ntdll: Add stub for RtlQueryPackageIdentity.
[wine.git] / dlls / ntdll / ntdll.spec
blob38ffad3a2cf23e5d2158bc049b04c3b495f6a7a4
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 @ stdcall DbgUiRemoteBreakin(ptr)
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 @ stdcall EtwEventEnabled(int64 ptr)
45 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
46 @ stdcall EtwEventSetInformation(int64 long ptr long)
47 @ stdcall EtwEventUnregister(int64)
48 @ stdcall EtwEventWrite(int64 ptr long ptr)
49 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
50 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
51 @ stdcall EtwUnregisterTraceGuids(int64)
52 # @ stub KiFastSystemCall
53 # @ stub KiFastSystemCallRet
54 # @ stub KiIntSystemCall
55 @ stub KiRaiseUserExceptionDispatcher
56 @ stub KiUserApcDispatcher
57 @ stub KiUserCallbackDispatcher
58 @ stub KiUserExceptionDispatcher
59 # @ stub LdrAccessOutOfProcessResource
60 @ stdcall LdrAccessResource(long ptr ptr ptr)
61 @ stdcall LdrAddRefDll(long ptr)
62 # @ stub LdrAlternateResourcesEnabled
63 # @ stub LdrCreateOutOfProcessImage
64 # @ stub LdrDestroyOutOfProcessImage
65 @ stdcall LdrDisableThreadCalloutsForDll(long)
66 @ stub LdrEnumResources
67 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
68 # @ stub LdrFindCreateProcessManifest
69 @ stdcall LdrFindEntryForAddress(ptr ptr)
70 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
71 # @ stub LdrFindResourceEx_U
72 @ stdcall LdrFindResource_U(long ptr long ptr)
73 @ stub LdrFlushAlternateResourceModules
74 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
75 # @ stub LdrGetDllHandleEx
76 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
77 # @ stub LdrHotPatchRoutine
78 @ stub LdrInitShimEngineDynamic
79 @ stdcall LdrInitializeThunk(ptr long long long)
80 @ stub LdrLoadAlternateResourceModule
81 @ stdcall LdrLoadDll(wstr long ptr ptr)
82 @ stdcall LdrLockLoaderLock(long ptr ptr)
83 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
84 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
85 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
86 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
87 @ stub LdrSetAppCompatDllRedirectionCallback
88 @ stub LdrSetDllManifestProber
89 @ stdcall LdrShutdownProcess()
90 @ stdcall LdrShutdownThread()
91 @ stub LdrUnloadAlternateResourceModule
92 @ stdcall LdrUnloadDll(ptr)
93 @ stdcall LdrUnlockLoaderLock(long long)
94 @ stub LdrVerifyImageMatchesChecksum
95 @ extern NlsAnsiCodePage
96 @ extern NlsMbCodePageTag
97 @ extern NlsMbOemCodePageTag
98 @ stdcall NtAcceptConnectPort(ptr long ptr long ptr ptr)
99 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
100 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
101 # @ stub NtAccessCheckByType
102 # @ stub NtAccessCheckByTypeAndAuditAlarm
103 # @ stub NtAccessCheckByTypeResultList
104 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
105 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
106 @ stdcall NtAddAtom(ptr long ptr)
107 # @ stub NtAddBootEntry
108 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
109 @ stdcall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
110 @ stdcall NtAlertResumeThread(long ptr)
111 @ stdcall NtAlertThread(long)
112 @ stdcall NtAllocateLocallyUniqueId(ptr)
113 # @ stub NtAllocateUserPhysicalPages
114 @ stdcall NtAllocateUuids(ptr ptr ptr ptr)
115 @ stdcall NtAllocateVirtualMemory(long ptr long ptr long long)
116 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
117 @ stdcall NtAssignProcessToJobObject(long long)
118 @ stub NtCallbackReturn
119 # @ stub NtCancelDeviceWakeupRequest
120 @ stdcall NtCancelIoFile(long ptr)
121 @ stdcall NtCancelIoFileEx(long ptr ptr)
122 @ stdcall NtCancelTimer(long ptr)
123 @ stdcall NtClearEvent(long)
124 @ stdcall NtClose(long)
125 @ stub NtCloseObjectAuditAlarm
126 # @ stub NtCompactKeys
127 # @ stub NtCompareTokens
128 @ stdcall NtCompleteConnectPort(ptr)
129 # @ stub NtCompressKey
130 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
131 @ stub NtContinue
132 # @ stub NtCreateDebugObject
133 @ stdcall NtCreateDirectoryObject(ptr long ptr)
134 @ stdcall NtCreateEvent(ptr long ptr long long)
135 @ stub NtCreateEventPair
136 @ stdcall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
137 @ stdcall NtCreateIoCompletion(ptr long ptr long)
138 @ stdcall NtCreateJobObject(ptr long ptr)
139 # @ stub NtCreateJobSet
140 @ stdcall NtCreateKey(ptr long ptr long ptr long ptr)
141 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
142 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
143 @ stdcall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
144 @ stdcall NtCreateMutant(ptr long ptr long)
145 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
146 @ stdcall NtCreatePagingFile(ptr ptr ptr ptr)
147 @ stdcall NtCreatePort(ptr ptr long long ptr)
148 @ stub NtCreateProcess
149 # @ stub NtCreateProcessEx
150 @ stub NtCreateProfile
151 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
152 @ stdcall NtCreateSemaphore(ptr long ptr long long)
153 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
154 @ stub NtCreateThread
155 @ stdcall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
156 @ stdcall NtCreateTimer(ptr long ptr long)
157 @ stub NtCreateToken
158 # @ stub NtCreateWaitablePort
159 @ stdcall -arch=win32,arm64 NtCurrentTeb()
160 # @ stub NtDebugActiveProcess
161 # @ stub NtDebugContinue
162 @ stdcall NtDelayExecution(long ptr)
163 @ stdcall NtDeleteAtom(long)
164 # @ stub NtDeleteBootEntry
165 @ stdcall NtDeleteFile(ptr)
166 @ stdcall NtDeleteKey(long)
167 # @ stub NtDeleteObjectAuditAlarm
168 @ stdcall NtDeleteValueKey(long ptr)
169 @ stdcall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
170 @ stdcall NtDisplayString(ptr)
171 @ stdcall NtDuplicateObject(long long long ptr long long long)
172 @ stdcall NtDuplicateToken(long long ptr long long ptr)
173 # @ stub NtEnumerateBootEntries
174 @ stub NtEnumerateBus
175 @ stdcall NtEnumerateKey(long long long ptr long ptr)
176 # @ stub NtEnumerateSystemEnvironmentValuesEx
177 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
178 @ stub NtExtendSection
179 # @ stub NtFilterToken
180 @ stdcall NtFindAtom(ptr long ptr)
181 @ stdcall NtFlushBuffersFile(long ptr)
182 @ stdcall NtFlushInstructionCache(long ptr long)
183 @ stdcall NtFlushKey(long)
184 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
185 @ stub NtFlushWriteBuffer
186 # @ stub NtFreeUserPhysicalPages
187 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
188 @ stdcall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
189 @ stdcall -norelay NtGetContextThread(long ptr)
190 @ stdcall NtGetCurrentProcessorNumber()
191 # @ stub NtGetDevicePowerState
192 @ stub NtGetPlugPlayEvent
193 @ stdcall NtGetTickCount()
194 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
195 @ stdcall NtImpersonateAnonymousToken(long)
196 @ stub NtImpersonateClientOfPort
197 @ stub NtImpersonateThread
198 @ stub NtInitializeRegistry
199 @ stdcall NtInitiatePowerAction (long long long long)
200 @ stdcall NtIsProcessInJob(long long)
201 # @ stub NtIsSystemResumeAutomatic
202 @ stdcall NtListenPort(ptr ptr)
203 @ stdcall NtLoadDriver(ptr)
204 @ stdcall NtLoadKey2(ptr ptr long)
205 @ stdcall NtLoadKey(ptr ptr)
206 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
207 # @ stub NtLockProductActivationKeys
208 # @ stub NtLockRegistryKey
209 @ stdcall NtLockVirtualMemory(long ptr ptr long)
210 # @ stub NtMakePermanentObject
211 @ stdcall NtMakeTemporaryObject(long)
212 # @ stub NtMapUserPhysicalPages
213 # @ stub NtMapUserPhysicalPagesScatter
214 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
215 # @ stub NtModifyBootEntry
216 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
217 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
218 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
219 @ stdcall NtOpenDirectoryObject(ptr long ptr)
220 @ stdcall NtOpenEvent(ptr long ptr)
221 @ stub NtOpenEventPair
222 @ stdcall NtOpenFile(ptr long ptr ptr long long)
223 @ stdcall NtOpenIoCompletion(ptr long ptr)
224 @ stdcall NtOpenJobObject(ptr long ptr)
225 @ stdcall NtOpenKey(ptr long ptr)
226 @ stdcall NtOpenKeyEx(ptr long ptr long)
227 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
228 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
229 @ stdcall NtOpenKeyedEvent(ptr long ptr)
230 @ stdcall NtOpenMutant(ptr long ptr)
231 @ stub NtOpenObjectAuditAlarm
232 @ stdcall NtOpenProcess(ptr long ptr ptr)
233 @ stdcall NtOpenProcessToken(long long ptr)
234 @ stdcall NtOpenProcessTokenEx(long long long ptr)
235 @ stdcall NtOpenSection(ptr long ptr)
236 @ stdcall NtOpenSemaphore(ptr long ptr)
237 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
238 @ stdcall NtOpenThread(ptr long ptr ptr)
239 @ stdcall NtOpenThreadToken(long long long ptr)
240 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
241 @ stdcall NtOpenTimer(ptr long ptr)
242 @ stub NtPlugPlayControl
243 @ stdcall NtPowerInformation(long ptr long ptr long)
244 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
245 @ stub NtPrivilegeObjectAuditAlarm
246 @ stub NtPrivilegedServiceAuditAlarm
247 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
248 @ stdcall NtPulseEvent(long ptr)
249 @ stdcall NtQueryAttributesFile(ptr ptr)
250 # @ stub NtQueryBootEntryOrder
251 # @ stub NtQueryBootOptions
252 # @ stub NtQueryDebugFilterState
253 @ stdcall NtQueryDefaultLocale(long ptr)
254 @ stdcall NtQueryDefaultUILanguage(ptr)
255 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
256 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
257 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
258 @ stdcall NtQueryEvent(long long ptr long ptr)
259 @ stdcall NtQueryFullAttributesFile(ptr ptr)
260 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
261 @ stdcall NtQueryInformationFile(long ptr ptr long long)
262 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
263 @ stub NtQueryInformationPort
264 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
265 @ stdcall NtQueryInformationThread(long long ptr long ptr)
266 @ stdcall NtQueryInformationToken(long long ptr long ptr)
267 @ stdcall NtQueryInstallUILanguage(ptr)
268 @ stub NtQueryIntervalProfile
269 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
270 @ stdcall NtQueryKey (long long ptr long ptr)
271 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
272 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
273 @ stdcall NtQueryMutant(long long ptr long ptr)
274 @ stdcall NtQueryObject(long long ptr long ptr)
275 @ stub NtQueryOpenSubKeys
276 @ stdcall NtQueryPerformanceCounter(ptr ptr)
277 # @ stub NtQueryPortInformationProcess
278 # @ stub NtQueryQuotaInformationFile
279 @ stdcall NtQuerySection(long long ptr long ptr)
280 @ stdcall NtQuerySecurityObject(long long ptr long ptr)
281 @ stdcall NtQuerySemaphore (long long ptr long ptr)
282 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
283 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
284 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
285 @ stdcall NtQuerySystemInformation(long ptr long ptr)
286 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
287 @ stdcall NtQuerySystemTime(ptr)
288 @ stdcall NtQueryTimer(ptr long ptr long ptr)
289 @ stdcall NtQueryTimerResolution(ptr ptr ptr)
290 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
291 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
292 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
293 @ stdcall NtQueueApcThread(long ptr long long long)
294 @ stdcall NtRaiseException(ptr ptr long)
295 @ stdcall NtRaiseHardError(long long ptr ptr long ptr)
296 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
297 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
298 @ stub NtReadRequestData
299 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
300 @ stub NtRegisterNewDevice
301 @ stdcall NtRegisterThreadTerminatePort(ptr)
302 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
303 @ stdcall NtReleaseMutant(long ptr)
304 @ stub NtReleaseProcessMutant
305 @ stdcall NtReleaseSemaphore(long long ptr)
306 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
307 # @ stub NtRemoveProcessDebug
308 @ stdcall NtRenameKey(long ptr)
309 @ stdcall NtReplaceKey(ptr long ptr)
310 @ stub NtReplyPort
311 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
312 @ stub NtReplyWaitReceivePortEx
313 @ stub NtReplyWaitReplyPort
314 # @ stub NtRequestDeviceWakeup
315 @ stub NtRequestPort
316 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
317 # @ stub NtRequestWakeupLatency
318 @ stdcall NtResetEvent(long ptr)
319 @ stdcall NtResetWriteWatch(long ptr long)
320 @ stdcall NtRestoreKey(long long long)
321 @ stdcall NtResumeProcess(long)
322 @ stdcall NtResumeThread(long ptr)
323 @ stdcall NtSaveKey(long long)
324 # @ stub NtSaveKeyEx
325 # @ stub NtSaveMergedKeys
326 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
327 # @ stub NtSetBootEntryOrder
328 # @ stub NtSetBootOptions
329 @ stdcall NtSetContextThread(long ptr)
330 @ stub NtSetDebugFilterState
331 @ stub NtSetDefaultHardErrorPort
332 @ stdcall NtSetDefaultLocale(long long)
333 @ stdcall NtSetDefaultUILanguage(long)
334 @ stdcall NtSetEaFile(long ptr ptr long)
335 @ stdcall NtSetEvent(long ptr)
336 # @ stub NtSetEventBoostPriority
337 @ stub NtSetHighEventPair
338 @ stub NtSetHighWaitLowEventPair
339 @ stub NtSetHighWaitLowThread
340 # @ stub NtSetInformationDebugObject
341 @ stdcall NtSetInformationFile(long ptr ptr long long)
342 @ stdcall NtSetInformationJobObject(long long ptr long)
343 @ stdcall NtSetInformationKey(long long ptr long)
344 @ stdcall NtSetInformationObject(long long ptr long)
345 @ stdcall NtSetInformationProcess(long long ptr long)
346 @ stdcall NtSetInformationThread(long long ptr long)
347 @ stdcall NtSetInformationToken(long long ptr long)
348 @ stdcall NtSetIntervalProfile(long long)
349 @ stdcall NtSetIoCompletion(ptr long long long long)
350 @ stdcall NtSetLdtEntries(long long long long long long)
351 @ stub NtSetLowEventPair
352 @ stub NtSetLowWaitHighEventPair
353 @ stub NtSetLowWaitHighThread
354 # @ stub NtSetQuotaInformationFile
355 @ stdcall NtSetSecurityObject(long long ptr)
356 @ stub NtSetSystemEnvironmentValue
357 # @ stub NtSetSystemEnvironmentValueEx
358 @ stdcall NtSetSystemInformation(long ptr long)
359 @ stub NtSetSystemPowerState
360 @ stdcall NtSetSystemTime(ptr ptr)
361 # @ stub NtSetThreadExecutionState
362 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
363 @ stdcall NtSetTimerResolution(long long ptr)
364 # @ stub NtSetUuidSeed
365 @ stdcall NtSetValueKey(long ptr long long ptr long)
366 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
367 @ stdcall NtShutdownSystem(long)
368 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
369 @ stub NtStartProfile
370 @ stub NtStopProfile
371 @ stdcall NtSuspendProcess(long)
372 @ stdcall NtSuspendThread(long ptr)
373 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
374 @ stdcall NtTerminateJobObject(long long)
375 @ stdcall NtTerminateProcess(long long)
376 @ stdcall NtTerminateThread(long long)
377 @ stub NtTestAlert
378 # @ stub NtTraceEvent
379 # @ stub NtTranslateFilePath
380 @ stdcall NtUnloadDriver(ptr)
381 @ stdcall NtUnloadKey(ptr)
382 @ stub NtUnloadKeyEx
383 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
384 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
385 @ stdcall NtUnmapViewOfSection(long ptr)
386 @ stub NtVdmControl
387 @ stub NtW32Call
388 # @ stub NtWaitForDebugEvent
389 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
390 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
391 @ stub NtWaitForProcessMutant
392 @ stdcall NtWaitForSingleObject(long long ptr)
393 @ stub NtWaitHighEventPair
394 @ stub NtWaitLowEventPair
395 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
396 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
397 @ stub NtWriteRequestData
398 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
399 @ stdcall NtYieldExecution()
400 @ stub PfxFindPrefix
401 @ stub PfxInitialize
402 @ stub PfxInsertPrefix
403 @ stub PfxRemovePrefix
404 # @ stub PropertyLengthAsVariant
405 @ stub RtlAbortRXact
406 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
407 @ stdcall RtlAcquirePebLock()
408 @ stdcall RtlAcquireResourceExclusive(ptr long)
409 @ stdcall RtlAcquireResourceShared(ptr long)
410 @ stdcall RtlAcquireSRWLockExclusive(ptr)
411 @ stdcall RtlAcquireSRWLockShared(ptr)
412 @ stdcall RtlActivateActivationContext(long ptr ptr)
413 @ stub RtlActivateActivationContextEx
414 @ stub RtlActivateActivationContextUnsafeFast
415 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
416 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
417 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
418 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
419 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
420 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
421 @ stdcall RtlAddAce(ptr long long ptr long)
422 @ stub RtlAddActionToRXact
423 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
424 @ stub RtlAddAttributeActionToRXact
425 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
426 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
427 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
428 # @ stub RtlAddCompoundAce
429 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
430 # @ stub RtlAddRange
431 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
432 @ stdcall RtlAddRefActivationContext(ptr)
433 # @ stub RtlAddRefMemoryStream
434 @ stdcall RtlAddVectoredContinueHandler(long ptr)
435 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
436 # @ stub RtlAddressInSectionTable
437 @ stdcall RtlAdjustPrivilege(long long long ptr)
438 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
439 @ stdcall RtlAllocateHandle(ptr ptr)
440 @ stdcall RtlAllocateHeap(long long long)
441 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
442 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
443 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
444 @ stdcall RtlAppendAsciizToString(ptr str)
445 # @ stub RtlAppendPathElement
446 @ stdcall RtlAppendStringToString(ptr ptr)
447 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
448 @ stdcall RtlAppendUnicodeToString(ptr wstr)
449 # @ stub RtlApplicationVerifierStop
450 @ stub RtlApplyRXact
451 @ stub RtlApplyRXactNoFlush
452 @ stdcall RtlAreAllAccessesGranted(long long)
453 @ stdcall RtlAreAnyAccessesGranted(long long)
454 @ stdcall RtlAreBitsClear(ptr long long)
455 @ stdcall RtlAreBitsSet(ptr long long)
456 # @ stub RtlAssert2
457 @ stdcall RtlAssert(ptr ptr long str)
458 # @ stub RtlCancelTimer
459 @ stdcall -norelay RtlCaptureContext(ptr)
460 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
461 # @ stub RtlCaptureStackContext
462 @ stdcall RtlCharToInteger(ptr long ptr)
463 # @ stub RtlCheckForOrphanedCriticalSections
464 # @ stub RtlCheckProcessParameters
465 @ stdcall RtlCheckRegistryKey(long ptr)
466 @ stdcall RtlClearAllBits(ptr)
467 @ stdcall RtlClearBits(ptr long long)
468 # @ stub RtlCloneMemoryStream
469 @ stub RtlClosePropertySet
470 # @ stub RtlCommitMemoryStream
471 @ stdcall RtlCompactHeap(long long)
472 @ stdcall RtlCompareMemory(ptr ptr long)
473 @ stdcall RtlCompareMemoryUlong(ptr long long)
474 @ stdcall RtlCompareString(ptr ptr long)
475 @ stdcall RtlCompareUnicodeString(ptr ptr long)
476 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
477 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
478 @ stdcall RtlComputeCrc32(long ptr long)
479 # @ stub RtlComputeImportTableHash
480 # @ stub RtlComputePrivatizedDllName_U
481 @ stub RtlConsoleMultiByteToUnicodeN
482 @ stub RtlConvertExclusiveToShared
483 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
484 # @ stub RtlConvertPropertyToVariant
485 @ stub RtlConvertSharedToExclusive
486 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
487 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
488 @ stub RtlConvertUiListToApiList
489 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
490 # @ stub RtlConvertVariantToProperty
491 @ stdcall RtlCopyLuid(ptr ptr)
492 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
493 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
494 # @ stub RtlCopyMemoryStreamTo
495 # @ stub RtlCopyOutOfProcessMemoryStreamTo
496 # @ stub RtlCopyRangeList
497 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
498 @ stdcall RtlCopySid(long ptr ptr)
499 @ stub RtlCopySidAndAttributesArray
500 @ stdcall RtlCopyString(ptr ptr)
501 @ stdcall RtlCopyUnicodeString(ptr ptr)
502 @ stdcall RtlCreateAcl(ptr long long)
503 @ stdcall RtlCreateActivationContext(ptr ptr)
504 @ stub RtlCreateAndSetSD
505 @ stdcall RtlCreateAtomTable(long ptr)
506 # @ stub RtlCreateBootStatusDataFile
507 @ stdcall RtlCreateEnvironment(long ptr)
508 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
509 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
510 @ stub RtlCreatePropertySet
511 @ stdcall RtlCreateQueryDebugBuffer(long long)
512 @ stdcall RtlCreateRegistryKey(long wstr)
513 @ stdcall RtlCreateSecurityDescriptor(ptr long)
514 # @ stub RtlCreateSystemVolumeInformationFolder
515 @ stub RtlCreateTagHeap
516 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
517 @ stdcall RtlCreateTimerQueue(ptr)
518 @ stdcall RtlCreateUnicodeString(ptr wstr)
519 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
520 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
521 @ stub RtlCreateUserSecurityObject
522 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
523 @ stub RtlCustomCPToUnicodeN
524 @ stub RtlCutoverTimeToSystemTime
525 @ stdcall RtlDeNormalizeProcessParams(ptr)
526 @ stdcall RtlDeactivateActivationContext(long long)
527 @ stub RtlDeactivateActivationContextUnsafeFast
528 @ stub RtlDebugPrintTimes
529 @ stdcall RtlDecodePointer(ptr)
530 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
531 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
532 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
533 @ stub RtlDefaultNpAcl
534 @ stub RtlDelete
535 @ stdcall RtlDeleteAce(ptr long)
536 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
537 @ stdcall RtlDeleteCriticalSection(ptr)
538 @ stub RtlDeleteElementGenericTable
539 @ stub RtlDeleteElementGenericTableAvl
540 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
541 @ stub RtlDeleteNoSplay
542 @ stub RtlDeleteOwnersRanges
543 @ stub RtlDeleteRange
544 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
545 @ stdcall RtlDeleteResource(ptr)
546 @ stdcall RtlDeleteSecurityObject(ptr)
547 @ stdcall RtlDeleteTimer(ptr ptr ptr)
548 # @ stub RtlDeleteTimerQueue
549 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
550 @ stdcall RtlDeregisterWait(ptr)
551 @ stdcall RtlDeregisterWaitEx(ptr ptr)
552 @ stdcall RtlDestroyAtomTable(ptr)
553 @ stdcall RtlDestroyEnvironment(ptr)
554 @ stdcall RtlDestroyHandleTable(ptr)
555 @ stdcall RtlDestroyHeap(long)
556 @ stdcall RtlDestroyProcessParameters(ptr)
557 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
558 @ stdcall RtlDetermineDosPathNameType_U(wstr)
559 @ stdcall RtlDllShutdownInProgress()
560 # @ stub RtlDnsHostNameToComputerName
561 @ stdcall RtlDoesFileExists_U(wstr)
562 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
563 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
564 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
565 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
566 # @ stub RtlDosSearchPath_Ustr
567 @ stdcall RtlDowncaseUnicodeChar(long)
568 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
569 @ stdcall RtlDumpResource(ptr)
570 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
571 @ stdcall RtlEmptyAtomTable(ptr long)
572 # @ stub RtlEnableEarlyCriticalSectionEventCreation
573 @ stdcall RtlEncodePointer(ptr)
574 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
575 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
576 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
577 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
578 @ stdcall RtlEnterCriticalSection(ptr)
579 @ stub RtlEnumProcessHeaps
580 @ stub RtlEnumerateGenericTable
581 # @ stub RtlEnumerateGenericTableAvl
582 # @ stub RtlEnumerateGenericTableLikeADirectory
583 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
584 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
585 @ stub RtlEnumerateProperties
586 @ stdcall RtlEqualComputerName(ptr ptr)
587 @ stdcall RtlEqualDomainName(ptr ptr)
588 @ stdcall RtlEqualLuid(ptr ptr)
589 @ stdcall RtlEqualPrefixSid(ptr ptr)
590 @ stdcall RtlEqualSid(ptr ptr)
591 @ stdcall RtlEqualString(ptr ptr long)
592 @ stdcall RtlEqualUnicodeString(ptr ptr long)
593 @ stdcall RtlEraseUnicodeString(ptr)
594 @ stdcall RtlExitUserProcess(long)
595 @ stdcall RtlExitUserThread(long)
596 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
597 @ stub RtlExtendHeap
598 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
599 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
600 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
601 @ stdcall RtlFillMemory(ptr long long)
602 @ stdcall RtlFillMemoryUlong(ptr long long)
603 @ stub RtlFinalReleaseOutOfProcessMemoryStream
604 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
605 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
606 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
607 @ stdcall RtlFindClearBits(ptr long long)
608 @ stdcall RtlFindClearBitsAndSet(ptr long long)
609 @ stdcall RtlFindClearRuns(ptr ptr long long)
610 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
611 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
612 @ stdcall RtlFindLeastSignificantBit(int64)
613 @ stdcall RtlFindLongestRunClear(ptr ptr)
614 @ stdcall RtlFindLongestRunSet(ptr ptr)
615 @ stdcall RtlFindMessage(long long long long ptr)
616 @ stdcall RtlFindMostSignificantBit(int64)
617 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
618 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
619 @ stub RtlFindRange
620 @ stdcall RtlFindSetBits(ptr long long)
621 @ stdcall RtlFindSetBitsAndClear(ptr long long)
622 @ stdcall RtlFindSetRuns(ptr ptr long long)
623 @ stdcall RtlFirstEntrySList(ptr)
624 @ stdcall RtlFirstFreeAce(ptr ptr)
625 @ stub RtlFlushPropertySet
626 # @ stub RtlFlushSecureMemoryCache
627 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
628 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
629 @ stdcall RtlFreeAnsiString(ptr)
630 @ stdcall RtlFreeHandle(ptr ptr)
631 @ stdcall RtlFreeHeap(long long ptr)
632 @ stdcall RtlFreeOemString(ptr)
633 # @ stub RtlFreeRangeList
634 @ stdcall RtlFreeSid (ptr)
635 @ stdcall RtlFreeThreadActivationContextStack()
636 @ stdcall RtlFreeUnicodeString(ptr)
637 @ stub RtlFreeUserThreadStack
638 @ stdcall RtlGUIDFromString(ptr ptr)
639 @ stub RtlGenerate8dot3Name
640 @ stdcall RtlGetAce(ptr long ptr)
641 @ stdcall RtlGetActiveActivationContext(ptr)
642 @ stub RtlGetCallersAddress
643 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
644 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
645 @ stdcall RtlGetCurrentDirectory_U(long ptr)
646 @ stdcall RtlGetCurrentPeb()
647 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
648 @ stdcall RtlGetCurrentTransaction()
649 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
650 @ stub RtlGetElementGenericTable
651 # @ stub RtlGetElementGenericTableAvl
652 # @ stub RtlGetFirstRange
653 @ stdcall RtlGetFrame()
654 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
655 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
656 @ stdcall RtlGetLastNtStatus()
657 @ stdcall RtlGetLastWin32Error()
658 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
659 # Yes, Microsoft really misspelled this one!
660 # @ stub RtlGetLengthWithoutTrailingPathSeperators
661 @ stdcall RtlGetLongestNtPathLength()
662 # @ stub RtlGetNativeSystemInformation
663 # @ stub RtlGetNextRange
664 @ stdcall RtlGetNtGlobalFlags()
665 @ stdcall RtlGetNtProductType(ptr)
666 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
667 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
668 @ stdcall RtlGetProductInfo(long long long long ptr)
669 @ stdcall RtlGetProcessHeaps(long ptr)
670 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
671 # @ stub RtlGetSecurityDescriptorRMControl
672 # @ stub RtlGetSetBootStatusData
673 @ stdcall RtlGetThreadErrorMode()
674 @ stdcall RtlGetUnloadEventTrace()
675 @ stub RtlGetUserInfoHeap
676 @ stdcall RtlGetVersion(ptr)
677 @ stub RtlGuidToPropertySetName
678 @ stdcall RtlHashUnicodeString(ptr long long ptr)
679 @ stdcall RtlIdentifierAuthoritySid(ptr)
680 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
681 @ stdcall RtlImageNtHeader(long)
682 @ stdcall RtlImageRvaToSection(ptr long long)
683 @ stdcall RtlImageRvaToVa(ptr long long ptr)
684 @ stdcall RtlImpersonateSelf(long)
685 @ stdcall RtlInitAnsiString(ptr str)
686 @ stdcall RtlInitAnsiStringEx(ptr str)
687 @ stub RtlInitCodePageTable
688 # @ stub RtlInitMemoryStream
689 @ stub RtlInitNlsTables
690 # @ stub RtlInitOutOfProcessMemoryStream
691 @ stdcall RtlInitString(ptr str)
692 @ stdcall RtlInitUnicodeString(ptr wstr)
693 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
694 # @ stub RtlInitializeAtomPackage
695 @ stdcall RtlInitializeBitMap(ptr ptr long)
696 @ stdcall RtlInitializeConditionVariable(ptr)
697 @ stub RtlInitializeContext
698 @ stdcall RtlInitializeCriticalSection(ptr)
699 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
700 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
701 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
702 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
703 @ stdcall RtlInitializeHandleTable(long long ptr)
704 @ stub RtlInitializeRXact
705 # @ stub RtlInitializeRangeList
706 @ stdcall RtlInitializeResource(ptr)
707 @ stdcall RtlInitializeSListHead(ptr)
708 @ stdcall RtlInitializeSRWLock(ptr)
709 @ stdcall RtlInitializeSid(ptr ptr long)
710 # @ stub RtlInitializeStackTraceDataBase
711 @ stub RtlInsertElementGenericTable
712 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
713 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
714 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
715 @ stdcall RtlIntegerToChar(long long long ptr)
716 @ stdcall RtlIntegerToUnicodeString(long long ptr)
717 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
718 @ stdcall RtlInterlockedFlushSList(ptr)
719 @ stdcall RtlInterlockedPopEntrySList(ptr)
720 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
721 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
722 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
723 # @ stub RtlInvertRangeList
724 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
725 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
726 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
727 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
728 # @ stub RtlIpv4StringToAddressA
729 # @ stub RtlIpv4StringToAddressExA
730 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
731 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
732 # @ stub RtlIpv6AddressToStringA
733 # @ stub RtlIpv6AddressToStringExA
734 # @ stub RtlIpv6AddressToStringExW
735 # @ stub RtlIpv6AddressToStringW
736 # @ stub RtlIpv6StringToAddressA
737 # @ stub RtlIpv6StringToAddressExA
738 # @ stub RtlIpv6StringToAddressExW
739 # @ stub RtlIpv6StringToAddressW
740 @ stdcall RtlIsActivationContextActive(ptr)
741 @ stdcall RtlIsCriticalSectionLocked(ptr)
742 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
743 @ stdcall RtlIsDosDeviceName_U(wstr)
744 @ stub RtlIsGenericTableEmpty
745 # @ stub RtlIsGenericTableEmptyAvl
746 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
747 # @ stub RtlIsRangeAvailable
748 @ stdcall RtlIsTextUnicode(ptr long ptr)
749 # @ stub RtlIsThreadWithinLoaderCallout
750 @ stdcall RtlIsValidHandle(ptr ptr)
751 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
752 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
753 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
754 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
755 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
756 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
757 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
758 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
759 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
760 @ stdcall RtlLeaveCriticalSection(ptr)
761 @ stdcall RtlLengthRequiredSid(long)
762 @ stdcall RtlLengthSecurityDescriptor(ptr)
763 @ stdcall RtlLengthSid(ptr)
764 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
765 # @ stub RtlLockBootStatusData
766 @ stdcall RtlLockHeap(long)
767 # @ stub RtlLockMemoryStreamRegion
768 # @ stub RtlLogStackBackTrace
769 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
770 @ stub RtlLookupElementGenericTable
771 # @ stub RtlLookupElementGenericTableAvl
772 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
773 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
774 @ stdcall RtlMapGenericMask(ptr ptr)
775 # @ stub RtlMapSecurityErrorToNtStatus
776 # @ stub RtlMergeRangeLists
777 @ stdcall RtlMoveMemory(ptr ptr long)
778 # @ stub RtlMultiAppendUnicodeStringBuffer
779 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
780 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
781 @ stub RtlNewInstanceSecurityObject
782 @ stub RtlNewSecurityGrantedAccess
783 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
784 # @ stub RtlNewSecurityObjectEx
785 # @ stub RtlNewSecurityObjectWithMultipleInheritance
786 @ stdcall RtlNormalizeProcessParams(ptr)
787 # @ stub RtlNtPathNameToDosPathName
788 @ stdcall RtlNtStatusToDosError(long)
789 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
790 @ stdcall RtlNumberGenericTableElements(ptr)
791 # @ stub RtlNumberGenericTableElementsAvl
792 @ stdcall RtlNumberOfClearBits(ptr)
793 @ stdcall RtlNumberOfSetBits(ptr)
794 @ stdcall RtlOemStringToUnicodeSize(ptr)
795 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
796 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
797 @ stdcall RtlOpenCurrentUser(long ptr)
798 @ stdcall RtlPcToFileHeader(ptr ptr)
799 @ stdcall RtlPinAtomInAtomTable(ptr long)
800 @ stdcall RtlPopFrame(ptr)
801 @ stdcall RtlPrefixString(ptr ptr long)
802 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
803 @ stub RtlPropertySetNameToGuid
804 @ stub RtlProtectHeap
805 @ stdcall RtlPushFrame(ptr)
806 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
807 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
808 @ stdcall RtlQueryDepthSList(ptr)
809 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
810 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
811 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
812 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
813 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
814 @ stub RtlQueryInformationActiveActivationContext
815 @ stub RtlQueryInterfaceMemoryStream
816 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
817 @ stub RtlQueryProcessBackTraceInformation
818 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
819 @ stub RtlQueryProcessHeapInformation
820 @ stub RtlQueryProcessLockInformation
821 @ stub RtlQueryProperties
822 @ stub RtlQueryPropertyNames
823 @ stub RtlQueryPropertySet
824 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
825 @ stub RtlQuerySecurityObject
826 @ stub RtlQueryTagHeap
827 @ stdcall RtlQueryTimeZoneInformation(ptr)
828 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
829 @ stub RtlQueueApcWow64Thread
830 @ stdcall RtlQueueWorkItem(ptr ptr long)
831 @ stdcall -norelay RtlRaiseException(ptr)
832 @ stdcall RtlRaiseStatus(long)
833 @ stdcall RtlRandom(ptr)
834 @ stub RtlRandomEx
835 @ stdcall RtlReAllocateHeap(long long ptr long)
836 @ stub RtlReadMemoryStream
837 @ stub RtlReadOutOfProcessMemoryStream
838 @ stub RtlRealPredecessor
839 @ stub RtlRealSuccessor
840 @ stub RtlRegisterSecureMemoryCacheCallback
841 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
842 @ stdcall RtlReleaseActivationContext(ptr)
843 @ stub RtlReleaseMemoryStream
844 @ stdcall RtlReleasePebLock()
845 @ stdcall RtlReleaseResource(ptr)
846 @ stdcall RtlReleaseSRWLockExclusive(ptr)
847 @ stdcall RtlReleaseSRWLockShared(ptr)
848 @ stub RtlRemoteCall
849 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
850 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
851 @ stub RtlResetRtlTranslations
852 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
853 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
854 @ stub RtlRevertMemoryStream
855 @ stub RtlRunDecodeUnicodeString
856 @ stub RtlRunEncodeUnicodeString
857 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
858 @ stdcall RtlRunOnceComplete(ptr long ptr)
859 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
860 @ stdcall RtlRunOnceInitialize(ptr)
861 @ stdcall RtlSecondsSince1970ToTime(long ptr)
862 @ stdcall RtlSecondsSince1980ToTime(long ptr)
863 # @ stub RtlSeekMemoryStream
864 # @ stub RtlSelfRelativeToAbsoluteSD2
865 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
866 @ stdcall RtlSetAllBits(ptr)
867 # @ stub RtlSetAttributesSecurityDescriptor
868 @ stdcall RtlSetBits(ptr long long)
869 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
870 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
871 @ stdcall RtlSetCurrentDirectory_U(ptr)
872 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
873 @ stdcall RtlSetCurrentTransaction(ptr)
874 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
875 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
876 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
877 @ stdcall RtlSetHeapInformation(long long ptr long)
878 @ stub RtlSetInformationAcl
879 @ stdcall RtlSetIoCompletionCallback(long ptr long)
880 @ stdcall RtlSetLastWin32Error(long)
881 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
882 # @ stub RtlSetMemoryStreamSize
883 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
884 # @ stub RtlSetProcessIsCritical
885 @ stub RtlSetProperties
886 @ stub RtlSetPropertyClassId
887 @ stub RtlSetPropertyNames
888 @ stub RtlSetPropertySetClassId
889 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
890 # @ stub RtlSetSecurityDescriptorRMControl
891 @ stub RtlSetSecurityObject
892 # @ stub RtlSetSecurityObjectEx
893 @ stdcall RtlSetThreadErrorMode(long ptr)
894 # @ stub RtlSetThreadIsCritical
895 # @ stub RtlSetThreadPoolStartFunc
896 @ stdcall RtlSetTimeZoneInformation(ptr)
897 # @ stub RtlSetTimer
898 @ stub RtlSetUnicodeCallouts
899 @ stub RtlSetUserFlagsHeap
900 @ stub RtlSetUserValueHeap
901 @ stdcall RtlSizeHeap(long long ptr)
902 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
903 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
904 @ stub RtlSplay
905 @ stub RtlStartRXact
906 # @ stub RtlStatMemoryStream
907 @ stdcall RtlStringFromGUID(ptr ptr)
908 @ stdcall RtlSubAuthorityCountSid(ptr)
909 @ stdcall RtlSubAuthoritySid(ptr long)
910 @ stub RtlSubtreePredecessor
911 @ stub RtlSubtreeSuccessor
912 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
913 @ stdcall RtlTimeFieldsToTime(ptr ptr)
914 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
915 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
916 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
917 @ stdcall RtlTimeToTimeFields (ptr ptr)
918 # @ stub RtlTraceDatabaseAdd
919 # @ stub RtlTraceDatabaseCreate
920 # @ stub RtlTraceDatabaseDestroy
921 # @ stub RtlTraceDatabaseEnumerate
922 # @ stub RtlTraceDatabaseFind
923 # @ stub RtlTraceDatabaseLock
924 # @ stub RtlTraceDatabaseUnlock
925 # @ stub RtlTraceDatabaseValidate
926 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
927 @ stdcall RtlTryAcquireSRWLockShared(ptr)
928 @ stdcall RtlTryEnterCriticalSection(ptr)
929 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
930 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
931 # @ stub RtlUnhandledExceptionFilter2
932 # @ stub RtlUnhandledExceptionFilter
933 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
934 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
935 @ stub RtlUnicodeStringToCountedOemString
936 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
937 @ stdcall RtlUnicodeStringToOemSize(ptr)
938 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
939 @ stub RtlUnicodeToCustomCPN
940 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
941 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
942 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
943 @ stdcall RtlUniform(ptr)
944 # @ stub RtlUnlockBootStatusData
945 @ stdcall RtlUnlockHeap(long)
946 # @ stub RtlUnlockMemoryStreamRegion
947 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
948 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
949 @ stdcall RtlUpcaseUnicodeChar(long)
950 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
951 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
952 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
953 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
954 @ stub RtlUpcaseUnicodeToCustomCPN
955 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
956 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
957 @ stdcall RtlUpdateTimer(ptr ptr long long)
958 @ stdcall RtlUpperChar(long)
959 @ stdcall RtlUpperString(ptr ptr)
960 @ stub RtlUsageHeap
961 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
962 @ stdcall RtlValidAcl(ptr)
963 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
964 @ stdcall RtlValidSecurityDescriptor(ptr)
965 @ stdcall RtlValidSid(ptr)
966 @ stdcall RtlValidateHeap(long long ptr)
967 @ stub RtlValidateProcessHeaps
968 # @ stub RtlValidateUnicodeString
969 @ stdcall RtlVerifyVersionInfo(ptr long int64)
970 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
971 @ stdcall RtlWakeAllConditionVariable(ptr)
972 @ stdcall RtlWakeConditionVariable(ptr)
973 @ stub RtlWalkFrameChain
974 @ stdcall RtlWalkHeap(long ptr)
975 @ stdcall RtlWow64EnableFsRedirection(long)
976 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
977 @ stub RtlWriteMemoryStream
978 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
979 @ stub RtlZeroHeap
980 @ stdcall RtlZeroMemory(ptr long)
981 @ stdcall RtlZombifyActivationContext(ptr)
982 # @ stub RtlpApplyLengthFunction
983 # @ stub RtlpEnsureBufferSize
984 # @ stub RtlpNotOwnerCriticalSection
985 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
986 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
987 @ stdcall RtlpNtMakeTemporaryKey(ptr)
988 @ stdcall RtlpNtOpenKey(ptr long ptr)
989 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
990 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
991 @ stdcall RtlpUnWaitCriticalSection(ptr)
992 @ stdcall RtlpWaitForCriticalSection(ptr)
993 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
994 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
995 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
996 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
997 @ stdcall TpAllocCleanupGroup(ptr)
998 @ stdcall TpAllocPool(ptr ptr)
999 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1000 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1001 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1002 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1003 @ stdcall TpCallbackMayRunLong(ptr)
1004 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1005 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1006 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1007 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1008 @ stdcall TpDisassociateCallback(ptr)
1009 @ stdcall TpIsTimerSet(ptr)
1010 @ stdcall TpPostWork(ptr)
1011 @ stdcall TpReleaseCleanupGroup(ptr)
1012 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1013 @ stdcall TpReleasePool(ptr)
1014 @ stdcall TpReleaseTimer(ptr)
1015 @ stdcall TpReleaseWait(ptr)
1016 @ stdcall TpReleaseWork(ptr)
1017 @ stdcall TpSetPoolMaxThreads(ptr long)
1018 @ stdcall TpSetPoolMinThreads(ptr long)
1019 @ stdcall TpSetTimer(ptr ptr long long)
1020 @ stdcall TpSetWait(ptr long ptr)
1021 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1022 @ stdcall TpWaitForTimer(ptr long)
1023 @ stdcall TpWaitForWait(ptr long)
1024 @ stdcall TpWaitForWork(ptr long)
1025 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1026 @ stdcall WinSqmEndSession(long)
1027 @ stdcall WinSqmIsOptedIn()
1028 @ stdcall WinSqmStartSession(ptr long long)
1029 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1030 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1031 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1032 # @ stub ZwAccessCheckByType
1033 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1034 # @ stub ZwAccessCheckByTypeResultList
1035 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1036 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1037 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1038 # @ stub ZwAddBootEntry
1039 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1040 @ stdcall -private ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1041 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1042 @ stdcall -private ZwAlertThread(long) NtAlertThread
1043 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1044 # @ stub ZwAllocateUserPhysicalPages
1045 @ stdcall -private ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1046 @ stdcall -private ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1047 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1048 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1049 @ stub ZwCallbackReturn
1050 # @ stub ZwCancelDeviceWakeupRequest
1051 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1052 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1053 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1054 @ stdcall -private ZwClearEvent(long) NtClearEvent
1055 @ stdcall -private ZwClose(long) NtClose
1056 @ stub ZwCloseObjectAuditAlarm
1057 # @ stub ZwCompactKeys
1058 # @ stub ZwCompareTokens
1059 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1060 # @ stub ZwCompressKey
1061 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1062 @ stub ZwContinue
1063 # @ stub ZwCreateDebugObject
1064 @ stdcall -private ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1065 @ stdcall -private ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1066 @ stub ZwCreateEventPair
1067 @ stdcall -private ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1068 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1069 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1070 # @ stub ZwCreateJobSet
1071 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1072 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1073 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1074 @ stdcall -private ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1075 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1076 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1077 @ stdcall -private ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1078 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1079 @ stub ZwCreateProcess
1080 # @ stub ZwCreateProcessEx
1081 @ stub ZwCreateProfile
1082 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1083 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1084 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1085 @ stub ZwCreateThread
1086 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1087 @ stub ZwCreateToken
1088 # @ stub ZwCreateWaitablePort
1089 # @ stub ZwDebugActiveProcess
1090 # @ stub ZwDebugContinue
1091 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1092 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1093 # @ stub ZwDeleteBootEntry
1094 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1095 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1096 # @ stub ZwDeleteObjectAuditAlarm
1097 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1098 @ stdcall -private ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1099 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1100 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1101 @ stdcall -private ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1102 # @ stub ZwEnumerateBootEntries
1103 @ stub ZwEnumerateBus
1104 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1105 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1106 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1107 @ stub ZwExtendSection
1108 # @ stub ZwFilterToken
1109 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1110 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1111 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1112 @ stdcall -private ZwFlushKey(long) NtFlushKey
1113 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1114 @ stub ZwFlushWriteBuffer
1115 # @ stub ZwFreeUserPhysicalPages
1116 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1117 @ stdcall -private ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1118 @ stdcall -private -norelay ZwGetContextThread(long ptr) NtGetContextThread
1119 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1120 # @ stub ZwGetDevicePowerState
1121 @ stub ZwGetPlugPlayEvent
1122 @ stdcall -private ZwGetTickCount() NtGetTickCount
1123 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1124 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1125 @ stub ZwImpersonateClientOfPort
1126 @ stub ZwImpersonateThread
1127 @ stub ZwInitializeRegistry
1128 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1129 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1130 # @ stub ZwIsSystemResumeAutomatic
1131 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1132 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1133 @ stdcall -private ZwLoadKey2(ptr ptr long) NtLoadKey2
1134 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1135 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1136 # @ stub ZwLockProductActivationKeys
1137 # @ stub ZwLockRegistryKey
1138 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1139 # @ stub ZwMakePermanentObject
1140 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1141 # @ stub ZwMapUserPhysicalPages
1142 # @ stub ZwMapUserPhysicalPagesScatter
1143 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1144 # @ stub ZwModifyBootEntry
1145 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1146 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1147 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1148 @ stdcall -private ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1149 @ stdcall -private ZwOpenEvent(ptr long ptr) NtOpenEvent
1150 @ stub ZwOpenEventPair
1151 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1152 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1153 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1154 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1155 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1156 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1157 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1158 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1159 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1160 @ stub ZwOpenObjectAuditAlarm
1161 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1162 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1163 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1164 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1165 @ stdcall -private ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1166 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1167 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1168 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1169 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1170 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1171 @ stub ZwPlugPlayControl
1172 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1173 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1174 @ stub ZwPrivilegeObjectAuditAlarm
1175 @ stub ZwPrivilegedServiceAuditAlarm
1176 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1177 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1178 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1179 # @ stub ZwQueryBootEntryOrder
1180 # @ stub ZwQueryBootOptions
1181 # @ stub ZwQueryDebugFilterState
1182 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1183 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1184 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1185 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1186 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1187 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1188 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1189 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1190 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1191 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1192 @ stub ZwQueryInformationPort
1193 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1194 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1195 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1196 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1197 @ stub ZwQueryIntervalProfile
1198 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1199 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1200 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1201 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1202 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1203 @ stdcall -private ZwQueryObject(long long ptr long ptr) NtQueryObject
1204 @ stub ZwQueryOpenSubKeys
1205 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1206 # @ stub ZwQueryPortInformationProcess
1207 # @ stub ZwQueryQuotaInformationFile
1208 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1209 @ stdcall -private ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1210 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1211 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1212 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1213 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1214 @ stdcall -private ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1215 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1216 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1217 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1218 @ stdcall -private ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1219 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1220 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1221 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1222 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1223 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1224 @ stdcall -private ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1225 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1226 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1227 @ stub ZwReadRequestData
1228 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1229 @ stub ZwRegisterNewDevice
1230 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1231 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1232 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1233 @ stub ZwReleaseProcessMutant
1234 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1235 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1236 # @ stub ZwRemoveProcessDebug
1237 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1238 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1239 @ stub ZwReplyPort
1240 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1241 @ stub ZwReplyWaitReceivePortEx
1242 @ stub ZwReplyWaitReplyPort
1243 # @ stub ZwRequestDeviceWakeup
1244 @ stub ZwRequestPort
1245 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1246 # @ stub ZwRequestWakeupLatency
1247 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1248 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1249 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1250 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1251 @ stdcall -private ZwResumeThread(long ptr) NtResumeThread
1252 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1253 # @ stub ZwSaveKeyEx
1254 # @ stub ZwSaveMergedKeys
1255 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1256 # @ stub ZwSetBootEntryOrder
1257 # @ stub ZwSetBootOptions
1258 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1259 @ stub ZwSetDebugFilterState
1260 @ stub ZwSetDefaultHardErrorPort
1261 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1262 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1263 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1264 @ stdcall -private ZwSetEvent(long ptr) NtSetEvent
1265 # @ stub ZwSetEventBoostPriority
1266 @ stub ZwSetHighEventPair
1267 @ stub ZwSetHighWaitLowEventPair
1268 @ stub ZwSetHighWaitLowThread
1269 # @ stub ZwSetInformationDebugObject
1270 @ stdcall -private ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1271 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1272 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1273 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1274 @ stdcall -private ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1275 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1276 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1277 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1278 @ stdcall -private ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1279 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1280 @ stub ZwSetLowEventPair
1281 @ stub ZwSetLowWaitHighEventPair
1282 @ stub ZwSetLowWaitHighThread
1283 # @ stub ZwSetQuotaInformationFile
1284 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1285 @ stub ZwSetSystemEnvironmentValue
1286 # @ stub ZwSetSystemEnvironmentValueEx
1287 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1288 @ stub ZwSetSystemPowerState
1289 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1290 # @ stub ZwSetThreadExecutionState
1291 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1292 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1293 # @ stub ZwSetUuidSeed
1294 @ stdcall -private ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1295 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1296 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1297 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1298 @ stub ZwStartProfile
1299 @ stub ZwStopProfile
1300 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1301 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1302 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1303 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1304 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1305 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1306 @ stub ZwTestAlert
1307 # @ stub ZwTraceEvent
1308 # @ stub ZwTranslateFilePath
1309 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1310 @ stdcall -private ZwUnloadKey(ptr) NtUnloadKey
1311 @ stub ZwUnloadKeyEx
1312 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1313 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1314 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1315 @ stub ZwVdmControl
1316 @ stub ZwW32Call
1317 # @ stub ZwWaitForDebugEvent
1318 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1319 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1320 @ stub ZwWaitForProcessMutant
1321 @ stdcall -private ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1322 @ stub ZwWaitHighEventPair
1323 @ stub ZwWaitLowEventPair
1324 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1325 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1326 @ stub ZwWriteRequestData
1327 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1328 @ stdcall -private ZwYieldExecution() NtYieldExecution
1329 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1330 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1331 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1332 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1333 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1334 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1335 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1336 @ cdecl -private __isascii(long) NTDLL___isascii
1337 @ cdecl -private __iscsym(long) NTDLL___iscsym
1338 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1339 @ cdecl -private __toascii(long) NTDLL___toascii
1340 @ stdcall -arch=i386 -ret64 _alldiv(int64 int64)
1341 @ stdcall -arch=i386 -norelay _alldvrm(int64 int64)
1342 @ stdcall -arch=i386 -ret64 _allmul(int64 int64)
1343 @ stdcall -arch=i386 -norelay _alloca_probe()
1344 @ stdcall -arch=i386 -ret64 _allrem(int64 int64)
1345 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1346 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1347 @ cdecl -private -ret64 _atoi64(str)
1348 @ stdcall -arch=i386 -ret64 _aulldiv(int64 int64)
1349 @ stdcall -arch=i386 -norelay _aulldvrm(int64 int64)
1350 @ stdcall -arch=i386 -ret64 _aullrem(int64 int64)
1351 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1352 @ stdcall -private -arch=i386 -norelay _chkstk()
1353 @ stub _fltused
1354 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1355 @ cdecl -private _i64toa(int64 ptr long)
1356 @ cdecl -private _i64tow(int64 ptr long)
1357 @ cdecl -private _itoa(long ptr long)
1358 @ cdecl -private _itow(long ptr long)
1359 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1360 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1361 @ cdecl -private _ltoa(long ptr long)
1362 @ cdecl -private _ltow(long ptr long)
1363 @ cdecl -private _memccpy(ptr ptr long long)
1364 @ cdecl -private _memicmp(str str long)
1365 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1366 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1367 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1368 @ cdecl -private _strcmpi(str str) _stricmp
1369 @ cdecl -private _stricmp(str str)
1370 @ cdecl -private _strlwr(str)
1371 @ cdecl -private _strnicmp(str str long)
1372 @ cdecl -private _strupr(str)
1373 @ cdecl -private _tolower(long) NTDLL__tolower
1374 @ cdecl -private _toupper(long) NTDLL__toupper
1375 @ cdecl -private _ui64toa(int64 ptr long)
1376 @ cdecl -private _ui64tow(int64 ptr long)
1377 @ cdecl -private _ultoa(long ptr long)
1378 @ cdecl -private _ultow(long ptr long)
1379 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1380 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1381 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1382 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1383 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1384 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1385 @ cdecl -private _wtoi(wstr)
1386 @ cdecl -private -ret64 _wtoi64(wstr)
1387 @ cdecl -private _wtol(wstr)
1388 @ cdecl -private abs(long) NTDLL_abs
1389 @ cdecl -private atan(double) NTDLL_atan
1390 @ cdecl -private atoi(str) NTDLL_atoi
1391 @ cdecl -private atol(str) NTDLL_atol
1392 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1393 @ cdecl -private ceil(double) NTDLL_ceil
1394 @ cdecl -private cos(double) NTDLL_cos
1395 @ cdecl -private fabs(double) NTDLL_fabs
1396 @ cdecl -private floor(double) NTDLL_floor
1397 @ cdecl -private isalnum(long) NTDLL_isalnum
1398 @ cdecl -private isalpha(long) NTDLL_isalpha
1399 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1400 @ cdecl -private isdigit(long) NTDLL_isdigit
1401 @ cdecl -private isgraph(long) NTDLL_isgraph
1402 @ cdecl -private islower(long) NTDLL_islower
1403 @ cdecl -private isprint(long) NTDLL_isprint
1404 @ cdecl -private ispunct(long) NTDLL_ispunct
1405 @ cdecl -private isspace(long) NTDLL_isspace
1406 @ cdecl -private isupper(long) NTDLL_isupper
1407 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1408 @ cdecl -private iswctype(long long) NTDLL_iswctype
1409 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1410 @ cdecl -private iswlower(long) NTDLL_iswlower
1411 @ cdecl -private iswspace(long) NTDLL_iswspace
1412 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1413 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1414 @ cdecl -private labs(long) NTDLL_labs
1415 @ cdecl -private log(double) NTDLL_log
1416 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1417 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1418 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1419 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1420 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1421 @ cdecl -private memset(ptr long long) NTDLL_memset
1422 @ cdecl -private pow(double double) NTDLL_pow
1423 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1424 @ cdecl -private sin(double) NTDLL_sin
1425 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1426 @ cdecl -private sqrt(double) NTDLL_sqrt
1427 @ varargs -private sscanf(str str) NTDLL_sscanf
1428 @ cdecl -private strcat(str str) NTDLL_strcat
1429 @ cdecl -private strchr(str long) NTDLL_strchr
1430 @ cdecl -private strcmp(str str) NTDLL_strcmp
1431 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1432 @ cdecl -private strcspn(str str) NTDLL_strcspn
1433 @ cdecl -private strlen(str) NTDLL_strlen
1434 @ cdecl -private strncat(str str long) NTDLL_strncat
1435 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1436 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1437 @ cdecl -private strnlen(ptr long) NTDLL_strnlen
1438 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1439 @ cdecl -private strrchr(str long) NTDLL_strrchr
1440 @ cdecl -private strspn(str str) NTDLL_strspn
1441 @ cdecl -private strstr(str str) NTDLL_strstr
1442 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1443 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1444 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1445 @ cdecl -private tan(double) NTDLL_tan
1446 @ cdecl -private tolower(long) NTDLL_tolower
1447 @ cdecl -private toupper(long) NTDLL_toupper
1448 @ cdecl -private towlower(long) NTDLL_towlower
1449 @ cdecl -private towupper(long) NTDLL_towupper
1450 @ stdcall vDbgPrintEx(long long str ptr)
1451 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1452 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1453 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1454 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1455 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1456 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1457 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1458 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1459 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1460 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1461 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1462 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1463 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1464 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1465 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1466 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1467 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1468 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1469 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1471 ##################
1472 # Wine extensions
1474 # All functions must be prefixed with '__wine_' (for internal functions)
1475 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1477 # Server interface
1478 @ cdecl -norelay wine_server_call(ptr)
1479 @ cdecl wine_server_fd_to_handle(long long long ptr)
1480 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1481 @ cdecl wine_server_release_fd(long long)
1482 @ cdecl wine_server_send_fd(long)
1483 @ cdecl __wine_make_process_system()
1485 # Virtual memory
1486 @ cdecl __wine_locked_recvmsg(long ptr long)
1488 # Version
1489 @ cdecl wine_get_version() NTDLL_wine_get_version
1490 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1491 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1493 # Codepages
1494 @ cdecl __wine_init_codepages(ptr ptr ptr)
1496 # signal handling
1497 @ cdecl __wine_set_signal_handler(long ptr)
1499 # Filesystem
1500 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1501 @ cdecl wine_unix_to_nt_file_name(ptr ptr)