user32: Hook drawing menu buttons.
[wine.git] / dlls / ntdll / ntdll.spec
blobd9071bb826e36468c61a2ad438040e2b305ca2a2
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stdcall ApiSetQueryApiSetPresenceEx(ptr ptr ptr)
11 @ stub CsrAllocateCaptureBuffer
12 @ stub CsrAllocateCapturePointer
13 @ stub CsrAllocateMessagePointer
14 @ stub CsrCaptureMessageBuffer
15 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
16 @ stub CsrCaptureMessageString
17 @ stub CsrCaptureTimeout
18 @ stub CsrClientCallServer
19 @ stub CsrClientConnectToServer
20 @ stub CsrClientMaxMessage
21 @ stub CsrClientSendMessage
22 @ stub CsrClientThreadConnect
23 @ stub CsrFreeCaptureBuffer
24 # @ stub CsrGetProcessId
25 @ stub CsrIdentifyAlertableThread
26 @ stub CsrNewThread
27 @ stub CsrProbeForRead
28 @ stub CsrProbeForWrite
29 @ stub CsrSetPriorityClass
30 @ stub CsrpProcessCallbackRequest
31 @ stdcall DbgBreakPoint()
32 @ varargs DbgPrint(str)
33 @ varargs DbgPrintEx(long long str)
34 # @ stub DbgPrintReturnControlC
35 @ stub DbgPrompt
36 # @ stub DbgQueryDebugFilterState
37 # @ stub DbgSetDebugFilterState
38 @ stdcall DbgUiConnectToDbg()
39 @ stdcall DbgUiContinue(ptr long)
40 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
41 @ stdcall DbgUiDebugActiveProcess(long)
42 @ stdcall DbgUiGetThreadDebugObject()
43 @ stdcall DbgUiIssueRemoteBreakin(long)
44 @ stdcall DbgUiRemoteBreakin(ptr)
45 @ stdcall DbgUiSetThreadDebugObject(long)
46 @ stdcall DbgUiStopDebugging(long)
47 @ stdcall DbgUiWaitStateChange(ptr ptr)
48 @ stdcall DbgUserBreakPoint()
49 @ stdcall EtwEventActivityIdControl(long ptr)
50 @ stdcall EtwEventEnabled(int64 ptr)
51 @ stdcall EtwEventProviderEnabled(int64 long int64)
52 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
53 @ stdcall EtwEventSetInformation(int64 long ptr long)
54 @ stdcall EtwEventUnregister(int64)
55 @ stdcall EtwEventWrite(int64 ptr long ptr)
56 @ stdcall EtwEventWriteString(int64 long int64 wstr)
57 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
58 @ stdcall EtwGetTraceEnableFlags(int64)
59 @ stdcall EtwGetTraceEnableLevel(int64)
60 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
61 @ stdcall EtwLogTraceEvent(int64 ptr)
62 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
63 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
64 @ varargs EtwTraceMessage(int64 long ptr long)
65 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
66 @ stdcall EtwUnregisterTraceGuids(int64)
67 # @ stub KiFastSystemCall
68 # @ stub KiFastSystemCallRet
69 # @ stub KiIntSystemCall
70 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
71 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
72 @ stdcall -norelay KiUserCallbackDispatcher(long ptr long)
73 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
74 # @ stub LdrAccessOutOfProcessResource
75 @ stdcall LdrAccessResource(long ptr ptr ptr)
76 @ stdcall LdrAddDllDirectory(ptr ptr)
77 @ stdcall LdrAddRefDll(long ptr)
78 # @ stub LdrAlternateResourcesEnabled
79 # @ stub LdrCreateOutOfProcessImage
80 # @ stub LdrDestroyOutOfProcessImage
81 @ stdcall LdrDisableThreadCalloutsForDll(long)
82 @ stub LdrEnumResources
83 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
84 # @ stub LdrFindCreateProcessManifest
85 @ stdcall LdrFindEntryForAddress(ptr ptr)
86 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
87 # @ stub LdrFindResourceEx_U
88 @ stdcall LdrFindResource_U(long ptr long ptr)
89 @ stub LdrFlushAlternateResourceModules
90 @ stdcall LdrGetDllDirectory(ptr)
91 @ stdcall LdrGetDllFullName(long ptr)
92 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
93 @ stdcall LdrGetDllHandleEx(long ptr ptr ptr ptr)
94 # @ stub LdrGetDllHandleEx
95 @ stdcall LdrGetDllPath(wstr long ptr ptr)
96 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
97 # @ stub LdrHotPatchRoutine
98 @ stub LdrInitShimEngineDynamic
99 @ stdcall LdrInitializeThunk(ptr long long long)
100 @ stub LdrLoadAlternateResourceModule
101 @ stdcall LdrLoadDll(wstr long ptr ptr)
102 @ stdcall LdrLockLoaderLock(long ptr ptr)
103 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
104 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
105 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
106 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
107 @ stdcall LdrRemoveDllDirectory(ptr)
108 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
109 @ stub LdrSetAppCompatDllRedirectionCallback
110 @ stdcall LdrSetDefaultDllDirectories(long)
111 @ stdcall LdrSetDllDirectory(ptr)
112 @ stub LdrSetDllManifestProber
113 @ stdcall LdrShutdownProcess()
114 @ stdcall LdrShutdownThread()
115 @ extern LdrSystemDllInitBlock
116 @ stub LdrUnloadAlternateResourceModule
117 @ stdcall LdrUnloadDll(ptr)
118 @ stdcall LdrUnlockLoaderLock(long long)
119 @ stdcall LdrUnregisterDllNotification(ptr)
120 @ stub LdrVerifyImageMatchesChecksum
121 @ stdcall MD4Final(ptr)
122 @ stdcall MD4Init(ptr)
123 @ stdcall MD4Update(ptr ptr long)
124 @ stdcall MD5Final(ptr)
125 @ stdcall MD5Init(ptr)
126 @ stdcall MD5Update(ptr ptr long)
127 @ extern NlsAnsiCodePage
128 @ extern NlsMbCodePageTag
129 @ extern NlsMbOemCodePageTag
130 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
131 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
132 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
133 # @ stub NtAccessCheckByType
134 # @ stub NtAccessCheckByTypeAndAuditAlarm
135 # @ stub NtAccessCheckByTypeResultList
136 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
137 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
138 @ stdcall -syscall NtAddAtom(ptr long ptr)
139 # @ stub NtAddBootEntry
140 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
141 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
142 @ stdcall -syscall NtAlertResumeThread(long ptr)
143 @ stdcall -syscall NtAlertThread(long)
144 @ stdcall -syscall NtAlertThreadByThreadId(ptr)
145 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
146 # @ stub NtAllocateUserPhysicalPages
147 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
148 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
149 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
150 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
151 @ stdcall -syscall NtAssignProcessToJobObject(long long)
152 @ stdcall -syscall NtCallbackReturn(ptr long long)
153 # @ stub NtCancelDeviceWakeupRequest
154 @ stdcall -syscall NtCancelIoFile(long ptr)
155 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
156 @ stdcall -syscall NtCancelSynchronousIoFile(long ptr ptr)
157 @ stdcall -syscall NtCancelTimer(long ptr)
158 @ stdcall -syscall NtClearEvent(long)
159 @ stdcall -syscall NtClose(long)
160 # @ stub NtCloseObjectAuditAlarm
161 # @ stub NtCompactKeys
162 @ stdcall -syscall NtCompareObjects(ptr ptr)
163 # @ stub NtCompareTokens
164 @ stdcall -syscall NtCompleteConnectPort(ptr)
165 # @ stub NtCompressKey
166 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
167 @ stdcall -syscall NtContinue(ptr long)
168 @ stdcall -syscall NtCreateDebugObject(ptr long ptr long)
169 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
170 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
171 # @ stub NtCreateEventPair
172 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
173 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
174 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
175 # @ stub NtCreateJobSet
176 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
177 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
178 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
179 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
180 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
181 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
182 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
183 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
184 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
185 # @ stub NtCreateProcess
186 # @ stub NtCreateProcessEx
187 # @ stub NtCreateProfile
188 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
189 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
190 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
191 @ stdcall -syscall NtCreateThread(ptr long ptr long ptr ptr ptr long)
192 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
193 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
194 # @ stub NtCreateToken
195 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
196 # @ stub NtCreateWaitablePort
197 @ stdcall -arch=i386,arm64 NtCurrentTeb()
198 @ stdcall -syscall NtDebugActiveProcess(long long)
199 @ stdcall -syscall NtDebugContinue(long ptr long)
200 @ stdcall -syscall NtDelayExecution(long ptr)
201 @ stdcall -syscall NtDeleteAtom(long)
202 # @ stub NtDeleteBootEntry
203 @ stdcall -syscall NtDeleteFile(ptr)
204 @ stdcall -syscall NtDeleteKey(long)
205 # @ stub NtDeleteObjectAuditAlarm
206 @ stdcall -syscall NtDeleteValueKey(long ptr)
207 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
208 @ stdcall -syscall NtDisplayString(ptr)
209 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
210 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
211 # @ stub NtEnumerateBootEntries
212 # @ stub NtEnumerateBus
213 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
214 # @ stub NtEnumerateSystemEnvironmentValuesEx
215 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
216 # @ stub NtExtendSection
217 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
218 @ stdcall -syscall NtFindAtom(ptr long ptr)
219 @ stdcall -syscall NtFlushBuffersFile(long ptr)
220 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
221 @ stdcall -syscall NtFlushKey(long)
222 @ stdcall -syscall NtFlushProcessWriteBuffers()
223 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
224 # @ stub NtFlushWriteBuffer
225 # @ stub NtFreeUserPhysicalPages
226 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
227 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
228 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
229 @ stdcall -syscall NtGetCurrentProcessorNumber()
230 # @ stub NtGetDevicePowerState
231 @ stdcall -syscall NtGetNextThread(ptr ptr long long long ptr)
232 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
233 # @ stub NtGetPlugPlayEvent
234 @ stdcall NtGetTickCount()
235 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
236 @ stdcall -syscall NtImpersonateAnonymousToken(long)
237 # @ stub NtImpersonateClientOfPort
238 # @ stub NtImpersonateThread
239 @ stdcall -syscall NtInitializeNlsFiles(ptr ptr ptr)
240 # @ stub NtInitializeRegistry
241 @ stdcall -syscall NtInitiatePowerAction (long long long long)
242 @ stdcall -syscall NtIsProcessInJob(long long)
243 # @ stub NtIsSystemResumeAutomatic
244 @ stdcall -syscall NtListenPort(ptr ptr)
245 @ stdcall -syscall NtLoadDriver(ptr)
246 @ stdcall -syscall NtLoadKey2(ptr ptr long)
247 @ stdcall -syscall NtLoadKey(ptr ptr)
248 @ stdcall -syscall NtLoadKeyEx(ptr ptr long long long long ptr ptr)
249 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
250 # @ stub NtLockProductActivationKeys
251 # @ stub NtLockRegistryKey
252 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
253 # @ stub NtMakePermanentObject
254 @ stdcall -syscall NtMakeTemporaryObject(long)
255 # @ stub NtMapUserPhysicalPages
256 # @ stub NtMapUserPhysicalPagesScatter
257 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
258 @ stdcall -syscall NtMapViewOfSectionEx(long long ptr ptr ptr long long ptr long)
259 # @ stub NtModifyBootEntry
260 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
261 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
262 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
263 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
264 @ stdcall -syscall NtOpenEvent(ptr long ptr)
265 # @ stub NtOpenEventPair
266 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
267 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
268 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
269 @ stdcall -syscall NtOpenKey(ptr long ptr)
270 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
271 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
272 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
273 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
274 @ stdcall -syscall NtOpenMutant(ptr long ptr)
275 # @ stub NtOpenObjectAuditAlarm
276 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
277 @ stdcall -syscall NtOpenProcessToken(long long ptr)
278 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
279 @ stdcall -syscall NtOpenSection(ptr long ptr)
280 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
281 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
282 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
283 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
284 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
285 @ stdcall -syscall NtOpenTimer(ptr long ptr)
286 # @ stub NtPlugPlayControl
287 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
288 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
289 # @ stub NtPrivilegeObjectAuditAlarm
290 # @ stub NtPrivilegedServiceAuditAlarm
291 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
292 @ stdcall -syscall NtPulseEvent(long ptr)
293 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
294 # @ stub NtQueryBootEntryOrder
295 # @ stub NtQueryBootOptions
296 # @ stub NtQueryDebugFilterState
297 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
298 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
299 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
300 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
301 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
302 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
303 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
304 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
305 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
306 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
307 # @ stub NtQueryInformationPort
308 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
309 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
310 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
311 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
312 # @ stub NtQueryIntervalProfile
313 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
314 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
315 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
316 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
317 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
318 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
319 # @ stub NtQueryOpenSubKeys
320 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
321 # @ stub NtQueryPortInformationProcess
322 # @ stub NtQueryQuotaInformationFile
323 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
324 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
325 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
326 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
327 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
328 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
329 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
330 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
331 @ stdcall -syscall NtQuerySystemTime(ptr)
332 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
333 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
334 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
335 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
336 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
337 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
338 @ stdcall -syscall NtRaiseException(ptr ptr long)
339 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
340 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
341 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
342 # @ stub NtReadRequestData
343 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
344 # @ stub NtRegisterNewDevice
345 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
346 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
347 @ stdcall -syscall NtReleaseMutant(long ptr)
348 # @ stub NtReleaseProcessMutant
349 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
350 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
351 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
352 @ stdcall -syscall NtRemoveProcessDebug(long long)
353 @ stdcall -syscall NtRenameKey(long ptr)
354 @ stdcall -syscall NtReplaceKey(ptr long ptr)
355 # @ stub NtReplyPort
356 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
357 # @ stub NtReplyWaitReceivePortEx
358 # @ stub NtReplyWaitReplyPort
359 # @ stub NtRequestDeviceWakeup
360 # @ stub NtRequestPort
361 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
362 # @ stub NtRequestWakeupLatency
363 @ stdcall -syscall NtResetEvent(long ptr)
364 @ stdcall -syscall NtResetWriteWatch(long ptr long)
365 @ stdcall -syscall NtRestoreKey(long long long)
366 @ stdcall -syscall NtResumeProcess(long)
367 @ stdcall -syscall NtResumeThread(long ptr)
368 @ stdcall -syscall NtSaveKey(long long)
369 # @ stub NtSaveKeyEx
370 # @ stub NtSaveMergedKeys
371 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
372 # @ stub NtSetBootEntryOrder
373 # @ stub NtSetBootOptions
374 @ stdcall -syscall NtSetContextThread(long ptr)
375 @ stdcall -syscall NtSetDebugFilterState(long long long)
376 # @ stub NtSetDefaultHardErrorPort
377 @ stdcall -syscall NtSetDefaultLocale(long long)
378 @ stdcall -syscall NtSetDefaultUILanguage(long)
379 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
380 @ stdcall -syscall NtSetEvent(long ptr)
381 # @ stub NtSetEventBoostPriority
382 # @ stub NtSetHighEventPair
383 # @ stub NtSetHighWaitLowEventPair
384 # @ stub NtSetHighWaitLowThread
385 @ stdcall -syscall NtSetInformationDebugObject(long long ptr long ptr)
386 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
387 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
388 @ stdcall -syscall NtSetInformationKey(long long ptr long)
389 @ stdcall -syscall NtSetInformationObject(long long ptr long)
390 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
391 @ stdcall -syscall NtSetInformationThread(long long ptr long)
392 @ stdcall -syscall NtSetInformationToken(long long ptr long)
393 @ stdcall -syscall NtSetInformationVirtualMemory(long long ptr ptr ptr long)
394 @ stdcall -syscall NtSetIntervalProfile(long long)
395 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
396 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
397 # @ stub NtSetLowEventPair
398 # @ stub NtSetLowWaitHighEventPair
399 # @ stub NtSetLowWaitHighThread
400 # @ stub NtSetQuotaInformationFile
401 @ stdcall -syscall NtSetSecurityObject(long long ptr)
402 # @ stub NtSetSystemEnvironmentValue
403 # @ stub NtSetSystemEnvironmentValueEx
404 @ stdcall -syscall NtSetSystemInformation(long ptr long)
405 # @ stub NtSetSystemPowerState
406 @ stdcall -syscall NtSetSystemTime(ptr ptr)
407 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
408 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
409 @ stdcall -syscall NtSetTimerResolution(long long ptr)
410 # @ stub NtSetUuidSeed
411 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
412 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
413 @ stdcall -syscall NtShutdownSystem(long)
414 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
415 # @ stub NtStartProfile
416 # @ stub NtStopProfile
417 @ stdcall -syscall NtSuspendProcess(long)
418 @ stdcall -syscall NtSuspendThread(long ptr)
419 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
420 @ stdcall -syscall NtTerminateJobObject(long long)
421 @ stdcall -syscall NtTerminateProcess(long long)
422 @ stdcall -syscall NtTerminateThread(long long)
423 @ stdcall -syscall NtTestAlert()
424 @ stdcall -syscall NtTraceControl(long ptr long ptr long long)
425 # @ stub NtTraceEvent
426 # @ stub NtTranslateFilePath
427 @ stdcall -syscall NtUnloadDriver(ptr)
428 @ stdcall -syscall NtUnloadKey(ptr)
429 # @ stub NtUnloadKeyEx
430 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
431 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
432 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
433 @ stdcall -syscall NtUnmapViewOfSectionEx(long ptr long)
434 # @ stub NtVdmControl
435 # @ stub NtW32Call
436 @ stdcall -syscall NtWaitForAlertByThreadId(ptr ptr)
437 @ stdcall -syscall NtWaitForDebugEvent(long long ptr ptr)
438 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
439 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
440 # @ stub NtWaitForProcessMutant
441 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
442 # @ stub NtWaitHighEventPair
443 # @ stub NtWaitLowEventPair
444 @ stdcall -syscall -arch=win32 NtWow64AllocateVirtualMemory64(long ptr int64 ptr long long)
445 @ stdcall -syscall -arch=win32 NtWow64GetNativeSystemInformation(long ptr long ptr)
446 @ stdcall -syscall -arch=win32 NtWow64ReadVirtualMemory64(long int64 ptr int64 ptr)
447 @ stdcall -syscall -arch=win32 NtWow64WriteVirtualMemory64(long int64 ptr int64 ptr)
448 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
449 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
450 # @ stub NtWriteRequestData
451 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
452 @ stdcall -syscall NtYieldExecution()
453 @ stub PfxFindPrefix
454 @ stub PfxInitialize
455 @ stub PfxInsertPrefix
456 @ stub PfxRemovePrefix
457 # @ stub PropertyLengthAsVariant
458 @ stub RtlAbortRXact
459 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
460 @ stdcall RtlAcquirePebLock()
461 @ stdcall RtlAcquireResourceExclusive(ptr long)
462 @ stdcall RtlAcquireResourceShared(ptr long)
463 @ stdcall RtlAcquireSRWLockExclusive(ptr)
464 @ stdcall RtlAcquireSRWLockShared(ptr)
465 @ stdcall RtlActivateActivationContext(long ptr ptr)
466 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
467 @ stub RtlActivateActivationContextUnsafeFast
468 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
469 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
470 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
471 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
472 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
473 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
474 @ stdcall RtlAddAce(ptr long long ptr long)
475 @ stub RtlAddActionToRXact
476 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
477 @ stub RtlAddAttributeActionToRXact
478 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
479 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
480 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
481 # @ stub RtlAddCompoundAce
482 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
483 # @ stub RtlAddRange
484 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long)
485 @ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long)
486 @ stdcall RtlAddRefActivationContext(ptr)
487 # @ stub RtlAddRefMemoryStream
488 @ stdcall RtlAddVectoredContinueHandler(long ptr)
489 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
490 # @ stub RtlAddressInSectionTable
491 @ stdcall RtlAdjustPrivilege(long long long ptr)
492 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
493 @ stdcall RtlAllocateHandle(ptr ptr)
494 @ stdcall RtlAllocateHeap(long long long)
495 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
496 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
497 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
498 @ stdcall RtlAppendAsciizToString(ptr str)
499 # @ stub RtlAppendPathElement
500 @ stdcall RtlAppendStringToString(ptr ptr)
501 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
502 @ stdcall RtlAppendUnicodeToString(ptr wstr)
503 # @ stub RtlApplicationVerifierStop
504 @ stub RtlApplyRXact
505 @ stub RtlApplyRXactNoFlush
506 @ stdcall RtlAreAllAccessesGranted(long long)
507 @ stdcall RtlAreAnyAccessesGranted(long long)
508 @ stdcall RtlAreBitsClear(ptr long long)
509 @ stdcall RtlAreBitsSet(ptr long long)
510 # @ stub RtlAssert2
511 @ stdcall RtlAssert(ptr ptr long str)
512 # @ stub RtlCancelTimer
513 @ stdcall -norelay RtlCaptureContext(ptr)
514 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
515 # @ stub RtlCaptureStackContext
516 @ stdcall RtlCharToInteger(ptr long ptr)
517 # @ stub RtlCheckForOrphanedCriticalSections
518 # @ stub RtlCheckProcessParameters
519 @ stdcall RtlCheckRegistryKey(long ptr)
520 @ stdcall RtlClearAllBits(ptr)
521 @ stdcall RtlClearBits(ptr long long)
522 # @ stub RtlCloneMemoryStream
523 @ stub RtlClosePropertySet
524 # @ stub RtlCommitMemoryStream
525 @ stdcall RtlCompactHeap(long long)
526 @ stdcall RtlCompareMemory(ptr ptr long)
527 @ stdcall RtlCompareMemoryUlong(ptr long long)
528 @ stdcall RtlCompareString(ptr ptr long)
529 @ stdcall RtlCompareUnicodeString(ptr ptr long)
530 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
531 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
532 @ stdcall RtlComputeCrc32(long ptr long)
533 # @ stub RtlComputeImportTableHash
534 # @ stub RtlComputePrivatizedDllName_U
535 @ stub RtlConsoleMultiByteToUnicodeN
536 @ stub RtlConvertExclusiveToShared
537 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
538 # @ stub RtlConvertPropertyToVariant
539 @ stub RtlConvertSharedToExclusive
540 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
541 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
542 @ stub RtlConvertUiListToApiList
543 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
544 # @ stub RtlConvertVariantToProperty
545 @ stdcall RtlCopyContext(ptr long ptr)
546 @ stdcall RtlCopyExtendedContext(ptr long ptr)
547 @ stdcall RtlCopyLuid(ptr ptr)
548 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
549 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
550 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
551 # @ stub RtlCopyMemoryStreamTo
552 # @ stub RtlCopyOutOfProcessMemoryStreamTo
553 # @ stub RtlCopyRangeList
554 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
555 @ stdcall RtlCopySid(long ptr ptr)
556 @ stub RtlCopySidAndAttributesArray
557 @ stdcall RtlCopyString(ptr ptr)
558 @ stdcall RtlCopyUnicodeString(ptr ptr)
559 @ stdcall RtlCreateAcl(ptr long long)
560 @ stdcall RtlCreateActivationContext(ptr ptr)
561 @ stub RtlCreateAndSetSD
562 @ stdcall RtlCreateAtomTable(long ptr)
563 # @ stub RtlCreateBootStatusDataFile
564 @ stdcall RtlCreateEnvironment(long ptr)
565 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
566 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
567 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
568 @ stub RtlCreatePropertySet
569 @ stdcall RtlCreateQueryDebugBuffer(long long)
570 @ stdcall RtlCreateRegistryKey(long wstr)
571 @ stdcall RtlCreateSecurityDescriptor(ptr long)
572 # @ stub RtlCreateSystemVolumeInformationFolder
573 @ stub RtlCreateTagHeap
574 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
575 @ stdcall RtlCreateTimerQueue(ptr)
576 @ stdcall RtlCreateUnicodeString(ptr wstr)
577 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
578 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
579 @ stub RtlCreateUserSecurityObject
580 @ stdcall RtlCreateUserStack(long long long long long ptr)
581 @ stdcall RtlCreateUserThread(long ptr long long long long ptr ptr ptr ptr)
582 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
583 @ stub RtlCutoverTimeToSystemTime
584 @ stdcall RtlDeNormalizeProcessParams(ptr)
585 @ stdcall RtlDeactivateActivationContext(long long)
586 @ stub RtlDeactivateActivationContextUnsafeFast
587 @ stub RtlDebugPrintTimes
588 @ stdcall RtlDecodePointer(ptr)
589 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
590 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
591 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
592 @ stdcall RtlDefaultNpAcl(ptr)
593 @ stub RtlDelete
594 @ stdcall RtlDeleteAce(ptr long)
595 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
596 @ stdcall RtlDeleteCriticalSection(ptr)
597 @ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr)
598 @ stub RtlDeleteElementGenericTable
599 @ stub RtlDeleteElementGenericTableAvl
600 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr)
601 @ stub RtlDeleteNoSplay
602 @ stub RtlDeleteOwnersRanges
603 @ stub RtlDeleteRange
604 @ stdcall RtlDeleteRegistryValue(long ptr wstr)
605 @ stdcall RtlDeleteResource(ptr)
606 @ stdcall RtlDeleteSecurityObject(ptr)
607 @ stdcall RtlDeleteTimer(ptr ptr ptr)
608 # @ stub RtlDeleteTimerQueue
609 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
610 @ stdcall RtlDeregisterWait(ptr)
611 @ stdcall RtlDeregisterWaitEx(ptr ptr)
612 @ stdcall RtlDestroyAtomTable(ptr)
613 @ stdcall RtlDestroyEnvironment(ptr)
614 @ stdcall RtlDestroyHandleTable(ptr)
615 @ stdcall RtlDestroyHeap(long)
616 @ stdcall RtlDestroyProcessParameters(ptr)
617 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
618 @ stdcall RtlDetermineDosPathNameType_U(wstr)
619 @ stdcall RtlDllShutdownInProgress()
620 # @ stub RtlDnsHostNameToComputerName
621 @ stdcall RtlDoesFileExists_U(wstr)
622 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
623 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
624 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
625 @ stdcall RtlDosPathNameToRelativeNtPathName_U(wstr ptr ptr ptr)
626 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
627 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
628 # @ stub RtlDosSearchPath_Ustr
629 @ stdcall RtlDowncaseUnicodeChar(long)
630 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
631 @ stdcall RtlDumpResource(ptr)
632 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
633 @ stdcall RtlEmptyAtomTable(ptr long)
634 # @ stub RtlEnableEarlyCriticalSectionEventCreation
635 @ stdcall RtlEncodePointer(ptr)
636 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
637 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
638 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
639 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
640 @ stdcall RtlEnterCriticalSection(ptr)
641 @ stub RtlEnumProcessHeaps
642 @ stub RtlEnumerateGenericTable
643 # @ stub RtlEnumerateGenericTableAvl
644 # @ stub RtlEnumerateGenericTableLikeADirectory
645 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
646 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
647 @ stub RtlEnumerateProperties
648 @ stdcall RtlEqualComputerName(ptr ptr)
649 @ stdcall RtlEqualDomainName(ptr ptr)
650 @ stdcall RtlEqualLuid(ptr ptr)
651 @ stdcall RtlEqualPrefixSid(ptr ptr)
652 @ stdcall RtlEqualSid(ptr ptr)
653 @ stdcall RtlEqualString(ptr ptr long)
654 @ stdcall RtlEqualUnicodeString(ptr ptr long)
655 @ stdcall RtlEraseUnicodeString(ptr)
656 @ stdcall RtlExitUserProcess(long)
657 @ stdcall RtlExitUserThread(long)
658 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
659 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
660 @ stub RtlExtendHeap
661 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
662 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
663 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
664 @ stdcall RtlFillMemory(ptr long long)
665 @ stdcall RtlFillMemoryUlong(ptr long long)
666 @ stub RtlFinalReleaseOutOfProcessMemoryStream
667 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
668 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
669 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
670 @ stdcall RtlFindClearBits(ptr long long)
671 @ stdcall RtlFindClearBitsAndSet(ptr long long)
672 @ stdcall RtlFindClearRuns(ptr ptr long long)
673 @ stdcall RtlFindExportedRoutineByName(ptr str)
674 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
675 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
676 @ stdcall RtlFindLeastSignificantBit(int64)
677 @ stdcall RtlFindLongestRunClear(ptr ptr)
678 @ stdcall RtlFindLongestRunSet(ptr ptr)
679 @ stdcall RtlFindMessage(long long long long ptr)
680 @ stdcall RtlFindMostSignificantBit(int64)
681 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
682 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
683 @ stub RtlFindRange
684 @ stdcall RtlFindSetBits(ptr long long)
685 @ stdcall RtlFindSetBitsAndClear(ptr long long)
686 @ stdcall RtlFindSetRuns(ptr ptr long long)
687 @ stdcall RtlFirstEntrySList(ptr)
688 @ stdcall RtlFirstFreeAce(ptr ptr)
689 @ stdcall RtlFlsAlloc(ptr ptr)
690 @ stdcall RtlFlsFree(long)
691 @ stdcall RtlFlsGetValue(long ptr)
692 @ stdcall RtlFlsSetValue(long ptr)
693 @ stub RtlFlushPropertySet
694 # @ stub RtlFlushSecureMemoryCache
695 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
696 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
697 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
698 @ stdcall RtlFreeAnsiString(ptr)
699 @ stdcall RtlFreeHandle(ptr ptr)
700 @ stdcall RtlFreeHeap(long long ptr)
701 @ stdcall RtlFreeOemString(ptr)
702 # @ stub RtlFreeRangeList
703 @ stdcall RtlFreeSid (ptr)
704 @ stdcall RtlFreeThreadActivationContextStack()
705 @ stdcall RtlFreeUnicodeString(ptr)
706 @ stdcall RtlFreeUserStack(ptr)
707 @ stdcall RtlGUIDFromString(ptr ptr)
708 @ stub RtlGenerate8dot3Name
709 @ stdcall RtlGetAce(ptr long ptr)
710 @ stdcall RtlGetActiveActivationContext(ptr)
711 @ stub RtlGetCallersAddress
712 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
713 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
714 @ stdcall RtlGetCurrentDirectory_U(long ptr)
715 @ stdcall RtlGetCurrentPeb()
716 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
717 @ stdcall RtlGetCurrentTransaction()
718 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
719 @ stdcall RtlGetElementGenericTable(ptr long)
720 # @ stub RtlGetElementGenericTableAvl
721 @ stdcall RtlGetEnabledExtendedFeatures(int64)
722 @ stdcall RtlGetExePath(wstr ptr)
723 @ stdcall RtlGetExtendedContextLength(long ptr)
724 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
725 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
726 # @ stub RtlGetFirstRange
727 @ stdcall RtlGetFrame()
728 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
729 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
730 @ stdcall RtlGetLastNtStatus()
731 @ stdcall RtlGetLastWin32Error()
732 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
733 # Yes, Microsoft really misspelled this one!
734 # @ stub RtlGetLengthWithoutTrailingPathSeperators
735 @ stdcall RtlGetLocaleFileMappingAddress(ptr ptr ptr)
736 @ stdcall RtlGetLongestNtPathLength()
737 @ stdcall -syscall -arch=win32 RtlGetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
738 @ stdcall -syscall -arch=win64 RtlGetNativeSystemInformation(long ptr long ptr) NtQuerySystemInformation
739 # @ stub RtlGetNextRange
740 @ stdcall RtlGetNtGlobalFlags()
741 @ stdcall RtlGetNtProductType(ptr)
742 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
743 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
744 @ stdcall RtlGetProductInfo(long long long long ptr)
745 @ stdcall RtlGetProcessHeaps(long ptr)
746 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
747 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
748 @ stdcall RtlGetSearchPath(ptr)
749 # @ stub RtlGetSecurityDescriptorRMControl
750 # @ stub RtlGetSetBootStatusData
751 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
752 @ stdcall -ret64 RtlGetSystemTimePrecise()
753 @ stdcall RtlGetThreadErrorMode()
754 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
755 @ stdcall RtlGetUnloadEventTrace()
756 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
757 @ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
758 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
759 @ stdcall RtlGetVersion(ptr)
760 @ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long)
761 @ stub RtlGuidToPropertySetName
762 @ stdcall RtlHashUnicodeString(ptr long long ptr)
763 @ stdcall RtlIdentifierAuthoritySid(ptr)
764 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
765 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
766 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
767 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
768 @ stdcall RtlImageNtHeader(long)
769 @ stdcall RtlImageRvaToSection(ptr long long)
770 @ stdcall RtlImageRvaToVa(ptr long long ptr)
771 @ stdcall RtlImpersonateSelf(long)
772 @ stdcall RtlInitAnsiString(ptr str)
773 @ stdcall RtlInitAnsiStringEx(ptr str)
774 @ stdcall RtlInitCodePageTable(ptr ptr)
775 # @ stub RtlInitMemoryStream
776 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
777 # @ stub RtlInitOutOfProcessMemoryStream
778 @ stdcall RtlInitString(ptr str)
779 @ stdcall RtlInitUnicodeString(ptr wstr)
780 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
781 # @ stub RtlInitializeAtomPackage
782 @ stdcall RtlInitializeBitMap(ptr ptr long)
783 @ stdcall RtlInitializeConditionVariable(ptr)
784 @ stub RtlInitializeContext
785 @ stdcall RtlInitializeCriticalSection(ptr)
786 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
787 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
788 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
789 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
790 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
791 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
792 @ stdcall RtlInitializeHandleTable(long long ptr)
793 @ stub RtlInitializeRXact
794 # @ stub RtlInitializeRangeList
795 @ stdcall RtlInitializeResource(ptr)
796 @ stdcall RtlInitializeSListHead(ptr)
797 @ stdcall RtlInitializeSRWLock(ptr)
798 @ stdcall RtlInitializeSid(ptr ptr long)
799 # @ stub RtlInitializeStackTraceDataBase
800 @ stub RtlInsertElementGenericTable
801 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
802 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
803 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
804 @ stdcall RtlIntegerToChar(long long long ptr)
805 @ stdcall RtlIntegerToUnicodeString(long long ptr)
806 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
807 @ stdcall RtlInterlockedFlushSList(ptr)
808 @ stdcall RtlInterlockedPopEntrySList(ptr)
809 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
810 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
811 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
812 # @ stub RtlInvertRangeList
813 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
814 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
815 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
816 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
817 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
818 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
819 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
820 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
821 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
822 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
823 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
824 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
825 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
826 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
827 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
828 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
829 @ stdcall RtlIsActivationContextActive(ptr)
830 @ stdcall RtlIsCriticalSectionLocked(ptr)
831 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
832 @ stdcall RtlIsDosDeviceName_U(wstr)
833 @ stub RtlIsGenericTableEmpty
834 # @ stub RtlIsGenericTableEmptyAvl
835 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
836 @ stdcall RtlIsNormalizedString(long wstr long ptr)
837 @ stdcall RtlIsProcessorFeaturePresent(long)
838 # @ stub RtlIsRangeAvailable
839 @ stdcall RtlIsTextUnicode(ptr long ptr)
840 # @ stub RtlIsThreadWithinLoaderCallout
841 @ stdcall RtlIsValidHandle(ptr ptr)
842 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
843 @ stdcall RtlIsValidLocaleName(wstr long)
844 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
845 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
846 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
847 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
848 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
849 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
850 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
851 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
852 @ stdcall RtlLcidToLocaleName(long ptr long long)
853 @ stdcall RtlLeaveCriticalSection(ptr)
854 @ stdcall RtlLengthRequiredSid(long)
855 @ stdcall RtlLengthSecurityDescriptor(ptr)
856 @ stdcall RtlLengthSid(ptr)
857 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
858 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
859 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
860 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
861 @ stdcall RtlLocateLegacyContext(ptr ptr)
862 # @ stub RtlLockBootStatusData
863 @ stdcall RtlLockHeap(long)
864 # @ stub RtlLockMemoryStreamRegion
865 # @ stub RtlLogStackBackTrace
866 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
867 @ stdcall RtlLookupElementGenericTable(ptr ptr)
868 # @ stub RtlLookupElementGenericTableAvl
869 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr)
870 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
871 @ stdcall RtlMapGenericMask(ptr ptr)
872 # @ stub RtlMapSecurityErrorToNtStatus
873 # @ stub RtlMergeRangeLists
874 @ stdcall RtlMoveMemory(ptr ptr long)
875 # @ stub RtlMultiAppendUnicodeStringBuffer
876 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
877 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
878 @ stub RtlNewInstanceSecurityObject
879 @ stub RtlNewSecurityGrantedAccess
880 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
881 @ stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long long ptr)
882 @ stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
883 @ stdcall RtlNormalizeProcessParams(ptr)
884 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
885 # @ stub RtlNtPathNameToDosPathName
886 @ stdcall RtlNtStatusToDosError(long)
887 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
888 @ stdcall RtlNumberGenericTableElements(ptr)
889 # @ stub RtlNumberGenericTableElementsAvl
890 @ stdcall RtlNumberOfClearBits(ptr)
891 @ stdcall RtlNumberOfSetBits(ptr)
892 @ stdcall RtlOemStringToUnicodeSize(ptr)
893 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
894 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
895 @ stdcall RtlOpenCurrentUser(long ptr)
896 @ stdcall RtlPcToFileHeader(ptr ptr)
897 @ stdcall RtlPinAtomInAtomTable(ptr long)
898 @ stdcall RtlPopFrame(ptr)
899 @ stdcall RtlPrefixString(ptr ptr long)
900 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
901 @ stdcall RtlProcessFlsData(ptr long)
902 @ stub RtlPropertySetNameToGuid
903 @ stub RtlProtectHeap
904 @ stdcall RtlPushFrame(ptr)
905 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
906 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
907 @ stdcall RtlQueryDepthSList(ptr)
908 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
909 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
910 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
911 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
912 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
913 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
914 @ stub RtlQueryInformationActiveActivationContext
915 @ stub RtlQueryInterfaceMemoryStream
916 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
917 @ stdcall RtlQueryPerformanceCounter(ptr)
918 @ stdcall RtlQueryPerformanceFrequency(ptr)
919 @ stub RtlQueryProcessBackTraceInformation
920 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
921 @ stub RtlQueryProcessHeapInformation
922 @ stub RtlQueryProcessLockInformation
923 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode()
924 @ stub RtlQueryProperties
925 @ stub RtlQueryPropertyNames
926 @ stub RtlQueryPropertySet
927 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
928 @ stdcall RtlQueryRegistryValuesEx(long ptr ptr ptr ptr) RtlQueryRegistryValues
929 @ stub RtlQuerySecurityObject
930 @ stub RtlQueryTagHeap
931 @ stdcall RtlQueryTimeZoneInformation(ptr)
932 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
933 @ stub RtlQueueApcWow64Thread
934 @ stdcall RtlQueueWorkItem(ptr ptr long)
935 @ stdcall -norelay RtlRaiseException(ptr)
936 @ stdcall RtlRaiseStatus(long)
937 @ stdcall RtlRandom(ptr)
938 @ stdcall RtlRandomEx(ptr)
939 @ stdcall RtlReAllocateHeap(long long ptr long)
940 @ stub RtlReadMemoryStream
941 @ stub RtlReadOutOfProcessMemoryStream
942 @ stub RtlRealPredecessor
943 @ stub RtlRealSuccessor
944 @ stub RtlRegisterSecureMemoryCacheCallback
945 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
946 @ stdcall RtlReleaseActivationContext(ptr)
947 @ stub RtlReleaseMemoryStream
948 @ stdcall RtlReleasePath(ptr)
949 @ stdcall RtlReleasePebLock()
950 @ stdcall RtlReleaseRelativeName(ptr)
951 @ stdcall RtlReleaseResource(ptr)
952 @ stdcall RtlReleaseSRWLockExclusive(ptr)
953 @ stdcall RtlReleaseSRWLockShared(ptr)
954 @ stub RtlRemoteCall
955 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
956 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
957 @ stdcall RtlResetRtlTranslations(ptr)
958 @ cdecl RtlRestoreContext(ptr ptr)
959 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
960 @ stub RtlRevertMemoryStream
961 @ stub RtlRunDecodeUnicodeString
962 @ stub RtlRunEncodeUnicodeString
963 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
964 @ stdcall RtlRunOnceComplete(ptr long ptr)
965 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
966 @ stdcall RtlRunOnceInitialize(ptr)
967 @ stdcall RtlSecondsSince1970ToTime(long ptr)
968 @ stdcall RtlSecondsSince1980ToTime(long ptr)
969 # @ stub RtlSeekMemoryStream
970 # @ stub RtlSelfRelativeToAbsoluteSD2
971 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
972 @ stdcall RtlSetAllBits(ptr)
973 # @ stub RtlSetAttributesSecurityDescriptor
974 @ stdcall RtlSetBits(ptr long long)
975 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
976 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
977 @ stdcall RtlSetCurrentDirectory_U(ptr)
978 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
979 @ stdcall RtlSetCurrentTransaction(ptr)
980 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
981 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
982 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
983 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
984 @ stdcall RtlSetHeapInformation(long long ptr long)
985 @ stub RtlSetInformationAcl
986 @ stdcall RtlSetIoCompletionCallback(long ptr long)
987 @ stdcall RtlSetLastWin32Error(long)
988 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
989 # @ stub RtlSetMemoryStreamSize
990 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
991 # @ stub RtlSetProcessIsCritical
992 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
993 @ stub RtlSetProperties
994 @ stub RtlSetPropertyClassId
995 @ stub RtlSetPropertyNames
996 @ stub RtlSetPropertySetClassId
997 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
998 @ stdcall RtlSetSearchPathMode(long)
999 # @ stub RtlSetSecurityDescriptorRMControl
1000 @ stub RtlSetSecurityObject
1001 # @ stub RtlSetSecurityObjectEx
1002 @ stdcall RtlSetThreadErrorMode(long ptr)
1003 # @ stub RtlSetThreadIsCritical
1004 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
1005 # @ stub RtlSetThreadPoolStartFunc
1006 @ stdcall RtlSetTimeZoneInformation(ptr)
1007 # @ stub RtlSetTimer
1008 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
1009 @ stub RtlSetUnicodeCallouts
1010 @ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
1011 @ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
1012 @ stdcall RtlSizeHeap(long long ptr)
1013 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
1014 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
1015 @ stub RtlSplay
1016 @ stub RtlStartRXact
1017 # @ stub RtlStatMemoryStream
1018 @ stdcall RtlStringFromGUID(ptr ptr)
1019 @ stdcall RtlSubAuthorityCountSid(ptr)
1020 @ stdcall RtlSubAuthoritySid(ptr long)
1021 @ stub RtlSubtreePredecessor
1022 @ stub RtlSubtreeSuccessor
1023 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1024 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1025 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1026 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1027 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1028 @ stdcall RtlTimeToTimeFields (ptr ptr)
1029 # @ stub RtlTraceDatabaseAdd
1030 # @ stub RtlTraceDatabaseCreate
1031 # @ stub RtlTraceDatabaseDestroy
1032 # @ stub RtlTraceDatabaseEnumerate
1033 # @ stub RtlTraceDatabaseFind
1034 # @ stub RtlTraceDatabaseLock
1035 # @ stub RtlTraceDatabaseUnlock
1036 # @ stub RtlTraceDatabaseValidate
1037 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1038 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1039 @ stdcall RtlTryEnterCriticalSection(ptr)
1040 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1041 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
1042 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
1043 # @ stub RtlUnhandledExceptionFilter2
1044 # @ stub RtlUnhandledExceptionFilter
1045 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1046 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1047 @ stub RtlUnicodeStringToCountedOemString
1048 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1049 @ stdcall RtlUnicodeStringToOemSize(ptr)
1050 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1051 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1052 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1053 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1054 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1055 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1056 @ stdcall RtlUniform(ptr)
1057 # @ stub RtlUnlockBootStatusData
1058 @ stdcall RtlUnlockHeap(long)
1059 # @ stub RtlUnlockMemoryStreamRegion
1060 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1061 @ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1062 @ stdcall RtlUpcaseUnicodeChar(long)
1063 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1064 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1065 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1066 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1067 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1068 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1069 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1070 @ stdcall RtlUpdateTimer(ptr ptr long long)
1071 @ stdcall RtlUpperChar(long)
1072 @ stdcall RtlUpperString(ptr ptr)
1073 @ stub RtlUsageHeap
1074 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1075 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
1076 @ stdcall RtlValidAcl(ptr)
1077 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1078 @ stdcall RtlValidSecurityDescriptor(ptr)
1079 @ stdcall RtlValidSid(ptr)
1080 @ stdcall RtlValidateHeap(long long ptr)
1081 @ stub RtlValidateProcessHeaps
1082 # @ stub RtlValidateUnicodeString
1083 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1084 @ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1085 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1086 @ stdcall RtlWakeAddressAll(ptr)
1087 @ stdcall RtlWakeAddressSingle(ptr)
1088 @ stdcall RtlWakeAllConditionVariable(ptr)
1089 @ stdcall RtlWakeConditionVariable(ptr)
1090 @ stub RtlWalkFrameChain
1091 @ stdcall RtlWalkHeap(long ptr)
1092 @ stdcall RtlWow64EnableFsRedirection(long)
1093 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1094 @ stdcall -arch=win64 RtlWow64GetCpuAreaInfo(ptr long ptr)
1095 @ stdcall -arch=win64 RtlWow64GetCurrentCpuArea(ptr ptr ptr)
1096 @ stdcall RtlWow64GetCurrentMachine()
1097 @ stdcall RtlWow64GetProcessMachines(long ptr ptr)
1098 @ stdcall -arch=win64 RtlWow64GetThreadContext(long ptr)
1099 @ stdcall -arch=win64 RtlWow64GetThreadSelectorEntry(long ptr long ptr)
1100 @ stdcall RtlWow64IsWowGuestMachineSupported(long ptr)
1101 @ stdcall -arch=win64 RtlWow64SetThreadContext(long ptr)
1102 @ stub RtlWriteMemoryStream
1103 @ stdcall RtlWriteRegistryValue(long ptr wstr long ptr long)
1104 @ stub RtlZeroHeap
1105 @ stdcall RtlZeroMemory(ptr long)
1106 @ stdcall RtlZombifyActivationContext(ptr)
1107 # @ stub RtlpApplyLengthFunction
1108 # @ stub RtlpEnsureBufferSize
1109 # @ stub RtlpNotOwnerCriticalSection
1110 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1111 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1112 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1113 @ stdcall RtlpNtOpenKey(ptr long ptr)
1114 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1115 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1116 @ stdcall RtlpUnWaitCriticalSection(ptr)
1117 @ stdcall RtlpWaitForCriticalSection(ptr)
1118 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1119 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1120 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1121 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1122 @ stdcall TpAllocCleanupGroup(ptr)
1123 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1124 @ stdcall TpAllocPool(ptr ptr)
1125 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1126 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1127 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1128 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1129 @ stdcall TpCallbackMayRunLong(ptr)
1130 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1131 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1132 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1133 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1134 @ stdcall TpCancelAsyncIoOperation(ptr)
1135 @ stdcall TpDisassociateCallback(ptr)
1136 @ stdcall TpIsTimerSet(ptr)
1137 @ stdcall TpPostWork(ptr)
1138 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1139 @ stdcall TpReleaseCleanupGroup(ptr)
1140 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1141 @ stdcall TpReleaseIoCompletion(ptr)
1142 @ stdcall TpReleasePool(ptr)
1143 @ stdcall TpReleaseTimer(ptr)
1144 @ stdcall TpReleaseWait(ptr)
1145 @ stdcall TpReleaseWork(ptr)
1146 @ stdcall TpSetPoolMaxThreads(ptr long)
1147 @ stdcall TpSetPoolMinThreads(ptr long)
1148 @ stdcall TpSetPoolStackInformation(ptr ptr)
1149 @ stdcall TpSetTimer(ptr ptr long long)
1150 @ stdcall TpSetWait(ptr long ptr)
1151 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1152 @ stdcall TpStartAsyncIoOperation(ptr)
1153 @ stdcall TpWaitForIoCompletion(ptr long)
1154 @ stdcall TpWaitForTimer(ptr long)
1155 @ stdcall TpWaitForWait(ptr long)
1156 @ stdcall TpWaitForWork(ptr long)
1157 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1158 @ stdcall WinSqmEndSession(long)
1159 @ stdcall WinSqmIncrementDWORD(long long long)
1160 @ stdcall WinSqmIsOptedIn()
1161 @ stdcall WinSqmSetDWORD(ptr long long)
1162 @ stdcall WinSqmStartSession(ptr long long)
1163 @ extern -arch=win32 Wow64Transition
1164 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1165 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1166 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1167 # @ stub ZwAccessCheckByType
1168 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1169 # @ stub ZwAccessCheckByTypeResultList
1170 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1171 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1172 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1173 # @ stub ZwAddBootEntry
1174 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1175 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1176 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1177 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1178 @ stdcall -private -syscall ZwAlertThreadByThreadId(ptr) NtAlertThreadByThreadId
1179 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1180 # @ stub ZwAllocateUserPhysicalPages
1181 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1182 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1183 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1184 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1185 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1186 # @ stub ZwCallbackReturn
1187 # @ stub ZwCancelDeviceWakeupRequest
1188 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1189 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1190 @ stdcall -private -syscall ZwCancelSynchronousIoFile(long ptr ptr) NtCancelSynchronousIoFile
1191 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1192 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1193 @ stdcall -private -syscall ZwClose(long) NtClose
1194 # @ stub ZwCloseObjectAuditAlarm
1195 # @ stub ZwCompactKeys
1196 @ stdcall -private -syscall ZwCompareObjects(ptr ptr) NtCompareObjects
1197 # @ stub ZwCompareTokens
1198 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1199 # @ stub ZwCompressKey
1200 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1201 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1202 # @ stub ZwCreateDebugObject
1203 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1204 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1205 # @ stub ZwCreateEventPair
1206 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1207 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1208 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1209 # @ stub ZwCreateJobSet
1210 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1211 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1212 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1213 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1214 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1215 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1216 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1217 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1218 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1219 # @ stub ZwCreateProcess
1220 # @ stub ZwCreateProcessEx
1221 # @ stub ZwCreateProfile
1222 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1223 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1224 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1225 @ stdcall -private -syscall ZwCreateThread(ptr long ptr long ptr ptr ptr long) NtCreateThread
1226 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1227 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1228 # @ stub ZwCreateToken
1229 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1230 # @ stub ZwCreateWaitablePort
1231 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1232 @ stdcall -private -syscall ZwDebugContinue(long ptr long) NtDebugContinue
1233 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1234 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1235 # @ stub ZwDeleteBootEntry
1236 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1237 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1238 # @ stub ZwDeleteObjectAuditAlarm
1239 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1240 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1241 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1242 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1243 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1244 # @ stub ZwEnumerateBootEntries
1245 # @ stub ZwEnumerateBus
1246 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1247 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1248 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1249 # @ stub ZwExtendSection
1250 @ stdcall -private -syscall ZwFilterToken(long long ptr ptr ptr ptr) NtFilterToken
1251 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1252 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1253 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1254 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1255 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1256 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1257 # @ stub ZwFlushWriteBuffer
1258 # @ stub ZwFreeUserPhysicalPages
1259 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1260 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1261 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1262 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1263 # @ stub ZwGetDevicePowerState
1264 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1265 # @ stub ZwGetPlugPlayEvent
1266 @ stdcall -private ZwGetTickCount() NtGetTickCount
1267 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1268 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1269 # @ stub ZwImpersonateClientOfPort
1270 # @ stub ZwImpersonateThread
1271 @ stdcall -private -syscall ZwInitializeNlsFiles(ptr ptr ptr) NtInitializeNlsFiles
1272 # @ stub ZwInitializeRegistry
1273 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1274 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1275 # @ stub ZwIsSystemResumeAutomatic
1276 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1277 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1278 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1279 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1280 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1281 # @ stub ZwLockProductActivationKeys
1282 # @ stub ZwLockRegistryKey
1283 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1284 # @ stub ZwMakePermanentObject
1285 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1286 # @ stub ZwMapUserPhysicalPages
1287 # @ stub ZwMapUserPhysicalPagesScatter
1288 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1289 @ stdcall -private -syscall ZwMapViewOfSectionEx(long long ptr ptr ptr long long ptr long) NtMapViewOfSectionEx
1290 # @ stub ZwModifyBootEntry
1291 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1292 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1293 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1294 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1295 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1296 # @ stub ZwOpenEventPair
1297 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1298 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1299 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1300 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1301 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1302 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1303 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1304 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1305 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1306 # @ stub ZwOpenObjectAuditAlarm
1307 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1308 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1309 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1310 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1311 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1312 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1313 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1314 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1315 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1316 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1317 # @ stub ZwPlugPlayControl
1318 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1319 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1320 # @ stub ZwPrivilegeObjectAuditAlarm
1321 # @ stub ZwPrivilegedServiceAuditAlarm
1322 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1323 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1324 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1325 # @ stub ZwQueryBootEntryOrder
1326 # @ stub ZwQueryBootOptions
1327 # @ stub ZwQueryDebugFilterState
1328 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1329 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1330 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1331 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1332 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1333 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1334 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1335 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1336 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1337 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1338 # @ stub ZwQueryInformationPort
1339 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1340 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1341 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1342 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1343 # @ stub ZwQueryIntervalProfile
1344 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1345 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1346 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1347 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1348 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1349 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1350 # @ stub ZwQueryOpenSubKeys
1351 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1352 # @ stub ZwQueryPortInformationProcess
1353 # @ stub ZwQueryQuotaInformationFile
1354 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1355 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1356 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1357 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1358 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1359 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1360 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1361 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1362 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1363 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1364 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1365 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1366 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1367 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1368 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1369 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1370 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1371 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1372 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1373 # @ stub ZwReadRequestData
1374 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1375 # @ stub ZwRegisterNewDevice
1376 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1377 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1378 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1379 # @ stub ZwReleaseProcessMutant
1380 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1381 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1382 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1383 @ stdcall -private -syscall ZwRemoveProcessDebug(long long) NtRemoveProcessDebug
1384 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1385 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1386 # @ stub ZwReplyPort
1387 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1388 # @ stub ZwReplyWaitReceivePortEx
1389 # @ stub ZwReplyWaitReplyPort
1390 # @ stub ZwRequestDeviceWakeup
1391 # @ stub ZwRequestPort
1392 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1393 # @ stub ZwRequestWakeupLatency
1394 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1395 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1396 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1397 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1398 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1399 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1400 # @ stub ZwSaveKeyEx
1401 # @ stub ZwSaveMergedKeys
1402 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1403 # @ stub ZwSetBootEntryOrder
1404 # @ stub ZwSetBootOptions
1405 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1406 @ stdcall -private -syscall ZwSetDebugFilterState(long long long) NtSetDebugFilterState
1407 # @ stub ZwSetDefaultHardErrorPort
1408 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1409 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1410 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1411 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1412 # @ stub ZwSetEventBoostPriority
1413 # @ stub ZwSetHighEventPair
1414 # @ stub ZwSetHighWaitLowEventPair
1415 # @ stub ZwSetHighWaitLowThread
1416 @ stdcall -private -syscall ZwSetInformationDebugObject(long long ptr long ptr) NtSetInformationDebugObject
1417 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1418 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1419 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1420 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1421 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1422 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1423 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1424 @ stdcall -private -syscall ZwSetInformationVirtualMemory(long long ptr ptr ptr long) NtSetInformationVirtualMemory
1425 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1426 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1427 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1428 # @ stub ZwSetLowEventPair
1429 # @ stub ZwSetLowWaitHighEventPair
1430 # @ stub ZwSetLowWaitHighThread
1431 # @ stub ZwSetQuotaInformationFile
1432 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1433 # @ stub ZwSetSystemEnvironmentValue
1434 # @ stub ZwSetSystemEnvironmentValueEx
1435 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1436 # @ stub ZwSetSystemPowerState
1437 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1438 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1439 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1440 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1441 # @ stub ZwSetUuidSeed
1442 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1443 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1444 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1445 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1446 # @ stub ZwStartProfile
1447 # @ stub ZwStopProfile
1448 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1449 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1450 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1451 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1452 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1453 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1454 @ stdcall -private -syscall ZwTestAlert() NtTestAlert
1455 @ stdcall -private -syscall ZwTraceControl(long ptr long ptr long long) NtTraceControl
1456 # @ stub ZwTraceEvent
1457 # @ stub ZwTranslateFilePath
1458 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1459 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1460 # @ stub ZwUnloadKeyEx
1461 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1462 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1463 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1464 @ stdcall -private -syscall ZwUnmapViewOfSectionEx(long ptr long) NtUnmapViewOfSectionEx
1465 # @ stub ZwVdmControl
1466 # @ stub ZwW32Call
1467 @ stdcall -private -syscall ZwWaitForAlertByThreadId(ptr ptr) NtWaitForAlertByThreadId
1468 @ stdcall -private -syscall ZwWaitForDebugEvent(long long ptr ptr) NtWaitForDebugEvent
1469 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1470 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1471 # @ stub ZwWaitForProcessMutant
1472 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1473 # @ stub ZwWaitHighEventPair
1474 # @ stub ZwWaitLowEventPair
1475 @ stdcall -syscall -arch=win32 ZwWow64AllocateVirtualMemory64(long ptr int64 ptr long long) NtWow64AllocateVirtualMemory64
1476 @ stdcall -syscall -arch=win32 ZwWow64GetNativeSystemInformation(long ptr long ptr) NtWow64GetNativeSystemInformation
1477 @ stdcall -syscall -arch=win32 ZwWow64ReadVirtualMemory64(long int64 ptr int64 ptr) NtWow64ReadVirtualMemory64
1478 @ stdcall -syscall -arch=win32 ZwWow64WriteVirtualMemory64(long int64 ptr int64 ptr) NtWow64WriteVirtualMemory64
1479 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1480 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1481 # @ stub ZwWriteRequestData
1482 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1483 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1484 @ cdecl -private -arch=i386 _CIcos()
1485 @ cdecl -private -arch=i386 _CIlog()
1486 @ cdecl -private -arch=i386 _CIpow()
1487 @ cdecl -private -arch=i386 _CIsin()
1488 @ cdecl -private -arch=i386 _CIsqrt()
1489 @ stdcall -arch=x86_64,arm,arm64 __C_specific_handler(ptr long ptr ptr)
1490 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk()
1491 @ cdecl __isascii(long)
1492 @ cdecl __iscsym(long)
1493 @ cdecl __iscsymf(long)
1494 @ stdcall -arch=arm __jump_unwind(ptr ptr)
1495 @ cdecl __toascii(long)
1496 @ cdecl -norelay -arch=i386 -ret64 _alldiv(int64 int64)
1497 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1498 @ cdecl -norelay -arch=i386 -ret64 _allmul(int64 int64)
1499 @ cdecl -arch=i386 -norelay _alloca_probe()
1500 @ cdecl -norelay -arch=i386 -ret64 _allrem(int64 int64)
1501 @ cdecl -norelay -arch=i386 -ret64 _allshl(int64 long)
1502 @ cdecl -norelay -arch=i386 -ret64 _allshr(int64 long)
1503 @ cdecl -ret64 _atoi64(str)
1504 @ cdecl -norelay -arch=i386 -ret64 _aulldiv(int64 int64)
1505 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1506 @ cdecl -norelay -arch=i386 -ret64 _aullrem(int64 int64)
1507 @ cdecl -norelay -arch=i386 -ret64 _aullshr(int64 long)
1508 @ cdecl -arch=i386 -norelay _chkstk()
1509 @ stub _fltused
1510 @ cdecl -arch=i386 -ret64 _ftol()
1511 @ cdecl -arch=i386 -ret64 _ftol2() _ftol
1512 @ cdecl -arch=i386 -ret64 _ftol2_sse() _ftol # FIXME
1513 @ cdecl _i64toa(int64 ptr long)
1514 @ cdecl _i64toa_s(int64 ptr long long)
1515 @ cdecl _i64tow(int64 ptr long)
1516 @ cdecl _i64tow_s(int64 ptr long long)
1517 @ cdecl _itoa(long ptr long)
1518 @ cdecl _itoa_s(long ptr long long)
1519 @ cdecl _itow(long ptr long)
1520 @ cdecl _itow_s(long ptr long long)
1521 @ cdecl _lfind(ptr ptr ptr long ptr)
1522 @ stdcall -arch=x86_64,arm64 _local_unwind(ptr ptr)
1523 @ cdecl _ltoa(long ptr long)
1524 @ cdecl _ltoa_s(long ptr long long)
1525 @ cdecl _ltow(long ptr long)
1526 @ cdecl _ltow_s(long ptr long long)
1527 @ cdecl _makepath_s(ptr long str str str str)
1528 @ cdecl _memccpy(ptr ptr long long)
1529 @ cdecl _memicmp(str str long)
1530 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1531 @ varargs _snprintf_s(ptr long long str)
1532 @ varargs _snwprintf(ptr long wstr)
1533 @ varargs _snwprintf_s(ptr long long wstr)
1534 @ cdecl _splitpath(str ptr ptr ptr ptr)
1535 @ cdecl _splitpath_s(str ptr long ptr long ptr long ptr long)
1536 @ cdecl _strcmpi(str str) _stricmp
1537 @ cdecl _stricmp(str str)
1538 @ cdecl _strlwr(str)
1539 @ cdecl _strlwr_s(str long)
1540 @ cdecl _strnicmp(str str long)
1541 @ cdecl _strupr(str)
1542 @ cdecl _strupr_s(str long)
1543 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1544 @ cdecl _tolower(long)
1545 @ cdecl _toupper(long)
1546 @ cdecl _ui64toa(int64 ptr long)
1547 @ cdecl _ui64toa_s(int64 ptr long long)
1548 @ cdecl _ui64tow(int64 ptr long)
1549 @ cdecl _ui64tow_s(int64 ptr long long)
1550 @ cdecl _ultoa(long ptr long)
1551 @ cdecl _ultoa_s(long ptr long long)
1552 @ cdecl _ultow(long ptr long)
1553 @ cdecl _ultow_s(long ptr long long)
1554 @ cdecl _vscprintf(str ptr)
1555 @ cdecl _vscwprintf(wstr ptr)
1556 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1557 @ cdecl _vsnprintf_s(ptr long str ptr)
1558 @ cdecl _vsnwprintf(ptr long wstr ptr)
1559 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1560 @ cdecl _vswprintf(ptr wstr ptr)
1561 @ cdecl _wcsicmp(wstr wstr)
1562 @ cdecl _wcslwr(wstr)
1563 @ cdecl _wcslwr_s(wstr long)
1564 @ cdecl _wcsnicmp(wstr wstr long)
1565 @ cdecl -ret64 _wcstoi64(wstr ptr long)
1566 @ cdecl -ret64 _wcstoui64(wstr ptr long)
1567 @ cdecl _wcsupr(wstr)
1568 @ cdecl _wcsupr_s(wstr long)
1569 @ cdecl _wmakepath_s(ptr long wstr wstr wstr wstr)
1570 @ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long)
1571 @ cdecl _wtoi(wstr)
1572 @ cdecl -ret64 _wtoi64(wstr)
1573 @ cdecl _wtol(wstr)
1574 @ cdecl abs(long)
1575 @ cdecl atan(double)
1576 @ cdecl atan2(double double)
1577 @ cdecl atoi(str)
1578 @ cdecl atol(str)
1579 @ cdecl bsearch(ptr ptr long long ptr)
1580 @ cdecl bsearch_s(ptr ptr long long ptr ptr)
1581 @ cdecl ceil(double)
1582 @ cdecl cos(double)
1583 @ cdecl fabs(double)
1584 @ cdecl floor(double)
1585 @ cdecl isalnum(long)
1586 @ cdecl isalpha(long)
1587 @ cdecl iscntrl(long)
1588 @ cdecl isdigit(long)
1589 @ cdecl isgraph(long)
1590 @ cdecl islower(long)
1591 @ cdecl isprint(long)
1592 @ cdecl ispunct(long)
1593 @ cdecl isspace(long)
1594 @ cdecl isupper(long)
1595 @ cdecl iswalnum(long)
1596 @ cdecl iswalpha(long)
1597 @ cdecl iswascii(long)
1598 @ cdecl iswctype(long long)
1599 @ cdecl iswdigit(long)
1600 @ cdecl iswgraph(long)
1601 @ cdecl iswlower(long)
1602 @ cdecl iswprint(long)
1603 @ cdecl iswspace(long)
1604 @ cdecl iswxdigit(long)
1605 @ cdecl isxdigit(long)
1606 @ cdecl labs(long) abs
1607 @ cdecl log(double)
1608 @ cdecl mbstowcs(ptr str long)
1609 @ cdecl memchr(ptr long long)
1610 @ cdecl memcmp(ptr ptr long)
1611 @ cdecl memcpy(ptr ptr long)
1612 @ cdecl memcpy_s(ptr long ptr long)
1613 @ cdecl memmove(ptr ptr long)
1614 @ cdecl memmove_s(ptr long ptr long)
1615 @ cdecl memset(ptr long long)
1616 @ cdecl pow(double double)
1617 @ cdecl qsort(ptr long long ptr)
1618 @ cdecl qsort_s(ptr long long ptr ptr)
1619 @ cdecl sin(double)
1620 @ varargs sprintf(ptr str) NTDLL_sprintf
1621 @ varargs sprintf_s(ptr long str)
1622 @ cdecl sqrt(double)
1623 @ varargs sscanf(str str)
1624 @ cdecl strcat(str str)
1625 @ cdecl strcat_s(str long str)
1626 @ cdecl strchr(str long)
1627 @ cdecl strcmp(str str)
1628 @ cdecl strcpy(ptr str)
1629 @ cdecl strcpy_s(ptr long str)
1630 @ cdecl strcspn(str str)
1631 @ cdecl strlen(str)
1632 @ cdecl strncat(str str long)
1633 @ cdecl strncat_s(str long str long)
1634 @ cdecl strncmp(str str long)
1635 @ cdecl strncpy(ptr str long)
1636 @ cdecl strncpy_s(ptr long str long)
1637 @ cdecl strnlen(ptr long)
1638 @ cdecl strpbrk(str str)
1639 @ cdecl strrchr(str long)
1640 @ cdecl strspn(str str)
1641 @ cdecl strstr(str str)
1642 @ cdecl strtok_s(str str ptr)
1643 @ cdecl strtol(str ptr long)
1644 @ cdecl strtoul(str ptr long)
1645 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1646 @ varargs swprintf_s(ptr long wstr)
1647 @ cdecl tan(double)
1648 @ cdecl tolower(long)
1649 @ cdecl toupper(long)
1650 @ cdecl towlower(long)
1651 @ cdecl towupper(long)
1652 @ stdcall vDbgPrintEx(long long str ptr)
1653 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1654 @ cdecl vsprintf(ptr str ptr)
1655 @ cdecl vsprintf_s(ptr long str ptr)
1656 @ cdecl vswprintf_s(ptr long wstr ptr)
1657 @ cdecl wcscat(wstr wstr)
1658 @ cdecl wcscat_s(wstr long wstr)
1659 @ cdecl wcschr(wstr long)
1660 @ cdecl wcscmp(wstr wstr)
1661 @ cdecl wcscpy(ptr wstr)
1662 @ cdecl wcscpy_s(ptr long wstr)
1663 @ cdecl wcscspn(wstr wstr)
1664 @ cdecl wcslen(wstr)
1665 @ cdecl wcsncat(wstr wstr long)
1666 @ cdecl wcsncat_s(wstr long wstr long)
1667 @ cdecl wcsncmp(wstr wstr long)
1668 @ cdecl wcsncpy(ptr wstr long)
1669 @ cdecl wcsncpy_s(ptr long wstr long)
1670 @ cdecl wcsnlen(ptr long)
1671 @ cdecl wcspbrk(wstr wstr)
1672 @ cdecl wcsrchr(wstr long)
1673 @ cdecl wcsspn(wstr wstr)
1674 @ cdecl wcsstr(wstr wstr)
1675 @ cdecl wcstok(wstr wstr)
1676 @ cdecl wcstok_s(wstr wstr ptr)
1677 @ cdecl wcstol(wstr ptr long)
1678 @ cdecl wcstombs(ptr ptr long)
1679 @ cdecl wcstoul(wstr ptr long)
1681 ##################
1682 # Wine extensions
1684 # All functions must be prefixed with '__wine_' (for internal functions)
1685 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1687 # Server interface
1688 @ cdecl -syscall -norelay wine_server_call(ptr)
1689 @ cdecl -syscall wine_server_fd_to_handle(long long long ptr)
1690 @ cdecl -syscall wine_server_handle_to_fd(long long ptr ptr)
1692 # Unix interface
1693 @ stdcall -syscall __wine_unix_call(int64 long ptr)
1694 @ stdcall -syscall __wine_unix_spawnvp(long ptr)
1695 @ cdecl __wine_set_unix_funcs(long ptr)
1696 @ stdcall __wine_ctrl_routine(ptr)
1697 @ extern __wine_syscall_dispatcher
1698 @ extern -arch=i386 __wine_ldt_copy
1700 # Debugging
1701 @ stdcall -syscall -norelay __wine_dbg_write(ptr long)
1702 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1703 @ cdecl -norelay __wine_dbg_header(long long str)
1704 @ cdecl -norelay __wine_dbg_output(str)
1705 @ cdecl -norelay __wine_dbg_strdup(str)
1707 # Version
1708 @ cdecl wine_get_version()
1709 @ cdecl wine_get_build_id()
1710 @ cdecl wine_get_host_version(ptr ptr)
1712 # Filesystem
1713 @ stdcall -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1714 @ stdcall -syscall wine_unix_to_nt_file_name(str ptr ptr)