1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
6 @ stdcall A_SHAFinal
(ptr ptr
)
7 @ stdcall A_SHAInit
(ptr
)
8 @ stdcall A_SHAUpdate
(ptr ptr long
)
9 @ stdcall ApiSetQueryApiSetPresence
(ptr ptr
)
10 @ stub CsrAllocateCaptureBuffer
11 @ stub CsrAllocateCapturePointer
12 @ stub CsrAllocateMessagePointer
13 @ stub CsrCaptureMessageBuffer
14 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
15 @ stub CsrCaptureMessageString
16 @ stub CsrCaptureTimeout
17 @ stub CsrClientCallServer
18 @ stub CsrClientConnectToServer
19 @ stub CsrClientMaxMessage
20 @ stub CsrClientSendMessage
21 @ stub CsrClientThreadConnect
22 @ stub CsrFreeCaptureBuffer
23 # @ stub CsrGetProcessId
24 @ stub CsrIdentifyAlertableThread
26 @ stub CsrProbeForRead
27 @ stub CsrProbeForWrite
28 @ stub CsrSetPriorityClass
29 @ stub CsrpProcessCallbackRequest
30 @ stdcall DbgBreakPoint
()
31 @ varargs DbgPrint
(str
)
32 @ varargs DbgPrintEx
(long long str
)
33 # @ stub DbgPrintReturnControlC
35 # @ stub DbgQueryDebugFilterState
36 # @ stub DbgSetDebugFilterState
37 @ stdcall DbgUiConnectToDbg
()
38 @ stdcall DbgUiContinue
(ptr long
)
39 @ stdcall DbgUiConvertStateChangeStructure
(ptr ptr
)
40 @ stdcall DbgUiDebugActiveProcess
(long
)
41 @ stdcall DbgUiGetThreadDebugObject
()
42 @ stdcall DbgUiIssueRemoteBreakin
(long
)
43 @ stdcall DbgUiRemoteBreakin
(ptr
)
44 @ stdcall DbgUiSetThreadDebugObject
(long
)
45 @ stdcall DbgUiStopDebugging
(long
)
46 @ stdcall DbgUiWaitStateChange
(ptr ptr
)
47 @ stdcall DbgUserBreakPoint
()
48 @ stdcall EtwEventActivityIdControl
(long ptr
)
49 @ stdcall EtwEventEnabled
(int64 ptr
)
50 @ stdcall EtwEventProviderEnabled
(int64 long int64
)
51 @ stdcall EtwEventRegister
(ptr ptr ptr ptr
)
52 @ stdcall EtwEventSetInformation
(int64 long ptr long
)
53 @ stdcall EtwEventUnregister
(int64
)
54 @ stdcall EtwEventWrite
(int64 ptr long ptr
)
55 @ stdcall EtwEventWriteString
(int64 long int64 ptr
)
56 @ stdcall EtwEventWriteTransfer
(int64 ptr ptr ptr long ptr
)
57 @ stdcall EtwGetTraceEnableFlags
(int64
)
58 @ stdcall EtwGetTraceEnableLevel
(int64
)
59 @ stdcall
-ret64 EtwGetTraceLoggerHandle
(ptr
)
60 @ stdcall EtwLogTraceEvent
(int64 ptr
)
61 @ stdcall EtwRegisterTraceGuidsA
(ptr ptr ptr long ptr str str ptr
)
62 @ stdcall EtwRegisterTraceGuidsW
(ptr ptr ptr long ptr wstr wstr ptr
)
63 @ varargs EtwTraceMessage
(int64 long ptr long
)
64 @ stdcall EtwTraceMessageVa
(int64 long ptr long ptr
)
65 @ stdcall EtwUnregisterTraceGuids
(int64
)
66 # @ stub KiFastSystemCall
67 # @ stub KiFastSystemCallRet
68 # @ stub KiIntSystemCall
69 @ stdcall
-norelay KiRaiseUserExceptionDispatcher
()
70 @ stdcall
-norelay KiUserApcDispatcher
(ptr long long long ptr
)
71 @ stdcall
-norelay KiUserCallbackDispatcher
(long ptr long
)
72 @ stdcall
-norelay KiUserExceptionDispatcher
(ptr ptr
)
73 # @ stub LdrAccessOutOfProcessResource
74 @ stdcall LdrAccessResource
(long ptr ptr ptr
)
75 @ stdcall LdrAddDllDirectory
(ptr ptr
)
76 @ stdcall LdrAddRefDll
(long ptr
)
77 # @ stub LdrAlternateResourcesEnabled
78 # @ stub LdrCreateOutOfProcessImage
79 # @ stub LdrDestroyOutOfProcessImage
80 @ stdcall LdrDisableThreadCalloutsForDll
(long
)
81 @ stub LdrEnumResources
82 @ stdcall LdrEnumerateLoadedModules
(ptr ptr ptr
)
83 # @ stub LdrFindCreateProcessManifest
84 @ stdcall LdrFindEntryForAddress
(ptr ptr
)
85 @ stdcall LdrFindResourceDirectory_U
(long ptr long ptr
)
86 # @ stub LdrFindResourceEx_U
87 @ stdcall LdrFindResource_U
(long ptr long ptr
)
88 @ stub LdrFlushAlternateResourceModules
89 @ stdcall LdrGetDllDirectory
(ptr
)
90 @ stdcall LdrGetDllFullName
(long ptr
)
91 @ stdcall LdrGetDllHandle
(wstr long ptr ptr
)
92 @ stdcall LdrGetDllHandleEx
(long ptr ptr ptr ptr
)
93 # @ stub LdrGetDllHandleEx
94 @ stdcall LdrGetDllPath
(wstr long ptr ptr
)
95 @ stdcall LdrGetProcedureAddress
(ptr ptr long ptr
)
96 # @ stub LdrHotPatchRoutine
97 @ stub LdrInitShimEngineDynamic
98 @ stdcall LdrInitializeThunk
(ptr long long long
)
99 @ stub LdrLoadAlternateResourceModule
100 @ stdcall LdrLoadDll
(wstr long ptr ptr
)
101 @ stdcall LdrLockLoaderLock
(long ptr ptr
)
102 @ stdcall LdrProcessRelocationBlock
(ptr long ptr long
)
103 @ stdcall LdrQueryImageFileExecutionOptions
(ptr wstr long ptr long ptr
)
104 @ stdcall LdrQueryProcessModuleInformation
(ptr long ptr
)
105 @ stdcall LdrRegisterDllNotification
(long ptr ptr ptr
)
106 @ stdcall LdrRemoveDllDirectory
(ptr
)
107 @ stdcall LdrResolveDelayLoadedAPI
(ptr ptr ptr ptr ptr long
)
108 @ stub LdrSetAppCompatDllRedirectionCallback
109 @ stdcall LdrSetDefaultDllDirectories
(long
)
110 @ stdcall LdrSetDllDirectory
(ptr
)
111 @ stub LdrSetDllManifestProber
112 @ stdcall LdrShutdownProcess
()
113 @ stdcall LdrShutdownThread
()
114 @ extern LdrSystemDllInitBlock
115 @ stub LdrUnloadAlternateResourceModule
116 @ stdcall LdrUnloadDll
(ptr
)
117 @ stdcall LdrUnlockLoaderLock
(long long
)
118 @ stdcall LdrUnregisterDllNotification
(ptr
)
119 @ stub LdrVerifyImageMatchesChecksum
120 @ stdcall MD4Final
(ptr
)
121 @ stdcall MD4Init
(ptr
)
122 @ stdcall MD4Update
(ptr ptr long
)
123 @ stdcall MD5Final
(ptr
)
124 @ stdcall MD5Init
(ptr
)
125 @ stdcall MD5Update
(ptr ptr long
)
126 @ extern NlsAnsiCodePage
127 @ extern NlsMbCodePageTag
128 @ extern NlsMbOemCodePageTag
129 @ stdcall
-syscall NtAcceptConnectPort
(ptr long ptr long ptr ptr
)
130 @ stdcall
-syscall NtAccessCheck
(ptr long long ptr ptr ptr ptr ptr
)
131 @ stdcall
-syscall NtAccessCheckAndAuditAlarm
(ptr long ptr ptr ptr long ptr long ptr ptr ptr
)
132 # @ stub NtAccessCheckByType
133 # @ stub NtAccessCheckByTypeAndAuditAlarm
134 # @ stub NtAccessCheckByTypeResultList
135 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
136 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
137 @ stdcall
-syscall NtAddAtom
(ptr long ptr
)
138 # @ stub NtAddBootEntry
139 @ stdcall
-syscall NtAdjustGroupsToken
(long long ptr long ptr ptr
)
140 @ stdcall
-syscall NtAdjustPrivilegesToken
(long long ptr long ptr ptr
)
141 @ stdcall
-syscall NtAlertResumeThread
(long ptr
)
142 @ stdcall
-syscall NtAlertThread
(long
)
143 @ stdcall
-syscall NtAlertThreadByThreadId
(ptr
)
144 @ stdcall
-syscall NtAllocateLocallyUniqueId
(ptr
)
145 # @ stub NtAllocateUserPhysicalPages
146 @ stdcall
-syscall NtAllocateUuids
(ptr ptr ptr ptr
)
147 @ stdcall
-syscall NtAllocateVirtualMemory
(long ptr long ptr long long
)
148 @ stdcall
-syscall NtAllocateVirtualMemoryEx
(long ptr ptr long long ptr long
)
149 @ stdcall
-syscall NtAreMappedFilesTheSame
(ptr ptr
)
150 @ stdcall
-syscall NtAssignProcessToJobObject
(long long
)
151 @ stdcall
-syscall NtCallbackReturn
(ptr long long
)
152 # @ stub NtCancelDeviceWakeupRequest
153 @ stdcall
-syscall NtCancelIoFile
(long ptr
)
154 @ stdcall
-syscall NtCancelIoFileEx
(long ptr ptr
)
155 @ stdcall
-syscall NtCancelTimer
(long ptr
)
156 @ stdcall
-syscall NtClearEvent
(long
)
157 @ stdcall
-syscall NtClose
(long
)
158 # @ stub NtCloseObjectAuditAlarm
159 # @ stub NtCompactKeys
160 @ stdcall
-syscall NtCompareObjects
(ptr ptr
)
161 # @ stub NtCompareTokens
162 @ stdcall
-syscall NtCompleteConnectPort
(ptr
)
163 # @ stub NtCompressKey
164 @ stdcall
-syscall NtConnectPort
(ptr ptr ptr ptr ptr ptr ptr ptr
)
165 @ stdcall
-syscall NtContinue
(ptr long
)
166 @ stdcall
-syscall NtCreateDebugObject
(ptr long ptr long
)
167 @ stdcall
-syscall NtCreateDirectoryObject
(ptr long ptr
)
168 @ stdcall
-syscall NtCreateEvent
(ptr long ptr long long
)
169 # @ stub NtCreateEventPair
170 @ stdcall
-syscall NtCreateFile
(ptr long ptr ptr ptr long long long long ptr long
)
171 @ stdcall
-syscall NtCreateIoCompletion
(ptr long ptr long
)
172 @ stdcall
-syscall NtCreateJobObject
(ptr long ptr
)
173 # @ stub NtCreateJobSet
174 @ stdcall
-syscall NtCreateKey
(ptr long ptr long ptr long ptr
)
175 @ stdcall
-syscall NtCreateKeyTransacted
(ptr long ptr long ptr long long ptr
)
176 @ stdcall
-syscall NtCreateKeyedEvent
(ptr long ptr long
)
177 @ stdcall
-syscall NtCreateLowBoxToken
(ptr long long ptr ptr long ptr long ptr
)
178 @ stdcall
-syscall NtCreateMailslotFile
(ptr long ptr ptr long long long ptr
)
179 @ stdcall
-syscall NtCreateMutant
(ptr long ptr long
)
180 @ stdcall
-syscall NtCreateNamedPipeFile
(ptr long ptr ptr long long long long long long long long long ptr
)
181 @ stdcall
-syscall NtCreatePagingFile
(ptr ptr ptr ptr
)
182 @ stdcall
-syscall NtCreatePort
(ptr ptr long long ptr
)
183 # @ stub NtCreateProcess
184 # @ stub NtCreateProcessEx
185 # @ stub NtCreateProfile
186 @ stdcall
-syscall NtCreateSection
(ptr long ptr ptr long long long
)
187 @ stdcall
-syscall NtCreateSemaphore
(ptr long ptr long long
)
188 @ stdcall
-syscall NtCreateSymbolicLinkObject
(ptr long ptr ptr
)
189 @ stdcall
-syscall NtCreateThread
(ptr long ptr long ptr ptr ptr long
)
190 @ stdcall
-syscall NtCreateThreadEx
(ptr long ptr long ptr ptr long long long long ptr
)
191 @ stdcall
-syscall NtCreateTimer
(ptr long ptr long
)
192 # @ stub NtCreateToken
193 @ stdcall
-syscall NtCreateUserProcess
(ptr ptr long long ptr ptr long long ptr ptr ptr
)
194 # @ stub NtCreateWaitablePort
195 @ stdcall
-arch
=i386
,arm64 NtCurrentTeb
()
196 @ stdcall
-syscall NtDebugActiveProcess
(long long
)
197 @ stdcall
-syscall NtDebugContinue
(long ptr long
)
198 @ stdcall
-syscall NtDelayExecution
(long ptr
)
199 @ stdcall
-syscall NtDeleteAtom
(long
)
200 # @ stub NtDeleteBootEntry
201 @ stdcall
-syscall NtDeleteFile
(ptr
)
202 @ stdcall
-syscall NtDeleteKey
(long
)
203 # @ stub NtDeleteObjectAuditAlarm
204 @ stdcall
-syscall NtDeleteValueKey
(long ptr
)
205 @ stdcall
-syscall NtDeviceIoControlFile
(long long ptr ptr ptr long ptr long ptr long
)
206 @ stdcall
-syscall NtDisplayString
(ptr
)
207 @ stdcall
-syscall NtDuplicateObject
(long long long ptr long long long
)
208 @ stdcall
-syscall NtDuplicateToken
(long long ptr long long ptr
)
209 # @ stub NtEnumerateBootEntries
210 # @ stub NtEnumerateBus
211 @ stdcall
-syscall NtEnumerateKey
(long long long ptr long ptr
)
212 # @ stub NtEnumerateSystemEnvironmentValuesEx
213 @ stdcall
-syscall NtEnumerateValueKey
(long long long ptr long ptr
)
214 # @ stub NtExtendSection
215 @ stdcall
-syscall NtFilterToken
(long long ptr ptr ptr ptr
)
216 @ stdcall
-syscall NtFindAtom
(ptr long ptr
)
217 @ stdcall
-syscall NtFlushBuffersFile
(long ptr
)
218 @ stdcall
-syscall NtFlushInstructionCache
(long ptr long
)
219 @ stdcall
-syscall NtFlushKey
(long
)
220 @ stdcall
-syscall NtFlushProcessWriteBuffers
()
221 @ stdcall
-syscall NtFlushVirtualMemory
(long ptr ptr long
)
222 # @ stub NtFlushWriteBuffer
223 # @ stub NtFreeUserPhysicalPages
224 @ stdcall
-syscall NtFreeVirtualMemory
(long ptr ptr long
)
225 @ stdcall
-syscall NtFsControlFile
(long long ptr ptr ptr long ptr long ptr long
)
226 @ stdcall
-norelay
-syscall NtGetContextThread
(long ptr
)
227 @ stdcall
-syscall NtGetCurrentProcessorNumber
()
228 # @ stub NtGetDevicePowerState
229 @ stdcall
-syscall NtGetNextThread
(ptr ptr long long long ptr
)
230 @ stdcall
-syscall NtGetNlsSectionPtr
(long long long ptr ptr
)
231 # @ stub NtGetPlugPlayEvent
232 @ stdcall NtGetTickCount
()
233 @ stdcall
-syscall NtGetWriteWatch
(long long ptr long ptr ptr ptr
)
234 @ stdcall
-syscall NtImpersonateAnonymousToken
(long
)
235 # @ stub NtImpersonateClientOfPort
236 # @ stub NtImpersonateThread
237 # @ stub NtInitializeRegistry
238 @ stdcall
-syscall NtInitiatePowerAction
(long long long long
)
239 @ stdcall
-syscall NtIsProcessInJob
(long long
)
240 # @ stub NtIsSystemResumeAutomatic
241 @ stdcall
-syscall NtListenPort
(ptr ptr
)
242 @ stdcall
-syscall NtLoadDriver
(ptr
)
243 @ stdcall
-syscall NtLoadKey2
(ptr ptr long
)
244 @ stdcall
-syscall NtLoadKey
(ptr ptr
)
245 @ stdcall
-syscall NtLockFile
(long long ptr ptr ptr ptr ptr ptr long long
)
246 # @ stub NtLockProductActivationKeys
247 # @ stub NtLockRegistryKey
248 @ stdcall
-syscall NtLockVirtualMemory
(long ptr ptr long
)
249 # @ stub NtMakePermanentObject
250 @ stdcall
-syscall NtMakeTemporaryObject
(long
)
251 # @ stub NtMapUserPhysicalPages
252 # @ stub NtMapUserPhysicalPagesScatter
253 @ stdcall
-syscall NtMapViewOfSection
(long long ptr long long ptr ptr long long long
)
254 # @ stub NtModifyBootEntry
255 @ stdcall
-syscall NtNotifyChangeDirectoryFile
(long long ptr ptr ptr ptr long long long
)
256 @ stdcall
-syscall NtNotifyChangeKey
(long long ptr ptr ptr long long ptr long long
)
257 @ stdcall
-syscall NtNotifyChangeMultipleKeys
(long long ptr long ptr ptr ptr long long ptr long long
)
258 @ stdcall
-syscall NtOpenDirectoryObject
(ptr long ptr
)
259 @ stdcall
-syscall NtOpenEvent
(ptr long ptr
)
260 # @ stub NtOpenEventPair
261 @ stdcall
-syscall NtOpenFile
(ptr long ptr ptr long long
)
262 @ stdcall
-syscall NtOpenIoCompletion
(ptr long ptr
)
263 @ stdcall
-syscall NtOpenJobObject
(ptr long ptr
)
264 @ stdcall
-syscall NtOpenKey
(ptr long ptr
)
265 @ stdcall
-syscall NtOpenKeyEx
(ptr long ptr long
)
266 @ stdcall
-syscall NtOpenKeyTransacted
(ptr long ptr long
)
267 @ stdcall
-syscall NtOpenKeyTransactedEx
(ptr long ptr long long
)
268 @ stdcall
-syscall NtOpenKeyedEvent
(ptr long ptr
)
269 @ stdcall
-syscall NtOpenMutant
(ptr long ptr
)
270 # @ stub NtOpenObjectAuditAlarm
271 @ stdcall
-syscall NtOpenProcess
(ptr long ptr ptr
)
272 @ stdcall
-syscall NtOpenProcessToken
(long long ptr
)
273 @ stdcall
-syscall NtOpenProcessTokenEx
(long long long ptr
)
274 @ stdcall
-syscall NtOpenSection
(ptr long ptr
)
275 @ stdcall
-syscall NtOpenSemaphore
(ptr long ptr
)
276 @ stdcall
-syscall NtOpenSymbolicLinkObject
(ptr long ptr
)
277 @ stdcall
-syscall NtOpenThread
(ptr long ptr ptr
)
278 @ stdcall
-syscall NtOpenThreadToken
(long long long ptr
)
279 @ stdcall
-syscall NtOpenThreadTokenEx
(long long long long ptr
)
280 @ stdcall
-syscall NtOpenTimer
(ptr long ptr
)
281 # @ stub NtPlugPlayControl
282 @ stdcall
-syscall NtPowerInformation
(long ptr long ptr long
)
283 @ stdcall
-syscall NtPrivilegeCheck
(ptr ptr ptr
)
284 # @ stub NtPrivilegeObjectAuditAlarm
285 # @ stub NtPrivilegedServiceAuditAlarm
286 @ stdcall
-syscall NtProtectVirtualMemory
(long ptr ptr long ptr
)
287 @ stdcall
-syscall NtPulseEvent
(long ptr
)
288 @ stdcall
-syscall NtQueryAttributesFile
(ptr ptr
)
289 # @ stub NtQueryBootEntryOrder
290 # @ stub NtQueryBootOptions
291 # @ stub NtQueryDebugFilterState
292 @ stdcall
-syscall NtQueryDefaultLocale
(long ptr
)
293 @ stdcall
-syscall NtQueryDefaultUILanguage
(ptr
)
294 @ stdcall
-syscall NtQueryDirectoryFile
(long long ptr ptr ptr ptr long long long ptr long
)
295 @ stdcall
-syscall NtQueryDirectoryObject
(long ptr long long long ptr ptr
)
296 @ stdcall
-syscall NtQueryEaFile
(long ptr ptr long long ptr long ptr long
)
297 @ stdcall
-syscall NtQueryEvent
(long long ptr long ptr
)
298 @ stdcall
-syscall NtQueryFullAttributesFile
(ptr ptr
)
299 @ stdcall
-syscall NtQueryInformationAtom
(long long ptr long ptr
)
300 @ stdcall
-syscall NtQueryInformationFile
(long ptr ptr long long
)
301 @ stdcall
-syscall NtQueryInformationJobObject
(long long ptr long ptr
)
302 # @ stub NtQueryInformationPort
303 @ stdcall
-syscall NtQueryInformationProcess
(long long ptr long ptr
)
304 @ stdcall
-syscall NtQueryInformationThread
(long long ptr long ptr
)
305 @ stdcall
-syscall NtQueryInformationToken
(long long ptr long ptr
)
306 @ stdcall
-syscall NtQueryInstallUILanguage
(ptr
)
307 # @ stub NtQueryIntervalProfile
308 @ stdcall
-syscall NtQueryIoCompletion
(long long ptr long ptr
)
309 @ stdcall
-syscall NtQueryKey
(long long ptr long ptr
)
310 @ stdcall
-syscall NtQueryLicenseValue
(ptr ptr ptr long ptr
)
311 @ stdcall
-syscall NtQueryMultipleValueKey
(long ptr long ptr long ptr
)
312 @ stdcall
-syscall NtQueryMutant
(long long ptr long ptr
)
313 @ stdcall
-syscall NtQueryObject
(long long ptr long ptr
)
314 # @ stub NtQueryOpenSubKeys
315 @ stdcall
-syscall NtQueryPerformanceCounter
(ptr ptr
)
316 # @ stub NtQueryPortInformationProcess
317 # @ stub NtQueryQuotaInformationFile
318 @ stdcall
-syscall NtQuerySection
(long long ptr long ptr
)
319 @ stdcall
-syscall NtQuerySecurityObject
(long long ptr long ptr
)
320 @ stdcall
-syscall NtQuerySemaphore
(long long ptr long ptr
)
321 @ stdcall
-syscall NtQuerySymbolicLinkObject
(long ptr ptr
)
322 @ stdcall
-syscall NtQuerySystemEnvironmentValue
(ptr ptr long ptr
)
323 @ stdcall
-syscall NtQuerySystemEnvironmentValueEx
(ptr ptr ptr ptr ptr
)
324 @ stdcall
-syscall NtQuerySystemInformation
(long ptr long ptr
)
325 @ stdcall
-syscall NtQuerySystemInformationEx
(long ptr long ptr long ptr
)
326 @ stdcall
-syscall NtQuerySystemTime
(ptr
)
327 @ stdcall
-syscall NtQueryTimer
(ptr long ptr long ptr
)
328 @ stdcall
-syscall NtQueryTimerResolution
(ptr ptr ptr
)
329 @ stdcall
-syscall NtQueryValueKey
(long ptr long ptr long ptr
)
330 @ stdcall
-syscall NtQueryVirtualMemory
(long ptr long ptr long ptr
)
331 @ stdcall
-syscall NtQueryVolumeInformationFile
(long ptr ptr long long
)
332 @ stdcall
-syscall NtQueueApcThread
(long ptr long long long
)
333 @ stdcall
-syscall NtRaiseException
(ptr ptr long
)
334 @ stdcall
-syscall NtRaiseHardError
(long long ptr ptr long ptr
)
335 @ stdcall
-syscall NtReadFile
(long long ptr ptr ptr ptr long ptr ptr
)
336 @ stdcall
-syscall NtReadFileScatter
(long long ptr ptr ptr ptr long ptr ptr
)
337 # @ stub NtReadRequestData
338 @ stdcall
-syscall NtReadVirtualMemory
(long ptr ptr long ptr
)
339 # @ stub NtRegisterNewDevice
340 @ stdcall
-syscall NtRegisterThreadTerminatePort
(ptr
)
341 @ stdcall
-syscall NtReleaseKeyedEvent
(long ptr long ptr
)
342 @ stdcall
-syscall NtReleaseMutant
(long ptr
)
343 # @ stub NtReleaseProcessMutant
344 @ stdcall
-syscall NtReleaseSemaphore
(long long ptr
)
345 @ stdcall
-syscall NtRemoveIoCompletion
(ptr ptr ptr ptr ptr
)
346 @ stdcall
-syscall NtRemoveIoCompletionEx
(ptr ptr long ptr ptr long
)
347 @ stdcall
-syscall NtRemoveProcessDebug
(long long
)
348 @ stdcall
-syscall NtRenameKey
(long ptr
)
349 @ stdcall
-syscall NtReplaceKey
(ptr long ptr
)
351 @ stdcall
-syscall NtReplyWaitReceivePort
(ptr ptr ptr ptr
)
352 # @ stub NtReplyWaitReceivePortEx
353 # @ stub NtReplyWaitReplyPort
354 # @ stub NtRequestDeviceWakeup
355 # @ stub NtRequestPort
356 @ stdcall
-syscall NtRequestWaitReplyPort
(ptr ptr ptr
)
357 # @ stub NtRequestWakeupLatency
358 @ stdcall
-syscall NtResetEvent
(long ptr
)
359 @ stdcall
-syscall NtResetWriteWatch
(long ptr long
)
360 @ stdcall
-syscall NtRestoreKey
(long long long
)
361 @ stdcall
-syscall NtResumeProcess
(long
)
362 @ stdcall
-syscall NtResumeThread
(long ptr
)
363 @ stdcall
-syscall NtSaveKey
(long long
)
365 # @ stub NtSaveMergedKeys
366 @ stdcall
-syscall NtSecureConnectPort
(ptr ptr ptr ptr ptr ptr ptr ptr ptr
)
367 # @ stub NtSetBootEntryOrder
368 # @ stub NtSetBootOptions
369 @ stdcall
-syscall NtSetContextThread
(long ptr
)
370 @ stdcall
-syscall NtSetDebugFilterState
(long long long
)
371 # @ stub NtSetDefaultHardErrorPort
372 @ stdcall
-syscall NtSetDefaultLocale
(long long
)
373 @ stdcall
-syscall NtSetDefaultUILanguage
(long
)
374 @ stdcall
-syscall NtSetEaFile
(long ptr ptr long
)
375 @ stdcall
-syscall NtSetEvent
(long ptr
)
376 # @ stub NtSetEventBoostPriority
377 # @ stub NtSetHighEventPair
378 # @ stub NtSetHighWaitLowEventPair
379 # @ stub NtSetHighWaitLowThread
380 @ stdcall
-syscall NtSetInformationDebugObject
(long long ptr long ptr
)
381 @ stdcall
-syscall NtSetInformationFile
(long ptr ptr long long
)
382 @ stdcall
-syscall NtSetInformationJobObject
(long long ptr long
)
383 @ stdcall
-syscall NtSetInformationKey
(long long ptr long
)
384 @ stdcall
-syscall NtSetInformationObject
(long long ptr long
)
385 @ stdcall
-syscall NtSetInformationProcess
(long long ptr long
)
386 @ stdcall
-syscall NtSetInformationThread
(long long ptr long
)
387 @ stdcall
-syscall NtSetInformationToken
(long long ptr long
)
388 @ stdcall
-syscall NtSetIntervalProfile
(long long
)
389 @ stdcall
-syscall NtSetIoCompletion
(ptr long long long long
)
390 @ stdcall
-syscall NtSetLdtEntries
(long int64 long int64
)
391 # @ stub NtSetLowEventPair
392 # @ stub NtSetLowWaitHighEventPair
393 # @ stub NtSetLowWaitHighThread
394 # @ stub NtSetQuotaInformationFile
395 @ stdcall
-syscall NtSetSecurityObject
(long long ptr
)
396 # @ stub NtSetSystemEnvironmentValue
397 # @ stub NtSetSystemEnvironmentValueEx
398 @ stdcall
-syscall NtSetSystemInformation
(long ptr long
)
399 # @ stub NtSetSystemPowerState
400 @ stdcall
-syscall NtSetSystemTime
(ptr ptr
)
401 @ stdcall
-syscall NtSetThreadExecutionState
(long ptr
)
402 @ stdcall
-syscall NtSetTimer
(long ptr ptr ptr long long ptr
)
403 @ stdcall
-syscall NtSetTimerResolution
(long long ptr
)
404 # @ stub NtSetUuidSeed
405 @ stdcall
-syscall NtSetValueKey
(long ptr long long ptr long
)
406 @ stdcall
-syscall NtSetVolumeInformationFile
(long ptr ptr long long
)
407 @ stdcall
-syscall NtShutdownSystem
(long
)
408 @ stdcall
-syscall NtSignalAndWaitForSingleObject
(long long long ptr
)
409 # @ stub NtStartProfile
410 # @ stub NtStopProfile
411 @ stdcall
-syscall NtSuspendProcess
(long
)
412 @ stdcall
-syscall NtSuspendThread
(long ptr
)
413 @ stdcall
-syscall NtSystemDebugControl
(long ptr long ptr long ptr
)
414 @ stdcall
-syscall NtTerminateJobObject
(long long
)
415 @ stdcall
-syscall NtTerminateProcess
(long long
)
416 @ stdcall
-syscall NtTerminateThread
(long long
)
417 @ stdcall
-syscall NtTestAlert
()
418 @ stdcall
-syscall NtTraceControl
(long ptr long ptr long long
)
419 # @ stub NtTraceEvent
420 # @ stub NtTranslateFilePath
421 @ stdcall
-syscall NtUnloadDriver
(ptr
)
422 @ stdcall
-syscall NtUnloadKey
(ptr
)
423 # @ stub NtUnloadKeyEx
424 @ stdcall
-syscall NtUnlockFile
(long ptr ptr ptr ptr
)
425 @ stdcall
-syscall NtUnlockVirtualMemory
(long ptr ptr long
)
426 @ stdcall
-syscall NtUnmapViewOfSection
(long ptr
)
427 # @ stub NtVdmControl
429 @ stdcall
-syscall NtWaitForAlertByThreadId
(ptr ptr
)
430 @ stdcall
-syscall NtWaitForDebugEvent
(long long ptr ptr
)
431 @ stdcall
-syscall NtWaitForKeyedEvent
(long ptr long ptr
)
432 @ stdcall
-syscall NtWaitForMultipleObjects
(long ptr long long ptr
)
433 # @ stub NtWaitForProcessMutant
434 @ stdcall
-syscall NtWaitForSingleObject
(long long ptr
)
435 # @ stub NtWaitHighEventPair
436 # @ stub NtWaitLowEventPair
437 @ stdcall
-syscall
-arch
=win32 NtWow64AllocateVirtualMemory64
(long ptr int64 ptr long long
)
438 @ stdcall
-syscall
-arch
=win32 NtWow64GetNativeSystemInformation
(long ptr long ptr
)
439 @ stdcall
-syscall
-arch
=win32 NtWow64ReadVirtualMemory64
(long int64 ptr int64 ptr
)
440 @ stdcall
-syscall
-arch
=win32 NtWow64WriteVirtualMemory64
(long int64 ptr int64 ptr
)
441 @ stdcall
-syscall NtWriteFile
(long long ptr ptr ptr ptr long ptr ptr
)
442 @ stdcall
-syscall NtWriteFileGather
(long long ptr ptr ptr ptr long ptr ptr
)
443 # @ stub NtWriteRequestData
444 @ stdcall
-syscall NtWriteVirtualMemory
(long ptr ptr long ptr
)
445 @ stdcall
-syscall NtYieldExecution
()
448 @ stub PfxInsertPrefix
449 @ stub PfxRemovePrefix
450 # @ stub PropertyLengthAsVariant
452 @ stdcall RtlAbsoluteToSelfRelativeSD
(ptr ptr ptr
)
453 @ stdcall RtlAcquirePebLock
()
454 @ stdcall RtlAcquireResourceExclusive
(ptr long
)
455 @ stdcall RtlAcquireResourceShared
(ptr long
)
456 @ stdcall RtlAcquireSRWLockExclusive
(ptr
)
457 @ stdcall RtlAcquireSRWLockShared
(ptr
)
458 @ stdcall RtlActivateActivationContext
(long ptr ptr
)
459 @ stdcall RtlActivateActivationContextEx
(long ptr ptr ptr
)
460 @ stub RtlActivateActivationContextUnsafeFast
461 @ stdcall RtlAddAccessAllowedAce
(ptr long long ptr
)
462 @ stdcall RtlAddAccessAllowedAceEx
(ptr long long long ptr
)
463 @ stdcall RtlAddAccessAllowedObjectAce
(ptr long long long ptr ptr ptr
)
464 @ stdcall RtlAddAccessDeniedAce
(ptr long long ptr
)
465 @ stdcall RtlAddAccessDeniedAceEx
(ptr long long long ptr
)
466 @ stdcall RtlAddAccessDeniedObjectAce
(ptr long long long ptr ptr ptr
)
467 @ stdcall RtlAddAce
(ptr long long ptr long
)
468 @ stub RtlAddActionToRXact
469 @ stdcall RtlAddAtomToAtomTable
(ptr wstr ptr
)
470 @ stub RtlAddAttributeActionToRXact
471 @ stdcall RtlAddAuditAccessAce
(ptr long long ptr long long
)
472 @ stdcall RtlAddAuditAccessAceEx
(ptr long long long ptr long long
)
473 @ stdcall RtlAddAuditAccessObjectAce
(ptr long long long ptr ptr ptr long long
)
474 # @ stub RtlAddCompoundAce
475 @ stdcall RtlAddMandatoryAce
(ptr long long long long ptr
)
477 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlAddFunctionTable
(ptr long long
)
478 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlAddGrowableFunctionTable
(ptr ptr long long long long
)
479 @ stdcall RtlAddRefActivationContext
(ptr
)
480 # @ stub RtlAddRefMemoryStream
481 @ stdcall RtlAddVectoredContinueHandler
(long ptr
)
482 @ stdcall RtlAddVectoredExceptionHandler
(long ptr
)
483 # @ stub RtlAddressInSectionTable
484 @ stdcall RtlAdjustPrivilege
(long long long ptr
)
485 @ stdcall RtlAllocateAndInitializeSid
(ptr long long long long long long long long long ptr
)
486 @ stdcall RtlAllocateHandle
(ptr ptr
)
487 @ stdcall RtlAllocateHeap
(long long long
)
488 @ stdcall RtlAnsiCharToUnicodeChar
(ptr
)
489 @ stdcall RtlAnsiStringToUnicodeSize
(ptr
)
490 @ stdcall RtlAnsiStringToUnicodeString
(ptr ptr long
)
491 @ stdcall RtlAppendAsciizToString
(ptr str
)
492 # @ stub RtlAppendPathElement
493 @ stdcall RtlAppendStringToString
(ptr ptr
)
494 @ stdcall RtlAppendUnicodeStringToString
(ptr ptr
)
495 @ stdcall RtlAppendUnicodeToString
(ptr wstr
)
496 # @ stub RtlApplicationVerifierStop
498 @ stub RtlApplyRXactNoFlush
499 @ stdcall RtlAreAllAccessesGranted
(long long
)
500 @ stdcall RtlAreAnyAccessesGranted
(long long
)
501 @ stdcall RtlAreBitsClear
(ptr long long
)
502 @ stdcall RtlAreBitsSet
(ptr long long
)
504 @ stdcall RtlAssert
(ptr ptr long str
)
505 # @ stub RtlCancelTimer
506 @ stdcall
-norelay RtlCaptureContext
(ptr
)
507 @ stdcall RtlCaptureStackBackTrace
(long long ptr ptr
)
508 # @ stub RtlCaptureStackContext
509 @ stdcall RtlCharToInteger
(ptr long ptr
)
510 # @ stub RtlCheckForOrphanedCriticalSections
511 # @ stub RtlCheckProcessParameters
512 @ stdcall RtlCheckRegistryKey
(long ptr
)
513 @ stdcall RtlClearAllBits
(ptr
)
514 @ stdcall RtlClearBits
(ptr long long
)
515 # @ stub RtlCloneMemoryStream
516 @ stub RtlClosePropertySet
517 # @ stub RtlCommitMemoryStream
518 @ stdcall RtlCompactHeap
(long long
)
519 @ stdcall RtlCompareMemory
(ptr ptr long
)
520 @ stdcall RtlCompareMemoryUlong
(ptr long long
)
521 @ stdcall RtlCompareString
(ptr ptr long
)
522 @ stdcall RtlCompareUnicodeString
(ptr ptr long
)
523 @ stdcall RtlCompareUnicodeStrings
(ptr long ptr long long
)
524 @ stdcall RtlCompressBuffer
(long ptr long ptr long long ptr ptr
)
525 @ stdcall RtlComputeCrc32
(long ptr long
)
526 # @ stub RtlComputeImportTableHash
527 # @ stub RtlComputePrivatizedDllName_U
528 @ stub RtlConsoleMultiByteToUnicodeN
529 @ stub RtlConvertExclusiveToShared
530 @ stdcall
-arch
=win32
-ret64 RtlConvertLongToLargeInteger
(long
)
531 # @ stub RtlConvertPropertyToVariant
532 @ stub RtlConvertSharedToExclusive
533 @ stdcall RtlConvertSidToUnicodeString
(ptr ptr long
)
534 @ stdcall RtlConvertToAutoInheritSecurityObject
(ptr ptr ptr ptr long ptr
)
535 @ stub RtlConvertUiListToApiList
536 @ stdcall
-arch
=win32
-ret64 RtlConvertUlongToLargeInteger
(long
)
537 # @ stub RtlConvertVariantToProperty
538 @ stdcall RtlCopyContext
(ptr long ptr
)
539 @ stdcall RtlCopyExtendedContext
(ptr long ptr
)
540 @ stdcall RtlCopyLuid
(ptr ptr
)
541 @ stdcall RtlCopyLuidAndAttributesArray
(long ptr ptr
)
542 @ stdcall
-arch
=x86_64 RtlCopyMemory
(ptr ptr long
)
543 @ stdcall
-arch
=x86_64 RtlCopyMemoryNonTemporal
(ptr ptr long
) RtlCopyMemory
544 # @ stub RtlCopyMemoryStreamTo
545 # @ stub RtlCopyOutOfProcessMemoryStreamTo
546 # @ stub RtlCopyRangeList
547 @ stdcall RtlCopySecurityDescriptor
(ptr ptr
)
548 @ stdcall RtlCopySid
(long ptr ptr
)
549 @ stub RtlCopySidAndAttributesArray
550 @ stdcall RtlCopyString
(ptr ptr
)
551 @ stdcall RtlCopyUnicodeString
(ptr ptr
)
552 @ stdcall RtlCreateAcl
(ptr long long
)
553 @ stdcall RtlCreateActivationContext
(ptr ptr
)
554 @ stub RtlCreateAndSetSD
555 @ stdcall RtlCreateAtomTable
(long ptr
)
556 # @ stub RtlCreateBootStatusDataFile
557 @ stdcall RtlCreateEnvironment
(long ptr
)
558 @ stdcall RtlCreateHeap
(long ptr long long ptr ptr
)
559 @ stdcall RtlCreateProcessParameters
(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
)
560 @ stdcall RtlCreateProcessParametersEx
(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr long
)
561 @ stub RtlCreatePropertySet
562 @ stdcall RtlCreateQueryDebugBuffer
(long long
)
563 @ stdcall RtlCreateRegistryKey
(long wstr
)
564 @ stdcall RtlCreateSecurityDescriptor
(ptr long
)
565 # @ stub RtlCreateSystemVolumeInformationFolder
566 @ stub RtlCreateTagHeap
567 @ stdcall RtlCreateTimer
(ptr ptr ptr ptr long long long
)
568 @ stdcall RtlCreateTimerQueue
(ptr
)
569 @ stdcall RtlCreateUnicodeString
(ptr wstr
)
570 @ stdcall RtlCreateUnicodeStringFromAsciiz
(ptr str
)
571 @ stdcall RtlCreateUserProcess
(ptr long ptr ptr ptr long long long long ptr
)
572 @ stub RtlCreateUserSecurityObject
573 @ stdcall RtlCreateUserStack
(long long long long long ptr
)
574 @ stdcall RtlCreateUserThread
(long ptr long long long long ptr ptr ptr ptr
)
575 @ stdcall RtlCustomCPToUnicodeN
(ptr ptr long ptr str long
)
576 @ stub RtlCutoverTimeToSystemTime
577 @ stdcall RtlDeNormalizeProcessParams
(ptr
)
578 @ stdcall RtlDeactivateActivationContext
(long long
)
579 @ stub RtlDeactivateActivationContextUnsafeFast
580 @ stub RtlDebugPrintTimes
581 @ stdcall RtlDecodePointer
(ptr
)
582 @ stdcall RtlDecodeSystemPointer
(ptr
) RtlDecodePointer
583 @ stdcall RtlDecompressBuffer
(long ptr long ptr long ptr
)
584 @ stdcall RtlDecompressFragment
(long ptr long ptr long long ptr ptr
)
585 @ stdcall RtlDefaultNpAcl
(ptr
)
587 @ stdcall RtlDeleteAce
(ptr long
)
588 @ stdcall RtlDeleteAtomFromAtomTable
(ptr long
)
589 @ stdcall RtlDeleteCriticalSection
(ptr
)
590 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlDeleteGrowableFunctionTable
(ptr
)
591 @ stub RtlDeleteElementGenericTable
592 @ stub RtlDeleteElementGenericTableAvl
593 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlDeleteFunctionTable
(ptr
)
594 @ stub RtlDeleteNoSplay
595 @ stub RtlDeleteOwnersRanges
596 @ stub RtlDeleteRange
597 @ stdcall RtlDeleteRegistryValue
(long ptr ptr
)
598 @ stdcall RtlDeleteResource
(ptr
)
599 @ stdcall RtlDeleteSecurityObject
(ptr
)
600 @ stdcall RtlDeleteTimer
(ptr ptr ptr
)
601 # @ stub RtlDeleteTimerQueue
602 @ stdcall RtlDeleteTimerQueueEx
(ptr ptr
)
603 @ stdcall RtlDeregisterWait
(ptr
)
604 @ stdcall RtlDeregisterWaitEx
(ptr ptr
)
605 @ stdcall RtlDestroyAtomTable
(ptr
)
606 @ stdcall RtlDestroyEnvironment
(ptr
)
607 @ stdcall RtlDestroyHandleTable
(ptr
)
608 @ stdcall RtlDestroyHeap
(long
)
609 @ stdcall RtlDestroyProcessParameters
(ptr
)
610 @ stdcall RtlDestroyQueryDebugBuffer
(ptr
)
611 @ stdcall RtlDetermineDosPathNameType_U
(wstr
)
612 @ stdcall RtlDllShutdownInProgress
()
613 # @ stub RtlDnsHostNameToComputerName
614 @ stdcall RtlDoesFileExists_U
(wstr
)
615 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
616 @ stdcall RtlDosPathNameToNtPathName_U
(wstr ptr ptr ptr
)
617 @ stdcall RtlDosPathNameToNtPathName_U_WithStatus
(wstr ptr ptr ptr
)
618 @ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus
(wstr ptr ptr ptr
)
619 @ stdcall RtlDosSearchPath_U
(wstr wstr wstr long ptr ptr
)
620 # @ stub RtlDosSearchPath_Ustr
621 @ stdcall RtlDowncaseUnicodeChar
(long
)
622 @ stdcall RtlDowncaseUnicodeString
(ptr ptr long
)
623 @ stdcall RtlDumpResource
(ptr
)
624 @ stdcall RtlDuplicateUnicodeString
(long ptr ptr
)
625 @ stdcall RtlEmptyAtomTable
(ptr long
)
626 # @ stub RtlEnableEarlyCriticalSectionEventCreation
627 @ stdcall RtlEncodePointer
(ptr
)
628 @ stdcall RtlEncodeSystemPointer
(ptr
) RtlEncodePointer
629 @ stdcall
-arch
=win32
-ret64 RtlEnlargedIntegerMultiply
(long long
)
630 @ stdcall
-arch
=win32 RtlEnlargedUnsignedDivide
(int64 long ptr
)
631 @ stdcall
-arch
=win32
-ret64 RtlEnlargedUnsignedMultiply
(long long
)
632 @ stdcall RtlEnterCriticalSection
(ptr
)
633 @ stub RtlEnumProcessHeaps
634 @ stub RtlEnumerateGenericTable
635 # @ stub RtlEnumerateGenericTableAvl
636 # @ stub RtlEnumerateGenericTableLikeADirectory
637 @ stdcall RtlEnumerateGenericTableWithoutSplaying
(ptr ptr
)
638 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
639 @ stub RtlEnumerateProperties
640 @ stdcall RtlEqualComputerName
(ptr ptr
)
641 @ stdcall RtlEqualDomainName
(ptr ptr
)
642 @ stdcall RtlEqualLuid
(ptr ptr
)
643 @ stdcall RtlEqualPrefixSid
(ptr ptr
)
644 @ stdcall RtlEqualSid
(ptr ptr
)
645 @ stdcall RtlEqualString
(ptr ptr long
)
646 @ stdcall RtlEqualUnicodeString
(ptr ptr long
)
647 @ stdcall RtlEraseUnicodeString
(ptr
)
648 @ stdcall RtlExitUserProcess
(long
)
649 @ stdcall RtlExitUserThread
(long
)
650 @ stdcall RtlExpandEnvironmentStrings
(ptr wstr long ptr long ptr
)
651 @ stdcall RtlExpandEnvironmentStrings_U
(ptr ptr ptr ptr
)
653 @ stdcall
-arch
=win32
-ret64 RtlExtendedIntegerMultiply
(int64 long
)
654 @ stdcall
-arch
=win32
-ret64 RtlExtendedLargeIntegerDivide
(int64 long ptr
)
655 @ stdcall
-arch
=win32
-ret64 RtlExtendedMagicDivide
(int64 int64 long
)
656 @ stdcall RtlFillMemory
(ptr long long
)
657 @ stdcall RtlFillMemoryUlong
(ptr long long
)
658 @ stub RtlFinalReleaseOutOfProcessMemoryStream
659 @ stdcall RtlFindActivationContextSectionGuid
(long ptr long ptr ptr
)
660 @ stdcall RtlFindActivationContextSectionString
(long ptr long ptr ptr
)
661 @ stdcall RtlFindCharInUnicodeString
(long ptr ptr ptr
)
662 @ stdcall RtlFindClearBits
(ptr long long
)
663 @ stdcall RtlFindClearBitsAndSet
(ptr long long
)
664 @ stdcall RtlFindClearRuns
(ptr ptr long long
)
665 @ stdcall RtlFindExportedRoutineByName
(ptr str
)
666 @ stdcall RtlFindLastBackwardRunClear
(ptr long ptr
)
667 @ stdcall RtlFindLastBackwardRunSet
(ptr long ptr
)
668 @ stdcall RtlFindLeastSignificantBit
(int64
)
669 @ stdcall RtlFindLongestRunClear
(ptr ptr
)
670 @ stdcall RtlFindLongestRunSet
(ptr ptr
)
671 @ stdcall RtlFindMessage
(long long long long ptr
)
672 @ stdcall RtlFindMostSignificantBit
(int64
)
673 @ stdcall RtlFindNextForwardRunClear
(ptr long ptr
)
674 @ stdcall RtlFindNextForwardRunSet
(ptr long ptr
)
676 @ stdcall RtlFindSetBits
(ptr long long
)
677 @ stdcall RtlFindSetBitsAndClear
(ptr long long
)
678 @ stdcall RtlFindSetRuns
(ptr ptr long long
)
679 @ stdcall RtlFirstEntrySList
(ptr
)
680 @ stdcall RtlFirstFreeAce
(ptr ptr
)
681 @ stdcall RtlFlsAlloc
(ptr ptr
)
682 @ stdcall RtlFlsFree
(long
)
683 @ stdcall RtlFlsGetValue
(long ptr
)
684 @ stdcall RtlFlsSetValue
(long ptr
)
685 @ stub RtlFlushPropertySet
686 # @ stub RtlFlushSecureMemoryCache
687 @ stdcall RtlFormatCurrentUserKeyPath
(ptr
)
688 @ stdcall RtlFormatMessage
(ptr long long long long ptr ptr long ptr
)
689 @ stdcall RtlFormatMessageEx
(ptr long long long long ptr ptr long ptr long
)
690 @ stdcall RtlFreeAnsiString
(ptr
)
691 @ stdcall RtlFreeHandle
(ptr ptr
)
692 @ stdcall RtlFreeHeap
(long long ptr
)
693 @ stdcall RtlFreeOemString
(ptr
)
694 # @ stub RtlFreeRangeList
695 @ stdcall RtlFreeSid
(ptr
)
696 @ stdcall RtlFreeThreadActivationContextStack
()
697 @ stdcall RtlFreeUnicodeString
(ptr
)
698 @ stdcall RtlFreeUserStack
(ptr
)
699 @ stdcall RtlGUIDFromString
(ptr ptr
)
700 @ stub RtlGenerate8dot3Name
701 @ stdcall RtlGetAce
(ptr long ptr
)
702 @ stdcall RtlGetActiveActivationContext
(ptr
)
703 @ stub RtlGetCallersAddress
704 @ stdcall RtlGetCompressionWorkSpaceSize
(long ptr ptr
)
705 @ stdcall RtlGetControlSecurityDescriptor
(ptr ptr ptr
)
706 @ stdcall RtlGetCurrentDirectory_U
(long ptr
)
707 @ stdcall RtlGetCurrentPeb
()
708 @ stdcall RtlGetCurrentProcessorNumberEx
(ptr
)
709 @ stdcall RtlGetCurrentTransaction
()
710 @ stdcall RtlGetDaclSecurityDescriptor
(ptr ptr ptr ptr
)
711 @ stdcall RtlGetElementGenericTable
(ptr long
)
712 # @ stub RtlGetElementGenericTableAvl
713 @ stdcall RtlGetEnabledExtendedFeatures
(int64
)
714 @ stdcall RtlGetExePath
(wstr ptr
)
715 @ stdcall RtlGetExtendedContextLength
(long ptr
)
716 @ stdcall RtlGetExtendedContextLength2
(long ptr int64
)
717 @ stdcall
-ret64 RtlGetExtendedFeaturesMask
(ptr
)
718 # @ stub RtlGetFirstRange
719 @ stdcall RtlGetFrame
()
720 @ stdcall RtlGetFullPathName_U
(wstr long ptr ptr
)
721 @ stdcall RtlGetGroupSecurityDescriptor
(ptr ptr ptr
)
722 @ stdcall RtlGetLastNtStatus
()
723 @ stdcall RtlGetLastWin32Error
()
724 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
725 # Yes, Microsoft really misspelled this one!
726 # @ stub RtlGetLengthWithoutTrailingPathSeperators
727 @ stdcall RtlGetLongestNtPathLength
()
728 @ stdcall
-syscall
-arch
=win32 RtlGetNativeSystemInformation
(long ptr long ptr
) NtWow64GetNativeSystemInformation
729 @ stdcall
-syscall
-arch
=win64 RtlGetNativeSystemInformation
(long ptr long ptr
) NtQuerySystemInformation
730 # @ stub RtlGetNextRange
731 @ stdcall RtlGetNtGlobalFlags
()
732 @ stdcall RtlGetNtProductType
(ptr
)
733 @ stdcall RtlGetNtVersionNumbers
(ptr ptr ptr
)
734 @ stdcall RtlGetOwnerSecurityDescriptor
(ptr ptr ptr
)
735 @ stdcall RtlGetProductInfo
(long long long long ptr
)
736 @ stdcall RtlGetProcessHeaps
(long ptr
)
737 @ stdcall RtlGetProcessPreferredUILanguages
(long ptr ptr ptr
)
738 @ stdcall RtlGetSaclSecurityDescriptor
(ptr ptr ptr ptr
)
739 @ stdcall RtlGetSearchPath
(ptr
)
740 # @ stub RtlGetSecurityDescriptorRMControl
741 # @ stub RtlGetSetBootStatusData
742 @ stdcall RtlGetSystemPreferredUILanguages
(long long ptr ptr ptr
)
743 @ stdcall
-ret64 RtlGetSystemTimePrecise
()
744 @ stdcall RtlGetThreadErrorMode
()
745 @ stdcall RtlGetThreadPreferredUILanguages
(long ptr ptr ptr
)
746 @ stdcall RtlGetUnloadEventTrace
()
747 @ stdcall RtlGetUnloadEventTraceEx
(ptr ptr ptr
)
748 @ stub RtlGetUserInfoHeap
749 @ stdcall RtlGetUserPreferredUILanguages
(long long ptr ptr ptr
)
750 @ stdcall RtlGetVersion
(ptr
)
751 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlGrowFunctionTable
(ptr long
)
752 @ stub RtlGuidToPropertySetName
753 @ stdcall RtlHashUnicodeString
(ptr long long ptr
)
754 @ stdcall RtlIdentifierAuthoritySid
(ptr
)
755 @ stdcall RtlIdnToAscii
(long wstr long ptr ptr
)
756 @ stdcall RtlIdnToNameprepUnicode
(long wstr long ptr ptr
)
757 @ stdcall RtlIdnToUnicode
(long wstr long ptr ptr
)
758 @ stdcall RtlImageDirectoryEntryToData
(long long long ptr
)
759 @ stdcall RtlImageNtHeader
(long
)
760 @ stdcall RtlImageRvaToSection
(ptr long long
)
761 @ stdcall RtlImageRvaToVa
(ptr long long ptr
)
762 @ stdcall RtlImpersonateSelf
(long
)
763 @ stdcall RtlInitAnsiString
(ptr str
)
764 @ stdcall RtlInitAnsiStringEx
(ptr str
)
765 @ stdcall RtlInitCodePageTable
(ptr ptr
)
766 # @ stub RtlInitMemoryStream
767 @ stdcall RtlInitNlsTables
(ptr ptr ptr ptr
)
768 # @ stub RtlInitOutOfProcessMemoryStream
769 @ stdcall RtlInitString
(ptr str
)
770 @ stdcall RtlInitUnicodeString
(ptr wstr
)
771 @ stdcall RtlInitUnicodeStringEx
(ptr wstr
)
772 # @ stub RtlInitializeAtomPackage
773 @ stdcall RtlInitializeBitMap
(ptr ptr long
)
774 @ stdcall RtlInitializeConditionVariable
(ptr
)
775 @ stub RtlInitializeContext
776 @ stdcall RtlInitializeCriticalSection
(ptr
)
777 @ stdcall RtlInitializeCriticalSectionAndSpinCount
(ptr long
)
778 @ stdcall RtlInitializeCriticalSectionEx
(ptr long long
)
779 @ stdcall RtlInitializeExtendedContext
(ptr long ptr
)
780 @ stdcall RtlInitializeExtendedContext2
(ptr long ptr int64
)
781 @ stdcall RtlInitializeGenericTable
(ptr ptr ptr ptr ptr
)
782 @ stdcall RtlInitializeGenericTableAvl
(ptr ptr ptr ptr ptr
)
783 @ stdcall RtlInitializeHandleTable
(long long ptr
)
784 @ stub RtlInitializeRXact
785 # @ stub RtlInitializeRangeList
786 @ stdcall RtlInitializeResource
(ptr
)
787 @ stdcall RtlInitializeSListHead
(ptr
)
788 @ stdcall RtlInitializeSRWLock
(ptr
)
789 @ stdcall RtlInitializeSid
(ptr ptr long
)
790 # @ stub RtlInitializeStackTraceDataBase
791 @ stub RtlInsertElementGenericTable
792 @ stdcall RtlInsertElementGenericTableAvl
(ptr ptr long ptr
)
793 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlInstallFunctionTableCallback
(long long long ptr ptr wstr
)
794 @ stdcall RtlInt64ToUnicodeString
(int64 long ptr
)
795 @ stdcall RtlIntegerToChar
(long long long ptr
)
796 @ stdcall RtlIntegerToUnicodeString
(long long ptr
)
797 @ stdcall
-arch
=win32
-ret64 RtlInterlockedCompareExchange64
(ptr int64 int64
)
798 @ stdcall RtlInterlockedFlushSList
(ptr
)
799 @ stdcall RtlInterlockedPopEntrySList
(ptr
)
800 @ stdcall RtlInterlockedPushEntrySList
(ptr ptr
)
801 @ stdcall
-fastcall RtlInterlockedPushListSList
(ptr ptr ptr long
)
802 @ stdcall RtlInterlockedPushListSListEx
(ptr ptr ptr long
)
803 # @ stub RtlInvertRangeList
804 @ stdcall RtlIpv4AddressToStringA
(ptr ptr
)
805 @ stdcall RtlIpv4AddressToStringExA
(ptr long ptr ptr
)
806 @ stdcall RtlIpv4AddressToStringExW
(ptr long ptr ptr
)
807 @ stdcall RtlIpv4AddressToStringW
(ptr ptr
)
808 @ stdcall RtlIpv4StringToAddressA
(str long ptr ptr
)
809 @ stdcall RtlIpv4StringToAddressExA
(str long ptr ptr
)
810 @ stdcall RtlIpv4StringToAddressExW
(wstr long ptr ptr
)
811 @ stdcall RtlIpv4StringToAddressW
(wstr long ptr ptr
)
812 @ stdcall RtlIpv6AddressToStringA
(ptr ptr
)
813 @ stdcall RtlIpv6AddressToStringExA
(ptr long long ptr ptr
)
814 @ stdcall RtlIpv6AddressToStringExW
(ptr long long ptr ptr
)
815 @ stdcall RtlIpv6AddressToStringW
(ptr ptr
)
816 @ stdcall RtlIpv6StringToAddressA
(str ptr ptr
)
817 @ stdcall RtlIpv6StringToAddressExA
(str ptr ptr ptr
)
818 @ stdcall RtlIpv6StringToAddressExW
(wstr ptr ptr ptr
)
819 @ stdcall RtlIpv6StringToAddressW
(wstr ptr ptr
)
820 @ stdcall RtlIsActivationContextActive
(ptr
)
821 @ stdcall RtlIsCriticalSectionLocked
(ptr
)
822 @ stdcall RtlIsCriticalSectionLockedByThread
(ptr
)
823 @ stdcall RtlIsDosDeviceName_U
(wstr
)
824 @ stub RtlIsGenericTableEmpty
825 # @ stub RtlIsGenericTableEmptyAvl
826 @ stdcall RtlIsNameLegalDOS8Dot3
(ptr ptr ptr
)
827 @ stdcall RtlIsNormalizedString
(long wstr long ptr
)
828 @ stdcall RtlIsProcessorFeaturePresent
(long
)
829 # @ stub RtlIsRangeAvailable
830 @ stdcall RtlIsTextUnicode
(ptr long ptr
)
831 # @ stub RtlIsThreadWithinLoaderCallout
832 @ stdcall RtlIsValidHandle
(ptr ptr
)
833 @ stdcall RtlIsValidIndexHandle
(ptr long ptr
)
834 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerAdd
(int64 int64
)
835 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerArithmeticShift
(int64 long
)
836 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerDivide
(int64 int64 ptr
)
837 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerNegate
(int64
)
838 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerShiftLeft
(int64 long
)
839 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerShiftRight
(int64 long
)
840 @ stdcall
-arch
=win32
-ret64 RtlLargeIntegerSubtract
(int64 int64
)
841 @ stdcall RtlLargeIntegerToChar
(ptr long long ptr
)
842 @ stdcall RtlLeaveCriticalSection
(ptr
)
843 @ stdcall RtlLengthRequiredSid
(long
)
844 @ stdcall RtlLengthSecurityDescriptor
(ptr
)
845 @ stdcall RtlLengthSid
(ptr
)
846 @ stdcall RtlLocalTimeToSystemTime
(ptr ptr
)
847 @ stdcall RtlLocaleNameToLcid
(wstr ptr long
)
848 @ stdcall RtlLocateExtendedFeature
(ptr long ptr
)
849 @ stdcall RtlLocateExtendedFeature2
(ptr long ptr ptr
)
850 @ stdcall RtlLocateLegacyContext
(ptr ptr
)
851 # @ stub RtlLockBootStatusData
852 @ stdcall RtlLockHeap
(long
)
853 # @ stub RtlLockMemoryStreamRegion
854 # @ stub RtlLogStackBackTrace
855 @ stdcall RtlLookupAtomInAtomTable
(ptr wstr ptr
)
856 @ stdcall RtlLookupElementGenericTable
(ptr ptr
)
857 # @ stub RtlLookupElementGenericTableAvl
858 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlLookupFunctionEntry
(long ptr ptr
)
859 @ stdcall RtlMakeSelfRelativeSD
(ptr ptr ptr
)
860 @ stdcall RtlMapGenericMask
(ptr ptr
)
861 # @ stub RtlMapSecurityErrorToNtStatus
862 # @ stub RtlMergeRangeLists
863 @ stdcall RtlMoveMemory
(ptr ptr long
)
864 # @ stub RtlMultiAppendUnicodeStringBuffer
865 @ stdcall RtlMultiByteToUnicodeN
(ptr long ptr ptr long
)
866 @ stdcall RtlMultiByteToUnicodeSize
(ptr str long
)
867 @ stub RtlNewInstanceSecurityObject
868 @ stub RtlNewSecurityGrantedAccess
869 @ stdcall RtlNewSecurityObject
(ptr ptr ptr long ptr ptr
)
870 # @ stub RtlNewSecurityObjectEx
871 # @ stub RtlNewSecurityObjectWithMultipleInheritance
872 @ stdcall RtlNormalizeProcessParams
(ptr
)
873 @ stdcall RtlNormalizeString
(long wstr long ptr ptr
)
874 # @ stub RtlNtPathNameToDosPathName
875 @ stdcall RtlNtStatusToDosError
(long
)
876 @ stdcall RtlNtStatusToDosErrorNoTeb
(long
)
877 @ stdcall RtlNumberGenericTableElements
(ptr
)
878 # @ stub RtlNumberGenericTableElementsAvl
879 @ stdcall RtlNumberOfClearBits
(ptr
)
880 @ stdcall RtlNumberOfSetBits
(ptr
)
881 @ stdcall RtlOemStringToUnicodeSize
(ptr
)
882 @ stdcall RtlOemStringToUnicodeString
(ptr ptr long
)
883 @ stdcall RtlOemToUnicodeN
(ptr long ptr ptr long
)
884 @ stdcall RtlOpenCurrentUser
(long ptr
)
885 @ stdcall RtlPcToFileHeader
(ptr ptr
)
886 @ stdcall RtlPinAtomInAtomTable
(ptr long
)
887 @ stdcall RtlPopFrame
(ptr
)
888 @ stdcall RtlPrefixString
(ptr ptr long
)
889 @ stdcall RtlPrefixUnicodeString
(ptr ptr long
)
890 @ stdcall RtlProcessFlsData
(ptr long
)
891 @ stub RtlPropertySetNameToGuid
892 @ stub RtlProtectHeap
893 @ stdcall RtlPushFrame
(ptr
)
894 @ stdcall RtlQueryActivationContextApplicationSettings
(long ptr wstr wstr ptr long ptr
)
895 @ stdcall RtlQueryAtomInAtomTable
(ptr long ptr ptr ptr ptr
)
896 @ stdcall RtlQueryDepthSList
(ptr
)
897 @ stdcall RtlQueryDynamicTimeZoneInformation
(ptr
)
898 @ stdcall RtlQueryEnvironmentVariable_U
(ptr ptr ptr
)
899 @ stdcall RtlQueryEnvironmentVariable
(ptr ptr long ptr long ptr
)
900 @ stdcall RtlQueryHeapInformation
(long long ptr long ptr
)
901 @ stdcall RtlQueryInformationAcl
(ptr ptr long long
)
902 @ stdcall RtlQueryInformationActivationContext
(long long ptr long ptr long ptr
)
903 @ stub RtlQueryInformationActiveActivationContext
904 @ stub RtlQueryInterfaceMemoryStream
905 @ stdcall RtlQueryPackageIdentity
(long ptr ptr ptr ptr ptr
)
906 @ stdcall RtlQueryPerformanceCounter
(ptr
)
907 @ stdcall RtlQueryPerformanceFrequency
(ptr
)
908 @ stub RtlQueryProcessBackTraceInformation
909 @ stdcall RtlQueryProcessDebugInformation
(long long ptr
)
910 @ stub RtlQueryProcessHeapInformation
911 @ stub RtlQueryProcessLockInformation
912 @ stdcall RtlQueryProcessPlaceholderCompatibilityMode
()
913 @ stub RtlQueryProperties
914 @ stub RtlQueryPropertyNames
915 @ stub RtlQueryPropertySet
916 @ stdcall RtlQueryRegistryValues
(long ptr ptr ptr ptr
)
917 @ stdcall RtlQueryRegistryValuesEx
(long ptr ptr ptr ptr
) RtlQueryRegistryValues
918 @ stub RtlQuerySecurityObject
919 @ stub RtlQueryTagHeap
920 @ stdcall RtlQueryTimeZoneInformation
(ptr
)
921 @ stdcall RtlQueryUnbiasedInterruptTime
(ptr
)
922 @ stub RtlQueueApcWow64Thread
923 @ stdcall RtlQueueWorkItem
(ptr ptr long
)
924 @ stdcall
-norelay RtlRaiseException
(ptr
)
925 @ stdcall RtlRaiseStatus
(long
)
926 @ stdcall RtlRandom
(ptr
)
927 @ stdcall RtlRandomEx
(ptr
)
928 @ stdcall RtlReAllocateHeap
(long long ptr long
)
929 @ stub RtlReadMemoryStream
930 @ stub RtlReadOutOfProcessMemoryStream
931 @ stub RtlRealPredecessor
932 @ stub RtlRealSuccessor
933 @ stub RtlRegisterSecureMemoryCacheCallback
934 @ stdcall RtlRegisterWait
(ptr ptr ptr ptr long long
)
935 @ stdcall RtlReleaseActivationContext
(ptr
)
936 @ stub RtlReleaseMemoryStream
937 @ stdcall RtlReleasePath
(ptr
)
938 @ stdcall RtlReleasePebLock
()
939 @ stdcall RtlReleaseRelativeName
(ptr
)
940 @ stdcall RtlReleaseResource
(ptr
)
941 @ stdcall RtlReleaseSRWLockExclusive
(ptr
)
942 @ stdcall RtlReleaseSRWLockShared
(ptr
)
944 @ stdcall RtlRemoveVectoredContinueHandler
(ptr
)
945 @ stdcall RtlRemoveVectoredExceptionHandler
(ptr
)
946 @ stdcall RtlResetRtlTranslations
(ptr
)
947 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlRestoreContext
(ptr ptr
)
948 @ stdcall RtlRestoreLastWin32Error
(long
) RtlSetLastWin32Error
949 @ stub RtlRevertMemoryStream
950 @ stub RtlRunDecodeUnicodeString
951 @ stub RtlRunEncodeUnicodeString
952 @ stdcall RtlRunOnceBeginInitialize
(ptr long ptr
)
953 @ stdcall RtlRunOnceComplete
(ptr long ptr
)
954 @ stdcall RtlRunOnceExecuteOnce
(ptr ptr ptr ptr
)
955 @ stdcall RtlRunOnceInitialize
(ptr
)
956 @ stdcall RtlSecondsSince1970ToTime
(long ptr
)
957 @ stdcall RtlSecondsSince1980ToTime
(long ptr
)
958 # @ stub RtlSeekMemoryStream
959 # @ stub RtlSelfRelativeToAbsoluteSD2
960 @ stdcall RtlSelfRelativeToAbsoluteSD
(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
)
961 @ stdcall RtlSetAllBits
(ptr
)
962 # @ stub RtlSetAttributesSecurityDescriptor
963 @ stdcall RtlSetBits
(ptr long long
)
964 @ stdcall RtlSetControlSecurityDescriptor
(ptr long long
)
965 @ stdcall RtlSetCriticalSectionSpinCount
(ptr long
)
966 @ stdcall RtlSetCurrentDirectory_U
(ptr
)
967 @ stdcall RtlSetCurrentEnvironment
(wstr ptr
)
968 @ stdcall RtlSetCurrentTransaction
(ptr
)
969 @ stdcall RtlSetDaclSecurityDescriptor
(ptr long ptr long
)
970 @ stdcall RtlSetEnvironmentVariable
(ptr ptr ptr
)
971 @ stdcall RtlSetExtendedFeaturesMask
(ptr int64
)
972 @ stdcall RtlSetGroupSecurityDescriptor
(ptr ptr long
)
973 @ stdcall RtlSetHeapInformation
(long long ptr long
)
974 @ stub RtlSetInformationAcl
975 @ stdcall RtlSetIoCompletionCallback
(long ptr long
)
976 @ stdcall RtlSetLastWin32Error
(long
)
977 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus
(long
)
978 # @ stub RtlSetMemoryStreamSize
979 @ stdcall RtlSetOwnerSecurityDescriptor
(ptr ptr long
)
980 # @ stub RtlSetProcessIsCritical
981 @ stdcall RtlSetProcessPreferredUILanguages
(long ptr ptr
)
982 @ stub RtlSetProperties
983 @ stub RtlSetPropertyClassId
984 @ stub RtlSetPropertyNames
985 @ stub RtlSetPropertySetClassId
986 @ stdcall RtlSetSaclSecurityDescriptor
(ptr long ptr long
)
987 @ stdcall RtlSetSearchPathMode
(long
)
988 # @ stub RtlSetSecurityDescriptorRMControl
989 @ stub RtlSetSecurityObject
990 # @ stub RtlSetSecurityObjectEx
991 @ stdcall RtlSetThreadErrorMode
(long ptr
)
992 # @ stub RtlSetThreadIsCritical
993 @ stdcall RtlSetThreadPreferredUILanguages
(long ptr ptr
)
994 # @ stub RtlSetThreadPoolStartFunc
995 @ stdcall RtlSetTimeZoneInformation
(ptr
)
997 @ stdcall RtlSetUnhandledExceptionFilter
(ptr
)
998 @ stub RtlSetUnicodeCallouts
999 @ stub RtlSetUserFlagsHeap
1000 @ stub RtlSetUserValueHeap
1001 @ stdcall RtlSizeHeap
(long long ptr
)
1002 @ stdcall RtlSleepConditionVariableCS
(ptr ptr ptr
)
1003 @ stdcall RtlSleepConditionVariableSRW
(ptr ptr ptr long
)
1005 @ stub RtlStartRXact
1006 # @ stub RtlStatMemoryStream
1007 @ stdcall RtlStringFromGUID
(ptr ptr
)
1008 @ stdcall RtlSubAuthorityCountSid
(ptr
)
1009 @ stdcall RtlSubAuthoritySid
(ptr long
)
1010 @ stub RtlSubtreePredecessor
1011 @ stub RtlSubtreeSuccessor
1012 @ stdcall RtlSystemTimeToLocalTime
(ptr ptr
)
1013 @ stdcall RtlTimeFieldsToTime
(ptr ptr
)
1014 @ stdcall RtlTimeToElapsedTimeFields
(ptr ptr
)
1015 @ stdcall RtlTimeToSecondsSince1970
(ptr ptr
)
1016 @ stdcall RtlTimeToSecondsSince1980
(ptr ptr
)
1017 @ stdcall RtlTimeToTimeFields
(ptr ptr
)
1018 # @ stub RtlTraceDatabaseAdd
1019 # @ stub RtlTraceDatabaseCreate
1020 # @ stub RtlTraceDatabaseDestroy
1021 # @ stub RtlTraceDatabaseEnumerate
1022 # @ stub RtlTraceDatabaseFind
1023 # @ stub RtlTraceDatabaseLock
1024 # @ stub RtlTraceDatabaseUnlock
1025 # @ stub RtlTraceDatabaseValidate
1026 @ stdcall RtlTryAcquireSRWLockExclusive
(ptr
)
1027 @ stdcall RtlTryAcquireSRWLockShared
(ptr
)
1028 @ stdcall RtlTryEnterCriticalSection
(ptr
)
1029 @ stdcall RtlUTF8ToUnicodeN
(ptr long ptr ptr long
)
1030 @ cdecl
-i386
-norelay RtlUlongByteSwap
() NTDLL_RtlUlongByteSwap
1031 @ cdecl
-ret64 RtlUlonglongByteSwap
(int64
)
1032 # @ stub RtlUnhandledExceptionFilter2
1033 # @ stub RtlUnhandledExceptionFilter
1034 @ stdcall RtlUnicodeStringToAnsiSize
(ptr
)
1035 @ stdcall RtlUnicodeStringToAnsiString
(ptr ptr long
)
1036 @ stub RtlUnicodeStringToCountedOemString
1037 @ stdcall RtlUnicodeStringToInteger
(ptr long ptr
)
1038 @ stdcall RtlUnicodeStringToOemSize
(ptr
)
1039 @ stdcall RtlUnicodeStringToOemString
(ptr ptr long
)
1040 @ stdcall RtlUnicodeToCustomCPN
(ptr ptr long ptr wstr long
)
1041 @ stdcall RtlUnicodeToMultiByteN
(ptr long ptr ptr long
)
1042 @ stdcall RtlUnicodeToMultiByteSize
(ptr ptr long
)
1043 @ stdcall RtlUnicodeToOemN
(ptr long ptr ptr long
)
1044 @ stdcall RtlUnicodeToUTF8N
(ptr long ptr ptr long
)
1045 @ stdcall RtlUniform
(ptr
)
1046 # @ stub RtlUnlockBootStatusData
1047 @ stdcall RtlUnlockHeap
(long
)
1048 # @ stub RtlUnlockMemoryStreamRegion
1049 @ stdcall
-norelay RtlUnwind
(ptr ptr ptr ptr
)
1050 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlUnwindEx
(ptr ptr ptr ptr ptr ptr
)
1051 @ stdcall RtlUpcaseUnicodeChar
(long
)
1052 @ stdcall RtlUpcaseUnicodeString
(ptr ptr long
)
1053 @ stdcall RtlUpcaseUnicodeStringToAnsiString
(ptr ptr long
)
1054 @ stdcall RtlUpcaseUnicodeStringToCountedOemString
(ptr ptr long
)
1055 @ stdcall RtlUpcaseUnicodeStringToOemString
(ptr ptr long
)
1056 @ stdcall RtlUpcaseUnicodeToCustomCPN
(ptr ptr long ptr wstr long
)
1057 @ stdcall RtlUpcaseUnicodeToMultiByteN
(ptr long ptr ptr long
)
1058 @ stdcall RtlUpcaseUnicodeToOemN
(ptr long ptr ptr long
)
1059 @ stdcall RtlUpdateTimer
(ptr ptr long long
)
1060 @ stdcall RtlUpperChar
(long
)
1061 @ stdcall RtlUpperString
(ptr ptr
)
1063 @ stdcall
-norelay RtlUserThreadStart
(ptr ptr
)
1064 @ cdecl
-i386
-norelay RtlUshortByteSwap
() NTDLL_RtlUshortByteSwap
1065 @ stdcall RtlValidAcl
(ptr
)
1066 @ stdcall RtlValidRelativeSecurityDescriptor
(ptr long long
)
1067 @ stdcall RtlValidSecurityDescriptor
(ptr
)
1068 @ stdcall RtlValidSid
(ptr
)
1069 @ stdcall RtlValidateHeap
(long long ptr
)
1070 @ stub RtlValidateProcessHeaps
1071 # @ stub RtlValidateUnicodeString
1072 @ stdcall RtlVerifyVersionInfo
(ptr long int64
)
1073 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlVirtualUnwind
(long long long ptr ptr ptr ptr ptr
)
1074 @ stdcall RtlWaitOnAddress
(ptr ptr long ptr
)
1075 @ stdcall RtlWakeAddressAll
(ptr
)
1076 @ stdcall RtlWakeAddressSingle
(ptr
)
1077 @ stdcall RtlWakeAllConditionVariable
(ptr
)
1078 @ stdcall RtlWakeConditionVariable
(ptr
)
1079 @ stub RtlWalkFrameChain
1080 @ stdcall RtlWalkHeap
(long ptr
)
1081 @ stdcall RtlWow64EnableFsRedirection
(long
)
1082 @ stdcall RtlWow64EnableFsRedirectionEx
(long ptr
)
1083 @ stdcall
-arch
=win64 RtlWow64GetCpuAreaInfo
(ptr long ptr
)
1084 @ stdcall
-arch
=win64 RtlWow64GetCurrentCpuArea
(ptr ptr ptr
)
1085 @ stdcall RtlWow64GetCurrentMachine
()
1086 @ stdcall RtlWow64GetProcessMachines
(long ptr ptr
)
1087 @ stdcall
-arch
=win64 RtlWow64GetThreadContext
(long ptr
)
1088 @ stdcall
-arch
=win64 RtlWow64GetThreadSelectorEntry
(long ptr long ptr
)
1089 @ stdcall RtlWow64IsWowGuestMachineSupported
(long ptr
)
1090 @ stdcall
-arch
=win64 RtlWow64SetThreadContext
(long ptr
)
1091 @ stub RtlWriteMemoryStream
1092 @ stdcall RtlWriteRegistryValue
(long ptr ptr long ptr long
)
1094 @ stdcall RtlZeroMemory
(ptr long
)
1095 @ stdcall RtlZombifyActivationContext
(ptr
)
1096 # @ stub RtlpApplyLengthFunction
1097 # @ stub RtlpEnsureBufferSize
1098 # @ stub RtlpNotOwnerCriticalSection
1099 @ stdcall RtlpNtCreateKey
(ptr long ptr long ptr long ptr
)
1100 @ stdcall RtlpNtEnumerateSubKey
(ptr ptr long
)
1101 @ stdcall RtlpNtMakeTemporaryKey
(ptr
)
1102 @ stdcall RtlpNtOpenKey
(ptr long ptr
)
1103 @ stdcall RtlpNtQueryValueKey
(long ptr ptr ptr ptr
)
1104 @ stdcall RtlpNtSetValueKey
(ptr long ptr long
)
1105 @ stdcall RtlpUnWaitCriticalSection
(ptr
)
1106 @ stdcall RtlpWaitForCriticalSection
(ptr
)
1107 @ stdcall RtlxAnsiStringToUnicodeSize
(ptr
) RtlAnsiStringToUnicodeSize
1108 @ stdcall RtlxOemStringToUnicodeSize
(ptr
) RtlOemStringToUnicodeSize
1109 @ stdcall RtlxUnicodeStringToAnsiSize
(ptr
) RtlUnicodeStringToAnsiSize
1110 @ stdcall RtlxUnicodeStringToOemSize
(ptr
) RtlUnicodeStringToOemSize
1111 @ stdcall TpAllocCleanupGroup
(ptr
)
1112 @ stdcall TpAllocIoCompletion
(ptr ptr ptr ptr ptr
)
1113 @ stdcall TpAllocPool
(ptr ptr
)
1114 @ stdcall TpAllocTimer
(ptr ptr ptr ptr
)
1115 @ stdcall TpAllocWait
(ptr ptr ptr ptr
)
1116 @ stdcall TpAllocWork
(ptr ptr ptr ptr
)
1117 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion
(ptr ptr
)
1118 @ stdcall TpCallbackMayRunLong
(ptr
)
1119 @ stdcall TpCallbackReleaseMutexOnCompletion
(ptr long
)
1120 @ stdcall TpCallbackReleaseSemaphoreOnCompletion
(ptr long long
)
1121 @ stdcall TpCallbackSetEventOnCompletion
(ptr long
)
1122 @ stdcall TpCallbackUnloadDllOnCompletion
(ptr ptr
)
1123 @ stdcall TpCancelAsyncIoOperation
(ptr
)
1124 @ stdcall TpDisassociateCallback
(ptr
)
1125 @ stdcall TpIsTimerSet
(ptr
)
1126 @ stdcall TpPostWork
(ptr
)
1127 @ stdcall TpQueryPoolStackInformation
(ptr ptr
)
1128 @ stdcall TpReleaseCleanupGroup
(ptr
)
1129 @ stdcall TpReleaseCleanupGroupMembers
(ptr long ptr
)
1130 @ stdcall TpReleaseIoCompletion
(ptr
)
1131 @ stdcall TpReleasePool
(ptr
)
1132 @ stdcall TpReleaseTimer
(ptr
)
1133 @ stdcall TpReleaseWait
(ptr
)
1134 @ stdcall TpReleaseWork
(ptr
)
1135 @ stdcall TpSetPoolMaxThreads
(ptr long
)
1136 @ stdcall TpSetPoolMinThreads
(ptr long
)
1137 @ stdcall TpSetPoolStackInformation
(ptr ptr
)
1138 @ stdcall TpSetTimer
(ptr ptr long long
)
1139 @ stdcall TpSetWait
(ptr long ptr
)
1140 @ stdcall TpSimpleTryPost
(ptr ptr ptr
)
1141 @ stdcall TpStartAsyncIoOperation
(ptr
)
1142 @ stdcall TpWaitForIoCompletion
(ptr long
)
1143 @ stdcall TpWaitForTimer
(ptr long
)
1144 @ stdcall TpWaitForWait
(ptr long
)
1145 @ stdcall TpWaitForWork
(ptr long
)
1146 @ stdcall
-ret64 VerSetConditionMask
(int64 long long
)
1147 @ stdcall WinSqmEndSession
(long
)
1148 @ stdcall WinSqmIncrementDWORD
(long long long
)
1149 @ stdcall WinSqmIsOptedIn
()
1150 @ stdcall WinSqmSetDWORD
(ptr long long
)
1151 @ stdcall WinSqmStartSession
(ptr long long
)
1152 @ extern
-arch
=win32 Wow64Transition
1153 @ stdcall
-private
-syscall ZwAcceptConnectPort
(ptr long ptr long ptr ptr
) NtAcceptConnectPort
1154 @ stdcall
-private
-syscall ZwAccessCheck
(ptr long long ptr ptr ptr ptr ptr
) NtAccessCheck
1155 @ stdcall
-private
-syscall ZwAccessCheckAndAuditAlarm
(ptr long ptr ptr ptr long ptr long ptr ptr ptr
) NtAccessCheckAndAuditAlarm
1156 # @ stub ZwAccessCheckByType
1157 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1158 # @ stub ZwAccessCheckByTypeResultList
1159 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1160 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1161 @ stdcall
-private
-syscall ZwAddAtom
(ptr long ptr
) NtAddAtom
1162 # @ stub ZwAddBootEntry
1163 @ stdcall
-private
-syscall ZwAdjustGroupsToken
(long long ptr long ptr ptr
) NtAdjustGroupsToken
1164 @ stdcall
-private
-syscall ZwAdjustPrivilegesToken
(long long ptr long ptr ptr
) NtAdjustPrivilegesToken
1165 @ stdcall
-private
-syscall ZwAlertResumeThread
(long ptr
) NtAlertResumeThread
1166 @ stdcall
-private
-syscall ZwAlertThread
(long
) NtAlertThread
1167 @ stdcall
-private
-syscall ZwAlertThreadByThreadId
(ptr
) NtAlertThreadByThreadId
1168 @ stdcall
-private
-syscall ZwAllocateLocallyUniqueId
(ptr
) NtAllocateLocallyUniqueId
1169 # @ stub ZwAllocateUserPhysicalPages
1170 @ stdcall
-private
-syscall ZwAllocateUuids
(ptr ptr ptr ptr
) NtAllocateUuids
1171 @ stdcall
-private
-syscall ZwAllocateVirtualMemory
(long ptr long ptr long long
) NtAllocateVirtualMemory
1172 @ stdcall
-private
-syscall ZwAllocateVirtualMemoryEx
(long ptr ptr long long ptr long
) NtAllocateVirtualMemoryEx
1173 @ stdcall
-private
-syscall ZwAreMappedFilesTheSame
(ptr ptr
) NtAreMappedFilesTheSame
1174 @ stdcall
-private
-syscall ZwAssignProcessToJobObject
(long long
) NtAssignProcessToJobObject
1175 # @ stub ZwCallbackReturn
1176 # @ stub ZwCancelDeviceWakeupRequest
1177 @ stdcall
-private
-syscall ZwCancelIoFile
(long ptr
) NtCancelIoFile
1178 @ stdcall
-private
-syscall ZwCancelIoFileEx
(long ptr ptr
) NtCancelIoFileEx
1179 @ stdcall
-private
-syscall ZwCancelTimer
(long ptr
) NtCancelTimer
1180 @ stdcall
-private
-syscall ZwClearEvent
(long
) NtClearEvent
1181 @ stdcall
-private
-syscall ZwClose
(long
) NtClose
1182 # @ stub ZwCloseObjectAuditAlarm
1183 # @ stub ZwCompactKeys
1184 @ stdcall
-private
-syscall ZwCompareObjects
(ptr ptr
) NtCompareObjects
1185 # @ stub ZwCompareTokens
1186 @ stdcall
-private
-syscall ZwCompleteConnectPort
(ptr
) NtCompleteConnectPort
1187 # @ stub ZwCompressKey
1188 @ stdcall
-private
-syscall ZwConnectPort
(ptr ptr ptr ptr ptr ptr ptr ptr
) NtConnectPort
1189 @ stdcall
-private
-syscall ZwContinue
(ptr long
) NtContinue
1190 # @ stub ZwCreateDebugObject
1191 @ stdcall
-private
-syscall ZwCreateDirectoryObject
(ptr long ptr
) NtCreateDirectoryObject
1192 @ stdcall
-private
-syscall ZwCreateEvent
(ptr long ptr long long
) NtCreateEvent
1193 # @ stub ZwCreateEventPair
1194 @ stdcall
-private
-syscall ZwCreateFile
(ptr long ptr ptr ptr long long long long ptr long
) NtCreateFile
1195 @ stdcall
-private
-syscall ZwCreateIoCompletion
(ptr long ptr long
) NtCreateIoCompletion
1196 @ stdcall
-private
-syscall ZwCreateJobObject
(ptr long ptr
) NtCreateJobObject
1197 # @ stub ZwCreateJobSet
1198 @ stdcall
-private
-syscall ZwCreateKey
(ptr long ptr long ptr long ptr
) NtCreateKey
1199 @ stdcall
-private
-syscall ZwCreateKeyTransacted
(ptr long ptr long ptr long long ptr
) NtCreateKeyTransacted
1200 @ stdcall
-private
-syscall ZwCreateKeyedEvent
(ptr long ptr long
) NtCreateKeyedEvent
1201 @ stdcall
-private
-syscall ZwCreateLowBoxToken
(ptr long long ptr ptr long ptr long ptr
) NtCreateLowBoxToken
1202 @ stdcall
-private
-syscall ZwCreateMailslotFile
(ptr long ptr ptr long long long ptr
) NtCreateMailslotFile
1203 @ stdcall
-private
-syscall ZwCreateMutant
(ptr long ptr long
) NtCreateMutant
1204 @ stdcall
-private
-syscall ZwCreateNamedPipeFile
(ptr long ptr ptr long long long long long long long long long ptr
) NtCreateNamedPipeFile
1205 @ stdcall
-private
-syscall ZwCreatePagingFile
(ptr ptr ptr ptr
) NtCreatePagingFile
1206 @ stdcall
-private
-syscall ZwCreatePort
(ptr ptr long long ptr
) NtCreatePort
1207 # @ stub ZwCreateProcess
1208 # @ stub ZwCreateProcessEx
1209 # @ stub ZwCreateProfile
1210 @ stdcall
-private
-syscall ZwCreateSection
(ptr long ptr ptr long long long
) NtCreateSection
1211 @ stdcall
-private
-syscall ZwCreateSemaphore
(ptr long ptr long long
) NtCreateSemaphore
1212 @ stdcall
-private
-syscall ZwCreateSymbolicLinkObject
(ptr long ptr ptr
) NtCreateSymbolicLinkObject
1213 @ stdcall
-private
-syscall ZwCreateThread
(ptr long ptr long ptr ptr ptr long
) NtCreateThread
1214 @ stdcall
-private
-syscall ZwCreateThreadEx
(ptr long ptr long ptr ptr long long long long ptr
) NtCreateThreadEx
1215 @ stdcall
-private
-syscall ZwCreateTimer
(ptr long ptr long
) NtCreateTimer
1216 # @ stub ZwCreateToken
1217 @ stdcall
-private
-syscall ZwCreateUserProcess
(ptr ptr long long ptr ptr long long ptr ptr ptr
) NtCreateUserProcess
1218 # @ stub ZwCreateWaitablePort
1219 @ stdcall
-private
-syscall ZwDebugActiveProcess
(long long
) NtDebugActiveProcess
1220 @ stdcall
-private
-syscall ZwDebugContinue
(long ptr long
) NtDebugContinue
1221 @ stdcall
-private
-syscall ZwDelayExecution
(long ptr
) NtDelayExecution
1222 @ stdcall
-private
-syscall ZwDeleteAtom
(long
) NtDeleteAtom
1223 # @ stub ZwDeleteBootEntry
1224 @ stdcall
-private
-syscall ZwDeleteFile
(ptr
) NtDeleteFile
1225 @ stdcall
-private
-syscall ZwDeleteKey
(long
) NtDeleteKey
1226 # @ stub ZwDeleteObjectAuditAlarm
1227 @ stdcall
-private
-syscall ZwDeleteValueKey
(long ptr
) NtDeleteValueKey
1228 @ stdcall
-private
-syscall ZwDeviceIoControlFile
(long long ptr ptr ptr long ptr long ptr long
) NtDeviceIoControlFile
1229 @ stdcall
-private
-syscall ZwDisplayString
(ptr
) NtDisplayString
1230 @ stdcall
-private
-syscall ZwDuplicateObject
(long long long ptr long long long
) NtDuplicateObject
1231 @ stdcall
-private
-syscall ZwDuplicateToken
(long long ptr long long ptr
) NtDuplicateToken
1232 # @ stub ZwEnumerateBootEntries
1233 # @ stub ZwEnumerateBus
1234 @ stdcall
-private
-syscall ZwEnumerateKey
(long long long ptr long ptr
) NtEnumerateKey
1235 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1236 @ stdcall
-private
-syscall ZwEnumerateValueKey
(long long long ptr long ptr
) NtEnumerateValueKey
1237 # @ stub ZwExtendSection
1238 @ stdcall
-private
-syscall ZwFilterToken
(long long ptr ptr ptr ptr
) NtFilterToken
1239 @ stdcall
-private
-syscall ZwFindAtom
(ptr long ptr
) NtFindAtom
1240 @ stdcall
-private
-syscall ZwFlushBuffersFile
(long ptr
) NtFlushBuffersFile
1241 @ stdcall
-private
-syscall ZwFlushInstructionCache
(long ptr long
) NtFlushInstructionCache
1242 @ stdcall
-private
-syscall ZwFlushKey
(long
) NtFlushKey
1243 @ stdcall
-private
-syscall ZwFlushProcessWriteBuffers
() NtFlushProcessWriteBuffers
1244 @ stdcall
-private
-syscall ZwFlushVirtualMemory
(long ptr ptr long
) NtFlushVirtualMemory
1245 # @ stub ZwFlushWriteBuffer
1246 # @ stub ZwFreeUserPhysicalPages
1247 @ stdcall
-private
-syscall ZwFreeVirtualMemory
(long ptr ptr long
) NtFreeVirtualMemory
1248 @ stdcall
-private
-syscall ZwFsControlFile
(long long ptr ptr ptr long ptr long ptr long
) NtFsControlFile
1249 @ stdcall
-private
-norelay
-syscall ZwGetContextThread
(long ptr
) NtGetContextThread
1250 @ stdcall
-private
-syscall ZwGetCurrentProcessorNumber
() NtGetCurrentProcessorNumber
1251 # @ stub ZwGetDevicePowerState
1252 @ stdcall
-private
-syscall ZwGetNlsSectionPtr
(long long long ptr ptr
) NtGetNlsSectionPtr
1253 # @ stub ZwGetPlugPlayEvent
1254 @ stdcall
-private ZwGetTickCount
() NtGetTickCount
1255 @ stdcall
-private
-syscall ZwGetWriteWatch
(long long ptr long ptr ptr ptr
) NtGetWriteWatch
1256 @ stdcall
-private
-syscall ZwImpersonateAnonymousToken
(long
) NtImpersonateAnonymousToken
1257 # @ stub ZwImpersonateClientOfPort
1258 # @ stub ZwImpersonateThread
1259 # @ stub ZwInitializeRegistry
1260 @ stdcall
-private
-syscall ZwInitiatePowerAction
(long long long long
) NtInitiatePowerAction
1261 @ stdcall
-private
-syscall ZwIsProcessInJob
(long long
) NtIsProcessInJob
1262 # @ stub ZwIsSystemResumeAutomatic
1263 @ stdcall
-private
-syscall ZwListenPort
(ptr ptr
) NtListenPort
1264 @ stdcall
-private
-syscall ZwLoadDriver
(ptr
) NtLoadDriver
1265 @ stdcall
-private
-syscall ZwLoadKey2
(ptr ptr long
) NtLoadKey2
1266 @ stdcall
-private
-syscall ZwLoadKey
(ptr ptr
) NtLoadKey
1267 @ stdcall
-private
-syscall ZwLockFile
(long long ptr ptr ptr ptr ptr ptr long long
) NtLockFile
1268 # @ stub ZwLockProductActivationKeys
1269 # @ stub ZwLockRegistryKey
1270 @ stdcall
-private
-syscall ZwLockVirtualMemory
(long ptr ptr long
) NtLockVirtualMemory
1271 # @ stub ZwMakePermanentObject
1272 @ stdcall
-private
-syscall ZwMakeTemporaryObject
(long
) NtMakeTemporaryObject
1273 # @ stub ZwMapUserPhysicalPages
1274 # @ stub ZwMapUserPhysicalPagesScatter
1275 @ stdcall
-private
-syscall ZwMapViewOfSection
(long long ptr long long ptr ptr long long long
) NtMapViewOfSection
1276 # @ stub ZwModifyBootEntry
1277 @ stdcall
-private
-syscall ZwNotifyChangeDirectoryFile
(long long ptr ptr ptr ptr long long long
) NtNotifyChangeDirectoryFile
1278 @ stdcall
-private
-syscall ZwNotifyChangeKey
(long long ptr ptr ptr long long ptr long long
) NtNotifyChangeKey
1279 @ stdcall
-private
-syscall ZwNotifyChangeMultipleKeys
(long long ptr long ptr ptr ptr long long ptr long long
) NtNotifyChangeMultipleKeys
1280 @ stdcall
-private
-syscall ZwOpenDirectoryObject
(ptr long ptr
) NtOpenDirectoryObject
1281 @ stdcall
-private
-syscall ZwOpenEvent
(ptr long ptr
) NtOpenEvent
1282 # @ stub ZwOpenEventPair
1283 @ stdcall
-private
-syscall ZwOpenFile
(ptr long ptr ptr long long
) NtOpenFile
1284 @ stdcall
-private
-syscall ZwOpenIoCompletion
(ptr long ptr
) NtOpenIoCompletion
1285 @ stdcall
-private
-syscall ZwOpenJobObject
(ptr long ptr
) NtOpenJobObject
1286 @ stdcall
-private
-syscall ZwOpenKey
(ptr long ptr
) NtOpenKey
1287 @ stdcall
-private
-syscall ZwOpenKeyEx
(ptr long ptr long
) NtOpenKeyEx
1288 @ stdcall
-private
-syscall ZwOpenKeyTransacted
(ptr long ptr long
) NtOpenKeyTransacted
1289 @ stdcall
-private
-syscall ZwOpenKeyTransactedEx
(ptr long ptr long long
) NtOpenKeyTransactedEx
1290 @ stdcall
-private
-syscall ZwOpenKeyedEvent
(ptr long ptr
) NtOpenKeyedEvent
1291 @ stdcall
-private
-syscall ZwOpenMutant
(ptr long ptr
) NtOpenMutant
1292 # @ stub ZwOpenObjectAuditAlarm
1293 @ stdcall
-private
-syscall ZwOpenProcess
(ptr long ptr ptr
) NtOpenProcess
1294 @ stdcall
-private
-syscall ZwOpenProcessToken
(long long ptr
) NtOpenProcessToken
1295 @ stdcall
-private
-syscall ZwOpenProcessTokenEx
(long long long ptr
) NtOpenProcessTokenEx
1296 @ stdcall
-private
-syscall ZwOpenSection
(ptr long ptr
) NtOpenSection
1297 @ stdcall
-private
-syscall ZwOpenSemaphore
(ptr long ptr
) NtOpenSemaphore
1298 @ stdcall
-private
-syscall ZwOpenSymbolicLinkObject
(ptr long ptr
) NtOpenSymbolicLinkObject
1299 @ stdcall
-private
-syscall ZwOpenThread
(ptr long ptr ptr
) NtOpenThread
1300 @ stdcall
-private
-syscall ZwOpenThreadToken
(long long long ptr
) NtOpenThreadToken
1301 @ stdcall
-private
-syscall ZwOpenThreadTokenEx
(long long long long ptr
) NtOpenThreadTokenEx
1302 @ stdcall
-private
-syscall ZwOpenTimer
(ptr long ptr
) NtOpenTimer
1303 # @ stub ZwPlugPlayControl
1304 @ stdcall
-private
-syscall ZwPowerInformation
(long ptr long ptr long
) NtPowerInformation
1305 @ stdcall
-private
-syscall ZwPrivilegeCheck
(ptr ptr ptr
) NtPrivilegeCheck
1306 # @ stub ZwPrivilegeObjectAuditAlarm
1307 # @ stub ZwPrivilegedServiceAuditAlarm
1308 @ stdcall
-private
-syscall ZwProtectVirtualMemory
(long ptr ptr long ptr
) NtProtectVirtualMemory
1309 @ stdcall
-private
-syscall ZwPulseEvent
(long ptr
) NtPulseEvent
1310 @ stdcall
-private
-syscall ZwQueryAttributesFile
(ptr ptr
) NtQueryAttributesFile
1311 # @ stub ZwQueryBootEntryOrder
1312 # @ stub ZwQueryBootOptions
1313 # @ stub ZwQueryDebugFilterState
1314 @ stdcall
-private
-syscall ZwQueryDefaultLocale
(long ptr
) NtQueryDefaultLocale
1315 @ stdcall
-private
-syscall ZwQueryDefaultUILanguage
(ptr
) NtQueryDefaultUILanguage
1316 @ stdcall
-private
-syscall ZwQueryDirectoryFile
(long long ptr ptr ptr ptr long long long ptr long
) NtQueryDirectoryFile
1317 @ stdcall
-private
-syscall ZwQueryDirectoryObject
(long ptr long long long ptr ptr
) NtQueryDirectoryObject
1318 @ stdcall
-private
-syscall ZwQueryEaFile
(long ptr ptr long long ptr long ptr long
) NtQueryEaFile
1319 @ stdcall
-private
-syscall ZwQueryEvent
(long long ptr long ptr
) NtQueryEvent
1320 @ stdcall
-private
-syscall ZwQueryFullAttributesFile
(ptr ptr
) NtQueryFullAttributesFile
1321 @ stdcall
-private
-syscall ZwQueryInformationAtom
(long long ptr long ptr
) NtQueryInformationAtom
1322 @ stdcall
-private
-syscall ZwQueryInformationFile
(long ptr ptr long long
) NtQueryInformationFile
1323 @ stdcall
-private
-syscall ZwQueryInformationJobObject
(long long ptr long ptr
) NtQueryInformationJobObject
1324 # @ stub ZwQueryInformationPort
1325 @ stdcall
-private
-syscall ZwQueryInformationProcess
(long long ptr long ptr
) NtQueryInformationProcess
1326 @ stdcall
-private
-syscall ZwQueryInformationThread
(long long ptr long ptr
) NtQueryInformationThread
1327 @ stdcall
-private
-syscall ZwQueryInformationToken
(long long ptr long ptr
) NtQueryInformationToken
1328 @ stdcall
-private
-syscall ZwQueryInstallUILanguage
(ptr
) NtQueryInstallUILanguage
1329 # @ stub ZwQueryIntervalProfile
1330 @ stdcall
-private
-syscall ZwQueryIoCompletion
(long long ptr long ptr
) NtQueryIoCompletion
1331 @ stdcall
-private
-syscall ZwQueryKey
(long long ptr long ptr
) NtQueryKey
1332 @ stdcall
-private
-syscall ZwQueryLicenseValue
(ptr ptr ptr long ptr
) NtQueryLicenseValue
1333 @ stdcall
-private
-syscall ZwQueryMultipleValueKey
(long ptr long ptr long ptr
) NtQueryMultipleValueKey
1334 @ stdcall
-private
-syscall ZwQueryMutant
(long long ptr long ptr
) NtQueryMutant
1335 @ stdcall
-private
-syscall ZwQueryObject
(long long ptr long ptr
) NtQueryObject
1336 # @ stub ZwQueryOpenSubKeys
1337 @ stdcall
-private
-syscall ZwQueryPerformanceCounter
(ptr ptr
) NtQueryPerformanceCounter
1338 # @ stub ZwQueryPortInformationProcess
1339 # @ stub ZwQueryQuotaInformationFile
1340 @ stdcall
-private
-syscall ZwQuerySection
(long long ptr long ptr
) NtQuerySection
1341 @ stdcall
-private
-syscall ZwQuerySecurityObject
(long long ptr long ptr
) NtQuerySecurityObject
1342 @ stdcall
-private
-syscall ZwQuerySemaphore
(long long ptr long ptr
) NtQuerySemaphore
1343 @ stdcall
-private
-syscall ZwQuerySymbolicLinkObject
(long ptr ptr
) NtQuerySymbolicLinkObject
1344 @ stdcall
-private
-syscall ZwQuerySystemEnvironmentValue
(ptr ptr long ptr
) NtQuerySystemEnvironmentValue
1345 @ stdcall
-private
-syscall ZwQuerySystemEnvironmentValueEx
(ptr ptr ptr ptr ptr
) NtQuerySystemEnvironmentValueEx
1346 @ stdcall
-private
-syscall ZwQuerySystemInformation
(long ptr long ptr
) NtQuerySystemInformation
1347 @ stdcall
-private
-syscall ZwQuerySystemInformationEx
(long ptr long ptr long ptr
) NtQuerySystemInformationEx
1348 @ stdcall
-private
-syscall ZwQuerySystemTime
(ptr
) NtQuerySystemTime
1349 @ stdcall
-private
-syscall ZwQueryTimer
(ptr long ptr long ptr
) NtQueryTimer
1350 @ stdcall
-private
-syscall ZwQueryTimerResolution
(ptr ptr ptr
) NtQueryTimerResolution
1351 @ stdcall
-private
-syscall ZwQueryValueKey
(long ptr long ptr long ptr
) NtQueryValueKey
1352 @ stdcall
-private
-syscall ZwQueryVirtualMemory
(long ptr long ptr long ptr
) NtQueryVirtualMemory
1353 @ stdcall
-private
-syscall ZwQueryVolumeInformationFile
(long ptr ptr long long
) NtQueryVolumeInformationFile
1354 @ stdcall
-private
-syscall ZwQueueApcThread
(long ptr long long long
) NtQueueApcThread
1355 @ stdcall
-private
-syscall ZwRaiseException
(ptr ptr long
) NtRaiseException
1356 @ stdcall
-private
-syscall ZwRaiseHardError
(long long ptr ptr long ptr
) NtRaiseHardError
1357 @ stdcall
-private
-syscall ZwReadFile
(long long ptr ptr ptr ptr long ptr ptr
) NtReadFile
1358 @ stdcall
-private
-syscall ZwReadFileScatter
(long long ptr ptr ptr ptr long ptr ptr
) NtReadFileScatter
1359 # @ stub ZwReadRequestData
1360 @ stdcall
-private
-syscall ZwReadVirtualMemory
(long ptr ptr long ptr
) NtReadVirtualMemory
1361 # @ stub ZwRegisterNewDevice
1362 @ stdcall
-private
-syscall ZwRegisterThreadTerminatePort
(ptr
) NtRegisterThreadTerminatePort
1363 @ stdcall
-private
-syscall ZwReleaseKeyedEvent
(long ptr long ptr
) NtReleaseKeyedEvent
1364 @ stdcall
-private
-syscall ZwReleaseMutant
(long ptr
) NtReleaseMutant
1365 # @ stub ZwReleaseProcessMutant
1366 @ stdcall
-private
-syscall ZwReleaseSemaphore
(long long ptr
) NtReleaseSemaphore
1367 @ stdcall
-private
-syscall ZwRemoveIoCompletion
(ptr ptr ptr ptr ptr
) NtRemoveIoCompletion
1368 @ stdcall
-private
-syscall ZwRemoveIoCompletionEx
(ptr ptr long ptr ptr long
) NtRemoveIoCompletionEx
1369 @ stdcall
-private
-syscall ZwRemoveProcessDebug
(long long
) NtRemoveProcessDebug
1370 @ stdcall
-private
-syscall ZwRenameKey
(long ptr
) NtRenameKey
1371 @ stdcall
-private
-syscall ZwReplaceKey
(ptr long ptr
) NtReplaceKey
1372 # @ stub ZwReplyPort
1373 @ stdcall
-private
-syscall ZwReplyWaitReceivePort
(ptr ptr ptr ptr
) NtReplyWaitReceivePort
1374 # @ stub ZwReplyWaitReceivePortEx
1375 # @ stub ZwReplyWaitReplyPort
1376 # @ stub ZwRequestDeviceWakeup
1377 # @ stub ZwRequestPort
1378 @ stdcall
-private
-syscall ZwRequestWaitReplyPort
(ptr ptr ptr
) NtRequestWaitReplyPort
1379 # @ stub ZwRequestWakeupLatency
1380 @ stdcall
-private
-syscall ZwResetEvent
(long ptr
) NtResetEvent
1381 @ stdcall
-private
-syscall ZwResetWriteWatch
(long ptr long
) NtResetWriteWatch
1382 @ stdcall
-private
-syscall ZwRestoreKey
(long long long
) NtRestoreKey
1383 @ stdcall
-private
-syscall ZwResumeProcess
(long
) NtResumeProcess
1384 @ stdcall
-private
-syscall ZwResumeThread
(long ptr
) NtResumeThread
1385 @ stdcall
-private
-syscall ZwSaveKey
(long long
) NtSaveKey
1386 # @ stub ZwSaveKeyEx
1387 # @ stub ZwSaveMergedKeys
1388 @ stdcall
-private
-syscall ZwSecureConnectPort
(ptr ptr ptr ptr ptr ptr ptr ptr ptr
) NtSecureConnectPort
1389 # @ stub ZwSetBootEntryOrder
1390 # @ stub ZwSetBootOptions
1391 @ stdcall
-private
-syscall ZwSetContextThread
(long ptr
) NtSetContextThread
1392 @ stdcall
-private
-syscall ZwSetDebugFilterState
(long long long
) NtSetDebugFilterState
1393 # @ stub ZwSetDefaultHardErrorPort
1394 @ stdcall
-private
-syscall ZwSetDefaultLocale
(long long
) NtSetDefaultLocale
1395 @ stdcall
-private
-syscall ZwSetDefaultUILanguage
(long
) NtSetDefaultUILanguage
1396 @ stdcall
-private
-syscall ZwSetEaFile
(long ptr ptr long
) NtSetEaFile
1397 @ stdcall
-private
-syscall ZwSetEvent
(long ptr
) NtSetEvent
1398 # @ stub ZwSetEventBoostPriority
1399 # @ stub ZwSetHighEventPair
1400 # @ stub ZwSetHighWaitLowEventPair
1401 # @ stub ZwSetHighWaitLowThread
1402 @ stdcall
-private
-syscall ZwSetInformationDebugObject
(long long ptr long ptr
) NtSetInformationDebugObject
1403 @ stdcall
-private
-syscall ZwSetInformationFile
(long ptr ptr long long
) NtSetInformationFile
1404 @ stdcall
-private
-syscall ZwSetInformationJobObject
(long long ptr long
) NtSetInformationJobObject
1405 @ stdcall
-private
-syscall ZwSetInformationKey
(long long ptr long
) NtSetInformationKey
1406 @ stdcall
-private
-syscall ZwSetInformationObject
(long long ptr long
) NtSetInformationObject
1407 @ stdcall
-private
-syscall ZwSetInformationProcess
(long long ptr long
) NtSetInformationProcess
1408 @ stdcall
-private
-syscall ZwSetInformationThread
(long long ptr long
) NtSetInformationThread
1409 @ stdcall
-private
-syscall ZwSetInformationToken
(long long ptr long
) NtSetInformationToken
1410 @ stdcall
-private
-syscall ZwSetIntervalProfile
(long long
) NtSetIntervalProfile
1411 @ stdcall
-private
-syscall ZwSetIoCompletion
(ptr long long long long
) NtSetIoCompletion
1412 @ stdcall
-private
-syscall ZwSetLdtEntries
(long int64 long int64
) NtSetLdtEntries
1413 # @ stub ZwSetLowEventPair
1414 # @ stub ZwSetLowWaitHighEventPair
1415 # @ stub ZwSetLowWaitHighThread
1416 # @ stub ZwSetQuotaInformationFile
1417 @ stdcall
-private
-syscall ZwSetSecurityObject
(long long ptr
) NtSetSecurityObject
1418 # @ stub ZwSetSystemEnvironmentValue
1419 # @ stub ZwSetSystemEnvironmentValueEx
1420 @ stdcall
-private
-syscall ZwSetSystemInformation
(long ptr long
) NtSetSystemInformation
1421 # @ stub ZwSetSystemPowerState
1422 @ stdcall
-private
-syscall ZwSetSystemTime
(ptr ptr
) NtSetSystemTime
1423 @ stdcall
-private
-syscall ZwSetThreadExecutionState
(long ptr
) NtSetThreadExecutionState
1424 @ stdcall
-private
-syscall ZwSetTimer
(long ptr ptr ptr long long ptr
) NtSetTimer
1425 @ stdcall
-private
-syscall ZwSetTimerResolution
(long long ptr
) NtSetTimerResolution
1426 # @ stub ZwSetUuidSeed
1427 @ stdcall
-private
-syscall ZwSetValueKey
(long ptr long long ptr long
) NtSetValueKey
1428 @ stdcall
-private
-syscall ZwSetVolumeInformationFile
(long ptr ptr long long
) NtSetVolumeInformationFile
1429 @ stdcall
-private
-syscall ZwShutdownSystem
(long
) NtShutdownSystem
1430 @ stdcall
-private
-syscall ZwSignalAndWaitForSingleObject
(long long long ptr
) NtSignalAndWaitForSingleObject
1431 # @ stub ZwStartProfile
1432 # @ stub ZwStopProfile
1433 @ stdcall
-private
-syscall ZwSuspendProcess
(long
) NtSuspendProcess
1434 @ stdcall
-private
-syscall ZwSuspendThread
(long ptr
) NtSuspendThread
1435 @ stdcall
-private
-syscall ZwSystemDebugControl
(long ptr long ptr long ptr
) NtSystemDebugControl
1436 @ stdcall
-private
-syscall ZwTerminateJobObject
(long long
) NtTerminateJobObject
1437 @ stdcall
-private
-syscall ZwTerminateProcess
(long long
) NtTerminateProcess
1438 @ stdcall
-private
-syscall ZwTerminateThread
(long long
) NtTerminateThread
1439 @ stdcall
-private
-syscall ZwTestAlert
() NtTestAlert
1440 @ stdcall
-private
-syscall ZwTraceControl
(long ptr long ptr long long
) NtTraceControl
1441 # @ stub ZwTraceEvent
1442 # @ stub ZwTranslateFilePath
1443 @ stdcall
-private
-syscall ZwUnloadDriver
(ptr
) NtUnloadDriver
1444 @ stdcall
-private
-syscall ZwUnloadKey
(ptr
) NtUnloadKey
1445 # @ stub ZwUnloadKeyEx
1446 @ stdcall
-private
-syscall ZwUnlockFile
(long ptr ptr ptr ptr
) NtUnlockFile
1447 @ stdcall
-private
-syscall ZwUnlockVirtualMemory
(long ptr ptr long
) NtUnlockVirtualMemory
1448 @ stdcall
-private
-syscall ZwUnmapViewOfSection
(long ptr
) NtUnmapViewOfSection
1449 # @ stub ZwVdmControl
1451 @ stdcall
-private
-syscall ZwWaitForAlertByThreadId
(ptr ptr
) NtWaitForAlertByThreadId
1452 @ stdcall
-private
-syscall ZwWaitForDebugEvent
(long long ptr ptr
) NtWaitForDebugEvent
1453 @ stdcall
-private
-syscall ZwWaitForKeyedEvent
(long ptr long ptr
) NtWaitForKeyedEvent
1454 @ stdcall
-private
-syscall ZwWaitForMultipleObjects
(long ptr long long ptr
) NtWaitForMultipleObjects
1455 # @ stub ZwWaitForProcessMutant
1456 @ stdcall
-private
-syscall ZwWaitForSingleObject
(long long ptr
) NtWaitForSingleObject
1457 # @ stub ZwWaitHighEventPair
1458 # @ stub ZwWaitLowEventPair
1459 @ stdcall
-syscall
-arch
=win32 ZwWow64AllocateVirtualMemory64
(long ptr int64 ptr long long
) NtWow64AllocateVirtualMemory64
1460 @ stdcall
-syscall
-arch
=win32 ZwWow64GetNativeSystemInformation
(long ptr long ptr
) NtWow64GetNativeSystemInformation
1461 @ stdcall
-syscall
-arch
=win32 ZwWow64ReadVirtualMemory64
(long int64 ptr int64 ptr
) NtWow64ReadVirtualMemory64
1462 @ stdcall
-syscall
-arch
=win32 ZwWow64WriteVirtualMemory64
(long int64 ptr int64 ptr
) NtWow64WriteVirtualMemory64
1463 @ stdcall
-private
-syscall ZwWriteFile
(long long ptr ptr ptr ptr long ptr ptr
) NtWriteFile
1464 @ stdcall
-private
-syscall ZwWriteFileGather
(long long ptr ptr ptr ptr long ptr ptr
) NtWriteFileGather
1465 # @ stub ZwWriteRequestData
1466 @ stdcall
-private
-syscall ZwWriteVirtualMemory
(long ptr ptr long ptr
) NtWriteVirtualMemory
1467 @ stdcall
-private
-syscall ZwYieldExecution
() NtYieldExecution
1468 @ cdecl
-private
-arch
=i386 _CIcos
()
1469 @ cdecl
-private
-arch
=i386 _CIlog
()
1470 @ cdecl
-private
-arch
=i386 _CIpow
()
1471 @ cdecl
-private
-arch
=i386 _CIsin
()
1472 @ cdecl
-private
-arch
=i386 _CIsqrt
()
1473 @ stdcall
-arch
=x86_64
,arm
,arm64 __C_specific_handler
(ptr long ptr ptr
)
1474 @ cdecl
-arch
=arm
,arm64
,x86_64
-norelay __chkstk
()
1475 @ cdecl __isascii
(long
)
1476 @ cdecl __iscsym
(long
)
1477 @ cdecl __iscsymf
(long
)
1478 @ stdcall
-arch
=arm __jump_unwind
(ptr ptr
)
1479 @ cdecl __toascii
(long
)
1480 @ cdecl
-norelay
-arch
=i386
-ret64 _alldiv
(int64 int64
)
1481 @ cdecl
-arch
=i386
-norelay _alldvrm
(int64 int64
)
1482 @ cdecl
-norelay
-arch
=i386
-ret64 _allmul
(int64 int64
)
1483 @ cdecl
-arch
=i386
-norelay _alloca_probe
()
1484 @ cdecl
-norelay
-arch
=i386
-ret64 _allrem
(int64 int64
)
1485 @ stdcall
-arch
=i386
-ret64 _allshl
(int64 long
)
1486 @ stdcall
-arch
=i386
-ret64 _allshr
(int64 long
)
1487 @ cdecl
-ret64 _atoi64
(str
)
1488 @ cdecl
-norelay
-arch
=i386
-ret64 _aulldiv
(int64 int64
)
1489 @ cdecl
-arch
=i386
-norelay _aulldvrm
(int64 int64
)
1490 @ cdecl
-norelay
-arch
=i386
-ret64 _aullrem
(int64 int64
)
1491 @ stdcall
-arch
=i386
-ret64 _aullshr
(int64 long
)
1492 @ cdecl
-arch
=i386
-norelay _chkstk
()
1494 @ cdecl
-arch
=i386
-ret64 _ftol
()
1495 @ cdecl _i64toa
(int64 ptr long
)
1496 @ cdecl _i64tow
(int64 ptr long
)
1497 @ cdecl _itoa
(long ptr long
)
1498 @ cdecl _itow
(long ptr long
)
1499 @ cdecl _lfind
(ptr ptr ptr long ptr
)
1500 @ stdcall
-arch
=x86_64
,arm64 _local_unwind
(ptr ptr
)
1501 @ cdecl _ltoa
(long ptr long
)
1502 @ cdecl _ltow
(long ptr long
)
1503 @ cdecl _memccpy
(ptr ptr long long
)
1504 @ cdecl _memicmp
(str str long
)
1505 @ varargs _snprintf
(ptr long str
) NTDLL__snprintf
1506 @ varargs _snprintf_s
(ptr long long str
)
1507 @ varargs _snwprintf
(ptr long wstr
)
1508 @ varargs _snwprintf_s
(ptr long long wstr
)
1509 @ varargs _swprintf
(ptr wstr
) NTDLL_swprintf
1510 @ cdecl _splitpath
(str ptr ptr ptr ptr
)
1511 @ cdecl _strcmpi
(str str
) _stricmp
1512 @ cdecl _stricmp
(str str
)
1513 @ cdecl _strlwr
(str
)
1514 @ cdecl _strnicmp
(str str long
)
1515 @ cdecl _strupr
(str
)
1516 @ cdecl _tolower
(long
)
1517 @ cdecl _toupper
(long
)
1518 @ cdecl _ui64toa
(int64 ptr long
)
1519 @ cdecl _ui64tow
(int64 ptr long
)
1520 @ cdecl _ultoa
(long ptr long
)
1521 @ cdecl _ultow
(long ptr long
)
1522 @ cdecl
-norelay _vsnprintf
(ptr long str ptr
)
1523 @ cdecl _vsnprintf_s
(ptr long str ptr
)
1524 @ cdecl _vsnwprintf
(ptr long wstr ptr
)
1525 @ cdecl _vsnwprintf_s
(ptr long long wstr ptr
)
1526 @ cdecl _vswprintf
(ptr wstr ptr
)
1527 @ cdecl _wcsicmp
(wstr wstr
)
1528 @ cdecl _wcslwr
(wstr
)
1529 @ cdecl _wcsnicmp
(wstr wstr long
)
1530 @ cdecl _wcsupr
(wstr
)
1532 @ cdecl
-ret64 _wtoi64
(wstr
)
1535 @ cdecl atan
(double
)
1538 @ cdecl bsearch
(ptr ptr long long ptr
)
1539 @ cdecl ceil
(double
)
1541 @ cdecl fabs
(double
)
1542 @ cdecl floor
(double
)
1543 @ cdecl isalnum
(long
)
1544 @ cdecl isalpha
(long
)
1545 @ cdecl iscntrl
(long
)
1546 @ cdecl isdigit
(long
)
1547 @ cdecl isgraph
(long
)
1548 @ cdecl islower
(long
)
1549 @ cdecl isprint
(long
)
1550 @ cdecl ispunct
(long
)
1551 @ cdecl isspace
(long
)
1552 @ cdecl isupper
(long
)
1553 @ cdecl iswalpha
(long
)
1554 @ cdecl iswctype
(long long
)
1555 @ cdecl iswdigit
(long
)
1556 @ cdecl iswlower
(long
)
1557 @ cdecl iswspace
(long
)
1558 @ cdecl iswxdigit
(long
)
1559 @ cdecl isxdigit
(long
)
1560 @ cdecl labs
(long
) abs
1562 @ cdecl mbstowcs
(ptr str long
)
1563 @ cdecl memchr
(ptr long long
)
1564 @ cdecl memcmp
(ptr ptr long
)
1565 @ cdecl memcpy
(ptr ptr long
)
1566 @ cdecl memmove
(ptr ptr long
)
1567 @ cdecl memset
(ptr long long
)
1568 @ cdecl pow
(double double
)
1569 @ cdecl qsort
(ptr long long ptr
)
1571 @ varargs sprintf
(ptr str
) NTDLL_sprintf
1572 @ varargs sprintf_s
(ptr long str
)
1573 @ cdecl sqrt
(double
)
1574 @ varargs sscanf
(str str
)
1575 @ cdecl strcat
(str str
)
1576 @ cdecl strchr
(str long
)
1577 @ cdecl strcmp
(str str
)
1578 @ cdecl strcpy
(ptr str
)
1579 @ cdecl strcspn
(str str
)
1581 @ cdecl strncat
(str str long
)
1582 @ cdecl strncmp
(str str long
)
1583 @ cdecl strncpy
(ptr str long
)
1584 @ cdecl strnlen
(ptr long
)
1585 @ cdecl strpbrk
(str str
)
1586 @ cdecl strrchr
(str long
)
1587 @ cdecl strspn
(str str
)
1588 @ cdecl strstr
(str str
)
1589 @ cdecl strtol
(str ptr long
)
1590 @ cdecl strtoul
(str ptr long
)
1591 @ varargs swprintf
(ptr wstr
) NTDLL_swprintf
1592 @ varargs swprintf_s
(ptr long wstr
)
1594 @ cdecl tolower
(long
)
1595 @ cdecl toupper
(long
)
1596 @ cdecl towlower
(long
)
1597 @ cdecl towupper
(long
)
1598 @ stdcall vDbgPrintEx
(long long str ptr
)
1599 @ stdcall vDbgPrintExWithPrefix
(str long long str ptr
)
1600 @ cdecl vsprintf
(ptr str ptr
)
1601 @ cdecl vsprintf_s
(ptr long str ptr
)
1602 @ cdecl vswprintf_s
(ptr long wstr ptr
)
1603 @ cdecl wcscat
(wstr wstr
)
1604 @ cdecl wcschr
(wstr long
)
1605 @ cdecl wcscmp
(wstr wstr
)
1606 @ cdecl wcscpy
(ptr wstr
)
1607 @ cdecl wcscspn
(wstr wstr
)
1608 @ cdecl wcslen
(wstr
)
1609 @ cdecl wcsncat
(wstr wstr long
)
1610 @ cdecl wcsncmp
(wstr wstr long
)
1611 @ cdecl wcsncpy
(ptr wstr long
)
1612 @ cdecl wcspbrk
(wstr wstr
)
1613 @ cdecl wcsrchr
(wstr long
)
1614 @ cdecl wcsspn
(wstr wstr
)
1615 @ cdecl wcsstr
(wstr wstr
)
1616 @ cdecl wcstok
(wstr wstr
)
1617 @ cdecl wcstol
(wstr ptr long
)
1618 @ cdecl wcstombs
(ptr ptr long
)
1619 @ cdecl wcstoul
(wstr ptr long
)
1624 # All functions must be prefixed with '__wine_' (for internal functions)
1625 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1628 @ cdecl
-syscall
-norelay wine_server_call
(ptr
)
1629 @ cdecl
-syscall wine_server_fd_to_handle
(long long long ptr
)
1630 @ cdecl
-syscall wine_server_handle_to_fd
(long long ptr ptr
)
1633 @ stdcall
-syscall __wine_unix_call
(int64 long ptr
)
1634 @ stdcall
-syscall __wine_unix_spawnvp
(long ptr
)
1635 @ cdecl __wine_set_unix_funcs
(long ptr
)
1636 @ stdcall __wine_ctrl_routine
(ptr
)
1637 @ extern __wine_syscall_dispatcher
1638 @ extern
-arch
=i386 __wine_ldt_copy
1641 @ stdcall
-syscall
-norelay __wine_dbg_write
(ptr long
)
1642 @ cdecl
-norelay __wine_dbg_get_channel_flags
(ptr
)
1643 @ cdecl
-norelay __wine_dbg_header
(long long str
)
1644 @ cdecl
-norelay __wine_dbg_output
(str
)
1645 @ cdecl
-norelay __wine_dbg_strdup
(str
)
1648 @ cdecl wine_get_version
()
1649 @ cdecl wine_get_build_id
()
1650 @ cdecl wine_get_host_version
(ptr ptr
)
1653 @ stdcall
-syscall wine_nt_to_unix_file_name
(ptr ptr ptr long
)
1654 @ stdcall
-syscall wine_unix_to_nt_file_name
(str ptr ptr
)