ntdll: Partially implement RtlRandomEx().
[wine.git] / dlls / ntdll / ntdll.spec
blob87b5d7078f67cc4d5fcac983ff19688c6468f245
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
7 @ stub CsrAllocateCaptureBuffer
8 @ stub CsrAllocateCapturePointer
9 @ stub CsrAllocateMessagePointer
10 @ stub CsrCaptureMessageBuffer
11 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
12 @ stub CsrCaptureMessageString
13 @ stub CsrCaptureTimeout
14 @ stub CsrClientCallServer
15 @ stub CsrClientConnectToServer
16 @ stub CsrClientMaxMessage
17 @ stub CsrClientSendMessage
18 @ stub CsrClientThreadConnect
19 @ stub CsrFreeCaptureBuffer
20 # @ stub CsrGetProcessId
21 @ stub CsrIdentifyAlertableThread
22 @ stub CsrNewThread
23 @ stub CsrProbeForRead
24 @ stub CsrProbeForWrite
25 @ stub CsrSetPriorityClass
26 @ stub CsrpProcessCallbackRequest
27 @ stdcall DbgBreakPoint()
28 @ varargs DbgPrint(str)
29 @ varargs DbgPrintEx(long long str)
30 # @ stub DbgPrintReturnControlC
31 @ stub DbgPrompt
32 # @ stub DbgQueryDebugFilterState
33 # @ stub DbgSetDebugFilterState
34 @ stub DbgUiConnectToDbg
35 @ stub DbgUiContinue
36 @ stub DbgUiConvertStateChangeStructure
37 # @ stub DbgUiDebugActiveProcess
38 # @ stub DbgUiGetThreadDebugObject
39 # @ stub DbgUiIssueRemoteBreakin
40 @ stdcall DbgUiRemoteBreakin(ptr)
41 # @ stub DbgUiSetThreadDebugObject
42 # @ stub DbgUiStopDebugging
43 @ stub DbgUiWaitStateChange
44 @ stdcall DbgUserBreakPoint()
45 @ stdcall EtwEventEnabled(int64 ptr)
46 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
47 @ stdcall EtwEventSetInformation(int64 long ptr long)
48 @ stdcall EtwEventUnregister(int64)
49 @ stdcall EtwEventWrite(int64 ptr long ptr)
50 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
51 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
52 @ stdcall EtwUnregisterTraceGuids(int64)
53 # @ stub KiFastSystemCall
54 # @ stub KiFastSystemCallRet
55 # @ stub KiIntSystemCall
56 @ stub KiRaiseUserExceptionDispatcher
57 @ stub KiUserApcDispatcher
58 @ stub KiUserCallbackDispatcher
59 @ stub KiUserExceptionDispatcher
60 # @ stub LdrAccessOutOfProcessResource
61 @ stdcall LdrAccessResource(long ptr ptr ptr)
62 @ stdcall LdrAddRefDll(long ptr)
63 # @ stub LdrAlternateResourcesEnabled
64 # @ stub LdrCreateOutOfProcessImage
65 # @ stub LdrDestroyOutOfProcessImage
66 @ stdcall LdrDisableThreadCalloutsForDll(long)
67 @ stub LdrEnumResources
68 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
69 # @ stub LdrFindCreateProcessManifest
70 @ stdcall LdrFindEntryForAddress(ptr ptr)
71 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
72 # @ stub LdrFindResourceEx_U
73 @ stdcall LdrFindResource_U(long ptr long ptr)
74 @ stub LdrFlushAlternateResourceModules
75 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
76 # @ stub LdrGetDllHandleEx
77 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
78 # @ stub LdrHotPatchRoutine
79 @ stub LdrInitShimEngineDynamic
80 @ stdcall LdrInitializeThunk(ptr long long long)
81 @ stub LdrLoadAlternateResourceModule
82 @ stdcall LdrLoadDll(wstr long ptr ptr)
83 @ stdcall LdrLockLoaderLock(long ptr ptr)
84 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
85 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
86 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
87 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
88 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
89 @ stub LdrSetAppCompatDllRedirectionCallback
90 @ stub LdrSetDllManifestProber
91 @ stdcall LdrShutdownProcess()
92 @ stdcall LdrShutdownThread()
93 @ stub LdrUnloadAlternateResourceModule
94 @ stdcall LdrUnloadDll(ptr)
95 @ stdcall LdrUnlockLoaderLock(long long)
96 @ stdcall LdrUnregisterDllNotification(ptr)
97 @ stub LdrVerifyImageMatchesChecksum
98 @ extern NlsAnsiCodePage
99 @ extern NlsMbCodePageTag
100 @ extern NlsMbOemCodePageTag
101 @ stdcall NtAcceptConnectPort(ptr long ptr long ptr ptr)
102 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
103 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
104 # @ stub NtAccessCheckByType
105 # @ stub NtAccessCheckByTypeAndAuditAlarm
106 # @ stub NtAccessCheckByTypeResultList
107 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
108 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
109 @ stdcall NtAddAtom(ptr long ptr)
110 # @ stub NtAddBootEntry
111 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
112 @ stdcall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
113 @ stdcall NtAlertResumeThread(long ptr)
114 @ stdcall NtAlertThread(long)
115 @ stdcall NtAllocateLocallyUniqueId(ptr)
116 # @ stub NtAllocateUserPhysicalPages
117 @ stdcall NtAllocateUuids(ptr ptr ptr ptr)
118 @ stdcall NtAllocateVirtualMemory(long ptr long ptr long long)
119 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
120 @ stdcall NtAssignProcessToJobObject(long long)
121 @ stub NtCallbackReturn
122 # @ stub NtCancelDeviceWakeupRequest
123 @ stdcall NtCancelIoFile(long ptr)
124 @ stdcall NtCancelIoFileEx(long ptr ptr)
125 @ stdcall NtCancelTimer(long ptr)
126 @ stdcall NtClearEvent(long)
127 @ stdcall NtClose(long)
128 @ stub NtCloseObjectAuditAlarm
129 # @ stub NtCompactKeys
130 # @ stub NtCompareTokens
131 @ stdcall NtCompleteConnectPort(ptr)
132 # @ stub NtCompressKey
133 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
134 @ stub NtContinue
135 # @ stub NtCreateDebugObject
136 @ stdcall NtCreateDirectoryObject(ptr long ptr)
137 @ stdcall NtCreateEvent(ptr long ptr long long)
138 @ stub NtCreateEventPair
139 @ stdcall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
140 @ stdcall NtCreateIoCompletion(ptr long ptr long)
141 @ stdcall NtCreateJobObject(ptr long ptr)
142 # @ stub NtCreateJobSet
143 @ stdcall NtCreateKey(ptr long ptr long ptr long ptr)
144 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
145 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
146 @ stdcall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
147 @ stdcall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
148 @ stdcall NtCreateMutant(ptr long ptr long)
149 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
150 @ stdcall NtCreatePagingFile(ptr ptr ptr ptr)
151 @ stdcall NtCreatePort(ptr ptr long long ptr)
152 @ stub NtCreateProcess
153 # @ stub NtCreateProcessEx
154 @ stub NtCreateProfile
155 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
156 @ stdcall NtCreateSemaphore(ptr long ptr long long)
157 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
158 @ stub NtCreateThread
159 @ stdcall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
160 @ stdcall NtCreateTimer(ptr long ptr long)
161 @ stub NtCreateToken
162 # @ stub NtCreateWaitablePort
163 @ stdcall -arch=win32,arm64 NtCurrentTeb()
164 # @ stub NtDebugActiveProcess
165 # @ stub NtDebugContinue
166 @ stdcall NtDelayExecution(long ptr)
167 @ stdcall NtDeleteAtom(long)
168 # @ stub NtDeleteBootEntry
169 @ stdcall NtDeleteFile(ptr)
170 @ stdcall NtDeleteKey(long)
171 # @ stub NtDeleteObjectAuditAlarm
172 @ stdcall NtDeleteValueKey(long ptr)
173 @ stdcall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
174 @ stdcall NtDisplayString(ptr)
175 @ stdcall NtDuplicateObject(long long long ptr long long long)
176 @ stdcall NtDuplicateToken(long long ptr long long ptr)
177 # @ stub NtEnumerateBootEntries
178 @ stub NtEnumerateBus
179 @ stdcall NtEnumerateKey(long long long ptr long ptr)
180 # @ stub NtEnumerateSystemEnvironmentValuesEx
181 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
182 @ stub NtExtendSection
183 # @ stub NtFilterToken
184 @ stdcall NtFindAtom(ptr long ptr)
185 @ stdcall NtFlushBuffersFile(long ptr)
186 @ stdcall NtFlushInstructionCache(long ptr long)
187 @ stdcall NtFlushKey(long)
188 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
189 @ stub NtFlushWriteBuffer
190 # @ stub NtFreeUserPhysicalPages
191 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
192 @ stdcall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
193 @ stdcall -norelay NtGetContextThread(long ptr)
194 @ stdcall NtGetCurrentProcessorNumber()
195 # @ stub NtGetDevicePowerState
196 @ stub NtGetPlugPlayEvent
197 @ stdcall NtGetTickCount()
198 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
199 @ stdcall NtImpersonateAnonymousToken(long)
200 @ stub NtImpersonateClientOfPort
201 @ stub NtImpersonateThread
202 @ stub NtInitializeRegistry
203 @ stdcall NtInitiatePowerAction (long long long long)
204 @ stdcall NtIsProcessInJob(long long)
205 # @ stub NtIsSystemResumeAutomatic
206 @ stdcall NtListenPort(ptr ptr)
207 @ stdcall NtLoadDriver(ptr)
208 @ stdcall NtLoadKey2(ptr ptr long)
209 @ stdcall NtLoadKey(ptr ptr)
210 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
211 # @ stub NtLockProductActivationKeys
212 # @ stub NtLockRegistryKey
213 @ stdcall NtLockVirtualMemory(long ptr ptr long)
214 # @ stub NtMakePermanentObject
215 @ stdcall NtMakeTemporaryObject(long)
216 # @ stub NtMapUserPhysicalPages
217 # @ stub NtMapUserPhysicalPagesScatter
218 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
219 # @ stub NtModifyBootEntry
220 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
221 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
222 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
223 @ stdcall NtOpenDirectoryObject(ptr long ptr)
224 @ stdcall NtOpenEvent(ptr long ptr)
225 @ stub NtOpenEventPair
226 @ stdcall NtOpenFile(ptr long ptr ptr long long)
227 @ stdcall NtOpenIoCompletion(ptr long ptr)
228 @ stdcall NtOpenJobObject(ptr long ptr)
229 @ stdcall NtOpenKey(ptr long ptr)
230 @ stdcall NtOpenKeyEx(ptr long ptr long)
231 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
232 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
233 @ stdcall NtOpenKeyedEvent(ptr long ptr)
234 @ stdcall NtOpenMutant(ptr long ptr)
235 @ stub NtOpenObjectAuditAlarm
236 @ stdcall NtOpenProcess(ptr long ptr ptr)
237 @ stdcall NtOpenProcessToken(long long ptr)
238 @ stdcall NtOpenProcessTokenEx(long long long ptr)
239 @ stdcall NtOpenSection(ptr long ptr)
240 @ stdcall NtOpenSemaphore(ptr long ptr)
241 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
242 @ stdcall NtOpenThread(ptr long ptr ptr)
243 @ stdcall NtOpenThreadToken(long long long ptr)
244 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
245 @ stdcall NtOpenTimer(ptr long ptr)
246 @ stub NtPlugPlayControl
247 @ stdcall NtPowerInformation(long ptr long ptr long)
248 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
249 @ stub NtPrivilegeObjectAuditAlarm
250 @ stub NtPrivilegedServiceAuditAlarm
251 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
252 @ stdcall NtPulseEvent(long ptr)
253 @ stdcall NtQueryAttributesFile(ptr ptr)
254 # @ stub NtQueryBootEntryOrder
255 # @ stub NtQueryBootOptions
256 # @ stub NtQueryDebugFilterState
257 @ stdcall NtQueryDefaultLocale(long ptr)
258 @ stdcall NtQueryDefaultUILanguage(ptr)
259 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
260 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
261 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
262 @ stdcall NtQueryEvent(long long ptr long ptr)
263 @ stdcall NtQueryFullAttributesFile(ptr ptr)
264 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
265 @ stdcall NtQueryInformationFile(long ptr ptr long long)
266 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
267 @ stub NtQueryInformationPort
268 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
269 @ stdcall NtQueryInformationThread(long long ptr long ptr)
270 @ stdcall NtQueryInformationToken(long long ptr long ptr)
271 @ stdcall NtQueryInstallUILanguage(ptr)
272 @ stub NtQueryIntervalProfile
273 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
274 @ stdcall NtQueryKey (long long ptr long ptr)
275 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
276 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
277 @ stdcall NtQueryMutant(long long ptr long ptr)
278 @ stdcall NtQueryObject(long long ptr long ptr)
279 @ stub NtQueryOpenSubKeys
280 @ stdcall NtQueryPerformanceCounter(ptr ptr)
281 # @ stub NtQueryPortInformationProcess
282 # @ stub NtQueryQuotaInformationFile
283 @ stdcall NtQuerySection(long long ptr long ptr)
284 @ stdcall NtQuerySecurityObject(long long ptr long ptr)
285 @ stdcall NtQuerySemaphore (long long ptr long ptr)
286 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
287 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
288 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
289 @ stdcall NtQuerySystemInformation(long ptr long ptr)
290 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
291 @ stdcall NtQuerySystemTime(ptr)
292 @ stdcall NtQueryTimer(ptr long ptr long ptr)
293 @ stdcall NtQueryTimerResolution(ptr ptr ptr)
294 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
295 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
296 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
297 @ stdcall NtQueueApcThread(long ptr long long long)
298 @ stdcall NtRaiseException(ptr ptr long)
299 @ stdcall NtRaiseHardError(long long ptr ptr long ptr)
300 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
301 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
302 @ stub NtReadRequestData
303 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
304 @ stub NtRegisterNewDevice
305 @ stdcall NtRegisterThreadTerminatePort(ptr)
306 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
307 @ stdcall NtReleaseMutant(long ptr)
308 @ stub NtReleaseProcessMutant
309 @ stdcall NtReleaseSemaphore(long long ptr)
310 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
311 @ stdcall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
312 # @ stub NtRemoveProcessDebug
313 @ stdcall NtRenameKey(long ptr)
314 @ stdcall NtReplaceKey(ptr long ptr)
315 @ stub NtReplyPort
316 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
317 @ stub NtReplyWaitReceivePortEx
318 @ stub NtReplyWaitReplyPort
319 # @ stub NtRequestDeviceWakeup
320 @ stub NtRequestPort
321 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
322 # @ stub NtRequestWakeupLatency
323 @ stdcall NtResetEvent(long ptr)
324 @ stdcall NtResetWriteWatch(long ptr long)
325 @ stdcall NtRestoreKey(long long long)
326 @ stdcall NtResumeProcess(long)
327 @ stdcall NtResumeThread(long ptr)
328 @ stdcall NtSaveKey(long long)
329 # @ stub NtSaveKeyEx
330 # @ stub NtSaveMergedKeys
331 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
332 # @ stub NtSetBootEntryOrder
333 # @ stub NtSetBootOptions
334 @ stdcall NtSetContextThread(long ptr)
335 @ stub NtSetDebugFilterState
336 @ stub NtSetDefaultHardErrorPort
337 @ stdcall NtSetDefaultLocale(long long)
338 @ stdcall NtSetDefaultUILanguage(long)
339 @ stdcall NtSetEaFile(long ptr ptr long)
340 @ stdcall NtSetEvent(long ptr)
341 # @ stub NtSetEventBoostPriority
342 @ stub NtSetHighEventPair
343 @ stub NtSetHighWaitLowEventPair
344 @ stub NtSetHighWaitLowThread
345 # @ stub NtSetInformationDebugObject
346 @ stdcall NtSetInformationFile(long ptr ptr long long)
347 @ stdcall NtSetInformationJobObject(long long ptr long)
348 @ stdcall NtSetInformationKey(long long ptr long)
349 @ stdcall NtSetInformationObject(long long ptr long)
350 @ stdcall NtSetInformationProcess(long long ptr long)
351 @ stdcall NtSetInformationThread(long long ptr long)
352 @ stdcall NtSetInformationToken(long long ptr long)
353 @ stdcall NtSetIntervalProfile(long long)
354 @ stdcall NtSetIoCompletion(ptr long long long long)
355 @ stdcall NtSetLdtEntries(long long long long long long)
356 @ stub NtSetLowEventPair
357 @ stub NtSetLowWaitHighEventPair
358 @ stub NtSetLowWaitHighThread
359 # @ stub NtSetQuotaInformationFile
360 @ stdcall NtSetSecurityObject(long long ptr)
361 @ stub NtSetSystemEnvironmentValue
362 # @ stub NtSetSystemEnvironmentValueEx
363 @ stdcall NtSetSystemInformation(long ptr long)
364 @ stub NtSetSystemPowerState
365 @ stdcall NtSetSystemTime(ptr ptr)
366 # @ stub NtSetThreadExecutionState
367 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
368 @ stdcall NtSetTimerResolution(long long ptr)
369 # @ stub NtSetUuidSeed
370 @ stdcall NtSetValueKey(long ptr long long ptr long)
371 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
372 @ stdcall NtShutdownSystem(long)
373 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
374 @ stub NtStartProfile
375 @ stub NtStopProfile
376 @ stdcall NtSuspendProcess(long)
377 @ stdcall NtSuspendThread(long ptr)
378 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
379 @ stdcall NtTerminateJobObject(long long)
380 @ stdcall NtTerminateProcess(long long)
381 @ stdcall NtTerminateThread(long long)
382 @ stub NtTestAlert
383 # @ stub NtTraceEvent
384 # @ stub NtTranslateFilePath
385 @ stdcall NtUnloadDriver(ptr)
386 @ stdcall NtUnloadKey(ptr)
387 @ stub NtUnloadKeyEx
388 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
389 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
390 @ stdcall NtUnmapViewOfSection(long ptr)
391 @ stub NtVdmControl
392 @ stub NtW32Call
393 # @ stub NtWaitForDebugEvent
394 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
395 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
396 @ stub NtWaitForProcessMutant
397 @ stdcall NtWaitForSingleObject(long long ptr)
398 @ stub NtWaitHighEventPair
399 @ stub NtWaitLowEventPair
400 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
401 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
402 @ stub NtWriteRequestData
403 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
404 @ stdcall NtYieldExecution()
405 @ stub PfxFindPrefix
406 @ stub PfxInitialize
407 @ stub PfxInsertPrefix
408 @ stub PfxRemovePrefix
409 # @ stub PropertyLengthAsVariant
410 @ stub RtlAbortRXact
411 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
412 @ stdcall RtlAcquirePebLock()
413 @ stdcall RtlAcquireResourceExclusive(ptr long)
414 @ stdcall RtlAcquireResourceShared(ptr long)
415 @ stdcall RtlAcquireSRWLockExclusive(ptr)
416 @ stdcall RtlAcquireSRWLockShared(ptr)
417 @ stdcall RtlActivateActivationContext(long ptr ptr)
418 @ stub RtlActivateActivationContextEx
419 @ stub RtlActivateActivationContextUnsafeFast
420 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
421 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
422 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
423 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
424 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
425 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
426 @ stdcall RtlAddAce(ptr long long ptr long)
427 @ stub RtlAddActionToRXact
428 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
429 @ stub RtlAddAttributeActionToRXact
430 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
431 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
432 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
433 # @ stub RtlAddCompoundAce
434 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
435 # @ stub RtlAddRange
436 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
437 @ stdcall RtlAddRefActivationContext(ptr)
438 # @ stub RtlAddRefMemoryStream
439 @ stdcall RtlAddVectoredContinueHandler(long ptr)
440 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
441 # @ stub RtlAddressInSectionTable
442 @ stdcall RtlAdjustPrivilege(long long long ptr)
443 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
444 @ stdcall RtlAllocateHandle(ptr ptr)
445 @ stdcall RtlAllocateHeap(long long long)
446 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
447 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
448 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
449 @ stdcall RtlAppendAsciizToString(ptr str)
450 # @ stub RtlAppendPathElement
451 @ stdcall RtlAppendStringToString(ptr ptr)
452 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
453 @ stdcall RtlAppendUnicodeToString(ptr wstr)
454 # @ stub RtlApplicationVerifierStop
455 @ stub RtlApplyRXact
456 @ stub RtlApplyRXactNoFlush
457 @ stdcall RtlAreAllAccessesGranted(long long)
458 @ stdcall RtlAreAnyAccessesGranted(long long)
459 @ stdcall RtlAreBitsClear(ptr long long)
460 @ stdcall RtlAreBitsSet(ptr long long)
461 # @ stub RtlAssert2
462 @ stdcall RtlAssert(ptr ptr long str)
463 # @ stub RtlCancelTimer
464 @ stdcall -norelay RtlCaptureContext(ptr)
465 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
466 # @ stub RtlCaptureStackContext
467 @ stdcall RtlCharToInteger(ptr long ptr)
468 # @ stub RtlCheckForOrphanedCriticalSections
469 # @ stub RtlCheckProcessParameters
470 @ stdcall RtlCheckRegistryKey(long ptr)
471 @ stdcall RtlClearAllBits(ptr)
472 @ stdcall RtlClearBits(ptr long long)
473 # @ stub RtlCloneMemoryStream
474 @ stub RtlClosePropertySet
475 # @ stub RtlCommitMemoryStream
476 @ stdcall RtlCompactHeap(long long)
477 @ stdcall RtlCompareMemory(ptr ptr long)
478 @ stdcall RtlCompareMemoryUlong(ptr long long)
479 @ stdcall RtlCompareString(ptr ptr long)
480 @ stdcall RtlCompareUnicodeString(ptr ptr long)
481 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
482 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
483 @ stdcall RtlComputeCrc32(long ptr long)
484 # @ stub RtlComputeImportTableHash
485 # @ stub RtlComputePrivatizedDllName_U
486 @ stub RtlConsoleMultiByteToUnicodeN
487 @ stub RtlConvertExclusiveToShared
488 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
489 # @ stub RtlConvertPropertyToVariant
490 @ stub RtlConvertSharedToExclusive
491 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
492 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
493 @ stub RtlConvertUiListToApiList
494 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
495 # @ stub RtlConvertVariantToProperty
496 @ stdcall RtlCopyLuid(ptr ptr)
497 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
498 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
499 # @ stub RtlCopyMemoryStreamTo
500 # @ stub RtlCopyOutOfProcessMemoryStreamTo
501 # @ stub RtlCopyRangeList
502 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
503 @ stdcall RtlCopySid(long ptr ptr)
504 @ stub RtlCopySidAndAttributesArray
505 @ stdcall RtlCopyString(ptr ptr)
506 @ stdcall RtlCopyUnicodeString(ptr ptr)
507 @ stdcall RtlCreateAcl(ptr long long)
508 @ stdcall RtlCreateActivationContext(ptr ptr)
509 @ stub RtlCreateAndSetSD
510 @ stdcall RtlCreateAtomTable(long ptr)
511 # @ stub RtlCreateBootStatusDataFile
512 @ stdcall RtlCreateEnvironment(long ptr)
513 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
514 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
515 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
516 @ stub RtlCreatePropertySet
517 @ stdcall RtlCreateQueryDebugBuffer(long long)
518 @ stdcall RtlCreateRegistryKey(long wstr)
519 @ stdcall RtlCreateSecurityDescriptor(ptr long)
520 # @ stub RtlCreateSystemVolumeInformationFolder
521 @ stub RtlCreateTagHeap
522 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
523 @ stdcall RtlCreateTimerQueue(ptr)
524 @ stdcall RtlCreateUnicodeString(ptr wstr)
525 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
526 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
527 @ stub RtlCreateUserSecurityObject
528 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
529 @ stub RtlCustomCPToUnicodeN
530 @ stub RtlCutoverTimeToSystemTime
531 @ stdcall RtlDeNormalizeProcessParams(ptr)
532 @ stdcall RtlDeactivateActivationContext(long long)
533 @ stub RtlDeactivateActivationContextUnsafeFast
534 @ stub RtlDebugPrintTimes
535 @ stdcall RtlDecodePointer(ptr)
536 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
537 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
538 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
539 @ stub RtlDefaultNpAcl
540 @ stub RtlDelete
541 @ stdcall RtlDeleteAce(ptr long)
542 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
543 @ stdcall RtlDeleteCriticalSection(ptr)
544 @ stub RtlDeleteElementGenericTable
545 @ stub RtlDeleteElementGenericTableAvl
546 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
547 @ stub RtlDeleteNoSplay
548 @ stub RtlDeleteOwnersRanges
549 @ stub RtlDeleteRange
550 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
551 @ stdcall RtlDeleteResource(ptr)
552 @ stdcall RtlDeleteSecurityObject(ptr)
553 @ stdcall RtlDeleteTimer(ptr ptr ptr)
554 # @ stub RtlDeleteTimerQueue
555 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
556 @ stdcall RtlDeregisterWait(ptr)
557 @ stdcall RtlDeregisterWaitEx(ptr ptr)
558 @ stdcall RtlDestroyAtomTable(ptr)
559 @ stdcall RtlDestroyEnvironment(ptr)
560 @ stdcall RtlDestroyHandleTable(ptr)
561 @ stdcall RtlDestroyHeap(long)
562 @ stdcall RtlDestroyProcessParameters(ptr)
563 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
564 @ stdcall RtlDetermineDosPathNameType_U(wstr)
565 @ stdcall RtlDllShutdownInProgress()
566 # @ stub RtlDnsHostNameToComputerName
567 @ stdcall RtlDoesFileExists_U(wstr)
568 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
569 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
570 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
571 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
572 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
573 # @ stub RtlDosSearchPath_Ustr
574 @ stdcall RtlDowncaseUnicodeChar(long)
575 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
576 @ stdcall RtlDumpResource(ptr)
577 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
578 @ stdcall RtlEmptyAtomTable(ptr long)
579 # @ stub RtlEnableEarlyCriticalSectionEventCreation
580 @ stdcall RtlEncodePointer(ptr)
581 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
582 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
583 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
584 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
585 @ stdcall RtlEnterCriticalSection(ptr)
586 @ stub RtlEnumProcessHeaps
587 @ stub RtlEnumerateGenericTable
588 # @ stub RtlEnumerateGenericTableAvl
589 # @ stub RtlEnumerateGenericTableLikeADirectory
590 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
591 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
592 @ stub RtlEnumerateProperties
593 @ stdcall RtlEqualComputerName(ptr ptr)
594 @ stdcall RtlEqualDomainName(ptr ptr)
595 @ stdcall RtlEqualLuid(ptr ptr)
596 @ stdcall RtlEqualPrefixSid(ptr ptr)
597 @ stdcall RtlEqualSid(ptr ptr)
598 @ stdcall RtlEqualString(ptr ptr long)
599 @ stdcall RtlEqualUnicodeString(ptr ptr long)
600 @ stdcall RtlEraseUnicodeString(ptr)
601 @ stdcall RtlExitUserProcess(long)
602 @ stdcall RtlExitUserThread(long)
603 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
604 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
605 @ stub RtlExtendHeap
606 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
607 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
608 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
609 @ stdcall RtlFillMemory(ptr long long)
610 @ stdcall RtlFillMemoryUlong(ptr long long)
611 @ stub RtlFinalReleaseOutOfProcessMemoryStream
612 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
613 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
614 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
615 @ stdcall RtlFindClearBits(ptr long long)
616 @ stdcall RtlFindClearBitsAndSet(ptr long long)
617 @ stdcall RtlFindClearRuns(ptr ptr long long)
618 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
619 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
620 @ stdcall RtlFindLeastSignificantBit(int64)
621 @ stdcall RtlFindLongestRunClear(ptr ptr)
622 @ stdcall RtlFindLongestRunSet(ptr ptr)
623 @ stdcall RtlFindMessage(long long long long ptr)
624 @ stdcall RtlFindMostSignificantBit(int64)
625 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
626 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
627 @ stub RtlFindRange
628 @ stdcall RtlFindSetBits(ptr long long)
629 @ stdcall RtlFindSetBitsAndClear(ptr long long)
630 @ stdcall RtlFindSetRuns(ptr ptr long long)
631 @ stdcall RtlFirstEntrySList(ptr)
632 @ stdcall RtlFirstFreeAce(ptr ptr)
633 @ stub RtlFlushPropertySet
634 # @ stub RtlFlushSecureMemoryCache
635 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
636 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
637 @ stdcall RtlFreeAnsiString(ptr)
638 @ stdcall RtlFreeHandle(ptr ptr)
639 @ stdcall RtlFreeHeap(long long ptr)
640 @ stdcall RtlFreeOemString(ptr)
641 # @ stub RtlFreeRangeList
642 @ stdcall RtlFreeSid (ptr)
643 @ stdcall RtlFreeThreadActivationContextStack()
644 @ stdcall RtlFreeUnicodeString(ptr)
645 @ stub RtlFreeUserThreadStack
646 @ stdcall RtlGUIDFromString(ptr ptr)
647 @ stub RtlGenerate8dot3Name
648 @ stdcall RtlGetAce(ptr long ptr)
649 @ stdcall RtlGetActiveActivationContext(ptr)
650 @ stub RtlGetCallersAddress
651 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
652 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
653 @ stdcall RtlGetCurrentDirectory_U(long ptr)
654 @ stdcall RtlGetCurrentPeb()
655 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
656 @ stdcall RtlGetCurrentTransaction()
657 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
658 @ stub RtlGetElementGenericTable
659 # @ stub RtlGetElementGenericTableAvl
660 # @ stub RtlGetFirstRange
661 @ stdcall RtlGetFrame()
662 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
663 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
664 @ stdcall RtlGetLastNtStatus()
665 @ stdcall RtlGetLastWin32Error()
666 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
667 # Yes, Microsoft really misspelled this one!
668 # @ stub RtlGetLengthWithoutTrailingPathSeperators
669 @ stdcall RtlGetLongestNtPathLength()
670 # @ stub RtlGetNativeSystemInformation
671 # @ stub RtlGetNextRange
672 @ stdcall RtlGetNtGlobalFlags()
673 @ stdcall RtlGetNtProductType(ptr)
674 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
675 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
676 @ stdcall RtlGetProductInfo(long long long long ptr)
677 @ stdcall RtlGetProcessHeaps(long ptr)
678 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
679 # @ stub RtlGetSecurityDescriptorRMControl
680 # @ stub RtlGetSetBootStatusData
681 @ stdcall RtlGetThreadErrorMode()
682 @ stdcall RtlGetUnloadEventTrace()
683 @ stub RtlGetUserInfoHeap
684 @ stdcall RtlGetVersion(ptr)
685 @ stub RtlGuidToPropertySetName
686 @ stdcall RtlHashUnicodeString(ptr long long ptr)
687 @ stdcall RtlIdentifierAuthoritySid(ptr)
688 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
689 @ stdcall RtlImageNtHeader(long)
690 @ stdcall RtlImageRvaToSection(ptr long long)
691 @ stdcall RtlImageRvaToVa(ptr long long ptr)
692 @ stdcall RtlImpersonateSelf(long)
693 @ stdcall RtlInitAnsiString(ptr str)
694 @ stdcall RtlInitAnsiStringEx(ptr str)
695 @ stub RtlInitCodePageTable
696 # @ stub RtlInitMemoryStream
697 @ stub RtlInitNlsTables
698 # @ stub RtlInitOutOfProcessMemoryStream
699 @ stdcall RtlInitString(ptr str)
700 @ stdcall RtlInitUnicodeString(ptr wstr)
701 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
702 # @ stub RtlInitializeAtomPackage
703 @ stdcall RtlInitializeBitMap(ptr ptr long)
704 @ stdcall RtlInitializeConditionVariable(ptr)
705 @ stub RtlInitializeContext
706 @ stdcall RtlInitializeCriticalSection(ptr)
707 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
708 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
709 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
710 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
711 @ stdcall RtlInitializeHandleTable(long long ptr)
712 @ stub RtlInitializeRXact
713 # @ stub RtlInitializeRangeList
714 @ stdcall RtlInitializeResource(ptr)
715 @ stdcall RtlInitializeSListHead(ptr)
716 @ stdcall RtlInitializeSRWLock(ptr)
717 @ stdcall RtlInitializeSid(ptr ptr long)
718 # @ stub RtlInitializeStackTraceDataBase
719 @ stub RtlInsertElementGenericTable
720 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
721 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
722 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
723 @ stdcall RtlIntegerToChar(long long long ptr)
724 @ stdcall RtlIntegerToUnicodeString(long long ptr)
725 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
726 @ stdcall RtlInterlockedFlushSList(ptr)
727 @ stdcall RtlInterlockedPopEntrySList(ptr)
728 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
729 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
730 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
731 # @ stub RtlInvertRangeList
732 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
733 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
734 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
735 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
736 # @ stub RtlIpv4StringToAddressA
737 # @ stub RtlIpv4StringToAddressExA
738 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
739 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
740 # @ stub RtlIpv6AddressToStringA
741 # @ stub RtlIpv6AddressToStringExA
742 # @ stub RtlIpv6AddressToStringExW
743 # @ stub RtlIpv6AddressToStringW
744 # @ stub RtlIpv6StringToAddressA
745 # @ stub RtlIpv6StringToAddressExA
746 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
747 # @ stub RtlIpv6StringToAddressW
748 @ stdcall RtlIsActivationContextActive(ptr)
749 @ stdcall RtlIsCriticalSectionLocked(ptr)
750 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
751 @ stdcall RtlIsDosDeviceName_U(wstr)
752 @ stub RtlIsGenericTableEmpty
753 # @ stub RtlIsGenericTableEmptyAvl
754 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
755 # @ stub RtlIsRangeAvailable
756 @ stdcall RtlIsTextUnicode(ptr long ptr)
757 # @ stub RtlIsThreadWithinLoaderCallout
758 @ stdcall RtlIsValidHandle(ptr ptr)
759 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
760 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
761 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
762 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
763 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
764 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
765 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
766 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
767 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
768 @ stdcall RtlLeaveCriticalSection(ptr)
769 @ stdcall RtlLengthRequiredSid(long)
770 @ stdcall RtlLengthSecurityDescriptor(ptr)
771 @ stdcall RtlLengthSid(ptr)
772 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
773 # @ stub RtlLockBootStatusData
774 @ stdcall RtlLockHeap(long)
775 # @ stub RtlLockMemoryStreamRegion
776 # @ stub RtlLogStackBackTrace
777 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
778 @ stub RtlLookupElementGenericTable
779 # @ stub RtlLookupElementGenericTableAvl
780 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
781 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
782 @ stdcall RtlMapGenericMask(ptr ptr)
783 # @ stub RtlMapSecurityErrorToNtStatus
784 # @ stub RtlMergeRangeLists
785 @ stdcall RtlMoveMemory(ptr ptr long)
786 # @ stub RtlMultiAppendUnicodeStringBuffer
787 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
788 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
789 @ stub RtlNewInstanceSecurityObject
790 @ stub RtlNewSecurityGrantedAccess
791 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
792 # @ stub RtlNewSecurityObjectEx
793 # @ stub RtlNewSecurityObjectWithMultipleInheritance
794 @ stdcall RtlNormalizeProcessParams(ptr)
795 # @ stub RtlNtPathNameToDosPathName
796 @ stdcall RtlNtStatusToDosError(long)
797 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
798 @ stdcall RtlNumberGenericTableElements(ptr)
799 # @ stub RtlNumberGenericTableElementsAvl
800 @ stdcall RtlNumberOfClearBits(ptr)
801 @ stdcall RtlNumberOfSetBits(ptr)
802 @ stdcall RtlOemStringToUnicodeSize(ptr)
803 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
804 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
805 @ stdcall RtlOpenCurrentUser(long ptr)
806 @ stdcall RtlPcToFileHeader(ptr ptr)
807 @ stdcall RtlPinAtomInAtomTable(ptr long)
808 @ stdcall RtlPopFrame(ptr)
809 @ stdcall RtlPrefixString(ptr ptr long)
810 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
811 @ stub RtlPropertySetNameToGuid
812 @ stub RtlProtectHeap
813 @ stdcall RtlPushFrame(ptr)
814 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
815 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
816 @ stdcall RtlQueryDepthSList(ptr)
817 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
818 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
819 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
820 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
821 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
822 @ stub RtlQueryInformationActiveActivationContext
823 @ stub RtlQueryInterfaceMemoryStream
824 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
825 @ stub RtlQueryProcessBackTraceInformation
826 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
827 @ stub RtlQueryProcessHeapInformation
828 @ stub RtlQueryProcessLockInformation
829 @ stub RtlQueryProperties
830 @ stub RtlQueryPropertyNames
831 @ stub RtlQueryPropertySet
832 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
833 @ stub RtlQuerySecurityObject
834 @ stub RtlQueryTagHeap
835 @ stdcall RtlQueryTimeZoneInformation(ptr)
836 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
837 @ stub RtlQueueApcWow64Thread
838 @ stdcall RtlQueueWorkItem(ptr ptr long)
839 @ stdcall -norelay RtlRaiseException(ptr)
840 @ stdcall RtlRaiseStatus(long)
841 @ stdcall RtlRandom(ptr)
842 @ stdcall RtlRandomEx(ptr)
843 @ stdcall RtlReAllocateHeap(long long ptr long)
844 @ stub RtlReadMemoryStream
845 @ stub RtlReadOutOfProcessMemoryStream
846 @ stub RtlRealPredecessor
847 @ stub RtlRealSuccessor
848 @ stub RtlRegisterSecureMemoryCacheCallback
849 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
850 @ stdcall RtlReleaseActivationContext(ptr)
851 @ stub RtlReleaseMemoryStream
852 @ stdcall RtlReleasePebLock()
853 @ stdcall RtlReleaseRelativeName(ptr)
854 @ stdcall RtlReleaseResource(ptr)
855 @ stdcall RtlReleaseSRWLockExclusive(ptr)
856 @ stdcall RtlReleaseSRWLockShared(ptr)
857 @ stub RtlRemoteCall
858 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
859 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
860 @ stub RtlResetRtlTranslations
861 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
862 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
863 @ stub RtlRevertMemoryStream
864 @ stub RtlRunDecodeUnicodeString
865 @ stub RtlRunEncodeUnicodeString
866 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
867 @ stdcall RtlRunOnceComplete(ptr long ptr)
868 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
869 @ stdcall RtlRunOnceInitialize(ptr)
870 @ stdcall RtlSecondsSince1970ToTime(long ptr)
871 @ stdcall RtlSecondsSince1980ToTime(long ptr)
872 # @ stub RtlSeekMemoryStream
873 # @ stub RtlSelfRelativeToAbsoluteSD2
874 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
875 @ stdcall RtlSetAllBits(ptr)
876 # @ stub RtlSetAttributesSecurityDescriptor
877 @ stdcall RtlSetBits(ptr long long)
878 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
879 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
880 @ stdcall RtlSetCurrentDirectory_U(ptr)
881 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
882 @ stdcall RtlSetCurrentTransaction(ptr)
883 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
884 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
885 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
886 @ stdcall RtlSetHeapInformation(long long ptr long)
887 @ stub RtlSetInformationAcl
888 @ stdcall RtlSetIoCompletionCallback(long ptr long)
889 @ stdcall RtlSetLastWin32Error(long)
890 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
891 # @ stub RtlSetMemoryStreamSize
892 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
893 # @ stub RtlSetProcessIsCritical
894 @ stub RtlSetProperties
895 @ stub RtlSetPropertyClassId
896 @ stub RtlSetPropertyNames
897 @ stub RtlSetPropertySetClassId
898 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
899 # @ stub RtlSetSecurityDescriptorRMControl
900 @ stub RtlSetSecurityObject
901 # @ stub RtlSetSecurityObjectEx
902 @ stdcall RtlSetThreadErrorMode(long ptr)
903 # @ stub RtlSetThreadIsCritical
904 # @ stub RtlSetThreadPoolStartFunc
905 @ stdcall RtlSetTimeZoneInformation(ptr)
906 # @ stub RtlSetTimer
907 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
908 @ stub RtlSetUnicodeCallouts
909 @ stub RtlSetUserFlagsHeap
910 @ stub RtlSetUserValueHeap
911 @ stdcall RtlSizeHeap(long long ptr)
912 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
913 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
914 @ stub RtlSplay
915 @ stub RtlStartRXact
916 # @ stub RtlStatMemoryStream
917 @ stdcall RtlStringFromGUID(ptr ptr)
918 @ stdcall RtlSubAuthorityCountSid(ptr)
919 @ stdcall RtlSubAuthoritySid(ptr long)
920 @ stub RtlSubtreePredecessor
921 @ stub RtlSubtreeSuccessor
922 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
923 @ stdcall RtlTimeFieldsToTime(ptr ptr)
924 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
925 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
926 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
927 @ stdcall RtlTimeToTimeFields (ptr ptr)
928 # @ stub RtlTraceDatabaseAdd
929 # @ stub RtlTraceDatabaseCreate
930 # @ stub RtlTraceDatabaseDestroy
931 # @ stub RtlTraceDatabaseEnumerate
932 # @ stub RtlTraceDatabaseFind
933 # @ stub RtlTraceDatabaseLock
934 # @ stub RtlTraceDatabaseUnlock
935 # @ stub RtlTraceDatabaseValidate
936 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
937 @ stdcall RtlTryAcquireSRWLockShared(ptr)
938 @ stdcall RtlTryEnterCriticalSection(ptr)
939 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
940 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
941 # @ stub RtlUnhandledExceptionFilter2
942 # @ stub RtlUnhandledExceptionFilter
943 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
944 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
945 @ stub RtlUnicodeStringToCountedOemString
946 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
947 @ stdcall RtlUnicodeStringToOemSize(ptr)
948 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
949 @ stub RtlUnicodeToCustomCPN
950 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
951 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
952 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
953 @ stdcall RtlUniform(ptr)
954 # @ stub RtlUnlockBootStatusData
955 @ stdcall RtlUnlockHeap(long)
956 # @ stub RtlUnlockMemoryStreamRegion
957 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
958 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
959 @ stdcall RtlUpcaseUnicodeChar(long)
960 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
961 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
962 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
963 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
964 @ stub RtlUpcaseUnicodeToCustomCPN
965 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
966 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
967 @ stdcall RtlUpdateTimer(ptr ptr long long)
968 @ stdcall RtlUpperChar(long)
969 @ stdcall RtlUpperString(ptr ptr)
970 @ stub RtlUsageHeap
971 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
972 @ stdcall RtlValidAcl(ptr)
973 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
974 @ stdcall RtlValidSecurityDescriptor(ptr)
975 @ stdcall RtlValidSid(ptr)
976 @ stdcall RtlValidateHeap(long long ptr)
977 @ stub RtlValidateProcessHeaps
978 # @ stub RtlValidateUnicodeString
979 @ stdcall RtlVerifyVersionInfo(ptr long int64)
980 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
981 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
982 @ stdcall RtlWakeAddressAll(ptr)
983 @ stdcall RtlWakeAddressSingle(ptr)
984 @ stdcall RtlWakeAllConditionVariable(ptr)
985 @ stdcall RtlWakeConditionVariable(ptr)
986 @ stub RtlWalkFrameChain
987 @ stdcall RtlWalkHeap(long ptr)
988 @ stdcall RtlWow64EnableFsRedirection(long)
989 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
990 @ stdcall -arch=x86_64 RtlWow64GetThreadContext(long ptr)
991 @ stdcall -arch=x86_64 RtlWow64SetThreadContext(long ptr)
992 @ stub RtlWriteMemoryStream
993 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
994 @ stub RtlZeroHeap
995 @ stdcall RtlZeroMemory(ptr long)
996 @ stdcall RtlZombifyActivationContext(ptr)
997 # @ stub RtlpApplyLengthFunction
998 # @ stub RtlpEnsureBufferSize
999 # @ stub RtlpNotOwnerCriticalSection
1000 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1001 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1002 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1003 @ stdcall RtlpNtOpenKey(ptr long ptr)
1004 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1005 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1006 @ stdcall RtlpUnWaitCriticalSection(ptr)
1007 @ stdcall RtlpWaitForCriticalSection(ptr)
1008 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1009 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1010 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1011 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1012 @ stdcall TpAllocCleanupGroup(ptr)
1013 @ stdcall TpAllocPool(ptr ptr)
1014 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1015 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1016 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1017 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1018 @ stdcall TpCallbackMayRunLong(ptr)
1019 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1020 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1021 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1022 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1023 @ stdcall TpDisassociateCallback(ptr)
1024 @ stdcall TpIsTimerSet(ptr)
1025 @ stdcall TpPostWork(ptr)
1026 @ stdcall TpReleaseCleanupGroup(ptr)
1027 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1028 @ stdcall TpReleasePool(ptr)
1029 @ stdcall TpReleaseTimer(ptr)
1030 @ stdcall TpReleaseWait(ptr)
1031 @ stdcall TpReleaseWork(ptr)
1032 @ stdcall TpSetPoolMaxThreads(ptr long)
1033 @ stdcall TpSetPoolMinThreads(ptr long)
1034 @ stdcall TpSetTimer(ptr ptr long long)
1035 @ stdcall TpSetWait(ptr long ptr)
1036 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1037 @ stdcall TpWaitForTimer(ptr long)
1038 @ stdcall TpWaitForWait(ptr long)
1039 @ stdcall TpWaitForWork(ptr long)
1040 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1041 @ stdcall WinSqmEndSession(long)
1042 @ stdcall WinSqmIsOptedIn()
1043 @ stdcall WinSqmSetDWORD(ptr long long)
1044 @ stdcall WinSqmStartSession(ptr long long)
1045 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1046 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1047 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1048 # @ stub ZwAccessCheckByType
1049 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1050 # @ stub ZwAccessCheckByTypeResultList
1051 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1052 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1053 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1054 # @ stub ZwAddBootEntry
1055 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1056 @ stdcall -private ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1057 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1058 @ stdcall -private ZwAlertThread(long) NtAlertThread
1059 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1060 # @ stub ZwAllocateUserPhysicalPages
1061 @ stdcall -private ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1062 @ stdcall -private ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1063 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1064 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1065 @ stub ZwCallbackReturn
1066 # @ stub ZwCancelDeviceWakeupRequest
1067 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1068 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1069 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1070 @ stdcall -private ZwClearEvent(long) NtClearEvent
1071 @ stdcall -private ZwClose(long) NtClose
1072 @ stub ZwCloseObjectAuditAlarm
1073 # @ stub ZwCompactKeys
1074 # @ stub ZwCompareTokens
1075 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1076 # @ stub ZwCompressKey
1077 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1078 @ stub ZwContinue
1079 # @ stub ZwCreateDebugObject
1080 @ stdcall -private ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1081 @ stdcall -private ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1082 @ stub ZwCreateEventPair
1083 @ stdcall -private ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1084 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1085 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1086 # @ stub ZwCreateJobSet
1087 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1088 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1089 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1090 @ stdcall -private ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1091 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1092 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1093 @ stdcall -private ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1094 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1095 @ stub ZwCreateProcess
1096 # @ stub ZwCreateProcessEx
1097 @ stub ZwCreateProfile
1098 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1099 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1100 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1101 @ stub ZwCreateThread
1102 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1103 @ stub ZwCreateToken
1104 # @ stub ZwCreateWaitablePort
1105 # @ stub ZwDebugActiveProcess
1106 # @ stub ZwDebugContinue
1107 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1108 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1109 # @ stub ZwDeleteBootEntry
1110 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1111 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1112 # @ stub ZwDeleteObjectAuditAlarm
1113 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1114 @ stdcall -private ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1115 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1116 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1117 @ stdcall -private ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1118 # @ stub ZwEnumerateBootEntries
1119 @ stub ZwEnumerateBus
1120 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1121 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1122 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1123 @ stub ZwExtendSection
1124 # @ stub ZwFilterToken
1125 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1126 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1127 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1128 @ stdcall -private ZwFlushKey(long) NtFlushKey
1129 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1130 @ stub ZwFlushWriteBuffer
1131 # @ stub ZwFreeUserPhysicalPages
1132 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1133 @ stdcall -private ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1134 @ stdcall -private -norelay ZwGetContextThread(long ptr) NtGetContextThread
1135 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1136 # @ stub ZwGetDevicePowerState
1137 @ stub ZwGetPlugPlayEvent
1138 @ stdcall -private ZwGetTickCount() NtGetTickCount
1139 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1140 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1141 @ stub ZwImpersonateClientOfPort
1142 @ stub ZwImpersonateThread
1143 @ stub ZwInitializeRegistry
1144 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1145 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1146 # @ stub ZwIsSystemResumeAutomatic
1147 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1148 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1149 @ stdcall -private ZwLoadKey2(ptr ptr long) NtLoadKey2
1150 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1151 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1152 # @ stub ZwLockProductActivationKeys
1153 # @ stub ZwLockRegistryKey
1154 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1155 # @ stub ZwMakePermanentObject
1156 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1157 # @ stub ZwMapUserPhysicalPages
1158 # @ stub ZwMapUserPhysicalPagesScatter
1159 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1160 # @ stub ZwModifyBootEntry
1161 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1162 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1163 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1164 @ stdcall -private ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1165 @ stdcall -private ZwOpenEvent(ptr long ptr) NtOpenEvent
1166 @ stub ZwOpenEventPair
1167 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1168 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1169 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1170 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1171 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1172 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1173 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1174 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1175 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1176 @ stub ZwOpenObjectAuditAlarm
1177 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1178 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1179 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1180 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1181 @ stdcall -private ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1182 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1183 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1184 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1185 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1186 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1187 @ stub ZwPlugPlayControl
1188 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1189 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1190 @ stub ZwPrivilegeObjectAuditAlarm
1191 @ stub ZwPrivilegedServiceAuditAlarm
1192 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1193 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1194 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1195 # @ stub ZwQueryBootEntryOrder
1196 # @ stub ZwQueryBootOptions
1197 # @ stub ZwQueryDebugFilterState
1198 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1199 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1200 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1201 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1202 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1203 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1204 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1205 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1206 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1207 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1208 @ stub ZwQueryInformationPort
1209 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1210 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1211 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1212 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1213 @ stub ZwQueryIntervalProfile
1214 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1215 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1216 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1217 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1218 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1219 @ stdcall -private ZwQueryObject(long long ptr long ptr) NtQueryObject
1220 @ stub ZwQueryOpenSubKeys
1221 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1222 # @ stub ZwQueryPortInformationProcess
1223 # @ stub ZwQueryQuotaInformationFile
1224 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1225 @ stdcall -private ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1226 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1227 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1228 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1229 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1230 @ stdcall -private ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1231 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1232 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1233 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1234 @ stdcall -private ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1235 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1236 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1237 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1238 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1239 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1240 @ stdcall -private ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1241 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1242 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1243 @ stub ZwReadRequestData
1244 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1245 @ stub ZwRegisterNewDevice
1246 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1247 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1248 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1249 @ stub ZwReleaseProcessMutant
1250 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1251 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1252 @ stdcall -private ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1253 # @ stub ZwRemoveProcessDebug
1254 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1255 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1256 @ stub ZwReplyPort
1257 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1258 @ stub ZwReplyWaitReceivePortEx
1259 @ stub ZwReplyWaitReplyPort
1260 # @ stub ZwRequestDeviceWakeup
1261 @ stub ZwRequestPort
1262 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1263 # @ stub ZwRequestWakeupLatency
1264 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1265 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1266 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1267 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1268 @ stdcall -private ZwResumeThread(long ptr) NtResumeThread
1269 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1270 # @ stub ZwSaveKeyEx
1271 # @ stub ZwSaveMergedKeys
1272 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1273 # @ stub ZwSetBootEntryOrder
1274 # @ stub ZwSetBootOptions
1275 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1276 @ stub ZwSetDebugFilterState
1277 @ stub ZwSetDefaultHardErrorPort
1278 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1279 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1280 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1281 @ stdcall -private ZwSetEvent(long ptr) NtSetEvent
1282 # @ stub ZwSetEventBoostPriority
1283 @ stub ZwSetHighEventPair
1284 @ stub ZwSetHighWaitLowEventPair
1285 @ stub ZwSetHighWaitLowThread
1286 # @ stub ZwSetInformationDebugObject
1287 @ stdcall -private ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1288 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1289 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1290 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1291 @ stdcall -private ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1292 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1293 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1294 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1295 @ stdcall -private ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1296 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1297 @ stub ZwSetLowEventPair
1298 @ stub ZwSetLowWaitHighEventPair
1299 @ stub ZwSetLowWaitHighThread
1300 # @ stub ZwSetQuotaInformationFile
1301 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1302 @ stub ZwSetSystemEnvironmentValue
1303 # @ stub ZwSetSystemEnvironmentValueEx
1304 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1305 @ stub ZwSetSystemPowerState
1306 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1307 # @ stub ZwSetThreadExecutionState
1308 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1309 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1310 # @ stub ZwSetUuidSeed
1311 @ stdcall -private ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1312 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1313 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1314 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1315 @ stub ZwStartProfile
1316 @ stub ZwStopProfile
1317 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1318 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1319 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1320 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1321 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1322 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1323 @ stub ZwTestAlert
1324 # @ stub ZwTraceEvent
1325 # @ stub ZwTranslateFilePath
1326 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1327 @ stdcall -private ZwUnloadKey(ptr) NtUnloadKey
1328 @ stub ZwUnloadKeyEx
1329 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1330 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1331 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1332 @ stub ZwVdmControl
1333 @ stub ZwW32Call
1334 # @ stub ZwWaitForDebugEvent
1335 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1336 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1337 @ stub ZwWaitForProcessMutant
1338 @ stdcall -private ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1339 @ stub ZwWaitHighEventPair
1340 @ stub ZwWaitLowEventPair
1341 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1342 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1343 @ stub ZwWriteRequestData
1344 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1345 @ stdcall -private ZwYieldExecution() NtYieldExecution
1346 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1347 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1348 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1349 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1350 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1351 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1352 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1353 @ cdecl -private __isascii(long) NTDLL___isascii
1354 @ cdecl -private __iscsym(long) NTDLL___iscsym
1355 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1356 @ cdecl -private __toascii(long) NTDLL___toascii
1357 @ stdcall -arch=i386 -ret64 _alldiv(int64 int64)
1358 @ stdcall -arch=i386 -norelay _alldvrm(int64 int64)
1359 @ stdcall -arch=i386 -ret64 _allmul(int64 int64)
1360 @ stdcall -arch=i386 -norelay _alloca_probe()
1361 @ stdcall -arch=i386 -ret64 _allrem(int64 int64)
1362 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1363 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1364 @ cdecl -private -ret64 _atoi64(str)
1365 @ stdcall -arch=i386 -ret64 _aulldiv(int64 int64)
1366 @ stdcall -arch=i386 -norelay _aulldvrm(int64 int64)
1367 @ stdcall -arch=i386 -ret64 _aullrem(int64 int64)
1368 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1369 @ stdcall -private -arch=i386 -norelay _chkstk()
1370 @ stub _fltused
1371 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1372 @ cdecl -private _i64toa(int64 ptr long)
1373 @ cdecl -private _i64tow(int64 ptr long)
1374 @ cdecl -private _itoa(long ptr long)
1375 @ cdecl -private _itow(long ptr long)
1376 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1377 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1378 @ cdecl -private _ltoa(long ptr long)
1379 @ cdecl -private _ltow(long ptr long)
1380 @ cdecl -private _memccpy(ptr ptr long long)
1381 @ cdecl -private _memicmp(str str long)
1382 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1383 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1384 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1385 @ cdecl -private _strcmpi(str str) _stricmp
1386 @ cdecl -private _stricmp(str str)
1387 @ cdecl -private _strlwr(str)
1388 @ cdecl -private _strnicmp(str str long)
1389 @ cdecl -private _strupr(str)
1390 @ cdecl -private _tolower(long) NTDLL__tolower
1391 @ cdecl -private _toupper(long) NTDLL__toupper
1392 @ cdecl -private _ui64toa(int64 ptr long)
1393 @ cdecl -private _ui64tow(int64 ptr long)
1394 @ cdecl -private _ultoa(long ptr long)
1395 @ cdecl -private _ultow(long ptr long)
1396 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1397 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1398 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1399 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1400 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1401 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1402 @ cdecl -private _wtoi(wstr)
1403 @ cdecl -private -ret64 _wtoi64(wstr)
1404 @ cdecl -private _wtol(wstr)
1405 @ cdecl -private abs(long) NTDLL_abs
1406 @ cdecl -private atan(double) NTDLL_atan
1407 @ cdecl -private atoi(str) NTDLL_atoi
1408 @ cdecl -private atol(str) NTDLL_atol
1409 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1410 @ cdecl -private ceil(double) NTDLL_ceil
1411 @ cdecl -private cos(double) NTDLL_cos
1412 @ cdecl -private fabs(double) NTDLL_fabs
1413 @ cdecl -private floor(double) NTDLL_floor
1414 @ cdecl -private isalnum(long) NTDLL_isalnum
1415 @ cdecl -private isalpha(long) NTDLL_isalpha
1416 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1417 @ cdecl -private isdigit(long) NTDLL_isdigit
1418 @ cdecl -private isgraph(long) NTDLL_isgraph
1419 @ cdecl -private islower(long) NTDLL_islower
1420 @ cdecl -private isprint(long) NTDLL_isprint
1421 @ cdecl -private ispunct(long) NTDLL_ispunct
1422 @ cdecl -private isspace(long) NTDLL_isspace
1423 @ cdecl -private isupper(long) NTDLL_isupper
1424 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1425 @ cdecl -private iswctype(long long) NTDLL_iswctype
1426 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1427 @ cdecl -private iswlower(long) NTDLL_iswlower
1428 @ cdecl -private iswspace(long) NTDLL_iswspace
1429 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1430 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1431 @ cdecl -private labs(long) NTDLL_labs
1432 @ cdecl -private log(double) NTDLL_log
1433 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1434 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1435 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1436 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1437 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1438 @ cdecl -private memset(ptr long long) NTDLL_memset
1439 @ cdecl -private pow(double double) NTDLL_pow
1440 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1441 @ cdecl -private sin(double) NTDLL_sin
1442 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1443 @ cdecl -private sqrt(double) NTDLL_sqrt
1444 @ varargs -private sscanf(str str) NTDLL_sscanf
1445 @ cdecl -private strcat(str str) NTDLL_strcat
1446 @ cdecl -private strchr(str long) NTDLL_strchr
1447 @ cdecl -private strcmp(str str) NTDLL_strcmp
1448 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1449 @ cdecl -private strcspn(str str) NTDLL_strcspn
1450 @ cdecl -private strlen(str) NTDLL_strlen
1451 @ cdecl -private strncat(str str long) NTDLL_strncat
1452 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1453 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1454 @ cdecl -private strnlen(ptr long) NTDLL_strnlen
1455 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1456 @ cdecl -private strrchr(str long) NTDLL_strrchr
1457 @ cdecl -private strspn(str str) NTDLL_strspn
1458 @ cdecl -private strstr(str str) NTDLL_strstr
1459 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1460 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1461 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1462 @ cdecl -private tan(double) NTDLL_tan
1463 @ cdecl -private tolower(long) NTDLL_tolower
1464 @ cdecl -private toupper(long) NTDLL_toupper
1465 @ cdecl -private towlower(long) NTDLL_towlower
1466 @ cdecl -private towupper(long) NTDLL_towupper
1467 @ stdcall vDbgPrintEx(long long str ptr)
1468 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1469 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1470 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1471 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1472 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1473 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1474 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1475 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1476 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1477 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1478 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1479 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1480 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1481 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1482 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1483 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1484 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1485 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1486 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1488 ##################
1489 # Wine extensions
1491 # All functions must be prefixed with '__wine_' (for internal functions)
1492 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1494 # Server interface
1495 @ cdecl -norelay wine_server_call(ptr)
1496 @ cdecl wine_server_fd_to_handle(long long long ptr)
1497 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1498 @ cdecl wine_server_release_fd(long long)
1499 @ cdecl wine_server_send_fd(long)
1500 @ cdecl __wine_make_process_system()
1502 # Virtual memory
1503 @ cdecl __wine_locked_recvmsg(long ptr long)
1505 # Version
1506 @ cdecl wine_get_version() NTDLL_wine_get_version
1507 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1508 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1510 # Codepages
1511 @ cdecl __wine_init_codepages(ptr ptr ptr)
1513 # signal handling
1514 @ cdecl __wine_set_signal_handler(long ptr)
1516 # Filesystem
1517 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1518 @ cdecl wine_unix_to_nt_file_name(ptr ptr)