ntdll: Implement stack unwinding on arm.
[wine.git] / dlls / ntdll / ntdll.spec
blobc703219cfbb8c6c8c0d46fdc111f481a306cb8c4
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stub CsrAllocateCaptureBuffer
11 @ stub CsrAllocateCapturePointer
12 @ stub CsrAllocateMessagePointer
13 @ stub CsrCaptureMessageBuffer
14 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
15 @ stub CsrCaptureMessageString
16 @ stub CsrCaptureTimeout
17 @ stub CsrClientCallServer
18 @ stub CsrClientConnectToServer
19 @ stub CsrClientMaxMessage
20 @ stub CsrClientSendMessage
21 @ stub CsrClientThreadConnect
22 @ stub CsrFreeCaptureBuffer
23 # @ stub CsrGetProcessId
24 @ stub CsrIdentifyAlertableThread
25 @ stub CsrNewThread
26 @ stub CsrProbeForRead
27 @ stub CsrProbeForWrite
28 @ stub CsrSetPriorityClass
29 @ stub CsrpProcessCallbackRequest
30 @ stdcall DbgBreakPoint()
31 @ varargs DbgPrint(str)
32 @ varargs DbgPrintEx(long long str)
33 # @ stub DbgPrintReturnControlC
34 @ stub DbgPrompt
35 # @ stub DbgQueryDebugFilterState
36 # @ stub DbgSetDebugFilterState
37 @ stdcall DbgUiConnectToDbg()
38 @ stdcall DbgUiContinue(ptr long)
39 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
40 @ stdcall DbgUiDebugActiveProcess(long)
41 @ stdcall DbgUiGetThreadDebugObject()
42 @ stdcall DbgUiIssueRemoteBreakin(long)
43 @ stdcall DbgUiRemoteBreakin(ptr)
44 @ stdcall DbgUiSetThreadDebugObject(long)
45 @ stdcall DbgUiStopDebugging(long)
46 @ stdcall DbgUiWaitStateChange(ptr ptr)
47 @ stdcall DbgUserBreakPoint()
48 @ stdcall EtwEventActivityIdControl(long ptr)
49 @ stdcall EtwEventEnabled(int64 ptr)
50 @ stdcall EtwEventProviderEnabled(int64 long int64)
51 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
52 @ stdcall EtwEventSetInformation(int64 long ptr long)
53 @ stdcall EtwEventUnregister(int64)
54 @ stdcall EtwEventWrite(int64 ptr long ptr)
55 @ stdcall EtwEventWriteString(int64 long int64 ptr)
56 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
57 @ stdcall EtwGetTraceEnableFlags(int64)
58 @ stdcall EtwGetTraceEnableLevel(int64)
59 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
60 @ stdcall EtwLogTraceEvent(int64 ptr)
61 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
62 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
63 @ varargs EtwTraceMessage(int64 long ptr long)
64 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
65 @ stdcall EtwUnregisterTraceGuids(int64)
66 # @ stub KiFastSystemCall
67 # @ stub KiFastSystemCallRet
68 # @ stub KiIntSystemCall
69 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
70 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
71 @ stdcall -norelay KiUserCallbackDispatcher(long ptr long)
72 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
73 # @ stub LdrAccessOutOfProcessResource
74 @ stdcall LdrAccessResource(long ptr ptr ptr)
75 @ stdcall LdrAddDllDirectory(ptr ptr)
76 @ stdcall LdrAddRefDll(long ptr)
77 # @ stub LdrAlternateResourcesEnabled
78 # @ stub LdrCreateOutOfProcessImage
79 # @ stub LdrDestroyOutOfProcessImage
80 @ stdcall LdrDisableThreadCalloutsForDll(long)
81 @ stub LdrEnumResources
82 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
83 # @ stub LdrFindCreateProcessManifest
84 @ stdcall LdrFindEntryForAddress(ptr ptr)
85 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
86 # @ stub LdrFindResourceEx_U
87 @ stdcall LdrFindResource_U(long ptr long ptr)
88 @ stub LdrFlushAlternateResourceModules
89 @ stdcall LdrGetDllDirectory(ptr)
90 @ stdcall LdrGetDllFullName(long ptr)
91 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
92 @ stdcall LdrGetDllHandleEx(long ptr ptr ptr ptr)
93 # @ stub LdrGetDllHandleEx
94 @ stdcall LdrGetDllPath(wstr long ptr ptr)
95 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
96 # @ stub LdrHotPatchRoutine
97 @ stub LdrInitShimEngineDynamic
98 @ stdcall LdrInitializeThunk(ptr long long long)
99 @ stub LdrLoadAlternateResourceModule
100 @ stdcall LdrLoadDll(wstr long ptr ptr)
101 @ stdcall LdrLockLoaderLock(long ptr ptr)
102 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
103 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
104 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
105 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
106 @ stdcall LdrRemoveDllDirectory(ptr)
107 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
108 @ stub LdrSetAppCompatDllRedirectionCallback
109 @ stdcall LdrSetDefaultDllDirectories(long)
110 @ stdcall LdrSetDllDirectory(ptr)
111 @ stub LdrSetDllManifestProber
112 @ stdcall LdrShutdownProcess()
113 @ stdcall LdrShutdownThread()
114 @ extern LdrSystemDllInitBlock
115 @ stub LdrUnloadAlternateResourceModule
116 @ stdcall LdrUnloadDll(ptr)
117 @ stdcall LdrUnlockLoaderLock(long long)
118 @ stdcall LdrUnregisterDllNotification(ptr)
119 @ stub LdrVerifyImageMatchesChecksum
120 @ stdcall MD4Final(ptr)
121 @ stdcall MD4Init(ptr)
122 @ stdcall MD4Update(ptr ptr long)
123 @ stdcall MD5Final(ptr)
124 @ stdcall MD5Init(ptr)
125 @ stdcall MD5Update(ptr ptr long)
126 @ extern NlsAnsiCodePage
127 @ extern NlsMbCodePageTag
128 @ extern NlsMbOemCodePageTag
129 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
130 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
131 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
132 # @ stub NtAccessCheckByType
133 # @ stub NtAccessCheckByTypeAndAuditAlarm
134 # @ stub NtAccessCheckByTypeResultList
135 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
136 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
137 @ stdcall -syscall NtAddAtom(ptr long ptr)
138 # @ stub NtAddBootEntry
139 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
140 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
141 @ stdcall -syscall NtAlertResumeThread(long ptr)
142 @ stdcall -syscall NtAlertThread(long)
143 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
144 # @ stub NtAllocateUserPhysicalPages
145 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
146 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
147 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
148 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
149 @ stdcall -syscall NtAssignProcessToJobObject(long long)
150 @ stdcall -syscall NtCallbackReturn(ptr long long)
151 # @ stub NtCancelDeviceWakeupRequest
152 @ stdcall -syscall NtCancelIoFile(long ptr)
153 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
154 @ stdcall -syscall NtCancelTimer(long ptr)
155 @ stdcall -syscall NtClearEvent(long)
156 @ stdcall -syscall NtClose(long)
157 # @ stub NtCloseObjectAuditAlarm
158 # @ stub NtCompactKeys
159 # @ stub NtCompareTokens
160 @ stdcall -syscall NtCompleteConnectPort(ptr)
161 # @ stub NtCompressKey
162 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
163 @ stdcall -syscall NtContinue(ptr long)
164 @ stdcall -syscall NtCreateDebugObject(ptr long ptr long)
165 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
166 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
167 # @ stub NtCreateEventPair
168 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
169 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
170 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
171 # @ stub NtCreateJobSet
172 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
173 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
174 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
175 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
176 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
177 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
178 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
179 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
180 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
181 # @ stub NtCreateProcess
182 # @ stub NtCreateProcessEx
183 # @ stub NtCreateProfile
184 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
185 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
186 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
187 @ stdcall -syscall NtCreateThread(ptr long ptr long ptr ptr ptr long)
188 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
189 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
190 # @ stub NtCreateToken
191 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
192 # @ stub NtCreateWaitablePort
193 @ stdcall -arch=i386,arm64 NtCurrentTeb()
194 @ stdcall -syscall NtDebugActiveProcess(long long)
195 @ stdcall -syscall NtDebugContinue(long ptr long)
196 @ stdcall -syscall NtDelayExecution(long ptr)
197 @ stdcall -syscall NtDeleteAtom(long)
198 # @ stub NtDeleteBootEntry
199 @ stdcall -syscall NtDeleteFile(ptr)
200 @ stdcall -syscall NtDeleteKey(long)
201 # @ stub NtDeleteObjectAuditAlarm
202 @ stdcall -syscall NtDeleteValueKey(long ptr)
203 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
204 @ stdcall -syscall NtDisplayString(ptr)
205 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
206 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
207 # @ stub NtEnumerateBootEntries
208 # @ stub NtEnumerateBus
209 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
210 # @ stub NtEnumerateSystemEnvironmentValuesEx
211 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
212 # @ stub NtExtendSection
213 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
214 @ stdcall -syscall NtFindAtom(ptr long ptr)
215 @ stdcall -syscall NtFlushBuffersFile(long ptr)
216 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
217 @ stdcall -syscall NtFlushKey(long)
218 @ stdcall -syscall NtFlushProcessWriteBuffers()
219 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
220 # @ stub NtFlushWriteBuffer
221 # @ stub NtFreeUserPhysicalPages
222 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
223 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
224 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
225 @ stdcall -syscall NtGetCurrentProcessorNumber()
226 # @ stub NtGetDevicePowerState
227 @ stdcall -syscall NtGetNextThread(ptr ptr long long long ptr)
228 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
229 # @ stub NtGetPlugPlayEvent
230 @ stdcall NtGetTickCount()
231 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
232 @ stdcall -syscall NtImpersonateAnonymousToken(long)
233 # @ stub NtImpersonateClientOfPort
234 # @ stub NtImpersonateThread
235 # @ stub NtInitializeRegistry
236 @ stdcall -syscall NtInitiatePowerAction (long long long long)
237 @ stdcall -syscall NtIsProcessInJob(long long)
238 # @ stub NtIsSystemResumeAutomatic
239 @ stdcall -syscall NtListenPort(ptr ptr)
240 @ stdcall -syscall NtLoadDriver(ptr)
241 @ stdcall -syscall NtLoadKey2(ptr ptr long)
242 @ stdcall -syscall NtLoadKey(ptr ptr)
243 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
244 # @ stub NtLockProductActivationKeys
245 # @ stub NtLockRegistryKey
246 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
247 # @ stub NtMakePermanentObject
248 @ stdcall -syscall NtMakeTemporaryObject(long)
249 # @ stub NtMapUserPhysicalPages
250 # @ stub NtMapUserPhysicalPagesScatter
251 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
252 # @ stub NtModifyBootEntry
253 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
254 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
255 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
256 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
257 @ stdcall -syscall NtOpenEvent(ptr long ptr)
258 # @ stub NtOpenEventPair
259 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
260 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
261 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
262 @ stdcall -syscall NtOpenKey(ptr long ptr)
263 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
264 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
265 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
266 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
267 @ stdcall -syscall NtOpenMutant(ptr long ptr)
268 # @ stub NtOpenObjectAuditAlarm
269 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
270 @ stdcall -syscall NtOpenProcessToken(long long ptr)
271 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
272 @ stdcall -syscall NtOpenSection(ptr long ptr)
273 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
274 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
275 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
276 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
277 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
278 @ stdcall -syscall NtOpenTimer(ptr long ptr)
279 # @ stub NtPlugPlayControl
280 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
281 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
282 # @ stub NtPrivilegeObjectAuditAlarm
283 # @ stub NtPrivilegedServiceAuditAlarm
284 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
285 @ stdcall -syscall NtPulseEvent(long ptr)
286 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
287 # @ stub NtQueryBootEntryOrder
288 # @ stub NtQueryBootOptions
289 # @ stub NtQueryDebugFilterState
290 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
291 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
292 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
293 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
294 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
295 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
296 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
297 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
298 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
299 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
300 # @ stub NtQueryInformationPort
301 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
302 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
303 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
304 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
305 # @ stub NtQueryIntervalProfile
306 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
307 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
308 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
309 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
310 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
311 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
312 # @ stub NtQueryOpenSubKeys
313 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
314 # @ stub NtQueryPortInformationProcess
315 # @ stub NtQueryQuotaInformationFile
316 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
317 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
318 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
319 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
320 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
321 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
322 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
323 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
324 @ stdcall -syscall NtQuerySystemTime(ptr)
325 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
326 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
327 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
328 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
329 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
330 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
331 @ stdcall -syscall NtRaiseException(ptr ptr long)
332 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
333 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
334 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
335 # @ stub NtReadRequestData
336 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
337 # @ stub NtRegisterNewDevice
338 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
339 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
340 @ stdcall -syscall NtReleaseMutant(long ptr)
341 # @ stub NtReleaseProcessMutant
342 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
343 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
344 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
345 @ stdcall -syscall NtRemoveProcessDebug(long long)
346 @ stdcall -syscall NtRenameKey(long ptr)
347 @ stdcall -syscall NtReplaceKey(ptr long ptr)
348 # @ stub NtReplyPort
349 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
350 # @ stub NtReplyWaitReceivePortEx
351 # @ stub NtReplyWaitReplyPort
352 # @ stub NtRequestDeviceWakeup
353 # @ stub NtRequestPort
354 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
355 # @ stub NtRequestWakeupLatency
356 @ stdcall -syscall NtResetEvent(long ptr)
357 @ stdcall -syscall NtResetWriteWatch(long ptr long)
358 @ stdcall -syscall NtRestoreKey(long long long)
359 @ stdcall -syscall NtResumeProcess(long)
360 @ stdcall -syscall NtResumeThread(long ptr)
361 @ stdcall -syscall NtSaveKey(long long)
362 # @ stub NtSaveKeyEx
363 # @ stub NtSaveMergedKeys
364 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
365 # @ stub NtSetBootEntryOrder
366 # @ stub NtSetBootOptions
367 @ stdcall -syscall NtSetContextThread(long ptr)
368 # @ stub NtSetDebugFilterState
369 # @ stub NtSetDefaultHardErrorPort
370 @ stdcall -syscall NtSetDefaultLocale(long long)
371 @ stdcall -syscall NtSetDefaultUILanguage(long)
372 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
373 @ stdcall -syscall NtSetEvent(long ptr)
374 # @ stub NtSetEventBoostPriority
375 # @ stub NtSetHighEventPair
376 # @ stub NtSetHighWaitLowEventPair
377 # @ stub NtSetHighWaitLowThread
378 @ stdcall -syscall NtSetInformationDebugObject(long long ptr long ptr)
379 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
380 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
381 @ stdcall -syscall NtSetInformationKey(long long ptr long)
382 @ stdcall -syscall NtSetInformationObject(long long ptr long)
383 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
384 @ stdcall -syscall NtSetInformationThread(long long ptr long)
385 @ stdcall -syscall NtSetInformationToken(long long ptr long)
386 @ stdcall -syscall NtSetIntervalProfile(long long)
387 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
388 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
389 # @ stub NtSetLowEventPair
390 # @ stub NtSetLowWaitHighEventPair
391 # @ stub NtSetLowWaitHighThread
392 # @ stub NtSetQuotaInformationFile
393 @ stdcall -syscall NtSetSecurityObject(long long ptr)
394 # @ stub NtSetSystemEnvironmentValue
395 # @ stub NtSetSystemEnvironmentValueEx
396 @ stdcall -syscall NtSetSystemInformation(long ptr long)
397 # @ stub NtSetSystemPowerState
398 @ stdcall -syscall NtSetSystemTime(ptr ptr)
399 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
400 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
401 @ stdcall -syscall NtSetTimerResolution(long long ptr)
402 # @ stub NtSetUuidSeed
403 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
404 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
405 @ stdcall -syscall NtShutdownSystem(long)
406 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
407 # @ stub NtStartProfile
408 # @ stub NtStopProfile
409 @ stdcall -syscall NtSuspendProcess(long)
410 @ stdcall -syscall NtSuspendThread(long ptr)
411 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
412 @ stdcall -syscall NtTerminateJobObject(long long)
413 @ stdcall -syscall NtTerminateProcess(long long)
414 @ stdcall -syscall NtTerminateThread(long long)
415 @ stdcall -syscall NtTestAlert()
416 @ stdcall -syscall NtTraceControl(long ptr long ptr long long)
417 # @ stub NtTraceEvent
418 # @ stub NtTranslateFilePath
419 @ stdcall -syscall NtUnloadDriver(ptr)
420 @ stdcall -syscall NtUnloadKey(ptr)
421 # @ stub NtUnloadKeyEx
422 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
423 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
424 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
425 # @ stub NtVdmControl
426 # @ stub NtW32Call
427 @ stdcall -syscall NtWaitForDebugEvent(long long ptr ptr)
428 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
429 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
430 # @ stub NtWaitForProcessMutant
431 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
432 # @ stub NtWaitHighEventPair
433 # @ stub NtWaitLowEventPair
434 @ stdcall -syscall -arch=win32 NtWow64AllocateVirtualMemory64(long ptr int64 ptr long long)
435 @ stdcall -syscall -arch=win32 NtWow64GetNativeSystemInformation(long ptr long ptr)
436 @ stdcall -syscall -arch=win32 NtWow64ReadVirtualMemory64(long int64 ptr int64 ptr)
437 @ stdcall -syscall -arch=win32 NtWow64WriteVirtualMemory64(long int64 ptr int64 ptr)
438 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
439 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
440 # @ stub NtWriteRequestData
441 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
442 @ stdcall -syscall NtYieldExecution()
443 @ stub PfxFindPrefix
444 @ stub PfxInitialize
445 @ stub PfxInsertPrefix
446 @ stub PfxRemovePrefix
447 # @ stub PropertyLengthAsVariant
448 @ stub RtlAbortRXact
449 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
450 @ stdcall RtlAcquirePebLock()
451 @ stdcall RtlAcquireResourceExclusive(ptr long)
452 @ stdcall RtlAcquireResourceShared(ptr long)
453 @ stdcall RtlAcquireSRWLockExclusive(ptr)
454 @ stdcall RtlAcquireSRWLockShared(ptr)
455 @ stdcall RtlActivateActivationContext(long ptr ptr)
456 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
457 @ stub RtlActivateActivationContextUnsafeFast
458 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
459 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
460 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
461 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
462 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
463 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
464 @ stdcall RtlAddAce(ptr long long ptr long)
465 @ stub RtlAddActionToRXact
466 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
467 @ stub RtlAddAttributeActionToRXact
468 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
469 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
470 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
471 # @ stub RtlAddCompoundAce
472 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
473 # @ stub RtlAddRange
474 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long)
475 @ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long)
476 @ stdcall RtlAddRefActivationContext(ptr)
477 # @ stub RtlAddRefMemoryStream
478 @ stdcall RtlAddVectoredContinueHandler(long ptr)
479 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
480 # @ stub RtlAddressInSectionTable
481 @ stdcall RtlAdjustPrivilege(long long long ptr)
482 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
483 @ stdcall RtlAllocateHandle(ptr ptr)
484 @ stdcall RtlAllocateHeap(long long long)
485 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
486 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
487 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
488 @ stdcall RtlAppendAsciizToString(ptr str)
489 # @ stub RtlAppendPathElement
490 @ stdcall RtlAppendStringToString(ptr ptr)
491 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
492 @ stdcall RtlAppendUnicodeToString(ptr wstr)
493 # @ stub RtlApplicationVerifierStop
494 @ stub RtlApplyRXact
495 @ stub RtlApplyRXactNoFlush
496 @ stdcall RtlAreAllAccessesGranted(long long)
497 @ stdcall RtlAreAnyAccessesGranted(long long)
498 @ stdcall RtlAreBitsClear(ptr long long)
499 @ stdcall RtlAreBitsSet(ptr long long)
500 # @ stub RtlAssert2
501 @ stdcall RtlAssert(ptr ptr long str)
502 # @ stub RtlCancelTimer
503 @ stdcall -norelay RtlCaptureContext(ptr)
504 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
505 # @ stub RtlCaptureStackContext
506 @ stdcall RtlCharToInteger(ptr long ptr)
507 # @ stub RtlCheckForOrphanedCriticalSections
508 # @ stub RtlCheckProcessParameters
509 @ stdcall RtlCheckRegistryKey(long ptr)
510 @ stdcall RtlClearAllBits(ptr)
511 @ stdcall RtlClearBits(ptr long long)
512 # @ stub RtlCloneMemoryStream
513 @ stub RtlClosePropertySet
514 # @ stub RtlCommitMemoryStream
515 @ stdcall RtlCompactHeap(long long)
516 @ stdcall RtlCompareMemory(ptr ptr long)
517 @ stdcall RtlCompareMemoryUlong(ptr long long)
518 @ stdcall RtlCompareString(ptr ptr long)
519 @ stdcall RtlCompareUnicodeString(ptr ptr long)
520 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
521 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
522 @ stdcall RtlComputeCrc32(long ptr long)
523 # @ stub RtlComputeImportTableHash
524 # @ stub RtlComputePrivatizedDllName_U
525 @ stub RtlConsoleMultiByteToUnicodeN
526 @ stub RtlConvertExclusiveToShared
527 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
528 # @ stub RtlConvertPropertyToVariant
529 @ stub RtlConvertSharedToExclusive
530 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
531 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
532 @ stub RtlConvertUiListToApiList
533 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
534 # @ stub RtlConvertVariantToProperty
535 @ stdcall RtlCopyContext(ptr long ptr)
536 @ stdcall RtlCopyExtendedContext(ptr long ptr)
537 @ stdcall RtlCopyLuid(ptr ptr)
538 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
539 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
540 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
541 # @ stub RtlCopyMemoryStreamTo
542 # @ stub RtlCopyOutOfProcessMemoryStreamTo
543 # @ stub RtlCopyRangeList
544 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
545 @ stdcall RtlCopySid(long ptr ptr)
546 @ stub RtlCopySidAndAttributesArray
547 @ stdcall RtlCopyString(ptr ptr)
548 @ stdcall RtlCopyUnicodeString(ptr ptr)
549 @ stdcall RtlCreateAcl(ptr long long)
550 @ stdcall RtlCreateActivationContext(ptr ptr)
551 @ stub RtlCreateAndSetSD
552 @ stdcall RtlCreateAtomTable(long ptr)
553 # @ stub RtlCreateBootStatusDataFile
554 @ stdcall RtlCreateEnvironment(long ptr)
555 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
556 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
557 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
558 @ stub RtlCreatePropertySet
559 @ stdcall RtlCreateQueryDebugBuffer(long long)
560 @ stdcall RtlCreateRegistryKey(long wstr)
561 @ stdcall RtlCreateSecurityDescriptor(ptr long)
562 # @ stub RtlCreateSystemVolumeInformationFolder
563 @ stub RtlCreateTagHeap
564 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
565 @ stdcall RtlCreateTimerQueue(ptr)
566 @ stdcall RtlCreateUnicodeString(ptr wstr)
567 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
568 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
569 @ stub RtlCreateUserSecurityObject
570 @ stdcall RtlCreateUserStack(long long long long long ptr)
571 @ stdcall RtlCreateUserThread(long ptr long long long long ptr ptr ptr ptr)
572 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
573 @ stub RtlCutoverTimeToSystemTime
574 @ stdcall RtlDeNormalizeProcessParams(ptr)
575 @ stdcall RtlDeactivateActivationContext(long long)
576 @ stub RtlDeactivateActivationContextUnsafeFast
577 @ stub RtlDebugPrintTimes
578 @ stdcall RtlDecodePointer(ptr)
579 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
580 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
581 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
582 @ stdcall RtlDefaultNpAcl(ptr)
583 @ stub RtlDelete
584 @ stdcall RtlDeleteAce(ptr long)
585 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
586 @ stdcall RtlDeleteCriticalSection(ptr)
587 @ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr)
588 @ stub RtlDeleteElementGenericTable
589 @ stub RtlDeleteElementGenericTableAvl
590 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr)
591 @ stub RtlDeleteNoSplay
592 @ stub RtlDeleteOwnersRanges
593 @ stub RtlDeleteRange
594 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
595 @ stdcall RtlDeleteResource(ptr)
596 @ stdcall RtlDeleteSecurityObject(ptr)
597 @ stdcall RtlDeleteTimer(ptr ptr ptr)
598 # @ stub RtlDeleteTimerQueue
599 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
600 @ stdcall RtlDeregisterWait(ptr)
601 @ stdcall RtlDeregisterWaitEx(ptr ptr)
602 @ stdcall RtlDestroyAtomTable(ptr)
603 @ stdcall RtlDestroyEnvironment(ptr)
604 @ stdcall RtlDestroyHandleTable(ptr)
605 @ stdcall RtlDestroyHeap(long)
606 @ stdcall RtlDestroyProcessParameters(ptr)
607 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
608 @ stdcall RtlDetermineDosPathNameType_U(wstr)
609 @ stdcall RtlDllShutdownInProgress()
610 # @ stub RtlDnsHostNameToComputerName
611 @ stdcall RtlDoesFileExists_U(wstr)
612 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
613 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
614 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
615 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
616 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
617 # @ stub RtlDosSearchPath_Ustr
618 @ stdcall RtlDowncaseUnicodeChar(long)
619 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
620 @ stdcall RtlDumpResource(ptr)
621 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
622 @ stdcall RtlEmptyAtomTable(ptr long)
623 # @ stub RtlEnableEarlyCriticalSectionEventCreation
624 @ stdcall RtlEncodePointer(ptr)
625 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
626 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
627 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
628 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
629 @ stdcall RtlEnterCriticalSection(ptr)
630 @ stub RtlEnumProcessHeaps
631 @ stub RtlEnumerateGenericTable
632 # @ stub RtlEnumerateGenericTableAvl
633 # @ stub RtlEnumerateGenericTableLikeADirectory
634 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
635 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
636 @ stub RtlEnumerateProperties
637 @ stdcall RtlEqualComputerName(ptr ptr)
638 @ stdcall RtlEqualDomainName(ptr ptr)
639 @ stdcall RtlEqualLuid(ptr ptr)
640 @ stdcall RtlEqualPrefixSid(ptr ptr)
641 @ stdcall RtlEqualSid(ptr ptr)
642 @ stdcall RtlEqualString(ptr ptr long)
643 @ stdcall RtlEqualUnicodeString(ptr ptr long)
644 @ stdcall RtlEraseUnicodeString(ptr)
645 @ stdcall RtlExitUserProcess(long)
646 @ stdcall RtlExitUserThread(long)
647 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
648 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
649 @ stub RtlExtendHeap
650 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
651 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
652 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
653 @ stdcall RtlFillMemory(ptr long long)
654 @ stdcall RtlFillMemoryUlong(ptr long long)
655 @ stub RtlFinalReleaseOutOfProcessMemoryStream
656 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
657 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
658 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
659 @ stdcall RtlFindClearBits(ptr long long)
660 @ stdcall RtlFindClearBitsAndSet(ptr long long)
661 @ stdcall RtlFindClearRuns(ptr ptr long long)
662 @ stdcall RtlFindExportedRoutineByName(ptr str)
663 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
664 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
665 @ stdcall RtlFindLeastSignificantBit(int64)
666 @ stdcall RtlFindLongestRunClear(ptr ptr)
667 @ stdcall RtlFindLongestRunSet(ptr ptr)
668 @ stdcall RtlFindMessage(long long long long ptr)
669 @ stdcall RtlFindMostSignificantBit(int64)
670 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
671 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
672 @ stub RtlFindRange
673 @ stdcall RtlFindSetBits(ptr long long)
674 @ stdcall RtlFindSetBitsAndClear(ptr long long)
675 @ stdcall RtlFindSetRuns(ptr ptr long long)
676 @ stdcall RtlFirstEntrySList(ptr)
677 @ stdcall RtlFirstFreeAce(ptr ptr)
678 @ stdcall RtlFlsAlloc(ptr ptr)
679 @ stdcall RtlFlsFree(long)
680 @ stdcall RtlFlsGetValue(long ptr)
681 @ stdcall RtlFlsSetValue(long ptr)
682 @ stub RtlFlushPropertySet
683 # @ stub RtlFlushSecureMemoryCache
684 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
685 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
686 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
687 @ stdcall RtlFreeAnsiString(ptr)
688 @ stdcall RtlFreeHandle(ptr ptr)
689 @ stdcall RtlFreeHeap(long long ptr)
690 @ stdcall RtlFreeOemString(ptr)
691 # @ stub RtlFreeRangeList
692 @ stdcall RtlFreeSid (ptr)
693 @ stdcall RtlFreeThreadActivationContextStack()
694 @ stdcall RtlFreeUnicodeString(ptr)
695 @ stdcall RtlFreeUserStack(ptr)
696 @ stdcall RtlGUIDFromString(ptr ptr)
697 @ stub RtlGenerate8dot3Name
698 @ stdcall RtlGetAce(ptr long ptr)
699 @ stdcall RtlGetActiveActivationContext(ptr)
700 @ stub RtlGetCallersAddress
701 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
702 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
703 @ stdcall RtlGetCurrentDirectory_U(long ptr)
704 @ stdcall RtlGetCurrentPeb()
705 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
706 @ stdcall RtlGetCurrentTransaction()
707 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
708 @ stub RtlGetElementGenericTable
709 # @ stub RtlGetElementGenericTableAvl
710 @ stdcall RtlGetEnabledExtendedFeatures(int64)
711 @ stdcall RtlGetExePath(wstr ptr)
712 @ stdcall RtlGetExtendedContextLength(long ptr)
713 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
714 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
715 # @ stub RtlGetFirstRange
716 @ stdcall RtlGetFrame()
717 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
718 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
719 @ stdcall RtlGetLastNtStatus()
720 @ stdcall RtlGetLastWin32Error()
721 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
722 # Yes, Microsoft really misspelled this one!
723 # @ stub RtlGetLengthWithoutTrailingPathSeperators
724 @ stdcall RtlGetLongestNtPathLength()
725 @ stdcall -syscall -arch=win32 RtlGetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
726 @ stdcall -syscall -arch=win64 RtlGetNativeSystemInformation(long ptr long ptr) NtQuerySystemInformation
727 # @ stub RtlGetNextRange
728 @ stdcall RtlGetNtGlobalFlags()
729 @ stdcall RtlGetNtProductType(ptr)
730 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
731 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
732 @ stdcall RtlGetProductInfo(long long long long ptr)
733 @ stdcall RtlGetProcessHeaps(long ptr)
734 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
735 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
736 @ stdcall RtlGetSearchPath(ptr)
737 # @ stub RtlGetSecurityDescriptorRMControl
738 # @ stub RtlGetSetBootStatusData
739 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
740 @ stdcall -ret64 RtlGetSystemTimePrecise()
741 @ stdcall RtlGetThreadErrorMode()
742 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
743 @ stdcall RtlGetUnloadEventTrace()
744 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
745 @ stub RtlGetUserInfoHeap
746 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
747 @ stdcall RtlGetVersion(ptr)
748 @ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long)
749 @ stub RtlGuidToPropertySetName
750 @ stdcall RtlHashUnicodeString(ptr long long ptr)
751 @ stdcall RtlIdentifierAuthoritySid(ptr)
752 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
753 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
754 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
755 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
756 @ stdcall RtlImageNtHeader(long)
757 @ stdcall RtlImageRvaToSection(ptr long long)
758 @ stdcall RtlImageRvaToVa(ptr long long ptr)
759 @ stdcall RtlImpersonateSelf(long)
760 @ stdcall RtlInitAnsiString(ptr str)
761 @ stdcall RtlInitAnsiStringEx(ptr str)
762 @ stdcall RtlInitCodePageTable(ptr ptr)
763 # @ stub RtlInitMemoryStream
764 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
765 # @ stub RtlInitOutOfProcessMemoryStream
766 @ stdcall RtlInitString(ptr str)
767 @ stdcall RtlInitUnicodeString(ptr wstr)
768 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
769 # @ stub RtlInitializeAtomPackage
770 @ stdcall RtlInitializeBitMap(ptr ptr long)
771 @ stdcall RtlInitializeConditionVariable(ptr)
772 @ stub RtlInitializeContext
773 @ stdcall RtlInitializeCriticalSection(ptr)
774 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
775 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
776 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
777 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
778 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
779 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
780 @ stdcall RtlInitializeHandleTable(long long ptr)
781 @ stub RtlInitializeRXact
782 # @ stub RtlInitializeRangeList
783 @ stdcall RtlInitializeResource(ptr)
784 @ stdcall RtlInitializeSListHead(ptr)
785 @ stdcall RtlInitializeSRWLock(ptr)
786 @ stdcall RtlInitializeSid(ptr ptr long)
787 # @ stub RtlInitializeStackTraceDataBase
788 @ stub RtlInsertElementGenericTable
789 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
790 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
791 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
792 @ stdcall RtlIntegerToChar(long long long ptr)
793 @ stdcall RtlIntegerToUnicodeString(long long ptr)
794 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
795 @ stdcall RtlInterlockedFlushSList(ptr)
796 @ stdcall RtlInterlockedPopEntrySList(ptr)
797 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
798 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
799 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
800 # @ stub RtlInvertRangeList
801 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
802 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
803 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
804 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
805 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
806 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
807 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
808 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
809 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
810 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
811 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
812 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
813 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
814 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
815 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
816 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
817 @ stdcall RtlIsActivationContextActive(ptr)
818 @ stdcall RtlIsCriticalSectionLocked(ptr)
819 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
820 @ stdcall RtlIsDosDeviceName_U(wstr)
821 @ stub RtlIsGenericTableEmpty
822 # @ stub RtlIsGenericTableEmptyAvl
823 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
824 @ stdcall RtlIsNormalizedString(long wstr long ptr)
825 @ stdcall RtlIsProcessorFeaturePresent(long)
826 # @ stub RtlIsRangeAvailable
827 @ stdcall RtlIsTextUnicode(ptr long ptr)
828 # @ stub RtlIsThreadWithinLoaderCallout
829 @ stdcall RtlIsValidHandle(ptr ptr)
830 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
831 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
832 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
833 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
834 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
835 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
836 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
837 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
838 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
839 @ stdcall RtlLeaveCriticalSection(ptr)
840 @ stdcall RtlLengthRequiredSid(long)
841 @ stdcall RtlLengthSecurityDescriptor(ptr)
842 @ stdcall RtlLengthSid(ptr)
843 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
844 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
845 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
846 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
847 @ stdcall RtlLocateLegacyContext(ptr ptr)
848 # @ stub RtlLockBootStatusData
849 @ stdcall RtlLockHeap(long)
850 # @ stub RtlLockMemoryStreamRegion
851 # @ stub RtlLogStackBackTrace
852 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
853 @ stub RtlLookupElementGenericTable
854 # @ stub RtlLookupElementGenericTableAvl
855 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr)
856 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
857 @ stdcall RtlMapGenericMask(ptr ptr)
858 # @ stub RtlMapSecurityErrorToNtStatus
859 # @ stub RtlMergeRangeLists
860 @ stdcall RtlMoveMemory(ptr ptr long)
861 # @ stub RtlMultiAppendUnicodeStringBuffer
862 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
863 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
864 @ stub RtlNewInstanceSecurityObject
865 @ stub RtlNewSecurityGrantedAccess
866 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
867 # @ stub RtlNewSecurityObjectEx
868 # @ stub RtlNewSecurityObjectWithMultipleInheritance
869 @ stdcall RtlNormalizeProcessParams(ptr)
870 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
871 # @ stub RtlNtPathNameToDosPathName
872 @ stdcall RtlNtStatusToDosError(long)
873 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
874 @ stdcall RtlNumberGenericTableElements(ptr)
875 # @ stub RtlNumberGenericTableElementsAvl
876 @ stdcall RtlNumberOfClearBits(ptr)
877 @ stdcall RtlNumberOfSetBits(ptr)
878 @ stdcall RtlOemStringToUnicodeSize(ptr)
879 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
880 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
881 @ stdcall RtlOpenCurrentUser(long ptr)
882 @ stdcall RtlPcToFileHeader(ptr ptr)
883 @ stdcall RtlPinAtomInAtomTable(ptr long)
884 @ stdcall RtlPopFrame(ptr)
885 @ stdcall RtlPrefixString(ptr ptr long)
886 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
887 @ stdcall RtlProcessFlsData(ptr long)
888 @ stub RtlPropertySetNameToGuid
889 @ stub RtlProtectHeap
890 @ stdcall RtlPushFrame(ptr)
891 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
892 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
893 @ stdcall RtlQueryDepthSList(ptr)
894 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
895 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
896 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
897 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
898 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
899 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
900 @ stub RtlQueryInformationActiveActivationContext
901 @ stub RtlQueryInterfaceMemoryStream
902 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
903 @ stdcall RtlQueryPerformanceCounter(ptr)
904 @ stdcall RtlQueryPerformanceFrequency(ptr)
905 @ stub RtlQueryProcessBackTraceInformation
906 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
907 @ stub RtlQueryProcessHeapInformation
908 @ stub RtlQueryProcessLockInformation
909 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode()
910 @ stub RtlQueryProperties
911 @ stub RtlQueryPropertyNames
912 @ stub RtlQueryPropertySet
913 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
914 @ stdcall RtlQueryRegistryValuesEx(long ptr ptr ptr ptr) RtlQueryRegistryValues
915 @ stub RtlQuerySecurityObject
916 @ stub RtlQueryTagHeap
917 @ stdcall RtlQueryTimeZoneInformation(ptr)
918 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
919 @ stub RtlQueueApcWow64Thread
920 @ stdcall RtlQueueWorkItem(ptr ptr long)
921 @ stdcall -norelay RtlRaiseException(ptr)
922 @ stdcall RtlRaiseStatus(long)
923 @ stdcall RtlRandom(ptr)
924 @ stdcall RtlRandomEx(ptr)
925 @ stdcall RtlReAllocateHeap(long long ptr long)
926 @ stub RtlReadMemoryStream
927 @ stub RtlReadOutOfProcessMemoryStream
928 @ stub RtlRealPredecessor
929 @ stub RtlRealSuccessor
930 @ stub RtlRegisterSecureMemoryCacheCallback
931 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
932 @ stdcall RtlReleaseActivationContext(ptr)
933 @ stub RtlReleaseMemoryStream
934 @ stdcall RtlReleasePath(ptr)
935 @ stdcall RtlReleasePebLock()
936 @ stdcall RtlReleaseRelativeName(ptr)
937 @ stdcall RtlReleaseResource(ptr)
938 @ stdcall RtlReleaseSRWLockExclusive(ptr)
939 @ stdcall RtlReleaseSRWLockShared(ptr)
940 @ stub RtlRemoteCall
941 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
942 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
943 @ stdcall RtlResetRtlTranslations(ptr)
944 @ cdecl -arch=arm,arm64,x86_64 RtlRestoreContext(ptr ptr)
945 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
946 @ stub RtlRevertMemoryStream
947 @ stub RtlRunDecodeUnicodeString
948 @ stub RtlRunEncodeUnicodeString
949 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
950 @ stdcall RtlRunOnceComplete(ptr long ptr)
951 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
952 @ stdcall RtlRunOnceInitialize(ptr)
953 @ stdcall RtlSecondsSince1970ToTime(long ptr)
954 @ stdcall RtlSecondsSince1980ToTime(long ptr)
955 # @ stub RtlSeekMemoryStream
956 # @ stub RtlSelfRelativeToAbsoluteSD2
957 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
958 @ stdcall RtlSetAllBits(ptr)
959 # @ stub RtlSetAttributesSecurityDescriptor
960 @ stdcall RtlSetBits(ptr long long)
961 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
962 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
963 @ stdcall RtlSetCurrentDirectory_U(ptr)
964 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
965 @ stdcall RtlSetCurrentTransaction(ptr)
966 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
967 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
968 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
969 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
970 @ stdcall RtlSetHeapInformation(long long ptr long)
971 @ stub RtlSetInformationAcl
972 @ stdcall RtlSetIoCompletionCallback(long ptr long)
973 @ stdcall RtlSetLastWin32Error(long)
974 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
975 # @ stub RtlSetMemoryStreamSize
976 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
977 # @ stub RtlSetProcessIsCritical
978 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
979 @ stub RtlSetProperties
980 @ stub RtlSetPropertyClassId
981 @ stub RtlSetPropertyNames
982 @ stub RtlSetPropertySetClassId
983 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
984 @ stdcall RtlSetSearchPathMode(long)
985 # @ stub RtlSetSecurityDescriptorRMControl
986 @ stub RtlSetSecurityObject
987 # @ stub RtlSetSecurityObjectEx
988 @ stdcall RtlSetThreadErrorMode(long ptr)
989 # @ stub RtlSetThreadIsCritical
990 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
991 # @ stub RtlSetThreadPoolStartFunc
992 @ stdcall RtlSetTimeZoneInformation(ptr)
993 # @ stub RtlSetTimer
994 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
995 @ stub RtlSetUnicodeCallouts
996 @ stub RtlSetUserFlagsHeap
997 @ stub RtlSetUserValueHeap
998 @ stdcall RtlSizeHeap(long long ptr)
999 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
1000 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
1001 @ stub RtlSplay
1002 @ stub RtlStartRXact
1003 # @ stub RtlStatMemoryStream
1004 @ stdcall RtlStringFromGUID(ptr ptr)
1005 @ stdcall RtlSubAuthorityCountSid(ptr)
1006 @ stdcall RtlSubAuthoritySid(ptr long)
1007 @ stub RtlSubtreePredecessor
1008 @ stub RtlSubtreeSuccessor
1009 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1010 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1011 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1012 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1013 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1014 @ stdcall RtlTimeToTimeFields (ptr ptr)
1015 # @ stub RtlTraceDatabaseAdd
1016 # @ stub RtlTraceDatabaseCreate
1017 # @ stub RtlTraceDatabaseDestroy
1018 # @ stub RtlTraceDatabaseEnumerate
1019 # @ stub RtlTraceDatabaseFind
1020 # @ stub RtlTraceDatabaseLock
1021 # @ stub RtlTraceDatabaseUnlock
1022 # @ stub RtlTraceDatabaseValidate
1023 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1024 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1025 @ stdcall RtlTryEnterCriticalSection(ptr)
1026 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1027 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
1028 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
1029 # @ stub RtlUnhandledExceptionFilter2
1030 # @ stub RtlUnhandledExceptionFilter
1031 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1032 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1033 @ stub RtlUnicodeStringToCountedOemString
1034 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1035 @ stdcall RtlUnicodeStringToOemSize(ptr)
1036 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1037 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1038 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1039 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1040 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1041 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1042 @ stdcall RtlUniform(ptr)
1043 # @ stub RtlUnlockBootStatusData
1044 @ stdcall RtlUnlockHeap(long)
1045 # @ stub RtlUnlockMemoryStreamRegion
1046 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1047 @ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1048 @ stdcall RtlUpcaseUnicodeChar(long)
1049 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1050 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1051 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1052 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1053 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1054 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1055 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1056 @ stdcall RtlUpdateTimer(ptr ptr long long)
1057 @ stdcall RtlUpperChar(long)
1058 @ stdcall RtlUpperString(ptr ptr)
1059 @ stub RtlUsageHeap
1060 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1061 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
1062 @ stdcall RtlValidAcl(ptr)
1063 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1064 @ stdcall RtlValidSecurityDescriptor(ptr)
1065 @ stdcall RtlValidSid(ptr)
1066 @ stdcall RtlValidateHeap(long long ptr)
1067 @ stub RtlValidateProcessHeaps
1068 # @ stub RtlValidateUnicodeString
1069 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1070 @ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1071 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1072 @ stdcall RtlWakeAddressAll(ptr)
1073 @ stdcall RtlWakeAddressSingle(ptr)
1074 @ stdcall RtlWakeAllConditionVariable(ptr)
1075 @ stdcall RtlWakeConditionVariable(ptr)
1076 @ stub RtlWalkFrameChain
1077 @ stdcall RtlWalkHeap(long ptr)
1078 @ stdcall RtlWow64EnableFsRedirection(long)
1079 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1080 @ stdcall -arch=win64 RtlWow64GetCpuAreaInfo(ptr long ptr)
1081 @ stdcall -arch=win64 RtlWow64GetCurrentCpuArea(ptr ptr ptr)
1082 @ stdcall RtlWow64GetCurrentMachine()
1083 @ stdcall RtlWow64GetProcessMachines(long ptr ptr)
1084 @ stdcall -arch=win64 RtlWow64GetThreadContext(long ptr)
1085 @ stdcall -arch=win64 RtlWow64GetThreadSelectorEntry(long ptr long ptr)
1086 @ stdcall RtlWow64IsWowGuestMachineSupported(long ptr)
1087 @ stdcall -arch=win64 RtlWow64SetThreadContext(long ptr)
1088 @ stub RtlWriteMemoryStream
1089 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
1090 @ stub RtlZeroHeap
1091 @ stdcall RtlZeroMemory(ptr long)
1092 @ stdcall RtlZombifyActivationContext(ptr)
1093 # @ stub RtlpApplyLengthFunction
1094 # @ stub RtlpEnsureBufferSize
1095 # @ stub RtlpNotOwnerCriticalSection
1096 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1097 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1098 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1099 @ stdcall RtlpNtOpenKey(ptr long ptr)
1100 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1101 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1102 @ stdcall RtlpUnWaitCriticalSection(ptr)
1103 @ stdcall RtlpWaitForCriticalSection(ptr)
1104 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1105 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1106 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1107 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1108 @ stdcall TpAllocCleanupGroup(ptr)
1109 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1110 @ stdcall TpAllocPool(ptr ptr)
1111 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1112 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1113 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1114 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1115 @ stdcall TpCallbackMayRunLong(ptr)
1116 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1117 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1118 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1119 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1120 @ stdcall TpCancelAsyncIoOperation(ptr)
1121 @ stdcall TpDisassociateCallback(ptr)
1122 @ stdcall TpIsTimerSet(ptr)
1123 @ stdcall TpPostWork(ptr)
1124 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1125 @ stdcall TpReleaseCleanupGroup(ptr)
1126 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1127 @ stdcall TpReleaseIoCompletion(ptr)
1128 @ stdcall TpReleasePool(ptr)
1129 @ stdcall TpReleaseTimer(ptr)
1130 @ stdcall TpReleaseWait(ptr)
1131 @ stdcall TpReleaseWork(ptr)
1132 @ stdcall TpSetPoolMaxThreads(ptr long)
1133 @ stdcall TpSetPoolMinThreads(ptr long)
1134 @ stdcall TpSetPoolStackInformation(ptr ptr)
1135 @ stdcall TpSetTimer(ptr ptr long long)
1136 @ stdcall TpSetWait(ptr long ptr)
1137 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1138 @ stdcall TpStartAsyncIoOperation(ptr)
1139 @ stdcall TpWaitForIoCompletion(ptr long)
1140 @ stdcall TpWaitForTimer(ptr long)
1141 @ stdcall TpWaitForWait(ptr long)
1142 @ stdcall TpWaitForWork(ptr long)
1143 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1144 @ stdcall WinSqmEndSession(long)
1145 @ stdcall WinSqmIncrementDWORD(long long long)
1146 @ stdcall WinSqmIsOptedIn()
1147 @ stdcall WinSqmSetDWORD(ptr long long)
1148 @ stdcall WinSqmStartSession(ptr long long)
1149 @ extern -arch=win32 Wow64Transition
1150 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1151 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1152 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1153 # @ stub ZwAccessCheckByType
1154 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1155 # @ stub ZwAccessCheckByTypeResultList
1156 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1157 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1158 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1159 # @ stub ZwAddBootEntry
1160 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1161 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1162 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1163 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1164 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1165 # @ stub ZwAllocateUserPhysicalPages
1166 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1167 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1168 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1169 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1170 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1171 # @ stub ZwCallbackReturn
1172 # @ stub ZwCancelDeviceWakeupRequest
1173 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1174 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1175 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1176 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1177 @ stdcall -private -syscall ZwClose(long) NtClose
1178 # @ stub ZwCloseObjectAuditAlarm
1179 # @ stub ZwCompactKeys
1180 # @ stub ZwCompareTokens
1181 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1182 # @ stub ZwCompressKey
1183 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1184 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1185 # @ stub ZwCreateDebugObject
1186 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1187 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1188 # @ stub ZwCreateEventPair
1189 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1190 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1191 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1192 # @ stub ZwCreateJobSet
1193 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1194 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1195 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1196 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1197 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1198 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1199 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1200 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1201 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1202 # @ stub ZwCreateProcess
1203 # @ stub ZwCreateProcessEx
1204 # @ stub ZwCreateProfile
1205 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1206 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1207 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1208 @ stdcall -private -syscall ZwCreateThread(ptr long ptr long ptr ptr ptr long) NtCreateThread
1209 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1210 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1211 # @ stub ZwCreateToken
1212 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1213 # @ stub ZwCreateWaitablePort
1214 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1215 @ stdcall -private -syscall ZwDebugContinue(long ptr long) NtDebugContinue
1216 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1217 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1218 # @ stub ZwDeleteBootEntry
1219 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1220 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1221 # @ stub ZwDeleteObjectAuditAlarm
1222 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1223 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1224 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1225 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1226 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1227 # @ stub ZwEnumerateBootEntries
1228 # @ stub ZwEnumerateBus
1229 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1230 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1231 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1232 # @ stub ZwExtendSection
1233 @ stdcall -private -syscall ZwFilterToken(long long ptr ptr ptr ptr) NtFilterToken
1234 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1235 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1236 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1237 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1238 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1239 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1240 # @ stub ZwFlushWriteBuffer
1241 # @ stub ZwFreeUserPhysicalPages
1242 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1243 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1244 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1245 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1246 # @ stub ZwGetDevicePowerState
1247 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1248 # @ stub ZwGetPlugPlayEvent
1249 @ stdcall -private ZwGetTickCount() NtGetTickCount
1250 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1251 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1252 # @ stub ZwImpersonateClientOfPort
1253 # @ stub ZwImpersonateThread
1254 # @ stub ZwInitializeRegistry
1255 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1256 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1257 # @ stub ZwIsSystemResumeAutomatic
1258 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1259 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1260 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1261 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1262 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1263 # @ stub ZwLockProductActivationKeys
1264 # @ stub ZwLockRegistryKey
1265 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1266 # @ stub ZwMakePermanentObject
1267 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1268 # @ stub ZwMapUserPhysicalPages
1269 # @ stub ZwMapUserPhysicalPagesScatter
1270 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1271 # @ stub ZwModifyBootEntry
1272 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1273 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1274 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1275 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1276 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1277 # @ stub ZwOpenEventPair
1278 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1279 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1280 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1281 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1282 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1283 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1284 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1285 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1286 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1287 # @ stub ZwOpenObjectAuditAlarm
1288 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1289 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1290 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1291 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1292 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1293 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1294 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1295 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1296 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1297 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1298 # @ stub ZwPlugPlayControl
1299 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1300 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1301 # @ stub ZwPrivilegeObjectAuditAlarm
1302 # @ stub ZwPrivilegedServiceAuditAlarm
1303 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1304 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1305 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1306 # @ stub ZwQueryBootEntryOrder
1307 # @ stub ZwQueryBootOptions
1308 # @ stub ZwQueryDebugFilterState
1309 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1310 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1311 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1312 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1313 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1314 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1315 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1316 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1317 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1318 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1319 # @ stub ZwQueryInformationPort
1320 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1321 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1322 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1323 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1324 # @ stub ZwQueryIntervalProfile
1325 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1326 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1327 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1328 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1329 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1330 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1331 # @ stub ZwQueryOpenSubKeys
1332 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1333 # @ stub ZwQueryPortInformationProcess
1334 # @ stub ZwQueryQuotaInformationFile
1335 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1336 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1337 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1338 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1339 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1340 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1341 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1342 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1343 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1344 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1345 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1346 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1347 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1348 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1349 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1350 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1351 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1352 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1353 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1354 # @ stub ZwReadRequestData
1355 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1356 # @ stub ZwRegisterNewDevice
1357 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1358 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1359 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1360 # @ stub ZwReleaseProcessMutant
1361 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1362 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1363 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1364 @ stdcall -private -syscall ZwRemoveProcessDebug(long long) NtRemoveProcessDebug
1365 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1366 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1367 # @ stub ZwReplyPort
1368 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1369 # @ stub ZwReplyWaitReceivePortEx
1370 # @ stub ZwReplyWaitReplyPort
1371 # @ stub ZwRequestDeviceWakeup
1372 # @ stub ZwRequestPort
1373 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1374 # @ stub ZwRequestWakeupLatency
1375 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1376 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1377 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1378 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1379 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1380 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1381 # @ stub ZwSaveKeyEx
1382 # @ stub ZwSaveMergedKeys
1383 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1384 # @ stub ZwSetBootEntryOrder
1385 # @ stub ZwSetBootOptions
1386 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1387 # @ stub ZwSetDebugFilterState
1388 # @ stub ZwSetDefaultHardErrorPort
1389 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1390 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1391 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1392 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1393 # @ stub ZwSetEventBoostPriority
1394 # @ stub ZwSetHighEventPair
1395 # @ stub ZwSetHighWaitLowEventPair
1396 # @ stub ZwSetHighWaitLowThread
1397 @ stdcall -private -syscall ZwSetInformationDebugObject(long long ptr long ptr) NtSetInformationDebugObject
1398 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1399 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1400 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1401 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1402 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1403 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1404 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1405 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1406 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1407 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1408 # @ stub ZwSetLowEventPair
1409 # @ stub ZwSetLowWaitHighEventPair
1410 # @ stub ZwSetLowWaitHighThread
1411 # @ stub ZwSetQuotaInformationFile
1412 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1413 # @ stub ZwSetSystemEnvironmentValue
1414 # @ stub ZwSetSystemEnvironmentValueEx
1415 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1416 # @ stub ZwSetSystemPowerState
1417 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1418 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1419 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1420 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1421 # @ stub ZwSetUuidSeed
1422 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1423 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1424 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1425 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1426 # @ stub ZwStartProfile
1427 # @ stub ZwStopProfile
1428 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1429 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1430 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1431 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1432 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1433 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1434 @ stdcall -private -syscall ZwTestAlert() NtTestAlert
1435 @ stdcall -private -syscall ZwTraceControl(long ptr long ptr long long) NtTraceControl
1436 # @ stub ZwTraceEvent
1437 # @ stub ZwTranslateFilePath
1438 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1439 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1440 # @ stub ZwUnloadKeyEx
1441 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1442 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1443 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1444 # @ stub ZwVdmControl
1445 # @ stub ZwW32Call
1446 @ stdcall -private -syscall ZwWaitForDebugEvent(long long ptr ptr) NtWaitForDebugEvent
1447 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1448 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1449 # @ stub ZwWaitForProcessMutant
1450 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1451 # @ stub ZwWaitHighEventPair
1452 # @ stub ZwWaitLowEventPair
1453 @ stdcall -syscall -arch=win32 ZwWow64AllocateVirtualMemory64(long ptr int64 ptr long long) NtWow64AllocateVirtualMemory64
1454 @ stdcall -syscall -arch=win32 ZwWow64GetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
1455 @ stdcall -syscall -arch=win32 ZwWow64ReadVirtualMemory64(long int64 ptr int64 ptr) NtWow64ReadVirtualMemory64
1456 @ stdcall -syscall -arch=win32 ZwWow64WriteVirtualMemory64(long int64 ptr int64 ptr) NtWow64WriteVirtualMemory64
1457 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1458 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1459 # @ stub ZwWriteRequestData
1460 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1461 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1462 @ cdecl -private -arch=i386 _CIcos()
1463 @ cdecl -private -arch=i386 _CIlog()
1464 @ cdecl -private -arch=i386 _CIpow()
1465 @ cdecl -private -arch=i386 _CIsin()
1466 @ cdecl -private -arch=i386 _CIsqrt()
1467 @ stdcall -arch=x86_64,arm64 __C_specific_handler(ptr long ptr ptr)
1468 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk()
1469 @ cdecl __isascii(long)
1470 @ cdecl __iscsym(long)
1471 @ cdecl __iscsymf(long)
1472 @ cdecl __toascii(long)
1473 @ cdecl -norelay -arch=i386 -ret64 _alldiv(int64 int64)
1474 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1475 @ cdecl -norelay -arch=i386 -ret64 _allmul(int64 int64)
1476 @ cdecl -arch=i386 -norelay _alloca_probe()
1477 @ cdecl -norelay -arch=i386 -ret64 _allrem(int64 int64)
1478 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1479 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1480 @ cdecl -ret64 _atoi64(str)
1481 @ cdecl -norelay -arch=i386 -ret64 _aulldiv(int64 int64)
1482 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1483 @ cdecl -norelay -arch=i386 -ret64 _aullrem(int64 int64)
1484 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1485 @ cdecl -arch=i386 -norelay _chkstk()
1486 @ stub _fltused
1487 @ cdecl -arch=i386 -ret64 _ftol()
1488 @ cdecl _i64toa(int64 ptr long)
1489 @ cdecl _i64tow(int64 ptr long)
1490 @ cdecl _itoa(long ptr long)
1491 @ cdecl _itow(long ptr long)
1492 @ cdecl _lfind(ptr ptr ptr long ptr)
1493 @ stdcall -arch=x86_64,arm64 _local_unwind(ptr ptr)
1494 @ cdecl _ltoa(long ptr long)
1495 @ cdecl _ltow(long ptr long)
1496 @ cdecl _memccpy(ptr ptr long long)
1497 @ cdecl _memicmp(str str long)
1498 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1499 @ varargs _snprintf_s(ptr long long str)
1500 @ varargs _snwprintf(ptr long wstr)
1501 @ varargs _snwprintf_s(ptr long long wstr)
1502 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1503 @ cdecl _splitpath(str ptr ptr ptr ptr)
1504 @ cdecl _strcmpi(str str) _stricmp
1505 @ cdecl _stricmp(str str)
1506 @ cdecl _strlwr(str)
1507 @ cdecl _strnicmp(str str long)
1508 @ cdecl _strupr(str)
1509 @ cdecl _tolower(long)
1510 @ cdecl _toupper(long)
1511 @ cdecl _ui64toa(int64 ptr long)
1512 @ cdecl _ui64tow(int64 ptr long)
1513 @ cdecl _ultoa(long ptr long)
1514 @ cdecl _ultow(long ptr long)
1515 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1516 @ cdecl _vsnprintf_s(ptr long str ptr)
1517 @ cdecl _vsnwprintf(ptr long wstr ptr)
1518 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1519 @ cdecl _vswprintf(ptr wstr ptr)
1520 @ cdecl _wcsicmp(wstr wstr)
1521 @ cdecl _wcslwr(wstr)
1522 @ cdecl _wcsnicmp(wstr wstr long)
1523 @ cdecl _wcsupr(wstr)
1524 @ cdecl _wtoi(wstr)
1525 @ cdecl -ret64 _wtoi64(wstr)
1526 @ cdecl _wtol(wstr)
1527 @ cdecl abs(long)
1528 @ cdecl atan(double)
1529 @ cdecl atoi(str)
1530 @ cdecl atol(str)
1531 @ cdecl bsearch(ptr ptr long long ptr)
1532 @ cdecl ceil(double)
1533 @ cdecl cos(double)
1534 @ cdecl fabs(double)
1535 @ cdecl floor(double)
1536 @ cdecl isalnum(long)
1537 @ cdecl isalpha(long)
1538 @ cdecl iscntrl(long)
1539 @ cdecl isdigit(long)
1540 @ cdecl isgraph(long)
1541 @ cdecl islower(long)
1542 @ cdecl isprint(long)
1543 @ cdecl ispunct(long)
1544 @ cdecl isspace(long)
1545 @ cdecl isupper(long)
1546 @ cdecl iswalpha(long)
1547 @ cdecl iswctype(long long)
1548 @ cdecl iswdigit(long)
1549 @ cdecl iswlower(long)
1550 @ cdecl iswspace(long)
1551 @ cdecl iswxdigit(long)
1552 @ cdecl isxdigit(long)
1553 @ cdecl labs(long) abs
1554 @ cdecl log(double)
1555 @ cdecl mbstowcs(ptr str long)
1556 @ cdecl memchr(ptr long long)
1557 @ cdecl memcmp(ptr ptr long)
1558 @ cdecl memcpy(ptr ptr long)
1559 @ cdecl memmove(ptr ptr long)
1560 @ cdecl memset(ptr long long)
1561 @ cdecl pow(double double)
1562 @ cdecl qsort(ptr long long ptr)
1563 @ cdecl sin(double)
1564 @ varargs sprintf(ptr str) NTDLL_sprintf
1565 @ varargs sprintf_s(ptr long str)
1566 @ cdecl sqrt(double)
1567 @ varargs sscanf(str str)
1568 @ cdecl strcat(str str)
1569 @ cdecl strchr(str long)
1570 @ cdecl strcmp(str str)
1571 @ cdecl strcpy(ptr str)
1572 @ cdecl strcspn(str str)
1573 @ cdecl strlen(str)
1574 @ cdecl strncat(str str long)
1575 @ cdecl strncmp(str str long)
1576 @ cdecl strncpy(ptr str long)
1577 @ cdecl strnlen(ptr long)
1578 @ cdecl strpbrk(str str)
1579 @ cdecl strrchr(str long)
1580 @ cdecl strspn(str str)
1581 @ cdecl strstr(str str)
1582 @ cdecl strtol(str ptr long)
1583 @ cdecl strtoul(str ptr long)
1584 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1585 @ varargs swprintf_s(ptr long wstr)
1586 @ cdecl tan(double)
1587 @ cdecl tolower(long)
1588 @ cdecl toupper(long)
1589 @ cdecl towlower(long)
1590 @ cdecl towupper(long)
1591 @ stdcall vDbgPrintEx(long long str ptr)
1592 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1593 @ cdecl vsprintf(ptr str ptr)
1594 @ cdecl vsprintf_s(ptr long str ptr)
1595 @ cdecl vswprintf_s(ptr long wstr ptr)
1596 @ cdecl wcscat(wstr wstr)
1597 @ cdecl wcschr(wstr long)
1598 @ cdecl wcscmp(wstr wstr)
1599 @ cdecl wcscpy(ptr wstr)
1600 @ cdecl wcscspn(wstr wstr)
1601 @ cdecl wcslen(wstr)
1602 @ cdecl wcsncat(wstr wstr long)
1603 @ cdecl wcsncmp(wstr wstr long)
1604 @ cdecl wcsncpy(ptr wstr long)
1605 @ cdecl wcspbrk(wstr wstr)
1606 @ cdecl wcsrchr(wstr long)
1607 @ cdecl wcsspn(wstr wstr)
1608 @ cdecl wcsstr(wstr wstr)
1609 @ cdecl wcstok(wstr wstr)
1610 @ cdecl wcstol(wstr ptr long)
1611 @ cdecl wcstombs(ptr ptr long)
1612 @ cdecl wcstoul(wstr ptr long)
1614 ##################
1615 # Wine extensions
1617 # All functions must be prefixed with '__wine_' (for internal functions)
1618 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1620 # Server interface
1621 @ cdecl -syscall -norelay wine_server_call(ptr)
1622 @ cdecl -syscall wine_server_fd_to_handle(long long long ptr)
1623 @ cdecl -syscall wine_server_handle_to_fd(long long ptr ptr)
1625 # Unix interface
1626 @ stdcall -syscall __wine_unix_call(int64 long ptr)
1627 @ stdcall -syscall __wine_unix_spawnvp(long ptr)
1628 @ cdecl __wine_set_unix_funcs(long ptr)
1629 @ cdecl __wine_init_unix_lib(long long ptr ptr)
1630 @ stdcall __wine_ctrl_routine(ptr)
1631 @ extern __wine_syscall_dispatcher
1632 @ extern -arch=i386 __wine_ldt_copy
1634 # Debugging
1635 @ stdcall -syscall -norelay __wine_dbg_write(ptr long)
1636 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1637 @ cdecl -norelay __wine_dbg_header(long long str)
1638 @ cdecl -norelay __wine_dbg_output(str)
1639 @ cdecl -norelay __wine_dbg_strdup(str)
1641 # Version
1642 @ cdecl wine_get_version()
1643 @ cdecl wine_get_build_id()
1644 @ cdecl wine_get_host_version(ptr ptr)
1646 # Filesystem
1647 @ stdcall -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1648 @ stdcall -syscall wine_unix_to_nt_file_name(str ptr ptr)