ntdll: Prevent importing the Zw functions.
[wine.git] / dlls / ntdll / ntdll.spec
blobd138ac1349eaf47cb418fbb1986adfe69c6e5e87
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
45 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
46 # @ stub KiFastSystemCall
47 # @ stub KiFastSystemCallRet
48 # @ stub KiIntSystemCall
49 @ stub KiRaiseUserExceptionDispatcher
50 @ stub KiUserApcDispatcher
51 @ stub KiUserCallbackDispatcher
52 @ stub KiUserExceptionDispatcher
53 # @ stub LdrAccessOutOfProcessResource
54 @ stdcall LdrAccessResource(long ptr ptr ptr)
55 @ stdcall LdrAddRefDll(long ptr)
56 # @ stub LdrAlternateResourcesEnabled
57 # @ stub LdrCreateOutOfProcessImage
58 # @ stub LdrDestroyOutOfProcessImage
59 @ stdcall LdrDisableThreadCalloutsForDll(long)
60 @ stub LdrEnumResources
61 # @ stub LdrEnumerateLoadedModules
62 # @ stub LdrFindCreateProcessManifest
63 @ stdcall LdrFindEntryForAddress(ptr ptr)
64 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
65 # @ stub LdrFindResourceEx_U
66 @ stdcall LdrFindResource_U(long ptr long ptr)
67 @ stub LdrFlushAlternateResourceModules
68 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
69 # @ stub LdrGetDllHandleEx
70 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
71 # @ stub LdrHotPatchRoutine
72 @ stub LdrInitShimEngineDynamic
73 @ stdcall LdrInitializeThunk(long long long long)
74 @ stub LdrLoadAlternateResourceModule
75 @ stdcall LdrLoadDll(wstr long ptr ptr)
76 @ stdcall LdrLockLoaderLock(long ptr ptr)
77 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
78 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
79 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
80 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
81 @ stub LdrSetAppCompatDllRedirectionCallback
82 @ stub LdrSetDllManifestProber
83 @ stdcall LdrShutdownProcess()
84 @ stdcall LdrShutdownThread()
85 @ stub LdrUnloadAlternateResourceModule
86 @ stdcall LdrUnloadDll(ptr)
87 @ stdcall LdrUnlockLoaderLock(long long)
88 @ stub LdrVerifyImageMatchesChecksum
89 @ extern NlsAnsiCodePage
90 @ extern NlsMbCodePageTag
91 @ extern NlsMbOemCodePageTag
92 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
93 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
94 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
95 # @ stub NtAccessCheckByType
96 # @ stub NtAccessCheckByTypeAndAuditAlarm
97 # @ stub NtAccessCheckByTypeResultList
98 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
99 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
100 @ stdcall NtAddAtom(ptr long ptr)
101 # @ stub NtAddBootEntry
102 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
103 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
104 @ stdcall NtAlertResumeThread(long ptr)
105 @ stdcall NtAlertThread(long)
106 @ stdcall NtAllocateLocallyUniqueId(ptr)
107 # @ stub NtAllocateUserPhysicalPages
108 @ stdcall NtAllocateUuids(ptr ptr ptr)
109 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
110 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
111 @ stdcall NtAssignProcessToJobObject(long long)
112 @ stub NtCallbackReturn
113 # @ stub NtCancelDeviceWakeupRequest
114 @ stdcall NtCancelIoFile(long ptr)
115 @ stdcall NtCancelIoFileEx(long ptr ptr)
116 @ stdcall NtCancelTimer(long ptr)
117 @ stdcall NtClearEvent(long)
118 @ stdcall NtClose(long)
119 @ stub NtCloseObjectAuditAlarm
120 # @ stub NtCompactKeys
121 # @ stub NtCompareTokens
122 @ stdcall NtCompleteConnectPort(ptr)
123 # @ stub NtCompressKey
124 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
125 @ stub NtContinue
126 # @ stub NtCreateDebugObject
127 @ stdcall NtCreateDirectoryObject(long long long)
128 @ stdcall NtCreateEvent(long long long long long)
129 @ stub NtCreateEventPair
130 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
131 @ stdcall NtCreateIoCompletion(ptr long ptr long)
132 @ stdcall NtCreateJobObject(ptr long ptr)
133 # @ stub NtCreateJobSet
134 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
135 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
136 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
137 @ stdcall NtCreateMailslotFile(long long long long long long long long)
138 @ stdcall NtCreateMutant(ptr long ptr long)
139 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
140 @ stdcall NtCreatePagingFile(long long long long)
141 @ stdcall NtCreatePort(ptr ptr long long ptr)
142 @ stub NtCreateProcess
143 # @ stub NtCreateProcessEx
144 @ stub NtCreateProfile
145 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
146 @ stdcall NtCreateSemaphore(ptr long ptr long long)
147 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
148 @ stub NtCreateThread
149 @ stdcall NtCreateTimer(ptr long ptr long)
150 @ stub NtCreateToken
151 # @ stub NtCreateWaitablePort
152 @ stdcall -arch=win32,arm64 NtCurrentTeb()
153 # @ stub NtDebugActiveProcess
154 # @ stub NtDebugContinue
155 @ stdcall NtDelayExecution(long ptr)
156 @ stdcall NtDeleteAtom(long)
157 # @ stub NtDeleteBootEntry
158 @ stdcall NtDeleteFile(ptr)
159 @ stdcall NtDeleteKey(long)
160 # @ stub NtDeleteObjectAuditAlarm
161 @ stdcall NtDeleteValueKey(long ptr)
162 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
163 @ stdcall NtDisplayString(ptr)
164 @ stdcall NtDuplicateObject(long long long ptr long long long)
165 @ stdcall NtDuplicateToken(long long long long long long)
166 # @ stub NtEnumerateBootEntries
167 @ stub NtEnumerateBus
168 @ stdcall NtEnumerateKey(long long long ptr long ptr)
169 # @ stub NtEnumerateSystemEnvironmentValuesEx
170 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
171 @ stub NtExtendSection
172 # @ stub NtFilterToken
173 @ stdcall NtFindAtom(ptr long ptr)
174 @ stdcall NtFlushBuffersFile(long ptr)
175 @ stdcall NtFlushInstructionCache(long ptr long)
176 @ stdcall NtFlushKey(long)
177 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
178 @ stub NtFlushWriteBuffer
179 # @ stub NtFreeUserPhysicalPages
180 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
181 @ stdcall NtFsControlFile(long long long long long long long long long long)
182 @ stdcall NtGetContextThread(long ptr)
183 @ stdcall NtGetCurrentProcessorNumber()
184 # @ stub NtGetDevicePowerState
185 @ stub NtGetPlugPlayEvent
186 @ stdcall NtGetTickCount()
187 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
188 @ stdcall NtImpersonateAnonymousToken(long)
189 @ stub NtImpersonateClientOfPort
190 @ stub NtImpersonateThread
191 @ stub NtInitializeRegistry
192 @ stdcall NtInitiatePowerAction (long long long long)
193 @ stdcall NtIsProcessInJob(long long)
194 # @ stub NtIsSystemResumeAutomatic
195 @ stdcall NtListenPort(ptr ptr)
196 @ stdcall NtLoadDriver(ptr)
197 # @ stub NtLoadKey2
198 @ stdcall NtLoadKey(ptr ptr)
199 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
200 # @ stub NtLockProductActivationKeys
201 # @ stub NtLockRegistryKey
202 @ stdcall NtLockVirtualMemory(long ptr ptr long)
203 # @ stub NtMakePermanentObject
204 @ stdcall NtMakeTemporaryObject(long)
205 # @ stub NtMapUserPhysicalPages
206 # @ stub NtMapUserPhysicalPagesScatter
207 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
208 # @ stub NtModifyBootEntry
209 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
210 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
211 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
212 @ stdcall NtOpenDirectoryObject(long long long)
213 @ stdcall NtOpenEvent(long long long)
214 @ stub NtOpenEventPair
215 @ stdcall NtOpenFile(ptr long ptr ptr long long)
216 @ stdcall NtOpenIoCompletion(ptr long ptr)
217 @ stdcall NtOpenJobObject(ptr long ptr)
218 @ stdcall NtOpenKey(ptr long ptr)
219 @ stdcall NtOpenKeyEx(ptr long ptr long)
220 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
221 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
222 @ stdcall NtOpenKeyedEvent(ptr long ptr)
223 @ stdcall NtOpenMutant(ptr long ptr)
224 @ stub NtOpenObjectAuditAlarm
225 @ stdcall NtOpenProcess(ptr long ptr ptr)
226 @ stdcall NtOpenProcessToken(long long ptr)
227 @ stdcall NtOpenProcessTokenEx(long long long ptr)
228 @ stdcall NtOpenSection(ptr long ptr)
229 @ stdcall NtOpenSemaphore(long long ptr)
230 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
231 @ stdcall NtOpenThread(ptr long ptr ptr)
232 @ stdcall NtOpenThreadToken(long long long ptr)
233 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
234 @ stdcall NtOpenTimer(ptr long ptr)
235 @ stub NtPlugPlayControl
236 @ stdcall NtPowerInformation(long ptr long ptr long)
237 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
238 @ stub NtPrivilegeObjectAuditAlarm
239 @ stub NtPrivilegedServiceAuditAlarm
240 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
241 @ stdcall NtPulseEvent(long ptr)
242 @ stdcall NtQueryAttributesFile(ptr ptr)
243 # @ stub NtQueryBootEntryOrder
244 # @ stub NtQueryBootOptions
245 # @ stub NtQueryDebugFilterState
246 @ stdcall NtQueryDefaultLocale(long ptr)
247 @ stdcall NtQueryDefaultUILanguage(ptr)
248 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
249 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
250 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
251 @ stdcall NtQueryEvent(long long ptr long ptr)
252 @ stdcall NtQueryFullAttributesFile(ptr ptr)
253 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
254 @ stdcall NtQueryInformationFile(long ptr ptr long long)
255 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
256 @ stub NtQueryInformationPort
257 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
258 @ stdcall NtQueryInformationThread(long long ptr long ptr)
259 @ stdcall NtQueryInformationToken(long long ptr long ptr)
260 @ stdcall NtQueryInstallUILanguage(ptr)
261 @ stub NtQueryIntervalProfile
262 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
263 @ stdcall NtQueryKey (long long ptr long ptr)
264 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
265 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
266 @ stdcall NtQueryMutant(long long ptr long ptr)
267 @ stdcall NtQueryObject(long long long long long)
268 @ stub NtQueryOpenSubKeys
269 @ stdcall NtQueryPerformanceCounter(ptr ptr)
270 # @ stub NtQueryPortInformationProcess
271 # @ stub NtQueryQuotaInformationFile
272 @ stdcall NtQuerySection(long long ptr long ptr)
273 @ stdcall NtQuerySecurityObject (long long long long long)
274 @ stdcall NtQuerySemaphore (long long ptr long ptr)
275 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
276 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
277 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
278 @ stdcall NtQuerySystemInformation(long long long long)
279 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
280 @ stdcall NtQuerySystemTime(ptr)
281 @ stdcall NtQueryTimer(ptr long ptr long ptr)
282 @ stdcall NtQueryTimerResolution(long long long)
283 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
284 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
285 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
286 @ stdcall NtQueueApcThread(long ptr long long long)
287 @ stdcall NtRaiseException(ptr ptr long)
288 @ stdcall NtRaiseHardError(long long ptr ptr long long)
289 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
290 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
291 @ stub NtReadRequestData
292 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
293 @ stub NtRegisterNewDevice
294 @ stdcall NtRegisterThreadTerminatePort(ptr)
295 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
296 @ stdcall NtReleaseMutant(long ptr)
297 @ stub NtReleaseProcessMutant
298 @ stdcall NtReleaseSemaphore(long long ptr)
299 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
300 # @ stub NtRemoveProcessDebug
301 @ stdcall NtRenameKey(long ptr)
302 @ stdcall NtReplaceKey(ptr long ptr)
303 @ stub NtReplyPort
304 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
305 @ stub NtReplyWaitReceivePortEx
306 @ stub NtReplyWaitReplyPort
307 # @ stub NtRequestDeviceWakeup
308 @ stub NtRequestPort
309 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
310 # @ stub NtRequestWakeupLatency
311 @ stdcall NtResetEvent(long ptr)
312 @ stdcall NtResetWriteWatch(long ptr long)
313 @ stdcall NtRestoreKey(long long long)
314 @ stdcall NtResumeProcess(long)
315 @ stdcall NtResumeThread(long long)
316 @ stdcall NtSaveKey(long long)
317 # @ stub NtSaveKeyEx
318 # @ stub NtSaveMergedKeys
319 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
320 # @ stub NtSetBootEntryOrder
321 # @ stub NtSetBootOptions
322 @ stdcall NtSetContextThread(long ptr)
323 @ stub NtSetDebugFilterState
324 @ stub NtSetDefaultHardErrorPort
325 @ stdcall NtSetDefaultLocale(long long)
326 @ stdcall NtSetDefaultUILanguage(long)
327 @ stdcall NtSetEaFile(long ptr ptr long)
328 @ stdcall NtSetEvent(long long)
329 # @ stub NtSetEventBoostPriority
330 @ stub NtSetHighEventPair
331 @ stub NtSetHighWaitLowEventPair
332 @ stub NtSetHighWaitLowThread
333 # @ stub NtSetInformationDebugObject
334 @ stdcall NtSetInformationFile(long long long long long)
335 @ stdcall NtSetInformationJobObject(long long ptr long)
336 @ stdcall NtSetInformationKey(long long ptr long)
337 @ stdcall NtSetInformationObject(long long ptr long)
338 @ stdcall NtSetInformationProcess(long long long long)
339 @ stdcall NtSetInformationThread(long long ptr long)
340 @ stdcall NtSetInformationToken(long long ptr long)
341 @ stdcall NtSetIntervalProfile(long long)
342 @ stdcall NtSetIoCompletion(ptr long ptr long long)
343 @ stdcall NtSetLdtEntries(long long long long long long)
344 @ stub NtSetLowEventPair
345 @ stub NtSetLowWaitHighEventPair
346 @ stub NtSetLowWaitHighThread
347 # @ stub NtSetQuotaInformationFile
348 @ stdcall NtSetSecurityObject(long long ptr)
349 @ stub NtSetSystemEnvironmentValue
350 # @ stub NtSetSystemEnvironmentValueEx
351 @ stdcall NtSetSystemInformation(long ptr long)
352 @ stub NtSetSystemPowerState
353 @ stdcall NtSetSystemTime(ptr ptr)
354 # @ stub NtSetThreadExecutionState
355 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
356 @ stdcall NtSetTimerResolution(long long ptr)
357 # @ stub NtSetUuidSeed
358 @ stdcall NtSetValueKey(long long long long long long)
359 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
360 @ stdcall NtShutdownSystem(long)
361 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
362 @ stub NtStartProfile
363 @ stub NtStopProfile
364 @ stdcall NtSuspendProcess(long)
365 @ stdcall NtSuspendThread(long ptr)
366 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
367 @ stdcall NtTerminateJobObject(long long)
368 @ stdcall NtTerminateProcess(long long)
369 @ stdcall NtTerminateThread(long long)
370 @ stub NtTestAlert
371 # @ stub NtTraceEvent
372 # @ stub NtTranslateFilePath
373 @ stdcall NtUnloadDriver(ptr)
374 @ stdcall NtUnloadKey(long)
375 @ stub NtUnloadKeyEx
376 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
377 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
378 @ stdcall NtUnmapViewOfSection(long ptr)
379 @ stub NtVdmControl
380 @ stub NtW32Call
381 # @ stub NtWaitForDebugEvent
382 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
383 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
384 @ stub NtWaitForProcessMutant
385 @ stdcall NtWaitForSingleObject(long long long)
386 @ stub NtWaitHighEventPair
387 @ stub NtWaitLowEventPair
388 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
389 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
390 @ stub NtWriteRequestData
391 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
392 @ stdcall NtYieldExecution()
393 @ stub PfxFindPrefix
394 @ stub PfxInitialize
395 @ stub PfxInsertPrefix
396 @ stub PfxRemovePrefix
397 # @ stub PropertyLengthAsVariant
398 @ stub RtlAbortRXact
399 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
400 @ stdcall RtlAcquirePebLock()
401 @ stdcall RtlAcquireResourceExclusive(ptr long)
402 @ stdcall RtlAcquireResourceShared(ptr long)
403 @ stdcall RtlAcquireSRWLockExclusive(ptr)
404 @ stdcall RtlAcquireSRWLockShared(ptr)
405 @ stdcall RtlActivateActivationContext(long ptr ptr)
406 @ stub RtlActivateActivationContextEx
407 @ stub RtlActivateActivationContextUnsafeFast
408 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
409 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
410 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
411 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
412 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
413 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
414 @ stdcall RtlAddAce(ptr long long ptr long)
415 @ stub RtlAddActionToRXact
416 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
417 @ stub RtlAddAttributeActionToRXact
418 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
419 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
420 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
421 # @ stub RtlAddCompoundAce
422 # @ stub RtlAddRange
423 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
424 @ stdcall RtlAddRefActivationContext(ptr)
425 # @ stub RtlAddRefMemoryStream
426 @ stdcall RtlAddVectoredContinueHandler(long ptr)
427 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
428 # @ stub RtlAddressInSectionTable
429 @ stdcall RtlAdjustPrivilege(long long long ptr)
430 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
431 @ stdcall RtlAllocateHandle(ptr ptr)
432 @ stdcall RtlAllocateHeap(long long long)
433 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
434 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
435 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
436 @ stdcall RtlAppendAsciizToString(ptr str)
437 # @ stub RtlAppendPathElement
438 @ stdcall RtlAppendStringToString(ptr ptr)
439 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
440 @ stdcall RtlAppendUnicodeToString(ptr wstr)
441 # @ stub RtlApplicationVerifierStop
442 @ stub RtlApplyRXact
443 @ stub RtlApplyRXactNoFlush
444 @ stdcall RtlAreAllAccessesGranted(long long)
445 @ stdcall RtlAreAnyAccessesGranted(long long)
446 @ stdcall RtlAreBitsClear(ptr long long)
447 @ stdcall RtlAreBitsSet(ptr long long)
448 # @ stub RtlAssert2
449 @ stdcall RtlAssert(ptr ptr long long)
450 # @ stub RtlCancelTimer
451 @ stdcall -norelay RtlCaptureContext(ptr)
452 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
453 # @ stub RtlCaptureStackContext
454 @ stdcall RtlCharToInteger(ptr long ptr)
455 # @ stub RtlCheckForOrphanedCriticalSections
456 # @ stub RtlCheckProcessParameters
457 @ stdcall RtlCheckRegistryKey(long ptr)
458 @ stdcall RtlClearAllBits(ptr)
459 @ stdcall RtlClearBits(ptr long long)
460 # @ stub RtlCloneMemoryStream
461 @ stub RtlClosePropertySet
462 # @ stub RtlCommitMemoryStream
463 @ stdcall RtlCompactHeap(long long)
464 @ stdcall RtlCompareMemory(ptr ptr long)
465 @ stdcall RtlCompareMemoryUlong(ptr long long)
466 @ stdcall RtlCompareString(ptr ptr long)
467 @ stdcall RtlCompareUnicodeString(ptr ptr long)
468 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
469 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
470 @ stdcall RtlComputeCrc32(long ptr long)
471 # @ stub RtlComputeImportTableHash
472 # @ stub RtlComputePrivatizedDllName_U
473 @ stub RtlConsoleMultiByteToUnicodeN
474 @ stub RtlConvertExclusiveToShared
475 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
476 # @ stub RtlConvertPropertyToVariant
477 @ stub RtlConvertSharedToExclusive
478 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
479 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
480 @ stub RtlConvertUiListToApiList
481 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
482 # @ stub RtlConvertVariantToProperty
483 @ stdcall RtlCopyLuid(ptr ptr)
484 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
485 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
486 # @ stub RtlCopyMemoryStreamTo
487 # @ stub RtlCopyOutOfProcessMemoryStreamTo
488 # @ stub RtlCopyRangeList
489 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
490 @ stdcall RtlCopySid(long ptr ptr)
491 @ stub RtlCopySidAndAttributesArray
492 @ stdcall RtlCopyString(ptr ptr)
493 @ stdcall RtlCopyUnicodeString(ptr ptr)
494 @ stdcall RtlCreateAcl(ptr long long)
495 @ stdcall RtlCreateActivationContext(ptr ptr)
496 @ stub RtlCreateAndSetSD
497 @ stdcall RtlCreateAtomTable(long ptr)
498 # @ stub RtlCreateBootStatusDataFile
499 @ stdcall RtlCreateEnvironment(long ptr)
500 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
501 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
502 @ stub RtlCreatePropertySet
503 @ stdcall RtlCreateQueryDebugBuffer(long long)
504 @ stub RtlCreateRegistryKey
505 @ stdcall RtlCreateSecurityDescriptor(ptr long)
506 # @ stub RtlCreateSystemVolumeInformationFolder
507 @ stub RtlCreateTagHeap
508 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
509 @ stdcall RtlCreateTimerQueue(ptr)
510 @ stdcall RtlCreateUnicodeString(ptr wstr)
511 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
512 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
513 @ stub RtlCreateUserSecurityObject
514 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
515 @ stub RtlCustomCPToUnicodeN
516 @ stub RtlCutoverTimeToSystemTime
517 @ stdcall RtlDeNormalizeProcessParams(ptr)
518 @ stdcall RtlDeactivateActivationContext(long long)
519 @ stub RtlDeactivateActivationContextUnsafeFast
520 @ stub RtlDebugPrintTimes
521 @ stdcall RtlDecodePointer(ptr)
522 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
523 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
524 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
525 @ stub RtlDefaultNpAcl
526 @ stub RtlDelete
527 @ stdcall RtlDeleteAce(ptr long)
528 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
529 @ stdcall RtlDeleteCriticalSection(ptr)
530 @ stub RtlDeleteElementGenericTable
531 @ stub RtlDeleteElementGenericTableAvl
532 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
533 @ stub RtlDeleteNoSplay
534 @ stub RtlDeleteOwnersRanges
535 @ stub RtlDeleteRange
536 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
537 @ stdcall RtlDeleteResource(ptr)
538 @ stdcall RtlDeleteSecurityObject(ptr)
539 @ stdcall RtlDeleteTimer(ptr ptr ptr)
540 # @ stub RtlDeleteTimerQueue
541 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
542 @ stdcall RtlDeregisterWait(ptr)
543 @ stdcall RtlDeregisterWaitEx(ptr ptr)
544 @ stdcall RtlDestroyAtomTable(ptr)
545 @ stdcall RtlDestroyEnvironment(ptr)
546 @ stdcall RtlDestroyHandleTable(ptr)
547 @ stdcall RtlDestroyHeap(long)
548 @ stdcall RtlDestroyProcessParameters(ptr)
549 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
550 @ stdcall RtlDetermineDosPathNameType_U(wstr)
551 @ stdcall RtlDllShutdownInProgress()
552 # @ stub RtlDnsHostNameToComputerName
553 @ stdcall RtlDoesFileExists_U(wstr)
554 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
555 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
556 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
557 # @ stub RtlDosSearchPath_Ustr
558 @ stdcall RtlDowncaseUnicodeChar(long)
559 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
560 @ stdcall RtlDumpResource(ptr)
561 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
562 @ stdcall RtlEmptyAtomTable(ptr long)
563 # @ stub RtlEnableEarlyCriticalSectionEventCreation
564 @ stdcall RtlEncodePointer(ptr)
565 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
566 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
567 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
568 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
569 @ stdcall RtlEnterCriticalSection(ptr)
570 @ stub RtlEnumProcessHeaps
571 @ stub RtlEnumerateGenericTable
572 # @ stub RtlEnumerateGenericTableAvl
573 # @ stub RtlEnumerateGenericTableLikeADirectory
574 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
575 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
576 @ stub RtlEnumerateProperties
577 @ stdcall RtlEqualComputerName(ptr ptr)
578 @ stdcall RtlEqualDomainName(ptr ptr)
579 @ stdcall RtlEqualLuid(ptr ptr)
580 @ stdcall RtlEqualPrefixSid(ptr ptr)
581 @ stdcall RtlEqualSid(long long)
582 @ stdcall RtlEqualString(ptr ptr long)
583 @ stdcall RtlEqualUnicodeString(ptr ptr long)
584 @ stdcall RtlEraseUnicodeString(ptr)
585 @ stdcall RtlExitUserProcess(long)
586 @ stdcall RtlExitUserThread(long)
587 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
588 @ stub RtlExtendHeap
589 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
590 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
591 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
592 @ stdcall RtlFillMemory(ptr long long)
593 @ stdcall RtlFillMemoryUlong(ptr long long)
594 @ stub RtlFinalReleaseOutOfProcessMemoryStream
595 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
596 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
597 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
598 @ stdcall RtlFindClearBits(ptr long long)
599 @ stdcall RtlFindClearBitsAndSet(ptr long long)
600 @ stdcall RtlFindClearRuns(ptr ptr long long)
601 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
602 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
603 @ stdcall RtlFindLeastSignificantBit(int64)
604 @ stdcall RtlFindLongestRunClear(ptr long)
605 @ stdcall RtlFindLongestRunSet(ptr long)
606 @ stdcall RtlFindMessage(long long long long ptr)
607 @ stdcall RtlFindMostSignificantBit(int64)
608 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
609 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
610 @ stub RtlFindRange
611 @ stdcall RtlFindSetBits(ptr long long)
612 @ stdcall RtlFindSetBitsAndClear(ptr long long)
613 @ stdcall RtlFindSetRuns(ptr ptr long long)
614 @ stdcall RtlFirstEntrySList(ptr)
615 @ stdcall RtlFirstFreeAce(ptr ptr)
616 @ stub RtlFlushPropertySet
617 # @ stub RtlFlushSecureMemoryCache
618 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
619 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
620 @ stdcall RtlFreeAnsiString(long)
621 @ stdcall RtlFreeHandle(ptr ptr)
622 @ stdcall RtlFreeHeap(long long ptr)
623 @ stdcall RtlFreeOemString(ptr)
624 # @ stub RtlFreeRangeList
625 @ stdcall RtlFreeSid (long)
626 @ stdcall RtlFreeThreadActivationContextStack()
627 @ stdcall RtlFreeUnicodeString(ptr)
628 @ stub RtlFreeUserThreadStack
629 @ stdcall RtlGUIDFromString(ptr ptr)
630 @ stub RtlGenerate8dot3Name
631 @ stdcall RtlGetAce(ptr long ptr)
632 @ stdcall RtlGetActiveActivationContext(ptr)
633 @ stub RtlGetCallersAddress
634 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
635 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
636 @ stdcall RtlGetCurrentDirectory_U(long ptr)
637 @ stdcall RtlGetCurrentPeb()
638 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
639 @ stdcall RtlGetCurrentTransaction()
640 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
641 @ stub RtlGetElementGenericTable
642 # @ stub RtlGetElementGenericTableAvl
643 # @ stub RtlGetFirstRange
644 # @ stub RtlGetFrame
645 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
646 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
647 @ stdcall RtlGetLastNtStatus()
648 @ stdcall RtlGetLastWin32Error()
649 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
650 # Yes, Microsoft really misspelled this one!
651 # @ stub RtlGetLengthWithoutTrailingPathSeperators
652 @ stdcall RtlGetLongestNtPathLength()
653 # @ stub RtlGetNativeSystemInformation
654 # @ stub RtlGetNextRange
655 @ stdcall RtlGetNtGlobalFlags()
656 @ stdcall RtlGetNtProductType(ptr)
657 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
658 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
659 @ stdcall RtlGetProductInfo(long long long long ptr)
660 @ stdcall RtlGetProcessHeaps(long ptr)
661 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
662 # @ stub RtlGetSecurityDescriptorRMControl
663 # @ stub RtlGetSetBootStatusData
664 @ stdcall RtlGetThreadErrorMode()
665 # @ stub RtlGetUnloadEventTrace
666 @ stub RtlGetUserInfoHeap
667 @ stdcall RtlGetVersion(ptr)
668 @ stub RtlGuidToPropertySetName
669 @ stdcall RtlHashUnicodeString(ptr long long ptr)
670 @ stdcall RtlIdentifierAuthoritySid(ptr)
671 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
672 @ stdcall RtlImageNtHeader(long)
673 @ stdcall RtlImageRvaToSection(ptr long long)
674 @ stdcall RtlImageRvaToVa(ptr long long ptr)
675 @ stdcall RtlImpersonateSelf(long)
676 @ stdcall RtlInitAnsiString(ptr str)
677 @ stdcall RtlInitAnsiStringEx(ptr str)
678 @ stub RtlInitCodePageTable
679 # @ stub RtlInitMemoryStream
680 @ stub RtlInitNlsTables
681 # @ stub RtlInitOutOfProcessMemoryStream
682 @ stdcall RtlInitString(ptr str)
683 @ stdcall RtlInitUnicodeString(ptr wstr)
684 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
685 # @ stub RtlInitializeAtomPackage
686 @ stdcall RtlInitializeBitMap(ptr long long)
687 @ stdcall RtlInitializeConditionVariable(ptr)
688 @ stub RtlInitializeContext
689 @ stdcall RtlInitializeCriticalSection(ptr)
690 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
691 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
692 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
693 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
694 @ stdcall RtlInitializeHandleTable(long long ptr)
695 @ stub RtlInitializeRXact
696 # @ stub RtlInitializeRangeList
697 @ stdcall RtlInitializeResource(ptr)
698 @ stdcall RtlInitializeSListHead(ptr)
699 @ stdcall RtlInitializeSRWLock(ptr)
700 @ stdcall RtlInitializeSid(ptr ptr long)
701 # @ stub RtlInitializeStackTraceDataBase
702 @ stub RtlInsertElementGenericTable
703 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
704 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
705 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
706 @ stdcall RtlIntegerToChar(long long long ptr)
707 @ stdcall RtlIntegerToUnicodeString(long long ptr)
708 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
709 @ stdcall RtlInterlockedFlushSList(ptr)
710 @ stdcall RtlInterlockedPopEntrySList(ptr)
711 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
712 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
713 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
714 # @ stub RtlInvertRangeList
715 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
716 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
717 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
718 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
719 # @ stub RtlIpv4StringToAddressA
720 # @ stub RtlIpv4StringToAddressExA
721 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
722 # @ stub RtlIpv4StringToAddressW
723 # @ stub RtlIpv6AddressToStringA
724 # @ stub RtlIpv6AddressToStringExA
725 # @ stub RtlIpv6AddressToStringExW
726 # @ stub RtlIpv6AddressToStringW
727 # @ stub RtlIpv6StringToAddressA
728 # @ stub RtlIpv6StringToAddressExA
729 # @ stub RtlIpv6StringToAddressExW
730 # @ stub RtlIpv6StringToAddressW
731 @ stdcall RtlIsActivationContextActive(ptr)
732 @ stdcall RtlIsCriticalSectionLocked(ptr)
733 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
734 @ stdcall RtlIsDosDeviceName_U(wstr)
735 @ stub RtlIsGenericTableEmpty
736 # @ stub RtlIsGenericTableEmptyAvl
737 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
738 # @ stub RtlIsRangeAvailable
739 @ stdcall RtlIsTextUnicode(ptr long ptr)
740 # @ stub RtlIsThreadWithinLoaderCallout
741 @ stdcall RtlIsValidHandle(ptr ptr)
742 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
743 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
744 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
745 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
746 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
747 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
748 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
749 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
750 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
751 @ stdcall RtlLeaveCriticalSection(ptr)
752 @ stdcall RtlLengthRequiredSid(long)
753 @ stdcall RtlLengthSecurityDescriptor(ptr)
754 @ stdcall RtlLengthSid(ptr)
755 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
756 # @ stub RtlLockBootStatusData
757 @ stdcall RtlLockHeap(long)
758 # @ stub RtlLockMemoryStreamRegion
759 # @ stub RtlLogStackBackTrace
760 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
761 @ stub RtlLookupElementGenericTable
762 # @ stub RtlLookupElementGenericTableAvl
763 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
764 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
765 @ stdcall RtlMapGenericMask(long ptr)
766 # @ stub RtlMapSecurityErrorToNtStatus
767 # @ stub RtlMergeRangeLists
768 @ stdcall RtlMoveMemory(ptr ptr long)
769 # @ stub RtlMultiAppendUnicodeStringBuffer
770 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
771 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
772 @ stub RtlNewInstanceSecurityObject
773 @ stub RtlNewSecurityGrantedAccess
774 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
775 # @ stub RtlNewSecurityObjectEx
776 # @ stub RtlNewSecurityObjectWithMultipleInheritance
777 @ stdcall RtlNormalizeProcessParams(ptr)
778 # @ stub RtlNtPathNameToDosPathName
779 @ stdcall RtlNtStatusToDosError(long)
780 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
781 @ stdcall RtlNumberGenericTableElements(ptr)
782 # @ stub RtlNumberGenericTableElementsAvl
783 @ stdcall RtlNumberOfClearBits(ptr)
784 @ stdcall RtlNumberOfSetBits(ptr)
785 @ stdcall RtlOemStringToUnicodeSize(ptr)
786 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
787 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
788 @ stdcall RtlOpenCurrentUser(long ptr)
789 @ stdcall RtlPcToFileHeader(ptr ptr)
790 @ stdcall RtlPinAtomInAtomTable(ptr long)
791 # @ stub RtlPopFrame
792 @ stdcall RtlPrefixString(ptr ptr long)
793 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
794 @ stub RtlPropertySetNameToGuid
795 @ stub RtlProtectHeap
796 # @ stub RtlPushFrame
797 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
798 @ stdcall RtlQueryDepthSList(ptr)
799 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
800 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
801 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
802 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
803 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
804 @ stub RtlQueryInformationActiveActivationContext
805 @ stub RtlQueryInterfaceMemoryStream
806 @ stub RtlQueryProcessBackTraceInformation
807 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
808 @ stub RtlQueryProcessHeapInformation
809 @ stub RtlQueryProcessLockInformation
810 @ stub RtlQueryProperties
811 @ stub RtlQueryPropertyNames
812 @ stub RtlQueryPropertySet
813 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
814 @ stub RtlQuerySecurityObject
815 @ stub RtlQueryTagHeap
816 @ stdcall RtlQueryTimeZoneInformation(ptr)
817 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
818 @ stub RtlQueueApcWow64Thread
819 @ stdcall RtlQueueWorkItem(ptr ptr long)
820 @ stdcall -register RtlRaiseException(ptr)
821 @ stdcall RtlRaiseStatus(long)
822 @ stdcall RtlRandom(ptr)
823 @ stub RtlRandomEx
824 @ stdcall RtlReAllocateHeap(long long ptr long)
825 @ stub RtlReadMemoryStream
826 @ stub RtlReadOutOfProcessMemoryStream
827 @ stub RtlRealPredecessor
828 @ stub RtlRealSuccessor
829 @ stub RtlRegisterSecureMemoryCacheCallback
830 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
831 @ stdcall RtlReleaseActivationContext(ptr)
832 @ stub RtlReleaseMemoryStream
833 @ stdcall RtlReleasePebLock()
834 @ stdcall RtlReleaseResource(ptr)
835 @ stdcall RtlReleaseSRWLockExclusive(ptr)
836 @ stdcall RtlReleaseSRWLockShared(ptr)
837 @ stub RtlRemoteCall
838 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
839 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
840 @ stub RtlResetRtlTranslations
841 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
842 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
843 @ stub RtlRevertMemoryStream
844 @ stub RtlRunDecodeUnicodeString
845 @ stub RtlRunEncodeUnicodeString
846 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
847 @ stdcall RtlRunOnceComplete(ptr long ptr)
848 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
849 @ stdcall RtlRunOnceInitialize(ptr)
850 @ stdcall RtlSecondsSince1970ToTime(long ptr)
851 @ stdcall RtlSecondsSince1980ToTime(long ptr)
852 # @ stub RtlSeekMemoryStream
853 # @ stub RtlSelfRelativeToAbsoluteSD2
854 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
855 @ stdcall RtlSetAllBits(ptr)
856 # @ stub RtlSetAttributesSecurityDescriptor
857 @ stdcall RtlSetBits(ptr long long)
858 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
859 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
860 @ stdcall RtlSetCurrentDirectory_U(ptr)
861 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
862 @ stdcall RtlSetCurrentTransaction(ptr)
863 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
864 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
865 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
866 @ stdcall RtlSetHeapInformation(long long ptr long)
867 @ stub RtlSetInformationAcl
868 @ stdcall RtlSetIoCompletionCallback(long ptr long)
869 @ stdcall RtlSetLastWin32Error(long)
870 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
871 # @ stub RtlSetMemoryStreamSize
872 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
873 # @ stub RtlSetProcessIsCritical
874 @ stub RtlSetProperties
875 @ stub RtlSetPropertyClassId
876 @ stub RtlSetPropertyNames
877 @ stub RtlSetPropertySetClassId
878 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
879 # @ stub RtlSetSecurityDescriptorRMControl
880 @ stub RtlSetSecurityObject
881 # @ stub RtlSetSecurityObjectEx
882 @ stdcall RtlSetThreadErrorMode(long ptr)
883 # @ stub RtlSetThreadIsCritical
884 # @ stub RtlSetThreadPoolStartFunc
885 @ stdcall RtlSetTimeZoneInformation(ptr)
886 # @ stub RtlSetTimer
887 @ stub RtlSetUnicodeCallouts
888 @ stub RtlSetUserFlagsHeap
889 @ stub RtlSetUserValueHeap
890 @ stdcall RtlSizeHeap(long long ptr)
891 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
892 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
893 @ stub RtlSplay
894 @ stub RtlStartRXact
895 # @ stub RtlStatMemoryStream
896 @ stdcall RtlStringFromGUID(ptr ptr)
897 @ stdcall RtlSubAuthorityCountSid(ptr)
898 @ stdcall RtlSubAuthoritySid(ptr long)
899 @ stub RtlSubtreePredecessor
900 @ stub RtlSubtreeSuccessor
901 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
902 @ stdcall RtlTimeFieldsToTime(ptr ptr)
903 @ stdcall RtlTimeToElapsedTimeFields(long long)
904 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
905 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
906 @ stdcall RtlTimeToTimeFields (long long)
907 # @ stub RtlTraceDatabaseAdd
908 # @ stub RtlTraceDatabaseCreate
909 # @ stub RtlTraceDatabaseDestroy
910 # @ stub RtlTraceDatabaseEnumerate
911 # @ stub RtlTraceDatabaseFind
912 # @ stub RtlTraceDatabaseLock
913 # @ stub RtlTraceDatabaseUnlock
914 # @ stub RtlTraceDatabaseValidate
915 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
916 @ stdcall RtlTryAcquireSRWLockShared(ptr)
917 @ stdcall RtlTryEnterCriticalSection(ptr)
918 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
919 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
920 # @ stub RtlUnhandledExceptionFilter2
921 # @ stub RtlUnhandledExceptionFilter
922 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
923 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
924 @ stub RtlUnicodeStringToCountedOemString
925 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
926 @ stdcall RtlUnicodeStringToOemSize(ptr)
927 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
928 @ stub RtlUnicodeToCustomCPN
929 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
930 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
931 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
932 @ stdcall RtlUniform(ptr)
933 # @ stub RtlUnlockBootStatusData
934 @ stdcall RtlUnlockHeap(long)
935 # @ stub RtlUnlockMemoryStreamRegion
936 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
937 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
938 @ stdcall RtlUpcaseUnicodeChar(long)
939 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
940 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
941 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
942 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
943 @ stub RtlUpcaseUnicodeToCustomCPN
944 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
945 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
946 @ stdcall RtlUpdateTimer(ptr ptr long long)
947 @ stdcall RtlUpperChar(long)
948 @ stdcall RtlUpperString(ptr ptr)
949 @ stub RtlUsageHeap
950 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
951 @ stdcall RtlValidAcl(ptr)
952 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
953 @ stdcall RtlValidSecurityDescriptor(ptr)
954 @ stdcall RtlValidSid(ptr)
955 @ stdcall RtlValidateHeap(long long ptr)
956 @ stub RtlValidateProcessHeaps
957 # @ stub RtlValidateUnicodeString
958 @ stdcall RtlVerifyVersionInfo(ptr long int64)
959 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
960 @ stdcall RtlWakeAllConditionVariable(ptr)
961 @ stdcall RtlWakeConditionVariable(ptr)
962 @ stub RtlWalkFrameChain
963 @ stdcall RtlWalkHeap(long ptr)
964 @ stdcall RtlWow64EnableFsRedirection(long)
965 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
966 @ stub RtlWriteMemoryStream
967 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
968 @ stub RtlZeroHeap
969 @ stdcall RtlZeroMemory(ptr long)
970 @ stdcall RtlZombifyActivationContext(ptr)
971 # @ stub RtlpApplyLengthFunction
972 # @ stub RtlpEnsureBufferSize
973 # @ stub RtlpNotOwnerCriticalSection
974 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
975 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
976 @ stdcall RtlpNtMakeTemporaryKey(ptr)
977 @ stdcall RtlpNtOpenKey(ptr long ptr)
978 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
979 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
980 @ stdcall RtlpUnWaitCriticalSection(ptr)
981 @ stdcall RtlpWaitForCriticalSection(ptr)
982 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
983 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
984 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
985 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
986 @ stdcall TpAllocCleanupGroup(ptr)
987 @ stdcall TpAllocPool(ptr ptr)
988 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
989 @ stdcall TpAllocWait(ptr ptr ptr ptr)
990 @ stdcall TpAllocWork(ptr ptr ptr ptr)
991 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
992 @ stdcall TpCallbackMayRunLong(ptr)
993 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
994 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
995 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
996 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
997 @ stdcall TpDisassociateCallback(ptr)
998 @ stdcall TpIsTimerSet(ptr)
999 @ stdcall TpPostWork(ptr)
1000 @ stdcall TpReleaseCleanupGroup(ptr)
1001 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1002 @ stdcall TpReleasePool(ptr)
1003 @ stdcall TpReleaseTimer(ptr)
1004 @ stdcall TpReleaseWait(ptr)
1005 @ stdcall TpReleaseWork(ptr)
1006 @ stdcall TpSetPoolMaxThreads(ptr long)
1007 @ stdcall TpSetPoolMinThreads(ptr long)
1008 @ stdcall TpSetTimer(ptr ptr long long)
1009 @ stdcall TpSetWait(ptr long ptr)
1010 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1011 @ stdcall TpWaitForTimer(ptr long)
1012 @ stdcall TpWaitForWait(ptr long)
1013 @ stdcall TpWaitForWork(ptr long)
1014 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1015 @ stdcall WinSqmEndSession(long)
1016 @ stdcall WinSqmIsOptedIn()
1017 @ stdcall WinSqmStartSession(ptr long long)
1018 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
1019 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1020 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1021 # @ stub ZwAccessCheckByType
1022 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1023 # @ stub ZwAccessCheckByTypeResultList
1024 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1025 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1026 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1027 # @ stub ZwAddBootEntry
1028 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1029 @ stdcall -private ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
1030 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1031 @ stdcall -private ZwAlertThread(long) NtAlertThread
1032 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1033 # @ stub ZwAllocateUserPhysicalPages
1034 @ stdcall -private ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
1035 @ stdcall -private ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
1036 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1037 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1038 @ stub ZwCallbackReturn
1039 # @ stub ZwCancelDeviceWakeupRequest
1040 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1041 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1042 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1043 @ stdcall -private ZwClearEvent(long) NtClearEvent
1044 @ stdcall -private ZwClose(long) NtClose
1045 @ stub ZwCloseObjectAuditAlarm
1046 # @ stub ZwCompactKeys
1047 # @ stub ZwCompareTokens
1048 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1049 # @ stub ZwCompressKey
1050 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1051 @ stub ZwContinue
1052 # @ stub ZwCreateDebugObject
1053 @ stdcall -private ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1054 @ stdcall -private ZwCreateEvent(long long long long long) NtCreateEvent
1055 @ stub ZwCreateEventPair
1056 @ stdcall -private ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1057 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1058 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1059 # @ stub ZwCreateJobSet
1060 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1061 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1062 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1063 @ stdcall -private ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1064 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1065 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1066 @ stdcall -private ZwCreatePagingFile(long long long long) NtCreatePagingFile
1067 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1068 @ stub ZwCreateProcess
1069 # @ stub ZwCreateProcessEx
1070 @ stub ZwCreateProfile
1071 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1072 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1073 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1074 @ stub ZwCreateThread
1075 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1076 @ stub ZwCreateToken
1077 # @ stub ZwCreateWaitablePort
1078 # @ stub ZwDebugActiveProcess
1079 # @ stub ZwDebugContinue
1080 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1081 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1082 # @ stub ZwDeleteBootEntry
1083 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1084 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1085 # @ stub ZwDeleteObjectAuditAlarm
1086 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1087 @ stdcall -private ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1088 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1089 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1090 @ stdcall -private ZwDuplicateToken(long long long long long long) NtDuplicateToken
1091 # @ stub ZwEnumerateBootEntries
1092 @ stub ZwEnumerateBus
1093 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1094 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1095 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1096 @ stub ZwExtendSection
1097 # @ stub ZwFilterToken
1098 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1099 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1100 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1101 @ stdcall -private ZwFlushKey(long) NtFlushKey
1102 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1103 @ stub ZwFlushWriteBuffer
1104 # @ stub ZwFreeUserPhysicalPages
1105 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1106 @ stdcall -private ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1107 @ stdcall -private ZwGetContextThread(long ptr) NtGetContextThread
1108 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1109 # @ stub ZwGetDevicePowerState
1110 @ stub ZwGetPlugPlayEvent
1111 @ stdcall -private ZwGetTickCount() NtGetTickCount
1112 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1113 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1114 @ stub ZwImpersonateClientOfPort
1115 @ stub ZwImpersonateThread
1116 @ stub ZwInitializeRegistry
1117 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1118 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1119 # @ stub ZwIsSystemResumeAutomatic
1120 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1121 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1122 # @ stub ZwLoadKey2
1123 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1124 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1125 # @ stub ZwLockProductActivationKeys
1126 # @ stub ZwLockRegistryKey
1127 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1128 # @ stub ZwMakePermanentObject
1129 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1130 # @ stub ZwMapUserPhysicalPages
1131 # @ stub ZwMapUserPhysicalPagesScatter
1132 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1133 # @ stub ZwModifyBootEntry
1134 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1135 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1136 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1137 @ stdcall -private ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1138 @ stdcall -private ZwOpenEvent(long long long) NtOpenEvent
1139 @ stub ZwOpenEventPair
1140 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1141 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1142 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1143 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1144 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1145 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1146 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1147 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1148 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1149 @ stub ZwOpenObjectAuditAlarm
1150 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1151 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1152 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1153 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1154 @ stdcall -private ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1155 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1156 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1157 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1158 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1159 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1160 @ stub ZwPlugPlayControl
1161 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1162 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1163 @ stub ZwPrivilegeObjectAuditAlarm
1164 @ stub ZwPrivilegedServiceAuditAlarm
1165 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1166 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1167 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1168 # @ stub ZwQueryBootEntryOrder
1169 # @ stub ZwQueryBootOptions
1170 # @ stub ZwQueryDebugFilterState
1171 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1172 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1173 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1174 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1175 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1176 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1177 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1178 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1179 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1180 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1181 @ stub ZwQueryInformationPort
1182 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1183 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1184 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1185 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1186 @ stub ZwQueryIntervalProfile
1187 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1188 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1189 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1190 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1191 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1192 @ stdcall -private ZwQueryObject(long long long long long) NtQueryObject
1193 @ stub ZwQueryOpenSubKeys
1194 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1195 # @ stub ZwQueryPortInformationProcess
1196 # @ stub ZwQueryQuotaInformationFile
1197 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1198 @ stdcall -private ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1199 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1200 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1201 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1202 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1203 @ stdcall -private ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1204 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1205 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1206 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1207 @ stdcall -private ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1208 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1209 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1210 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1211 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1212 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1213 @ stdcall -private ZwRaiseHardError(long long ptr ptr long long) NtRaiseHardError
1214 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1215 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1216 @ stub ZwReadRequestData
1217 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1218 @ stub ZwRegisterNewDevice
1219 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1220 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1221 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1222 @ stub ZwReleaseProcessMutant
1223 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1224 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1225 # @ stub ZwRemoveProcessDebug
1226 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1227 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1228 @ stub ZwReplyPort
1229 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1230 @ stub ZwReplyWaitReceivePortEx
1231 @ stub ZwReplyWaitReplyPort
1232 # @ stub ZwRequestDeviceWakeup
1233 @ stub ZwRequestPort
1234 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1235 # @ stub ZwRequestWakeupLatency
1236 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1237 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1238 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1239 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1240 @ stdcall -private ZwResumeThread(long long) NtResumeThread
1241 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1242 # @ stub ZwSaveKeyEx
1243 # @ stub ZwSaveMergedKeys
1244 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1245 # @ stub ZwSetBootEntryOrder
1246 # @ stub ZwSetBootOptions
1247 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1248 @ stub ZwSetDebugFilterState
1249 @ stub ZwSetDefaultHardErrorPort
1250 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1251 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1252 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1253 @ stdcall -private ZwSetEvent(long long) NtSetEvent
1254 # @ stub ZwSetEventBoostPriority
1255 @ stub ZwSetHighEventPair
1256 @ stub ZwSetHighWaitLowEventPair
1257 @ stub ZwSetHighWaitLowThread
1258 # @ stub ZwSetInformationDebugObject
1259 @ stdcall -private ZwSetInformationFile(long long long long long) NtSetInformationFile
1260 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1261 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1262 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1263 @ stdcall -private ZwSetInformationProcess(long long long long) NtSetInformationProcess
1264 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1265 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1266 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1267 @ stdcall -private ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1268 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1269 @ stub ZwSetLowEventPair
1270 @ stub ZwSetLowWaitHighEventPair
1271 @ stub ZwSetLowWaitHighThread
1272 # @ stub ZwSetQuotaInformationFile
1273 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1274 @ stub ZwSetSystemEnvironmentValue
1275 # @ stub ZwSetSystemEnvironmentValueEx
1276 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1277 @ stub ZwSetSystemPowerState
1278 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1279 # @ stub ZwSetThreadExecutionState
1280 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1281 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1282 # @ stub ZwSetUuidSeed
1283 @ stdcall -private ZwSetValueKey(long long long long long long) NtSetValueKey
1284 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1285 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1286 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1287 @ stub ZwStartProfile
1288 @ stub ZwStopProfile
1289 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1290 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1291 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1292 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1293 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1294 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1295 @ stub ZwTestAlert
1296 # @ stub ZwTraceEvent
1297 # @ stub ZwTranslateFilePath
1298 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1299 @ stdcall -private ZwUnloadKey(long) NtUnloadKey
1300 @ stub ZwUnloadKeyEx
1301 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1302 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1303 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1304 @ stub ZwVdmControl
1305 @ stub ZwW32Call
1306 # @ stub ZwWaitForDebugEvent
1307 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1308 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1309 @ stub ZwWaitForProcessMutant
1310 @ stdcall -private ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1311 @ stub ZwWaitHighEventPair
1312 @ stub ZwWaitLowEventPair
1313 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1314 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1315 @ stub ZwWriteRequestData
1316 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1317 @ stdcall -private ZwYieldExecution() NtYieldExecution
1318 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1319 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1320 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1321 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1322 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1323 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1324 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1325 @ cdecl -private __isascii(long) NTDLL___isascii
1326 @ cdecl -private __iscsym(long) NTDLL___iscsym
1327 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1328 @ cdecl -private __toascii(long) NTDLL___toascii
1329 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1330 # @ stub _alldvrm
1331 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1332 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1333 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1334 @ stdcall -private -arch=i386 -ret64 _allshl(int64 long)
1335 @ stdcall -private -arch=i386 -ret64 _allshr(int64 long)
1336 @ cdecl -private -ret64 _atoi64(str)
1337 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1338 # @ stub _aulldvrm
1339 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1340 @ stdcall -private -arch=i386 -ret64 _aullshr(int64 long)
1341 @ stdcall -private -arch=i386 -norelay _chkstk()
1342 @ stub _fltused
1343 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1344 @ cdecl -private _i64toa(int64 ptr long)
1345 @ cdecl -private _i64tow(int64 ptr long)
1346 @ cdecl -private _itoa(long ptr long)
1347 @ cdecl -private _itow(long ptr long)
1348 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1349 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1350 @ cdecl -private _ltoa(long ptr long)
1351 @ cdecl -private _ltow(long ptr long)
1352 @ cdecl -private _memccpy(ptr ptr long long)
1353 @ cdecl -private _memicmp(str str long)
1354 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1355 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1356 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1357 @ cdecl -private _strcmpi(str str) _stricmp
1358 @ cdecl -private _stricmp(str str)
1359 @ cdecl -private _strlwr(str)
1360 @ cdecl -private _strnicmp(str str long)
1361 @ cdecl -private _strupr(str)
1362 @ cdecl -private _tolower(long) NTDLL__tolower
1363 @ cdecl -private _toupper(long) NTDLL__toupper
1364 @ cdecl -private _ui64toa(int64 ptr long)
1365 @ cdecl -private _ui64tow(int64 ptr long)
1366 @ cdecl -private _ultoa(long ptr long)
1367 @ cdecl -private _ultow(long ptr long)
1368 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1369 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1370 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1371 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1372 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1373 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1374 @ cdecl -private _wtoi(wstr)
1375 @ cdecl -private -ret64 _wtoi64(wstr)
1376 @ cdecl -private _wtol(wstr)
1377 @ cdecl -private abs(long) NTDLL_abs
1378 @ cdecl -private atan(double) NTDLL_atan
1379 @ cdecl -private atoi(str) NTDLL_atoi
1380 @ cdecl -private atol(str) NTDLL_atol
1381 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1382 @ cdecl -private ceil(double) NTDLL_ceil
1383 @ cdecl -private cos(double) NTDLL_cos
1384 @ cdecl -private fabs(double) NTDLL_fabs
1385 @ cdecl -private floor(double) NTDLL_floor
1386 @ cdecl -private isalnum(long) NTDLL_isalnum
1387 @ cdecl -private isalpha(long) NTDLL_isalpha
1388 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1389 @ cdecl -private isdigit(long) NTDLL_isdigit
1390 @ cdecl -private isgraph(long) NTDLL_isgraph
1391 @ cdecl -private islower(long) NTDLL_islower
1392 @ cdecl -private isprint(long) NTDLL_isprint
1393 @ cdecl -private ispunct(long) NTDLL_ispunct
1394 @ cdecl -private isspace(long) NTDLL_isspace
1395 @ cdecl -private isupper(long) NTDLL_isupper
1396 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1397 @ cdecl -private iswctype(long long) NTDLL_iswctype
1398 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1399 @ cdecl -private iswlower(long) NTDLL_iswlower
1400 @ cdecl -private iswspace(long) NTDLL_iswspace
1401 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1402 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1403 @ cdecl -private labs(long) NTDLL_labs
1404 @ cdecl -private log(double) NTDLL_log
1405 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1406 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1407 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1408 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1409 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1410 @ cdecl -private memset(ptr long long) NTDLL_memset
1411 @ cdecl -private pow(double double) NTDLL_pow
1412 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1413 @ cdecl -private sin(double) NTDLL_sin
1414 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1415 @ cdecl -private sqrt(double) NTDLL_sqrt
1416 @ varargs -private sscanf(str str) NTDLL_sscanf
1417 @ cdecl -private strcat(str str) NTDLL_strcat
1418 @ cdecl -private strchr(str long) NTDLL_strchr
1419 @ cdecl -private strcmp(str str) NTDLL_strcmp
1420 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1421 @ cdecl -private strcspn(str str) NTDLL_strcspn
1422 @ cdecl -private strlen(str) NTDLL_strlen
1423 @ cdecl -private strncat(str str long) NTDLL_strncat
1424 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1425 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1426 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1427 @ cdecl -private strrchr(str long) NTDLL_strrchr
1428 @ cdecl -private strspn(str str) NTDLL_strspn
1429 @ cdecl -private strstr(str str) NTDLL_strstr
1430 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1431 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1432 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1433 @ cdecl -private tan(double) NTDLL_tan
1434 @ cdecl -private tolower(long) NTDLL_tolower
1435 @ cdecl -private toupper(long) NTDLL_toupper
1436 @ cdecl -private towlower(long) NTDLL_towlower
1437 @ cdecl -private towupper(long) NTDLL_towupper
1438 @ stdcall vDbgPrintEx(long long str ptr)
1439 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1440 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1441 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1442 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1443 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1444 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1445 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1446 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1447 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1448 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1449 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1450 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1451 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1452 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1453 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1454 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1455 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1456 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1457 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1459 ##################
1460 # Wine extensions
1462 # All functions must be prefixed with '__wine_' (for internal functions)
1463 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1465 # Relays
1466 @ cdecl -i386 __wine_enter_vm86(ptr)
1468 # Server interface
1469 @ cdecl -norelay wine_server_call(ptr)
1470 @ cdecl wine_server_fd_to_handle(long long long ptr)
1471 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1472 @ cdecl wine_server_release_fd(long long)
1473 @ cdecl wine_server_send_fd(long)
1474 @ cdecl __wine_make_process_system()
1476 # Version
1477 @ cdecl wine_get_version() NTDLL_wine_get_version
1478 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1479 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1481 # Codepages
1482 @ cdecl __wine_init_codepages(ptr ptr ptr)
1484 # signal handling
1485 @ cdecl __wine_set_signal_handler(long ptr)
1487 # Filesystem
1488 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1489 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1490 @ cdecl __wine_init_windows_dir(wstr wstr)