wined3d: Use glFinish() for synchronisation when cleaning up a destroyed context...
[wine.git] / dlls / ntdll / ntdll.spec
blobf3ec8fd9e3902f0c5ba5ad91163bbe6013115f5d
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stub CsrAllocateCaptureBuffer
11 @ stub CsrAllocateCapturePointer
12 @ stub CsrAllocateMessagePointer
13 @ stub CsrCaptureMessageBuffer
14 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
15 @ stub CsrCaptureMessageString
16 @ stub CsrCaptureTimeout
17 @ stub CsrClientCallServer
18 @ stub CsrClientConnectToServer
19 @ stub CsrClientMaxMessage
20 @ stub CsrClientSendMessage
21 @ stub CsrClientThreadConnect
22 @ stub CsrFreeCaptureBuffer
23 # @ stub CsrGetProcessId
24 @ stub CsrIdentifyAlertableThread
25 @ stub CsrNewThread
26 @ stub CsrProbeForRead
27 @ stub CsrProbeForWrite
28 @ stub CsrSetPriorityClass
29 @ stub CsrpProcessCallbackRequest
30 @ stdcall DbgBreakPoint()
31 @ varargs DbgPrint(str)
32 @ varargs DbgPrintEx(long long str)
33 # @ stub DbgPrintReturnControlC
34 @ stub DbgPrompt
35 # @ stub DbgQueryDebugFilterState
36 # @ stub DbgSetDebugFilterState
37 @ stub DbgUiConnectToDbg
38 @ stub DbgUiContinue
39 @ stub DbgUiConvertStateChangeStructure
40 # @ stub DbgUiDebugActiveProcess
41 # @ stub DbgUiGetThreadDebugObject
42 @ stdcall DbgUiIssueRemoteBreakin(long)
43 @ stdcall DbgUiRemoteBreakin(ptr)
44 # @ stub DbgUiSetThreadDebugObject
45 # @ stub DbgUiStopDebugging
46 @ stub DbgUiWaitStateChange
47 @ stdcall DbgUserBreakPoint()
48 @ stdcall EtwEventActivityIdControl(long ptr)
49 @ stdcall EtwEventEnabled(int64 ptr)
50 @ stdcall EtwEventProviderEnabled(int64 long int64)
51 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
52 @ stdcall EtwEventSetInformation(int64 long ptr long)
53 @ stdcall EtwEventUnregister(int64)
54 @ stdcall EtwEventWrite(int64 ptr long ptr)
55 @ stdcall EtwEventWriteString(int64 long int64 ptr)
56 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
57 @ stdcall EtwGetTraceEnableFlags(int64)
58 @ stdcall EtwGetTraceEnableLevel(int64)
59 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
60 @ stdcall EtwLogTraceEvent(int64 ptr)
61 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
62 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
63 @ varargs EtwTraceMessage(int64 long ptr long)
64 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
65 @ stdcall EtwUnregisterTraceGuids(int64)
66 # @ stub KiFastSystemCall
67 # @ stub KiFastSystemCallRet
68 # @ stub KiIntSystemCall
69 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
70 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
71 @ stub KiUserCallbackDispatcher
72 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
73 # @ stub LdrAccessOutOfProcessResource
74 @ stdcall LdrAccessResource(long ptr ptr ptr)
75 @ stdcall LdrAddDllDirectory(ptr ptr)
76 @ stdcall LdrAddRefDll(long ptr)
77 # @ stub LdrAlternateResourcesEnabled
78 # @ stub LdrCreateOutOfProcessImage
79 # @ stub LdrDestroyOutOfProcessImage
80 @ stdcall LdrDisableThreadCalloutsForDll(long)
81 @ stub LdrEnumResources
82 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
83 # @ stub LdrFindCreateProcessManifest
84 @ stdcall LdrFindEntryForAddress(ptr ptr)
85 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
86 # @ stub LdrFindResourceEx_U
87 @ stdcall LdrFindResource_U(long ptr long ptr)
88 @ stub LdrFlushAlternateResourceModules
89 @ stdcall LdrGetDllDirectory(ptr)
90 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
91 # @ stub LdrGetDllHandleEx
92 @ stdcall LdrGetDllPath(wstr long ptr ptr)
93 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
94 # @ stub LdrHotPatchRoutine
95 @ stub LdrInitShimEngineDynamic
96 @ stdcall LdrInitializeThunk(ptr long long long)
97 @ stub LdrLoadAlternateResourceModule
98 @ stdcall LdrLoadDll(wstr long ptr ptr)
99 @ stdcall LdrLockLoaderLock(long ptr ptr)
100 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
101 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
102 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
103 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
104 @ stdcall LdrRemoveDllDirectory(ptr)
105 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
106 @ stub LdrSetAppCompatDllRedirectionCallback
107 @ stdcall LdrSetDefaultDllDirectories(long)
108 @ stdcall LdrSetDllDirectory(ptr)
109 @ stub LdrSetDllManifestProber
110 @ stdcall LdrShutdownProcess()
111 @ stdcall LdrShutdownThread()
112 @ stub LdrUnloadAlternateResourceModule
113 @ stdcall LdrUnloadDll(ptr)
114 @ stdcall LdrUnlockLoaderLock(long long)
115 @ stdcall LdrUnregisterDllNotification(ptr)
116 @ stub LdrVerifyImageMatchesChecksum
117 @ stdcall MD4Final(ptr)
118 @ stdcall MD4Init(ptr)
119 @ stdcall MD4Update(ptr ptr long)
120 @ stdcall MD5Final(ptr)
121 @ stdcall MD5Init(ptr)
122 @ stdcall MD5Update(ptr ptr long)
123 @ extern NlsAnsiCodePage
124 @ extern NlsMbCodePageTag
125 @ extern NlsMbOemCodePageTag
126 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
127 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
128 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
129 # @ stub NtAccessCheckByType
130 # @ stub NtAccessCheckByTypeAndAuditAlarm
131 # @ stub NtAccessCheckByTypeResultList
132 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
133 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
134 @ stdcall -syscall NtAddAtom(ptr long ptr)
135 # @ stub NtAddBootEntry
136 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
137 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
138 @ stdcall -syscall NtAlertResumeThread(long ptr)
139 @ stdcall -syscall NtAlertThread(long)
140 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
141 # @ stub NtAllocateUserPhysicalPages
142 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
143 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
144 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
145 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
146 @ stdcall -syscall NtAssignProcessToJobObject(long long)
147 @ stub NtCallbackReturn
148 # @ stub NtCancelDeviceWakeupRequest
149 @ stdcall -syscall NtCancelIoFile(long ptr)
150 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
151 @ stdcall -syscall NtCancelTimer(long ptr)
152 @ stdcall -syscall NtClearEvent(long)
153 @ stdcall -syscall NtClearPowerRequest(long long)
154 @ stdcall -syscall NtClose(long)
155 @ stub NtCloseObjectAuditAlarm
156 # @ stub NtCompactKeys
157 # @ stub NtCompareTokens
158 @ stdcall -syscall NtCompleteConnectPort(ptr)
159 # @ stub NtCompressKey
160 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
161 @ stdcall -syscall NtContinue(ptr long)
162 # @ stub NtCreateDebugObject
163 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
164 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
165 @ stub NtCreateEventPair
166 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
167 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
168 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
169 # @ stub NtCreateJobSet
170 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
171 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
172 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
173 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
174 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
175 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
176 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
177 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
178 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
179 @ stdcall -syscall NtCreatePowerRequest(ptr ptr)
180 @ stub NtCreateProcess
181 # @ stub NtCreateProcessEx
182 @ stub NtCreateProfile
183 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
184 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
185 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
186 @ stub NtCreateThread
187 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
188 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
189 @ stub NtCreateToken
190 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
191 # @ stub NtCreateWaitablePort
192 @ stdcall -arch=win32,arm64 NtCurrentTeb()
193 @ stdcall -syscall NtDebugActiveProcess(long long)
194 # @ stub NtDebugContinue
195 @ stdcall -syscall NtDelayExecution(long ptr)
196 @ stdcall -syscall NtDeleteAtom(long)
197 # @ stub NtDeleteBootEntry
198 @ stdcall -syscall NtDeleteFile(ptr)
199 @ stdcall -syscall NtDeleteKey(long)
200 # @ stub NtDeleteObjectAuditAlarm
201 @ stdcall -syscall NtDeleteValueKey(long ptr)
202 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
203 @ stdcall -syscall NtDisplayString(ptr)
204 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
205 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
206 # @ stub NtEnumerateBootEntries
207 @ stub NtEnumerateBus
208 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
209 # @ stub NtEnumerateSystemEnvironmentValuesEx
210 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
211 @ stub NtExtendSection
212 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
213 @ stdcall -syscall NtFindAtom(ptr long ptr)
214 @ stdcall -syscall NtFlushBuffersFile(long ptr)
215 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
216 @ stdcall -syscall NtFlushKey(long)
217 @ stdcall -syscall NtFlushProcessWriteBuffers()
218 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
219 @ stub NtFlushWriteBuffer
220 # @ stub NtFreeUserPhysicalPages
221 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
222 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
223 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
224 @ stdcall -syscall NtGetCurrentProcessorNumber()
225 # @ stub NtGetDevicePowerState
226 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
227 @ stub NtGetPlugPlayEvent
228 @ stdcall NtGetTickCount()
229 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
230 @ stdcall -syscall NtImpersonateAnonymousToken(long)
231 @ stub NtImpersonateClientOfPort
232 @ stub NtImpersonateThread
233 @ stub NtInitializeRegistry
234 @ stdcall -syscall NtInitiatePowerAction (long long long long)
235 @ stdcall -syscall NtIsProcessInJob(long long)
236 # @ stub NtIsSystemResumeAutomatic
237 @ stdcall -syscall NtListenPort(ptr ptr)
238 @ stdcall -syscall NtLoadDriver(ptr)
239 @ stdcall -syscall NtLoadKey2(ptr ptr long)
240 @ stdcall -syscall NtLoadKey(ptr ptr)
241 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
242 # @ stub NtLockProductActivationKeys
243 # @ stub NtLockRegistryKey
244 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
245 # @ stub NtMakePermanentObject
246 @ stdcall -syscall NtMakeTemporaryObject(long)
247 # @ stub NtMapUserPhysicalPages
248 # @ stub NtMapUserPhysicalPagesScatter
249 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
250 # @ stub NtModifyBootEntry
251 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
252 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
253 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
254 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
255 @ stdcall -syscall NtOpenEvent(ptr long ptr)
256 @ stub NtOpenEventPair
257 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
258 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
259 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
260 @ stdcall -syscall NtOpenKey(ptr long ptr)
261 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
262 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
263 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
264 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
265 @ stdcall -syscall NtOpenMutant(ptr long ptr)
266 @ stub NtOpenObjectAuditAlarm
267 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
268 @ stdcall -syscall NtOpenProcessToken(long long ptr)
269 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
270 @ stdcall -syscall NtOpenSection(ptr long ptr)
271 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
272 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
273 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
274 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
275 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
276 @ stdcall -syscall NtOpenTimer(ptr long ptr)
277 @ stub NtPlugPlayControl
278 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
279 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
280 @ stub NtPrivilegeObjectAuditAlarm
281 @ stub NtPrivilegedServiceAuditAlarm
282 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
283 @ stdcall -syscall NtPulseEvent(long ptr)
284 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
285 # @ stub NtQueryBootEntryOrder
286 # @ stub NtQueryBootOptions
287 # @ stub NtQueryDebugFilterState
288 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
289 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
290 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
291 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
292 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
293 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
294 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
295 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
296 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
297 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
298 @ stub NtQueryInformationPort
299 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
300 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
301 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
302 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
303 @ stub NtQueryIntervalProfile
304 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
305 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
306 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
307 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
308 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
309 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
310 @ stub NtQueryOpenSubKeys
311 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
312 # @ stub NtQueryPortInformationProcess
313 # @ stub NtQueryQuotaInformationFile
314 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
315 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
316 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
317 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
318 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
319 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
320 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
321 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
322 @ stdcall -syscall NtQuerySystemTime(ptr)
323 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
324 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
325 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
326 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
327 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
328 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
329 @ stdcall -syscall NtRaiseException(ptr ptr long)
330 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
331 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
332 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
333 @ stub NtReadRequestData
334 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
335 @ stub NtRegisterNewDevice
336 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
337 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
338 @ stdcall -syscall NtReleaseMutant(long ptr)
339 @ stub NtReleaseProcessMutant
340 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
341 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
342 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
343 # @ stub NtRemoveProcessDebug
344 @ stdcall -syscall NtRenameKey(long ptr)
345 @ stdcall -syscall NtReplaceKey(ptr long ptr)
346 @ stub NtReplyPort
347 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
348 @ stub NtReplyWaitReceivePortEx
349 @ stub NtReplyWaitReplyPort
350 # @ stub NtRequestDeviceWakeup
351 @ stub NtRequestPort
352 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
353 # @ stub NtRequestWakeupLatency
354 @ stdcall -syscall NtResetEvent(long ptr)
355 @ stdcall -syscall NtResetWriteWatch(long ptr long)
356 @ stdcall -syscall NtRestoreKey(long long long)
357 @ stdcall -syscall NtResumeProcess(long)
358 @ stdcall -syscall NtResumeThread(long ptr)
359 @ stdcall -syscall NtSaveKey(long long)
360 # @ stub NtSaveKeyEx
361 # @ stub NtSaveMergedKeys
362 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
363 # @ stub NtSetBootEntryOrder
364 # @ stub NtSetBootOptions
365 @ stdcall -syscall NtSetContextThread(long ptr)
366 @ stub NtSetDebugFilterState
367 @ stub NtSetDefaultHardErrorPort
368 @ stdcall -syscall NtSetDefaultLocale(long long)
369 @ stdcall -syscall NtSetDefaultUILanguage(long)
370 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
371 @ stdcall -syscall NtSetEvent(long ptr)
372 # @ stub NtSetEventBoostPriority
373 @ stub NtSetHighEventPair
374 @ stub NtSetHighWaitLowEventPair
375 @ stub NtSetHighWaitLowThread
376 # @ stub NtSetInformationDebugObject
377 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
378 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
379 @ stdcall -syscall NtSetInformationKey(long long ptr long)
380 @ stdcall -syscall NtSetInformationObject(long long ptr long)
381 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
382 @ stdcall -syscall NtSetInformationThread(long long ptr long)
383 @ stdcall -syscall NtSetInformationToken(long long ptr long)
384 @ stdcall -syscall NtSetIntervalProfile(long long)
385 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
386 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
387 @ stub NtSetLowEventPair
388 @ stub NtSetLowWaitHighEventPair
389 @ stub NtSetLowWaitHighThread
390 @ stdcall -syscall NtSetPowerRequest(long long)
391 # @ stub NtSetQuotaInformationFile
392 @ stdcall -syscall NtSetSecurityObject(long long ptr)
393 @ stub NtSetSystemEnvironmentValue
394 # @ stub NtSetSystemEnvironmentValueEx
395 @ stdcall -syscall NtSetSystemInformation(long ptr long)
396 @ stub NtSetSystemPowerState
397 @ stdcall -syscall NtSetSystemTime(ptr ptr)
398 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
399 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
400 @ stdcall -syscall NtSetTimerResolution(long long ptr)
401 # @ stub NtSetUuidSeed
402 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
403 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
404 @ stdcall -syscall NtShutdownSystem(long)
405 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
406 @ stub NtStartProfile
407 @ stub NtStopProfile
408 @ stdcall -syscall NtSuspendProcess(long)
409 @ stdcall -syscall NtSuspendThread(long ptr)
410 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
411 @ stdcall -syscall NtTerminateJobObject(long long)
412 @ stdcall -syscall NtTerminateProcess(long long)
413 @ stdcall -syscall NtTerminateThread(long long)
414 @ stub NtTestAlert
415 # @ stub NtTraceEvent
416 # @ stub NtTranslateFilePath
417 @ stdcall -syscall NtUnloadDriver(ptr)
418 @ stdcall -syscall NtUnloadKey(ptr)
419 @ stub NtUnloadKeyEx
420 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
421 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
422 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
423 @ stub NtVdmControl
424 @ stub NtW32Call
425 # @ stub NtWaitForDebugEvent
426 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
427 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
428 @ stub NtWaitForProcessMutant
429 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
430 @ stub NtWaitHighEventPair
431 @ stub NtWaitLowEventPair
432 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
433 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
434 @ stub NtWriteRequestData
435 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
436 @ stdcall -syscall NtYieldExecution()
437 @ stub PfxFindPrefix
438 @ stub PfxInitialize
439 @ stub PfxInsertPrefix
440 @ stub PfxRemovePrefix
441 # @ stub PropertyLengthAsVariant
442 @ stub RtlAbortRXact
443 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
444 @ stdcall RtlAcquirePebLock()
445 @ stdcall RtlAcquireResourceExclusive(ptr long)
446 @ stdcall RtlAcquireResourceShared(ptr long)
447 @ stdcall RtlAcquireSRWLockExclusive(ptr)
448 @ stdcall RtlAcquireSRWLockShared(ptr)
449 @ stdcall RtlActivateActivationContext(long ptr ptr)
450 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
451 @ stub RtlActivateActivationContextUnsafeFast
452 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
453 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
454 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
455 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
456 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
457 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
458 @ stdcall RtlAddAce(ptr long long ptr long)
459 @ stub RtlAddActionToRXact
460 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
461 @ stub RtlAddAttributeActionToRXact
462 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
463 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
464 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
465 # @ stub RtlAddCompoundAce
466 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
467 # @ stub RtlAddRange
468 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long)
469 @ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long)
470 @ stdcall RtlAddRefActivationContext(ptr)
471 # @ stub RtlAddRefMemoryStream
472 @ stdcall RtlAddVectoredContinueHandler(long ptr)
473 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
474 # @ stub RtlAddressInSectionTable
475 @ stdcall RtlAdjustPrivilege(long long long ptr)
476 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
477 @ stdcall RtlAllocateHandle(ptr ptr)
478 @ stdcall RtlAllocateHeap(long long long)
479 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
480 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
481 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
482 @ stdcall RtlAppendAsciizToString(ptr str)
483 # @ stub RtlAppendPathElement
484 @ stdcall RtlAppendStringToString(ptr ptr)
485 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
486 @ stdcall RtlAppendUnicodeToString(ptr wstr)
487 # @ stub RtlApplicationVerifierStop
488 @ stub RtlApplyRXact
489 @ stub RtlApplyRXactNoFlush
490 @ stdcall RtlAreAllAccessesGranted(long long)
491 @ stdcall RtlAreAnyAccessesGranted(long long)
492 @ stdcall RtlAreBitsClear(ptr long long)
493 @ stdcall RtlAreBitsSet(ptr long long)
494 # @ stub RtlAssert2
495 @ stdcall RtlAssert(ptr ptr long str)
496 # @ stub RtlCancelTimer
497 @ stdcall -norelay RtlCaptureContext(ptr)
498 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
499 # @ stub RtlCaptureStackContext
500 @ stdcall RtlCharToInteger(ptr long ptr)
501 # @ stub RtlCheckForOrphanedCriticalSections
502 # @ stub RtlCheckProcessParameters
503 @ stdcall RtlCheckRegistryKey(long ptr)
504 @ stdcall RtlClearAllBits(ptr)
505 @ stdcall RtlClearBits(ptr long long)
506 # @ stub RtlCloneMemoryStream
507 @ stub RtlClosePropertySet
508 # @ stub RtlCommitMemoryStream
509 @ stdcall RtlCompactHeap(long long)
510 @ stdcall RtlCompareMemory(ptr ptr long)
511 @ stdcall RtlCompareMemoryUlong(ptr long long)
512 @ stdcall RtlCompareString(ptr ptr long)
513 @ stdcall RtlCompareUnicodeString(ptr ptr long)
514 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
515 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
516 @ stdcall RtlComputeCrc32(long ptr long)
517 # @ stub RtlComputeImportTableHash
518 # @ stub RtlComputePrivatizedDllName_U
519 @ stub RtlConsoleMultiByteToUnicodeN
520 @ stub RtlConvertExclusiveToShared
521 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
522 # @ stub RtlConvertPropertyToVariant
523 @ stub RtlConvertSharedToExclusive
524 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
525 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
526 @ stub RtlConvertUiListToApiList
527 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
528 # @ stub RtlConvertVariantToProperty
529 @ stdcall RtlCopyExtendedContext(ptr long ptr)
530 @ stdcall RtlCopyLuid(ptr ptr)
531 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
532 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
533 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
534 # @ stub RtlCopyMemoryStreamTo
535 # @ stub RtlCopyOutOfProcessMemoryStreamTo
536 # @ stub RtlCopyRangeList
537 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
538 @ stdcall RtlCopySid(long ptr ptr)
539 @ stub RtlCopySidAndAttributesArray
540 @ stdcall RtlCopyString(ptr ptr)
541 @ stdcall RtlCopyUnicodeString(ptr ptr)
542 @ stdcall RtlCreateAcl(ptr long long)
543 @ stdcall RtlCreateActivationContext(ptr ptr)
544 @ stub RtlCreateAndSetSD
545 @ stdcall RtlCreateAtomTable(long ptr)
546 # @ stub RtlCreateBootStatusDataFile
547 @ stdcall RtlCreateEnvironment(long ptr)
548 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
549 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
550 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
551 @ stub RtlCreatePropertySet
552 @ stdcall RtlCreateQueryDebugBuffer(long long)
553 @ stdcall RtlCreateRegistryKey(long wstr)
554 @ stdcall RtlCreateSecurityDescriptor(ptr long)
555 # @ stub RtlCreateSystemVolumeInformationFolder
556 @ stub RtlCreateTagHeap
557 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
558 @ stdcall RtlCreateTimerQueue(ptr)
559 @ stdcall RtlCreateUnicodeString(ptr wstr)
560 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
561 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
562 @ stub RtlCreateUserSecurityObject
563 @ stdcall RtlCreateUserStack(long long long long long ptr)
564 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
565 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
566 @ stub RtlCutoverTimeToSystemTime
567 @ stdcall RtlDeNormalizeProcessParams(ptr)
568 @ stdcall RtlDeactivateActivationContext(long long)
569 @ stub RtlDeactivateActivationContextUnsafeFast
570 @ stub RtlDebugPrintTimes
571 @ stdcall RtlDecodePointer(ptr)
572 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
573 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
574 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
575 @ stdcall RtlDefaultNpAcl(ptr)
576 @ stub RtlDelete
577 @ stdcall RtlDeleteAce(ptr long)
578 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
579 @ stdcall RtlDeleteCriticalSection(ptr)
580 @ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr)
581 @ stub RtlDeleteElementGenericTable
582 @ stub RtlDeleteElementGenericTableAvl
583 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr)
584 @ stub RtlDeleteNoSplay
585 @ stub RtlDeleteOwnersRanges
586 @ stub RtlDeleteRange
587 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
588 @ stdcall RtlDeleteResource(ptr)
589 @ stdcall RtlDeleteSecurityObject(ptr)
590 @ stdcall RtlDeleteTimer(ptr ptr ptr)
591 # @ stub RtlDeleteTimerQueue
592 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
593 @ stdcall RtlDeregisterWait(ptr)
594 @ stdcall RtlDeregisterWaitEx(ptr ptr)
595 @ stdcall RtlDestroyAtomTable(ptr)
596 @ stdcall RtlDestroyEnvironment(ptr)
597 @ stdcall RtlDestroyHandleTable(ptr)
598 @ stdcall RtlDestroyHeap(long)
599 @ stdcall RtlDestroyProcessParameters(ptr)
600 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
601 @ stdcall RtlDetermineDosPathNameType_U(wstr)
602 @ stdcall RtlDllShutdownInProgress()
603 # @ stub RtlDnsHostNameToComputerName
604 @ stdcall RtlDoesFileExists_U(wstr)
605 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
606 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
607 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
608 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
609 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
610 # @ stub RtlDosSearchPath_Ustr
611 @ stdcall RtlDowncaseUnicodeChar(long)
612 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
613 @ stdcall RtlDumpResource(ptr)
614 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
615 @ stdcall RtlEmptyAtomTable(ptr long)
616 # @ stub RtlEnableEarlyCriticalSectionEventCreation
617 @ stdcall RtlEncodePointer(ptr)
618 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
619 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
620 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
621 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
622 @ stdcall RtlEnterCriticalSection(ptr)
623 @ stub RtlEnumProcessHeaps
624 @ stub RtlEnumerateGenericTable
625 # @ stub RtlEnumerateGenericTableAvl
626 # @ stub RtlEnumerateGenericTableLikeADirectory
627 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
628 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
629 @ stub RtlEnumerateProperties
630 @ stdcall RtlEqualComputerName(ptr ptr)
631 @ stdcall RtlEqualDomainName(ptr ptr)
632 @ stdcall RtlEqualLuid(ptr ptr)
633 @ stdcall RtlEqualPrefixSid(ptr ptr)
634 @ stdcall RtlEqualSid(ptr ptr)
635 @ stdcall RtlEqualString(ptr ptr long)
636 @ stdcall RtlEqualUnicodeString(ptr ptr long)
637 @ stdcall RtlEraseUnicodeString(ptr)
638 @ stdcall RtlExitUserProcess(long)
639 @ stdcall RtlExitUserThread(long)
640 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
641 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
642 @ stub RtlExtendHeap
643 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
644 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
645 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
646 @ stdcall RtlFillMemory(ptr long long)
647 @ stdcall RtlFillMemoryUlong(ptr long long)
648 @ stub RtlFinalReleaseOutOfProcessMemoryStream
649 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
650 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
651 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
652 @ stdcall RtlFindClearBits(ptr long long)
653 @ stdcall RtlFindClearBitsAndSet(ptr long long)
654 @ stdcall RtlFindClearRuns(ptr ptr long long)
655 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
656 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
657 @ stdcall RtlFindLeastSignificantBit(int64)
658 @ stdcall RtlFindLongestRunClear(ptr ptr)
659 @ stdcall RtlFindLongestRunSet(ptr ptr)
660 @ stdcall RtlFindMessage(long long long long ptr)
661 @ stdcall RtlFindMostSignificantBit(int64)
662 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
663 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
664 @ stub RtlFindRange
665 @ stdcall RtlFindSetBits(ptr long long)
666 @ stdcall RtlFindSetBitsAndClear(ptr long long)
667 @ stdcall RtlFindSetRuns(ptr ptr long long)
668 @ stdcall RtlFirstEntrySList(ptr)
669 @ stdcall RtlFirstFreeAce(ptr ptr)
670 @ stdcall RtlFlsAlloc(ptr ptr)
671 @ stdcall RtlFlsFree(long)
672 @ stdcall RtlFlsGetValue(long ptr)
673 @ stdcall RtlFlsSetValue(long ptr)
674 @ stub RtlFlushPropertySet
675 # @ stub RtlFlushSecureMemoryCache
676 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
677 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
678 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
679 @ stdcall RtlFreeAnsiString(ptr)
680 @ stdcall RtlFreeHandle(ptr ptr)
681 @ stdcall RtlFreeHeap(long long ptr)
682 @ stdcall RtlFreeOemString(ptr)
683 # @ stub RtlFreeRangeList
684 @ stdcall RtlFreeSid (ptr)
685 @ stdcall RtlFreeThreadActivationContextStack()
686 @ stdcall RtlFreeUnicodeString(ptr)
687 @ stdcall RtlFreeUserStack(ptr)
688 @ stdcall RtlGUIDFromString(ptr ptr)
689 @ stub RtlGenerate8dot3Name
690 @ stdcall RtlGetAce(ptr long ptr)
691 @ stdcall RtlGetActiveActivationContext(ptr)
692 @ stub RtlGetCallersAddress
693 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
694 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
695 @ stdcall RtlGetCurrentDirectory_U(long ptr)
696 @ stdcall RtlGetCurrentPeb()
697 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
698 @ stdcall RtlGetCurrentTransaction()
699 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
700 @ stub RtlGetElementGenericTable
701 # @ stub RtlGetElementGenericTableAvl
702 @ stdcall RtlGetEnabledExtendedFeatures(int64)
703 @ stdcall RtlGetExePath(wstr ptr)
704 @ stdcall RtlGetExtendedContextLength(long ptr)
705 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
706 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
707 # @ stub RtlGetFirstRange
708 @ stdcall RtlGetFrame()
709 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
710 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
711 @ stdcall RtlGetLastNtStatus()
712 @ stdcall RtlGetLastWin32Error()
713 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
714 # Yes, Microsoft really misspelled this one!
715 # @ stub RtlGetLengthWithoutTrailingPathSeperators
716 @ stdcall RtlGetLongestNtPathLength()
717 @ stdcall RtlGetNativeSystemInformation(long ptr long ptr)
718 # @ stub RtlGetNextRange
719 @ stdcall RtlGetNtGlobalFlags()
720 @ stdcall RtlGetNtProductType(ptr)
721 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
722 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
723 @ stdcall RtlGetProductInfo(long long long long ptr)
724 @ stdcall RtlGetProcessHeaps(long ptr)
725 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
726 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
727 @ stdcall RtlGetSearchPath(ptr)
728 # @ stub RtlGetSecurityDescriptorRMControl
729 # @ stub RtlGetSetBootStatusData
730 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
731 @ stdcall -ret64 RtlGetSystemTimePrecise()
732 @ stdcall RtlGetThreadErrorMode()
733 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
734 @ stdcall RtlGetUnloadEventTrace()
735 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
736 @ stub RtlGetUserInfoHeap
737 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
738 @ stdcall RtlGetVersion(ptr)
739 @ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long)
740 @ stub RtlGuidToPropertySetName
741 @ stdcall RtlHashUnicodeString(ptr long long ptr)
742 @ stdcall RtlIdentifierAuthoritySid(ptr)
743 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
744 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
745 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
746 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
747 @ stdcall RtlImageNtHeader(long)
748 @ stdcall RtlImageRvaToSection(ptr long long)
749 @ stdcall RtlImageRvaToVa(ptr long long ptr)
750 @ stdcall RtlImpersonateSelf(long)
751 @ stdcall RtlInitAnsiString(ptr str)
752 @ stdcall RtlInitAnsiStringEx(ptr str)
753 @ stdcall RtlInitCodePageTable(ptr ptr)
754 # @ stub RtlInitMemoryStream
755 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
756 # @ stub RtlInitOutOfProcessMemoryStream
757 @ stdcall RtlInitString(ptr str)
758 @ stdcall RtlInitUnicodeString(ptr wstr)
759 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
760 # @ stub RtlInitializeAtomPackage
761 @ stdcall RtlInitializeBitMap(ptr ptr long)
762 @ stdcall RtlInitializeConditionVariable(ptr)
763 @ stub RtlInitializeContext
764 @ stdcall RtlInitializeCriticalSection(ptr)
765 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
766 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
767 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
768 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
769 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
770 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
771 @ stdcall RtlInitializeHandleTable(long long ptr)
772 @ stub RtlInitializeRXact
773 # @ stub RtlInitializeRangeList
774 @ stdcall RtlInitializeResource(ptr)
775 @ stdcall RtlInitializeSListHead(ptr)
776 @ stdcall RtlInitializeSRWLock(ptr)
777 @ stdcall RtlInitializeSid(ptr ptr long)
778 # @ stub RtlInitializeStackTraceDataBase
779 @ stub RtlInsertElementGenericTable
780 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
781 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
782 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
783 @ stdcall RtlIntegerToChar(long long long ptr)
784 @ stdcall RtlIntegerToUnicodeString(long long ptr)
785 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
786 @ stdcall RtlInterlockedFlushSList(ptr)
787 @ stdcall RtlInterlockedPopEntrySList(ptr)
788 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
789 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
790 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
791 # @ stub RtlInvertRangeList
792 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
793 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
794 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
795 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
796 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
797 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
798 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
799 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
800 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
801 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
802 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
803 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
804 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
805 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
806 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
807 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
808 @ stdcall RtlIsActivationContextActive(ptr)
809 @ stdcall RtlIsCriticalSectionLocked(ptr)
810 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
811 @ stdcall RtlIsDosDeviceName_U(wstr)
812 @ stub RtlIsGenericTableEmpty
813 # @ stub RtlIsGenericTableEmptyAvl
814 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
815 @ stdcall RtlIsNormalizedString(long wstr long ptr)
816 @ stdcall RtlIsProcessorFeaturePresent(long)
817 # @ stub RtlIsRangeAvailable
818 @ stdcall RtlIsTextUnicode(ptr long ptr)
819 # @ stub RtlIsThreadWithinLoaderCallout
820 @ stdcall RtlIsValidHandle(ptr ptr)
821 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
822 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
823 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
824 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
825 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
826 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
827 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
828 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
829 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
830 @ stdcall RtlLeaveCriticalSection(ptr)
831 @ stdcall RtlLengthRequiredSid(long)
832 @ stdcall RtlLengthSecurityDescriptor(ptr)
833 @ stdcall RtlLengthSid(ptr)
834 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
835 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
836 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
837 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
838 @ stdcall RtlLocateLegacyContext(ptr ptr)
839 # @ stub RtlLockBootStatusData
840 @ stdcall RtlLockHeap(long)
841 # @ stub RtlLockMemoryStreamRegion
842 # @ stub RtlLogStackBackTrace
843 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
844 @ stub RtlLookupElementGenericTable
845 # @ stub RtlLookupElementGenericTableAvl
846 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr)
847 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
848 @ stdcall RtlMapGenericMask(ptr ptr)
849 # @ stub RtlMapSecurityErrorToNtStatus
850 # @ stub RtlMergeRangeLists
851 @ stdcall RtlMoveMemory(ptr ptr long)
852 # @ stub RtlMultiAppendUnicodeStringBuffer
853 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
854 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
855 @ stub RtlNewInstanceSecurityObject
856 @ stub RtlNewSecurityGrantedAccess
857 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
858 # @ stub RtlNewSecurityObjectEx
859 # @ stub RtlNewSecurityObjectWithMultipleInheritance
860 @ stdcall RtlNormalizeProcessParams(ptr)
861 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
862 # @ stub RtlNtPathNameToDosPathName
863 @ stdcall RtlNtStatusToDosError(long)
864 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
865 @ stdcall RtlNumberGenericTableElements(ptr)
866 # @ stub RtlNumberGenericTableElementsAvl
867 @ stdcall RtlNumberOfClearBits(ptr)
868 @ stdcall RtlNumberOfSetBits(ptr)
869 @ stdcall RtlOemStringToUnicodeSize(ptr)
870 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
871 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
872 @ stdcall RtlOpenCurrentUser(long ptr)
873 @ stdcall RtlPcToFileHeader(ptr ptr)
874 @ stdcall RtlPinAtomInAtomTable(ptr long)
875 @ stdcall RtlPopFrame(ptr)
876 @ stdcall RtlPrefixString(ptr ptr long)
877 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
878 @ stdcall RtlProcessFlsData(ptr long)
879 @ stub RtlPropertySetNameToGuid
880 @ stub RtlProtectHeap
881 @ stdcall RtlPushFrame(ptr)
882 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
883 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
884 @ stdcall RtlQueryDepthSList(ptr)
885 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
886 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
887 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
888 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
889 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
890 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
891 @ stub RtlQueryInformationActiveActivationContext
892 @ stub RtlQueryInterfaceMemoryStream
893 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
894 @ stdcall RtlQueryPerformanceCounter(ptr)
895 @ stdcall RtlQueryPerformanceFrequency(ptr)
896 @ stub RtlQueryProcessBackTraceInformation
897 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
898 @ stub RtlQueryProcessHeapInformation
899 @ stub RtlQueryProcessLockInformation
900 @ stub RtlQueryProperties
901 @ stub RtlQueryPropertyNames
902 @ stub RtlQueryPropertySet
903 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
904 @ stub RtlQuerySecurityObject
905 @ stub RtlQueryTagHeap
906 @ stdcall RtlQueryTimeZoneInformation(ptr)
907 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
908 @ stub RtlQueueApcWow64Thread
909 @ stdcall RtlQueueWorkItem(ptr ptr long)
910 @ stdcall -norelay RtlRaiseException(ptr)
911 @ stdcall RtlRaiseStatus(long)
912 @ stdcall RtlRandom(ptr)
913 @ stdcall RtlRandomEx(ptr)
914 @ stdcall RtlReAllocateHeap(long long ptr long)
915 @ stub RtlReadMemoryStream
916 @ stub RtlReadOutOfProcessMemoryStream
917 @ stub RtlRealPredecessor
918 @ stub RtlRealSuccessor
919 @ stub RtlRegisterSecureMemoryCacheCallback
920 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
921 @ stdcall RtlReleaseActivationContext(ptr)
922 @ stub RtlReleaseMemoryStream
923 @ stdcall RtlReleasePath(ptr)
924 @ stdcall RtlReleasePebLock()
925 @ stdcall RtlReleaseRelativeName(ptr)
926 @ stdcall RtlReleaseResource(ptr)
927 @ stdcall RtlReleaseSRWLockExclusive(ptr)
928 @ stdcall RtlReleaseSRWLockShared(ptr)
929 @ stub RtlRemoteCall
930 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
931 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
932 @ stdcall RtlResetRtlTranslations(ptr)
933 @ cdecl -arch=arm64,x86_64 RtlRestoreContext(ptr ptr)
934 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
935 @ stub RtlRevertMemoryStream
936 @ stub RtlRunDecodeUnicodeString
937 @ stub RtlRunEncodeUnicodeString
938 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
939 @ stdcall RtlRunOnceComplete(ptr long ptr)
940 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
941 @ stdcall RtlRunOnceInitialize(ptr)
942 @ stdcall RtlSecondsSince1970ToTime(long ptr)
943 @ stdcall RtlSecondsSince1980ToTime(long ptr)
944 # @ stub RtlSeekMemoryStream
945 # @ stub RtlSelfRelativeToAbsoluteSD2
946 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
947 @ stdcall RtlSetAllBits(ptr)
948 # @ stub RtlSetAttributesSecurityDescriptor
949 @ stdcall RtlSetBits(ptr long long)
950 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
951 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
952 @ stdcall RtlSetCurrentDirectory_U(ptr)
953 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
954 @ stdcall RtlSetCurrentTransaction(ptr)
955 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
956 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
957 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
958 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
959 @ stdcall RtlSetHeapInformation(long long ptr long)
960 @ stub RtlSetInformationAcl
961 @ stdcall RtlSetIoCompletionCallback(long ptr long)
962 @ stdcall RtlSetLastWin32Error(long)
963 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
964 # @ stub RtlSetMemoryStreamSize
965 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
966 # @ stub RtlSetProcessIsCritical
967 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
968 @ stub RtlSetProperties
969 @ stub RtlSetPropertyClassId
970 @ stub RtlSetPropertyNames
971 @ stub RtlSetPropertySetClassId
972 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
973 @ stdcall RtlSetSearchPathMode(long)
974 # @ stub RtlSetSecurityDescriptorRMControl
975 @ stub RtlSetSecurityObject
976 # @ stub RtlSetSecurityObjectEx
977 @ stdcall RtlSetThreadErrorMode(long ptr)
978 # @ stub RtlSetThreadIsCritical
979 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
980 # @ stub RtlSetThreadPoolStartFunc
981 @ stdcall RtlSetTimeZoneInformation(ptr)
982 # @ stub RtlSetTimer
983 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
984 @ stub RtlSetUnicodeCallouts
985 @ stub RtlSetUserFlagsHeap
986 @ stub RtlSetUserValueHeap
987 @ stdcall RtlSizeHeap(long long ptr)
988 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
989 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
990 @ stub RtlSplay
991 @ stub RtlStartRXact
992 # @ stub RtlStatMemoryStream
993 @ stdcall RtlStringFromGUID(ptr ptr)
994 @ stdcall RtlSubAuthorityCountSid(ptr)
995 @ stdcall RtlSubAuthoritySid(ptr long)
996 @ stub RtlSubtreePredecessor
997 @ stub RtlSubtreeSuccessor
998 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
999 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1000 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1001 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1002 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1003 @ stdcall RtlTimeToTimeFields (ptr ptr)
1004 # @ stub RtlTraceDatabaseAdd
1005 # @ stub RtlTraceDatabaseCreate
1006 # @ stub RtlTraceDatabaseDestroy
1007 # @ stub RtlTraceDatabaseEnumerate
1008 # @ stub RtlTraceDatabaseFind
1009 # @ stub RtlTraceDatabaseLock
1010 # @ stub RtlTraceDatabaseUnlock
1011 # @ stub RtlTraceDatabaseValidate
1012 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1013 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1014 @ stdcall RtlTryEnterCriticalSection(ptr)
1015 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1016 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
1017 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
1018 # @ stub RtlUnhandledExceptionFilter2
1019 # @ stub RtlUnhandledExceptionFilter
1020 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1021 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1022 @ stub RtlUnicodeStringToCountedOemString
1023 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1024 @ stdcall RtlUnicodeStringToOemSize(ptr)
1025 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1026 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1027 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1028 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1029 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1030 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1031 @ stdcall RtlUniform(ptr)
1032 # @ stub RtlUnlockBootStatusData
1033 @ stdcall RtlUnlockHeap(long)
1034 # @ stub RtlUnlockMemoryStreamRegion
1035 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1036 @ stdcall -arch=arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1037 @ stdcall RtlUpcaseUnicodeChar(long)
1038 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1039 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1040 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1041 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1042 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1043 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1044 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1045 @ stdcall RtlUpdateTimer(ptr ptr long long)
1046 @ stdcall RtlUpperChar(long)
1047 @ stdcall RtlUpperString(ptr ptr)
1048 @ stub RtlUsageHeap
1049 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1050 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
1051 @ stdcall RtlValidAcl(ptr)
1052 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1053 @ stdcall RtlValidSecurityDescriptor(ptr)
1054 @ stdcall RtlValidSid(ptr)
1055 @ stdcall RtlValidateHeap(long long ptr)
1056 @ stub RtlValidateProcessHeaps
1057 # @ stub RtlValidateUnicodeString
1058 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1059 @ stdcall -arch=arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1060 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1061 @ stdcall RtlWakeAddressAll(ptr)
1062 @ stdcall RtlWakeAddressSingle(ptr)
1063 @ stdcall RtlWakeAllConditionVariable(ptr)
1064 @ stdcall RtlWakeConditionVariable(ptr)
1065 @ stub RtlWalkFrameChain
1066 @ stdcall RtlWalkHeap(long ptr)
1067 @ stdcall RtlWow64EnableFsRedirection(long)
1068 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1069 @ stdcall -arch=x86_64 RtlWow64GetThreadContext(long ptr)
1070 @ stdcall -arch=x86_64 RtlWow64SetThreadContext(long ptr)
1071 @ stub RtlWriteMemoryStream
1072 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
1073 @ stub RtlZeroHeap
1074 @ stdcall RtlZeroMemory(ptr long)
1075 @ stdcall RtlZombifyActivationContext(ptr)
1076 # @ stub RtlpApplyLengthFunction
1077 # @ stub RtlpEnsureBufferSize
1078 # @ stub RtlpNotOwnerCriticalSection
1079 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1080 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1081 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1082 @ stdcall RtlpNtOpenKey(ptr long ptr)
1083 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1084 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1085 @ stdcall RtlpUnWaitCriticalSection(ptr)
1086 @ stdcall RtlpWaitForCriticalSection(ptr)
1087 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1088 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1089 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1090 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1091 @ stdcall TpAllocCleanupGroup(ptr)
1092 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1093 @ stdcall TpAllocPool(ptr ptr)
1094 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1095 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1096 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1097 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1098 @ stdcall TpCallbackMayRunLong(ptr)
1099 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1100 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1101 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1102 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1103 @ stdcall TpCancelAsyncIoOperation(ptr)
1104 @ stdcall TpDisassociateCallback(ptr)
1105 @ stdcall TpIsTimerSet(ptr)
1106 @ stdcall TpPostWork(ptr)
1107 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1108 @ stdcall TpReleaseCleanupGroup(ptr)
1109 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1110 @ stdcall TpReleaseIoCompletion(ptr)
1111 @ stdcall TpReleasePool(ptr)
1112 @ stdcall TpReleaseTimer(ptr)
1113 @ stdcall TpReleaseWait(ptr)
1114 @ stdcall TpReleaseWork(ptr)
1115 @ stdcall TpSetPoolMaxThreads(ptr long)
1116 @ stdcall TpSetPoolMinThreads(ptr long)
1117 @ stdcall TpSetPoolStackInformation(ptr ptr)
1118 @ stdcall TpSetTimer(ptr ptr long long)
1119 @ stdcall TpSetWait(ptr long ptr)
1120 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1121 @ stdcall TpStartAsyncIoOperation(ptr)
1122 @ stdcall TpWaitForIoCompletion(ptr long)
1123 @ stdcall TpWaitForTimer(ptr long)
1124 @ stdcall TpWaitForWait(ptr long)
1125 @ stdcall TpWaitForWork(ptr long)
1126 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1127 @ stdcall WinSqmEndSession(long)
1128 @ stdcall WinSqmIncrementDWORD(long long long)
1129 @ stdcall WinSqmIsOptedIn()
1130 @ stdcall WinSqmSetDWORD(ptr long long)
1131 @ stdcall WinSqmStartSession(ptr long long)
1132 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1133 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1134 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1135 # @ stub ZwAccessCheckByType
1136 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1137 # @ stub ZwAccessCheckByTypeResultList
1138 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1139 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1140 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1141 # @ stub ZwAddBootEntry
1142 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1143 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1144 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1145 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1146 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1147 # @ stub ZwAllocateUserPhysicalPages
1148 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1149 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1150 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1151 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1152 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1153 @ stub ZwCallbackReturn
1154 # @ stub ZwCancelDeviceWakeupRequest
1155 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1156 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1157 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1158 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1159 @ stdcall -private -syscall ZwClearPowerRequest(long long) NtClearPowerRequest
1160 @ stdcall -private -syscall ZwClose(long) NtClose
1161 @ stub ZwCloseObjectAuditAlarm
1162 # @ stub ZwCompactKeys
1163 # @ stub ZwCompareTokens
1164 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1165 # @ stub ZwCompressKey
1166 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1167 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1168 # @ stub ZwCreateDebugObject
1169 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1170 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1171 @ stub ZwCreateEventPair
1172 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1173 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1174 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1175 # @ stub ZwCreateJobSet
1176 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1177 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1178 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1179 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1180 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1181 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1182 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1183 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1184 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1185 @ stdcall -private -syscall ZwCreatePowerRequest(ptr ptr) NtCreatePowerRequest
1186 @ stub ZwCreateProcess
1187 # @ stub ZwCreateProcessEx
1188 @ stub ZwCreateProfile
1189 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1190 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1191 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1192 @ stub ZwCreateThread
1193 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1194 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1195 @ stub ZwCreateToken
1196 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1197 # @ stub ZwCreateWaitablePort
1198 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1199 # @ stub ZwDebugContinue
1200 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1201 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1202 # @ stub ZwDeleteBootEntry
1203 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1204 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1205 # @ stub ZwDeleteObjectAuditAlarm
1206 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1207 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1208 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1209 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1210 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1211 # @ stub ZwEnumerateBootEntries
1212 @ stub ZwEnumerateBus
1213 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1214 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1215 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1216 @ stub ZwExtendSection
1217 # @ stub ZwFilterToken
1218 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1219 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1220 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1221 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1222 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1223 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1224 @ stub ZwFlushWriteBuffer
1225 # @ stub ZwFreeUserPhysicalPages
1226 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1227 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1228 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1229 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1230 # @ stub ZwGetDevicePowerState
1231 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1232 @ stub ZwGetPlugPlayEvent
1233 @ stdcall -private ZwGetTickCount() NtGetTickCount
1234 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1235 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1236 @ stub ZwImpersonateClientOfPort
1237 @ stub ZwImpersonateThread
1238 @ stub ZwInitializeRegistry
1239 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1240 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1241 # @ stub ZwIsSystemResumeAutomatic
1242 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1243 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1244 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1245 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1246 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1247 # @ stub ZwLockProductActivationKeys
1248 # @ stub ZwLockRegistryKey
1249 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1250 # @ stub ZwMakePermanentObject
1251 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1252 # @ stub ZwMapUserPhysicalPages
1253 # @ stub ZwMapUserPhysicalPagesScatter
1254 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1255 # @ stub ZwModifyBootEntry
1256 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1257 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1258 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1259 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1260 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1261 @ stub ZwOpenEventPair
1262 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1263 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1264 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1265 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1266 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1267 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1268 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1269 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1270 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1271 @ stub ZwOpenObjectAuditAlarm
1272 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1273 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1274 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1275 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1276 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1277 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1278 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1279 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1280 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1281 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1282 @ stub ZwPlugPlayControl
1283 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1284 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1285 @ stub ZwPrivilegeObjectAuditAlarm
1286 @ stub ZwPrivilegedServiceAuditAlarm
1287 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1288 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1289 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1290 # @ stub ZwQueryBootEntryOrder
1291 # @ stub ZwQueryBootOptions
1292 # @ stub ZwQueryDebugFilterState
1293 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1294 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1295 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1296 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1297 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1298 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1299 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1300 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1301 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1302 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1303 @ stub ZwQueryInformationPort
1304 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1305 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1306 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1307 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1308 @ stub ZwQueryIntervalProfile
1309 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1310 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1311 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1312 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1313 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1314 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1315 @ stub ZwQueryOpenSubKeys
1316 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1317 # @ stub ZwQueryPortInformationProcess
1318 # @ stub ZwQueryQuotaInformationFile
1319 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1320 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1321 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1322 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1323 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1324 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1325 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1326 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1327 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1328 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1329 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1330 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1331 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1332 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1333 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1334 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1335 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1336 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1337 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1338 @ stub ZwReadRequestData
1339 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1340 @ stub ZwRegisterNewDevice
1341 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1342 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1343 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1344 @ stub ZwReleaseProcessMutant
1345 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1346 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1347 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1348 # @ stub ZwRemoveProcessDebug
1349 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1350 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1351 @ stub ZwReplyPort
1352 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1353 @ stub ZwReplyWaitReceivePortEx
1354 @ stub ZwReplyWaitReplyPort
1355 # @ stub ZwRequestDeviceWakeup
1356 @ stub ZwRequestPort
1357 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1358 # @ stub ZwRequestWakeupLatency
1359 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1360 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1361 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1362 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1363 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1364 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1365 # @ stub ZwSaveKeyEx
1366 # @ stub ZwSaveMergedKeys
1367 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1368 # @ stub ZwSetBootEntryOrder
1369 # @ stub ZwSetBootOptions
1370 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1371 @ stub ZwSetDebugFilterState
1372 @ stub ZwSetDefaultHardErrorPort
1373 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1374 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1375 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1376 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1377 # @ stub ZwSetEventBoostPriority
1378 @ stub ZwSetHighEventPair
1379 @ stub ZwSetHighWaitLowEventPair
1380 @ stub ZwSetHighWaitLowThread
1381 # @ stub ZwSetInformationDebugObject
1382 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1383 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1384 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1385 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1386 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1387 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1388 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1389 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1390 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1391 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1392 @ stub ZwSetLowEventPair
1393 @ stub ZwSetLowWaitHighEventPair
1394 @ stub ZwSetLowWaitHighThread
1395 @ stdcall -private -syscall ZwSetPowerRequest(long long) NtSetPowerRequest
1396 # @ stub ZwSetQuotaInformationFile
1397 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1398 @ stub ZwSetSystemEnvironmentValue
1399 # @ stub ZwSetSystemEnvironmentValueEx
1400 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1401 @ stub ZwSetSystemPowerState
1402 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1403 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1404 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1405 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1406 # @ stub ZwSetUuidSeed
1407 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1408 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1409 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1410 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1411 @ stub ZwStartProfile
1412 @ stub ZwStopProfile
1413 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1414 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1415 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1416 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1417 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1418 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1419 @ stub ZwTestAlert
1420 # @ stub ZwTraceEvent
1421 # @ stub ZwTranslateFilePath
1422 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1423 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1424 @ stub ZwUnloadKeyEx
1425 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1426 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1427 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1428 @ stub ZwVdmControl
1429 @ stub ZwW32Call
1430 # @ stub ZwWaitForDebugEvent
1431 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1432 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1433 @ stub ZwWaitForProcessMutant
1434 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1435 @ stub ZwWaitHighEventPair
1436 @ stub ZwWaitLowEventPair
1437 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1438 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1439 @ stub ZwWriteRequestData
1440 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1441 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1442 @ cdecl -private -arch=i386 _CIcos()
1443 @ cdecl -private -arch=i386 _CIlog()
1444 @ cdecl -private -arch=i386 _CIpow()
1445 @ cdecl -private -arch=i386 _CIsin()
1446 @ cdecl -private -arch=i386 _CIsqrt()
1447 @ stdcall -arch=x86_64,arm64 __C_specific_handler(ptr long ptr ptr)
1448 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk()
1449 @ cdecl __isascii(long)
1450 @ cdecl __iscsym(long)
1451 @ cdecl __iscsymf(long)
1452 @ cdecl __toascii(long)
1453 @ cdecl -arch=i386 -ret64 _alldiv(int64 int64)
1454 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1455 @ cdecl -arch=i386 -ret64 _allmul(int64 int64)
1456 @ cdecl -arch=i386 -norelay _alloca_probe()
1457 @ cdecl -arch=i386 -ret64 _allrem(int64 int64)
1458 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1459 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1460 @ cdecl -ret64 _atoi64(str)
1461 @ cdecl -arch=i386 -ret64 _aulldiv(int64 int64)
1462 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1463 @ cdecl -arch=i386 -ret64 _aullrem(int64 int64)
1464 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1465 @ cdecl -arch=i386 -norelay _chkstk()
1466 @ stub _fltused
1467 @ cdecl -arch=i386 -ret64 _ftol()
1468 @ cdecl _i64toa(int64 ptr long)
1469 @ cdecl _i64tow(int64 ptr long)
1470 @ cdecl _itoa(long ptr long)
1471 @ cdecl _itow(long ptr long)
1472 @ cdecl _lfind(ptr ptr ptr long ptr)
1473 @ stdcall -arch=x86_64,arm64 _local_unwind(ptr ptr)
1474 @ cdecl _ltoa(long ptr long)
1475 @ cdecl _ltow(long ptr long)
1476 @ cdecl _memccpy(ptr ptr long long)
1477 @ cdecl _memicmp(str str long)
1478 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1479 @ varargs _snprintf_s(ptr long long str)
1480 @ varargs _snwprintf(ptr long wstr)
1481 @ varargs _snwprintf_s(ptr long long wstr)
1482 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1483 @ cdecl _splitpath(str ptr ptr ptr ptr)
1484 @ cdecl _strcmpi(str str) _stricmp
1485 @ cdecl _stricmp(str str)
1486 @ cdecl _strlwr(str)
1487 @ cdecl _strnicmp(str str long)
1488 @ cdecl _strupr(str)
1489 @ cdecl _tolower(long)
1490 @ cdecl _toupper(long)
1491 @ cdecl _ui64toa(int64 ptr long)
1492 @ cdecl _ui64tow(int64 ptr long)
1493 @ cdecl _ultoa(long ptr long)
1494 @ cdecl _ultow(long ptr long)
1495 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1496 @ cdecl _vsnprintf_s(ptr long str ptr)
1497 @ cdecl _vsnwprintf(ptr long wstr ptr)
1498 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1499 @ cdecl _vswprintf(ptr wstr ptr)
1500 @ cdecl _wcsicmp(wstr wstr)
1501 @ cdecl _wcslwr(wstr)
1502 @ cdecl _wcsnicmp(wstr wstr long)
1503 @ cdecl _wcsupr(wstr)
1504 @ cdecl _wtoi(wstr)
1505 @ cdecl -ret64 _wtoi64(wstr)
1506 @ cdecl _wtol(wstr)
1507 @ cdecl abs(long)
1508 @ cdecl atan(double)
1509 @ cdecl atoi(str)
1510 @ cdecl atol(str)
1511 @ cdecl bsearch(ptr ptr long long ptr)
1512 @ cdecl ceil(double)
1513 @ cdecl cos(double)
1514 @ cdecl fabs(double)
1515 @ cdecl floor(double)
1516 @ cdecl isalnum(long)
1517 @ cdecl isalpha(long)
1518 @ cdecl iscntrl(long)
1519 @ cdecl isdigit(long)
1520 @ cdecl isgraph(long)
1521 @ cdecl islower(long)
1522 @ cdecl isprint(long)
1523 @ cdecl ispunct(long)
1524 @ cdecl isspace(long)
1525 @ cdecl isupper(long)
1526 @ cdecl iswalpha(long)
1527 @ cdecl iswctype(long long)
1528 @ cdecl iswdigit(long)
1529 @ cdecl iswlower(long)
1530 @ cdecl iswspace(long)
1531 @ cdecl iswxdigit(long)
1532 @ cdecl isxdigit(long)
1533 @ cdecl labs(long) abs
1534 @ cdecl log(double)
1535 @ cdecl mbstowcs(ptr str long)
1536 @ cdecl memchr(ptr long long)
1537 @ cdecl memcmp(ptr ptr long)
1538 @ cdecl memcpy(ptr ptr long)
1539 @ cdecl memmove(ptr ptr long)
1540 @ cdecl memset(ptr long long)
1541 @ cdecl pow(double double)
1542 @ cdecl qsort(ptr long long ptr)
1543 @ cdecl sin(double)
1544 @ varargs sprintf(ptr str) NTDLL_sprintf
1545 @ varargs sprintf_s(ptr long str)
1546 @ cdecl sqrt(double)
1547 @ varargs sscanf(str str)
1548 @ cdecl strcat(str str)
1549 @ cdecl strchr(str long)
1550 @ cdecl strcmp(str str)
1551 @ cdecl strcpy(ptr str)
1552 @ cdecl strcspn(str str)
1553 @ cdecl strlen(str)
1554 @ cdecl strncat(str str long)
1555 @ cdecl strncmp(str str long)
1556 @ cdecl strncpy(ptr str long)
1557 @ cdecl strnlen(ptr long)
1558 @ cdecl strpbrk(str str)
1559 @ cdecl strrchr(str long)
1560 @ cdecl strspn(str str)
1561 @ cdecl strstr(str str)
1562 @ cdecl strtol(str ptr long)
1563 @ cdecl strtoul(str ptr long)
1564 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1565 @ varargs swprintf_s(ptr long wstr)
1566 @ cdecl tan(double)
1567 @ cdecl tolower(long)
1568 @ cdecl toupper(long)
1569 @ cdecl towlower(long)
1570 @ cdecl towupper(long)
1571 @ stdcall vDbgPrintEx(long long str ptr)
1572 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1573 @ cdecl vsprintf(ptr str ptr)
1574 @ cdecl vsprintf_s(ptr long str ptr)
1575 @ cdecl vswprintf_s(ptr long wstr ptr)
1576 @ cdecl wcscat(wstr wstr)
1577 @ cdecl wcschr(wstr long)
1578 @ cdecl wcscmp(wstr wstr)
1579 @ cdecl wcscpy(ptr wstr)
1580 @ cdecl wcscspn(wstr wstr)
1581 @ cdecl wcslen(wstr)
1582 @ cdecl wcsncat(wstr wstr long)
1583 @ cdecl wcsncmp(wstr wstr long)
1584 @ cdecl wcsncpy(ptr wstr long)
1585 @ cdecl wcspbrk(wstr wstr)
1586 @ cdecl wcsrchr(wstr long)
1587 @ cdecl wcsspn(wstr wstr)
1588 @ cdecl wcsstr(wstr wstr)
1589 @ cdecl wcstok(wstr wstr)
1590 @ cdecl wcstol(wstr ptr long)
1591 @ cdecl wcstombs(ptr ptr long)
1592 @ cdecl wcstoul(wstr ptr long)
1594 ##################
1595 # Wine extensions
1597 # All functions must be prefixed with '__wine_' (for internal functions)
1598 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1600 # Server interface
1601 @ cdecl -syscall -norelay wine_server_call(ptr)
1602 @ cdecl -syscall wine_server_fd_to_handle(long long long ptr)
1603 @ cdecl -syscall wine_server_handle_to_fd(long long ptr ptr)
1604 @ cdecl -syscall wine_server_release_fd(long long)
1605 @ cdecl -syscall wine_server_send_fd(long)
1606 @ cdecl -syscall __wine_make_process_system()
1608 # Unix interface
1609 @ cdecl __wine_set_unix_funcs(long ptr)
1610 @ cdecl __wine_init_unix_lib(long long ptr ptr)
1611 @ extern __wine_syscall_dispatcher
1612 @ extern -arch=i386 __wine_ldt_copy
1614 # Debugging
1615 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1616 @ cdecl -norelay __wine_dbg_header(long long str)
1617 @ cdecl -norelay __wine_dbg_output(str)
1618 @ cdecl -norelay __wine_dbg_strdup(str)
1620 # Virtual memory
1621 @ cdecl -syscall __wine_locked_recvmsg(long ptr long)
1623 # Version
1624 @ cdecl -syscall wine_get_version()
1625 @ cdecl -syscall wine_get_build_id()
1626 @ cdecl -syscall wine_get_host_version(ptr ptr)
1628 # Codepages
1629 @ cdecl __wine_get_unix_codepage()
1631 # Filesystem
1632 @ cdecl -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1633 @ cdecl -syscall wine_unix_to_nt_file_name(str ptr ptr)