evr: Add a forward for MFGetStrideForBitmapInfoHeader().
[wine.git] / dlls / ntdll / ntdll.spec
blob529bf6f269a233c2542a404cc7830e11891b2512
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stdcall A_SHAFinal(ptr ptr)
7 @ stdcall A_SHAInit(ptr)
8 @ stdcall A_SHAUpdate(ptr ptr long)
9 @ stdcall ApiSetQueryApiSetPresence(ptr ptr)
10 @ stub CsrAllocateCaptureBuffer
11 @ stub CsrAllocateCapturePointer
12 @ stub CsrAllocateMessagePointer
13 @ stub CsrCaptureMessageBuffer
14 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
15 @ stub CsrCaptureMessageString
16 @ stub CsrCaptureTimeout
17 @ stub CsrClientCallServer
18 @ stub CsrClientConnectToServer
19 @ stub CsrClientMaxMessage
20 @ stub CsrClientSendMessage
21 @ stub CsrClientThreadConnect
22 @ stub CsrFreeCaptureBuffer
23 # @ stub CsrGetProcessId
24 @ stub CsrIdentifyAlertableThread
25 @ stub CsrNewThread
26 @ stub CsrProbeForRead
27 @ stub CsrProbeForWrite
28 @ stub CsrSetPriorityClass
29 @ stub CsrpProcessCallbackRequest
30 @ stdcall DbgBreakPoint()
31 @ varargs DbgPrint(str)
32 @ varargs DbgPrintEx(long long str)
33 # @ stub DbgPrintReturnControlC
34 @ stub DbgPrompt
35 # @ stub DbgQueryDebugFilterState
36 # @ stub DbgSetDebugFilterState
37 @ stdcall DbgUiConnectToDbg()
38 @ stdcall DbgUiContinue(ptr long)
39 @ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
40 @ stdcall DbgUiDebugActiveProcess(long)
41 @ stdcall DbgUiGetThreadDebugObject()
42 @ stdcall DbgUiIssueRemoteBreakin(long)
43 @ stdcall DbgUiRemoteBreakin(ptr)
44 @ stdcall DbgUiSetThreadDebugObject(long)
45 @ stdcall DbgUiStopDebugging(long)
46 @ stdcall DbgUiWaitStateChange(ptr ptr)
47 @ stdcall DbgUserBreakPoint()
48 @ stdcall EtwEventActivityIdControl(long ptr)
49 @ stdcall EtwEventEnabled(int64 ptr)
50 @ stdcall EtwEventProviderEnabled(int64 long int64)
51 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
52 @ stdcall EtwEventSetInformation(int64 long ptr long)
53 @ stdcall EtwEventUnregister(int64)
54 @ stdcall EtwEventWrite(int64 ptr long ptr)
55 @ stdcall EtwEventWriteString(int64 long int64 ptr)
56 @ stdcall EtwEventWriteTransfer(int64 ptr ptr ptr long ptr)
57 @ stdcall EtwGetTraceEnableFlags(int64)
58 @ stdcall EtwGetTraceEnableLevel(int64)
59 @ stdcall -ret64 EtwGetTraceLoggerHandle(ptr)
60 @ stdcall EtwLogTraceEvent(int64 ptr)
61 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
62 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
63 @ varargs EtwTraceMessage(int64 long ptr long)
64 @ stdcall EtwTraceMessageVa(int64 long ptr long ptr)
65 @ stdcall EtwUnregisterTraceGuids(int64)
66 # @ stub KiFastSystemCall
67 # @ stub KiFastSystemCallRet
68 # @ stub KiIntSystemCall
69 @ stdcall -norelay KiRaiseUserExceptionDispatcher()
70 @ stdcall -norelay KiUserApcDispatcher(ptr long long long ptr)
71 @ stub KiUserCallbackDispatcher
72 @ stdcall -norelay KiUserExceptionDispatcher(ptr ptr)
73 # @ stub LdrAccessOutOfProcessResource
74 @ stdcall LdrAccessResource(long ptr ptr ptr)
75 @ stdcall LdrAddDllDirectory(ptr ptr)
76 @ stdcall LdrAddRefDll(long ptr)
77 # @ stub LdrAlternateResourcesEnabled
78 # @ stub LdrCreateOutOfProcessImage
79 # @ stub LdrDestroyOutOfProcessImage
80 @ stdcall LdrDisableThreadCalloutsForDll(long)
81 @ stub LdrEnumResources
82 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
83 # @ stub LdrFindCreateProcessManifest
84 @ stdcall LdrFindEntryForAddress(ptr ptr)
85 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
86 # @ stub LdrFindResourceEx_U
87 @ stdcall LdrFindResource_U(long ptr long ptr)
88 @ stub LdrFlushAlternateResourceModules
89 @ stdcall LdrGetDllDirectory(ptr)
90 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
91 # @ stub LdrGetDllHandleEx
92 @ stdcall LdrGetDllPath(wstr long ptr ptr)
93 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
94 # @ stub LdrHotPatchRoutine
95 @ stub LdrInitShimEngineDynamic
96 @ stdcall LdrInitializeThunk(ptr long long long)
97 @ stub LdrLoadAlternateResourceModule
98 @ stdcall LdrLoadDll(wstr long ptr ptr)
99 @ stdcall LdrLockLoaderLock(long ptr ptr)
100 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
101 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
102 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
103 @ stdcall LdrRegisterDllNotification(long ptr ptr ptr)
104 @ stdcall LdrRemoveDllDirectory(ptr)
105 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
106 @ stub LdrSetAppCompatDllRedirectionCallback
107 @ stdcall LdrSetDefaultDllDirectories(long)
108 @ stdcall LdrSetDllDirectory(ptr)
109 @ stub LdrSetDllManifestProber
110 @ stdcall LdrShutdownProcess()
111 @ stdcall LdrShutdownThread()
112 @ stub LdrUnloadAlternateResourceModule
113 @ stdcall LdrUnloadDll(ptr)
114 @ stdcall LdrUnlockLoaderLock(long long)
115 @ stdcall LdrUnregisterDllNotification(ptr)
116 @ stub LdrVerifyImageMatchesChecksum
117 @ stdcall MD4Final(ptr)
118 @ stdcall MD4Init(ptr)
119 @ stdcall MD4Update(ptr ptr long)
120 @ stdcall MD5Final(ptr)
121 @ stdcall MD5Init(ptr)
122 @ stdcall MD5Update(ptr ptr long)
123 @ extern NlsAnsiCodePage
124 @ extern NlsMbCodePageTag
125 @ extern NlsMbOemCodePageTag
126 @ stdcall -syscall NtAcceptConnectPort(ptr long ptr long ptr ptr)
127 @ stdcall -syscall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
128 @ stdcall -syscall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
129 # @ stub NtAccessCheckByType
130 # @ stub NtAccessCheckByTypeAndAuditAlarm
131 # @ stub NtAccessCheckByTypeResultList
132 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
133 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
134 @ stdcall -syscall NtAddAtom(ptr long ptr)
135 # @ stub NtAddBootEntry
136 @ stdcall -syscall NtAdjustGroupsToken(long long ptr long ptr ptr)
137 @ stdcall -syscall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
138 @ stdcall -syscall NtAlertResumeThread(long ptr)
139 @ stdcall -syscall NtAlertThread(long)
140 @ stdcall -syscall NtAllocateLocallyUniqueId(ptr)
141 # @ stub NtAllocateUserPhysicalPages
142 @ stdcall -syscall NtAllocateUuids(ptr ptr ptr ptr)
143 @ stdcall -syscall NtAllocateVirtualMemory(long ptr long ptr long long)
144 @ stdcall -syscall NtAllocateVirtualMemoryEx(long ptr ptr long long ptr long)
145 @ stdcall -syscall NtAreMappedFilesTheSame(ptr ptr)
146 @ stdcall -syscall NtAssignProcessToJobObject(long long)
147 @ stub NtCallbackReturn
148 # @ stub NtCancelDeviceWakeupRequest
149 @ stdcall -syscall NtCancelIoFile(long ptr)
150 @ stdcall -syscall NtCancelIoFileEx(long ptr ptr)
151 @ stdcall -syscall NtCancelTimer(long ptr)
152 @ stdcall -syscall NtClearEvent(long)
153 @ stdcall -syscall NtClearPowerRequest(long long)
154 @ stdcall -syscall NtClose(long)
155 @ stub NtCloseObjectAuditAlarm
156 # @ stub NtCompactKeys
157 # @ stub NtCompareTokens
158 @ stdcall -syscall NtCompleteConnectPort(ptr)
159 # @ stub NtCompressKey
160 @ stdcall -syscall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
161 @ stdcall -syscall NtContinue(ptr long)
162 @ stdcall -syscall NtCreateDebugObject(ptr long ptr long)
163 @ stdcall -syscall NtCreateDirectoryObject(ptr long ptr)
164 @ stdcall -syscall NtCreateEvent(ptr long ptr long long)
165 @ stub NtCreateEventPair
166 @ stdcall -syscall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
167 @ stdcall -syscall NtCreateIoCompletion(ptr long ptr long)
168 @ stdcall -syscall NtCreateJobObject(ptr long ptr)
169 # @ stub NtCreateJobSet
170 @ stdcall -syscall NtCreateKey(ptr long ptr long ptr long ptr)
171 @ stdcall -syscall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
172 @ stdcall -syscall NtCreateKeyedEvent(ptr long ptr long)
173 @ stdcall -syscall NtCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr)
174 @ stdcall -syscall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
175 @ stdcall -syscall NtCreateMutant(ptr long ptr long)
176 @ stdcall -syscall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
177 @ stdcall -syscall NtCreatePagingFile(ptr ptr ptr ptr)
178 @ stdcall -syscall NtCreatePort(ptr ptr long long ptr)
179 @ stdcall -syscall NtCreatePowerRequest(ptr ptr)
180 @ stub NtCreateProcess
181 # @ stub NtCreateProcessEx
182 @ stub NtCreateProfile
183 @ stdcall -syscall NtCreateSection(ptr long ptr ptr long long long)
184 @ stdcall -syscall NtCreateSemaphore(ptr long ptr long long)
185 @ stdcall -syscall NtCreateSymbolicLinkObject(ptr long ptr ptr)
186 @ stdcall -syscall NtCreateThread(ptr long ptr long ptr ptr ptr long)
187 @ stdcall -syscall NtCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr)
188 @ stdcall -syscall NtCreateTimer(ptr long ptr long)
189 @ stub NtCreateToken
190 @ stdcall -syscall NtCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr)
191 # @ stub NtCreateWaitablePort
192 @ stdcall -arch=i386,arm64 NtCurrentTeb()
193 @ stdcall -syscall NtDebugActiveProcess(long long)
194 @ stdcall -syscall NtDebugContinue(long ptr long)
195 @ stdcall -syscall NtDelayExecution(long ptr)
196 @ stdcall -syscall NtDeleteAtom(long)
197 # @ stub NtDeleteBootEntry
198 @ stdcall -syscall NtDeleteFile(ptr)
199 @ stdcall -syscall NtDeleteKey(long)
200 # @ stub NtDeleteObjectAuditAlarm
201 @ stdcall -syscall NtDeleteValueKey(long ptr)
202 @ stdcall -syscall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
203 @ stdcall -syscall NtDisplayString(ptr)
204 @ stdcall -syscall NtDuplicateObject(long long long ptr long long long)
205 @ stdcall -syscall NtDuplicateToken(long long ptr long long ptr)
206 # @ stub NtEnumerateBootEntries
207 @ stub NtEnumerateBus
208 @ stdcall -syscall NtEnumerateKey(long long long ptr long ptr)
209 # @ stub NtEnumerateSystemEnvironmentValuesEx
210 @ stdcall -syscall NtEnumerateValueKey(long long long ptr long ptr)
211 @ stub NtExtendSection
212 @ stdcall -syscall NtFilterToken(long long ptr ptr ptr ptr)
213 @ stdcall -syscall NtFindAtom(ptr long ptr)
214 @ stdcall -syscall NtFlushBuffersFile(long ptr)
215 @ stdcall -syscall NtFlushInstructionCache(long ptr long)
216 @ stdcall -syscall NtFlushKey(long)
217 @ stdcall -syscall NtFlushProcessWriteBuffers()
218 @ stdcall -syscall NtFlushVirtualMemory(long ptr ptr long)
219 @ stub NtFlushWriteBuffer
220 # @ stub NtFreeUserPhysicalPages
221 @ stdcall -syscall NtFreeVirtualMemory(long ptr ptr long)
222 @ stdcall -syscall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
223 @ stdcall -norelay -syscall NtGetContextThread(long ptr)
224 @ stdcall -syscall NtGetCurrentProcessorNumber()
225 # @ stub NtGetDevicePowerState
226 @ stdcall -syscall NtGetNextThread(ptr ptr long long long ptr)
227 @ stdcall -syscall NtGetNlsSectionPtr(long long long ptr ptr)
228 @ stub NtGetPlugPlayEvent
229 @ stdcall NtGetTickCount()
230 @ stdcall -syscall NtGetWriteWatch(long long ptr long ptr ptr ptr)
231 @ stdcall -syscall NtImpersonateAnonymousToken(long)
232 @ stub NtImpersonateClientOfPort
233 @ stub NtImpersonateThread
234 @ stub NtInitializeRegistry
235 @ stdcall -syscall NtInitiatePowerAction (long long long long)
236 @ stdcall -syscall NtIsProcessInJob(long long)
237 # @ stub NtIsSystemResumeAutomatic
238 @ stdcall -syscall NtListenPort(ptr ptr)
239 @ stdcall -syscall NtLoadDriver(ptr)
240 @ stdcall -syscall NtLoadKey2(ptr ptr long)
241 @ stdcall -syscall NtLoadKey(ptr ptr)
242 @ stdcall -syscall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
243 # @ stub NtLockProductActivationKeys
244 # @ stub NtLockRegistryKey
245 @ stdcall -syscall NtLockVirtualMemory(long ptr ptr long)
246 # @ stub NtMakePermanentObject
247 @ stdcall -syscall NtMakeTemporaryObject(long)
248 # @ stub NtMapUserPhysicalPages
249 # @ stub NtMapUserPhysicalPagesScatter
250 @ stdcall -syscall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
251 # @ stub NtModifyBootEntry
252 @ stdcall -syscall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
253 @ stdcall -syscall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
254 @ stdcall -syscall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
255 @ stdcall -syscall NtOpenDirectoryObject(ptr long ptr)
256 @ stdcall -syscall NtOpenEvent(ptr long ptr)
257 @ stub NtOpenEventPair
258 @ stdcall -syscall NtOpenFile(ptr long ptr ptr long long)
259 @ stdcall -syscall NtOpenIoCompletion(ptr long ptr)
260 @ stdcall -syscall NtOpenJobObject(ptr long ptr)
261 @ stdcall -syscall NtOpenKey(ptr long ptr)
262 @ stdcall -syscall NtOpenKeyEx(ptr long ptr long)
263 @ stdcall -syscall NtOpenKeyTransacted(ptr long ptr long)
264 @ stdcall -syscall NtOpenKeyTransactedEx(ptr long ptr long long)
265 @ stdcall -syscall NtOpenKeyedEvent(ptr long ptr)
266 @ stdcall -syscall NtOpenMutant(ptr long ptr)
267 @ stub NtOpenObjectAuditAlarm
268 @ stdcall -syscall NtOpenProcess(ptr long ptr ptr)
269 @ stdcall -syscall NtOpenProcessToken(long long ptr)
270 @ stdcall -syscall NtOpenProcessTokenEx(long long long ptr)
271 @ stdcall -syscall NtOpenSection(ptr long ptr)
272 @ stdcall -syscall NtOpenSemaphore(ptr long ptr)
273 @ stdcall -syscall NtOpenSymbolicLinkObject (ptr long ptr)
274 @ stdcall -syscall NtOpenThread(ptr long ptr ptr)
275 @ stdcall -syscall NtOpenThreadToken(long long long ptr)
276 @ stdcall -syscall NtOpenThreadTokenEx(long long long long ptr)
277 @ stdcall -syscall NtOpenTimer(ptr long ptr)
278 @ stub NtPlugPlayControl
279 @ stdcall -syscall NtPowerInformation(long ptr long ptr long)
280 @ stdcall -syscall NtPrivilegeCheck(ptr ptr ptr)
281 @ stub NtPrivilegeObjectAuditAlarm
282 @ stub NtPrivilegedServiceAuditAlarm
283 @ stdcall -syscall NtProtectVirtualMemory(long ptr ptr long ptr)
284 @ stdcall -syscall NtPulseEvent(long ptr)
285 @ stdcall -syscall NtQueryAttributesFile(ptr ptr)
286 # @ stub NtQueryBootEntryOrder
287 # @ stub NtQueryBootOptions
288 # @ stub NtQueryDebugFilterState
289 @ stdcall -syscall NtQueryDefaultLocale(long ptr)
290 @ stdcall -syscall NtQueryDefaultUILanguage(ptr)
291 @ stdcall -syscall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
292 @ stdcall -syscall NtQueryDirectoryObject(long ptr long long long ptr ptr)
293 @ stdcall -syscall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
294 @ stdcall -syscall NtQueryEvent(long long ptr long ptr)
295 @ stdcall -syscall NtQueryFullAttributesFile(ptr ptr)
296 @ stdcall -syscall NtQueryInformationAtom(long long ptr long ptr)
297 @ stdcall -syscall NtQueryInformationFile(long ptr ptr long long)
298 @ stdcall -syscall NtQueryInformationJobObject(long long ptr long ptr)
299 @ stub NtQueryInformationPort
300 @ stdcall -syscall NtQueryInformationProcess(long long ptr long ptr)
301 @ stdcall -syscall NtQueryInformationThread(long long ptr long ptr)
302 @ stdcall -syscall NtQueryInformationToken(long long ptr long ptr)
303 @ stdcall -syscall NtQueryInstallUILanguage(ptr)
304 @ stub NtQueryIntervalProfile
305 @ stdcall -syscall NtQueryIoCompletion(long long ptr long ptr)
306 @ stdcall -syscall NtQueryKey(long long ptr long ptr)
307 @ stdcall -syscall NtQueryLicenseValue(ptr ptr ptr long ptr)
308 @ stdcall -syscall NtQueryMultipleValueKey(long ptr long ptr long ptr)
309 @ stdcall -syscall NtQueryMutant(long long ptr long ptr)
310 @ stdcall -syscall NtQueryObject(long long ptr long ptr)
311 @ stub NtQueryOpenSubKeys
312 @ stdcall -syscall NtQueryPerformanceCounter(ptr ptr)
313 # @ stub NtQueryPortInformationProcess
314 # @ stub NtQueryQuotaInformationFile
315 @ stdcall -syscall NtQuerySection(long long ptr long ptr)
316 @ stdcall -syscall NtQuerySecurityObject(long long ptr long ptr)
317 @ stdcall -syscall NtQuerySemaphore (long long ptr long ptr)
318 @ stdcall -syscall NtQuerySymbolicLinkObject(long ptr ptr)
319 @ stdcall -syscall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
320 @ stdcall -syscall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
321 @ stdcall -syscall NtQuerySystemInformation(long ptr long ptr)
322 @ stdcall -syscall NtQuerySystemInformationEx(long ptr long ptr long ptr)
323 @ stdcall -syscall NtQuerySystemTime(ptr)
324 @ stdcall -syscall NtQueryTimer(ptr long ptr long ptr)
325 @ stdcall -syscall NtQueryTimerResolution(ptr ptr ptr)
326 @ stdcall -syscall NtQueryValueKey(long ptr long ptr long ptr)
327 @ stdcall -syscall NtQueryVirtualMemory(long ptr long ptr long ptr)
328 @ stdcall -syscall NtQueryVolumeInformationFile(long ptr ptr long long)
329 @ stdcall -syscall NtQueueApcThread(long ptr long long long)
330 @ stdcall -syscall NtRaiseException(ptr ptr long)
331 @ stdcall -syscall NtRaiseHardError(long long ptr ptr long ptr)
332 @ stdcall -syscall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
333 @ stdcall -syscall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
334 @ stub NtReadRequestData
335 @ stdcall -syscall NtReadVirtualMemory(long ptr ptr long ptr)
336 @ stub NtRegisterNewDevice
337 @ stdcall -syscall NtRegisterThreadTerminatePort(ptr)
338 @ stdcall -syscall NtReleaseKeyedEvent(long ptr long ptr)
339 @ stdcall -syscall NtReleaseMutant(long ptr)
340 @ stub NtReleaseProcessMutant
341 @ stdcall -syscall NtReleaseSemaphore(long long ptr)
342 @ stdcall -syscall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
343 @ stdcall -syscall NtRemoveIoCompletionEx(ptr ptr long ptr ptr long)
344 @ stdcall -syscall NtRemoveProcessDebug(long long)
345 @ stdcall -syscall NtRenameKey(long ptr)
346 @ stdcall -syscall NtReplaceKey(ptr long ptr)
347 @ stub NtReplyPort
348 @ stdcall -syscall NtReplyWaitReceivePort(ptr ptr ptr ptr)
349 @ stub NtReplyWaitReceivePortEx
350 @ stub NtReplyWaitReplyPort
351 # @ stub NtRequestDeviceWakeup
352 @ stub NtRequestPort
353 @ stdcall -syscall NtRequestWaitReplyPort(ptr ptr ptr)
354 # @ stub NtRequestWakeupLatency
355 @ stdcall -syscall NtResetEvent(long ptr)
356 @ stdcall -syscall NtResetWriteWatch(long ptr long)
357 @ stdcall -syscall NtRestoreKey(long long long)
358 @ stdcall -syscall NtResumeProcess(long)
359 @ stdcall -syscall NtResumeThread(long ptr)
360 @ stdcall -syscall NtSaveKey(long long)
361 # @ stub NtSaveKeyEx
362 # @ stub NtSaveMergedKeys
363 @ stdcall -syscall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
364 # @ stub NtSetBootEntryOrder
365 # @ stub NtSetBootOptions
366 @ stdcall -syscall NtSetContextThread(long ptr)
367 @ stub NtSetDebugFilterState
368 @ stub NtSetDefaultHardErrorPort
369 @ stdcall -syscall NtSetDefaultLocale(long long)
370 @ stdcall -syscall NtSetDefaultUILanguage(long)
371 @ stdcall -syscall NtSetEaFile(long ptr ptr long)
372 @ stdcall -syscall NtSetEvent(long ptr)
373 # @ stub NtSetEventBoostPriority
374 @ stub NtSetHighEventPair
375 @ stub NtSetHighWaitLowEventPair
376 @ stub NtSetHighWaitLowThread
377 @ stdcall -syscall NtSetInformationDebugObject(long long ptr long ptr)
378 @ stdcall -syscall NtSetInformationFile(long ptr ptr long long)
379 @ stdcall -syscall NtSetInformationJobObject(long long ptr long)
380 @ stdcall -syscall NtSetInformationKey(long long ptr long)
381 @ stdcall -syscall NtSetInformationObject(long long ptr long)
382 @ stdcall -syscall NtSetInformationProcess(long long ptr long)
383 @ stdcall -syscall NtSetInformationThread(long long ptr long)
384 @ stdcall -syscall NtSetInformationToken(long long ptr long)
385 @ stdcall -syscall NtSetIntervalProfile(long long)
386 @ stdcall -syscall NtSetIoCompletion(ptr long long long long)
387 @ stdcall -syscall NtSetLdtEntries(long int64 long int64)
388 @ stub NtSetLowEventPair
389 @ stub NtSetLowWaitHighEventPair
390 @ stub NtSetLowWaitHighThread
391 @ stdcall -syscall NtSetPowerRequest(long long)
392 # @ stub NtSetQuotaInformationFile
393 @ stdcall -syscall NtSetSecurityObject(long long ptr)
394 @ stub NtSetSystemEnvironmentValue
395 # @ stub NtSetSystemEnvironmentValueEx
396 @ stdcall -syscall NtSetSystemInformation(long ptr long)
397 @ stub NtSetSystemPowerState
398 @ stdcall -syscall NtSetSystemTime(ptr ptr)
399 @ stdcall -syscall NtSetThreadExecutionState(long ptr)
400 @ stdcall -syscall NtSetTimer(long ptr ptr ptr long long ptr)
401 @ stdcall -syscall NtSetTimerResolution(long long ptr)
402 # @ stub NtSetUuidSeed
403 @ stdcall -syscall NtSetValueKey(long ptr long long ptr long)
404 @ stdcall -syscall NtSetVolumeInformationFile(long ptr ptr long long)
405 @ stdcall -syscall NtShutdownSystem(long)
406 @ stdcall -syscall NtSignalAndWaitForSingleObject(long long long ptr)
407 @ stub NtStartProfile
408 @ stub NtStopProfile
409 @ stdcall -syscall NtSuspendProcess(long)
410 @ stdcall -syscall NtSuspendThread(long ptr)
411 @ stdcall -syscall NtSystemDebugControl(long ptr long ptr long ptr)
412 @ stdcall -syscall NtTerminateJobObject(long long)
413 @ stdcall -syscall NtTerminateProcess(long long)
414 @ stdcall -syscall NtTerminateThread(long long)
415 @ stdcall -syscall NtTestAlert()
416 # @ stub NtTraceEvent
417 # @ stub NtTranslateFilePath
418 @ stdcall -syscall NtUnloadDriver(ptr)
419 @ stdcall -syscall NtUnloadKey(ptr)
420 @ stub NtUnloadKeyEx
421 @ stdcall -syscall NtUnlockFile(long ptr ptr ptr ptr)
422 @ stdcall -syscall NtUnlockVirtualMemory(long ptr ptr long)
423 @ stdcall -syscall NtUnmapViewOfSection(long ptr)
424 @ stub NtVdmControl
425 @ stub NtW32Call
426 @ stdcall -syscall NtWaitForDebugEvent(long long ptr ptr)
427 @ stdcall -syscall NtWaitForKeyedEvent(long ptr long ptr)
428 @ stdcall -syscall NtWaitForMultipleObjects(long ptr long long ptr)
429 @ stub NtWaitForProcessMutant
430 @ stdcall -syscall NtWaitForSingleObject(long long ptr)
431 @ stub NtWaitHighEventPair
432 @ stub NtWaitLowEventPair
433 @ stdcall -syscall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
434 @ stdcall -syscall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
435 @ stub NtWriteRequestData
436 @ stdcall -syscall NtWriteVirtualMemory(long ptr ptr long ptr)
437 @ stdcall -syscall NtYieldExecution()
438 @ stub PfxFindPrefix
439 @ stub PfxInitialize
440 @ stub PfxInsertPrefix
441 @ stub PfxRemovePrefix
442 # @ stub PropertyLengthAsVariant
443 @ stub RtlAbortRXact
444 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
445 @ stdcall RtlAcquirePebLock()
446 @ stdcall RtlAcquireResourceExclusive(ptr long)
447 @ stdcall RtlAcquireResourceShared(ptr long)
448 @ stdcall RtlAcquireSRWLockExclusive(ptr)
449 @ stdcall RtlAcquireSRWLockShared(ptr)
450 @ stdcall RtlActivateActivationContext(long ptr ptr)
451 @ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
452 @ stub RtlActivateActivationContextUnsafeFast
453 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
454 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
455 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
456 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
457 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
458 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
459 @ stdcall RtlAddAce(ptr long long ptr long)
460 @ stub RtlAddActionToRXact
461 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
462 @ stub RtlAddAttributeActionToRXact
463 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
464 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
465 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
466 # @ stub RtlAddCompoundAce
467 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
468 # @ stub RtlAddRange
469 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long)
470 @ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long)
471 @ stdcall RtlAddRefActivationContext(ptr)
472 # @ stub RtlAddRefMemoryStream
473 @ stdcall RtlAddVectoredContinueHandler(long ptr)
474 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
475 # @ stub RtlAddressInSectionTable
476 @ stdcall RtlAdjustPrivilege(long long long ptr)
477 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
478 @ stdcall RtlAllocateHandle(ptr ptr)
479 @ stdcall RtlAllocateHeap(long long long)
480 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
481 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
482 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
483 @ stdcall RtlAppendAsciizToString(ptr str)
484 # @ stub RtlAppendPathElement
485 @ stdcall RtlAppendStringToString(ptr ptr)
486 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
487 @ stdcall RtlAppendUnicodeToString(ptr wstr)
488 # @ stub RtlApplicationVerifierStop
489 @ stub RtlApplyRXact
490 @ stub RtlApplyRXactNoFlush
491 @ stdcall RtlAreAllAccessesGranted(long long)
492 @ stdcall RtlAreAnyAccessesGranted(long long)
493 @ stdcall RtlAreBitsClear(ptr long long)
494 @ stdcall RtlAreBitsSet(ptr long long)
495 # @ stub RtlAssert2
496 @ stdcall RtlAssert(ptr ptr long str)
497 # @ stub RtlCancelTimer
498 @ stdcall -norelay RtlCaptureContext(ptr)
499 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
500 # @ stub RtlCaptureStackContext
501 @ stdcall RtlCharToInteger(ptr long ptr)
502 # @ stub RtlCheckForOrphanedCriticalSections
503 # @ stub RtlCheckProcessParameters
504 @ stdcall RtlCheckRegistryKey(long ptr)
505 @ stdcall RtlClearAllBits(ptr)
506 @ stdcall RtlClearBits(ptr long long)
507 # @ stub RtlCloneMemoryStream
508 @ stub RtlClosePropertySet
509 # @ stub RtlCommitMemoryStream
510 @ stdcall RtlCompactHeap(long long)
511 @ stdcall RtlCompareMemory(ptr ptr long)
512 @ stdcall RtlCompareMemoryUlong(ptr long long)
513 @ stdcall RtlCompareString(ptr ptr long)
514 @ stdcall RtlCompareUnicodeString(ptr ptr long)
515 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
516 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
517 @ stdcall RtlComputeCrc32(long ptr long)
518 # @ stub RtlComputeImportTableHash
519 # @ stub RtlComputePrivatizedDllName_U
520 @ stub RtlConsoleMultiByteToUnicodeN
521 @ stub RtlConvertExclusiveToShared
522 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
523 # @ stub RtlConvertPropertyToVariant
524 @ stub RtlConvertSharedToExclusive
525 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
526 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
527 @ stub RtlConvertUiListToApiList
528 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
529 # @ stub RtlConvertVariantToProperty
530 @ stdcall RtlCopyExtendedContext(ptr long ptr)
531 @ stdcall RtlCopyLuid(ptr ptr)
532 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
533 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
534 @ stdcall -arch=x86_64 RtlCopyMemoryNonTemporal(ptr ptr long) RtlCopyMemory
535 # @ stub RtlCopyMemoryStreamTo
536 # @ stub RtlCopyOutOfProcessMemoryStreamTo
537 # @ stub RtlCopyRangeList
538 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
539 @ stdcall RtlCopySid(long ptr ptr)
540 @ stub RtlCopySidAndAttributesArray
541 @ stdcall RtlCopyString(ptr ptr)
542 @ stdcall RtlCopyUnicodeString(ptr ptr)
543 @ stdcall RtlCreateAcl(ptr long long)
544 @ stdcall RtlCreateActivationContext(ptr ptr)
545 @ stub RtlCreateAndSetSD
546 @ stdcall RtlCreateAtomTable(long ptr)
547 # @ stub RtlCreateBootStatusDataFile
548 @ stdcall RtlCreateEnvironment(long ptr)
549 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
550 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
551 @ stdcall RtlCreateProcessParametersEx(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long)
552 @ stub RtlCreatePropertySet
553 @ stdcall RtlCreateQueryDebugBuffer(long long)
554 @ stdcall RtlCreateRegistryKey(long wstr)
555 @ stdcall RtlCreateSecurityDescriptor(ptr long)
556 # @ stub RtlCreateSystemVolumeInformationFolder
557 @ stub RtlCreateTagHeap
558 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
559 @ stdcall RtlCreateTimerQueue(ptr)
560 @ stdcall RtlCreateUnicodeString(ptr wstr)
561 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
562 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
563 @ stub RtlCreateUserSecurityObject
564 @ stdcall RtlCreateUserStack(long long long long long ptr)
565 @ stdcall RtlCreateUserThread(long ptr long long long long ptr ptr ptr ptr)
566 @ stdcall RtlCustomCPToUnicodeN(ptr ptr long ptr str long)
567 @ stub RtlCutoverTimeToSystemTime
568 @ stdcall RtlDeNormalizeProcessParams(ptr)
569 @ stdcall RtlDeactivateActivationContext(long long)
570 @ stub RtlDeactivateActivationContextUnsafeFast
571 @ stub RtlDebugPrintTimes
572 @ stdcall RtlDecodePointer(ptr)
573 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
574 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
575 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
576 @ stdcall RtlDefaultNpAcl(ptr)
577 @ stub RtlDelete
578 @ stdcall RtlDeleteAce(ptr long)
579 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
580 @ stdcall RtlDeleteCriticalSection(ptr)
581 @ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr)
582 @ stub RtlDeleteElementGenericTable
583 @ stub RtlDeleteElementGenericTableAvl
584 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr)
585 @ stub RtlDeleteNoSplay
586 @ stub RtlDeleteOwnersRanges
587 @ stub RtlDeleteRange
588 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
589 @ stdcall RtlDeleteResource(ptr)
590 @ stdcall RtlDeleteSecurityObject(ptr)
591 @ stdcall RtlDeleteTimer(ptr ptr ptr)
592 # @ stub RtlDeleteTimerQueue
593 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
594 @ stdcall RtlDeregisterWait(ptr)
595 @ stdcall RtlDeregisterWaitEx(ptr ptr)
596 @ stdcall RtlDestroyAtomTable(ptr)
597 @ stdcall RtlDestroyEnvironment(ptr)
598 @ stdcall RtlDestroyHandleTable(ptr)
599 @ stdcall RtlDestroyHeap(long)
600 @ stdcall RtlDestroyProcessParameters(ptr)
601 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
602 @ stdcall RtlDetermineDosPathNameType_U(wstr)
603 @ stdcall RtlDllShutdownInProgress()
604 # @ stub RtlDnsHostNameToComputerName
605 @ stdcall RtlDoesFileExists_U(wstr)
606 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
607 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
608 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr)
609 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
610 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
611 # @ stub RtlDosSearchPath_Ustr
612 @ stdcall RtlDowncaseUnicodeChar(long)
613 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
614 @ stdcall RtlDumpResource(ptr)
615 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
616 @ stdcall RtlEmptyAtomTable(ptr long)
617 # @ stub RtlEnableEarlyCriticalSectionEventCreation
618 @ stdcall RtlEncodePointer(ptr)
619 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
620 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
621 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
622 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
623 @ stdcall RtlEnterCriticalSection(ptr)
624 @ stub RtlEnumProcessHeaps
625 @ stub RtlEnumerateGenericTable
626 # @ stub RtlEnumerateGenericTableAvl
627 # @ stub RtlEnumerateGenericTableLikeADirectory
628 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
629 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
630 @ stub RtlEnumerateProperties
631 @ stdcall RtlEqualComputerName(ptr ptr)
632 @ stdcall RtlEqualDomainName(ptr ptr)
633 @ stdcall RtlEqualLuid(ptr ptr)
634 @ stdcall RtlEqualPrefixSid(ptr ptr)
635 @ stdcall RtlEqualSid(ptr ptr)
636 @ stdcall RtlEqualString(ptr ptr long)
637 @ stdcall RtlEqualUnicodeString(ptr ptr long)
638 @ stdcall RtlEraseUnicodeString(ptr)
639 @ stdcall RtlExitUserProcess(long)
640 @ stdcall RtlExitUserThread(long)
641 @ stdcall RtlExpandEnvironmentStrings(ptr wstr long ptr long ptr)
642 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
643 @ stub RtlExtendHeap
644 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
645 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
646 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
647 @ stdcall RtlFillMemory(ptr long long)
648 @ stdcall RtlFillMemoryUlong(ptr long long)
649 @ stub RtlFinalReleaseOutOfProcessMemoryStream
650 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
651 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
652 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
653 @ stdcall RtlFindClearBits(ptr long long)
654 @ stdcall RtlFindClearBitsAndSet(ptr long long)
655 @ stdcall RtlFindClearRuns(ptr ptr long long)
656 @ stdcall RtlFindExportedRoutineByName(ptr str)
657 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
658 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
659 @ stdcall RtlFindLeastSignificantBit(int64)
660 @ stdcall RtlFindLongestRunClear(ptr ptr)
661 @ stdcall RtlFindLongestRunSet(ptr ptr)
662 @ stdcall RtlFindMessage(long long long long ptr)
663 @ stdcall RtlFindMostSignificantBit(int64)
664 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
665 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
666 @ stub RtlFindRange
667 @ stdcall RtlFindSetBits(ptr long long)
668 @ stdcall RtlFindSetBitsAndClear(ptr long long)
669 @ stdcall RtlFindSetRuns(ptr ptr long long)
670 @ stdcall RtlFirstEntrySList(ptr)
671 @ stdcall RtlFirstFreeAce(ptr ptr)
672 @ stdcall RtlFlsAlloc(ptr ptr)
673 @ stdcall RtlFlsFree(long)
674 @ stdcall RtlFlsGetValue(long ptr)
675 @ stdcall RtlFlsSetValue(long ptr)
676 @ stub RtlFlushPropertySet
677 # @ stub RtlFlushSecureMemoryCache
678 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
679 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
680 @ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
681 @ stdcall RtlFreeAnsiString(ptr)
682 @ stdcall RtlFreeHandle(ptr ptr)
683 @ stdcall RtlFreeHeap(long long ptr)
684 @ stdcall RtlFreeOemString(ptr)
685 # @ stub RtlFreeRangeList
686 @ stdcall RtlFreeSid (ptr)
687 @ stdcall RtlFreeThreadActivationContextStack()
688 @ stdcall RtlFreeUnicodeString(ptr)
689 @ stdcall RtlFreeUserStack(ptr)
690 @ stdcall RtlGUIDFromString(ptr ptr)
691 @ stub RtlGenerate8dot3Name
692 @ stdcall RtlGetAce(ptr long ptr)
693 @ stdcall RtlGetActiveActivationContext(ptr)
694 @ stub RtlGetCallersAddress
695 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
696 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
697 @ stdcall RtlGetCurrentDirectory_U(long ptr)
698 @ stdcall RtlGetCurrentPeb()
699 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
700 @ stdcall RtlGetCurrentTransaction()
701 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
702 @ stub RtlGetElementGenericTable
703 # @ stub RtlGetElementGenericTableAvl
704 @ stdcall RtlGetEnabledExtendedFeatures(int64)
705 @ stdcall RtlGetExePath(wstr ptr)
706 @ stdcall RtlGetExtendedContextLength(long ptr)
707 @ stdcall RtlGetExtendedContextLength2(long ptr int64)
708 @ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr)
709 # @ stub RtlGetFirstRange
710 @ stdcall RtlGetFrame()
711 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
712 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
713 @ stdcall RtlGetLastNtStatus()
714 @ stdcall RtlGetLastWin32Error()
715 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
716 # Yes, Microsoft really misspelled this one!
717 # @ stub RtlGetLengthWithoutTrailingPathSeperators
718 @ stdcall RtlGetLongestNtPathLength()
719 @ stdcall RtlGetNativeSystemInformation(long ptr long ptr)
720 # @ stub RtlGetNextRange
721 @ stdcall RtlGetNtGlobalFlags()
722 @ stdcall RtlGetNtProductType(ptr)
723 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
724 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
725 @ stdcall RtlGetProductInfo(long long long long ptr)
726 @ stdcall RtlGetProcessHeaps(long ptr)
727 @ stdcall RtlGetProcessPreferredUILanguages(long ptr ptr ptr)
728 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
729 @ stdcall RtlGetSearchPath(ptr)
730 # @ stub RtlGetSecurityDescriptorRMControl
731 # @ stub RtlGetSetBootStatusData
732 @ stdcall RtlGetSystemPreferredUILanguages(long long ptr ptr ptr)
733 @ stdcall -ret64 RtlGetSystemTimePrecise()
734 @ stdcall RtlGetThreadErrorMode()
735 @ stdcall RtlGetThreadPreferredUILanguages(long ptr ptr ptr)
736 @ stdcall RtlGetUnloadEventTrace()
737 @ stdcall RtlGetUnloadEventTraceEx(ptr ptr ptr)
738 @ stub RtlGetUserInfoHeap
739 @ stdcall RtlGetUserPreferredUILanguages(long long ptr ptr ptr)
740 @ stdcall RtlGetVersion(ptr)
741 @ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long)
742 @ stub RtlGuidToPropertySetName
743 @ stdcall RtlHashUnicodeString(ptr long long ptr)
744 @ stdcall RtlIdentifierAuthoritySid(ptr)
745 @ stdcall RtlIdnToAscii(long wstr long ptr ptr)
746 @ stdcall RtlIdnToNameprepUnicode(long wstr long ptr ptr)
747 @ stdcall RtlIdnToUnicode(long wstr long ptr ptr)
748 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
749 @ stdcall RtlImageNtHeader(long)
750 @ stdcall RtlImageRvaToSection(ptr long long)
751 @ stdcall RtlImageRvaToVa(ptr long long ptr)
752 @ stdcall RtlImpersonateSelf(long)
753 @ stdcall RtlInitAnsiString(ptr str)
754 @ stdcall RtlInitAnsiStringEx(ptr str)
755 @ stdcall RtlInitCodePageTable(ptr ptr)
756 # @ stub RtlInitMemoryStream
757 @ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
758 # @ stub RtlInitOutOfProcessMemoryStream
759 @ stdcall RtlInitString(ptr str)
760 @ stdcall RtlInitUnicodeString(ptr wstr)
761 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
762 # @ stub RtlInitializeAtomPackage
763 @ stdcall RtlInitializeBitMap(ptr ptr long)
764 @ stdcall RtlInitializeConditionVariable(ptr)
765 @ stub RtlInitializeContext
766 @ stdcall RtlInitializeCriticalSection(ptr)
767 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
768 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
769 @ stdcall RtlInitializeExtendedContext(ptr long ptr)
770 @ stdcall RtlInitializeExtendedContext2(ptr long ptr int64)
771 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
772 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
773 @ stdcall RtlInitializeHandleTable(long long ptr)
774 @ stub RtlInitializeRXact
775 # @ stub RtlInitializeRangeList
776 @ stdcall RtlInitializeResource(ptr)
777 @ stdcall RtlInitializeSListHead(ptr)
778 @ stdcall RtlInitializeSRWLock(ptr)
779 @ stdcall RtlInitializeSid(ptr ptr long)
780 # @ stub RtlInitializeStackTraceDataBase
781 @ stub RtlInsertElementGenericTable
782 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
783 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
784 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
785 @ stdcall RtlIntegerToChar(long long long ptr)
786 @ stdcall RtlIntegerToUnicodeString(long long ptr)
787 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
788 @ stdcall RtlInterlockedFlushSList(ptr)
789 @ stdcall RtlInterlockedPopEntrySList(ptr)
790 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
791 @ stdcall -fastcall RtlInterlockedPushListSList(ptr ptr ptr long)
792 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
793 # @ stub RtlInvertRangeList
794 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
795 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
796 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
797 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
798 @ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
799 @ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
800 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
801 @ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
802 @ stdcall RtlIpv6AddressToStringA(ptr ptr)
803 @ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
804 @ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
805 @ stdcall RtlIpv6AddressToStringW(ptr ptr)
806 @ stdcall RtlIpv6StringToAddressA(str ptr ptr)
807 @ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
808 @ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
809 @ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
810 @ stdcall RtlIsActivationContextActive(ptr)
811 @ stdcall RtlIsCriticalSectionLocked(ptr)
812 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
813 @ stdcall RtlIsDosDeviceName_U(wstr)
814 @ stub RtlIsGenericTableEmpty
815 # @ stub RtlIsGenericTableEmptyAvl
816 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
817 @ stdcall RtlIsNormalizedString(long wstr long ptr)
818 @ stdcall RtlIsProcessorFeaturePresent(long)
819 # @ stub RtlIsRangeAvailable
820 @ stdcall RtlIsTextUnicode(ptr long ptr)
821 # @ stub RtlIsThreadWithinLoaderCallout
822 @ stdcall RtlIsValidHandle(ptr ptr)
823 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
824 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
825 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
826 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
827 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
828 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
829 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
830 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
831 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
832 @ stdcall RtlLeaveCriticalSection(ptr)
833 @ stdcall RtlLengthRequiredSid(long)
834 @ stdcall RtlLengthSecurityDescriptor(ptr)
835 @ stdcall RtlLengthSid(ptr)
836 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
837 @ stdcall RtlLocaleNameToLcid(wstr ptr long)
838 @ stdcall RtlLocateExtendedFeature(ptr long ptr)
839 @ stdcall RtlLocateExtendedFeature2(ptr long ptr ptr)
840 @ stdcall RtlLocateLegacyContext(ptr ptr)
841 # @ stub RtlLockBootStatusData
842 @ stdcall RtlLockHeap(long)
843 # @ stub RtlLockMemoryStreamRegion
844 # @ stub RtlLogStackBackTrace
845 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
846 @ stub RtlLookupElementGenericTable
847 # @ stub RtlLookupElementGenericTableAvl
848 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr)
849 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
850 @ stdcall RtlMapGenericMask(ptr ptr)
851 # @ stub RtlMapSecurityErrorToNtStatus
852 # @ stub RtlMergeRangeLists
853 @ stdcall RtlMoveMemory(ptr ptr long)
854 # @ stub RtlMultiAppendUnicodeStringBuffer
855 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
856 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
857 @ stub RtlNewInstanceSecurityObject
858 @ stub RtlNewSecurityGrantedAccess
859 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
860 # @ stub RtlNewSecurityObjectEx
861 # @ stub RtlNewSecurityObjectWithMultipleInheritance
862 @ stdcall RtlNormalizeProcessParams(ptr)
863 @ stdcall RtlNormalizeString(long wstr long ptr ptr)
864 # @ stub RtlNtPathNameToDosPathName
865 @ stdcall RtlNtStatusToDosError(long)
866 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
867 @ stdcall RtlNumberGenericTableElements(ptr)
868 # @ stub RtlNumberGenericTableElementsAvl
869 @ stdcall RtlNumberOfClearBits(ptr)
870 @ stdcall RtlNumberOfSetBits(ptr)
871 @ stdcall RtlOemStringToUnicodeSize(ptr)
872 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
873 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
874 @ stdcall RtlOpenCurrentUser(long ptr)
875 @ stdcall RtlPcToFileHeader(ptr ptr)
876 @ stdcall RtlPinAtomInAtomTable(ptr long)
877 @ stdcall RtlPopFrame(ptr)
878 @ stdcall RtlPrefixString(ptr ptr long)
879 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
880 @ stdcall RtlProcessFlsData(ptr long)
881 @ stub RtlPropertySetNameToGuid
882 @ stub RtlProtectHeap
883 @ stdcall RtlPushFrame(ptr)
884 @ stdcall RtlQueryActivationContextApplicationSettings(long ptr wstr wstr ptr long ptr)
885 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
886 @ stdcall RtlQueryDepthSList(ptr)
887 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
888 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
889 @ stdcall RtlQueryEnvironmentVariable(ptr ptr long ptr long ptr)
890 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
891 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
892 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
893 @ stub RtlQueryInformationActiveActivationContext
894 @ stub RtlQueryInterfaceMemoryStream
895 @ stdcall RtlQueryPackageIdentity(long ptr ptr ptr ptr ptr)
896 @ stdcall RtlQueryPerformanceCounter(ptr)
897 @ stdcall RtlQueryPerformanceFrequency(ptr)
898 @ stub RtlQueryProcessBackTraceInformation
899 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
900 @ stub RtlQueryProcessHeapInformation
901 @ stub RtlQueryProcessLockInformation
902 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode()
903 @ stub RtlQueryProperties
904 @ stub RtlQueryPropertyNames
905 @ stub RtlQueryPropertySet
906 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
907 @ stdcall RtlQueryRegistryValuesEx(long ptr ptr ptr ptr) RtlQueryRegistryValues
908 @ stub RtlQuerySecurityObject
909 @ stub RtlQueryTagHeap
910 @ stdcall RtlQueryTimeZoneInformation(ptr)
911 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
912 @ stub RtlQueueApcWow64Thread
913 @ stdcall RtlQueueWorkItem(ptr ptr long)
914 @ stdcall -norelay RtlRaiseException(ptr)
915 @ stdcall RtlRaiseStatus(long)
916 @ stdcall RtlRandom(ptr)
917 @ stdcall RtlRandomEx(ptr)
918 @ stdcall RtlReAllocateHeap(long long ptr long)
919 @ stub RtlReadMemoryStream
920 @ stub RtlReadOutOfProcessMemoryStream
921 @ stub RtlRealPredecessor
922 @ stub RtlRealSuccessor
923 @ stub RtlRegisterSecureMemoryCacheCallback
924 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
925 @ stdcall RtlReleaseActivationContext(ptr)
926 @ stub RtlReleaseMemoryStream
927 @ stdcall RtlReleasePath(ptr)
928 @ stdcall RtlReleasePebLock()
929 @ stdcall RtlReleaseRelativeName(ptr)
930 @ stdcall RtlReleaseResource(ptr)
931 @ stdcall RtlReleaseSRWLockExclusive(ptr)
932 @ stdcall RtlReleaseSRWLockShared(ptr)
933 @ stub RtlRemoteCall
934 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
935 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
936 @ stdcall RtlResetRtlTranslations(ptr)
937 @ cdecl -arch=arm64,x86_64 RtlRestoreContext(ptr ptr)
938 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
939 @ stub RtlRevertMemoryStream
940 @ stub RtlRunDecodeUnicodeString
941 @ stub RtlRunEncodeUnicodeString
942 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
943 @ stdcall RtlRunOnceComplete(ptr long ptr)
944 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
945 @ stdcall RtlRunOnceInitialize(ptr)
946 @ stdcall RtlSecondsSince1970ToTime(long ptr)
947 @ stdcall RtlSecondsSince1980ToTime(long ptr)
948 # @ stub RtlSeekMemoryStream
949 # @ stub RtlSelfRelativeToAbsoluteSD2
950 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
951 @ stdcall RtlSetAllBits(ptr)
952 # @ stub RtlSetAttributesSecurityDescriptor
953 @ stdcall RtlSetBits(ptr long long)
954 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
955 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
956 @ stdcall RtlSetCurrentDirectory_U(ptr)
957 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
958 @ stdcall RtlSetCurrentTransaction(ptr)
959 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
960 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
961 @ stdcall RtlSetExtendedFeaturesMask(ptr int64)
962 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
963 @ stdcall RtlSetHeapInformation(long long ptr long)
964 @ stub RtlSetInformationAcl
965 @ stdcall RtlSetIoCompletionCallback(long ptr long)
966 @ stdcall RtlSetLastWin32Error(long)
967 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
968 # @ stub RtlSetMemoryStreamSize
969 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
970 # @ stub RtlSetProcessIsCritical
971 @ stdcall RtlSetProcessPreferredUILanguages(long ptr ptr)
972 @ stub RtlSetProperties
973 @ stub RtlSetPropertyClassId
974 @ stub RtlSetPropertyNames
975 @ stub RtlSetPropertySetClassId
976 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
977 @ stdcall RtlSetSearchPathMode(long)
978 # @ stub RtlSetSecurityDescriptorRMControl
979 @ stub RtlSetSecurityObject
980 # @ stub RtlSetSecurityObjectEx
981 @ stdcall RtlSetThreadErrorMode(long ptr)
982 # @ stub RtlSetThreadIsCritical
983 @ stdcall RtlSetThreadPreferredUILanguages(long ptr ptr)
984 # @ stub RtlSetThreadPoolStartFunc
985 @ stdcall RtlSetTimeZoneInformation(ptr)
986 # @ stub RtlSetTimer
987 @ stdcall RtlSetUnhandledExceptionFilter(ptr)
988 @ stub RtlSetUnicodeCallouts
989 @ stub RtlSetUserFlagsHeap
990 @ stub RtlSetUserValueHeap
991 @ stdcall RtlSizeHeap(long long ptr)
992 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
993 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
994 @ stub RtlSplay
995 @ stub RtlStartRXact
996 # @ stub RtlStatMemoryStream
997 @ stdcall RtlStringFromGUID(ptr ptr)
998 @ stdcall RtlSubAuthorityCountSid(ptr)
999 @ stdcall RtlSubAuthoritySid(ptr long)
1000 @ stub RtlSubtreePredecessor
1001 @ stub RtlSubtreeSuccessor
1002 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1003 @ stdcall RtlTimeFieldsToTime(ptr ptr)
1004 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
1005 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1006 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1007 @ stdcall RtlTimeToTimeFields (ptr ptr)
1008 # @ stub RtlTraceDatabaseAdd
1009 # @ stub RtlTraceDatabaseCreate
1010 # @ stub RtlTraceDatabaseDestroy
1011 # @ stub RtlTraceDatabaseEnumerate
1012 # @ stub RtlTraceDatabaseFind
1013 # @ stub RtlTraceDatabaseLock
1014 # @ stub RtlTraceDatabaseUnlock
1015 # @ stub RtlTraceDatabaseValidate
1016 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
1017 @ stdcall RtlTryAcquireSRWLockShared(ptr)
1018 @ stdcall RtlTryEnterCriticalSection(ptr)
1019 @ stdcall RtlUTF8ToUnicodeN(ptr long ptr ptr long)
1020 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
1021 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
1022 # @ stub RtlUnhandledExceptionFilter2
1023 # @ stub RtlUnhandledExceptionFilter
1024 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
1025 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1026 @ stub RtlUnicodeStringToCountedOemString
1027 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1028 @ stdcall RtlUnicodeStringToOemSize(ptr)
1029 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1030 @ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1031 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1032 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1033 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1034 @ stdcall RtlUnicodeToUTF8N(ptr long ptr ptr long)
1035 @ stdcall RtlUniform(ptr)
1036 # @ stub RtlUnlockBootStatusData
1037 @ stdcall RtlUnlockHeap(long)
1038 # @ stub RtlUnlockMemoryStreamRegion
1039 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
1040 @ stdcall -arch=arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
1041 @ stdcall RtlUpcaseUnicodeChar(long)
1042 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1043 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1044 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1045 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1046 @ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1047 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1048 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1049 @ stdcall RtlUpdateTimer(ptr ptr long long)
1050 @ stdcall RtlUpperChar(long)
1051 @ stdcall RtlUpperString(ptr ptr)
1052 @ stub RtlUsageHeap
1053 @ stdcall -norelay RtlUserThreadStart(ptr ptr)
1054 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
1055 @ stdcall RtlValidAcl(ptr)
1056 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1057 @ stdcall RtlValidSecurityDescriptor(ptr)
1058 @ stdcall RtlValidSid(ptr)
1059 @ stdcall RtlValidateHeap(long long ptr)
1060 @ stub RtlValidateProcessHeaps
1061 # @ stub RtlValidateUnicodeString
1062 @ stdcall RtlVerifyVersionInfo(ptr long int64)
1063 @ stdcall -arch=arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1064 @ stdcall RtlWaitOnAddress(ptr ptr long ptr)
1065 @ stdcall RtlWakeAddressAll(ptr)
1066 @ stdcall RtlWakeAddressSingle(ptr)
1067 @ stdcall RtlWakeAllConditionVariable(ptr)
1068 @ stdcall RtlWakeConditionVariable(ptr)
1069 @ stub RtlWalkFrameChain
1070 @ stdcall RtlWalkHeap(long ptr)
1071 @ stdcall RtlWow64EnableFsRedirection(long)
1072 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1073 @ stdcall -arch=win64 RtlWow64GetCpuAreaInfo(ptr long ptr)
1074 @ stdcall RtlWow64GetCurrentMachine()
1075 @ stdcall RtlWow64GetProcessMachines(long ptr ptr)
1076 @ stdcall -arch=win64 RtlWow64GetThreadContext(long ptr)
1077 @ stdcall RtlWow64IsWowGuestMachineSupported(long ptr)
1078 @ stdcall -arch=win64 RtlWow64SetThreadContext(long ptr)
1079 @ stub RtlWriteMemoryStream
1080 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
1081 @ stub RtlZeroHeap
1082 @ stdcall RtlZeroMemory(ptr long)
1083 @ stdcall RtlZombifyActivationContext(ptr)
1084 # @ stub RtlpApplyLengthFunction
1085 # @ stub RtlpEnsureBufferSize
1086 # @ stub RtlpNotOwnerCriticalSection
1087 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
1088 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
1089 @ stdcall RtlpNtMakeTemporaryKey(ptr)
1090 @ stdcall RtlpNtOpenKey(ptr long ptr)
1091 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
1092 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
1093 @ stdcall RtlpUnWaitCriticalSection(ptr)
1094 @ stdcall RtlpWaitForCriticalSection(ptr)
1095 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
1096 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
1097 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
1098 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
1099 @ stdcall TpAllocCleanupGroup(ptr)
1100 @ stdcall TpAllocIoCompletion(ptr ptr ptr ptr ptr)
1101 @ stdcall TpAllocPool(ptr ptr)
1102 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
1103 @ stdcall TpAllocWait(ptr ptr ptr ptr)
1104 @ stdcall TpAllocWork(ptr ptr ptr ptr)
1105 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
1106 @ stdcall TpCallbackMayRunLong(ptr)
1107 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1108 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1109 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1110 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1111 @ stdcall TpCancelAsyncIoOperation(ptr)
1112 @ stdcall TpDisassociateCallback(ptr)
1113 @ stdcall TpIsTimerSet(ptr)
1114 @ stdcall TpPostWork(ptr)
1115 @ stdcall TpQueryPoolStackInformation(ptr ptr)
1116 @ stdcall TpReleaseCleanupGroup(ptr)
1117 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1118 @ stdcall TpReleaseIoCompletion(ptr)
1119 @ stdcall TpReleasePool(ptr)
1120 @ stdcall TpReleaseTimer(ptr)
1121 @ stdcall TpReleaseWait(ptr)
1122 @ stdcall TpReleaseWork(ptr)
1123 @ stdcall TpSetPoolMaxThreads(ptr long)
1124 @ stdcall TpSetPoolMinThreads(ptr long)
1125 @ stdcall TpSetPoolStackInformation(ptr ptr)
1126 @ stdcall TpSetTimer(ptr ptr long long)
1127 @ stdcall TpSetWait(ptr long ptr)
1128 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1129 @ stdcall TpStartAsyncIoOperation(ptr)
1130 @ stdcall TpWaitForIoCompletion(ptr long)
1131 @ stdcall TpWaitForTimer(ptr long)
1132 @ stdcall TpWaitForWait(ptr long)
1133 @ stdcall TpWaitForWork(ptr long)
1134 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1135 @ stdcall WinSqmEndSession(long)
1136 @ stdcall WinSqmIncrementDWORD(long long long)
1137 @ stdcall WinSqmIsOptedIn()
1138 @ stdcall WinSqmSetDWORD(ptr long long)
1139 @ stdcall WinSqmStartSession(ptr long long)
1140 @ extern -arch=win32 Wow64Transition
1141 @ stdcall -private -syscall ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1142 @ stdcall -private -syscall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1143 @ stdcall -private -syscall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1144 # @ stub ZwAccessCheckByType
1145 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1146 # @ stub ZwAccessCheckByTypeResultList
1147 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1148 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1149 @ stdcall -private -syscall ZwAddAtom(ptr long ptr) NtAddAtom
1150 # @ stub ZwAddBootEntry
1151 @ stdcall -private -syscall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1152 @ stdcall -private -syscall ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1153 @ stdcall -private -syscall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1154 @ stdcall -private -syscall ZwAlertThread(long) NtAlertThread
1155 @ stdcall -private -syscall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1156 # @ stub ZwAllocateUserPhysicalPages
1157 @ stdcall -private -syscall ZwAllocateUuids(ptr ptr ptr ptr) NtAllocateUuids
1158 @ stdcall -private -syscall ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1159 @ stdcall -private -syscall ZwAllocateVirtualMemoryEx(long ptr ptr long long ptr long) NtAllocateVirtualMemoryEx
1160 @ stdcall -private -syscall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1161 @ stdcall -private -syscall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1162 @ stub ZwCallbackReturn
1163 # @ stub ZwCancelDeviceWakeupRequest
1164 @ stdcall -private -syscall ZwCancelIoFile(long ptr) NtCancelIoFile
1165 @ stdcall -private -syscall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1166 @ stdcall -private -syscall ZwCancelTimer(long ptr) NtCancelTimer
1167 @ stdcall -private -syscall ZwClearEvent(long) NtClearEvent
1168 @ stdcall -private -syscall ZwClearPowerRequest(long long) NtClearPowerRequest
1169 @ stdcall -private -syscall ZwClose(long) NtClose
1170 @ stub ZwCloseObjectAuditAlarm
1171 # @ stub ZwCompactKeys
1172 # @ stub ZwCompareTokens
1173 @ stdcall -private -syscall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1174 # @ stub ZwCompressKey
1175 @ stdcall -private -syscall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1176 @ stdcall -private -syscall ZwContinue(ptr long) NtContinue
1177 # @ stub ZwCreateDebugObject
1178 @ stdcall -private -syscall ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1179 @ stdcall -private -syscall ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1180 @ stub ZwCreateEventPair
1181 @ stdcall -private -syscall ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1182 @ stdcall -private -syscall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1183 @ stdcall -private -syscall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1184 # @ stub ZwCreateJobSet
1185 @ stdcall -private -syscall ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1186 @ stdcall -private -syscall ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1187 @ stdcall -private -syscall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1188 @ stdcall -private -syscall ZwCreateLowBoxToken(ptr long long ptr ptr long ptr long ptr) NtCreateLowBoxToken
1189 @ stdcall -private -syscall ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1190 @ stdcall -private -syscall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1191 @ stdcall -private -syscall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1192 @ stdcall -private -syscall ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1193 @ stdcall -private -syscall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1194 @ stdcall -private -syscall ZwCreatePowerRequest(ptr ptr) NtCreatePowerRequest
1195 @ stub ZwCreateProcess
1196 # @ stub ZwCreateProcessEx
1197 @ stub ZwCreateProfile
1198 @ stdcall -private -syscall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1199 @ stdcall -private -syscall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1200 @ stdcall -private -syscall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1201 @ stdcall -private -syscall ZwCreateThread(ptr long ptr long ptr ptr ptr long) NtCreateThread
1202 @ stdcall -private -syscall ZwCreateThreadEx(ptr long ptr long ptr ptr long long long long ptr) NtCreateThreadEx
1203 @ stdcall -private -syscall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1204 @ stub ZwCreateToken
1205 @ stdcall -private -syscall ZwCreateUserProcess(ptr ptr long long ptr ptr long long ptr ptr ptr) NtCreateUserProcess
1206 # @ stub ZwCreateWaitablePort
1207 @ stdcall -private -syscall ZwDebugActiveProcess(long long) NtDebugActiveProcess
1208 @ stdcall -private -syscall ZwDebugContinue(long ptr long) NtDebugContinue
1209 @ stdcall -private -syscall ZwDelayExecution(long ptr) NtDelayExecution
1210 @ stdcall -private -syscall ZwDeleteAtom(long) NtDeleteAtom
1211 # @ stub ZwDeleteBootEntry
1212 @ stdcall -private -syscall ZwDeleteFile(ptr) NtDeleteFile
1213 @ stdcall -private -syscall ZwDeleteKey(long) NtDeleteKey
1214 # @ stub ZwDeleteObjectAuditAlarm
1215 @ stdcall -private -syscall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1216 @ stdcall -private -syscall ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1217 @ stdcall -private -syscall ZwDisplayString(ptr) NtDisplayString
1218 @ stdcall -private -syscall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1219 @ stdcall -private -syscall ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1220 # @ stub ZwEnumerateBootEntries
1221 @ stub ZwEnumerateBus
1222 @ stdcall -private -syscall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1223 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1224 @ stdcall -private -syscall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1225 @ stub ZwExtendSection
1226 # @ stub ZwFilterToken
1227 @ stdcall -private -syscall ZwFindAtom(ptr long ptr) NtFindAtom
1228 @ stdcall -private -syscall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1229 @ stdcall -private -syscall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1230 @ stdcall -private -syscall ZwFlushKey(long) NtFlushKey
1231 @ stdcall -private -syscall ZwFlushProcessWriteBuffers() NtFlushProcessWriteBuffers
1232 @ stdcall -private -syscall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1233 @ stub ZwFlushWriteBuffer
1234 # @ stub ZwFreeUserPhysicalPages
1235 @ stdcall -private -syscall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1236 @ stdcall -private -syscall ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1237 @ stdcall -private -norelay -syscall ZwGetContextThread(long ptr) NtGetContextThread
1238 @ stdcall -private -syscall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1239 # @ stub ZwGetDevicePowerState
1240 @ stdcall -private -syscall ZwGetNlsSectionPtr(long long long ptr ptr) NtGetNlsSectionPtr
1241 @ stub ZwGetPlugPlayEvent
1242 @ stdcall -private ZwGetTickCount() NtGetTickCount
1243 @ stdcall -private -syscall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1244 @ stdcall -private -syscall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1245 @ stub ZwImpersonateClientOfPort
1246 @ stub ZwImpersonateThread
1247 @ stub ZwInitializeRegistry
1248 @ stdcall -private -syscall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1249 @ stdcall -private -syscall ZwIsProcessInJob(long long) NtIsProcessInJob
1250 # @ stub ZwIsSystemResumeAutomatic
1251 @ stdcall -private -syscall ZwListenPort(ptr ptr) NtListenPort
1252 @ stdcall -private -syscall ZwLoadDriver(ptr) NtLoadDriver
1253 @ stdcall -private -syscall ZwLoadKey2(ptr ptr long) NtLoadKey2
1254 @ stdcall -private -syscall ZwLoadKey(ptr ptr) NtLoadKey
1255 @ stdcall -private -syscall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1256 # @ stub ZwLockProductActivationKeys
1257 # @ stub ZwLockRegistryKey
1258 @ stdcall -private -syscall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1259 # @ stub ZwMakePermanentObject
1260 @ stdcall -private -syscall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1261 # @ stub ZwMapUserPhysicalPages
1262 # @ stub ZwMapUserPhysicalPagesScatter
1263 @ stdcall -private -syscall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1264 # @ stub ZwModifyBootEntry
1265 @ stdcall -private -syscall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1266 @ stdcall -private -syscall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1267 @ stdcall -private -syscall ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1268 @ stdcall -private -syscall ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1269 @ stdcall -private -syscall ZwOpenEvent(ptr long ptr) NtOpenEvent
1270 @ stub ZwOpenEventPair
1271 @ stdcall -private -syscall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1272 @ stdcall -private -syscall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1273 @ stdcall -private -syscall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1274 @ stdcall -private -syscall ZwOpenKey(ptr long ptr) NtOpenKey
1275 @ stdcall -private -syscall ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1276 @ stdcall -private -syscall ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1277 @ stdcall -private -syscall ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1278 @ stdcall -private -syscall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1279 @ stdcall -private -syscall ZwOpenMutant(ptr long ptr) NtOpenMutant
1280 @ stub ZwOpenObjectAuditAlarm
1281 @ stdcall -private -syscall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1282 @ stdcall -private -syscall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1283 @ stdcall -private -syscall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1284 @ stdcall -private -syscall ZwOpenSection(ptr long ptr) NtOpenSection
1285 @ stdcall -private -syscall ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1286 @ stdcall -private -syscall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1287 @ stdcall -private -syscall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1288 @ stdcall -private -syscall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1289 @ stdcall -private -syscall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1290 @ stdcall -private -syscall ZwOpenTimer(ptr long ptr) NtOpenTimer
1291 @ stub ZwPlugPlayControl
1292 @ stdcall -private -syscall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1293 @ stdcall -private -syscall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1294 @ stub ZwPrivilegeObjectAuditAlarm
1295 @ stub ZwPrivilegedServiceAuditAlarm
1296 @ stdcall -private -syscall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1297 @ stdcall -private -syscall ZwPulseEvent(long ptr) NtPulseEvent
1298 @ stdcall -private -syscall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1299 # @ stub ZwQueryBootEntryOrder
1300 # @ stub ZwQueryBootOptions
1301 # @ stub ZwQueryDebugFilterState
1302 @ stdcall -private -syscall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1303 @ stdcall -private -syscall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1304 @ stdcall -private -syscall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1305 @ stdcall -private -syscall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1306 @ stdcall -private -syscall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1307 @ stdcall -private -syscall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1308 @ stdcall -private -syscall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1309 @ stdcall -private -syscall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1310 @ stdcall -private -syscall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1311 @ stdcall -private -syscall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1312 @ stub ZwQueryInformationPort
1313 @ stdcall -private -syscall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1314 @ stdcall -private -syscall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1315 @ stdcall -private -syscall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1316 @ stdcall -private -syscall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1317 @ stub ZwQueryIntervalProfile
1318 @ stdcall -private -syscall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1319 @ stdcall -private -syscall ZwQueryKey(long long ptr long ptr) NtQueryKey
1320 @ stdcall -private -syscall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1321 @ stdcall -private -syscall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1322 @ stdcall -private -syscall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1323 @ stdcall -private -syscall ZwQueryObject(long long ptr long ptr) NtQueryObject
1324 @ stub ZwQueryOpenSubKeys
1325 @ stdcall -private -syscall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1326 # @ stub ZwQueryPortInformationProcess
1327 # @ stub ZwQueryQuotaInformationFile
1328 @ stdcall -private -syscall ZwQuerySection(long long ptr long ptr) NtQuerySection
1329 @ stdcall -private -syscall ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1330 @ stdcall -private -syscall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1331 @ stdcall -private -syscall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1332 @ stdcall -private -syscall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1333 @ stdcall -private -syscall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1334 @ stdcall -private -syscall ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1335 @ stdcall -private -syscall ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1336 @ stdcall -private -syscall ZwQuerySystemTime(ptr) NtQuerySystemTime
1337 @ stdcall -private -syscall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1338 @ stdcall -private -syscall ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1339 @ stdcall -private -syscall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1340 @ stdcall -private -syscall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1341 @ stdcall -private -syscall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1342 @ stdcall -private -syscall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1343 @ stdcall -private -syscall ZwRaiseException(ptr ptr long) NtRaiseException
1344 @ stdcall -private -syscall ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1345 @ stdcall -private -syscall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1346 @ stdcall -private -syscall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1347 @ stub ZwReadRequestData
1348 @ stdcall -private -syscall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1349 @ stub ZwRegisterNewDevice
1350 @ stdcall -private -syscall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1351 @ stdcall -private -syscall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1352 @ stdcall -private -syscall ZwReleaseMutant(long ptr) NtReleaseMutant
1353 @ stub ZwReleaseProcessMutant
1354 @ stdcall -private -syscall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1355 @ stdcall -private -syscall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1356 @ stdcall -private -syscall ZwRemoveIoCompletionEx(ptr ptr long ptr ptr long) NtRemoveIoCompletionEx
1357 @ stdcall -private -syscall ZwRemoveProcessDebug(long long) NtRemoveProcessDebug
1358 @ stdcall -private -syscall ZwRenameKey(long ptr) NtRenameKey
1359 @ stdcall -private -syscall ZwReplaceKey(ptr long ptr) NtReplaceKey
1360 @ stub ZwReplyPort
1361 @ stdcall -private -syscall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1362 @ stub ZwReplyWaitReceivePortEx
1363 @ stub ZwReplyWaitReplyPort
1364 # @ stub ZwRequestDeviceWakeup
1365 @ stub ZwRequestPort
1366 @ stdcall -private -syscall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1367 # @ stub ZwRequestWakeupLatency
1368 @ stdcall -private -syscall ZwResetEvent(long ptr) NtResetEvent
1369 @ stdcall -private -syscall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1370 @ stdcall -private -syscall ZwRestoreKey(long long long) NtRestoreKey
1371 @ stdcall -private -syscall ZwResumeProcess(long) NtResumeProcess
1372 @ stdcall -private -syscall ZwResumeThread(long ptr) NtResumeThread
1373 @ stdcall -private -syscall ZwSaveKey(long long) NtSaveKey
1374 # @ stub ZwSaveKeyEx
1375 # @ stub ZwSaveMergedKeys
1376 @ stdcall -private -syscall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1377 # @ stub ZwSetBootEntryOrder
1378 # @ stub ZwSetBootOptions
1379 @ stdcall -private -syscall ZwSetContextThread(long ptr) NtSetContextThread
1380 @ stub ZwSetDebugFilterState
1381 @ stub ZwSetDefaultHardErrorPort
1382 @ stdcall -private -syscall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1383 @ stdcall -private -syscall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1384 @ stdcall -private -syscall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1385 @ stdcall -private -syscall ZwSetEvent(long ptr) NtSetEvent
1386 # @ stub ZwSetEventBoostPriority
1387 @ stub ZwSetHighEventPair
1388 @ stub ZwSetHighWaitLowEventPair
1389 @ stub ZwSetHighWaitLowThread
1390 @ stdcall -private -syscall ZwSetInformationDebugObject(long long ptr long ptr) NtSetInformationDebugObject
1391 @ stdcall -private -syscall ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1392 @ stdcall -private -syscall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1393 @ stdcall -private -syscall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1394 @ stdcall -private -syscall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1395 @ stdcall -private -syscall ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1396 @ stdcall -private -syscall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1397 @ stdcall -private -syscall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1398 @ stdcall -private -syscall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1399 @ stdcall -private -syscall ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1400 @ stdcall -private -syscall ZwSetLdtEntries(long int64 long int64) NtSetLdtEntries
1401 @ stub ZwSetLowEventPair
1402 @ stub ZwSetLowWaitHighEventPair
1403 @ stub ZwSetLowWaitHighThread
1404 @ stdcall -private -syscall ZwSetPowerRequest(long long) NtSetPowerRequest
1405 # @ stub ZwSetQuotaInformationFile
1406 @ stdcall -private -syscall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1407 @ stub ZwSetSystemEnvironmentValue
1408 # @ stub ZwSetSystemEnvironmentValueEx
1409 @ stdcall -private -syscall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1410 @ stub ZwSetSystemPowerState
1411 @ stdcall -private -syscall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1412 @ stdcall -private -syscall ZwSetThreadExecutionState(long ptr) NtSetThreadExecutionState
1413 @ stdcall -private -syscall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1414 @ stdcall -private -syscall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1415 # @ stub ZwSetUuidSeed
1416 @ stdcall -private -syscall ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1417 @ stdcall -private -syscall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1418 @ stdcall -private -syscall ZwShutdownSystem(long) NtShutdownSystem
1419 @ stdcall -private -syscall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1420 @ stub ZwStartProfile
1421 @ stub ZwStopProfile
1422 @ stdcall -private -syscall ZwSuspendProcess(long) NtSuspendProcess
1423 @ stdcall -private -syscall ZwSuspendThread(long ptr) NtSuspendThread
1424 @ stdcall -private -syscall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1425 @ stdcall -private -syscall ZwTerminateJobObject(long long) NtTerminateJobObject
1426 @ stdcall -private -syscall ZwTerminateProcess(long long) NtTerminateProcess
1427 @ stdcall -private -syscall ZwTerminateThread(long long) NtTerminateThread
1428 @ stdcall -private -syscall ZwTestAlert() NtTestAlert
1429 # @ stub ZwTraceEvent
1430 # @ stub ZwTranslateFilePath
1431 @ stdcall -private -syscall ZwUnloadDriver(ptr) NtUnloadDriver
1432 @ stdcall -private -syscall ZwUnloadKey(ptr) NtUnloadKey
1433 @ stub ZwUnloadKeyEx
1434 @ stdcall -private -syscall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1435 @ stdcall -private -syscall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1436 @ stdcall -private -syscall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1437 @ stub ZwVdmControl
1438 @ stub ZwW32Call
1439 @ stdcall -private -syscall ZwWaitForDebugEvent(long long ptr ptr) NtWaitForDebugEvent
1440 @ stdcall -private -syscall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1441 @ stdcall -private -syscall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1442 @ stub ZwWaitForProcessMutant
1443 @ stdcall -private -syscall ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1444 @ stub ZwWaitHighEventPair
1445 @ stub ZwWaitLowEventPair
1446 @ stdcall -private -syscall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1447 @ stdcall -private -syscall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1448 @ stub ZwWriteRequestData
1449 @ stdcall -private -syscall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1450 @ stdcall -private -syscall ZwYieldExecution() NtYieldExecution
1451 @ cdecl -private -arch=i386 _CIcos()
1452 @ cdecl -private -arch=i386 _CIlog()
1453 @ cdecl -private -arch=i386 _CIpow()
1454 @ cdecl -private -arch=i386 _CIsin()
1455 @ cdecl -private -arch=i386 _CIsqrt()
1456 @ stdcall -arch=x86_64,arm64 __C_specific_handler(ptr long ptr ptr)
1457 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk()
1458 @ cdecl __isascii(long)
1459 @ cdecl __iscsym(long)
1460 @ cdecl __iscsymf(long)
1461 @ cdecl __toascii(long)
1462 @ cdecl -norelay -arch=i386 -ret64 _alldiv(int64 int64)
1463 @ cdecl -arch=i386 -norelay _alldvrm(int64 int64)
1464 @ cdecl -norelay -arch=i386 -ret64 _allmul(int64 int64)
1465 @ cdecl -arch=i386 -norelay _alloca_probe()
1466 @ cdecl -norelay -arch=i386 -ret64 _allrem(int64 int64)
1467 @ stdcall -arch=i386 -ret64 _allshl(int64 long)
1468 @ stdcall -arch=i386 -ret64 _allshr(int64 long)
1469 @ cdecl -ret64 _atoi64(str)
1470 @ cdecl -norelay -arch=i386 -ret64 _aulldiv(int64 int64)
1471 @ cdecl -arch=i386 -norelay _aulldvrm(int64 int64)
1472 @ cdecl -norelay -arch=i386 -ret64 _aullrem(int64 int64)
1473 @ stdcall -arch=i386 -ret64 _aullshr(int64 long)
1474 @ cdecl -arch=i386 -norelay _chkstk()
1475 @ stub _fltused
1476 @ cdecl -arch=i386 -ret64 _ftol()
1477 @ cdecl _i64toa(int64 ptr long)
1478 @ cdecl _i64tow(int64 ptr long)
1479 @ cdecl _itoa(long ptr long)
1480 @ cdecl _itow(long ptr long)
1481 @ cdecl _lfind(ptr ptr ptr long ptr)
1482 @ stdcall -arch=x86_64,arm64 _local_unwind(ptr ptr)
1483 @ cdecl _ltoa(long ptr long)
1484 @ cdecl _ltow(long ptr long)
1485 @ cdecl _memccpy(ptr ptr long long)
1486 @ cdecl _memicmp(str str long)
1487 @ varargs _snprintf(ptr long str) NTDLL__snprintf
1488 @ varargs _snprintf_s(ptr long long str)
1489 @ varargs _snwprintf(ptr long wstr)
1490 @ varargs _snwprintf_s(ptr long long wstr)
1491 @ varargs _swprintf(ptr wstr) NTDLL_swprintf
1492 @ cdecl _splitpath(str ptr ptr ptr ptr)
1493 @ cdecl _strcmpi(str str) _stricmp
1494 @ cdecl _stricmp(str str)
1495 @ cdecl _strlwr(str)
1496 @ cdecl _strnicmp(str str long)
1497 @ cdecl _strupr(str)
1498 @ cdecl _tolower(long)
1499 @ cdecl _toupper(long)
1500 @ cdecl _ui64toa(int64 ptr long)
1501 @ cdecl _ui64tow(int64 ptr long)
1502 @ cdecl _ultoa(long ptr long)
1503 @ cdecl _ultow(long ptr long)
1504 @ cdecl -norelay _vsnprintf(ptr long str ptr)
1505 @ cdecl _vsnprintf_s(ptr long str ptr)
1506 @ cdecl _vsnwprintf(ptr long wstr ptr)
1507 @ cdecl _vsnwprintf_s(ptr long long wstr ptr)
1508 @ cdecl _vswprintf(ptr wstr ptr)
1509 @ cdecl _wcsicmp(wstr wstr)
1510 @ cdecl _wcslwr(wstr)
1511 @ cdecl _wcsnicmp(wstr wstr long)
1512 @ cdecl _wcsupr(wstr)
1513 @ cdecl _wtoi(wstr)
1514 @ cdecl -ret64 _wtoi64(wstr)
1515 @ cdecl _wtol(wstr)
1516 @ cdecl abs(long)
1517 @ cdecl atan(double)
1518 @ cdecl atoi(str)
1519 @ cdecl atol(str)
1520 @ cdecl bsearch(ptr ptr long long ptr)
1521 @ cdecl ceil(double)
1522 @ cdecl cos(double)
1523 @ cdecl fabs(double)
1524 @ cdecl floor(double)
1525 @ cdecl isalnum(long)
1526 @ cdecl isalpha(long)
1527 @ cdecl iscntrl(long)
1528 @ cdecl isdigit(long)
1529 @ cdecl isgraph(long)
1530 @ cdecl islower(long)
1531 @ cdecl isprint(long)
1532 @ cdecl ispunct(long)
1533 @ cdecl isspace(long)
1534 @ cdecl isupper(long)
1535 @ cdecl iswalpha(long)
1536 @ cdecl iswctype(long long)
1537 @ cdecl iswdigit(long)
1538 @ cdecl iswlower(long)
1539 @ cdecl iswspace(long)
1540 @ cdecl iswxdigit(long)
1541 @ cdecl isxdigit(long)
1542 @ cdecl labs(long) abs
1543 @ cdecl log(double)
1544 @ cdecl mbstowcs(ptr str long)
1545 @ cdecl memchr(ptr long long)
1546 @ cdecl memcmp(ptr ptr long)
1547 @ cdecl memcpy(ptr ptr long)
1548 @ cdecl memmove(ptr ptr long)
1549 @ cdecl memset(ptr long long)
1550 @ cdecl pow(double double)
1551 @ cdecl qsort(ptr long long ptr)
1552 @ cdecl sin(double)
1553 @ varargs sprintf(ptr str) NTDLL_sprintf
1554 @ varargs sprintf_s(ptr long str)
1555 @ cdecl sqrt(double)
1556 @ varargs sscanf(str str)
1557 @ cdecl strcat(str str)
1558 @ cdecl strchr(str long)
1559 @ cdecl strcmp(str str)
1560 @ cdecl strcpy(ptr str)
1561 @ cdecl strcspn(str str)
1562 @ cdecl strlen(str)
1563 @ cdecl strncat(str str long)
1564 @ cdecl strncmp(str str long)
1565 @ cdecl strncpy(ptr str long)
1566 @ cdecl strnlen(ptr long)
1567 @ cdecl strpbrk(str str)
1568 @ cdecl strrchr(str long)
1569 @ cdecl strspn(str str)
1570 @ cdecl strstr(str str)
1571 @ cdecl strtol(str ptr long)
1572 @ cdecl strtoul(str ptr long)
1573 @ varargs swprintf(ptr wstr) NTDLL_swprintf
1574 @ varargs swprintf_s(ptr long wstr)
1575 @ cdecl tan(double)
1576 @ cdecl tolower(long)
1577 @ cdecl toupper(long)
1578 @ cdecl towlower(long)
1579 @ cdecl towupper(long)
1580 @ stdcall vDbgPrintEx(long long str ptr)
1581 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1582 @ cdecl vsprintf(ptr str ptr)
1583 @ cdecl vsprintf_s(ptr long str ptr)
1584 @ cdecl vswprintf_s(ptr long wstr ptr)
1585 @ cdecl wcscat(wstr wstr)
1586 @ cdecl wcschr(wstr long)
1587 @ cdecl wcscmp(wstr wstr)
1588 @ cdecl wcscpy(ptr wstr)
1589 @ cdecl wcscspn(wstr wstr)
1590 @ cdecl wcslen(wstr)
1591 @ cdecl wcsncat(wstr wstr long)
1592 @ cdecl wcsncmp(wstr wstr long)
1593 @ cdecl wcsncpy(ptr wstr long)
1594 @ cdecl wcspbrk(wstr wstr)
1595 @ cdecl wcsrchr(wstr long)
1596 @ cdecl wcsspn(wstr wstr)
1597 @ cdecl wcsstr(wstr wstr)
1598 @ cdecl wcstok(wstr wstr)
1599 @ cdecl wcstol(wstr ptr long)
1600 @ cdecl wcstombs(ptr ptr long)
1601 @ cdecl wcstoul(wstr ptr long)
1603 ##################
1604 # Wine extensions
1606 # All functions must be prefixed with '__wine_' (for internal functions)
1607 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1609 # Server interface
1610 @ cdecl -syscall -norelay wine_server_call(ptr)
1611 @ cdecl -syscall wine_server_fd_to_handle(long long long ptr)
1612 @ cdecl -syscall wine_server_handle_to_fd(long long ptr ptr)
1614 # Unix interface
1615 @ cdecl __wine_set_unix_funcs(long ptr)
1616 @ cdecl __wine_init_unix_lib(long long ptr ptr)
1617 @ extern __wine_syscall_dispatcher
1618 @ extern -arch=i386 __wine_ldt_copy
1620 # Debugging
1621 @ cdecl -norelay __wine_dbg_get_channel_flags(ptr)
1622 @ cdecl -norelay __wine_dbg_header(long long str)
1623 @ cdecl -norelay __wine_dbg_output(str)
1624 @ cdecl -norelay __wine_dbg_strdup(str)
1626 # Version
1627 @ cdecl wine_get_version()
1628 @ cdecl wine_get_build_id()
1629 @ cdecl wine_get_host_version(ptr ptr)
1631 # Filesystem
1632 @ cdecl -syscall wine_nt_to_unix_file_name(ptr ptr ptr long)
1633 @ cdecl -syscall wine_unix_to_nt_file_name(str ptr ptr)