windowscodecs: Silence fixme for IID_CMetaBitmapRenderTarget.
[wine.git] / dlls / ntdll / ntdll.spec
blob014c221e59f6c74448891218da45fc085011e520
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stdcall ApiSetQueryApiSetPresenceEx(ptr ptr ptr)
11 @ stub CsrAllocateCaptureBuffer
12 @ stub CsrAllocateCapturePointer
13 @ stub CsrAllocateMessagePointer
14 @ stub CsrCaptureMessageBuffer
15 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
16 @ stub CsrCaptureMessageString
17 @ stub CsrCaptureTimeout
18 @ stub CsrClientCallServer
19 @ stub CsrClientConnectToServer
20 @ stub CsrClientMaxMessage
21 @ stub CsrClientSendMessage
22 @ stub CsrClientThreadConnect
23 @ stub CsrFreeCaptureBuffer
24 # @ stub CsrGetProcessId
25 @ stub CsrIdentifyAlertableThread
26 @ stub CsrNewThread
27 @ stub CsrProbeForRead
28 @ stub CsrProbeForWrite
29 @ stub CsrSetPriorityClass
30 @ stub CsrpProcessCallbackRequest
31 @ stdcall DbgBreakPoint()
32 @ varargs DbgPrint(str)
33 @ varargs DbgPrintEx(long long str)
34 # @ stub DbgPrintReturnControlC
35 @ stub DbgPrompt
36 # @ stub DbgQueryDebugFilterState
37 # @ stub DbgSetDebugFilterState
38 @ stdcall DbgUiConnectToDbg()
39 @ stdcall DbgUiContinue(ptr long)
40 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
41 @ stdcall DbgUiDebugActiveProcess(long)
42 @ stdcall DbgUiGetThreadDebugObject()
43 @ stdcall DbgUiIssueRemoteBreakin(long)
44 @ stdcall DbgUiRemoteBreakin(ptr)
45 @ stdcall DbgUiSetThreadDebugObject(long)
46 @ stdcall DbgUiStopDebugging(long)
47 @ stdcall DbgUiWaitStateChange(ptr ptr)
48 @ stdcall DbgUserBreakPoint()
49 @ stdcall EtwEventActivityIdControl(long ptr)
50 @ stdcall EtwEventEnabled(int64 ptr)
51 @ stdcall EtwEventProviderEnabled(int64 long int64)
52 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
53 @ stdcall EtwEventSetInformation(int64 long ptr long)
54 @ stdcall EtwEventUnregister(int64)
55 @ stdcall EtwEventWrite(int64 ptr long ptr)
56 @ stdcall EtwEventWriteString(int64 long int64 wstr)
57 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
58 @ stdcall EtwGetTraceEnableFlags(int64)
59 @ stdcall EtwGetTraceEnableLevel(int64)
60 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
61 @ stdcall EtwLogTraceEvent(int64 ptr)
62 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
63 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
64 @ varargs EtwTraceMessage(int64 long ptr long)
65 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
66 @ stdcall EtwUnregisterTraceGuids(int64)
67 # @ stub KiFastSystemCall
68 # @ stub KiFastSystemCallRet
69 # @ stub KiIntSystemCall
70 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
71 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
72 @ stdcall -norelay KiUserCallbackDispatcher(long ptr long)
73 @ stdcall -norelay -arch=arm,arm64,arm64ec KiUserCallbackDispatcherReturn()
74 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
75 # @ stub LdrAccessOutOfProcessResource
76 @ stdcall LdrAccessResource(long ptr ptr ptr)
77 @ stdcall LdrAddDllDirectory(ptr ptr)
78 @ stdcall LdrAddRefDll(long ptr)
79 # @ stub LdrAlternateResourcesEnabled
80 # @ stub LdrCreateOutOfProcessImage
81 # @ stub LdrDestroyOutOfProcessImage
82 @ stdcall LdrDisableThreadCalloutsForDll(long)
83 @ stub LdrEnumResources
84 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
85 # @ stub LdrFindCreateProcessManifest
86 @ stdcall LdrFindEntryForAddress(ptr ptr)
87 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
88 # @ stub LdrFindResourceEx_U
89 @ stdcall LdrFindResource_U(long ptr long ptr)
90 @ stub LdrFlushAlternateResourceModules
91 @ stdcall LdrGetDllDirectory(ptr)
92 @ stdcall LdrGetDllFullName(long ptr)
93 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
94 @ stdcall LdrGetDllHandleEx(long ptr ptr ptr ptr)
95 # @ stub LdrGetDllHandleEx
96 @ stdcall LdrGetDllPath(wstr long ptr ptr)
97 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
98 # @ stub LdrHotPatchRoutine
99 @ stub LdrInitShimEngineDynamic
100 @ stdcall LdrInitializeThunk(ptr long long long)
101 @ stub LdrLoadAlternateResourceModule
102 @ stdcall LdrLoadDll(wstr long ptr ptr)
103 @ stdcall LdrLockLoaderLock(long ptr ptr)
104 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
105 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
106 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
107 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
108 @ stdcall LdrRemoveDllDirectory(ptr)
109 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
110 @ stub LdrSetAppCompatDllRedirectionCallback
111 @ stdcall LdrSetDefaultDllDirectories(long)
112 @ stdcall LdrSetDllDirectory(ptr)
113 @ stub LdrSetDllManifestProber
114 @ stdcall LdrShutdownProcess()
115 @ stdcall LdrShutdownThread()
116 @ extern LdrSystemDllInitBlock
117 @ stub LdrUnloadAlternateResourceModule
118 @ stdcall LdrUnloadDll(ptr)
119 @ stdcall LdrUnlockLoaderLock(long long)
120 @ stdcall LdrUnregisterDllNotification(ptr)
121 @ stub LdrVerifyImageMatchesChecksum
122 @ stdcall MD4Final(ptr)
123 @ stdcall MD4Init(ptr)
124 @ stdcall MD4Update(ptr ptr long)
125 @ stdcall MD5Final(ptr)
126 @ stdcall MD5Init(ptr)
127 @ stdcall MD5Update(ptr ptr long)
128 @ extern NlsAnsiCodePage
129 @ extern NlsMbCodePageTag
130 @ extern NlsMbOemCodePageTag
131 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
132 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
133 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
134 # @ stub NtAccessCheckByType
135 # @ stub NtAccessCheckByTypeAndAuditAlarm
136 # @ stub NtAccessCheckByTypeResultList
137 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
138 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
139 @ stdcall -syscall NtAddAtom(ptr long ptr)
140 # @ stub NtAddBootEntry
141 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
142 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
143 @ stdcall -syscall NtAlertResumeThread(long ptr)
144 @ stdcall -syscall NtAlertThread(long)
145 @ stdcall -syscall NtAlertThreadByThreadId(ptr)
146 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
147 # @ stub NtAllocateUserPhysicalPages
148 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
149 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
150 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
151 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
152 @ stdcall -syscall NtAssignProcessToJobObject(long long)
153 @ stdcall -syscall NtCallbackReturn(ptr long long)
154 # @ stub NtCancelDeviceWakeupRequest
155 @ stdcall -syscall NtCancelIoFile(long ptr)
156 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
157 @ stdcall -syscall NtCancelSynchronousIoFile(long ptr ptr)
158 @ stdcall -syscall NtCancelTimer(long ptr)
159 @ stdcall -syscall NtClearEvent(long)
160 @ stdcall -syscall NtClose(long)
161 # @ stub NtCloseObjectAuditAlarm
162 @ stdcall -syscall NtCommitTransaction(long long)
163 # @ stub NtCompactKeys
164 @ stdcall -syscall NtCompareObjects(ptr ptr)
165 @ stdcall -syscall NtCompareTokens(ptr ptr ptr)
166 @ stdcall -syscall NtCompleteConnectPort(ptr)
167 # @ stub NtCompressKey
168 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
169 @ stdcall -syscall NtContinue(ptr long)
170 @ stdcall -syscall NtCreateDebugObject(ptr long ptr long)
171 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
172 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
173 # @ stub NtCreateEventPair
174 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
175 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
176 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
177 # @ stub NtCreateJobSet
178 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
179 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
180 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
181 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
182 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
183 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
184 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
185 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
186 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
187 # @ stub NtCreateProcess
188 # @ stub NtCreateProcessEx
189 # @ stub NtCreateProfile
190 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
191 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
192 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
193 @ stdcall -syscall NtCreateThread(ptr long ptr long ptr ptr ptr long)
194 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
195 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
196 @ stdcall -syscall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
197 @ stdcall -syscall NtCreateTransaction(ptr long ptr ptr long long long long ptr ptr)
198 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
199 # @ stub NtCreateWaitablePort
200 @ stdcall -arch=i386 NtCurrentTeb()
201 @ stdcall -syscall NtDebugActiveProcess(long long)
202 @ stdcall -syscall NtDebugContinue(long ptr long)
203 @ stdcall -syscall NtDelayExecution(long ptr)
204 @ stdcall -syscall NtDeleteAtom(long)
205 # @ stub NtDeleteBootEntry
206 @ stdcall -syscall NtDeleteFile(ptr)
207 @ stdcall -syscall NtDeleteKey(long)
208 # @ stub NtDeleteObjectAuditAlarm
209 @ stdcall -syscall NtDeleteValueKey(long ptr)
210 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
211 @ stdcall -syscall NtDisplayString(ptr)
212 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
213 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
214 # @ stub NtEnumerateBootEntries
215 # @ stub NtEnumerateBus
216 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
217 # @ stub NtEnumerateSystemEnvironmentValuesEx
218 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
219 # @ stub NtExtendSection
220 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
221 @ stdcall -syscall NtFindAtom(ptr long ptr)
222 @ stdcall -syscall NtFlushBuffersFile(long ptr)
223 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
224 @ stdcall -syscall NtFlushKey(long)
225 @ stdcall -syscall NtFlushProcessWriteBuffers()
226 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
227 # @ stub NtFlushWriteBuffer
228 # @ stub NtFreeUserPhysicalPages
229 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
230 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
231 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
232 @ stdcall -syscall NtGetCurrentProcessorNumber()
233 # @ stub NtGetDevicePowerState
234 @ stdcall -syscall NtGetNextThread(ptr ptr long long long ptr)
235 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
236 # @ stub NtGetPlugPlayEvent
237 @ stdcall NtGetTickCount()
238 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
239 @ stdcall -syscall NtImpersonateAnonymousToken(long)
240 # @ stub NtImpersonateClientOfPort
241 # @ stub NtImpersonateThread
242 @ stdcall -syscall NtInitializeNlsFiles(ptr ptr ptr)
243 # @ stub NtInitializeRegistry
244 @ stdcall -syscall NtInitiatePowerAction (long long long long)
245 @ stdcall -syscall NtIsProcessInJob(long long)
246 # @ stub NtIsSystemResumeAutomatic
247 @ stdcall -syscall NtListenPort(ptr ptr)
248 @ stdcall -syscall NtLoadDriver(ptr)
249 @ stdcall -syscall NtLoadKey2(ptr ptr long)
250 @ stdcall -syscall NtLoadKey(ptr ptr)
251 @ stdcall -syscall NtLoadKeyEx(ptr ptr long long long long ptr ptr)
252 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
253 # @ stub NtLockProductActivationKeys
254 # @ stub NtLockRegistryKey
255 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
256 @ stdcall -syscall NtMakePermanentObject(long)
257 @ stdcall -syscall NtMakeTemporaryObject(long)
258 # @ stub NtMapUserPhysicalPages
259 # @ stub NtMapUserPhysicalPagesScatter
260 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
261 @ stdcall -syscall NtMapViewOfSectionEx(long long ptr ptr ptr long long ptr long)
262 # @ stub NtModifyBootEntry
263 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
264 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
265 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
266 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
267 @ stdcall -syscall NtOpenEvent(ptr long ptr)
268 # @ stub NtOpenEventPair
269 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
270 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
271 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
272 @ stdcall -syscall NtOpenKey(ptr long ptr)
273 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
274 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
275 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
276 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
277 @ stdcall -syscall NtOpenMutant(ptr long ptr)
278 # @ stub NtOpenObjectAuditAlarm
279 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
280 @ stdcall -syscall NtOpenProcessToken(long long ptr)
281 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
282 @ stdcall -syscall NtOpenSection(ptr long ptr)
283 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
284 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
285 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
286 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
287 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
288 @ stdcall -syscall NtOpenTimer(ptr long ptr)
289 # @ stub NtPlugPlayControl
290 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
291 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
292 # @ stub NtPrivilegeObjectAuditAlarm
293 # @ stub NtPrivilegedServiceAuditAlarm
294 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
295 @ stdcall -syscall NtPulseEvent(long ptr)
296 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
297 # @ stub NtQueryBootEntryOrder
298 # @ stub NtQueryBootOptions
299 # @ stub NtQueryDebugFilterState
300 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
301 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
302 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
303 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
304 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
305 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
306 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
307 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
308 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
309 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
310 # @ stub NtQueryInformationPort
311 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
312 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
313 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
314 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
315 # @ stub NtQueryIntervalProfile
316 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
317 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
318 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
319 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
320 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
321 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
322 # @ stub NtQueryOpenSubKeys
323 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
324 # @ stub NtQueryPortInformationProcess
325 # @ stub NtQueryQuotaInformationFile
326 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
327 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
328 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
329 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
330 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
331 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
332 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
333 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
334 @ stdcall -syscall NtQuerySystemTime(ptr)
335 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
336 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
337 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
338 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
339 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
340 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
341 @ stdcall -syscall NtRaiseException(ptr ptr long)
342 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
343 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
344 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
345 # @ stub NtReadRequestData
346 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
347 # @ stub NtRegisterNewDevice
348 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
349 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
350 @ stdcall -syscall NtReleaseMutant(long ptr)
351 # @ stub NtReleaseProcessMutant
352 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
353 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
354 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
355 @ stdcall -syscall NtRemoveProcessDebug(long long)
356 @ stdcall -syscall NtRenameKey(long ptr)
357 @ stdcall -syscall NtReplaceKey(ptr long ptr)
358 # @ stub NtReplyPort
359 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
360 # @ stub NtReplyWaitReceivePortEx
361 # @ stub NtReplyWaitReplyPort
362 # @ stub NtRequestDeviceWakeup
363 # @ stub NtRequestPort
364 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
365 # @ stub NtRequestWakeupLatency
366 @ stdcall -syscall NtResetEvent(long ptr)
367 @ stdcall -syscall NtResetWriteWatch(long ptr long)
368 @ stdcall -syscall NtRestoreKey(long long long)
369 @ stdcall -syscall NtResumeProcess(long)
370 @ stdcall -syscall NtResumeThread(long ptr)
371 @ stdcall -syscall NtRollbackTransaction(long long)
372 @ stdcall -syscall NtSaveKey(long long)
373 # @ stub NtSaveKeyEx
374 # @ stub NtSaveMergedKeys
375 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
376 # @ stub NtSetBootEntryOrder
377 # @ stub NtSetBootOptions
378 @ stdcall -syscall NtSetContextThread(long ptr)
379 @ stdcall -syscall NtSetDebugFilterState(long long long)
380 # @ stub NtSetDefaultHardErrorPort
381 @ stdcall -syscall NtSetDefaultLocale(long long)
382 @ stdcall -syscall NtSetDefaultUILanguage(long)
383 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
384 @ stdcall -syscall NtSetEvent(long ptr)
385 # @ stub NtSetEventBoostPriority
386 # @ stub NtSetHighEventPair
387 # @ stub NtSetHighWaitLowEventPair
388 # @ stub NtSetHighWaitLowThread
389 @ stdcall -syscall NtSetInformationDebugObject(long long ptr long ptr)
390 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
391 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
392 @ stdcall -syscall NtSetInformationKey(long long ptr long)
393 @ stdcall -syscall NtSetInformationObject(long long ptr long)
394 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
395 @ stdcall -syscall NtSetInformationThread(long long ptr long)
396 @ stdcall -syscall NtSetInformationToken(long long ptr long)
397 @ stdcall -syscall NtSetInformationVirtualMemory(long long ptr ptr ptr long)
398 @ stdcall -syscall NtSetIntervalProfile(long long)
399 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
400 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
401 # @ stub NtSetLowEventPair
402 # @ stub NtSetLowWaitHighEventPair
403 # @ stub NtSetLowWaitHighThread
404 # @ stub NtSetQuotaInformationFile
405 @ stdcall -syscall NtSetSecurityObject(long long ptr)
406 # @ stub NtSetSystemEnvironmentValue
407 # @ stub NtSetSystemEnvironmentValueEx
408 @ stdcall -syscall NtSetSystemInformation(long ptr long)
409 # @ stub NtSetSystemPowerState
410 @ stdcall -syscall NtSetSystemTime(ptr ptr)
411 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
412 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
413 @ stdcall -syscall NtSetTimerResolution(long long ptr)
414 # @ stub NtSetUuidSeed
415 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
416 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
417 @ stdcall -syscall NtShutdownSystem(long)
418 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
419 # @ stub NtStartProfile
420 # @ stub NtStopProfile
421 @ stdcall -syscall NtSuspendProcess(long)
422 @ stdcall -syscall NtSuspendThread(long ptr)
423 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
424 @ stdcall -syscall NtTerminateJobObject(long long)
425 @ stdcall -syscall NtTerminateProcess(long long)
426 @ stdcall -syscall NtTerminateThread(long long)
427 @ stdcall -syscall NtTestAlert()
428 @ stdcall -syscall NtTraceControl(long ptr long ptr long long)
429 # @ stub NtTraceEvent
430 # @ stub NtTranslateFilePath
431 @ stdcall -syscall NtUnloadDriver(ptr)
432 @ stdcall -syscall NtUnloadKey(ptr)
433 # @ stub NtUnloadKeyEx
434 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
435 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
436 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
437 @ stdcall -syscall NtUnmapViewOfSectionEx(long ptr long)
438 # @ stub NtVdmControl
439 # @ stub NtW32Call
440 @ stdcall -syscall NtWaitForAlertByThreadId(ptr ptr)
441 @ stdcall -syscall NtWaitForDebugEvent(long long ptr ptr)
442 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
443 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
444 # @ stub NtWaitForProcessMutant
445 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
446 # @ stub NtWaitHighEventPair
447 # @ stub NtWaitLowEventPair
448 @ stdcall -syscall -arch=win32 NtWow64AllocateVirtualMemory64(long ptr int64 ptr long long)
449 @ stdcall -syscall -arch=win32 NtWow64GetNativeSystemInformation(long ptr long ptr)
450 @ stdcall -syscall -arch=win32 NtWow64IsProcessorFeaturePresent(long)
451 @ stdcall -syscall -arch=win32 NtWow64ReadVirtualMemory64(long int64 ptr int64 ptr)
452 @ stdcall -syscall -arch=win32 NtWow64WriteVirtualMemory64(long int64 ptr int64 ptr)
453 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
454 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
455 # @ stub NtWriteRequestData
456 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
457 @ stdcall -syscall NtYieldExecution()
458 @ stub PfxFindPrefix
459 @ stub PfxInitialize
460 @ stub PfxInsertPrefix
461 @ stub PfxRemovePrefix
462 # @ stub PropertyLengthAsVariant
463 @ stub RtlAbortRXact
464 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
465 @ stdcall RtlAcquirePebLock()
466 @ stdcall RtlAcquireResourceExclusive(ptr long)
467 @ stdcall RtlAcquireResourceShared(ptr long)
468 @ stdcall RtlAcquireSRWLockExclusive(ptr)
469 @ stdcall RtlAcquireSRWLockShared(ptr)
470 @ stdcall RtlActivateActivationContext(long ptr ptr)
471 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
472 @ stub RtlActivateActivationContextUnsafeFast
473 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
474 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
475 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
476 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
477 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
478 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
479 @ stdcall RtlAddAce(ptr long long ptr long)
480 @ stub RtlAddActionToRXact
481 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
482 @ stub RtlAddAttributeActionToRXact
483 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
484 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
485 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
486 # @ stub RtlAddCompoundAce
487 @ cdecl -arch=!i386 RtlAddFunctionTable(ptr long long)
488 @ stdcall -arch=!i386 RtlAddGrowableFunctionTable(ptr ptr long long long long)
489 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
490 @ stdcall RtlAddProcessTrustLabelAce(ptr long long ptr long long)
491 # @ stub RtlAddRange
492 @ stdcall RtlAddRefActivationContext(ptr)
493 # @ stub RtlAddRefMemoryStream
494 @ stdcall RtlAddVectoredContinueHandler(long ptr)
495 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
496 @ stdcall RtlAddressInSectionTable(ptr long long)
497 @ stdcall RtlAdjustPrivilege(long long long ptr)
498 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
499 @ stdcall RtlAllocateHandle(ptr ptr)
500 @ stdcall RtlAllocateHeap(long long long)
501 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
502 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
503 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
504 @ stdcall RtlAppendAsciizToString(ptr str)
505 # @ stub RtlAppendPathElement
506 @ stdcall RtlAppendStringToString(ptr ptr)
507 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
508 @ stdcall RtlAppendUnicodeToString(ptr wstr)
509 # @ stub RtlApplicationVerifierStop
510 @ stub RtlApplyRXact
511 @ stub RtlApplyRXactNoFlush
512 @ stdcall RtlAreAllAccessesGranted(long long)
513 @ stdcall RtlAreAnyAccessesGranted(long long)
514 @ stdcall RtlAreBitsClear(ptr long long)
515 @ stdcall RtlAreBitsSet(ptr long long)
516 # @ stub RtlAssert2
517 @ stdcall RtlAssert(ptr ptr long str)
518 # @ stub RtlCancelTimer
519 @ stdcall -norelay RtlCaptureContext(ptr)
520 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
521 # @ stub RtlCaptureStackContext
522 @ stdcall RtlCharToInteger(ptr long ptr)
523 # @ stub RtlCheckForOrphanedCriticalSections
524 # @ stub RtlCheckProcessParameters
525 @ stdcall RtlCheckRegistryKey(long ptr)
526 @ stdcall RtlClearAllBits(ptr)
527 @ stdcall RtlClearBits(ptr long long)
528 # @ stub RtlCloneMemoryStream
529 @ stub RtlClosePropertySet
530 # @ stub RtlCommitMemoryStream
531 @ stdcall RtlCompactHeap(long long)
532 @ stdcall RtlCompareMemory(ptr ptr long)
533 @ stdcall RtlCompareMemoryUlong(ptr long long)
534 @ stdcall RtlCompareString(ptr ptr long)
535 @ stdcall RtlCompareUnicodeString(ptr ptr long)
536 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
537 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
538 @ stdcall RtlComputeCrc32(long ptr long)
539 # @ stub RtlComputeImportTableHash
540 # @ stub RtlComputePrivatizedDllName_U
541 @ stub RtlConsoleMultiByteToUnicodeN
542 @ stub RtlConvertExclusiveToShared
543 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
544 # @ stub RtlConvertPropertyToVariant
545 @ stub RtlConvertSharedToExclusive
546 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
547 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
548 @ stub RtlConvertUiListToApiList
549 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
550 # @ stub RtlConvertVariantToProperty
551 @ stdcall RtlCopyContext(ptr long ptr)
552 @ stdcall RtlCopyExtendedContext(ptr long ptr)
553 @ stdcall RtlCopyLuid(ptr ptr)
554 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
555 @ stdcall -arch=!i386 RtlCopyMemory(ptr ptr long)
556 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
557 # @ stub RtlCopyMemoryStreamTo
558 # @ stub RtlCopyOutOfProcessMemoryStreamTo
559 # @ stub RtlCopyRangeList
560 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
561 @ stdcall RtlCopySid(long ptr ptr)
562 @ stub RtlCopySidAndAttributesArray
563 @ stdcall RtlCopyString(ptr ptr)
564 @ stdcall RtlCopyUnicodeString(ptr ptr)
565 @ stdcall RtlCreateAcl(ptr long long)
566 @ stdcall RtlCreateActivationContext(ptr ptr)
567 @ stub RtlCreateAndSetSD
568 @ stdcall RtlCreateAtomTable(long ptr)
569 # @ stub RtlCreateBootStatusDataFile
570 @ stdcall RtlCreateEnvironment(long ptr)
571 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
572 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
573 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
574 @ stub RtlCreatePropertySet
575 @ stdcall RtlCreateQueryDebugBuffer(long long)
576 @ stdcall RtlCreateRegistryKey(long wstr)
577 @ stdcall RtlCreateSecurityDescriptor(ptr long)
578 # @ stub RtlCreateSystemVolumeInformationFolder
579 @ stub RtlCreateTagHeap
580 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
581 @ stdcall RtlCreateTimerQueue(ptr)
582 @ stdcall RtlCreateUnicodeString(ptr wstr)
583 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
584 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
585 @ stub RtlCreateUserSecurityObject
586 @ stdcall RtlCreateUserStack(long long long long long ptr)
587 @ stdcall RtlCreateUserThread(long ptr long long long long ptr ptr ptr ptr)
588 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
589 @ stub RtlCutoverTimeToSystemTime
590 @ stdcall RtlDeNormalizeProcessParams(ptr)
591 @ stdcall RtlDeactivateActivationContext(long long)
592 @ stub RtlDeactivateActivationContextUnsafeFast
593 @ stub RtlDebugPrintTimes
594 @ stdcall RtlDecodePointer(ptr)
595 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
596 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
597 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
598 @ stdcall RtlDefaultNpAcl(ptr)
599 @ stub RtlDelete
600 @ stdcall RtlDeleteAce(ptr long)
601 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
602 @ stdcall RtlDeleteCriticalSection(ptr)
603 @ stdcall -arch=!i386 RtlDeleteGrowableFunctionTable(ptr)
604 @ stub RtlDeleteElementGenericTable
605 @ stub RtlDeleteElementGenericTableAvl
606 @ cdecl -arch=!i386 RtlDeleteFunctionTable(ptr)
607 @ stub RtlDeleteNoSplay
608 @ stub RtlDeleteOwnersRanges
609 @ stub RtlDeleteRange
610 @ stdcall RtlDeleteRegistryValue(long ptr wstr)
611 @ stdcall RtlDeleteResource(ptr)
612 @ stdcall RtlDeleteSecurityObject(ptr)
613 @ stdcall RtlDeleteTimer(ptr ptr ptr)
614 # @ stub RtlDeleteTimerQueue
615 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
616 @ stdcall RtlDeregisterWait(ptr)
617 @ stdcall RtlDeregisterWaitEx(ptr ptr)
618 @ stdcall RtlDestroyAtomTable(ptr)
619 @ stdcall RtlDestroyEnvironment(ptr)
620 @ stdcall RtlDestroyHandleTable(ptr)
621 @ stdcall RtlDestroyHeap(long)
622 @ stdcall RtlDestroyProcessParameters(ptr)
623 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
624 @ stdcall RtlDetermineDosPathNameType_U(wstr)
625 @ stdcall RtlDllShutdownInProgress()
626 # @ stub RtlDnsHostNameToComputerName
627 @ stdcall RtlDoesFileExists_U(wstr)
628 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
629 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
630 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
631 @ stdcall RtlDosPathNameToRelativeNtPathName_U(wstr ptr ptr ptr)
632 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
633 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
634 # @ stub RtlDosSearchPath_Ustr
635 @ stdcall RtlDowncaseUnicodeChar(long)
636 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
637 @ stdcall RtlDumpResource(ptr)
638 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
639 @ stdcall RtlEmptyAtomTable(ptr long)
640 # @ stub RtlEnableEarlyCriticalSectionEventCreation
641 @ stdcall RtlEncodePointer(ptr)
642 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
643 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
644 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
645 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
646 @ stdcall RtlEnterCriticalSection(ptr)
647 @ stub RtlEnumProcessHeaps
648 @ stub RtlEnumerateGenericTable
649 # @ stub RtlEnumerateGenericTableAvl
650 # @ stub RtlEnumerateGenericTableLikeADirectory
651 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
652 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
653 @ stub RtlEnumerateProperties
654 @ stdcall RtlEqualComputerName(ptr ptr)
655 @ stdcall RtlEqualDomainName(ptr ptr)
656 @ stdcall RtlEqualLuid(ptr ptr)
657 @ stdcall RtlEqualPrefixSid(ptr ptr)
658 @ stdcall RtlEqualSid(ptr ptr)
659 @ stdcall RtlEqualString(ptr ptr long)
660 @ stdcall RtlEqualUnicodeString(ptr ptr long)
661 @ stdcall RtlEraseUnicodeString(ptr)
662 @ stdcall RtlExitUserProcess(long)
663 @ stdcall RtlExitUserThread(long)
664 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
665 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
666 @ stub RtlExtendHeap
667 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
668 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
669 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
670 @ stdcall RtlFillMemory(ptr long long)
671 @ stdcall RtlFillMemoryUlong(ptr long long)
672 @ stub RtlFinalReleaseOutOfProcessMemoryStream
673 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
674 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
675 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
676 @ stdcall RtlFindClearBits(ptr long long)
677 @ stdcall RtlFindClearBitsAndSet(ptr long long)
678 @ stdcall RtlFindClearRuns(ptr ptr long long)
679 @ stdcall RtlFindExportedRoutineByName(ptr str)
680 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
681 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
682 @ stdcall RtlFindLeastSignificantBit(int64)
683 @ stdcall RtlFindLongestRunClear(ptr ptr)
684 @ stdcall RtlFindLongestRunSet(ptr ptr)
685 @ stdcall RtlFindMessage(long long long long ptr)
686 @ stdcall RtlFindMostSignificantBit(int64)
687 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
688 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
689 @ stub RtlFindRange
690 @ stdcall RtlFindSetBits(ptr long long)
691 @ stdcall RtlFindSetBitsAndClear(ptr long long)
692 @ stdcall RtlFindSetRuns(ptr ptr long long)
693 @ stdcall RtlFirstEntrySList(ptr)
694 @ stdcall RtlFirstFreeAce(ptr ptr)
695 @ stdcall RtlFlsAlloc(ptr ptr)
696 @ stdcall RtlFlsFree(long)
697 @ stdcall RtlFlsGetValue(long ptr)
698 @ stdcall RtlFlsSetValue(long ptr)
699 @ stub RtlFlushPropertySet
700 # @ stub RtlFlushSecureMemoryCache
701 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
702 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
703 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
704 @ stdcall RtlFreeActivationContextStack(ptr)
705 @ stdcall RtlFreeAnsiString(ptr)
706 @ stdcall RtlFreeHandle(ptr ptr)
707 @ stdcall RtlFreeHeap(long long ptr)
708 @ stdcall RtlFreeOemString(ptr)
709 # @ stub RtlFreeRangeList
710 @ stdcall RtlFreeSid (ptr)
711 @ stdcall RtlFreeThreadActivationContextStack()
712 @ stdcall RtlFreeUnicodeString(ptr)
713 @ stdcall RtlFreeUserStack(ptr)
714 @ stdcall RtlGetDeviceFamilyInfoEnum(ptr ptr ptr)
715 @ stdcall RtlGUIDFromString(ptr ptr)
716 @ stub RtlGenerate8dot3Name
717 @ stdcall RtlGetAce(ptr long ptr)
718 @ stdcall RtlGetActiveActivationContext(ptr)
719 @ stdcall RtlGetCallersAddress(ptr ptr)
720 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
721 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
722 @ stdcall RtlGetCurrentDirectory_U(long ptr)
723 @ stdcall RtlGetCurrentPeb()
724 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
725 @ stdcall RtlGetCurrentTransaction()
726 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
727 @ stdcall RtlGetElementGenericTable(ptr long)
728 # @ stub RtlGetElementGenericTableAvl
729 @ stdcall RtlGetEnabledExtendedFeatures(int64)
730 @ stdcall RtlGetExePath(wstr ptr)
731 @ stdcall RtlGetExtendedContextLength(long ptr)
732 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
733 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
734 # @ stub RtlGetFirstRange
735 @ stdcall RtlGetFrame()
736 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
737 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
738 @ stdcall RtlGetLastNtStatus()
739 @ stdcall RtlGetLastWin32Error()
740 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
741 # Yes, Microsoft really misspelled this one!
742 # @ stub RtlGetLengthWithoutTrailingPathSeperators
743 @ stdcall RtlGetLocaleFileMappingAddress(ptr ptr ptr)
744 @ stdcall RtlGetLongestNtPathLength()
745 @ stdcall -syscall -arch=win32 RtlGetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
746 @ stdcall -syscall -arch=win64 RtlGetNativeSystemInformation(long ptr long ptr) NtQuerySystemInformation
747 # @ stub RtlGetNextRange
748 @ stdcall RtlGetNtGlobalFlags()
749 @ stdcall RtlGetNtProductType(ptr)
750 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
751 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
752 @ stdcall RtlGetProductInfo(long long long long ptr)
753 @ stdcall RtlGetProcessHeaps(long ptr)
754 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
755 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
756 @ stdcall RtlGetSearchPath(ptr)
757 # @ stub RtlGetSecurityDescriptorRMControl
758 # @ stub RtlGetSetBootStatusData
759 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
760 @ stdcall -ret64 RtlGetSystemTimePrecise()
761 @ stdcall RtlGetThreadErrorMode()
762 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
763 @ stdcall RtlGetUnloadEventTrace()
764 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
765 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
766 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
767 @ stdcall RtlGetVersion(ptr)
768 @ stdcall -arch=!i386 RtlGrowFunctionTable(ptr long)
769 @ stub RtlGuidToPropertySetName
770 @ stdcall RtlHashUnicodeString(ptr long long ptr)
771 @ stdcall RtlIdentifierAuthoritySid(ptr)
772 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
773 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
774 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
775 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
776 @ stdcall RtlImageNtHeader(long)
777 @ stdcall RtlImageRvaToSection(ptr long long)
778 @ stdcall RtlImageRvaToVa(ptr long long ptr)
779 @ stdcall RtlImpersonateSelf(long)
780 @ stdcall RtlInitAnsiString(ptr str)
781 @ stdcall RtlInitAnsiStringEx(ptr str)
782 @ stdcall RtlInitCodePageTable(ptr ptr)
783 # @ stub RtlInitMemoryStream
784 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
785 # @ stub RtlInitOutOfProcessMemoryStream
786 @ stdcall RtlInitString(ptr str)
787 @ stdcall RtlInitUnicodeString(ptr wstr)
788 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
789 # @ stub RtlInitializeAtomPackage
790 @ stdcall RtlInitializeBitMap(ptr ptr long)
791 @ stdcall RtlInitializeConditionVariable(ptr)
792 @ stub RtlInitializeContext
793 @ stdcall RtlInitializeCriticalSection(ptr)
794 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
795 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
796 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
797 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
798 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
799 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
800 @ stdcall RtlInitializeHandleTable(long long ptr)
801 @ stub RtlInitializeRXact
802 # @ stub RtlInitializeRangeList
803 @ stdcall RtlInitializeResource(ptr)
804 @ stdcall RtlInitializeSListHead(ptr)
805 @ stdcall RtlInitializeSRWLock(ptr)
806 @ stdcall RtlInitializeSid(ptr ptr long)
807 # @ stub RtlInitializeStackTraceDataBase
808 @ stub RtlInsertElementGenericTable
809 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
810 @ cdecl -arch=!i386 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
811 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
812 @ stdcall RtlIntegerToChar(long long long ptr)
813 @ stdcall RtlIntegerToUnicodeString(long long ptr)
814 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
815 @ stdcall RtlInterlockedFlushSList(ptr)
816 @ stdcall RtlInterlockedPopEntrySList(ptr)
817 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
818 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
819 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
820 # @ stub RtlInvertRangeList
821 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
822 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
823 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
824 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
825 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
826 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
827 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
828 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
829 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
830 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
831 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
832 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
833 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
834 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
835 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
836 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
837 @ stdcall RtlIsActivationContextActive(ptr)
838 @ stdcall RtlIsCriticalSectionLocked(ptr)
839 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
840 @ stdcall RtlIsCurrentProcess(long)
841 @ stdcall RtlIsCurrentThread(long)
842 @ stdcall RtlIsDosDeviceName_U(wstr)
843 @ stdcall -arch=x86_64 -norelay RtlIsEcCode(ptr)
844 @ stub RtlIsGenericTableEmpty
845 # @ stub RtlIsGenericTableEmptyAvl
846 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
847 @ stdcall RtlIsNormalizedString(long wstr long ptr)
848 @ stdcall RtlIsProcessorFeaturePresent(long)
849 # @ stub RtlIsRangeAvailable
850 @ stdcall RtlIsTextUnicode(ptr long ptr)
851 # @ stub RtlIsThreadWithinLoaderCallout
852 @ stdcall RtlIsValidHandle(ptr ptr)
853 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
854 @ stdcall RtlIsValidLocaleName(wstr long)
855 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
856 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
857 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
858 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
859 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
860 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
861 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
862 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
863 @ stdcall RtlLcidToLocaleName(long ptr long long)
864 @ stdcall RtlLeaveCriticalSection(ptr)
865 @ stdcall RtlLengthRequiredSid(long)
866 @ stdcall RtlLengthSecurityDescriptor(ptr)
867 @ stdcall RtlLengthSid(ptr)
868 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
869 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
870 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
871 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
872 @ stdcall RtlLocateLegacyContext(ptr ptr)
873 # @ stub RtlLockBootStatusData
874 @ stdcall RtlLockHeap(long)
875 # @ stub RtlLockMemoryStreamRegion
876 # @ stub RtlLogStackBackTrace
877 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
878 @ stdcall RtlLookupElementGenericTable(ptr ptr)
879 # @ stub RtlLookupElementGenericTableAvl
880 @ stdcall -arch=!i386 RtlLookupFunctionEntry(long ptr ptr)
881 @ stdcall -arch=!i386 RtlLookupFunctionTable(long ptr ptr)
882 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
883 @ stdcall RtlMapGenericMask(ptr ptr)
884 # @ stub RtlMapSecurityErrorToNtStatus
885 # @ stub RtlMergeRangeLists
886 @ stdcall RtlMoveMemory(ptr ptr long)
887 # @ stub RtlMultiAppendUnicodeStringBuffer
888 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
889 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
890 @ stub RtlNewInstanceSecurityObject
891 @ stub RtlNewSecurityGrantedAccess
892 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
893 @ stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long long ptr)
894 @ stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
895 @ stdcall RtlNormalizeProcessParams(ptr)
896 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
897 # @ stub RtlNtPathNameToDosPathName
898 @ stdcall RtlNtStatusToDosError(long)
899 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
900 @ stdcall RtlNumberGenericTableElements(ptr)
901 # @ stub RtlNumberGenericTableElementsAvl
902 @ stdcall RtlNumberOfClearBits(ptr)
903 @ stdcall RtlNumberOfSetBits(ptr)
904 @ stdcall RtlOemStringToUnicodeSize(ptr)
905 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
906 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
907 @ stdcall -arch=win64 RtlOpenCrossProcessEmulatorWorkConnection(long ptr ptr)
908 @ stdcall RtlOpenCurrentUser(long ptr)
909 @ stdcall RtlPcToFileHeader(ptr ptr)
910 @ stdcall RtlPinAtomInAtomTable(ptr long)
911 @ stdcall RtlPopFrame(ptr)
912 @ stdcall RtlPrefixString(ptr ptr long)
913 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
914 @ stdcall RtlProcessFlsData(ptr long)
915 @ stub RtlPropertySetNameToGuid
916 @ stub RtlProtectHeap
917 @ stdcall RtlPushFrame(ptr)
918 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
919 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
920 @ stdcall RtlQueryDepthSList(ptr)
921 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
922 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
923 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
924 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
925 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
926 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
927 @ stub RtlQueryInformationActiveActivationContext
928 @ stub RtlQueryInterfaceMemoryStream
929 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
930 @ stdcall RtlQueryPerformanceCounter(ptr)
931 @ stdcall RtlQueryPerformanceFrequency(ptr)
932 @ stub RtlQueryProcessBackTraceInformation
933 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
934 @ stub RtlQueryProcessHeapInformation
935 @ stub RtlQueryProcessLockInformation
936 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode()
937 @ stub RtlQueryProperties
938 @ stub RtlQueryPropertyNames
939 @ stub RtlQueryPropertySet
940 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
941 @ stdcall RtlQueryRegistryValuesEx(long ptr ptr ptr ptr) RtlQueryRegistryValues
942 @ stub RtlQuerySecurityObject
943 @ stub RtlQueryTagHeap
944 @ stdcall RtlQueryTimeZoneInformation(ptr)
945 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
946 @ stub RtlQueueApcWow64Thread
947 @ stdcall RtlQueueWorkItem(ptr ptr long)
948 @ stdcall -norelay RtlRaiseException(ptr)
949 @ stdcall RtlRaiseStatus(long)
950 @ stdcall RtlRandom(ptr)
951 @ stdcall RtlRandomEx(ptr)
952 @ stdcall RtlReAllocateHeap(long long ptr long)
953 @ stub RtlReadMemoryStream
954 @ stub RtlReadOutOfProcessMemoryStream
955 @ stub RtlRealPredecessor
956 @ stub RtlRealSuccessor
957 @ stub RtlRegisterSecureMemoryCacheCallback
958 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
959 @ stdcall RtlReleaseActivationContext(ptr)
960 @ stub RtlReleaseMemoryStream
961 @ stdcall RtlReleasePath(ptr)
962 @ stdcall RtlReleasePebLock()
963 @ stdcall RtlReleaseRelativeName(ptr)
964 @ stdcall RtlReleaseResource(ptr)
965 @ stdcall RtlReleaseSRWLockExclusive(ptr)
966 @ stdcall RtlReleaseSRWLockShared(ptr)
967 @ stub RtlRemoteCall
968 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
969 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
970 @ stdcall RtlResetRtlTranslations(ptr)
971 @ cdecl RtlRestoreContext(ptr ptr)
972 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
973 @ stub RtlRevertMemoryStream
974 @ stub RtlRunDecodeUnicodeString
975 @ stub RtlRunEncodeUnicodeString
976 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
977 @ stdcall RtlRunOnceComplete(ptr long ptr)
978 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
979 @ stdcall RtlRunOnceInitialize(ptr)
980 @ stdcall RtlSecondsSince1970ToTime(long ptr)
981 @ stdcall RtlSecondsSince1980ToTime(long ptr)
982 # @ stub RtlSeekMemoryStream
983 # @ stub RtlSelfRelativeToAbsoluteSD2
984 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
985 @ stdcall RtlSetAllBits(ptr)
986 # @ stub RtlSetAttributesSecurityDescriptor
987 @ stdcall RtlSetBits(ptr long long)
988 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
989 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
990 @ stdcall RtlSetCurrentDirectory_U(ptr)
991 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
992 @ stdcall RtlSetCurrentTransaction(ptr)
993 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
994 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
995 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
996 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
997 @ stdcall RtlSetHeapInformation(long long ptr long)
998 @ stub RtlSetInformationAcl
999 @ stdcall RtlSetIoCompletionCallback(long ptr long)
1000 @ stdcall RtlSetLastWin32Error(long)
1001 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
1002 # @ stub RtlSetMemoryStreamSize
1003 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
1004 # @ stub RtlSetProcessIsCritical
1005 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
1006 @ stub RtlSetProperties
1007 @ stub RtlSetPropertyClassId
1008 @ stub RtlSetPropertyNames
1009 @ stub RtlSetPropertySetClassId
1010 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
1011 @ stdcall RtlSetSearchPathMode(long)
1012 # @ stub RtlSetSecurityDescriptorRMControl
1013 @ stub RtlSetSecurityObject
1014 # @ stub RtlSetSecurityObjectEx
1015 @ stdcall RtlSetThreadErrorMode(long ptr)
1016 # @ stub RtlSetThreadIsCritical
1017 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
1018 # @ stub RtlSetThreadPoolStartFunc
1019 @ stdcall RtlSetTimeZoneInformation(ptr)
1020 # @ stub RtlSetTimer
1021 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
1022 @ stub RtlSetUnicodeCallouts
1023 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
1024 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
1025 @ stdcall RtlSizeHeap(long long ptr)
1026 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
1027 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
1028 @ stub RtlSplay
1029 @ stub RtlStartRXact
1030 # @ stub RtlStatMemoryStream
1031 @ stdcall RtlStringFromGUID(ptr ptr)
1032 @ stdcall RtlSubAuthorityCountSid(ptr)
1033 @ stdcall RtlSubAuthoritySid(ptr long)
1034 @ stub RtlSubtreePredecessor
1035 @ stub RtlSubtreeSuccessor
1036 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1037 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1038 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1039 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1040 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1041 @ stdcall RtlTimeToTimeFields (ptr ptr)
1042 # @ stub RtlTraceDatabaseAdd
1043 # @ stub RtlTraceDatabaseCreate
1044 # @ stub RtlTraceDatabaseDestroy
1045 # @ stub RtlTraceDatabaseEnumerate
1046 # @ stub RtlTraceDatabaseFind
1047 # @ stub RtlTraceDatabaseLock
1048 # @ stub RtlTraceDatabaseUnlock
1049 # @ stub RtlTraceDatabaseValidate
1050 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1051 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1052 @ stdcall RtlTryEnterCriticalSection(ptr)
1053 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1054 @ stdcall -fastcall -arch=i386 -norelay RtlUlongByteSwap(long)
1055 @ stdcall -fastcall -arch=i386 -norelay RtlUlonglongByteSwap(int64)
1056 # @ stub RtlUnhandledExceptionFilter2
1057 # @ stub RtlUnhandledExceptionFilter
1058 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1059 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1060 @ stub RtlUnicodeStringToCountedOemString
1061 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1062 @ stdcall RtlUnicodeStringToOemSize(ptr)
1063 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1064 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1065 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1066 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1067 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1068 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1069 @ stdcall RtlUniform(ptr)
1070 # @ stub RtlUnlockBootStatusData
1071 @ stdcall RtlUnlockHeap(long)
1072 # @ stub RtlUnlockMemoryStreamRegion
1073 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1074 @ stdcall -arch=!i386 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1075 @ stdcall RtlUpcaseUnicodeChar(long)
1076 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1077 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1078 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1079 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1080 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1081 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1082 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1083 @ stdcall RtlUpdateTimer(ptr ptr long long)
1084 @ stdcall RtlUpperChar(long)
1085 @ stdcall RtlUpperString(ptr ptr)
1086 @ stub RtlUsageHeap
1087 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1088 @ stdcall -fastcall -arch=i386 -norelay RtlUshortByteSwap(long)
1089 @ stdcall RtlValidAcl(ptr)
1090 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1091 @ stdcall RtlValidSecurityDescriptor(ptr)
1092 @ stdcall RtlValidSid(ptr)
1093 @ stdcall RtlValidateHeap(long long ptr)
1094 @ stub RtlValidateProcessHeaps
1095 # @ stub RtlValidateUnicodeString
1096 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1097 @ stdcall -arch=!i386 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1098 @ stdcall -arch=!i386 RtlVirtualUnwind2(long long long ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
1099 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1100 @ stdcall RtlWakeAddressAll(ptr)
1101 @ stdcall RtlWakeAddressSingle(ptr)
1102 @ stdcall RtlWakeAllConditionVariable(ptr)
1103 @ stdcall RtlWakeConditionVariable(ptr)
1104 @ stdcall RtlWalkFrameChain(ptr long long)
1105 @ stdcall RtlWalkHeap(long ptr)
1106 @ stdcall RtlWow64EnableFsRedirection(long)
1107 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1108 @ stdcall -arch=win64 RtlWow64GetCpuAreaInfo(ptr long ptr)
1109 @ stdcall -arch=win64 RtlWow64GetCurrentCpuArea(ptr ptr ptr)
1110 @ stdcall RtlWow64GetCurrentMachine()
1111 @ stdcall RtlWow64GetProcessMachines(long ptr ptr)
1112 @ stdcall RtlWow64GetSharedInfoProcess(long ptr ptr)
1113 @ stdcall -arch=win64 RtlWow64GetThreadContext(long ptr)
1114 @ stdcall -arch=win64 RtlWow64GetThreadSelectorEntry(long ptr long ptr)
1115 @ stdcall RtlWow64IsWowGuestMachineSupported(long ptr)
1116 @ stdcall -arch=win64 RtlWow64PopAllCrossProcessWorkFromWorkList(ptr ptr)
1117 @ stdcall -arch=win64 RtlWow64PopCrossProcessWorkFromFreeList(ptr)
1118 @ stdcall -arch=win64 RtlWow64PushCrossProcessWorkOntoFreeList(ptr ptr)
1119 @ stdcall -arch=win64 RtlWow64PushCrossProcessWorkOntoWorkList(ptr ptr ptr)
1120 @ stdcall -arch=win64 RtlWow64RequestCrossProcessHeavyFlush(ptr)
1121 @ stdcall -arch=win64 RtlWow64SetThreadContext(long ptr)
1122 @ stub RtlWriteMemoryStream
1123 @ stdcall RtlWriteRegistryValue(long ptr wstr long ptr long)
1124 @ stub RtlZeroHeap
1125 @ stdcall RtlZeroMemory(ptr long)
1126 @ stdcall RtlZombifyActivationContext(ptr)
1127 # @ stub RtlpApplyLengthFunction
1128 # @ stub RtlpEnsureBufferSize
1129 # @ stub RtlpNotOwnerCriticalSection
1130 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1131 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1132 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1133 @ stdcall RtlpNtOpenKey(ptr long ptr)
1134 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1135 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1136 @ stdcall RtlpUnWaitCriticalSection(ptr)
1137 @ stdcall RtlpWaitForCriticalSection(ptr)
1138 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1139 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1140 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1141 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1142 @ stdcall TpAllocCleanupGroup(ptr)
1143 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1144 @ stdcall TpAllocPool(ptr ptr)
1145 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1146 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1147 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1148 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1149 @ stdcall TpCallbackMayRunLong(ptr)
1150 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1151 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1152 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1153 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1154 @ stdcall TpCancelAsyncIoOperation(ptr)
1155 @ stdcall TpDisassociateCallback(ptr)
1156 @ stdcall TpIsTimerSet(ptr)
1157 @ stdcall TpPostWork(ptr)
1158 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1159 @ stdcall TpReleaseCleanupGroup(ptr)
1160 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1161 @ stdcall TpReleaseIoCompletion(ptr)
1162 @ stdcall TpReleasePool(ptr)
1163 @ stdcall TpReleaseTimer(ptr)
1164 @ stdcall TpReleaseWait(ptr)
1165 @ stdcall TpReleaseWork(ptr)
1166 @ stdcall TpSetPoolMaxThreads(ptr long)
1167 @ stdcall TpSetPoolMinThreads(ptr long)
1168 @ stdcall TpSetPoolStackInformation(ptr ptr)
1169 @ stdcall TpSetTimer(ptr ptr long long)
1170 @ stdcall TpSetWait(ptr long ptr)
1171 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1172 @ stdcall TpStartAsyncIoOperation(ptr)
1173 @ stdcall TpWaitForIoCompletion(ptr long)
1174 @ stdcall TpWaitForTimer(ptr long)
1175 @ stdcall TpWaitForWait(ptr long)
1176 @ stdcall TpWaitForWork(ptr long)
1177 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1178 @ stdcall WinSqmEndSession(long)
1179 @ stdcall WinSqmIncrementDWORD(long long long)
1180 @ stdcall WinSqmIsOptedIn()
1181 @ stdcall WinSqmSetDWORD(ptr long long)
1182 @ stdcall WinSqmSetIfMaxDWORD(long long long)
1183 @ stdcall WinSqmStartSession(ptr long long)
1184 @ extern -arch=win32 Wow64Transition
1185 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1186 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1187 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1188 # @ stub ZwAccessCheckByType
1189 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1190 # @ stub ZwAccessCheckByTypeResultList
1191 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1192 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1193 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1194 # @ stub ZwAddBootEntry
1195 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1196 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1197 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1198 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1199 @ stdcall -private -syscall ZwAlertThreadByThreadId(ptr) NtAlertThreadByThreadId
1200 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1201 # @ stub ZwAllocateUserPhysicalPages
1202 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1203 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1204 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1205 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1206 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1207 # @ stub ZwCallbackReturn
1208 # @ stub ZwCancelDeviceWakeupRequest
1209 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1210 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1211 @ stdcall -private -syscall ZwCancelSynchronousIoFile(long ptr ptr) NtCancelSynchronousIoFile
1212 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1213 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1214 @ stdcall -private -syscall ZwClose(long) NtClose
1215 # @ stub ZwCloseObjectAuditAlarm
1216 # @ stub ZwCompactKeys
1217 @ stdcall -private -syscall ZwCompareObjects(ptr ptr) NtCompareObjects
1218 @ stdcall -private -syscall ZwCompareTokens(ptr ptr ptr) NtCompareTokens
1219 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1220 # @ stub ZwCompressKey
1221 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1222 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1223 # @ stub ZwCreateDebugObject
1224 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1225 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1226 # @ stub ZwCreateEventPair
1227 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1228 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1229 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1230 # @ stub ZwCreateJobSet
1231 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1232 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1233 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1234 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1235 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1236 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1237 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1238 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1239 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1240 # @ stub ZwCreateProcess
1241 # @ stub ZwCreateProcessEx
1242 # @ stub ZwCreateProfile
1243 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1244 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1245 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1246 @ stdcall -private -syscall ZwCreateThread(ptr long ptr long ptr ptr ptr long) NtCreateThread
1247 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1248 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1249 @ stdcall -private -syscall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtCreateToken
1250 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1251 # @ stub ZwCreateWaitablePort
1252 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1253 @ stdcall -private -syscall ZwDebugContinue(long ptr long) NtDebugContinue
1254 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1255 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1256 # @ stub ZwDeleteBootEntry
1257 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1258 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1259 # @ stub ZwDeleteObjectAuditAlarm
1260 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1261 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1262 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1263 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1264 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1265 # @ stub ZwEnumerateBootEntries
1266 # @ stub ZwEnumerateBus
1267 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1268 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1269 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1270 # @ stub ZwExtendSection
1271 @ stdcall -private -syscall ZwFilterToken(long long ptr ptr ptr ptr) NtFilterToken
1272 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1273 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1274 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1275 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1276 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1277 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1278 # @ stub ZwFlushWriteBuffer
1279 # @ stub ZwFreeUserPhysicalPages
1280 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1281 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1282 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1283 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1284 # @ stub ZwGetDevicePowerState
1285 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1286 # @ stub ZwGetPlugPlayEvent
1287 @ stdcall -private ZwGetTickCount() NtGetTickCount
1288 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1289 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1290 # @ stub ZwImpersonateClientOfPort
1291 # @ stub ZwImpersonateThread
1292 @ stdcall -private -syscall ZwInitializeNlsFiles(ptr ptr ptr) NtInitializeNlsFiles
1293 # @ stub ZwInitializeRegistry
1294 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1295 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1296 # @ stub ZwIsSystemResumeAutomatic
1297 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1298 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1299 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1300 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1301 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1302 # @ stub ZwLockProductActivationKeys
1303 # @ stub ZwLockRegistryKey
1304 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1305 @ stdcall -private -syscall ZwMakePermanentObject(long) NtMakePermanentObject
1306 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1307 # @ stub ZwMapUserPhysicalPages
1308 # @ stub ZwMapUserPhysicalPagesScatter
1309 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1310 @ stdcall -private -syscall ZwMapViewOfSectionEx(long long ptr ptr ptr long long ptr long) NtMapViewOfSectionEx
1311 # @ stub ZwModifyBootEntry
1312 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1313 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1314 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1315 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1316 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1317 # @ stub ZwOpenEventPair
1318 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1319 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1320 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1321 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1322 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1323 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1324 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1325 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1326 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1327 # @ stub ZwOpenObjectAuditAlarm
1328 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1329 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1330 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1331 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1332 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1333 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1334 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1335 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1336 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1337 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1338 # @ stub ZwPlugPlayControl
1339 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1340 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1341 # @ stub ZwPrivilegeObjectAuditAlarm
1342 # @ stub ZwPrivilegedServiceAuditAlarm
1343 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1344 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1345 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1346 # @ stub ZwQueryBootEntryOrder
1347 # @ stub ZwQueryBootOptions
1348 # @ stub ZwQueryDebugFilterState
1349 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1350 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1351 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1352 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1353 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1354 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1355 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1356 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1357 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1358 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1359 # @ stub ZwQueryInformationPort
1360 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1361 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1362 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1363 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1364 # @ stub ZwQueryIntervalProfile
1365 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1366 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1367 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1368 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1369 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1370 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1371 # @ stub ZwQueryOpenSubKeys
1372 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1373 # @ stub ZwQueryPortInformationProcess
1374 # @ stub ZwQueryQuotaInformationFile
1375 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1376 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1377 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1378 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1379 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1380 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1381 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1382 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1383 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1384 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1385 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1386 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1387 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1388 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1389 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1390 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1391 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1392 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1393 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1394 # @ stub ZwReadRequestData
1395 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1396 # @ stub ZwRegisterNewDevice
1397 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1398 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1399 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1400 # @ stub ZwReleaseProcessMutant
1401 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1402 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1403 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1404 @ stdcall -private -syscall ZwRemoveProcessDebug(long long) NtRemoveProcessDebug
1405 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1406 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1407 # @ stub ZwReplyPort
1408 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1409 # @ stub ZwReplyWaitReceivePortEx
1410 # @ stub ZwReplyWaitReplyPort
1411 # @ stub ZwRequestDeviceWakeup
1412 # @ stub ZwRequestPort
1413 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1414 # @ stub ZwRequestWakeupLatency
1415 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1416 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1417 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1418 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1419 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1420 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1421 # @ stub ZwSaveKeyEx
1422 # @ stub ZwSaveMergedKeys
1423 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1424 # @ stub ZwSetBootEntryOrder
1425 # @ stub ZwSetBootOptions
1426 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1427 @ stdcall -private -syscall ZwSetDebugFilterState(long long long) NtSetDebugFilterState
1428 # @ stub ZwSetDefaultHardErrorPort
1429 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1430 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1431 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1432 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1433 # @ stub ZwSetEventBoostPriority
1434 # @ stub ZwSetHighEventPair
1435 # @ stub ZwSetHighWaitLowEventPair
1436 # @ stub ZwSetHighWaitLowThread
1437 @ stdcall -private -syscall ZwSetInformationDebugObject(long long ptr long ptr) NtSetInformationDebugObject
1438 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1439 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1440 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1441 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1442 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1443 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1444 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1445 @ stdcall -private -syscall ZwSetInformationVirtualMemory(long long ptr ptr ptr long) NtSetInformationVirtualMemory
1446 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1447 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1448 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1449 # @ stub ZwSetLowEventPair
1450 # @ stub ZwSetLowWaitHighEventPair
1451 # @ stub ZwSetLowWaitHighThread
1452 # @ stub ZwSetQuotaInformationFile
1453 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1454 # @ stub ZwSetSystemEnvironmentValue
1455 # @ stub ZwSetSystemEnvironmentValueEx
1456 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1457 # @ stub ZwSetSystemPowerState
1458 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1459 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1460 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1461 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1462 # @ stub ZwSetUuidSeed
1463 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1464 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1465 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1466 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1467 # @ stub ZwStartProfile
1468 # @ stub ZwStopProfile
1469 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1470 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1471 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1472 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1473 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1474 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1475 @ stdcall -private -syscall ZwTestAlert() NtTestAlert
1476 @ stdcall -private -syscall ZwTraceControl(long ptr long ptr long long) NtTraceControl
1477 # @ stub ZwTraceEvent
1478 # @ stub ZwTranslateFilePath
1479 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1480 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1481 # @ stub ZwUnloadKeyEx
1482 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1483 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1484 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1485 @ stdcall -private -syscall ZwUnmapViewOfSectionEx(long ptr long) NtUnmapViewOfSectionEx
1486 # @ stub ZwVdmControl
1487 # @ stub ZwW32Call
1488 @ stdcall -private -syscall ZwWaitForAlertByThreadId(ptr ptr) NtWaitForAlertByThreadId
1489 @ stdcall -private -syscall ZwWaitForDebugEvent(long long ptr ptr) NtWaitForDebugEvent
1490 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1491 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1492 # @ stub ZwWaitForProcessMutant
1493 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1494 # @ stub ZwWaitHighEventPair
1495 # @ stub ZwWaitLowEventPair
1496 @ stdcall -syscall -arch=win32 ZwWow64AllocateVirtualMemory64(long ptr int64 ptr long long) NtWow64AllocateVirtualMemory64
1497 @ stdcall -syscall -arch=win32 ZwWow64GetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
1498 @ stdcall -syscall -arch=win32 ZwWow64IsProcessorFeaturePresent(long) NtWow64IsProcessorFeaturePresent
1499 @ stdcall -syscall -arch=win32 ZwWow64ReadVirtualMemory64(long int64 ptr int64 ptr) NtWow64ReadVirtualMemory64
1500 @ stdcall -syscall -arch=win32 ZwWow64WriteVirtualMemory64(long int64 ptr int64 ptr) NtWow64WriteVirtualMemory64
1501 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1502 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1503 # @ stub ZwWriteRequestData
1504 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1505 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1506 @ cdecl -private -arch=i386 _CIcos()
1507 @ cdecl -private -arch=i386 _CIlog()
1508 @ cdecl -private -arch=i386 _CIpow()
1509 @ cdecl -private -arch=i386 _CIsin()
1510 @ cdecl -private -arch=i386 _CIsqrt()
1511 @ stdcall -arch=!i386 __C_specific_handler(ptr long ptr ptr)
1512 @ cdecl -arch=!i386 -norelay __chkstk()
1513 @ cdecl -arch=arm64ec -norelay __chkstk_arm64ec()
1514 @ cdecl __isascii(long)
1515 @ cdecl __iscsym(long)
1516 @ cdecl __iscsymf(long)
1517 @ stdcall -arch=arm __jump_unwind(ptr ptr) _local_unwind
1518 @ cdecl __toascii(long)
1519 @ cdecl -norelay -arch=i386 -ret64 _alldiv(int64 int64)
1520 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1521 @ cdecl -norelay -arch=i386 -ret64 _allmul(int64 int64)
1522 @ cdecl -arch=i386 -norelay _alloca_probe()
1523 @ cdecl -norelay -arch=i386 -ret64 _allrem(int64 int64)
1524 @ cdecl -norelay -arch=i386 -ret64 _allshl(int64 long)
1525 @ cdecl -norelay -arch=i386 -ret64 _allshr(int64 long)
1526 @ cdecl -ret64 _atoi64(str)
1527 @ cdecl -norelay -arch=i386 -ret64 _aulldiv(int64 int64)
1528 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1529 @ cdecl -norelay -arch=i386 -ret64 _aullrem(int64 int64)
1530 @ cdecl -norelay -arch=i386 -ret64 _aullshr(int64 long)
1531 @ cdecl -arch=i386 -norelay _chkstk()
1532 @ cdecl _errno()
1533 @ stub _fltused
1534 @ cdecl -arch=i386 -ret64 _ftol()
1535 @ cdecl -arch=i386 -ret64 _ftol2() _ftol
1536 @ cdecl -arch=i386 -ret64 _ftol2_sse() _ftol # FIXME
1537 @ cdecl _i64toa(int64 ptr long)
1538 @ cdecl _i64toa_s(int64 ptr long long)
1539 @ cdecl _i64tow(int64 ptr long)
1540 @ cdecl _i64tow_s(int64 ptr long long)
1541 @ cdecl _itoa(long ptr long)
1542 @ cdecl _itoa_s(long ptr long long)
1543 @ cdecl _itow(long ptr long)
1544 @ cdecl _itow_s(long ptr long long)
1545 @ cdecl _lfind(ptr ptr ptr long ptr)
1546 @ stdcall -arch=win64 _local_unwind(ptr ptr)
1547 @ cdecl _ltoa(long ptr long)
1548 @ cdecl _ltoa_s(long ptr long long)
1549 @ cdecl _ltow(long ptr long)
1550 @ cdecl _ltow_s(long ptr long long)
1551 @ cdecl _makepath_s(ptr long str str str str)
1552 @ cdecl _memccpy(ptr ptr long long)
1553 @ cdecl _memicmp(str str long)
1554 @ cdecl -norelay -arch=arm,x86_64 _setjmp(ptr ptr) NTDLL__setjmpex
1555 @ cdecl -norelay -arch=!i386 _setjmpex(ptr ptr) NTDLL__setjmpex
1556 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1557 @ varargs _snprintf_s(ptr long long str)
1558 @ varargs _snwprintf(ptr long wstr)
1559 @ varargs _snwprintf_s(ptr long long wstr)
1560 @ cdecl _splitpath(str ptr ptr ptr ptr)
1561 @ cdecl _splitpath_s(str ptr long ptr long ptr long ptr long)
1562 @ cdecl _strcmpi(str str) _stricmp
1563 @ cdecl _stricmp(str str)
1564 @ cdecl _strlwr(str)
1565 @ cdecl _strlwr_s(str long)
1566 @ cdecl _strnicmp(str str long)
1567 @ cdecl _strupr(str)
1568 @ cdecl _strupr_s(str long)
1569 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1570 @ cdecl _tolower(long)
1571 @ cdecl _toupper(long)
1572 @ cdecl _ui64toa(int64 ptr long)
1573 @ cdecl _ui64toa_s(int64 ptr long long)
1574 @ cdecl _ui64tow(int64 ptr long)
1575 @ cdecl _ui64tow_s(int64 ptr long long)
1576 @ cdecl _ultoa(long ptr long)
1577 @ cdecl _ultoa_s(long ptr long long)
1578 @ cdecl _ultow(long ptr long)
1579 @ cdecl _ultow_s(long ptr long long)
1580 @ cdecl _vscprintf(str ptr)
1581 @ cdecl _vscwprintf(wstr ptr)
1582 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1583 @ cdecl _vsnprintf_s(ptr long str ptr)
1584 @ cdecl _vsnwprintf(ptr long wstr ptr)
1585 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1586 @ cdecl _vswprintf(ptr wstr ptr)
1587 @ cdecl _wcsicmp(wstr wstr)
1588 @ cdecl _wcslwr(wstr)
1589 @ cdecl _wcslwr_s(wstr long)
1590 @ cdecl _wcsnicmp(wstr wstr long)
1591 @ cdecl -ret64 _wcstoi64(wstr ptr long)
1592 @ cdecl -ret64 _wcstoui64(wstr ptr long)
1593 @ cdecl _wcsupr(wstr)
1594 @ cdecl _wcsupr_s(wstr long)
1595 @ cdecl _wmakepath_s(ptr long wstr wstr wstr wstr)
1596 @ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long)
1597 @ cdecl _wtoi(wstr)
1598 @ cdecl -ret64 _wtoi64(wstr)
1599 @ cdecl _wtol(wstr)
1600 @ cdecl abs(long)
1601 @ cdecl atan(double)
1602 @ cdecl atan2(double double)
1603 @ cdecl atoi(str)
1604 @ cdecl atol(str)
1605 @ cdecl bsearch(ptr ptr long long ptr)
1606 @ cdecl bsearch_s(ptr ptr long long ptr ptr)
1607 @ cdecl ceil(double)
1608 @ cdecl cos(double)
1609 @ cdecl fabs(double)
1610 @ cdecl floor(double)
1611 @ cdecl isalnum(long)
1612 @ cdecl isalpha(long)
1613 @ cdecl iscntrl(long)
1614 @ cdecl isdigit(long)
1615 @ cdecl isgraph(long)
1616 @ cdecl islower(long)
1617 @ cdecl isprint(long)
1618 @ cdecl ispunct(long)
1619 @ cdecl isspace(long)
1620 @ cdecl isupper(long)
1621 @ cdecl iswalnum(long)
1622 @ cdecl iswalpha(long)
1623 @ cdecl iswascii(long)
1624 @ cdecl iswctype(long long)
1625 @ cdecl iswdigit(long)
1626 @ cdecl iswgraph(long)
1627 @ cdecl iswlower(long)
1628 @ cdecl iswprint(long)
1629 @ cdecl iswspace(long)
1630 @ cdecl iswxdigit(long)
1631 @ cdecl isxdigit(long)
1632 @ cdecl labs(long) abs
1633 @ cdecl log(double)
1634 @ cdecl -arch=!i386 longjmp(ptr long) NTDLL_longjmp
1635 @ cdecl mbstowcs(ptr str long)
1636 @ cdecl memchr(ptr long long)
1637 @ cdecl memcmp(ptr ptr long)
1638 @ cdecl memcpy(ptr ptr long)
1639 @ cdecl memcpy_s(ptr long ptr long)
1640 @ cdecl memmove(ptr ptr long)
1641 @ cdecl memmove_s(ptr long ptr long)
1642 @ cdecl memset(ptr long long)
1643 @ cdecl pow(double double)
1644 @ cdecl qsort(ptr long long ptr)
1645 @ cdecl qsort_s(ptr long long ptr ptr)
1646 @ cdecl sin(double)
1647 @ varargs sprintf(ptr str) NTDLL_sprintf
1648 @ varargs sprintf_s(ptr long str)
1649 @ cdecl sqrt(double)
1650 @ varargs sscanf(str str)
1651 @ cdecl strcat(str str)
1652 @ cdecl strcat_s(str long str)
1653 @ cdecl strchr(str long)
1654 @ cdecl strcmp(str str)
1655 @ cdecl strcpy(ptr str)
1656 @ cdecl strcpy_s(ptr long str)
1657 @ cdecl strcspn(str str)
1658 @ cdecl strlen(str)
1659 @ cdecl strncat(str str long)
1660 @ cdecl strncat_s(str long str long)
1661 @ cdecl strncmp(str str long)
1662 @ cdecl strncpy(ptr str long)
1663 @ cdecl strncpy_s(ptr long str long)
1664 @ cdecl strnlen(ptr long)
1665 @ cdecl strpbrk(str str)
1666 @ cdecl strrchr(str long)
1667 @ cdecl strspn(str str)
1668 @ cdecl strstr(str str)
1669 @ cdecl strtok_s(str str ptr)
1670 @ cdecl strtol(str ptr long)
1671 @ cdecl strtoul(str ptr long)
1672 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1673 @ varargs swprintf_s(ptr long wstr)
1674 @ cdecl tan(double)
1675 @ cdecl tolower(long)
1676 @ cdecl toupper(long)
1677 @ cdecl towlower(long)
1678 @ cdecl towupper(long)
1679 @ stdcall vDbgPrintEx(long long str ptr)
1680 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1681 @ cdecl vsprintf(ptr str ptr)
1682 @ cdecl vsprintf_s(ptr long str ptr)
1683 @ cdecl vswprintf_s(ptr long wstr ptr)
1684 @ cdecl wcscat(wstr wstr)
1685 @ cdecl wcscat_s(wstr long wstr)
1686 @ cdecl wcschr(wstr long)
1687 @ cdecl wcscmp(wstr wstr)
1688 @ cdecl wcscpy(ptr wstr)
1689 @ cdecl wcscpy_s(ptr long wstr)
1690 @ cdecl wcscspn(wstr wstr)
1691 @ cdecl wcslen(wstr)
1692 @ cdecl wcsncat(wstr wstr long)
1693 @ cdecl wcsncat_s(wstr long wstr long)
1694 @ cdecl wcsncmp(wstr wstr long)
1695 @ cdecl wcsncpy(ptr wstr long)
1696 @ cdecl wcsncpy_s(ptr long wstr long)
1697 @ cdecl wcsnlen(ptr long)
1698 @ cdecl wcspbrk(wstr wstr)
1699 @ cdecl wcsrchr(wstr long)
1700 @ cdecl wcsspn(wstr wstr)
1701 @ cdecl wcsstr(wstr wstr)
1702 @ cdecl wcstok(wstr wstr)
1703 @ cdecl wcstok_s(wstr wstr ptr)
1704 @ cdecl wcstol(wstr ptr long)
1705 @ cdecl wcstombs(ptr ptr long)
1706 @ cdecl wcstoul(wstr ptr long)
1708 ##################
1709 # Wine extensions
1711 # All functions must be prefixed with '__wine_' (for internal functions)
1712 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1714 # Server interface
1715 @ cdecl -norelay wine_server_call(ptr)
1716 @ cdecl wine_server_fd_to_handle(long long long ptr)
1717 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1719 # Unix interface
1720 @ stdcall __wine_unix_call(int64 long ptr)
1721 @ stdcall __wine_unix_spawnvp(long ptr)
1722 @ stdcall __wine_ctrl_routine(ptr)
1723 @ extern -private __wine_syscall_dispatcher
1724 @ extern -private __wine_unix_call_dispatcher
1725 @ extern -private __wine_unixlib_handle
1727 # Debugging
1728 @ stdcall -norelay __wine_dbg_write(ptr long)
1729 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1730 @ cdecl -norelay __wine_dbg_header(long long str)
1731 @ cdecl -norelay __wine_dbg_output(str)
1732 @ cdecl -norelay __wine_dbg_strdup(str)
1734 # Version
1735 @ cdecl wine_get_version()
1736 @ cdecl wine_get_build_id()
1737 @ cdecl wine_get_host_version(ptr ptr)
1739 # Filesystem
1740 @ stdcall -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1741 @ stdcall -syscall wine_unix_to_nt_file_name(str ptr ptr)