mfplat/sample: Optimize copying to 2d buffer.
[wine.git] / dlls / ntdll / ntdll.spec
blobc09157a369bf1f342f2dcef7fbe7def883f2874c
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stdcall ApiSetQueryApiSetPresenceEx(ptr ptr ptr)
11 @ stub CsrAllocateCaptureBuffer
12 @ stub CsrAllocateCapturePointer
13 @ stub CsrAllocateMessagePointer
14 @ stub CsrCaptureMessageBuffer
15 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
16 @ stub CsrCaptureMessageString
17 @ stub CsrCaptureTimeout
18 @ stub CsrClientCallServer
19 @ stub CsrClientConnectToServer
20 @ stub CsrClientMaxMessage
21 @ stub CsrClientSendMessage
22 @ stub CsrClientThreadConnect
23 @ stub CsrFreeCaptureBuffer
24 # @ stub CsrGetProcessId
25 @ stub CsrIdentifyAlertableThread
26 @ stub CsrNewThread
27 @ stub CsrProbeForRead
28 @ stub CsrProbeForWrite
29 @ stub CsrSetPriorityClass
30 @ stub CsrpProcessCallbackRequest
31 @ stdcall DbgBreakPoint()
32 @ varargs DbgPrint(str)
33 @ varargs DbgPrintEx(long long str)
34 # @ stub DbgPrintReturnControlC
35 @ stub DbgPrompt
36 # @ stub DbgQueryDebugFilterState
37 # @ stub DbgSetDebugFilterState
38 @ stdcall DbgUiConnectToDbg()
39 @ stdcall DbgUiContinue(ptr long)
40 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
41 @ stdcall DbgUiDebugActiveProcess(long)
42 @ stdcall DbgUiGetThreadDebugObject()
43 @ stdcall DbgUiIssueRemoteBreakin(long)
44 @ stdcall DbgUiRemoteBreakin(ptr)
45 @ stdcall DbgUiSetThreadDebugObject(long)
46 @ stdcall DbgUiStopDebugging(long)
47 @ stdcall DbgUiWaitStateChange(ptr ptr)
48 @ stdcall DbgUserBreakPoint()
49 @ stdcall EtwEventActivityIdControl(long ptr)
50 @ stdcall EtwEventEnabled(int64 ptr)
51 @ stdcall EtwEventProviderEnabled(int64 long int64)
52 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
53 @ stdcall EtwEventSetInformation(int64 long ptr long)
54 @ stdcall EtwEventUnregister(int64)
55 @ stdcall EtwEventWrite(int64 ptr long ptr)
56 @ stdcall EtwEventWriteString(int64 long int64 wstr)
57 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
58 @ stdcall EtwGetTraceEnableFlags(int64)
59 @ stdcall EtwGetTraceEnableLevel(int64)
60 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
61 @ stdcall EtwLogTraceEvent(int64 ptr)
62 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
63 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
64 @ varargs EtwTraceMessage(int64 long ptr long)
65 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
66 @ stdcall EtwUnregisterTraceGuids(int64)
67 # @ stub KiFastSystemCall
68 # @ stub KiFastSystemCallRet
69 # @ stub KiIntSystemCall
70 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
71 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
72 @ stdcall -norelay KiUserCallbackDispatcher(long ptr long)
73 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
74 # @ stub LdrAccessOutOfProcessResource
75 @ stdcall LdrAccessResource(long ptr ptr ptr)
76 @ stdcall LdrAddDllDirectory(ptr ptr)
77 @ stdcall LdrAddRefDll(long ptr)
78 # @ stub LdrAlternateResourcesEnabled
79 # @ stub LdrCreateOutOfProcessImage
80 # @ stub LdrDestroyOutOfProcessImage
81 @ stdcall LdrDisableThreadCalloutsForDll(long)
82 @ stub LdrEnumResources
83 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
84 # @ stub LdrFindCreateProcessManifest
85 @ stdcall LdrFindEntryForAddress(ptr ptr)
86 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
87 # @ stub LdrFindResourceEx_U
88 @ stdcall LdrFindResource_U(long ptr long ptr)
89 @ stub LdrFlushAlternateResourceModules
90 @ stdcall LdrGetDllDirectory(ptr)
91 @ stdcall LdrGetDllFullName(long ptr)
92 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
93 @ stdcall LdrGetDllHandleEx(long ptr ptr ptr ptr)
94 # @ stub LdrGetDllHandleEx
95 @ stdcall LdrGetDllPath(wstr long ptr ptr)
96 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
97 # @ stub LdrHotPatchRoutine
98 @ stub LdrInitShimEngineDynamic
99 @ stdcall LdrInitializeThunk(ptr long long long)
100 @ stub LdrLoadAlternateResourceModule
101 @ stdcall LdrLoadDll(wstr long ptr ptr)
102 @ stdcall LdrLockLoaderLock(long ptr ptr)
103 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
104 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
105 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
106 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
107 @ stdcall LdrRemoveDllDirectory(ptr)
108 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
109 @ stub LdrSetAppCompatDllRedirectionCallback
110 @ stdcall LdrSetDefaultDllDirectories(long)
111 @ stdcall LdrSetDllDirectory(ptr)
112 @ stub LdrSetDllManifestProber
113 @ stdcall LdrShutdownProcess()
114 @ stdcall LdrShutdownThread()
115 @ extern LdrSystemDllInitBlock
116 @ stub LdrUnloadAlternateResourceModule
117 @ stdcall LdrUnloadDll(ptr)
118 @ stdcall LdrUnlockLoaderLock(long long)
119 @ stdcall LdrUnregisterDllNotification(ptr)
120 @ stub LdrVerifyImageMatchesChecksum
121 @ stdcall MD4Final(ptr)
122 @ stdcall MD4Init(ptr)
123 @ stdcall MD4Update(ptr ptr long)
124 @ stdcall MD5Final(ptr)
125 @ stdcall MD5Init(ptr)
126 @ stdcall MD5Update(ptr ptr long)
127 @ extern NlsAnsiCodePage
128 @ extern NlsMbCodePageTag
129 @ extern NlsMbOemCodePageTag
130 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
131 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
132 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
133 # @ stub NtAccessCheckByType
134 # @ stub NtAccessCheckByTypeAndAuditAlarm
135 # @ stub NtAccessCheckByTypeResultList
136 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
137 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
138 @ stdcall -syscall NtAddAtom(ptr long ptr)
139 # @ stub NtAddBootEntry
140 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
141 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
142 @ stdcall -syscall NtAlertResumeThread(long ptr)
143 @ stdcall -syscall NtAlertThread(long)
144 @ stdcall -syscall NtAlertThreadByThreadId(ptr)
145 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
146 # @ stub NtAllocateUserPhysicalPages
147 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
148 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
149 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
150 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
151 @ stdcall -syscall NtAssignProcessToJobObject(long long)
152 @ stdcall -syscall NtCallbackReturn(ptr long long)
153 # @ stub NtCancelDeviceWakeupRequest
154 @ stdcall -syscall NtCancelIoFile(long ptr)
155 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
156 @ stdcall -syscall NtCancelSynchronousIoFile(long ptr ptr)
157 @ stdcall -syscall NtCancelTimer(long ptr)
158 @ stdcall -syscall NtClearEvent(long)
159 @ stdcall -syscall NtClose(long)
160 # @ stub NtCloseObjectAuditAlarm
161 @ stdcall -syscall NtCommitTransaction(long long)
162 # @ stub NtCompactKeys
163 @ stdcall -syscall NtCompareObjects(ptr ptr)
164 # @ stub NtCompareTokens
165 @ stdcall -syscall NtCompleteConnectPort(ptr)
166 # @ stub NtCompressKey
167 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
168 @ stdcall -syscall NtContinue(ptr long)
169 @ stdcall -syscall NtCreateDebugObject(ptr long ptr long)
170 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
171 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
172 # @ stub NtCreateEventPair
173 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
174 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
175 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
176 # @ stub NtCreateJobSet
177 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
178 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
179 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
180 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
181 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
182 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
183 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
184 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
185 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
186 # @ stub NtCreateProcess
187 # @ stub NtCreateProcessEx
188 # @ stub NtCreateProfile
189 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
190 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
191 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
192 @ stdcall -syscall NtCreateThread(ptr long ptr long ptr ptr ptr long)
193 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
194 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
195 @ stdcall -syscall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
196 @ stdcall -syscall NtCreateTransaction(ptr long ptr ptr long long long long ptr ptr)
197 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
198 # @ stub NtCreateWaitablePort
199 @ stdcall -arch=i386 NtCurrentTeb()
200 @ stdcall -syscall NtDebugActiveProcess(long long)
201 @ stdcall -syscall NtDebugContinue(long ptr long)
202 @ stdcall -syscall NtDelayExecution(long ptr)
203 @ stdcall -syscall NtDeleteAtom(long)
204 # @ stub NtDeleteBootEntry
205 @ stdcall -syscall NtDeleteFile(ptr)
206 @ stdcall -syscall NtDeleteKey(long)
207 # @ stub NtDeleteObjectAuditAlarm
208 @ stdcall -syscall NtDeleteValueKey(long ptr)
209 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
210 @ stdcall -syscall NtDisplayString(ptr)
211 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
212 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
213 # @ stub NtEnumerateBootEntries
214 # @ stub NtEnumerateBus
215 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
216 # @ stub NtEnumerateSystemEnvironmentValuesEx
217 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
218 # @ stub NtExtendSection
219 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
220 @ stdcall -syscall NtFindAtom(ptr long ptr)
221 @ stdcall -syscall NtFlushBuffersFile(long ptr)
222 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
223 @ stdcall -syscall NtFlushKey(long)
224 @ stdcall -syscall NtFlushProcessWriteBuffers()
225 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
226 # @ stub NtFlushWriteBuffer
227 # @ stub NtFreeUserPhysicalPages
228 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
229 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
230 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
231 @ stdcall -syscall NtGetCurrentProcessorNumber()
232 # @ stub NtGetDevicePowerState
233 @ stdcall -syscall NtGetNextThread(ptr ptr long long long ptr)
234 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
235 # @ stub NtGetPlugPlayEvent
236 @ stdcall NtGetTickCount()
237 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
238 @ stdcall -syscall NtImpersonateAnonymousToken(long)
239 # @ stub NtImpersonateClientOfPort
240 # @ stub NtImpersonateThread
241 @ stdcall -syscall NtInitializeNlsFiles(ptr ptr ptr)
242 # @ stub NtInitializeRegistry
243 @ stdcall -syscall NtInitiatePowerAction (long long long long)
244 @ stdcall -syscall NtIsProcessInJob(long long)
245 # @ stub NtIsSystemResumeAutomatic
246 @ stdcall -syscall NtListenPort(ptr ptr)
247 @ stdcall -syscall NtLoadDriver(ptr)
248 @ stdcall -syscall NtLoadKey2(ptr ptr long)
249 @ stdcall -syscall NtLoadKey(ptr ptr)
250 @ stdcall -syscall NtLoadKeyEx(ptr ptr long long long long ptr ptr)
251 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
252 # @ stub NtLockProductActivationKeys
253 # @ stub NtLockRegistryKey
254 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
255 # @ stub NtMakePermanentObject
256 @ stdcall -syscall NtMakeTemporaryObject(long)
257 # @ stub NtMapUserPhysicalPages
258 # @ stub NtMapUserPhysicalPagesScatter
259 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
260 @ stdcall -syscall NtMapViewOfSectionEx(long long ptr ptr ptr long long ptr long)
261 # @ stub NtModifyBootEntry
262 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
263 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
264 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
265 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
266 @ stdcall -syscall NtOpenEvent(ptr long ptr)
267 # @ stub NtOpenEventPair
268 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
269 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
270 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
271 @ stdcall -syscall NtOpenKey(ptr long ptr)
272 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
273 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
274 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
275 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
276 @ stdcall -syscall NtOpenMutant(ptr long ptr)
277 # @ stub NtOpenObjectAuditAlarm
278 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
279 @ stdcall -syscall NtOpenProcessToken(long long ptr)
280 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
281 @ stdcall -syscall NtOpenSection(ptr long ptr)
282 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
283 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
284 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
285 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
286 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
287 @ stdcall -syscall NtOpenTimer(ptr long ptr)
288 # @ stub NtPlugPlayControl
289 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
290 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
291 # @ stub NtPrivilegeObjectAuditAlarm
292 # @ stub NtPrivilegedServiceAuditAlarm
293 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
294 @ stdcall -syscall NtPulseEvent(long ptr)
295 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
296 # @ stub NtQueryBootEntryOrder
297 # @ stub NtQueryBootOptions
298 # @ stub NtQueryDebugFilterState
299 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
300 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
301 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
302 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
303 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
304 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
305 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
306 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
307 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
308 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
309 # @ stub NtQueryInformationPort
310 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
311 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
312 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
313 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
314 # @ stub NtQueryIntervalProfile
315 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
316 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
317 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
318 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
319 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
320 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
321 # @ stub NtQueryOpenSubKeys
322 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
323 # @ stub NtQueryPortInformationProcess
324 # @ stub NtQueryQuotaInformationFile
325 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
326 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
327 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
328 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
329 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
330 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
331 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
332 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
333 @ stdcall -syscall NtQuerySystemTime(ptr)
334 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
335 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
336 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
337 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
338 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
339 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
340 @ stdcall -syscall NtRaiseException(ptr ptr long)
341 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
342 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
343 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
344 # @ stub NtReadRequestData
345 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
346 # @ stub NtRegisterNewDevice
347 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
348 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
349 @ stdcall -syscall NtReleaseMutant(long ptr)
350 # @ stub NtReleaseProcessMutant
351 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
352 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
353 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
354 @ stdcall -syscall NtRemoveProcessDebug(long long)
355 @ stdcall -syscall NtRenameKey(long ptr)
356 @ stdcall -syscall NtReplaceKey(ptr long ptr)
357 # @ stub NtReplyPort
358 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
359 # @ stub NtReplyWaitReceivePortEx
360 # @ stub NtReplyWaitReplyPort
361 # @ stub NtRequestDeviceWakeup
362 # @ stub NtRequestPort
363 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
364 # @ stub NtRequestWakeupLatency
365 @ stdcall -syscall NtResetEvent(long ptr)
366 @ stdcall -syscall NtResetWriteWatch(long ptr long)
367 @ stdcall -syscall NtRestoreKey(long long long)
368 @ stdcall -syscall NtResumeProcess(long)
369 @ stdcall -syscall NtResumeThread(long ptr)
370 @ stdcall -syscall NtRollbackTransaction(long long)
371 @ stdcall -syscall NtSaveKey(long long)
372 # @ stub NtSaveKeyEx
373 # @ stub NtSaveMergedKeys
374 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
375 # @ stub NtSetBootEntryOrder
376 # @ stub NtSetBootOptions
377 @ stdcall -syscall NtSetContextThread(long ptr)
378 @ stdcall -syscall NtSetDebugFilterState(long long long)
379 # @ stub NtSetDefaultHardErrorPort
380 @ stdcall -syscall NtSetDefaultLocale(long long)
381 @ stdcall -syscall NtSetDefaultUILanguage(long)
382 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
383 @ stdcall -syscall NtSetEvent(long ptr)
384 # @ stub NtSetEventBoostPriority
385 # @ stub NtSetHighEventPair
386 # @ stub NtSetHighWaitLowEventPair
387 # @ stub NtSetHighWaitLowThread
388 @ stdcall -syscall NtSetInformationDebugObject(long long ptr long ptr)
389 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
390 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
391 @ stdcall -syscall NtSetInformationKey(long long ptr long)
392 @ stdcall -syscall NtSetInformationObject(long long ptr long)
393 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
394 @ stdcall -syscall NtSetInformationThread(long long ptr long)
395 @ stdcall -syscall NtSetInformationToken(long long ptr long)
396 @ stdcall -syscall NtSetInformationVirtualMemory(long long ptr ptr ptr long)
397 @ stdcall -syscall NtSetIntervalProfile(long long)
398 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
399 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
400 # @ stub NtSetLowEventPair
401 # @ stub NtSetLowWaitHighEventPair
402 # @ stub NtSetLowWaitHighThread
403 # @ stub NtSetQuotaInformationFile
404 @ stdcall -syscall NtSetSecurityObject(long long ptr)
405 # @ stub NtSetSystemEnvironmentValue
406 # @ stub NtSetSystemEnvironmentValueEx
407 @ stdcall -syscall NtSetSystemInformation(long ptr long)
408 # @ stub NtSetSystemPowerState
409 @ stdcall -syscall NtSetSystemTime(ptr ptr)
410 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
411 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
412 @ stdcall -syscall NtSetTimerResolution(long long ptr)
413 # @ stub NtSetUuidSeed
414 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
415 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
416 @ stdcall -syscall NtShutdownSystem(long)
417 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
418 # @ stub NtStartProfile
419 # @ stub NtStopProfile
420 @ stdcall -syscall NtSuspendProcess(long)
421 @ stdcall -syscall NtSuspendThread(long ptr)
422 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
423 @ stdcall -syscall NtTerminateJobObject(long long)
424 @ stdcall -syscall NtTerminateProcess(long long)
425 @ stdcall -syscall NtTerminateThread(long long)
426 @ stdcall -syscall NtTestAlert()
427 @ stdcall -syscall NtTraceControl(long ptr long ptr long long)
428 # @ stub NtTraceEvent
429 # @ stub NtTranslateFilePath
430 @ stdcall -syscall NtUnloadDriver(ptr)
431 @ stdcall -syscall NtUnloadKey(ptr)
432 # @ stub NtUnloadKeyEx
433 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
434 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
435 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
436 @ stdcall -syscall NtUnmapViewOfSectionEx(long ptr long)
437 # @ stub NtVdmControl
438 # @ stub NtW32Call
439 @ stdcall -syscall NtWaitForAlertByThreadId(ptr ptr)
440 @ stdcall -syscall NtWaitForDebugEvent(long long ptr ptr)
441 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
442 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
443 # @ stub NtWaitForProcessMutant
444 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
445 # @ stub NtWaitHighEventPair
446 # @ stub NtWaitLowEventPair
447 @ stdcall -syscall -arch=win32 NtWow64AllocateVirtualMemory64(long ptr int64 ptr long long)
448 @ stdcall -syscall -arch=win32 NtWow64GetNativeSystemInformation(long ptr long ptr)
449 @ stdcall -syscall -arch=win32 NtWow64IsProcessorFeaturePresent(long)
450 @ stdcall -syscall -arch=win32 NtWow64ReadVirtualMemory64(long int64 ptr int64 ptr)
451 @ stdcall -syscall -arch=win32 NtWow64WriteVirtualMemory64(long int64 ptr int64 ptr)
452 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
453 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
454 # @ stub NtWriteRequestData
455 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
456 @ stdcall -syscall NtYieldExecution()
457 @ stub PfxFindPrefix
458 @ stub PfxInitialize
459 @ stub PfxInsertPrefix
460 @ stub PfxRemovePrefix
461 # @ stub PropertyLengthAsVariant
462 @ stub RtlAbortRXact
463 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
464 @ stdcall RtlAcquirePebLock()
465 @ stdcall RtlAcquireResourceExclusive(ptr long)
466 @ stdcall RtlAcquireResourceShared(ptr long)
467 @ stdcall RtlAcquireSRWLockExclusive(ptr)
468 @ stdcall RtlAcquireSRWLockShared(ptr)
469 @ stdcall RtlActivateActivationContext(long ptr ptr)
470 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
471 @ stub RtlActivateActivationContextUnsafeFast
472 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
473 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
474 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
475 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
476 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
477 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
478 @ stdcall RtlAddAce(ptr long long ptr long)
479 @ stub RtlAddActionToRXact
480 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
481 @ stub RtlAddAttributeActionToRXact
482 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
483 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
484 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
485 # @ stub RtlAddCompoundAce
486 @ cdecl -arch=!i386 RtlAddFunctionTable(ptr long long)
487 @ stdcall -arch=!i386 RtlAddGrowableFunctionTable(ptr ptr long long long long)
488 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
489 @ stdcall RtlAddProcessTrustLabelAce(ptr long long ptr long long)
490 # @ stub RtlAddRange
491 @ stdcall RtlAddRefActivationContext(ptr)
492 # @ stub RtlAddRefMemoryStream
493 @ stdcall RtlAddVectoredContinueHandler(long ptr)
494 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
495 @ stdcall RtlAddressInSectionTable(ptr long long)
496 @ stdcall RtlAdjustPrivilege(long long long ptr)
497 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
498 @ stdcall RtlAllocateHandle(ptr ptr)
499 @ stdcall RtlAllocateHeap(long long long)
500 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
501 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
502 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
503 @ stdcall RtlAppendAsciizToString(ptr str)
504 # @ stub RtlAppendPathElement
505 @ stdcall RtlAppendStringToString(ptr ptr)
506 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
507 @ stdcall RtlAppendUnicodeToString(ptr wstr)
508 # @ stub RtlApplicationVerifierStop
509 @ stub RtlApplyRXact
510 @ stub RtlApplyRXactNoFlush
511 @ stdcall RtlAreAllAccessesGranted(long long)
512 @ stdcall RtlAreAnyAccessesGranted(long long)
513 @ stdcall RtlAreBitsClear(ptr long long)
514 @ stdcall RtlAreBitsSet(ptr long long)
515 # @ stub RtlAssert2
516 @ stdcall RtlAssert(ptr ptr long str)
517 # @ stub RtlCancelTimer
518 @ stdcall -norelay RtlCaptureContext(ptr)
519 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
520 # @ stub RtlCaptureStackContext
521 @ stdcall RtlCharToInteger(ptr long ptr)
522 # @ stub RtlCheckForOrphanedCriticalSections
523 # @ stub RtlCheckProcessParameters
524 @ stdcall RtlCheckRegistryKey(long ptr)
525 @ stdcall RtlClearAllBits(ptr)
526 @ stdcall RtlClearBits(ptr long long)
527 # @ stub RtlCloneMemoryStream
528 @ stub RtlClosePropertySet
529 # @ stub RtlCommitMemoryStream
530 @ stdcall RtlCompactHeap(long long)
531 @ stdcall RtlCompareMemory(ptr ptr long)
532 @ stdcall RtlCompareMemoryUlong(ptr long long)
533 @ stdcall RtlCompareString(ptr ptr long)
534 @ stdcall RtlCompareUnicodeString(ptr ptr long)
535 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
536 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
537 @ stdcall RtlComputeCrc32(long ptr long)
538 # @ stub RtlComputeImportTableHash
539 # @ stub RtlComputePrivatizedDllName_U
540 @ stub RtlConsoleMultiByteToUnicodeN
541 @ stub RtlConvertExclusiveToShared
542 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
543 # @ stub RtlConvertPropertyToVariant
544 @ stub RtlConvertSharedToExclusive
545 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
546 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
547 @ stub RtlConvertUiListToApiList
548 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
549 # @ stub RtlConvertVariantToProperty
550 @ stdcall RtlCopyContext(ptr long ptr)
551 @ stdcall RtlCopyExtendedContext(ptr long ptr)
552 @ stdcall RtlCopyLuid(ptr ptr)
553 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
554 @ stdcall -arch=!i386 RtlCopyMemory(ptr ptr long)
555 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
556 # @ stub RtlCopyMemoryStreamTo
557 # @ stub RtlCopyOutOfProcessMemoryStreamTo
558 # @ stub RtlCopyRangeList
559 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
560 @ stdcall RtlCopySid(long ptr ptr)
561 @ stub RtlCopySidAndAttributesArray
562 @ stdcall RtlCopyString(ptr ptr)
563 @ stdcall RtlCopyUnicodeString(ptr ptr)
564 @ stdcall RtlCreateAcl(ptr long long)
565 @ stdcall RtlCreateActivationContext(ptr ptr)
566 @ stub RtlCreateAndSetSD
567 @ stdcall RtlCreateAtomTable(long ptr)
568 # @ stub RtlCreateBootStatusDataFile
569 @ stdcall RtlCreateEnvironment(long ptr)
570 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
571 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
572 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
573 @ stub RtlCreatePropertySet
574 @ stdcall RtlCreateQueryDebugBuffer(long long)
575 @ stdcall RtlCreateRegistryKey(long wstr)
576 @ stdcall RtlCreateSecurityDescriptor(ptr long)
577 # @ stub RtlCreateSystemVolumeInformationFolder
578 @ stub RtlCreateTagHeap
579 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
580 @ stdcall RtlCreateTimerQueue(ptr)
581 @ stdcall RtlCreateUnicodeString(ptr wstr)
582 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
583 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
584 @ stub RtlCreateUserSecurityObject
585 @ stdcall RtlCreateUserStack(long long long long long ptr)
586 @ stdcall RtlCreateUserThread(long ptr long long long long ptr ptr ptr ptr)
587 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
588 @ stub RtlCutoverTimeToSystemTime
589 @ stdcall RtlDeNormalizeProcessParams(ptr)
590 @ stdcall RtlDeactivateActivationContext(long long)
591 @ stub RtlDeactivateActivationContextUnsafeFast
592 @ stub RtlDebugPrintTimes
593 @ stdcall RtlDecodePointer(ptr)
594 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
595 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
596 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
597 @ stdcall RtlDefaultNpAcl(ptr)
598 @ stub RtlDelete
599 @ stdcall RtlDeleteAce(ptr long)
600 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
601 @ stdcall RtlDeleteCriticalSection(ptr)
602 @ stdcall -arch=!i386 RtlDeleteGrowableFunctionTable(ptr)
603 @ stub RtlDeleteElementGenericTable
604 @ stub RtlDeleteElementGenericTableAvl
605 @ cdecl -arch=!i386 RtlDeleteFunctionTable(ptr)
606 @ stub RtlDeleteNoSplay
607 @ stub RtlDeleteOwnersRanges
608 @ stub RtlDeleteRange
609 @ stdcall RtlDeleteRegistryValue(long ptr wstr)
610 @ stdcall RtlDeleteResource(ptr)
611 @ stdcall RtlDeleteSecurityObject(ptr)
612 @ stdcall RtlDeleteTimer(ptr ptr ptr)
613 # @ stub RtlDeleteTimerQueue
614 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
615 @ stdcall RtlDeregisterWait(ptr)
616 @ stdcall RtlDeregisterWaitEx(ptr ptr)
617 @ stdcall RtlDestroyAtomTable(ptr)
618 @ stdcall RtlDestroyEnvironment(ptr)
619 @ stdcall RtlDestroyHandleTable(ptr)
620 @ stdcall RtlDestroyHeap(long)
621 @ stdcall RtlDestroyProcessParameters(ptr)
622 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
623 @ stdcall RtlDetermineDosPathNameType_U(wstr)
624 @ stdcall RtlDllShutdownInProgress()
625 # @ stub RtlDnsHostNameToComputerName
626 @ stdcall RtlDoesFileExists_U(wstr)
627 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
628 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
629 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
630 @ stdcall RtlDosPathNameToRelativeNtPathName_U(wstr ptr ptr ptr)
631 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
632 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
633 # @ stub RtlDosSearchPath_Ustr
634 @ stdcall RtlDowncaseUnicodeChar(long)
635 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
636 @ stdcall RtlDumpResource(ptr)
637 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
638 @ stdcall RtlEmptyAtomTable(ptr long)
639 # @ stub RtlEnableEarlyCriticalSectionEventCreation
640 @ stdcall RtlEncodePointer(ptr)
641 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
642 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
643 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
644 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
645 @ stdcall RtlEnterCriticalSection(ptr)
646 @ stub RtlEnumProcessHeaps
647 @ stub RtlEnumerateGenericTable
648 # @ stub RtlEnumerateGenericTableAvl
649 # @ stub RtlEnumerateGenericTableLikeADirectory
650 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
651 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
652 @ stub RtlEnumerateProperties
653 @ stdcall RtlEqualComputerName(ptr ptr)
654 @ stdcall RtlEqualDomainName(ptr ptr)
655 @ stdcall RtlEqualLuid(ptr ptr)
656 @ stdcall RtlEqualPrefixSid(ptr ptr)
657 @ stdcall RtlEqualSid(ptr ptr)
658 @ stdcall RtlEqualString(ptr ptr long)
659 @ stdcall RtlEqualUnicodeString(ptr ptr long)
660 @ stdcall RtlEraseUnicodeString(ptr)
661 @ stdcall RtlExitUserProcess(long)
662 @ stdcall RtlExitUserThread(long)
663 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
664 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
665 @ stub RtlExtendHeap
666 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
667 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
668 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
669 @ stdcall RtlFillMemory(ptr long long)
670 @ stdcall RtlFillMemoryUlong(ptr long long)
671 @ stub RtlFinalReleaseOutOfProcessMemoryStream
672 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
673 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
674 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
675 @ stdcall RtlFindClearBits(ptr long long)
676 @ stdcall RtlFindClearBitsAndSet(ptr long long)
677 @ stdcall RtlFindClearRuns(ptr ptr long long)
678 @ stdcall RtlFindExportedRoutineByName(ptr str)
679 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
680 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
681 @ stdcall RtlFindLeastSignificantBit(int64)
682 @ stdcall RtlFindLongestRunClear(ptr ptr)
683 @ stdcall RtlFindLongestRunSet(ptr ptr)
684 @ stdcall RtlFindMessage(long long long long ptr)
685 @ stdcall RtlFindMostSignificantBit(int64)
686 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
687 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
688 @ stub RtlFindRange
689 @ stdcall RtlFindSetBits(ptr long long)
690 @ stdcall RtlFindSetBitsAndClear(ptr long long)
691 @ stdcall RtlFindSetRuns(ptr ptr long long)
692 @ stdcall RtlFirstEntrySList(ptr)
693 @ stdcall RtlFirstFreeAce(ptr ptr)
694 @ stdcall RtlFlsAlloc(ptr ptr)
695 @ stdcall RtlFlsFree(long)
696 @ stdcall RtlFlsGetValue(long ptr)
697 @ stdcall RtlFlsSetValue(long ptr)
698 @ stub RtlFlushPropertySet
699 # @ stub RtlFlushSecureMemoryCache
700 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
701 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
702 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
703 @ stdcall RtlFreeActivationContextStack(ptr)
704 @ stdcall RtlFreeAnsiString(ptr)
705 @ stdcall RtlFreeHandle(ptr ptr)
706 @ stdcall RtlFreeHeap(long long ptr)
707 @ stdcall RtlFreeOemString(ptr)
708 # @ stub RtlFreeRangeList
709 @ stdcall RtlFreeSid (ptr)
710 @ stdcall RtlFreeThreadActivationContextStack()
711 @ stdcall RtlFreeUnicodeString(ptr)
712 @ stdcall RtlFreeUserStack(ptr)
713 @ stdcall RtlGUIDFromString(ptr ptr)
714 @ stub RtlGenerate8dot3Name
715 @ stdcall RtlGetAce(ptr long ptr)
716 @ stdcall RtlGetActiveActivationContext(ptr)
717 @ stub RtlGetCallersAddress
718 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
719 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
720 @ stdcall RtlGetCurrentDirectory_U(long ptr)
721 @ stdcall RtlGetCurrentPeb()
722 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
723 @ stdcall RtlGetCurrentTransaction()
724 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
725 @ stdcall RtlGetElementGenericTable(ptr long)
726 # @ stub RtlGetElementGenericTableAvl
727 @ stdcall RtlGetEnabledExtendedFeatures(int64)
728 @ stdcall RtlGetExePath(wstr ptr)
729 @ stdcall RtlGetExtendedContextLength(long ptr)
730 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
731 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
732 # @ stub RtlGetFirstRange
733 @ stdcall RtlGetFrame()
734 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
735 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
736 @ stdcall RtlGetLastNtStatus()
737 @ stdcall RtlGetLastWin32Error()
738 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
739 # Yes, Microsoft really misspelled this one!
740 # @ stub RtlGetLengthWithoutTrailingPathSeperators
741 @ stdcall RtlGetLocaleFileMappingAddress(ptr ptr ptr)
742 @ stdcall RtlGetLongestNtPathLength()
743 @ stdcall -syscall -arch=win32 RtlGetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
744 @ stdcall -syscall -arch=win64 RtlGetNativeSystemInformation(long ptr long ptr) NtQuerySystemInformation
745 # @ stub RtlGetNextRange
746 @ stdcall RtlGetNtGlobalFlags()
747 @ stdcall RtlGetNtProductType(ptr)
748 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
749 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
750 @ stdcall RtlGetProductInfo(long long long long ptr)
751 @ stdcall RtlGetProcessHeaps(long ptr)
752 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
753 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
754 @ stdcall RtlGetSearchPath(ptr)
755 # @ stub RtlGetSecurityDescriptorRMControl
756 # @ stub RtlGetSetBootStatusData
757 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
758 @ stdcall -ret64 RtlGetSystemTimePrecise()
759 @ stdcall RtlGetThreadErrorMode()
760 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
761 @ stdcall RtlGetUnloadEventTrace()
762 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
763 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
764 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
765 @ stdcall RtlGetVersion(ptr)
766 @ stdcall -arch=!i386 RtlGrowFunctionTable(ptr long)
767 @ stub RtlGuidToPropertySetName
768 @ stdcall RtlHashUnicodeString(ptr long long ptr)
769 @ stdcall RtlIdentifierAuthoritySid(ptr)
770 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
771 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
772 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
773 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
774 @ stdcall RtlImageNtHeader(long)
775 @ stdcall RtlImageRvaToSection(ptr long long)
776 @ stdcall RtlImageRvaToVa(ptr long long ptr)
777 @ stdcall RtlImpersonateSelf(long)
778 @ stdcall RtlInitAnsiString(ptr str)
779 @ stdcall RtlInitAnsiStringEx(ptr str)
780 @ stdcall RtlInitCodePageTable(ptr ptr)
781 # @ stub RtlInitMemoryStream
782 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
783 # @ stub RtlInitOutOfProcessMemoryStream
784 @ stdcall RtlInitString(ptr str)
785 @ stdcall RtlInitUnicodeString(ptr wstr)
786 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
787 # @ stub RtlInitializeAtomPackage
788 @ stdcall RtlInitializeBitMap(ptr ptr long)
789 @ stdcall RtlInitializeConditionVariable(ptr)
790 @ stub RtlInitializeContext
791 @ stdcall RtlInitializeCriticalSection(ptr)
792 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
793 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
794 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
795 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
796 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
797 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
798 @ stdcall RtlInitializeHandleTable(long long ptr)
799 @ stub RtlInitializeRXact
800 # @ stub RtlInitializeRangeList
801 @ stdcall RtlInitializeResource(ptr)
802 @ stdcall RtlInitializeSListHead(ptr)
803 @ stdcall RtlInitializeSRWLock(ptr)
804 @ stdcall RtlInitializeSid(ptr ptr long)
805 # @ stub RtlInitializeStackTraceDataBase
806 @ stub RtlInsertElementGenericTable
807 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
808 @ cdecl -arch=!i386 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
809 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
810 @ stdcall RtlIntegerToChar(long long long ptr)
811 @ stdcall RtlIntegerToUnicodeString(long long ptr)
812 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
813 @ stdcall RtlInterlockedFlushSList(ptr)
814 @ stdcall RtlInterlockedPopEntrySList(ptr)
815 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
816 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
817 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
818 # @ stub RtlInvertRangeList
819 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
820 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
821 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
822 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
823 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
824 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
825 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
826 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
827 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
828 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
829 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
830 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
831 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
832 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
833 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
834 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
835 @ stdcall RtlIsActivationContextActive(ptr)
836 @ stdcall RtlIsCriticalSectionLocked(ptr)
837 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
838 @ stdcall RtlIsCurrentProcess(long)
839 @ stdcall RtlIsCurrentThread(long)
840 @ stdcall RtlIsDosDeviceName_U(wstr)
841 @ stdcall -arch=x86_64 -norelay RtlIsEcCode(ptr)
842 @ stub RtlIsGenericTableEmpty
843 # @ stub RtlIsGenericTableEmptyAvl
844 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
845 @ stdcall RtlIsNormalizedString(long wstr long ptr)
846 @ stdcall RtlIsProcessorFeaturePresent(long)
847 # @ stub RtlIsRangeAvailable
848 @ stdcall RtlIsTextUnicode(ptr long ptr)
849 # @ stub RtlIsThreadWithinLoaderCallout
850 @ stdcall RtlIsValidHandle(ptr ptr)
851 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
852 @ stdcall RtlIsValidLocaleName(wstr long)
853 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
854 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
855 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
856 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
857 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
858 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
859 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
860 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
861 @ stdcall RtlLcidToLocaleName(long ptr long long)
862 @ stdcall RtlLeaveCriticalSection(ptr)
863 @ stdcall RtlLengthRequiredSid(long)
864 @ stdcall RtlLengthSecurityDescriptor(ptr)
865 @ stdcall RtlLengthSid(ptr)
866 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
867 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
868 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
869 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
870 @ stdcall RtlLocateLegacyContext(ptr ptr)
871 # @ stub RtlLockBootStatusData
872 @ stdcall RtlLockHeap(long)
873 # @ stub RtlLockMemoryStreamRegion
874 # @ stub RtlLogStackBackTrace
875 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
876 @ stdcall RtlLookupElementGenericTable(ptr ptr)
877 # @ stub RtlLookupElementGenericTableAvl
878 @ stdcall -arch=!i386 RtlLookupFunctionEntry(long ptr ptr)
879 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
880 @ stdcall RtlMapGenericMask(ptr ptr)
881 # @ stub RtlMapSecurityErrorToNtStatus
882 # @ stub RtlMergeRangeLists
883 @ stdcall RtlMoveMemory(ptr ptr long)
884 # @ stub RtlMultiAppendUnicodeStringBuffer
885 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
886 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
887 @ stub RtlNewInstanceSecurityObject
888 @ stub RtlNewSecurityGrantedAccess
889 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
890 @ stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long long ptr)
891 @ stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
892 @ stdcall RtlNormalizeProcessParams(ptr)
893 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
894 # @ stub RtlNtPathNameToDosPathName
895 @ stdcall RtlNtStatusToDosError(long)
896 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
897 @ stdcall RtlNumberGenericTableElements(ptr)
898 # @ stub RtlNumberGenericTableElementsAvl
899 @ stdcall RtlNumberOfClearBits(ptr)
900 @ stdcall RtlNumberOfSetBits(ptr)
901 @ stdcall RtlOemStringToUnicodeSize(ptr)
902 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
903 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
904 @ stdcall -arch=win64 RtlOpenCrossProcessEmulatorWorkConnection(long ptr ptr)
905 @ stdcall RtlOpenCurrentUser(long ptr)
906 @ stdcall RtlPcToFileHeader(ptr ptr)
907 @ stdcall RtlPinAtomInAtomTable(ptr long)
908 @ stdcall RtlPopFrame(ptr)
909 @ stdcall RtlPrefixString(ptr ptr long)
910 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
911 @ stdcall RtlProcessFlsData(ptr long)
912 @ stub RtlPropertySetNameToGuid
913 @ stub RtlProtectHeap
914 @ stdcall RtlPushFrame(ptr)
915 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
916 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
917 @ stdcall RtlQueryDepthSList(ptr)
918 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
919 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
920 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
921 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
922 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
923 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
924 @ stub RtlQueryInformationActiveActivationContext
925 @ stub RtlQueryInterfaceMemoryStream
926 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
927 @ stdcall RtlQueryPerformanceCounter(ptr)
928 @ stdcall RtlQueryPerformanceFrequency(ptr)
929 @ stub RtlQueryProcessBackTraceInformation
930 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
931 @ stub RtlQueryProcessHeapInformation
932 @ stub RtlQueryProcessLockInformation
933 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode()
934 @ stub RtlQueryProperties
935 @ stub RtlQueryPropertyNames
936 @ stub RtlQueryPropertySet
937 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
938 @ stdcall RtlQueryRegistryValuesEx(long ptr ptr ptr ptr) RtlQueryRegistryValues
939 @ stub RtlQuerySecurityObject
940 @ stub RtlQueryTagHeap
941 @ stdcall RtlQueryTimeZoneInformation(ptr)
942 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
943 @ stub RtlQueueApcWow64Thread
944 @ stdcall RtlQueueWorkItem(ptr ptr long)
945 @ stdcall -norelay RtlRaiseException(ptr)
946 @ stdcall RtlRaiseStatus(long)
947 @ stdcall RtlRandom(ptr)
948 @ stdcall RtlRandomEx(ptr)
949 @ stdcall RtlReAllocateHeap(long long ptr long)
950 @ stub RtlReadMemoryStream
951 @ stub RtlReadOutOfProcessMemoryStream
952 @ stub RtlRealPredecessor
953 @ stub RtlRealSuccessor
954 @ stub RtlRegisterSecureMemoryCacheCallback
955 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
956 @ stdcall RtlReleaseActivationContext(ptr)
957 @ stub RtlReleaseMemoryStream
958 @ stdcall RtlReleasePath(ptr)
959 @ stdcall RtlReleasePebLock()
960 @ stdcall RtlReleaseRelativeName(ptr)
961 @ stdcall RtlReleaseResource(ptr)
962 @ stdcall RtlReleaseSRWLockExclusive(ptr)
963 @ stdcall RtlReleaseSRWLockShared(ptr)
964 @ stub RtlRemoteCall
965 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
966 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
967 @ stdcall RtlResetRtlTranslations(ptr)
968 @ cdecl RtlRestoreContext(ptr ptr)
969 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
970 @ stub RtlRevertMemoryStream
971 @ stub RtlRunDecodeUnicodeString
972 @ stub RtlRunEncodeUnicodeString
973 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
974 @ stdcall RtlRunOnceComplete(ptr long ptr)
975 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
976 @ stdcall RtlRunOnceInitialize(ptr)
977 @ stdcall RtlSecondsSince1970ToTime(long ptr)
978 @ stdcall RtlSecondsSince1980ToTime(long ptr)
979 # @ stub RtlSeekMemoryStream
980 # @ stub RtlSelfRelativeToAbsoluteSD2
981 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
982 @ stdcall RtlSetAllBits(ptr)
983 # @ stub RtlSetAttributesSecurityDescriptor
984 @ stdcall RtlSetBits(ptr long long)
985 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
986 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
987 @ stdcall RtlSetCurrentDirectory_U(ptr)
988 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
989 @ stdcall RtlSetCurrentTransaction(ptr)
990 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
991 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
992 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
993 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
994 @ stdcall RtlSetHeapInformation(long long ptr long)
995 @ stub RtlSetInformationAcl
996 @ stdcall RtlSetIoCompletionCallback(long ptr long)
997 @ stdcall RtlSetLastWin32Error(long)
998 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
999 # @ stub RtlSetMemoryStreamSize
1000 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
1001 # @ stub RtlSetProcessIsCritical
1002 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
1003 @ stub RtlSetProperties
1004 @ stub RtlSetPropertyClassId
1005 @ stub RtlSetPropertyNames
1006 @ stub RtlSetPropertySetClassId
1007 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
1008 @ stdcall RtlSetSearchPathMode(long)
1009 # @ stub RtlSetSecurityDescriptorRMControl
1010 @ stub RtlSetSecurityObject
1011 # @ stub RtlSetSecurityObjectEx
1012 @ stdcall RtlSetThreadErrorMode(long ptr)
1013 # @ stub RtlSetThreadIsCritical
1014 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
1015 # @ stub RtlSetThreadPoolStartFunc
1016 @ stdcall RtlSetTimeZoneInformation(ptr)
1017 # @ stub RtlSetTimer
1018 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
1019 @ stub RtlSetUnicodeCallouts
1020 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
1021 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
1022 @ stdcall RtlSizeHeap(long long ptr)
1023 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
1024 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
1025 @ stub RtlSplay
1026 @ stub RtlStartRXact
1027 # @ stub RtlStatMemoryStream
1028 @ stdcall RtlStringFromGUID(ptr ptr)
1029 @ stdcall RtlSubAuthorityCountSid(ptr)
1030 @ stdcall RtlSubAuthoritySid(ptr long)
1031 @ stub RtlSubtreePredecessor
1032 @ stub RtlSubtreeSuccessor
1033 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1034 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1035 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1036 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1037 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1038 @ stdcall RtlTimeToTimeFields (ptr ptr)
1039 # @ stub RtlTraceDatabaseAdd
1040 # @ stub RtlTraceDatabaseCreate
1041 # @ stub RtlTraceDatabaseDestroy
1042 # @ stub RtlTraceDatabaseEnumerate
1043 # @ stub RtlTraceDatabaseFind
1044 # @ stub RtlTraceDatabaseLock
1045 # @ stub RtlTraceDatabaseUnlock
1046 # @ stub RtlTraceDatabaseValidate
1047 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1048 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1049 @ stdcall RtlTryEnterCriticalSection(ptr)
1050 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1051 @ stdcall -fastcall -arch=i386 -norelay RtlUlongByteSwap(long)
1052 @ stdcall -fastcall -arch=i386 -norelay RtlUlonglongByteSwap(int64)
1053 # @ stub RtlUnhandledExceptionFilter2
1054 # @ stub RtlUnhandledExceptionFilter
1055 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1056 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1057 @ stub RtlUnicodeStringToCountedOemString
1058 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1059 @ stdcall RtlUnicodeStringToOemSize(ptr)
1060 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1061 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1062 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1063 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1064 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1065 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1066 @ stdcall RtlUniform(ptr)
1067 # @ stub RtlUnlockBootStatusData
1068 @ stdcall RtlUnlockHeap(long)
1069 # @ stub RtlUnlockMemoryStreamRegion
1070 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1071 @ stdcall -arch=!i386 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1072 @ stdcall RtlUpcaseUnicodeChar(long)
1073 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1074 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1075 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1076 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1077 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1078 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1079 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1080 @ stdcall RtlUpdateTimer(ptr ptr long long)
1081 @ stdcall RtlUpperChar(long)
1082 @ stdcall RtlUpperString(ptr ptr)
1083 @ stub RtlUsageHeap
1084 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1085 @ stdcall -fastcall -arch=i386 -norelay RtlUshortByteSwap(long)
1086 @ stdcall RtlValidAcl(ptr)
1087 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1088 @ stdcall RtlValidSecurityDescriptor(ptr)
1089 @ stdcall RtlValidSid(ptr)
1090 @ stdcall RtlValidateHeap(long long ptr)
1091 @ stub RtlValidateProcessHeaps
1092 # @ stub RtlValidateUnicodeString
1093 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1094 @ stdcall -arch=!i386 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1095 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1096 @ stdcall RtlWakeAddressAll(ptr)
1097 @ stdcall RtlWakeAddressSingle(ptr)
1098 @ stdcall RtlWakeAllConditionVariable(ptr)
1099 @ stdcall RtlWakeConditionVariable(ptr)
1100 @ stub RtlWalkFrameChain
1101 @ stdcall RtlWalkHeap(long ptr)
1102 @ stdcall RtlWow64EnableFsRedirection(long)
1103 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1104 @ stdcall -arch=win64 RtlWow64GetCpuAreaInfo(ptr long ptr)
1105 @ stdcall -arch=win64 RtlWow64GetCurrentCpuArea(ptr ptr ptr)
1106 @ stdcall RtlWow64GetCurrentMachine()
1107 @ stdcall RtlWow64GetProcessMachines(long ptr ptr)
1108 @ stdcall RtlWow64GetSharedInfoProcess(long ptr ptr)
1109 @ stdcall -arch=win64 RtlWow64GetThreadContext(long ptr)
1110 @ stdcall -arch=win64 RtlWow64GetThreadSelectorEntry(long ptr long ptr)
1111 @ stdcall RtlWow64IsWowGuestMachineSupported(long ptr)
1112 @ stdcall -arch=win64 RtlWow64PopAllCrossProcessWorkFromWorkList(ptr ptr)
1113 @ stdcall -arch=win64 RtlWow64PopCrossProcessWorkFromFreeList(ptr)
1114 @ stdcall -arch=win64 RtlWow64PushCrossProcessWorkOntoFreeList(ptr ptr)
1115 @ stdcall -arch=win64 RtlWow64PushCrossProcessWorkOntoWorkList(ptr ptr ptr)
1116 @ stdcall -arch=win64 RtlWow64RequestCrossProcessHeavyFlush(ptr)
1117 @ stdcall -arch=win64 RtlWow64SetThreadContext(long ptr)
1118 @ stub RtlWriteMemoryStream
1119 @ stdcall RtlWriteRegistryValue(long ptr wstr long ptr long)
1120 @ stub RtlZeroHeap
1121 @ stdcall RtlZeroMemory(ptr long)
1122 @ stdcall RtlZombifyActivationContext(ptr)
1123 # @ stub RtlpApplyLengthFunction
1124 # @ stub RtlpEnsureBufferSize
1125 # @ stub RtlpNotOwnerCriticalSection
1126 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1127 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1128 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1129 @ stdcall RtlpNtOpenKey(ptr long ptr)
1130 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1131 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1132 @ stdcall RtlpUnWaitCriticalSection(ptr)
1133 @ stdcall RtlpWaitForCriticalSection(ptr)
1134 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1135 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1136 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1137 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1138 @ stdcall TpAllocCleanupGroup(ptr)
1139 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1140 @ stdcall TpAllocPool(ptr ptr)
1141 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1142 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1143 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1144 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1145 @ stdcall TpCallbackMayRunLong(ptr)
1146 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1147 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1148 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1149 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1150 @ stdcall TpCancelAsyncIoOperation(ptr)
1151 @ stdcall TpDisassociateCallback(ptr)
1152 @ stdcall TpIsTimerSet(ptr)
1153 @ stdcall TpPostWork(ptr)
1154 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1155 @ stdcall TpReleaseCleanupGroup(ptr)
1156 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1157 @ stdcall TpReleaseIoCompletion(ptr)
1158 @ stdcall TpReleasePool(ptr)
1159 @ stdcall TpReleaseTimer(ptr)
1160 @ stdcall TpReleaseWait(ptr)
1161 @ stdcall TpReleaseWork(ptr)
1162 @ stdcall TpSetPoolMaxThreads(ptr long)
1163 @ stdcall TpSetPoolMinThreads(ptr long)
1164 @ stdcall TpSetPoolStackInformation(ptr ptr)
1165 @ stdcall TpSetTimer(ptr ptr long long)
1166 @ stdcall TpSetWait(ptr long ptr)
1167 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1168 @ stdcall TpStartAsyncIoOperation(ptr)
1169 @ stdcall TpWaitForIoCompletion(ptr long)
1170 @ stdcall TpWaitForTimer(ptr long)
1171 @ stdcall TpWaitForWait(ptr long)
1172 @ stdcall TpWaitForWork(ptr long)
1173 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1174 @ stdcall WinSqmEndSession(long)
1175 @ stdcall WinSqmIncrementDWORD(long long long)
1176 @ stdcall WinSqmIsOptedIn()
1177 @ stdcall WinSqmSetDWORD(ptr long long)
1178 @ stdcall WinSqmSetIfMaxDWORD(long long long)
1179 @ stdcall WinSqmStartSession(ptr long long)
1180 @ extern -arch=win32 Wow64Transition
1181 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1182 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1183 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1184 # @ stub ZwAccessCheckByType
1185 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1186 # @ stub ZwAccessCheckByTypeResultList
1187 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1188 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1189 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1190 # @ stub ZwAddBootEntry
1191 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1192 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1193 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1194 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1195 @ stdcall -private -syscall ZwAlertThreadByThreadId(ptr) NtAlertThreadByThreadId
1196 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1197 # @ stub ZwAllocateUserPhysicalPages
1198 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1199 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1200 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1201 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1202 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1203 # @ stub ZwCallbackReturn
1204 # @ stub ZwCancelDeviceWakeupRequest
1205 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1206 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1207 @ stdcall -private -syscall ZwCancelSynchronousIoFile(long ptr ptr) NtCancelSynchronousIoFile
1208 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1209 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1210 @ stdcall -private -syscall ZwClose(long) NtClose
1211 # @ stub ZwCloseObjectAuditAlarm
1212 # @ stub ZwCompactKeys
1213 @ stdcall -private -syscall ZwCompareObjects(ptr ptr) NtCompareObjects
1214 # @ stub ZwCompareTokens
1215 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1216 # @ stub ZwCompressKey
1217 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1218 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1219 # @ stub ZwCreateDebugObject
1220 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1221 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1222 # @ stub ZwCreateEventPair
1223 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1224 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1225 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1226 # @ stub ZwCreateJobSet
1227 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1228 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1229 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1230 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1231 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1232 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1233 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1234 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1235 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1236 # @ stub ZwCreateProcess
1237 # @ stub ZwCreateProcessEx
1238 # @ stub ZwCreateProfile
1239 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1240 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1241 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1242 @ stdcall -private -syscall ZwCreateThread(ptr long ptr long ptr ptr ptr long) NtCreateThread
1243 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1244 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1245 @ stdcall -private -syscall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtCreateToken
1246 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1247 # @ stub ZwCreateWaitablePort
1248 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1249 @ stdcall -private -syscall ZwDebugContinue(long ptr long) NtDebugContinue
1250 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1251 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1252 # @ stub ZwDeleteBootEntry
1253 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1254 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1255 # @ stub ZwDeleteObjectAuditAlarm
1256 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1257 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1258 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1259 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1260 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1261 # @ stub ZwEnumerateBootEntries
1262 # @ stub ZwEnumerateBus
1263 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1264 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1265 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1266 # @ stub ZwExtendSection
1267 @ stdcall -private -syscall ZwFilterToken(long long ptr ptr ptr ptr) NtFilterToken
1268 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1269 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1270 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1271 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1272 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1273 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1274 # @ stub ZwFlushWriteBuffer
1275 # @ stub ZwFreeUserPhysicalPages
1276 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1277 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1278 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1279 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1280 # @ stub ZwGetDevicePowerState
1281 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1282 # @ stub ZwGetPlugPlayEvent
1283 @ stdcall -private ZwGetTickCount() NtGetTickCount
1284 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1285 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1286 # @ stub ZwImpersonateClientOfPort
1287 # @ stub ZwImpersonateThread
1288 @ stdcall -private -syscall ZwInitializeNlsFiles(ptr ptr ptr) NtInitializeNlsFiles
1289 # @ stub ZwInitializeRegistry
1290 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1291 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1292 # @ stub ZwIsSystemResumeAutomatic
1293 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1294 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1295 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1296 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1297 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1298 # @ stub ZwLockProductActivationKeys
1299 # @ stub ZwLockRegistryKey
1300 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1301 # @ stub ZwMakePermanentObject
1302 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1303 # @ stub ZwMapUserPhysicalPages
1304 # @ stub ZwMapUserPhysicalPagesScatter
1305 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1306 @ stdcall -private -syscall ZwMapViewOfSectionEx(long long ptr ptr ptr long long ptr long) NtMapViewOfSectionEx
1307 # @ stub ZwModifyBootEntry
1308 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1309 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1310 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1311 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1312 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1313 # @ stub ZwOpenEventPair
1314 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1315 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1316 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1317 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1318 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1319 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1320 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1321 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1322 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1323 # @ stub ZwOpenObjectAuditAlarm
1324 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1325 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1326 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1327 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1328 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1329 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1330 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1331 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1332 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1333 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1334 # @ stub ZwPlugPlayControl
1335 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1336 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1337 # @ stub ZwPrivilegeObjectAuditAlarm
1338 # @ stub ZwPrivilegedServiceAuditAlarm
1339 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1340 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1341 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1342 # @ stub ZwQueryBootEntryOrder
1343 # @ stub ZwQueryBootOptions
1344 # @ stub ZwQueryDebugFilterState
1345 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1346 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1347 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1348 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1349 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1350 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1351 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1352 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1353 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1354 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1355 # @ stub ZwQueryInformationPort
1356 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1357 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1358 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1359 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1360 # @ stub ZwQueryIntervalProfile
1361 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1362 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1363 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1364 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1365 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1366 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1367 # @ stub ZwQueryOpenSubKeys
1368 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1369 # @ stub ZwQueryPortInformationProcess
1370 # @ stub ZwQueryQuotaInformationFile
1371 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1372 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1373 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1374 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1375 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1376 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1377 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1378 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1379 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1380 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1381 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1382 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1383 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1384 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1385 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1386 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1387 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1388 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1389 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1390 # @ stub ZwReadRequestData
1391 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1392 # @ stub ZwRegisterNewDevice
1393 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1394 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1395 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1396 # @ stub ZwReleaseProcessMutant
1397 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1398 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1399 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1400 @ stdcall -private -syscall ZwRemoveProcessDebug(long long) NtRemoveProcessDebug
1401 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1402 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1403 # @ stub ZwReplyPort
1404 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1405 # @ stub ZwReplyWaitReceivePortEx
1406 # @ stub ZwReplyWaitReplyPort
1407 # @ stub ZwRequestDeviceWakeup
1408 # @ stub ZwRequestPort
1409 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1410 # @ stub ZwRequestWakeupLatency
1411 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1412 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1413 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1414 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1415 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1416 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1417 # @ stub ZwSaveKeyEx
1418 # @ stub ZwSaveMergedKeys
1419 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1420 # @ stub ZwSetBootEntryOrder
1421 # @ stub ZwSetBootOptions
1422 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1423 @ stdcall -private -syscall ZwSetDebugFilterState(long long long) NtSetDebugFilterState
1424 # @ stub ZwSetDefaultHardErrorPort
1425 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1426 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1427 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1428 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1429 # @ stub ZwSetEventBoostPriority
1430 # @ stub ZwSetHighEventPair
1431 # @ stub ZwSetHighWaitLowEventPair
1432 # @ stub ZwSetHighWaitLowThread
1433 @ stdcall -private -syscall ZwSetInformationDebugObject(long long ptr long ptr) NtSetInformationDebugObject
1434 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1435 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1436 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1437 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1438 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1439 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1440 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1441 @ stdcall -private -syscall ZwSetInformationVirtualMemory(long long ptr ptr ptr long) NtSetInformationVirtualMemory
1442 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1443 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1444 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1445 # @ stub ZwSetLowEventPair
1446 # @ stub ZwSetLowWaitHighEventPair
1447 # @ stub ZwSetLowWaitHighThread
1448 # @ stub ZwSetQuotaInformationFile
1449 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1450 # @ stub ZwSetSystemEnvironmentValue
1451 # @ stub ZwSetSystemEnvironmentValueEx
1452 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1453 # @ stub ZwSetSystemPowerState
1454 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1455 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1456 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1457 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1458 # @ stub ZwSetUuidSeed
1459 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1460 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1461 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1462 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1463 # @ stub ZwStartProfile
1464 # @ stub ZwStopProfile
1465 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1466 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1467 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1468 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1469 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1470 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1471 @ stdcall -private -syscall ZwTestAlert() NtTestAlert
1472 @ stdcall -private -syscall ZwTraceControl(long ptr long ptr long long) NtTraceControl
1473 # @ stub ZwTraceEvent
1474 # @ stub ZwTranslateFilePath
1475 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1476 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1477 # @ stub ZwUnloadKeyEx
1478 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1479 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1480 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1481 @ stdcall -private -syscall ZwUnmapViewOfSectionEx(long ptr long) NtUnmapViewOfSectionEx
1482 # @ stub ZwVdmControl
1483 # @ stub ZwW32Call
1484 @ stdcall -private -syscall ZwWaitForAlertByThreadId(ptr ptr) NtWaitForAlertByThreadId
1485 @ stdcall -private -syscall ZwWaitForDebugEvent(long long ptr ptr) NtWaitForDebugEvent
1486 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1487 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1488 # @ stub ZwWaitForProcessMutant
1489 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1490 # @ stub ZwWaitHighEventPair
1491 # @ stub ZwWaitLowEventPair
1492 @ stdcall -syscall -arch=win32 ZwWow64AllocateVirtualMemory64(long ptr int64 ptr long long) NtWow64AllocateVirtualMemory64
1493 @ stdcall -syscall -arch=win32 ZwWow64GetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
1494 @ stdcall -syscall -arch=win32 ZwWow64IsProcessorFeaturePresent(long) NtWow64IsProcessorFeaturePresent
1495 @ stdcall -syscall -arch=win32 ZwWow64ReadVirtualMemory64(long int64 ptr int64 ptr) NtWow64ReadVirtualMemory64
1496 @ stdcall -syscall -arch=win32 ZwWow64WriteVirtualMemory64(long int64 ptr int64 ptr) NtWow64WriteVirtualMemory64
1497 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1498 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1499 # @ stub ZwWriteRequestData
1500 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1501 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1502 @ cdecl -private -arch=i386 _CIcos()
1503 @ cdecl -private -arch=i386 _CIlog()
1504 @ cdecl -private -arch=i386 _CIpow()
1505 @ cdecl -private -arch=i386 _CIsin()
1506 @ cdecl -private -arch=i386 _CIsqrt()
1507 @ stdcall -arch=!i386 __C_specific_handler(ptr long ptr ptr)
1508 @ cdecl -arch=!i386 -norelay __chkstk()
1509 @ cdecl __isascii(long)
1510 @ cdecl __iscsym(long)
1511 @ cdecl __iscsymf(long)
1512 @ stdcall -arch=arm __jump_unwind(ptr ptr)
1513 @ cdecl __toascii(long)
1514 @ cdecl -norelay -arch=i386 -ret64 _alldiv(int64 int64)
1515 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1516 @ cdecl -norelay -arch=i386 -ret64 _allmul(int64 int64)
1517 @ cdecl -arch=i386 -norelay _alloca_probe()
1518 @ cdecl -norelay -arch=i386 -ret64 _allrem(int64 int64)
1519 @ cdecl -norelay -arch=i386 -ret64 _allshl(int64 long)
1520 @ cdecl -norelay -arch=i386 -ret64 _allshr(int64 long)
1521 @ cdecl -ret64 _atoi64(str)
1522 @ cdecl -norelay -arch=i386 -ret64 _aulldiv(int64 int64)
1523 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1524 @ cdecl -norelay -arch=i386 -ret64 _aullrem(int64 int64)
1525 @ cdecl -norelay -arch=i386 -ret64 _aullshr(int64 long)
1526 @ cdecl -arch=i386 -norelay _chkstk()
1527 @ cdecl _errno()
1528 @ stub _fltused
1529 @ cdecl -arch=i386 -ret64 _ftol()
1530 @ cdecl -arch=i386 -ret64 _ftol2() _ftol
1531 @ cdecl -arch=i386 -ret64 _ftol2_sse() _ftol # FIXME
1532 @ cdecl _i64toa(int64 ptr long)
1533 @ cdecl _i64toa_s(int64 ptr long long)
1534 @ cdecl _i64tow(int64 ptr long)
1535 @ cdecl _i64tow_s(int64 ptr long long)
1536 @ cdecl _itoa(long ptr long)
1537 @ cdecl _itoa_s(long ptr long long)
1538 @ cdecl _itow(long ptr long)
1539 @ cdecl _itow_s(long ptr long long)
1540 @ cdecl _lfind(ptr ptr ptr long ptr)
1541 @ stdcall -arch=win64 _local_unwind(ptr ptr)
1542 @ cdecl _ltoa(long ptr long)
1543 @ cdecl _ltoa_s(long ptr long long)
1544 @ cdecl _ltow(long ptr long)
1545 @ cdecl _ltow_s(long ptr long long)
1546 @ cdecl _makepath_s(ptr long str str str str)
1547 @ cdecl _memccpy(ptr ptr long long)
1548 @ cdecl _memicmp(str str long)
1549 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1550 @ varargs _snprintf_s(ptr long long str)
1551 @ varargs _snwprintf(ptr long wstr)
1552 @ varargs _snwprintf_s(ptr long long wstr)
1553 @ cdecl _splitpath(str ptr ptr ptr ptr)
1554 @ cdecl _splitpath_s(str ptr long ptr long ptr long ptr long)
1555 @ cdecl _strcmpi(str str) _stricmp
1556 @ cdecl _stricmp(str str)
1557 @ cdecl _strlwr(str)
1558 @ cdecl _strlwr_s(str long)
1559 @ cdecl _strnicmp(str str long)
1560 @ cdecl _strupr(str)
1561 @ cdecl _strupr_s(str long)
1562 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1563 @ cdecl _tolower(long)
1564 @ cdecl _toupper(long)
1565 @ cdecl _ui64toa(int64 ptr long)
1566 @ cdecl _ui64toa_s(int64 ptr long long)
1567 @ cdecl _ui64tow(int64 ptr long)
1568 @ cdecl _ui64tow_s(int64 ptr long long)
1569 @ cdecl _ultoa(long ptr long)
1570 @ cdecl _ultoa_s(long ptr long long)
1571 @ cdecl _ultow(long ptr long)
1572 @ cdecl _ultow_s(long ptr long long)
1573 @ cdecl _vscprintf(str ptr)
1574 @ cdecl _vscwprintf(wstr ptr)
1575 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1576 @ cdecl _vsnprintf_s(ptr long str ptr)
1577 @ cdecl _vsnwprintf(ptr long wstr ptr)
1578 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1579 @ cdecl _vswprintf(ptr wstr ptr)
1580 @ cdecl _wcsicmp(wstr wstr)
1581 @ cdecl _wcslwr(wstr)
1582 @ cdecl _wcslwr_s(wstr long)
1583 @ cdecl _wcsnicmp(wstr wstr long)
1584 @ cdecl -ret64 _wcstoi64(wstr ptr long)
1585 @ cdecl -ret64 _wcstoui64(wstr ptr long)
1586 @ cdecl _wcsupr(wstr)
1587 @ cdecl _wcsupr_s(wstr long)
1588 @ cdecl _wmakepath_s(ptr long wstr wstr wstr wstr)
1589 @ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long)
1590 @ cdecl _wtoi(wstr)
1591 @ cdecl -ret64 _wtoi64(wstr)
1592 @ cdecl _wtol(wstr)
1593 @ cdecl abs(long)
1594 @ cdecl atan(double)
1595 @ cdecl atan2(double double)
1596 @ cdecl atoi(str)
1597 @ cdecl atol(str)
1598 @ cdecl bsearch(ptr ptr long long ptr)
1599 @ cdecl bsearch_s(ptr ptr long long ptr ptr)
1600 @ cdecl ceil(double)
1601 @ cdecl cos(double)
1602 @ cdecl fabs(double)
1603 @ cdecl floor(double)
1604 @ cdecl isalnum(long)
1605 @ cdecl isalpha(long)
1606 @ cdecl iscntrl(long)
1607 @ cdecl isdigit(long)
1608 @ cdecl isgraph(long)
1609 @ cdecl islower(long)
1610 @ cdecl isprint(long)
1611 @ cdecl ispunct(long)
1612 @ cdecl isspace(long)
1613 @ cdecl isupper(long)
1614 @ cdecl iswalnum(long)
1615 @ cdecl iswalpha(long)
1616 @ cdecl iswascii(long)
1617 @ cdecl iswctype(long long)
1618 @ cdecl iswdigit(long)
1619 @ cdecl iswgraph(long)
1620 @ cdecl iswlower(long)
1621 @ cdecl iswprint(long)
1622 @ cdecl iswspace(long)
1623 @ cdecl iswxdigit(long)
1624 @ cdecl isxdigit(long)
1625 @ cdecl labs(long) abs
1626 @ cdecl log(double)
1627 @ cdecl mbstowcs(ptr str long)
1628 @ cdecl memchr(ptr long long)
1629 @ cdecl memcmp(ptr ptr long)
1630 @ cdecl memcpy(ptr ptr long)
1631 @ cdecl memcpy_s(ptr long ptr long)
1632 @ cdecl memmove(ptr ptr long)
1633 @ cdecl memmove_s(ptr long ptr long)
1634 @ cdecl memset(ptr long long)
1635 @ cdecl pow(double double)
1636 @ cdecl qsort(ptr long long ptr)
1637 @ cdecl qsort_s(ptr long long ptr ptr)
1638 @ cdecl sin(double)
1639 @ varargs sprintf(ptr str) NTDLL_sprintf
1640 @ varargs sprintf_s(ptr long str)
1641 @ cdecl sqrt(double)
1642 @ varargs sscanf(str str)
1643 @ cdecl strcat(str str)
1644 @ cdecl strcat_s(str long str)
1645 @ cdecl strchr(str long)
1646 @ cdecl strcmp(str str)
1647 @ cdecl strcpy(ptr str)
1648 @ cdecl strcpy_s(ptr long str)
1649 @ cdecl strcspn(str str)
1650 @ cdecl strlen(str)
1651 @ cdecl strncat(str str long)
1652 @ cdecl strncat_s(str long str long)
1653 @ cdecl strncmp(str str long)
1654 @ cdecl strncpy(ptr str long)
1655 @ cdecl strncpy_s(ptr long str long)
1656 @ cdecl strnlen(ptr long)
1657 @ cdecl strpbrk(str str)
1658 @ cdecl strrchr(str long)
1659 @ cdecl strspn(str str)
1660 @ cdecl strstr(str str)
1661 @ cdecl strtok_s(str str ptr)
1662 @ cdecl strtol(str ptr long)
1663 @ cdecl strtoul(str ptr long)
1664 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1665 @ varargs swprintf_s(ptr long wstr)
1666 @ cdecl tan(double)
1667 @ cdecl tolower(long)
1668 @ cdecl toupper(long)
1669 @ cdecl towlower(long)
1670 @ cdecl towupper(long)
1671 @ stdcall vDbgPrintEx(long long str ptr)
1672 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1673 @ cdecl vsprintf(ptr str ptr)
1674 @ cdecl vsprintf_s(ptr long str ptr)
1675 @ cdecl vswprintf_s(ptr long wstr ptr)
1676 @ cdecl wcscat(wstr wstr)
1677 @ cdecl wcscat_s(wstr long wstr)
1678 @ cdecl wcschr(wstr long)
1679 @ cdecl wcscmp(wstr wstr)
1680 @ cdecl wcscpy(ptr wstr)
1681 @ cdecl wcscpy_s(ptr long wstr)
1682 @ cdecl wcscspn(wstr wstr)
1683 @ cdecl wcslen(wstr)
1684 @ cdecl wcsncat(wstr wstr long)
1685 @ cdecl wcsncat_s(wstr long wstr long)
1686 @ cdecl wcsncmp(wstr wstr long)
1687 @ cdecl wcsncpy(ptr wstr long)
1688 @ cdecl wcsncpy_s(ptr long wstr long)
1689 @ cdecl wcsnlen(ptr long)
1690 @ cdecl wcspbrk(wstr wstr)
1691 @ cdecl wcsrchr(wstr long)
1692 @ cdecl wcsspn(wstr wstr)
1693 @ cdecl wcsstr(wstr wstr)
1694 @ cdecl wcstok(wstr wstr)
1695 @ cdecl wcstok_s(wstr wstr ptr)
1696 @ cdecl wcstol(wstr ptr long)
1697 @ cdecl wcstombs(ptr ptr long)
1698 @ cdecl wcstoul(wstr ptr long)
1700 ##################
1701 # Wine extensions
1703 # All functions must be prefixed with '__wine_' (for internal functions)
1704 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1706 # Server interface
1707 @ cdecl -norelay wine_server_call(ptr)
1708 @ cdecl wine_server_fd_to_handle(long long long ptr)
1709 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1711 # Unix interface
1712 @ stdcall __wine_unix_call(int64 long ptr)
1713 @ stdcall __wine_unix_spawnvp(long ptr)
1714 @ stdcall __wine_ctrl_routine(ptr)
1715 @ extern -private __wine_syscall_dispatcher
1716 @ extern -private __wine_unix_call_dispatcher
1717 @ extern -private __wine_unixlib_handle
1719 # Debugging
1720 @ stdcall -norelay __wine_dbg_write(ptr long)
1721 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1722 @ cdecl -norelay __wine_dbg_header(long long str)
1723 @ cdecl -norelay __wine_dbg_output(str)
1724 @ cdecl -norelay __wine_dbg_strdup(str)
1726 # Version
1727 @ cdecl wine_get_version()
1728 @ cdecl wine_get_build_id()
1729 @ cdecl wine_get_host_version(ptr ptr)
1731 # Filesystem
1732 @ stdcall -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1733 @ stdcall -syscall wine_unix_to_nt_file_name(str ptr ptr)