64(wstr)
1310 @ cdecl -private _wtol(wstr)
1311 @ cdecl -private abs(long) NTDLL_abs
1312 @ cdecl -private atan(double) NTDLL_atan
1313 @ cdecl -private atoi(str) NTDLL_atoi
1314 @ cdecl -private atol(str) NTDLL_atol
1315 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1316 @ cdecl -private ceil(double) NTDLL_ceil
1317 @ cdecl -private cos(double) NTDLL_cos
1318 @ cdecl -private fabs(double) NTDLL_fabs
1319 @ cdecl -private floor(double) NTDLL_floor
1320 @ cdecl -private isalnum(long) NTDLL_isalnum
1321 @ cdecl -private isalpha(long) NTDLL_isalpha
1322 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1323 @ cdecl -private isdigit(long) NTDLL_isdigit
1324 @ cdecl -private isgraph(long) NTDLL_isgraph
1325 @ cdecl -private islower(long) NTDLL_islower
1326 @ cdecl -private isprint(long) NTDLL_isprint
1327 @ cdecl -private ispunct(long) NTDLL_ispunct
1328 @ cdecl -private isspace(long) NTDLL_isspace
1329 @ cdecl -private isupper(long) NTDLL_isupper
1330 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1331 @ cdecl -private iswctype(long long) NTDLL_iswctype
1332 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1333 @ cdecl -private iswlower(long) NTDLL_iswlower
1334 @ cdecl -private iswspace(long) NTDLL_iswspace
1335 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1336 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1337 @ cdecl -private labs(long) NTDLL_labs
1338 @ cdecl -private log(double) NTDLL_log
1339 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1340 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1341 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1342 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1343 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1344 @ cdecl -private memset(ptr long long) NTDLL_memset
1345 @ cdecl -private pow(double double) NTDLL_pow
1346 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1347 @ cdecl -private sin(double) NTDLL_sin
1348 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1349 @ cdecl -private sqrt(double) NTDLL_sqrt
1350 @ varargs -private sscanf(str str) NTDLL_sscanf
1351 @ cdecl -private strcat(str str) NTDLL_strcat
1352 @ cdecl -private strchr(str long) NTDLL_strchr
1353 @ cdecl -private strcmp(str str) NTDLL_strcmp
1354 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1355 @ cdecl -private strcspn(str str) NTDLL_strcspn
1356 @ cdecl -private strlen(str) NTDLL_strlen
1357 @ cdecl -private strncat(str str long) NTDLL_strncat
1358 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1359 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1360 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1361 @ cdecl -private strrchr(str long) NTDLL_strrchr
1362 @ cdecl -private strspn(str str) NTDLL_strspn
1363 @ cdecl -private strstr(str str) NTDLL_strstr
1364 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1365 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1366 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1367 @ cdecl -private tan(double) NTDLL_tan
1368 @ cdecl -private tolower(long) NTDLL_tolower
1369 @ cdecl -private toupper(long) NTDLL_toupper
1370 @ cdecl -private towlower(long) NTDLL_towlower
1371 @ cdecl -private towupper(long) NTDLL_towupper
1372 @ stdcall vDbgPrintEx(long long str ptr)
1373 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1374 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1375 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1376 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1377 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1378 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1379 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1380 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1381 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1382 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1383 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1384 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1385 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1386 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1387 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1388 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1389 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1390 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1391 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1393 ##################
1394 # Wine extensions
1396 # All functions must be prefixed with '__wine_' (for internal functions)
1397 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1399 # Relays
1400 @ cdecl -i386 __wine_enter_vm86(ptr)
1402 # Server interface
1403 @ cdecl -norelay wine_server_call(ptr)
1404 @ cdecl wine_server_fd_to_handle(long long long ptr)
1405 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1406 @ cdecl wine_server_release_fd(long long)
1407 @ cdecl wine_server_send_fd(long)
1408 @ cdecl __wine_make_process_system()
1410 # Version
1411 @ cdecl wine_get_version() NTDLL_wine_get_version
1412 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1413 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1415 # Codepages
1416 @ cdecl __wine_init_codepages(ptr ptr ptr)
1418 # signal handling
1419 @ cdecl __wine_set_signal_handler(long ptr)
1421 # Filesystem
1422 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1423 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1424 @ cdecl __wine_init_windows_dir(wstr wstr)