ntdll: Fix parameters of RtlIpv4StringToAddressExW.
[wine.git] / dlls / ntdll / ntdll.spec
blobad53c0f03fbf29eb80d00a0661b01b12f7d1f928
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 @ stdcall EtwEventEnabled(int64 ptr)
45 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
46 @ stdcall EtwEventSetInformation(int64 long ptr long)
47 @ stdcall EtwEventUnregister(int64)
48 @ stdcall EtwEventWrite(int64 ptr long ptr)
49 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
50 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
51 @ stdcall EtwUnregisterTraceGuids(int64)
52 # @ stub KiFastSystemCall
53 # @ stub KiFastSystemCallRet
54 # @ stub KiIntSystemCall
55 @ stub KiRaiseUserExceptionDispatcher
56 @ stub KiUserApcDispatcher
57 @ stub KiUserCallbackDispatcher
58 @ stub KiUserExceptionDispatcher
59 # @ stub LdrAccessOutOfProcessResource
60 @ stdcall LdrAccessResource(long ptr ptr ptr)
61 @ stdcall LdrAddRefDll(long ptr)
62 # @ stub LdrAlternateResourcesEnabled
63 # @ stub LdrCreateOutOfProcessImage
64 # @ stub LdrDestroyOutOfProcessImage
65 @ stdcall LdrDisableThreadCalloutsForDll(long)
66 @ stub LdrEnumResources
67 @ stdcall LdrEnumerateLoadedModules(ptr ptr ptr)
68 # @ stub LdrFindCreateProcessManifest
69 @ stdcall LdrFindEntryForAddress(ptr ptr)
70 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
71 # @ stub LdrFindResourceEx_U
72 @ stdcall LdrFindResource_U(long ptr long ptr)
73 @ stub LdrFlushAlternateResourceModules
74 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
75 # @ stub LdrGetDllHandleEx
76 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
77 # @ stub LdrHotPatchRoutine
78 @ stub LdrInitShimEngineDynamic
79 @ stdcall LdrInitializeThunk(ptr long long long)
80 @ stub LdrLoadAlternateResourceModule
81 @ stdcall LdrLoadDll(wstr long ptr ptr)
82 @ stdcall LdrLockLoaderLock(long ptr ptr)
83 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
84 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
85 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
86 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
87 @ stub LdrSetAppCompatDllRedirectionCallback
88 @ stub LdrSetDllManifestProber
89 @ stdcall LdrShutdownProcess()
90 @ stdcall LdrShutdownThread()
91 @ stub LdrUnloadAlternateResourceModule
92 @ stdcall LdrUnloadDll(ptr)
93 @ stdcall LdrUnlockLoaderLock(long long)
94 @ stub LdrVerifyImageMatchesChecksum
95 @ extern NlsAnsiCodePage
96 @ extern NlsMbCodePageTag
97 @ extern NlsMbOemCodePageTag
98 @ stdcall NtAcceptConnectPort(ptr long ptr long ptr ptr)
99 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
100 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
101 # @ stub NtAccessCheckByType
102 # @ stub NtAccessCheckByTypeAndAuditAlarm
103 # @ stub NtAccessCheckByTypeResultList
104 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
105 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
106 @ stdcall NtAddAtom(ptr long ptr)
107 # @ stub NtAddBootEntry
108 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
109 @ stdcall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
110 @ stdcall NtAlertResumeThread(long ptr)
111 @ stdcall NtAlertThread(long)
112 @ stdcall NtAllocateLocallyUniqueId(ptr)
113 # @ stub NtAllocateUserPhysicalPages
114 @ stdcall NtAllocateUuids(ptr ptr ptr)
115 @ stdcall NtAllocateVirtualMemory(long ptr long ptr long long)
116 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
117 @ stdcall NtAssignProcessToJobObject(long long)
118 @ stub NtCallbackReturn
119 # @ stub NtCancelDeviceWakeupRequest
120 @ stdcall NtCancelIoFile(long ptr)
121 @ stdcall NtCancelIoFileEx(long ptr ptr)
122 @ stdcall NtCancelTimer(long ptr)
123 @ stdcall NtClearEvent(long)
124 @ stdcall NtClose(long)
125 @ stub NtCloseObjectAuditAlarm
126 # @ stub NtCompactKeys
127 # @ stub NtCompareTokens
128 @ stdcall NtCompleteConnectPort(ptr)
129 # @ stub NtCompressKey
130 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
131 @ stub NtContinue
132 # @ stub NtCreateDebugObject
133 @ stdcall NtCreateDirectoryObject(ptr long ptr)
134 @ stdcall NtCreateEvent(ptr long ptr long long)
135 @ stub NtCreateEventPair
136 @ stdcall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
137 @ stdcall NtCreateIoCompletion(ptr long ptr long)
138 @ stdcall NtCreateJobObject(ptr long ptr)
139 # @ stub NtCreateJobSet
140 @ stdcall NtCreateKey(ptr long ptr long ptr long ptr)
141 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
142 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
143 @ stdcall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
144 @ stdcall NtCreateMutant(ptr long ptr long)
145 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
146 @ stdcall NtCreatePagingFile(ptr ptr ptr ptr)
147 @ stdcall NtCreatePort(ptr ptr long long ptr)
148 @ stub NtCreateProcess
149 # @ stub NtCreateProcessEx
150 @ stub NtCreateProfile
151 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
152 @ stdcall NtCreateSemaphore(ptr long ptr long long)
153 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
154 @ stub NtCreateThread
155 @ stdcall NtCreateTimer(ptr long ptr long)
156 @ stub NtCreateToken
157 # @ stub NtCreateWaitablePort
158 @ stdcall -arch=win32,arm64 NtCurrentTeb()
159 # @ stub NtDebugActiveProcess
160 # @ stub NtDebugContinue
161 @ stdcall NtDelayExecution(long ptr)
162 @ stdcall NtDeleteAtom(long)
163 # @ stub NtDeleteBootEntry
164 @ stdcall NtDeleteFile(ptr)
165 @ stdcall NtDeleteKey(long)
166 # @ stub NtDeleteObjectAuditAlarm
167 @ stdcall NtDeleteValueKey(long ptr)
168 @ stdcall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
169 @ stdcall NtDisplayString(ptr)
170 @ stdcall NtDuplicateObject(long long long ptr long long long)
171 @ stdcall NtDuplicateToken(long long ptr long long ptr)
172 # @ stub NtEnumerateBootEntries
173 @ stub NtEnumerateBus
174 @ stdcall NtEnumerateKey(long long long ptr long ptr)
175 # @ stub NtEnumerateSystemEnvironmentValuesEx
176 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
177 @ stub NtExtendSection
178 # @ stub NtFilterToken
179 @ stdcall NtFindAtom(ptr long ptr)
180 @ stdcall NtFlushBuffersFile(long ptr)
181 @ stdcall NtFlushInstructionCache(long ptr long)
182 @ stdcall NtFlushKey(long)
183 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
184 @ stub NtFlushWriteBuffer
185 # @ stub NtFreeUserPhysicalPages
186 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
187 @ stdcall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
188 @ stdcall -norelay NtGetContextThread(long ptr)
189 @ stdcall NtGetCurrentProcessorNumber()
190 # @ stub NtGetDevicePowerState
191 @ stub NtGetPlugPlayEvent
192 @ stdcall NtGetTickCount()
193 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
194 @ stdcall NtImpersonateAnonymousToken(long)
195 @ stub NtImpersonateClientOfPort
196 @ stub NtImpersonateThread
197 @ stub NtInitializeRegistry
198 @ stdcall NtInitiatePowerAction (long long long long)
199 @ stdcall NtIsProcessInJob(long long)
200 # @ stub NtIsSystemResumeAutomatic
201 @ stdcall NtListenPort(ptr ptr)
202 @ stdcall NtLoadDriver(ptr)
203 @ stdcall NtLoadKey2(ptr ptr long)
204 @ stdcall NtLoadKey(ptr ptr)
205 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
206 # @ stub NtLockProductActivationKeys
207 # @ stub NtLockRegistryKey
208 @ stdcall NtLockVirtualMemory(long ptr ptr long)
209 # @ stub NtMakePermanentObject
210 @ stdcall NtMakeTemporaryObject(long)
211 # @ stub NtMapUserPhysicalPages
212 # @ stub NtMapUserPhysicalPagesScatter
213 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
214 # @ stub NtModifyBootEntry
215 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
216 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
217 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
218 @ stdcall NtOpenDirectoryObject(ptr long ptr)
219 @ stdcall NtOpenEvent(ptr long ptr)
220 @ stub NtOpenEventPair
221 @ stdcall NtOpenFile(ptr long ptr ptr long long)
222 @ stdcall NtOpenIoCompletion(ptr long ptr)
223 @ stdcall NtOpenJobObject(ptr long ptr)
224 @ stdcall NtOpenKey(ptr long ptr)
225 @ stdcall NtOpenKeyEx(ptr long ptr long)
226 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
227 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
228 @ stdcall NtOpenKeyedEvent(ptr long ptr)
229 @ stdcall NtOpenMutant(ptr long ptr)
230 @ stub NtOpenObjectAuditAlarm
231 @ stdcall NtOpenProcess(ptr long ptr ptr)
232 @ stdcall NtOpenProcessToken(long long ptr)
233 @ stdcall NtOpenProcessTokenEx(long long long ptr)
234 @ stdcall NtOpenSection(ptr long ptr)
235 @ stdcall NtOpenSemaphore(ptr long ptr)
236 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
237 @ stdcall NtOpenThread(ptr long ptr ptr)
238 @ stdcall NtOpenThreadToken(long long long ptr)
239 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
240 @ stdcall NtOpenTimer(ptr long ptr)
241 @ stub NtPlugPlayControl
242 @ stdcall NtPowerInformation(long ptr long ptr long)
243 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
244 @ stub NtPrivilegeObjectAuditAlarm
245 @ stub NtPrivilegedServiceAuditAlarm
246 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
247 @ stdcall NtPulseEvent(long ptr)
248 @ stdcall NtQueryAttributesFile(ptr ptr)
249 # @ stub NtQueryBootEntryOrder
250 # @ stub NtQueryBootOptions
251 # @ stub NtQueryDebugFilterState
252 @ stdcall NtQueryDefaultLocale(long ptr)
253 @ stdcall NtQueryDefaultUILanguage(ptr)
254 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
255 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
256 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
257 @ stdcall NtQueryEvent(long long ptr long ptr)
258 @ stdcall NtQueryFullAttributesFile(ptr ptr)
259 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
260 @ stdcall NtQueryInformationFile(long ptr ptr long long)
261 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
262 @ stub NtQueryInformationPort
263 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
264 @ stdcall NtQueryInformationThread(long long ptr long ptr)
265 @ stdcall NtQueryInformationToken(long long ptr long ptr)
266 @ stdcall NtQueryInstallUILanguage(ptr)
267 @ stub NtQueryIntervalProfile
268 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
269 @ stdcall NtQueryKey (long long ptr long ptr)
270 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
271 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
272 @ stdcall NtQueryMutant(long long ptr long ptr)
273 @ stdcall NtQueryObject(long long ptr long ptr)
274 @ stub NtQueryOpenSubKeys
275 @ stdcall NtQueryPerformanceCounter(ptr ptr)
276 # @ stub NtQueryPortInformationProcess
277 # @ stub NtQueryQuotaInformationFile
278 @ stdcall NtQuerySection(long long ptr long ptr)
279 @ stdcall NtQuerySecurityObject(long long ptr long ptr)
280 @ stdcall NtQuerySemaphore (long long ptr long ptr)
281 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
282 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
283 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
284 @ stdcall NtQuerySystemInformation(long ptr long ptr)
285 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
286 @ stdcall NtQuerySystemTime(ptr)
287 @ stdcall NtQueryTimer(ptr long ptr long ptr)
288 @ stdcall NtQueryTimerResolution(ptr ptr ptr)
289 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
290 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
291 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
292 @ stdcall NtQueueApcThread(long ptr long long long)
293 @ stdcall NtRaiseException(ptr ptr long)
294 @ stdcall NtRaiseHardError(long long ptr ptr long ptr)
295 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
296 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
297 @ stub NtReadRequestData
298 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
299 @ stub NtRegisterNewDevice
300 @ stdcall NtRegisterThreadTerminatePort(ptr)
301 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
302 @ stdcall NtReleaseMutant(long ptr)
303 @ stub NtReleaseProcessMutant
304 @ stdcall NtReleaseSemaphore(long long ptr)
305 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
306 # @ stub NtRemoveProcessDebug
307 @ stdcall NtRenameKey(long ptr)
308 @ stdcall NtReplaceKey(ptr long ptr)
309 @ stub NtReplyPort
310 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
311 @ stub NtReplyWaitReceivePortEx
312 @ stub NtReplyWaitReplyPort
313 # @ stub NtRequestDeviceWakeup
314 @ stub NtRequestPort
315 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
316 # @ stub NtRequestWakeupLatency
317 @ stdcall NtResetEvent(long ptr)
318 @ stdcall NtResetWriteWatch(long ptr long)
319 @ stdcall NtRestoreKey(long long long)
320 @ stdcall NtResumeProcess(long)
321 @ stdcall NtResumeThread(long ptr)
322 @ stdcall NtSaveKey(long long)
323 # @ stub NtSaveKeyEx
324 # @ stub NtSaveMergedKeys
325 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
326 # @ stub NtSetBootEntryOrder
327 # @ stub NtSetBootOptions
328 @ stdcall NtSetContextThread(long ptr)
329 @ stub NtSetDebugFilterState
330 @ stub NtSetDefaultHardErrorPort
331 @ stdcall NtSetDefaultLocale(long long)
332 @ stdcall NtSetDefaultUILanguage(long)
333 @ stdcall NtSetEaFile(long ptr ptr long)
334 @ stdcall NtSetEvent(long ptr)
335 # @ stub NtSetEventBoostPriority
336 @ stub NtSetHighEventPair
337 @ stub NtSetHighWaitLowEventPair
338 @ stub NtSetHighWaitLowThread
339 # @ stub NtSetInformationDebugObject
340 @ stdcall NtSetInformationFile(long ptr ptr long long)
341 @ stdcall NtSetInformationJobObject(long long ptr long)
342 @ stdcall NtSetInformationKey(long long ptr long)
343 @ stdcall NtSetInformationObject(long long ptr long)
344 @ stdcall NtSetInformationProcess(long long ptr long)
345 @ stdcall NtSetInformationThread(long long ptr long)
346 @ stdcall NtSetInformationToken(long long ptr long)
347 @ stdcall NtSetIntervalProfile(long long)
348 @ stdcall NtSetIoCompletion(ptr long long long long)
349 @ stdcall NtSetLdtEntries(long long long long long long)
350 @ stub NtSetLowEventPair
351 @ stub NtSetLowWaitHighEventPair
352 @ stub NtSetLowWaitHighThread
353 # @ stub NtSetQuotaInformationFile
354 @ stdcall NtSetSecurityObject(long long ptr)
355 @ stub NtSetSystemEnvironmentValue
356 # @ stub NtSetSystemEnvironmentValueEx
357 @ stdcall NtSetSystemInformation(long ptr long)
358 @ stub NtSetSystemPowerState
359 @ stdcall NtSetSystemTime(ptr ptr)
360 # @ stub NtSetThreadExecutionState
361 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
362 @ stdcall NtSetTimerResolution(long long ptr)
363 # @ stub NtSetUuidSeed
364 @ stdcall NtSetValueKey(long ptr long long ptr long)
365 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
366 @ stdcall NtShutdownSystem(long)
367 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
368 @ stub NtStartProfile
369 @ stub NtStopProfile
370 @ stdcall NtSuspendProcess(long)
371 @ stdcall NtSuspendThread(long ptr)
372 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
373 @ stdcall NtTerminateJobObject(long long)
374 @ stdcall NtTerminateProcess(long long)
375 @ stdcall NtTerminateThread(long long)
376 @ stub NtTestAlert
377 # @ stub NtTraceEvent
378 # @ stub NtTranslateFilePath
379 @ stdcall NtUnloadDriver(ptr)
380 @ stdcall NtUnloadKey(ptr)
381 @ stub NtUnloadKeyEx
382 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
383 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
384 @ stdcall NtUnmapViewOfSection(long ptr)
385 @ stub NtVdmControl
386 @ stub NtW32Call
387 # @ stub NtWaitForDebugEvent
388 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
389 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
390 @ stub NtWaitForProcessMutant
391 @ stdcall NtWaitForSingleObject(long long ptr)
392 @ stub NtWaitHighEventPair
393 @ stub NtWaitLowEventPair
394 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
395 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
396 @ stub NtWriteRequestData
397 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
398 @ stdcall NtYieldExecution()
399 @ stub PfxFindPrefix
400 @ stub PfxInitialize
401 @ stub PfxInsertPrefix
402 @ stub PfxRemovePrefix
403 # @ stub PropertyLengthAsVariant
404 @ stub RtlAbortRXact
405 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
406 @ stdcall RtlAcquirePebLock()
407 @ stdcall RtlAcquireResourceExclusive(ptr long)
408 @ stdcall RtlAcquireResourceShared(ptr long)
409 @ stdcall RtlAcquireSRWLockExclusive(ptr)
410 @ stdcall RtlAcquireSRWLockShared(ptr)
411 @ stdcall RtlActivateActivationContext(long ptr ptr)
412 @ stub RtlActivateActivationContextEx
413 @ stub RtlActivateActivationContextUnsafeFast
414 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
415 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
416 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
417 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
418 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
419 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
420 @ stdcall RtlAddAce(ptr long long ptr long)
421 @ stub RtlAddActionToRXact
422 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
423 @ stub RtlAddAttributeActionToRXact
424 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
425 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
426 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
427 # @ stub RtlAddCompoundAce
428 @ stdcall RtlAddMandatoryAce(ptr long long long long ptr)
429 # @ stub RtlAddRange
430 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
431 @ stdcall RtlAddRefActivationContext(ptr)
432 # @ stub RtlAddRefMemoryStream
433 @ stdcall RtlAddVectoredContinueHandler(long ptr)
434 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
435 # @ stub RtlAddressInSectionTable
436 @ stdcall RtlAdjustPrivilege(long long long ptr)
437 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
438 @ stdcall RtlAllocateHandle(ptr ptr)
439 @ stdcall RtlAllocateHeap(long long long)
440 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
441 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
442 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
443 @ stdcall RtlAppendAsciizToString(ptr str)
444 # @ stub RtlAppendPathElement
445 @ stdcall RtlAppendStringToString(ptr ptr)
446 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
447 @ stdcall RtlAppendUnicodeToString(ptr wstr)
448 # @ stub RtlApplicationVerifierStop
449 @ stub RtlApplyRXact
450 @ stub RtlApplyRXactNoFlush
451 @ stdcall RtlAreAllAccessesGranted(long long)
452 @ stdcall RtlAreAnyAccessesGranted(long long)
453 @ stdcall RtlAreBitsClear(ptr long long)
454 @ stdcall RtlAreBitsSet(ptr long long)
455 # @ stub RtlAssert2
456 @ stdcall RtlAssert(ptr ptr long str)
457 # @ stub RtlCancelTimer
458 @ stdcall -norelay RtlCaptureContext(ptr)
459 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
460 # @ stub RtlCaptureStackContext
461 @ stdcall RtlCharToInteger(ptr long ptr)
462 # @ stub RtlCheckForOrphanedCriticalSections
463 # @ stub RtlCheckProcessParameters
464 @ stdcall RtlCheckRegistryKey(long ptr)
465 @ stdcall RtlClearAllBits(ptr)
466 @ stdcall RtlClearBits(ptr long long)
467 # @ stub RtlCloneMemoryStream
468 @ stub RtlClosePropertySet
469 # @ stub RtlCommitMemoryStream
470 @ stdcall RtlCompactHeap(long long)
471 @ stdcall RtlCompareMemory(ptr ptr long)
472 @ stdcall RtlCompareMemoryUlong(ptr long long)
473 @ stdcall RtlCompareString(ptr ptr long)
474 @ stdcall RtlCompareUnicodeString(ptr ptr long)
475 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
476 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
477 @ stdcall RtlComputeCrc32(long ptr long)
478 # @ stub RtlComputeImportTableHash
479 # @ stub RtlComputePrivatizedDllName_U
480 @ stub RtlConsoleMultiByteToUnicodeN
481 @ stub RtlConvertExclusiveToShared
482 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
483 # @ stub RtlConvertPropertyToVariant
484 @ stub RtlConvertSharedToExclusive
485 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
486 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
487 @ stub RtlConvertUiListToApiList
488 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
489 # @ stub RtlConvertVariantToProperty
490 @ stdcall RtlCopyLuid(ptr ptr)
491 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
492 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
493 # @ stub RtlCopyMemoryStreamTo
494 # @ stub RtlCopyOutOfProcessMemoryStreamTo
495 # @ stub RtlCopyRangeList
496 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
497 @ stdcall RtlCopySid(long ptr ptr)
498 @ stub RtlCopySidAndAttributesArray
499 @ stdcall RtlCopyString(ptr ptr)
500 @ stdcall RtlCopyUnicodeString(ptr ptr)
501 @ stdcall RtlCreateAcl(ptr long long)
502 @ stdcall RtlCreateActivationContext(ptr ptr)
503 @ stub RtlCreateAndSetSD
504 @ stdcall RtlCreateAtomTable(long ptr)
505 # @ stub RtlCreateBootStatusDataFile
506 @ stdcall RtlCreateEnvironment(long ptr)
507 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
508 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
509 @ stub RtlCreatePropertySet
510 @ stdcall RtlCreateQueryDebugBuffer(long long)
511 @ stub RtlCreateRegistryKey
512 @ stdcall RtlCreateSecurityDescriptor(ptr long)
513 # @ stub RtlCreateSystemVolumeInformationFolder
514 @ stub RtlCreateTagHeap
515 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
516 @ stdcall RtlCreateTimerQueue(ptr)
517 @ stdcall RtlCreateUnicodeString(ptr wstr)
518 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
519 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
520 @ stub RtlCreateUserSecurityObject
521 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
522 @ stub RtlCustomCPToUnicodeN
523 @ stub RtlCutoverTimeToSystemTime
524 @ stdcall RtlDeNormalizeProcessParams(ptr)
525 @ stdcall RtlDeactivateActivationContext(long long)
526 @ stub RtlDeactivateActivationContextUnsafeFast
527 @ stub RtlDebugPrintTimes
528 @ stdcall RtlDecodePointer(ptr)
529 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
530 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
531 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
532 @ stub RtlDefaultNpAcl
533 @ stub RtlDelete
534 @ stdcall RtlDeleteAce(ptr long)
535 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
536 @ stdcall RtlDeleteCriticalSection(ptr)
537 @ stub RtlDeleteElementGenericTable
538 @ stub RtlDeleteElementGenericTableAvl
539 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
540 @ stub RtlDeleteNoSplay
541 @ stub RtlDeleteOwnersRanges
542 @ stub RtlDeleteRange
543 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
544 @ stdcall RtlDeleteResource(ptr)
545 @ stdcall RtlDeleteSecurityObject(ptr)
546 @ stdcall RtlDeleteTimer(ptr ptr ptr)
547 # @ stub RtlDeleteTimerQueue
548 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
549 @ stdcall RtlDeregisterWait(ptr)
550 @ stdcall RtlDeregisterWaitEx(ptr ptr)
551 @ stdcall RtlDestroyAtomTable(ptr)
552 @ stdcall RtlDestroyEnvironment(ptr)
553 @ stdcall RtlDestroyHandleTable(ptr)
554 @ stdcall RtlDestroyHeap(long)
555 @ stdcall RtlDestroyProcessParameters(ptr)
556 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
557 @ stdcall RtlDetermineDosPathNameType_U(wstr)
558 @ stdcall RtlDllShutdownInProgress()
559 # @ stub RtlDnsHostNameToComputerName
560 @ stdcall RtlDoesFileExists_U(wstr)
561 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
562 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
563 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
564 # @ stub RtlDosSearchPath_Ustr
565 @ stdcall RtlDowncaseUnicodeChar(long)
566 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
567 @ stdcall RtlDumpResource(ptr)
568 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
569 @ stdcall RtlEmptyAtomTable(ptr long)
570 # @ stub RtlEnableEarlyCriticalSectionEventCreation
571 @ stdcall RtlEncodePointer(ptr)
572 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
573 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
574 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
575 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
576 @ stdcall RtlEnterCriticalSection(ptr)
577 @ stub RtlEnumProcessHeaps
578 @ stub RtlEnumerateGenericTable
579 # @ stub RtlEnumerateGenericTableAvl
580 # @ stub RtlEnumerateGenericTableLikeADirectory
581 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
582 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
583 @ stub RtlEnumerateProperties
584 @ stdcall RtlEqualComputerName(ptr ptr)
585 @ stdcall RtlEqualDomainName(ptr ptr)
586 @ stdcall RtlEqualLuid(ptr ptr)
587 @ stdcall RtlEqualPrefixSid(ptr ptr)
588 @ stdcall RtlEqualSid(ptr ptr)
589 @ stdcall RtlEqualString(ptr ptr long)
590 @ stdcall RtlEqualUnicodeString(ptr ptr long)
591 @ stdcall RtlEraseUnicodeString(ptr)
592 @ stdcall RtlExitUserProcess(long)
593 @ stdcall RtlExitUserThread(long)
594 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
595 @ stub RtlExtendHeap
596 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
597 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
598 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
599 @ stdcall RtlFillMemory(ptr long long)
600 @ stdcall RtlFillMemoryUlong(ptr long long)
601 @ stub RtlFinalReleaseOutOfProcessMemoryStream
602 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
603 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
604 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
605 @ stdcall RtlFindClearBits(ptr long long)
606 @ stdcall RtlFindClearBitsAndSet(ptr long long)
607 @ stdcall RtlFindClearRuns(ptr ptr long long)
608 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
609 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
610 @ stdcall RtlFindLeastSignificantBit(int64)
611 @ stdcall RtlFindLongestRunClear(ptr ptr)
612 @ stdcall RtlFindLongestRunSet(ptr ptr)
613 @ stdcall RtlFindMessage(long long long long ptr)
614 @ stdcall RtlFindMostSignificantBit(int64)
615 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
616 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
617 @ stub RtlFindRange
618 @ stdcall RtlFindSetBits(ptr long long)
619 @ stdcall RtlFindSetBitsAndClear(ptr long long)
620 @ stdcall RtlFindSetRuns(ptr ptr long long)
621 @ stdcall RtlFirstEntrySList(ptr)
622 @ stdcall RtlFirstFreeAce(ptr ptr)
623 @ stub RtlFlushPropertySet
624 # @ stub RtlFlushSecureMemoryCache
625 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
626 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
627 @ stdcall RtlFreeAnsiString(ptr)
628 @ stdcall RtlFreeHandle(ptr ptr)
629 @ stdcall RtlFreeHeap(long long ptr)
630 @ stdcall RtlFreeOemString(ptr)
631 # @ stub RtlFreeRangeList
632 @ stdcall RtlFreeSid (ptr)
633 @ stdcall RtlFreeThreadActivationContextStack()
634 @ stdcall RtlFreeUnicodeString(ptr)
635 @ stub RtlFreeUserThreadStack
636 @ stdcall RtlGUIDFromString(ptr ptr)
637 @ stub RtlGenerate8dot3Name
638 @ stdcall RtlGetAce(ptr long ptr)
639 @ stdcall RtlGetActiveActivationContext(ptr)
640 @ stub RtlGetCallersAddress
641 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
642 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
643 @ stdcall RtlGetCurrentDirectory_U(long ptr)
644 @ stdcall RtlGetCurrentPeb()
645 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
646 @ stdcall RtlGetCurrentTransaction()
647 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
648 @ stub RtlGetElementGenericTable
649 # @ stub RtlGetElementGenericTableAvl
650 # @ stub RtlGetFirstRange
651 # @ stub RtlGetFrame
652 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
653 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
654 @ stdcall RtlGetLastNtStatus()
655 @ stdcall RtlGetLastWin32Error()
656 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
657 # Yes, Microsoft really misspelled this one!
658 # @ stub RtlGetLengthWithoutTrailingPathSeperators
659 @ stdcall RtlGetLongestNtPathLength()
660 # @ stub RtlGetNativeSystemInformation
661 # @ stub RtlGetNextRange
662 @ stdcall RtlGetNtGlobalFlags()
663 @ stdcall RtlGetNtProductType(ptr)
664 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
665 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
666 @ stdcall RtlGetProductInfo(long long long long ptr)
667 @ stdcall RtlGetProcessHeaps(long ptr)
668 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
669 # @ stub RtlGetSecurityDescriptorRMControl
670 # @ stub RtlGetSetBootStatusData
671 @ stdcall RtlGetThreadErrorMode()
672 # @ stub RtlGetUnloadEventTrace
673 @ stub RtlGetUserInfoHeap
674 @ stdcall RtlGetVersion(ptr)
675 @ stub RtlGuidToPropertySetName
676 @ stdcall RtlHashUnicodeString(ptr long long ptr)
677 @ stdcall RtlIdentifierAuthoritySid(ptr)
678 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
679 @ stdcall RtlImageNtHeader(long)
680 @ stdcall RtlImageRvaToSection(ptr long long)
681 @ stdcall RtlImageRvaToVa(ptr long long ptr)
682 @ stdcall RtlImpersonateSelf(long)
683 @ stdcall RtlInitAnsiString(ptr str)
684 @ stdcall RtlInitAnsiStringEx(ptr str)
685 @ stub RtlInitCodePageTable
686 # @ stub RtlInitMemoryStream
687 @ stub RtlInitNlsTables
688 # @ stub RtlInitOutOfProcessMemoryStream
689 @ stdcall RtlInitString(ptr str)
690 @ stdcall RtlInitUnicodeString(ptr wstr)
691 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
692 # @ stub RtlInitializeAtomPackage
693 @ stdcall RtlInitializeBitMap(ptr ptr long)
694 @ stdcall RtlInitializeConditionVariable(ptr)
695 @ stub RtlInitializeContext
696 @ stdcall RtlInitializeCriticalSection(ptr)
697 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
698 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
699 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
700 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
701 @ stdcall RtlInitializeHandleTable(long long ptr)
702 @ stub RtlInitializeRXact
703 # @ stub RtlInitializeRangeList
704 @ stdcall RtlInitializeResource(ptr)
705 @ stdcall RtlInitializeSListHead(ptr)
706 @ stdcall RtlInitializeSRWLock(ptr)
707 @ stdcall RtlInitializeSid(ptr ptr long)
708 # @ stub RtlInitializeStackTraceDataBase
709 @ stub RtlInsertElementGenericTable
710 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
711 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
712 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
713 @ stdcall RtlIntegerToChar(long long long ptr)
714 @ stdcall RtlIntegerToUnicodeString(long long ptr)
715 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
716 @ stdcall RtlInterlockedFlushSList(ptr)
717 @ stdcall RtlInterlockedPopEntrySList(ptr)
718 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
719 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
720 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
721 # @ stub RtlInvertRangeList
722 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
723 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
724 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
725 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
726 # @ stub RtlIpv4StringToAddressA
727 # @ stub RtlIpv4StringToAddressExA
728 @ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
729 # @ stub RtlIpv4StringToAddressW
730 # @ stub RtlIpv6AddressToStringA
731 # @ stub RtlIpv6AddressToStringExA
732 # @ stub RtlIpv6AddressToStringExW
733 # @ stub RtlIpv6AddressToStringW
734 # @ stub RtlIpv6StringToAddressA
735 # @ stub RtlIpv6StringToAddressExA
736 # @ stub RtlIpv6StringToAddressExW
737 # @ stub RtlIpv6StringToAddressW
738 @ stdcall RtlIsActivationContextActive(ptr)
739 @ stdcall RtlIsCriticalSectionLocked(ptr)
740 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
741 @ stdcall RtlIsDosDeviceName_U(wstr)
742 @ stub RtlIsGenericTableEmpty
743 # @ stub RtlIsGenericTableEmptyAvl
744 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
745 # @ stub RtlIsRangeAvailable
746 @ stdcall RtlIsTextUnicode(ptr long ptr)
747 # @ stub RtlIsThreadWithinLoaderCallout
748 @ stdcall RtlIsValidHandle(ptr ptr)
749 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
750 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
751 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
752 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
753 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
754 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
755 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
756 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
757 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
758 @ stdcall RtlLeaveCriticalSection(ptr)
759 @ stdcall RtlLengthRequiredSid(long)
760 @ stdcall RtlLengthSecurityDescriptor(ptr)
761 @ stdcall RtlLengthSid(ptr)
762 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
763 # @ stub RtlLockBootStatusData
764 @ stdcall RtlLockHeap(long)
765 # @ stub RtlLockMemoryStreamRegion
766 # @ stub RtlLogStackBackTrace
767 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
768 @ stub RtlLookupElementGenericTable
769 # @ stub RtlLookupElementGenericTableAvl
770 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
771 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
772 @ stdcall RtlMapGenericMask(ptr ptr)
773 # @ stub RtlMapSecurityErrorToNtStatus
774 # @ stub RtlMergeRangeLists
775 @ stdcall RtlMoveMemory(ptr ptr long)
776 # @ stub RtlMultiAppendUnicodeStringBuffer
777 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
778 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
779 @ stub RtlNewInstanceSecurityObject
780 @ stub RtlNewSecurityGrantedAccess
781 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
782 # @ stub RtlNewSecurityObjectEx
783 # @ stub RtlNewSecurityObjectWithMultipleInheritance
784 @ stdcall RtlNormalizeProcessParams(ptr)
785 # @ stub RtlNtPathNameToDosPathName
786 @ stdcall RtlNtStatusToDosError(long)
787 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
788 @ stdcall RtlNumberGenericTableElements(ptr)
789 # @ stub RtlNumberGenericTableElementsAvl
790 @ stdcall RtlNumberOfClearBits(ptr)
791 @ stdcall RtlNumberOfSetBits(ptr)
792 @ stdcall RtlOemStringToUnicodeSize(ptr)
793 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
794 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
795 @ stdcall RtlOpenCurrentUser(long ptr)
796 @ stdcall RtlPcToFileHeader(ptr ptr)
797 @ stdcall RtlPinAtomInAtomTable(ptr long)
798 # @ stub RtlPopFrame
799 @ stdcall RtlPrefixString(ptr ptr long)
800 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
801 @ stub RtlPropertySetNameToGuid
802 @ stub RtlProtectHeap
803 # @ stub RtlPushFrame
804 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
805 @ stdcall RtlQueryDepthSList(ptr)
806 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
807 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
808 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
809 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
810 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
811 @ stub RtlQueryInformationActiveActivationContext
812 @ stub RtlQueryInterfaceMemoryStream
813 @ stub RtlQueryProcessBackTraceInformation
814 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
815 @ stub RtlQueryProcessHeapInformation
816 @ stub RtlQueryProcessLockInformation
817 @ stub RtlQueryProperties
818 @ stub RtlQueryPropertyNames
819 @ stub RtlQueryPropertySet
820 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
821 @ stub RtlQuerySecurityObject
822 @ stub RtlQueryTagHeap
823 @ stdcall RtlQueryTimeZoneInformation(ptr)
824 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
825 @ stub RtlQueueApcWow64Thread
826 @ stdcall RtlQueueWorkItem(ptr ptr long)
827 @ stdcall -norelay RtlRaiseException(ptr)
828 @ stdcall RtlRaiseStatus(long)
829 @ stdcall RtlRandom(ptr)
830 @ stub RtlRandomEx
831 @ stdcall RtlReAllocateHeap(long long ptr long)
832 @ stub RtlReadMemoryStream
833 @ stub RtlReadOutOfProcessMemoryStream
834 @ stub RtlRealPredecessor
835 @ stub RtlRealSuccessor
836 @ stub RtlRegisterSecureMemoryCacheCallback
837 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
838 @ stdcall RtlReleaseActivationContext(ptr)
839 @ stub RtlReleaseMemoryStream
840 @ stdcall RtlReleasePebLock()
841 @ stdcall RtlReleaseResource(ptr)
842 @ stdcall RtlReleaseSRWLockExclusive(ptr)
843 @ stdcall RtlReleaseSRWLockShared(ptr)
844 @ stub RtlRemoteCall
845 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
846 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
847 @ stub RtlResetRtlTranslations
848 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
849 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
850 @ stub RtlRevertMemoryStream
851 @ stub RtlRunDecodeUnicodeString
852 @ stub RtlRunEncodeUnicodeString
853 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
854 @ stdcall RtlRunOnceComplete(ptr long ptr)
855 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
856 @ stdcall RtlRunOnceInitialize(ptr)
857 @ stdcall RtlSecondsSince1970ToTime(long ptr)
858 @ stdcall RtlSecondsSince1980ToTime(long ptr)
859 # @ stub RtlSeekMemoryStream
860 # @ stub RtlSelfRelativeToAbsoluteSD2
861 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
862 @ stdcall RtlSetAllBits(ptr)
863 # @ stub RtlSetAttributesSecurityDescriptor
864 @ stdcall RtlSetBits(ptr long long)
865 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
866 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
867 @ stdcall RtlSetCurrentDirectory_U(ptr)
868 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
869 @ stdcall RtlSetCurrentTransaction(ptr)
870 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
871 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
872 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
873 @ stdcall RtlSetHeapInformation(long long ptr long)
874 @ stub RtlSetInformationAcl
875 @ stdcall RtlSetIoCompletionCallback(long ptr long)
876 @ stdcall RtlSetLastWin32Error(long)
877 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
878 # @ stub RtlSetMemoryStreamSize
879 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
880 # @ stub RtlSetProcessIsCritical
881 @ stub RtlSetProperties
882 @ stub RtlSetPropertyClassId
883 @ stub RtlSetPropertyNames
884 @ stub RtlSetPropertySetClassId
885 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
886 # @ stub RtlSetSecurityDescriptorRMControl
887 @ stub RtlSetSecurityObject
888 # @ stub RtlSetSecurityObjectEx
889 @ stdcall RtlSetThreadErrorMode(long ptr)
890 # @ stub RtlSetThreadIsCritical
891 # @ stub RtlSetThreadPoolStartFunc
892 @ stdcall RtlSetTimeZoneInformation(ptr)
893 # @ stub RtlSetTimer
894 @ stub RtlSetUnicodeCallouts
895 @ stub RtlSetUserFlagsHeap
896 @ stub RtlSetUserValueHeap
897 @ stdcall RtlSizeHeap(long long ptr)
898 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
899 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
900 @ stub RtlSplay
901 @ stub RtlStartRXact
902 # @ stub RtlStatMemoryStream
903 @ stdcall RtlStringFromGUID(ptr ptr)
904 @ stdcall RtlSubAuthorityCountSid(ptr)
905 @ stdcall RtlSubAuthoritySid(ptr long)
906 @ stub RtlSubtreePredecessor
907 @ stub RtlSubtreeSuccessor
908 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
909 @ stdcall RtlTimeFieldsToTime(ptr ptr)
910 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
911 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
912 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
913 @ stdcall RtlTimeToTimeFields (ptr ptr)
914 # @ stub RtlTraceDatabaseAdd
915 # @ stub RtlTraceDatabaseCreate
916 # @ stub RtlTraceDatabaseDestroy
917 # @ stub RtlTraceDatabaseEnumerate
918 # @ stub RtlTraceDatabaseFind
919 # @ stub RtlTraceDatabaseLock
920 # @ stub RtlTraceDatabaseUnlock
921 # @ stub RtlTraceDatabaseValidate
922 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
923 @ stdcall RtlTryAcquireSRWLockShared(ptr)
924 @ stdcall RtlTryEnterCriticalSection(ptr)
925 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
926 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
927 # @ stub RtlUnhandledExceptionFilter2
928 # @ stub RtlUnhandledExceptionFilter
929 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
930 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
931 @ stub RtlUnicodeStringToCountedOemString
932 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
933 @ stdcall RtlUnicodeStringToOemSize(ptr)
934 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
935 @ stub RtlUnicodeToCustomCPN
936 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
937 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
938 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
939 @ stdcall RtlUniform(ptr)
940 # @ stub RtlUnlockBootStatusData
941 @ stdcall RtlUnlockHeap(long)
942 # @ stub RtlUnlockMemoryStreamRegion
943 @ stdcall -norelay RtlUnwind(ptr ptr ptr ptr)
944 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
945 @ stdcall RtlUpcaseUnicodeChar(long)
946 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
947 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
948 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
949 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
950 @ stub RtlUpcaseUnicodeToCustomCPN
951 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
952 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
953 @ stdcall RtlUpdateTimer(ptr ptr long long)
954 @ stdcall RtlUpperChar(long)
955 @ stdcall RtlUpperString(ptr ptr)
956 @ stub RtlUsageHeap
957 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
958 @ stdcall RtlValidAcl(ptr)
959 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
960 @ stdcall RtlValidSecurityDescriptor(ptr)
961 @ stdcall RtlValidSid(ptr)
962 @ stdcall RtlValidateHeap(long long ptr)
963 @ stub RtlValidateProcessHeaps
964 # @ stub RtlValidateUnicodeString
965 @ stdcall RtlVerifyVersionInfo(ptr long int64)
966 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
967 @ stdcall RtlWakeAllConditionVariable(ptr)
968 @ stdcall RtlWakeConditionVariable(ptr)
969 @ stub RtlWalkFrameChain
970 @ stdcall RtlWalkHeap(long ptr)
971 @ stdcall RtlWow64EnableFsRedirection(long)
972 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
973 @ stub RtlWriteMemoryStream
974 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
975 @ stub RtlZeroHeap
976 @ stdcall RtlZeroMemory(ptr long)
977 @ stdcall RtlZombifyActivationContext(ptr)
978 # @ stub RtlpApplyLengthFunction
979 # @ stub RtlpEnsureBufferSize
980 # @ stub RtlpNotOwnerCriticalSection
981 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
982 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
983 @ stdcall RtlpNtMakeTemporaryKey(ptr)
984 @ stdcall RtlpNtOpenKey(ptr long ptr)
985 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
986 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
987 @ stdcall RtlpUnWaitCriticalSection(ptr)
988 @ stdcall RtlpWaitForCriticalSection(ptr)
989 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
990 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
991 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
992 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
993 @ stdcall TpAllocCleanupGroup(ptr)
994 @ stdcall TpAllocPool(ptr ptr)
995 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
996 @ stdcall TpAllocWait(ptr ptr ptr ptr)
997 @ stdcall TpAllocWork(ptr ptr ptr ptr)
998 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
999 @ stdcall TpCallbackMayRunLong(ptr)
1000 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
1001 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
1002 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1003 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1004 @ stdcall TpDisassociateCallback(ptr)
1005 @ stdcall TpIsTimerSet(ptr)
1006 @ stdcall TpPostWork(ptr)
1007 @ stdcall TpReleaseCleanupGroup(ptr)
1008 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1009 @ stdcall TpReleasePool(ptr)
1010 @ stdcall TpReleaseTimer(ptr)
1011 @ stdcall TpReleaseWait(ptr)
1012 @ stdcall TpReleaseWork(ptr)
1013 @ stdcall TpSetPoolMaxThreads(ptr long)
1014 @ stdcall TpSetPoolMinThreads(ptr long)
1015 @ stdcall TpSetTimer(ptr ptr long long)
1016 @ stdcall TpSetWait(ptr long ptr)
1017 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1018 @ stdcall TpWaitForTimer(ptr long)
1019 @ stdcall TpWaitForWait(ptr long)
1020 @ stdcall TpWaitForWork(ptr long)
1021 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1022 @ stdcall WinSqmEndSession(long)
1023 @ stdcall WinSqmIsOptedIn()
1024 @ stdcall WinSqmStartSession(ptr long long)
1025 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1026 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1027 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1028 # @ stub ZwAccessCheckByType
1029 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1030 # @ stub ZwAccessCheckByTypeResultList
1031 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1032 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1033 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1034 # @ stub ZwAddBootEntry
1035 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1036 @ stdcall -private ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1037 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1038 @ stdcall -private ZwAlertThread(long) NtAlertThread
1039 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1040 # @ stub ZwAllocateUserPhysicalPages
1041 @ stdcall -private ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
1042 @ stdcall -private ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1043 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1044 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1045 @ stub ZwCallbackReturn
1046 # @ stub ZwCancelDeviceWakeupRequest
1047 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1048 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1049 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1050 @ stdcall -private ZwClearEvent(long) NtClearEvent
1051 @ stdcall -private ZwClose(long) NtClose
1052 @ stub ZwCloseObjectAuditAlarm
1053 # @ stub ZwCompactKeys
1054 # @ stub ZwCompareTokens
1055 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1056 # @ stub ZwCompressKey
1057 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1058 @ stub ZwContinue
1059 # @ stub ZwCreateDebugObject
1060 @ stdcall -private ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1061 @ stdcall -private ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1062 @ stub ZwCreateEventPair
1063 @ stdcall -private ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1064 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1065 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1066 # @ stub ZwCreateJobSet
1067 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1068 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1069 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1070 @ stdcall -private ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1071 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1072 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1073 @ stdcall -private ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1074 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1075 @ stub ZwCreateProcess
1076 # @ stub ZwCreateProcessEx
1077 @ stub ZwCreateProfile
1078 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1079 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1080 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1081 @ stub ZwCreateThread
1082 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1083 @ stub ZwCreateToken
1084 # @ stub ZwCreateWaitablePort
1085 # @ stub ZwDebugActiveProcess
1086 # @ stub ZwDebugContinue
1087 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1088 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1089 # @ stub ZwDeleteBootEntry
1090 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1091 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1092 # @ stub ZwDeleteObjectAuditAlarm
1093 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1094 @ stdcall -private ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1095 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1096 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1097 @ stdcall -private ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1098 # @ stub ZwEnumerateBootEntries
1099 @ stub ZwEnumerateBus
1100 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1101 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1102 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1103 @ stub ZwExtendSection
1104 # @ stub ZwFilterToken
1105 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1106 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1107 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1108 @ stdcall -private ZwFlushKey(long) NtFlushKey
1109 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1110 @ stub ZwFlushWriteBuffer
1111 # @ stub ZwFreeUserPhysicalPages
1112 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1113 @ stdcall -private ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1114 @ stdcall -private -norelay ZwGetContextThread(long ptr) NtGetContextThread
1115 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1116 # @ stub ZwGetDevicePowerState
1117 @ stub ZwGetPlugPlayEvent
1118 @ stdcall -private ZwGetTickCount() NtGetTickCount
1119 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1120 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1121 @ stub ZwImpersonateClientOfPort
1122 @ stub ZwImpersonateThread
1123 @ stub ZwInitializeRegistry
1124 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1125 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1126 # @ stub ZwIsSystemResumeAutomatic
1127 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1128 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1129 @ stdcall -private ZwLoadKey2(ptr ptr long) NtLoadKey2
1130 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1131 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1132 # @ stub ZwLockProductActivationKeys
1133 # @ stub ZwLockRegistryKey
1134 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1135 # @ stub ZwMakePermanentObject
1136 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1137 # @ stub ZwMapUserPhysicalPages
1138 # @ stub ZwMapUserPhysicalPagesScatter
1139 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1140 # @ stub ZwModifyBootEntry
1141 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1142 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1143 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1144 @ stdcall -private ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1145 @ stdcall -private ZwOpenEvent(ptr long ptr) NtOpenEvent
1146 @ stub ZwOpenEventPair
1147 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1148 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1149 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1150 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1151 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1152 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1153 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1154 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1155 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1156 @ stub ZwOpenObjectAuditAlarm
1157 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1158 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1159 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1160 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1161 @ stdcall -private ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1162 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1163 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1164 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1165 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1166 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1167 @ stub ZwPlugPlayControl
1168 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1169 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1170 @ stub ZwPrivilegeObjectAuditAlarm
1171 @ stub ZwPrivilegedServiceAuditAlarm
1172 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1173 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1174 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1175 # @ stub ZwQueryBootEntryOrder
1176 # @ stub ZwQueryBootOptions
1177 # @ stub ZwQueryDebugFilterState
1178 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1179 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1180 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1181 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1182 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1183 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1184 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1185 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1186 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1187 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1188 @ stub ZwQueryInformationPort
1189 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1190 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1191 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1192 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1193 @ stub ZwQueryIntervalProfile
1194 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1195 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1196 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1197 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1198 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1199 @ stdcall -private ZwQueryObject(long long ptr long ptr) NtQueryObject
1200 @ stub ZwQueryOpenSubKeys
1201 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1202 # @ stub ZwQueryPortInformationProcess
1203 # @ stub ZwQueryQuotaInformationFile
1204 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1205 @ stdcall -private ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1206 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1207 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1208 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1209 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1210 @ stdcall -private ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1211 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1212 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1213 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1214 @ stdcall -private ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1215 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1216 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1217 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1218 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1219 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1220 @ stdcall -private ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1221 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1222 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1223 @ stub ZwReadRequestData
1224 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1225 @ stub ZwRegisterNewDevice
1226 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1227 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1228 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1229 @ stub ZwReleaseProcessMutant
1230 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1231 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1232 # @ stub ZwRemoveProcessDebug
1233 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1234 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1235 @ stub ZwReplyPort
1236 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1237 @ stub ZwReplyWaitReceivePortEx
1238 @ stub ZwReplyWaitReplyPort
1239 # @ stub ZwRequestDeviceWakeup
1240 @ stub ZwRequestPort
1241 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1242 # @ stub ZwRequestWakeupLatency
1243 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1244 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1245 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1246 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1247 @ stdcall -private ZwResumeThread(long ptr) NtResumeThread
1248 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1249 # @ stub ZwSaveKeyEx
1250 # @ stub ZwSaveMergedKeys
1251 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1252 # @ stub ZwSetBootEntryOrder
1253 # @ stub ZwSetBootOptions
1254 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1255 @ stub ZwSetDebugFilterState
1256 @ stub ZwSetDefaultHardErrorPort
1257 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1258 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1259 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1260 @ stdcall -private ZwSetEvent(long ptr) NtSetEvent
1261 # @ stub ZwSetEventBoostPriority
1262 @ stub ZwSetHighEventPair
1263 @ stub ZwSetHighWaitLowEventPair
1264 @ stub ZwSetHighWaitLowThread
1265 # @ stub ZwSetInformationDebugObject
1266 @ stdcall -private ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1267 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1268 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1269 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1270 @ stdcall -private ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1271 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1272 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1273 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1274 @ stdcall -private ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1275 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1276 @ stub ZwSetLowEventPair
1277 @ stub ZwSetLowWaitHighEventPair
1278 @ stub ZwSetLowWaitHighThread
1279 # @ stub ZwSetQuotaInformationFile
1280 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1281 @ stub ZwSetSystemEnvironmentValue
1282 # @ stub ZwSetSystemEnvironmentValueEx
1283 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1284 @ stub ZwSetSystemPowerState
1285 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1286 # @ stub ZwSetThreadExecutionState
1287 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1288 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1289 # @ stub ZwSetUuidSeed
1290 @ stdcall -private ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1291 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1292 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1293 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1294 @ stub ZwStartProfile
1295 @ stub ZwStopProfile
1296 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1297 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1298 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1299 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1300 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1301 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1302 @ stub ZwTestAlert
1303 # @ stub ZwTraceEvent
1304 # @ stub ZwTranslateFilePath
1305 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1306 @ stdcall -private ZwUnloadKey(ptr) NtUnloadKey
1307 @ stub ZwUnloadKeyEx
1308 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1309 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1310 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1311 @ stub ZwVdmControl
1312 @ stub ZwW32Call
1313 # @ stub ZwWaitForDebugEvent
1314 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1315 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1316 @ stub ZwWaitForProcessMutant
1317 @ stdcall -private ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1318 @ stub ZwWaitHighEventPair
1319 @ stub ZwWaitLowEventPair
1320 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1321 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1322 @ stub ZwWriteRequestData
1323 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1324 @ stdcall -private ZwYieldExecution() NtYieldExecution
1325 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1326 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1327 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1328 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1329 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1330 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1331 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1332 @ cdecl -private __isascii(long) NTDLL___isascii
1333 @ cdecl -private __iscsym(long) NTDLL___iscsym
1334 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1335 @ cdecl -private __toascii(long) NTDLL___toascii
1336 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1337 # @ stub _alldvrm
1338 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1339 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1340 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1341 @ stdcall -private -arch=i386 -ret64 _allshl(int64 long)
1342 @ stdcall -private -arch=i386 -ret64 _allshr(int64 long)
1343 @ cdecl -private -ret64 _atoi64(str)
1344 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1345 # @ stub _aulldvrm
1346 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1347 @ stdcall -private -arch=i386 -ret64 _aullshr(int64 long)
1348 @ stdcall -private -arch=i386 -norelay _chkstk()
1349 @ stub _fltused
1350 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1351 @ cdecl -private _i64toa(int64 ptr long)
1352 @ cdecl -private _i64tow(int64 ptr long)
1353 @ cdecl -private _itoa(long ptr long)
1354 @ cdecl -private _itow(long ptr long)
1355 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1356 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1357 @ cdecl -private _ltoa(long ptr long)
1358 @ cdecl -private _ltow(long ptr long)
1359 @ cdecl -private _memccpy(ptr ptr long long)
1360 @ cdecl -private _memicmp(str str long)
1361 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1362 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1363 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1364 @ cdecl -private _strcmpi(str str) _stricmp
1365 @ cdecl -private _stricmp(str str)
1366 @ cdecl -private _strlwr(str)
1367 @ cdecl -private _strnicmp(str str long)
1368 @ cdecl -private _strupr(str)
1369 @ cdecl -private _tolower(long) NTDLL__tolower
1370 @ cdecl -private _toupper(long) NTDLL__toupper
1371 @ cdecl -private _ui64toa(int64 ptr long)
1372 @ cdecl -private _ui64tow(int64 ptr long)
1373 @ cdecl -private _ultoa(long ptr long)
1374 @ cdecl -private _ultow(long ptr long)
1375 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1376 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1377 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1378 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1379 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1380 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1381 @ cdecl -private _wtoi(wstr)
1382 @ cdecl -private -ret64 _wtoi64(wstr)
1383 @ cdecl -private _wtol(wstr)
1384 @ cdecl -private abs(long) NTDLL_abs
1385 @ cdecl -private atan(double) NTDLL_atan
1386 @ cdecl -private atoi(str) NTDLL_atoi
1387 @ cdecl -private atol(str) NTDLL_atol
1388 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1389 @ cdecl -private ceil(double) NTDLL_ceil
1390 @ cdecl -private cos(double) NTDLL_cos
1391 @ cdecl -private fabs(double) NTDLL_fabs
1392 @ cdecl -private floor(double) NTDLL_floor
1393 @ cdecl -private isalnum(long) NTDLL_isalnum
1394 @ cdecl -private isalpha(long) NTDLL_isalpha
1395 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1396 @ cdecl -private isdigit(long) NTDLL_isdigit
1397 @ cdecl -private isgraph(long) NTDLL_isgraph
1398 @ cdecl -private islower(long) NTDLL_islower
1399 @ cdecl -private isprint(long) NTDLL_isprint
1400 @ cdecl -private ispunct(long) NTDLL_ispunct
1401 @ cdecl -private isspace(long) NTDLL_isspace
1402 @ cdecl -private isupper(long) NTDLL_isupper
1403 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1404 @ cdecl -private iswctype(long long) NTDLL_iswctype
1405 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1406 @ cdecl -private iswlower(long) NTDLL_iswlower
1407 @ cdecl -private iswspace(long) NTDLL_iswspace
1408 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1409 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1410 @ cdecl -private labs(long) NTDLL_labs
1411 @ cdecl -private log(double) NTDLL_log
1412 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1413 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1414 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1415 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1416 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1417 @ cdecl -private memset(ptr long long) NTDLL_memset
1418 @ cdecl -private pow(double double) NTDLL_pow
1419 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1420 @ cdecl -private sin(double) NTDLL_sin
1421 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1422 @ cdecl -private sqrt(double) NTDLL_sqrt
1423 @ varargs -private sscanf(str str) NTDLL_sscanf
1424 @ cdecl -private strcat(str str) NTDLL_strcat
1425 @ cdecl -private strchr(str long) NTDLL_strchr
1426 @ cdecl -private strcmp(str str) NTDLL_strcmp
1427 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1428 @ cdecl -private strcspn(str str) NTDLL_strcspn
1429 @ cdecl -private strlen(str) NTDLL_strlen
1430 @ cdecl -private strncat(str str long) NTDLL_strncat
1431 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1432 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1433 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1434 @ cdecl -private strrchr(str long) NTDLL_strrchr
1435 @ cdecl -private strspn(str str) NTDLL_strspn
1436 @ cdecl -private strstr(str str) NTDLL_strstr
1437 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1438 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1439 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1440 @ cdecl -private tan(double) NTDLL_tan
1441 @ cdecl -private tolower(long) NTDLL_tolower
1442 @ cdecl -private toupper(long) NTDLL_toupper
1443 @ cdecl -private towlower(long) NTDLL_towlower
1444 @ cdecl -private towupper(long) NTDLL_towupper
1445 @ stdcall vDbgPrintEx(long long str ptr)
1446 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1447 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1448 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1449 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1450 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1451 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1452 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1453 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1454 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1455 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1456 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1457 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1458 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1459 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1460 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1461 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1462 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1463 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1464 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1466 ##################
1467 # Wine extensions
1469 # All functions must be prefixed with '__wine_' (for internal functions)
1470 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1472 # Relays
1473 @ cdecl -i386 __wine_enter_vm86(ptr)
1475 # Server interface
1476 @ cdecl -norelay wine_server_call(ptr)
1477 @ cdecl wine_server_fd_to_handle(long long long ptr)
1478 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1479 @ cdecl wine_server_release_fd(long long)
1480 @ cdecl wine_server_send_fd(long)
1481 @ cdecl __wine_make_process_system()
1483 # Version
1484 @ cdecl wine_get_version() NTDLL_wine_get_version
1485 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1486 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1488 # Codepages
1489 @ cdecl __wine_init_codepages(ptr ptr ptr)
1491 # signal handling
1492 @ cdecl __wine_set_signal_handler(long ptr)
1494 # Filesystem
1495 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1496 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1497 @ cdecl __wine_init_windows_dir(wstr wstr)