include: Add constants for CryptProtectMemory/CryptUnprotectMemory.
[wine.git] / dlls / ntdll / ntdll.spec
blob2ee614fae3172ce0774b4c90f24931979a66912e
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 @ stdcall EtwEventRegister(ptr ptr ptr ptr)
45 @ stdcall EtwEventSetInformation(int64 long ptr long)
46 @ stdcall EtwEventUnregister(int64)
47 @ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
48 @ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
49 @ stdcall EtwUnregisterTraceGuids(int64)
50 # @ stub KiFastSystemCall
51 # @ stub KiFastSystemCallRet
52 # @ stub KiIntSystemCall
53 @ stub KiRaiseUserExceptionDispatcher
54 @ stub KiUserApcDispatcher
55 @ stub KiUserCallbackDispatcher
56 @ stub KiUserExceptionDispatcher
57 # @ stub LdrAccessOutOfProcessResource
58 @ stdcall LdrAccessResource(long ptr ptr ptr)
59 @ stdcall LdrAddRefDll(long ptr)
60 # @ stub LdrAlternateResourcesEnabled
61 # @ stub LdrCreateOutOfProcessImage
62 # @ stub LdrDestroyOutOfProcessImage
63 @ stdcall LdrDisableThreadCalloutsForDll(long)
64 @ stub LdrEnumResources
65 # @ stub LdrEnumerateLoadedModules
66 # @ stub LdrFindCreateProcessManifest
67 @ stdcall LdrFindEntryForAddress(ptr ptr)
68 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
69 # @ stub LdrFindResourceEx_U
70 @ stdcall LdrFindResource_U(long ptr long ptr)
71 @ stub LdrFlushAlternateResourceModules
72 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
73 # @ stub LdrGetDllHandleEx
74 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
75 # @ stub LdrHotPatchRoutine
76 @ stub LdrInitShimEngineDynamic
77 @ stdcall LdrInitializeThunk(ptr long long long)
78 @ stub LdrLoadAlternateResourceModule
79 @ stdcall LdrLoadDll(wstr long ptr ptr)
80 @ stdcall LdrLockLoaderLock(long ptr ptr)
81 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
82 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
83 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
84 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
85 @ stub LdrSetAppCompatDllRedirectionCallback
86 @ stub LdrSetDllManifestProber
87 @ stdcall LdrShutdownProcess()
88 @ stdcall LdrShutdownThread()
89 @ stub LdrUnloadAlternateResourceModule
90 @ stdcall LdrUnloadDll(ptr)
91 @ stdcall LdrUnlockLoaderLock(long long)
92 @ stub LdrVerifyImageMatchesChecksum
93 @ extern NlsAnsiCodePage
94 @ extern NlsMbCodePageTag
95 @ extern NlsMbOemCodePageTag
96 @ stdcall NtAcceptConnectPort(ptr long ptr long ptr ptr)
97 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
98 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
99 # @ stub NtAccessCheckByType
100 # @ stub NtAccessCheckByTypeAndAuditAlarm
101 # @ stub NtAccessCheckByTypeResultList
102 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
103 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
104 @ stdcall NtAddAtom(ptr long ptr)
105 # @ stub NtAddBootEntry
106 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
107 @ stdcall NtAdjustPrivilegesToken(long long ptr long ptr ptr)
108 @ stdcall NtAlertResumeThread(long ptr)
109 @ stdcall NtAlertThread(long)
110 @ stdcall NtAllocateLocallyUniqueId(ptr)
111 # @ stub NtAllocateUserPhysicalPages
112 @ stdcall NtAllocateUuids(ptr ptr ptr)
113 @ stdcall NtAllocateVirtualMemory(long ptr long ptr long long)
114 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
115 @ stdcall NtAssignProcessToJobObject(long long)
116 @ stub NtCallbackReturn
117 # @ stub NtCancelDeviceWakeupRequest
118 @ stdcall NtCancelIoFile(long ptr)
119 @ stdcall NtCancelIoFileEx(long ptr ptr)
120 @ stdcall NtCancelTimer(long ptr)
121 @ stdcall NtClearEvent(long)
122 @ stdcall NtClose(long)
123 @ stub NtCloseObjectAuditAlarm
124 # @ stub NtCompactKeys
125 # @ stub NtCompareTokens
126 @ stdcall NtCompleteConnectPort(ptr)
127 # @ stub NtCompressKey
128 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
129 @ stub NtContinue
130 # @ stub NtCreateDebugObject
131 @ stdcall NtCreateDirectoryObject(ptr long ptr)
132 @ stdcall NtCreateEvent(ptr long ptr long long)
133 @ stub NtCreateEventPair
134 @ stdcall NtCreateFile(ptr long ptr ptr ptr long long long long ptr long)
135 @ stdcall NtCreateIoCompletion(ptr long ptr long)
136 @ stdcall NtCreateJobObject(ptr long ptr)
137 # @ stub NtCreateJobSet
138 @ stdcall NtCreateKey(ptr long ptr long ptr long ptr)
139 @ stdcall NtCreateKeyTransacted(ptr long ptr long ptr long long ptr)
140 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
141 @ stdcall NtCreateMailslotFile(ptr long ptr ptr long long long ptr)
142 @ stdcall NtCreateMutant(ptr long ptr long)
143 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
144 @ stdcall NtCreatePagingFile(ptr ptr ptr ptr)
145 @ stdcall NtCreatePort(ptr ptr long long ptr)
146 @ stub NtCreateProcess
147 # @ stub NtCreateProcessEx
148 @ stub NtCreateProfile
149 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
150 @ stdcall NtCreateSemaphore(ptr long ptr long long)
151 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
152 @ stub NtCreateThread
153 @ stdcall NtCreateTimer(ptr long ptr long)
154 @ stub NtCreateToken
155 # @ stub NtCreateWaitablePort
156 @ stdcall -arch=win32,arm64 NtCurrentTeb()
157 # @ stub NtDebugActiveProcess
158 # @ stub NtDebugContinue
159 @ stdcall NtDelayExecution(long ptr)
160 @ stdcall NtDeleteAtom(long)
161 # @ stub NtDeleteBootEntry
162 @ stdcall NtDeleteFile(ptr)
163 @ stdcall NtDeleteKey(long)
164 # @ stub NtDeleteObjectAuditAlarm
165 @ stdcall NtDeleteValueKey(long ptr)
166 @ stdcall NtDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long)
167 @ stdcall NtDisplayString(ptr)
168 @ stdcall NtDuplicateObject(long long long ptr long long long)
169 @ stdcall NtDuplicateToken(long long ptr long long ptr)
170 # @ stub NtEnumerateBootEntries
171 @ stub NtEnumerateBus
172 @ stdcall NtEnumerateKey(long long long ptr long ptr)
173 # @ stub NtEnumerateSystemEnvironmentValuesEx
174 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
175 @ stub NtExtendSection
176 # @ stub NtFilterToken
177 @ stdcall NtFindAtom(ptr long ptr)
178 @ stdcall NtFlushBuffersFile(long ptr)
179 @ stdcall NtFlushInstructionCache(long ptr long)
180 @ stdcall NtFlushKey(long)
181 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
182 @ stub NtFlushWriteBuffer
183 # @ stub NtFreeUserPhysicalPages
184 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
185 @ stdcall NtFsControlFile(long long ptr ptr ptr long ptr long ptr long)
186 @ stdcall NtGetContextThread(long ptr)
187 @ stdcall NtGetCurrentProcessorNumber()
188 # @ stub NtGetDevicePowerState
189 @ stub NtGetPlugPlayEvent
190 @ stdcall NtGetTickCount()
191 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
192 @ stdcall NtImpersonateAnonymousToken(long)
193 @ stub NtImpersonateClientOfPort
194 @ stub NtImpersonateThread
195 @ stub NtInitializeRegistry
196 @ stdcall NtInitiatePowerAction (long long long long)
197 @ stdcall NtIsProcessInJob(long long)
198 # @ stub NtIsSystemResumeAutomatic
199 @ stdcall NtListenPort(ptr ptr)
200 @ stdcall NtLoadDriver(ptr)
201 # @ stub NtLoadKey2
202 @ stdcall NtLoadKey(ptr ptr)
203 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
204 # @ stub NtLockProductActivationKeys
205 # @ stub NtLockRegistryKey
206 @ stdcall NtLockVirtualMemory(long ptr ptr long)
207 # @ stub NtMakePermanentObject
208 @ stdcall NtMakeTemporaryObject(long)
209 # @ stub NtMapUserPhysicalPages
210 # @ stub NtMapUserPhysicalPagesScatter
211 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
212 # @ stub NtModifyBootEntry
213 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
214 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
215 @ stdcall NtNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long)
216 @ stdcall NtOpenDirectoryObject(ptr long ptr)
217 @ stdcall NtOpenEvent(ptr long ptr)
218 @ stub NtOpenEventPair
219 @ stdcall NtOpenFile(ptr long ptr ptr long long)
220 @ stdcall NtOpenIoCompletion(ptr long ptr)
221 @ stdcall NtOpenJobObject(ptr long ptr)
222 @ stdcall NtOpenKey(ptr long ptr)
223 @ stdcall NtOpenKeyEx(ptr long ptr long)
224 @ stdcall NtOpenKeyTransacted(ptr long ptr long)
225 @ stdcall NtOpenKeyTransactedEx(ptr long ptr long long)
226 @ stdcall NtOpenKeyedEvent(ptr long ptr)
227 @ stdcall NtOpenMutant(ptr long ptr)
228 @ stub NtOpenObjectAuditAlarm
229 @ stdcall NtOpenProcess(ptr long ptr ptr)
230 @ stdcall NtOpenProcessToken(long long ptr)
231 @ stdcall NtOpenProcessTokenEx(long long long ptr)
232 @ stdcall NtOpenSection(ptr long ptr)
233 @ stdcall NtOpenSemaphore(ptr long ptr)
234 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
235 @ stdcall NtOpenThread(ptr long ptr ptr)
236 @ stdcall NtOpenThreadToken(long long long ptr)
237 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
238 @ stdcall NtOpenTimer(ptr long ptr)
239 @ stub NtPlugPlayControl
240 @ stdcall NtPowerInformation(long ptr long ptr long)
241 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
242 @ stub NtPrivilegeObjectAuditAlarm
243 @ stub NtPrivilegedServiceAuditAlarm
244 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
245 @ stdcall NtPulseEvent(long ptr)
246 @ stdcall NtQueryAttributesFile(ptr ptr)
247 # @ stub NtQueryBootEntryOrder
248 # @ stub NtQueryBootOptions
249 # @ stub NtQueryDebugFilterState
250 @ stdcall NtQueryDefaultLocale(long ptr)
251 @ stdcall NtQueryDefaultUILanguage(ptr)
252 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
253 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
254 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
255 @ stdcall NtQueryEvent(long long ptr long ptr)
256 @ stdcall NtQueryFullAttributesFile(ptr ptr)
257 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
258 @ stdcall NtQueryInformationFile(long ptr ptr long long)
259 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
260 @ stub NtQueryInformationPort
261 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
262 @ stdcall NtQueryInformationThread(long long ptr long ptr)
263 @ stdcall NtQueryInformationToken(long long ptr long ptr)
264 @ stdcall NtQueryInstallUILanguage(ptr)
265 @ stub NtQueryIntervalProfile
266 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
267 @ stdcall NtQueryKey (long long ptr long ptr)
268 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
269 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
270 @ stdcall NtQueryMutant(long long ptr long ptr)
271 @ stdcall NtQueryObject(long long ptr long ptr)
272 @ stub NtQueryOpenSubKeys
273 @ stdcall NtQueryPerformanceCounter(ptr ptr)
274 # @ stub NtQueryPortInformationProcess
275 # @ stub NtQueryQuotaInformationFile
276 @ stdcall NtQuerySection(long long ptr long ptr)
277 @ stdcall NtQuerySecurityObject(long long ptr long ptr)
278 @ stdcall NtQuerySemaphore (long long ptr long ptr)
279 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
280 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
281 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
282 @ stdcall NtQuerySystemInformation(long ptr long ptr)
283 @ stdcall NtQuerySystemInformationEx(long ptr long ptr long ptr)
284 @ stdcall NtQuerySystemTime(ptr)
285 @ stdcall NtQueryTimer(ptr long ptr long ptr)
286 @ stdcall NtQueryTimerResolution(ptr ptr ptr)
287 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
288 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
289 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
290 @ stdcall NtQueueApcThread(long ptr long long long)
291 @ stdcall NtRaiseException(ptr ptr long)
292 @ stdcall NtRaiseHardError(long long ptr ptr long ptr)
293 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
294 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
295 @ stub NtReadRequestData
296 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
297 @ stub NtRegisterNewDevice
298 @ stdcall NtRegisterThreadTerminatePort(ptr)
299 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
300 @ stdcall NtReleaseMutant(long ptr)
301 @ stub NtReleaseProcessMutant
302 @ stdcall NtReleaseSemaphore(long long ptr)
303 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
304 # @ stub NtRemoveProcessDebug
305 @ stdcall NtRenameKey(long ptr)
306 @ stdcall NtReplaceKey(ptr long ptr)
307 @ stub NtReplyPort
308 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
309 @ stub NtReplyWaitReceivePortEx
310 @ stub NtReplyWaitReplyPort
311 # @ stub NtRequestDeviceWakeup
312 @ stub NtRequestPort
313 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
314 # @ stub NtRequestWakeupLatency
315 @ stdcall NtResetEvent(long ptr)
316 @ stdcall NtResetWriteWatch(long ptr long)
317 @ stdcall NtRestoreKey(long long long)
318 @ stdcall NtResumeProcess(long)
319 @ stdcall NtResumeThread(long ptr)
320 @ stdcall NtSaveKey(long long)
321 # @ stub NtSaveKeyEx
322 # @ stub NtSaveMergedKeys
323 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
324 # @ stub NtSetBootEntryOrder
325 # @ stub NtSetBootOptions
326 @ stdcall NtSetContextThread(long ptr)
327 @ stub NtSetDebugFilterState
328 @ stub NtSetDefaultHardErrorPort
329 @ stdcall NtSetDefaultLocale(long long)
330 @ stdcall NtSetDefaultUILanguage(long)
331 @ stdcall NtSetEaFile(long ptr ptr long)
332 @ stdcall NtSetEvent(long ptr)
333 # @ stub NtSetEventBoostPriority
334 @ stub NtSetHighEventPair
335 @ stub NtSetHighWaitLowEventPair
336 @ stub NtSetHighWaitLowThread
337 # @ stub NtSetInformationDebugObject
338 @ stdcall NtSetInformationFile(long ptr ptr long long)
339 @ stdcall NtSetInformationJobObject(long long ptr long)
340 @ stdcall NtSetInformationKey(long long ptr long)
341 @ stdcall NtSetInformationObject(long long ptr long)
342 @ stdcall NtSetInformationProcess(long long ptr long)
343 @ stdcall NtSetInformationThread(long long ptr long)
344 @ stdcall NtSetInformationToken(long long ptr long)
345 @ stdcall NtSetIntervalProfile(long long)
346 @ stdcall NtSetIoCompletion(ptr long long long long)
347 @ stdcall NtSetLdtEntries(long long long long long long)
348 @ stub NtSetLowEventPair
349 @ stub NtSetLowWaitHighEventPair
350 @ stub NtSetLowWaitHighThread
351 # @ stub NtSetQuotaInformationFile
352 @ stdcall NtSetSecurityObject(long long ptr)
353 @ stub NtSetSystemEnvironmentValue
354 # @ stub NtSetSystemEnvironmentValueEx
355 @ stdcall NtSetSystemInformation(long ptr long)
356 @ stub NtSetSystemPowerState
357 @ stdcall NtSetSystemTime(ptr ptr)
358 # @ stub NtSetThreadExecutionState
359 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
360 @ stdcall NtSetTimerResolution(long long ptr)
361 # @ stub NtSetUuidSeed
362 @ stdcall NtSetValueKey(long ptr long long ptr long)
363 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
364 @ stdcall NtShutdownSystem(long)
365 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
366 @ stub NtStartProfile
367 @ stub NtStopProfile
368 @ stdcall NtSuspendProcess(long)
369 @ stdcall NtSuspendThread(long ptr)
370 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
371 @ stdcall NtTerminateJobObject(long long)
372 @ stdcall NtTerminateProcess(long long)
373 @ stdcall NtTerminateThread(long long)
374 @ stub NtTestAlert
375 # @ stub NtTraceEvent
376 # @ stub NtTranslateFilePath
377 @ stdcall NtUnloadDriver(ptr)
378 @ stdcall NtUnloadKey(ptr)
379 @ stub NtUnloadKeyEx
380 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
381 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
382 @ stdcall NtUnmapViewOfSection(long ptr)
383 @ stub NtVdmControl
384 @ stub NtW32Call
385 # @ stub NtWaitForDebugEvent
386 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
387 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
388 @ stub NtWaitForProcessMutant
389 @ stdcall NtWaitForSingleObject(long long ptr)
390 @ stub NtWaitHighEventPair
391 @ stub NtWaitLowEventPair
392 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
393 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
394 @ stub NtWriteRequestData
395 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
396 @ stdcall NtYieldExecution()
397 @ stub PfxFindPrefix
398 @ stub PfxInitialize
399 @ stub PfxInsertPrefix
400 @ stub PfxRemovePrefix
401 # @ stub PropertyLengthAsVariant
402 @ stub RtlAbortRXact
403 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
404 @ stdcall RtlAcquirePebLock()
405 @ stdcall RtlAcquireResourceExclusive(ptr long)
406 @ stdcall RtlAcquireResourceShared(ptr long)
407 @ stdcall RtlAcquireSRWLockExclusive(ptr)
408 @ stdcall RtlAcquireSRWLockShared(ptr)
409 @ stdcall RtlActivateActivationContext(long ptr ptr)
410 @ stub RtlActivateActivationContextEx
411 @ stub RtlActivateActivationContextUnsafeFast
412 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
413 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
414 @ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
415 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
416 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
417 @ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
418 @ stdcall RtlAddAce(ptr long long ptr long)
419 @ stub RtlAddActionToRXact
420 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
421 @ stub RtlAddAttributeActionToRXact
422 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
423 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
424 @ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
425 # @ stub RtlAddCompoundAce
426 # @ stub RtlAddRange
427 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
428 @ stdcall RtlAddRefActivationContext(ptr)
429 # @ stub RtlAddRefMemoryStream
430 @ stdcall RtlAddVectoredContinueHandler(long ptr)
431 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
432 # @ stub RtlAddressInSectionTable
433 @ stdcall RtlAdjustPrivilege(long long long ptr)
434 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
435 @ stdcall RtlAllocateHandle(ptr ptr)
436 @ stdcall RtlAllocateHeap(long long long)
437 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
438 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
439 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
440 @ stdcall RtlAppendAsciizToString(ptr str)
441 # @ stub RtlAppendPathElement
442 @ stdcall RtlAppendStringToString(ptr ptr)
443 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
444 @ stdcall RtlAppendUnicodeToString(ptr wstr)
445 # @ stub RtlApplicationVerifierStop
446 @ stub RtlApplyRXact
447 @ stub RtlApplyRXactNoFlush
448 @ stdcall RtlAreAllAccessesGranted(long long)
449 @ stdcall RtlAreAnyAccessesGranted(long long)
450 @ stdcall RtlAreBitsClear(ptr long long)
451 @ stdcall RtlAreBitsSet(ptr long long)
452 # @ stub RtlAssert2
453 @ stdcall RtlAssert(ptr ptr long str)
454 # @ stub RtlCancelTimer
455 @ stdcall -norelay RtlCaptureContext(ptr)
456 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
457 # @ stub RtlCaptureStackContext
458 @ stdcall RtlCharToInteger(ptr long ptr)
459 # @ stub RtlCheckForOrphanedCriticalSections
460 # @ stub RtlCheckProcessParameters
461 @ stdcall RtlCheckRegistryKey(long ptr)
462 @ stdcall RtlClearAllBits(ptr)
463 @ stdcall RtlClearBits(ptr long long)
464 # @ stub RtlCloneMemoryStream
465 @ stub RtlClosePropertySet
466 # @ stub RtlCommitMemoryStream
467 @ stdcall RtlCompactHeap(long long)
468 @ stdcall RtlCompareMemory(ptr ptr long)
469 @ stdcall RtlCompareMemoryUlong(ptr long long)
470 @ stdcall RtlCompareString(ptr ptr long)
471 @ stdcall RtlCompareUnicodeString(ptr ptr long)
472 @ stdcall RtlCompareUnicodeStrings(ptr long ptr long long)
473 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
474 @ stdcall RtlComputeCrc32(long ptr long)
475 # @ stub RtlComputeImportTableHash
476 # @ stub RtlComputePrivatizedDllName_U
477 @ stub RtlConsoleMultiByteToUnicodeN
478 @ stub RtlConvertExclusiveToShared
479 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
480 # @ stub RtlConvertPropertyToVariant
481 @ stub RtlConvertSharedToExclusive
482 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
483 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
484 @ stub RtlConvertUiListToApiList
485 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
486 # @ stub RtlConvertVariantToProperty
487 @ stdcall RtlCopyLuid(ptr ptr)
488 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
489 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
490 # @ stub RtlCopyMemoryStreamTo
491 # @ stub RtlCopyOutOfProcessMemoryStreamTo
492 # @ stub RtlCopyRangeList
493 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
494 @ stdcall RtlCopySid(long ptr ptr)
495 @ stub RtlCopySidAndAttributesArray
496 @ stdcall RtlCopyString(ptr ptr)
497 @ stdcall RtlCopyUnicodeString(ptr ptr)
498 @ stdcall RtlCreateAcl(ptr long long)
499 @ stdcall RtlCreateActivationContext(ptr ptr)
500 @ stub RtlCreateAndSetSD
501 @ stdcall RtlCreateAtomTable(long ptr)
502 # @ stub RtlCreateBootStatusDataFile
503 @ stdcall RtlCreateEnvironment(long ptr)
504 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
505 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
506 @ stub RtlCreatePropertySet
507 @ stdcall RtlCreateQueryDebugBuffer(long long)
508 @ stub RtlCreateRegistryKey
509 @ stdcall RtlCreateSecurityDescriptor(ptr long)
510 # @ stub RtlCreateSystemVolumeInformationFolder
511 @ stub RtlCreateTagHeap
512 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
513 @ stdcall RtlCreateTimerQueue(ptr)
514 @ stdcall RtlCreateUnicodeString(ptr wstr)
515 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
516 @ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr long long long long ptr)
517 @ stub RtlCreateUserSecurityObject
518 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
519 @ stub RtlCustomCPToUnicodeN
520 @ stub RtlCutoverTimeToSystemTime
521 @ stdcall RtlDeNormalizeProcessParams(ptr)
522 @ stdcall RtlDeactivateActivationContext(long long)
523 @ stub RtlDeactivateActivationContextUnsafeFast
524 @ stub RtlDebugPrintTimes
525 @ stdcall RtlDecodePointer(ptr)
526 @ stdcall RtlDecodeSystemPointer(ptr) RtlDecodePointer
527 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
528 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
529 @ stub RtlDefaultNpAcl
530 @ stub RtlDelete
531 @ stdcall RtlDeleteAce(ptr long)
532 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
533 @ stdcall RtlDeleteCriticalSection(ptr)
534 @ stub RtlDeleteElementGenericTable
535 @ stub RtlDeleteElementGenericTableAvl
536 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
537 @ stub RtlDeleteNoSplay
538 @ stub RtlDeleteOwnersRanges
539 @ stub RtlDeleteRange
540 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
541 @ stdcall RtlDeleteResource(ptr)
542 @ stdcall RtlDeleteSecurityObject(ptr)
543 @ stdcall RtlDeleteTimer(ptr ptr ptr)
544 # @ stub RtlDeleteTimerQueue
545 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
546 @ stdcall RtlDeregisterWait(ptr)
547 @ stdcall RtlDeregisterWaitEx(ptr ptr)
548 @ stdcall RtlDestroyAtomTable(ptr)
549 @ stdcall RtlDestroyEnvironment(ptr)
550 @ stdcall RtlDestroyHandleTable(ptr)
551 @ stdcall RtlDestroyHeap(long)
552 @ stdcall RtlDestroyProcessParameters(ptr)
553 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
554 @ stdcall RtlDetermineDosPathNameType_U(wstr)
555 @ stdcall RtlDllShutdownInProgress()
556 # @ stub RtlDnsHostNameToComputerName
557 @ stdcall RtlDoesFileExists_U(wstr)
558 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
559 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
560 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
561 # @ stub RtlDosSearchPath_Ustr
562 @ stdcall RtlDowncaseUnicodeChar(long)
563 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
564 @ stdcall RtlDumpResource(ptr)
565 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
566 @ stdcall RtlEmptyAtomTable(ptr long)
567 # @ stub RtlEnableEarlyCriticalSectionEventCreation
568 @ stdcall RtlEncodePointer(ptr)
569 @ stdcall RtlEncodeSystemPointer(ptr) RtlEncodePointer
570 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
571 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
572 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
573 @ stdcall RtlEnterCriticalSection(ptr)
574 @ stub RtlEnumProcessHeaps
575 @ stub RtlEnumerateGenericTable
576 # @ stub RtlEnumerateGenericTableAvl
577 # @ stub RtlEnumerateGenericTableLikeADirectory
578 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
579 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
580 @ stub RtlEnumerateProperties
581 @ stdcall RtlEqualComputerName(ptr ptr)
582 @ stdcall RtlEqualDomainName(ptr ptr)
583 @ stdcall RtlEqualLuid(ptr ptr)
584 @ stdcall RtlEqualPrefixSid(ptr ptr)
585 @ stdcall RtlEqualSid(ptr ptr)
586 @ stdcall RtlEqualString(ptr ptr long)
587 @ stdcall RtlEqualUnicodeString(ptr ptr long)
588 @ stdcall RtlEraseUnicodeString(ptr)
589 @ stdcall RtlExitUserProcess(long)
590 @ stdcall RtlExitUserThread(long)
591 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
592 @ stub RtlExtendHeap
593 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
594 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
595 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
596 @ stdcall RtlFillMemory(ptr long long)
597 @ stdcall RtlFillMemoryUlong(ptr long long)
598 @ stub RtlFinalReleaseOutOfProcessMemoryStream
599 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
600 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
601 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
602 @ stdcall RtlFindClearBits(ptr long long)
603 @ stdcall RtlFindClearBitsAndSet(ptr long long)
604 @ stdcall RtlFindClearRuns(ptr ptr long long)
605 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
606 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
607 @ stdcall RtlFindLeastSignificantBit(int64)
608 @ stdcall RtlFindLongestRunClear(ptr ptr)
609 @ stdcall RtlFindLongestRunSet(ptr ptr)
610 @ stdcall RtlFindMessage(long long long long ptr)
611 @ stdcall RtlFindMostSignificantBit(int64)
612 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
613 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
614 @ stub RtlFindRange
615 @ stdcall RtlFindSetBits(ptr long long)
616 @ stdcall RtlFindSetBitsAndClear(ptr long long)
617 @ stdcall RtlFindSetRuns(ptr ptr long long)
618 @ stdcall RtlFirstEntrySList(ptr)
619 @ stdcall RtlFirstFreeAce(ptr ptr)
620 @ stub RtlFlushPropertySet
621 # @ stub RtlFlushSecureMemoryCache
622 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
623 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
624 @ stdcall RtlFreeAnsiString(ptr)
625 @ stdcall RtlFreeHandle(ptr ptr)
626 @ stdcall RtlFreeHeap(long long ptr)
627 @ stdcall RtlFreeOemString(ptr)
628 # @ stub RtlFreeRangeList
629 @ stdcall RtlFreeSid (ptr)
630 @ stdcall RtlFreeThreadActivationContextStack()
631 @ stdcall RtlFreeUnicodeString(ptr)
632 @ stub RtlFreeUserThreadStack
633 @ stdcall RtlGUIDFromString(ptr ptr)
634 @ stub RtlGenerate8dot3Name
635 @ stdcall RtlGetAce(ptr long ptr)
636 @ stdcall RtlGetActiveActivationContext(ptr)
637 @ stub RtlGetCallersAddress
638 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
639 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
640 @ stdcall RtlGetCurrentDirectory_U(long ptr)
641 @ stdcall RtlGetCurrentPeb()
642 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
643 @ stdcall RtlGetCurrentTransaction()
644 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
645 @ stub RtlGetElementGenericTable
646 # @ stub RtlGetElementGenericTableAvl
647 # @ stub RtlGetFirstRange
648 # @ stub RtlGetFrame
649 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
650 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
651 @ stdcall RtlGetLastNtStatus()
652 @ stdcall RtlGetLastWin32Error()
653 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
654 # Yes, Microsoft really misspelled this one!
655 # @ stub RtlGetLengthWithoutTrailingPathSeperators
656 @ stdcall RtlGetLongestNtPathLength()
657 # @ stub RtlGetNativeSystemInformation
658 # @ stub RtlGetNextRange
659 @ stdcall RtlGetNtGlobalFlags()
660 @ stdcall RtlGetNtProductType(ptr)
661 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
662 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
663 @ stdcall RtlGetProductInfo(long long long long ptr)
664 @ stdcall RtlGetProcessHeaps(long ptr)
665 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
666 # @ stub RtlGetSecurityDescriptorRMControl
667 # @ stub RtlGetSetBootStatusData
668 @ stdcall RtlGetThreadErrorMode()
669 # @ stub RtlGetUnloadEventTrace
670 @ stub RtlGetUserInfoHeap
671 @ stdcall RtlGetVersion(ptr)
672 @ stub RtlGuidToPropertySetName
673 @ stdcall RtlHashUnicodeString(ptr long long ptr)
674 @ stdcall RtlIdentifierAuthoritySid(ptr)
675 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
676 @ stdcall RtlImageNtHeader(long)
677 @ stdcall RtlImageRvaToSection(ptr long long)
678 @ stdcall RtlImageRvaToVa(ptr long long ptr)
679 @ stdcall RtlImpersonateSelf(long)
680 @ stdcall RtlInitAnsiString(ptr str)
681 @ stdcall RtlInitAnsiStringEx(ptr str)
682 @ stub RtlInitCodePageTable
683 # @ stub RtlInitMemoryStream
684 @ stub RtlInitNlsTables
685 # @ stub RtlInitOutOfProcessMemoryStream
686 @ stdcall RtlInitString(ptr str)
687 @ stdcall RtlInitUnicodeString(ptr wstr)
688 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
689 # @ stub RtlInitializeAtomPackage
690 @ stdcall RtlInitializeBitMap(ptr ptr long)
691 @ stdcall RtlInitializeConditionVariable(ptr)
692 @ stub RtlInitializeContext
693 @ stdcall RtlInitializeCriticalSection(ptr)
694 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
695 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
696 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
697 @ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
698 @ stdcall RtlInitializeHandleTable(long long ptr)
699 @ stub RtlInitializeRXact
700 # @ stub RtlInitializeRangeList
701 @ stdcall RtlInitializeResource(ptr)
702 @ stdcall RtlInitializeSListHead(ptr)
703 @ stdcall RtlInitializeSRWLock(ptr)
704 @ stdcall RtlInitializeSid(ptr ptr long)
705 # @ stub RtlInitializeStackTraceDataBase
706 @ stub RtlInsertElementGenericTable
707 @ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
708 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
709 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
710 @ stdcall RtlIntegerToChar(long long long ptr)
711 @ stdcall RtlIntegerToUnicodeString(long long ptr)
712 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
713 @ stdcall RtlInterlockedFlushSList(ptr)
714 @ stdcall RtlInterlockedPopEntrySList(ptr)
715 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
716 @ stdcall -norelay RtlInterlockedPushListSList(ptr ptr ptr long)
717 @ stdcall RtlInterlockedPushListSListEx(ptr ptr ptr long)
718 # @ stub RtlInvertRangeList
719 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
720 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
721 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
722 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
723 # @ stub RtlIpv4StringToAddressA
724 # @ stub RtlIpv4StringToAddressExA
725 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
726 # @ stub RtlIpv4StringToAddressW
727 # @ stub RtlIpv6AddressToStringA
728 # @ stub RtlIpv6AddressToStringExA
729 # @ stub RtlIpv6AddressToStringExW
730 # @ stub RtlIpv6AddressToStringW
731 # @ stub RtlIpv6StringToAddressA
732 # @ stub RtlIpv6StringToAddressExA
733 # @ stub RtlIpv6StringToAddressExW
734 # @ stub RtlIpv6StringToAddressW
735 @ stdcall RtlIsActivationContextActive(ptr)
736 @ stdcall RtlIsCriticalSectionLocked(ptr)
737 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
738 @ stdcall RtlIsDosDeviceName_U(wstr)
739 @ stub RtlIsGenericTableEmpty
740 # @ stub RtlIsGenericTableEmptyAvl
741 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
742 # @ stub RtlIsRangeAvailable
743 @ stdcall RtlIsTextUnicode(ptr long ptr)
744 # @ stub RtlIsThreadWithinLoaderCallout
745 @ stdcall RtlIsValidHandle(ptr ptr)
746 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
747 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
748 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
749 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
750 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
751 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
752 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
753 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
754 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
755 @ stdcall RtlLeaveCriticalSection(ptr)
756 @ stdcall RtlLengthRequiredSid(long)
757 @ stdcall RtlLengthSecurityDescriptor(ptr)
758 @ stdcall RtlLengthSid(ptr)
759 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
760 # @ stub RtlLockBootStatusData
761 @ stdcall RtlLockHeap(long)
762 # @ stub RtlLockMemoryStreamRegion
763 # @ stub RtlLogStackBackTrace
764 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
765 @ stub RtlLookupElementGenericTable
766 # @ stub RtlLookupElementGenericTableAvl
767 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
768 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
769 @ stdcall RtlMapGenericMask(ptr ptr)
770 # @ stub RtlMapSecurityErrorToNtStatus
771 # @ stub RtlMergeRangeLists
772 @ stdcall RtlMoveMemory(ptr ptr long)
773 # @ stub RtlMultiAppendUnicodeStringBuffer
774 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
775 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
776 @ stub RtlNewInstanceSecurityObject
777 @ stub RtlNewSecurityGrantedAccess
778 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
779 # @ stub RtlNewSecurityObjectEx
780 # @ stub RtlNewSecurityObjectWithMultipleInheritance
781 @ stdcall RtlNormalizeProcessParams(ptr)
782 # @ stub RtlNtPathNameToDosPathName
783 @ stdcall RtlNtStatusToDosError(long)
784 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
785 @ stdcall RtlNumberGenericTableElements(ptr)
786 # @ stub RtlNumberGenericTableElementsAvl
787 @ stdcall RtlNumberOfClearBits(ptr)
788 @ stdcall RtlNumberOfSetBits(ptr)
789 @ stdcall RtlOemStringToUnicodeSize(ptr)
790 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
791 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
792 @ stdcall RtlOpenCurrentUser(long ptr)
793 @ stdcall RtlPcToFileHeader(ptr ptr)
794 @ stdcall RtlPinAtomInAtomTable(ptr long)
795 # @ stub RtlPopFrame
796 @ stdcall RtlPrefixString(ptr ptr long)
797 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
798 @ stub RtlPropertySetNameToGuid
799 @ stub RtlProtectHeap
800 # @ stub RtlPushFrame
801 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
802 @ stdcall RtlQueryDepthSList(ptr)
803 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
804 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
805 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
806 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
807 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
808 @ stub RtlQueryInformationActiveActivationContext
809 @ stub RtlQueryInterfaceMemoryStream
810 @ stub RtlQueryProcessBackTraceInformation
811 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
812 @ stub RtlQueryProcessHeapInformation
813 @ stub RtlQueryProcessLockInformation
814 @ stub RtlQueryProperties
815 @ stub RtlQueryPropertyNames
816 @ stub RtlQueryPropertySet
817 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
818 @ stub RtlQuerySecurityObject
819 @ stub RtlQueryTagHeap
820 @ stdcall RtlQueryTimeZoneInformation(ptr)
821 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
822 @ stub RtlQueueApcWow64Thread
823 @ stdcall RtlQueueWorkItem(ptr ptr long)
824 @ stdcall -register RtlRaiseException(ptr)
825 @ stdcall RtlRaiseStatus(long)
826 @ stdcall RtlRandom(ptr)
827 @ stub RtlRandomEx
828 @ stdcall RtlReAllocateHeap(long long ptr long)
829 @ stub RtlReadMemoryStream
830 @ stub RtlReadOutOfProcessMemoryStream
831 @ stub RtlRealPredecessor
832 @ stub RtlRealSuccessor
833 @ stub RtlRegisterSecureMemoryCacheCallback
834 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
835 @ stdcall RtlReleaseActivationContext(ptr)
836 @ stub RtlReleaseMemoryStream
837 @ stdcall RtlReleasePebLock()
838 @ stdcall RtlReleaseResource(ptr)
839 @ stdcall RtlReleaseSRWLockExclusive(ptr)
840 @ stdcall RtlReleaseSRWLockShared(ptr)
841 @ stub RtlRemoteCall
842 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
843 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
844 @ stub RtlResetRtlTranslations
845 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
846 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
847 @ stub RtlRevertMemoryStream
848 @ stub RtlRunDecodeUnicodeString
849 @ stub RtlRunEncodeUnicodeString
850 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
851 @ stdcall RtlRunOnceComplete(ptr long ptr)
852 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
853 @ stdcall RtlRunOnceInitialize(ptr)
854 @ stdcall RtlSecondsSince1970ToTime(long ptr)
855 @ stdcall RtlSecondsSince1980ToTime(long ptr)
856 # @ stub RtlSeekMemoryStream
857 # @ stub RtlSelfRelativeToAbsoluteSD2
858 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
859 @ stdcall RtlSetAllBits(ptr)
860 # @ stub RtlSetAttributesSecurityDescriptor
861 @ stdcall RtlSetBits(ptr long long)
862 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
863 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
864 @ stdcall RtlSetCurrentDirectory_U(ptr)
865 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
866 @ stdcall RtlSetCurrentTransaction(ptr)
867 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
868 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
869 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
870 @ stdcall RtlSetHeapInformation(long long ptr long)
871 @ stub RtlSetInformationAcl
872 @ stdcall RtlSetIoCompletionCallback(long ptr long)
873 @ stdcall RtlSetLastWin32Error(long)
874 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
875 # @ stub RtlSetMemoryStreamSize
876 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
877 # @ stub RtlSetProcessIsCritical
878 @ stub RtlSetProperties
879 @ stub RtlSetPropertyClassId
880 @ stub RtlSetPropertyNames
881 @ stub RtlSetPropertySetClassId
882 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
883 # @ stub RtlSetSecurityDescriptorRMControl
884 @ stub RtlSetSecurityObject
885 # @ stub RtlSetSecurityObjectEx
886 @ stdcall RtlSetThreadErrorMode(long ptr)
887 # @ stub RtlSetThreadIsCritical
888 # @ stub RtlSetThreadPoolStartFunc
889 @ stdcall RtlSetTimeZoneInformation(ptr)
890 # @ stub RtlSetTimer
891 @ stub RtlSetUnicodeCallouts
892 @ stub RtlSetUserFlagsHeap
893 @ stub RtlSetUserValueHeap
894 @ stdcall RtlSizeHeap(long long ptr)
895 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
896 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
897 @ stub RtlSplay
898 @ stub RtlStartRXact
899 # @ stub RtlStatMemoryStream
900 @ stdcall RtlStringFromGUID(ptr ptr)
901 @ stdcall RtlSubAuthorityCountSid(ptr)
902 @ stdcall RtlSubAuthoritySid(ptr long)
903 @ stub RtlSubtreePredecessor
904 @ stub RtlSubtreeSuccessor
905 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
906 @ stdcall RtlTimeFieldsToTime(ptr ptr)
907 @ stdcall RtlTimeToElapsedTimeFields(ptr ptr)
908 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
909 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
910 @ stdcall RtlTimeToTimeFields (ptr ptr)
911 # @ stub RtlTraceDatabaseAdd
912 # @ stub RtlTraceDatabaseCreate
913 # @ stub RtlTraceDatabaseDestroy
914 # @ stub RtlTraceDatabaseEnumerate
915 # @ stub RtlTraceDatabaseFind
916 # @ stub RtlTraceDatabaseLock
917 # @ stub RtlTraceDatabaseUnlock
918 # @ stub RtlTraceDatabaseValidate
919 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
920 @ stdcall RtlTryAcquireSRWLockShared(ptr)
921 @ stdcall RtlTryEnterCriticalSection(ptr)
922 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
923 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
924 # @ stub RtlUnhandledExceptionFilter2
925 # @ stub RtlUnhandledExceptionFilter
926 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
927 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
928 @ stub RtlUnicodeStringToCountedOemString
929 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
930 @ stdcall RtlUnicodeStringToOemSize(ptr)
931 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
932 @ stub RtlUnicodeToCustomCPN
933 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
934 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
935 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
936 @ stdcall RtlUniform(ptr)
937 # @ stub RtlUnlockBootStatusData
938 @ stdcall RtlUnlockHeap(long)
939 # @ stub RtlUnlockMemoryStreamRegion
940 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
941 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
942 @ stdcall RtlUpcaseUnicodeChar(long)
943 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
944 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
945 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
946 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
947 @ stub RtlUpcaseUnicodeToCustomCPN
948 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
949 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
950 @ stdcall RtlUpdateTimer(ptr ptr long long)
951 @ stdcall RtlUpperChar(long)
952 @ stdcall RtlUpperString(ptr ptr)
953 @ stub RtlUsageHeap
954 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
955 @ stdcall RtlValidAcl(ptr)
956 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
957 @ stdcall RtlValidSecurityDescriptor(ptr)
958 @ stdcall RtlValidSid(ptr)
959 @ stdcall RtlValidateHeap(long long ptr)
960 @ stub RtlValidateProcessHeaps
961 # @ stub RtlValidateUnicodeString
962 @ stdcall RtlVerifyVersionInfo(ptr long int64)
963 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
964 @ stdcall RtlWakeAllConditionVariable(ptr)
965 @ stdcall RtlWakeConditionVariable(ptr)
966 @ stub RtlWalkFrameChain
967 @ stdcall RtlWalkHeap(long ptr)
968 @ stdcall RtlWow64EnableFsRedirection(long)
969 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
970 @ stub RtlWriteMemoryStream
971 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
972 @ stub RtlZeroHeap
973 @ stdcall RtlZeroMemory(ptr long)
974 @ stdcall RtlZombifyActivationContext(ptr)
975 # @ stub RtlpApplyLengthFunction
976 # @ stub RtlpEnsureBufferSize
977 # @ stub RtlpNotOwnerCriticalSection
978 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long ptr)
979 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
980 @ stdcall RtlpNtMakeTemporaryKey(ptr)
981 @ stdcall RtlpNtOpenKey(ptr long ptr)
982 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
983 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
984 @ stdcall RtlpUnWaitCriticalSection(ptr)
985 @ stdcall RtlpWaitForCriticalSection(ptr)
986 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
987 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
988 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
989 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
990 @ stdcall TpAllocCleanupGroup(ptr)
991 @ stdcall TpAllocPool(ptr ptr)
992 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
993 @ stdcall TpAllocWait(ptr ptr ptr ptr)
994 @ stdcall TpAllocWork(ptr ptr ptr ptr)
995 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
996 @ stdcall TpCallbackMayRunLong(ptr)
997 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
998 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
999 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
1000 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
1001 @ stdcall TpDisassociateCallback(ptr)
1002 @ stdcall TpIsTimerSet(ptr)
1003 @ stdcall TpPostWork(ptr)
1004 @ stdcall TpReleaseCleanupGroup(ptr)
1005 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
1006 @ stdcall TpReleasePool(ptr)
1007 @ stdcall TpReleaseTimer(ptr)
1008 @ stdcall TpReleaseWait(ptr)
1009 @ stdcall TpReleaseWork(ptr)
1010 @ stdcall TpSetPoolMaxThreads(ptr long)
1011 @ stdcall TpSetPoolMinThreads(ptr long)
1012 @ stdcall TpSetTimer(ptr ptr long long)
1013 @ stdcall TpSetWait(ptr long ptr)
1014 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1015 @ stdcall TpWaitForTimer(ptr long)
1016 @ stdcall TpWaitForWait(ptr long)
1017 @ stdcall TpWaitForWork(ptr long)
1018 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1019 @ stdcall WinSqmEndSession(long)
1020 @ stdcall WinSqmIsOptedIn()
1021 @ stdcall WinSqmStartSession(ptr long long)
1022 @ stdcall -private ZwAcceptConnectPort(ptr long ptr long ptr ptr) NtAcceptConnectPort
1023 @ stdcall -private ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1024 @ stdcall -private ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1025 # @ stub ZwAccessCheckByType
1026 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1027 # @ stub ZwAccessCheckByTypeResultList
1028 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1029 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1030 @ stdcall -private ZwAddAtom(ptr long ptr) NtAddAtom
1031 # @ stub ZwAddBootEntry
1032 @ stdcall -private ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1033 @ stdcall -private ZwAdjustPrivilegesToken(long long ptr long ptr ptr) NtAdjustPrivilegesToken
1034 @ stdcall -private ZwAlertResumeThread(long ptr) NtAlertResumeThread
1035 @ stdcall -private ZwAlertThread(long) NtAlertThread
1036 @ stdcall -private ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1037 # @ stub ZwAllocateUserPhysicalPages
1038 @ stdcall -private ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
1039 @ stdcall -private ZwAllocateVirtualMemory(long ptr long ptr long long) NtAllocateVirtualMemory
1040 @ stdcall -private ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1041 @ stdcall -private ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1042 @ stub ZwCallbackReturn
1043 # @ stub ZwCancelDeviceWakeupRequest
1044 @ stdcall -private ZwCancelIoFile(long ptr) NtCancelIoFile
1045 @ stdcall -private ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1046 @ stdcall -private ZwCancelTimer(long ptr) NtCancelTimer
1047 @ stdcall -private ZwClearEvent(long) NtClearEvent
1048 @ stdcall -private ZwClose(long) NtClose
1049 @ stub ZwCloseObjectAuditAlarm
1050 # @ stub ZwCompactKeys
1051 # @ stub ZwCompareTokens
1052 @ stdcall -private ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1053 # @ stub ZwCompressKey
1054 @ stdcall -private ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1055 @ stub ZwContinue
1056 # @ stub ZwCreateDebugObject
1057 @ stdcall -private ZwCreateDirectoryObject(ptr long ptr) NtCreateDirectoryObject
1058 @ stdcall -private ZwCreateEvent(ptr long ptr long long) NtCreateEvent
1059 @ stub ZwCreateEventPair
1060 @ stdcall -private ZwCreateFile(ptr long ptr ptr ptr long long long long ptr long) NtCreateFile
1061 @ stdcall -private ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1062 @ stdcall -private ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1063 # @ stub ZwCreateJobSet
1064 @ stdcall -private ZwCreateKey(ptr long ptr long ptr long ptr) NtCreateKey
1065 @ stdcall -private ZwCreateKeyTransacted(ptr long ptr long ptr long long ptr) NtCreateKeyTransacted
1066 @ stdcall -private ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1067 @ stdcall -private ZwCreateMailslotFile(ptr long ptr ptr long long long ptr) NtCreateMailslotFile
1068 @ stdcall -private ZwCreateMutant(ptr long ptr long) NtCreateMutant
1069 @ stdcall -private ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1070 @ stdcall -private ZwCreatePagingFile(ptr ptr ptr ptr) NtCreatePagingFile
1071 @ stdcall -private ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1072 @ stub ZwCreateProcess
1073 # @ stub ZwCreateProcessEx
1074 @ stub ZwCreateProfile
1075 @ stdcall -private ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1076 @ stdcall -private ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1077 @ stdcall -private ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1078 @ stub ZwCreateThread
1079 @ stdcall -private ZwCreateTimer(ptr long ptr long) NtCreateTimer
1080 @ stub ZwCreateToken
1081 # @ stub ZwCreateWaitablePort
1082 # @ stub ZwDebugActiveProcess
1083 # @ stub ZwDebugContinue
1084 @ stdcall -private ZwDelayExecution(long ptr) NtDelayExecution
1085 @ stdcall -private ZwDeleteAtom(long) NtDeleteAtom
1086 # @ stub ZwDeleteBootEntry
1087 @ stdcall -private ZwDeleteFile(ptr) NtDeleteFile
1088 @ stdcall -private ZwDeleteKey(long) NtDeleteKey
1089 # @ stub ZwDeleteObjectAuditAlarm
1090 @ stdcall -private ZwDeleteValueKey(long ptr) NtDeleteValueKey
1091 @ stdcall -private ZwDeviceIoControlFile(long long ptr ptr ptr long ptr long ptr long) NtDeviceIoControlFile
1092 @ stdcall -private ZwDisplayString(ptr) NtDisplayString
1093 @ stdcall -private ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1094 @ stdcall -private ZwDuplicateToken(long long ptr long long ptr) NtDuplicateToken
1095 # @ stub ZwEnumerateBootEntries
1096 @ stub ZwEnumerateBus
1097 @ stdcall -private ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1098 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1099 @ stdcall -private ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1100 @ stub ZwExtendSection
1101 # @ stub ZwFilterToken
1102 @ stdcall -private ZwFindAtom(ptr long ptr) NtFindAtom
1103 @ stdcall -private ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1104 @ stdcall -private ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1105 @ stdcall -private ZwFlushKey(long) NtFlushKey
1106 @ stdcall -private ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1107 @ stub ZwFlushWriteBuffer
1108 # @ stub ZwFreeUserPhysicalPages
1109 @ stdcall -private ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1110 @ stdcall -private ZwFsControlFile(long long ptr ptr ptr long ptr long ptr long) NtFsControlFile
1111 @ stdcall -private ZwGetContextThread(long ptr) NtGetContextThread
1112 @ stdcall -private ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1113 # @ stub ZwGetDevicePowerState
1114 @ stub ZwGetPlugPlayEvent
1115 @ stdcall -private ZwGetTickCount() NtGetTickCount
1116 @ stdcall -private ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1117 @ stdcall -private ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1118 @ stub ZwImpersonateClientOfPort
1119 @ stub ZwImpersonateThread
1120 @ stub ZwInitializeRegistry
1121 @ stdcall -private ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1122 @ stdcall -private ZwIsProcessInJob(long long) NtIsProcessInJob
1123 # @ stub ZwIsSystemResumeAutomatic
1124 @ stdcall -private ZwListenPort(ptr ptr) NtListenPort
1125 @ stdcall -private ZwLoadDriver(ptr) NtLoadDriver
1126 # @ stub ZwLoadKey2
1127 @ stdcall -private ZwLoadKey(ptr ptr) NtLoadKey
1128 @ stdcall -private ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1129 # @ stub ZwLockProductActivationKeys
1130 # @ stub ZwLockRegistryKey
1131 @ stdcall -private ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1132 # @ stub ZwMakePermanentObject
1133 @ stdcall -private ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1134 # @ stub ZwMapUserPhysicalPages
1135 # @ stub ZwMapUserPhysicalPagesScatter
1136 @ stdcall -private ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1137 # @ stub ZwModifyBootEntry
1138 @ stdcall -private ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1139 @ stdcall -private ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1140 @ stdcall -private ZwNotifyChangeMultipleKeys(long long ptr long ptr ptr ptr long long ptr long long) NtNotifyChangeMultipleKeys
1141 @ stdcall -private ZwOpenDirectoryObject(ptr long ptr) NtOpenDirectoryObject
1142 @ stdcall -private ZwOpenEvent(ptr long ptr) NtOpenEvent
1143 @ stub ZwOpenEventPair
1144 @ stdcall -private ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1145 @ stdcall -private ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1146 @ stdcall -private ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1147 @ stdcall -private ZwOpenKey(ptr long ptr) NtOpenKey
1148 @ stdcall -private ZwOpenKeyEx(ptr long ptr long) NtOpenKeyEx
1149 @ stdcall -private ZwOpenKeyTransacted(ptr long ptr long) NtOpenKeyTransacted
1150 @ stdcall -private ZwOpenKeyTransactedEx(ptr long ptr long long) NtOpenKeyTransactedEx
1151 @ stdcall -private ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1152 @ stdcall -private ZwOpenMutant(ptr long ptr) NtOpenMutant
1153 @ stub ZwOpenObjectAuditAlarm
1154 @ stdcall -private ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1155 @ stdcall -private ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1156 @ stdcall -private ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1157 @ stdcall -private ZwOpenSection(ptr long ptr) NtOpenSection
1158 @ stdcall -private ZwOpenSemaphore(ptr long ptr) NtOpenSemaphore
1159 @ stdcall -private ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1160 @ stdcall -private ZwOpenThread(ptr long ptr ptr) NtOpenThread
1161 @ stdcall -private ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1162 @ stdcall -private ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1163 @ stdcall -private ZwOpenTimer(ptr long ptr) NtOpenTimer
1164 @ stub ZwPlugPlayControl
1165 @ stdcall -private ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1166 @ stdcall -private ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1167 @ stub ZwPrivilegeObjectAuditAlarm
1168 @ stub ZwPrivilegedServiceAuditAlarm
1169 @ stdcall -private ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1170 @ stdcall -private ZwPulseEvent(long ptr) NtPulseEvent
1171 @ stdcall -private ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1172 # @ stub ZwQueryBootEntryOrder
1173 # @ stub ZwQueryBootOptions
1174 # @ stub ZwQueryDebugFilterState
1175 @ stdcall -private ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1176 @ stdcall -private ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1177 @ stdcall -private ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1178 @ stdcall -private ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1179 @ stdcall -private ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1180 @ stdcall -private ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1181 @ stdcall -private ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1182 @ stdcall -private ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1183 @ stdcall -private ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1184 @ stdcall -private ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1185 @ stub ZwQueryInformationPort
1186 @ stdcall -private ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1187 @ stdcall -private ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1188 @ stdcall -private ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1189 @ stdcall -private ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1190 @ stub ZwQueryIntervalProfile
1191 @ stdcall -private ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1192 @ stdcall -private ZwQueryKey(long long ptr long ptr) NtQueryKey
1193 @ stdcall -private ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1194 @ stdcall -private ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1195 @ stdcall -private ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1196 @ stdcall -private ZwQueryObject(long long ptr long ptr) NtQueryObject
1197 @ stub ZwQueryOpenSubKeys
1198 @ stdcall -private ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1199 # @ stub ZwQueryPortInformationProcess
1200 # @ stub ZwQueryQuotaInformationFile
1201 @ stdcall -private ZwQuerySection(long long ptr long ptr) NtQuerySection
1202 @ stdcall -private ZwQuerySecurityObject(long long ptr long ptr) NtQuerySecurityObject
1203 @ stdcall -private ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1204 @ stdcall -private ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1205 @ stdcall -private ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1206 @ stdcall -private ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1207 @ stdcall -private ZwQuerySystemInformation(long ptr long ptr) NtQuerySystemInformation
1208 @ stdcall -private ZwQuerySystemInformationEx(long ptr long ptr long ptr) NtQuerySystemInformationEx
1209 @ stdcall -private ZwQuerySystemTime(ptr) NtQuerySystemTime
1210 @ stdcall -private ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1211 @ stdcall -private ZwQueryTimerResolution(ptr ptr ptr) NtQueryTimerResolution
1212 @ stdcall -private ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1213 @ stdcall -private ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1214 @ stdcall -private ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1215 @ stdcall -private ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1216 @ stdcall -private ZwRaiseException(ptr ptr long) NtRaiseException
1217 @ stdcall -private ZwRaiseHardError(long long ptr ptr long ptr) NtRaiseHardError
1218 @ stdcall -private ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1219 @ stdcall -private ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1220 @ stub ZwReadRequestData
1221 @ stdcall -private ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1222 @ stub ZwRegisterNewDevice
1223 @ stdcall -private ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1224 @ stdcall -private ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1225 @ stdcall -private ZwReleaseMutant(long ptr) NtReleaseMutant
1226 @ stub ZwReleaseProcessMutant
1227 @ stdcall -private ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1228 @ stdcall -private ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1229 # @ stub ZwRemoveProcessDebug
1230 @ stdcall -private ZwRenameKey(long ptr) NtRenameKey
1231 @ stdcall -private ZwReplaceKey(ptr long ptr) NtReplaceKey
1232 @ stub ZwReplyPort
1233 @ stdcall -private ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1234 @ stub ZwReplyWaitReceivePortEx
1235 @ stub ZwReplyWaitReplyPort
1236 # @ stub ZwRequestDeviceWakeup
1237 @ stub ZwRequestPort
1238 @ stdcall -private ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1239 # @ stub ZwRequestWakeupLatency
1240 @ stdcall -private ZwResetEvent(long ptr) NtResetEvent
1241 @ stdcall -private ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1242 @ stdcall -private ZwRestoreKey(long long long) NtRestoreKey
1243 @ stdcall -private ZwResumeProcess(long) NtResumeProcess
1244 @ stdcall -private ZwResumeThread(long ptr) NtResumeThread
1245 @ stdcall -private ZwSaveKey(long long) NtSaveKey
1246 # @ stub ZwSaveKeyEx
1247 # @ stub ZwSaveMergedKeys
1248 @ stdcall -private ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1249 # @ stub ZwSetBootEntryOrder
1250 # @ stub ZwSetBootOptions
1251 @ stdcall -private ZwSetContextThread(long ptr) NtSetContextThread
1252 @ stub ZwSetDebugFilterState
1253 @ stub ZwSetDefaultHardErrorPort
1254 @ stdcall -private ZwSetDefaultLocale(long long) NtSetDefaultLocale
1255 @ stdcall -private ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1256 @ stdcall -private ZwSetEaFile(long ptr ptr long) NtSetEaFile
1257 @ stdcall -private ZwSetEvent(long ptr) NtSetEvent
1258 # @ stub ZwSetEventBoostPriority
1259 @ stub ZwSetHighEventPair
1260 @ stub ZwSetHighWaitLowEventPair
1261 @ stub ZwSetHighWaitLowThread
1262 # @ stub ZwSetInformationDebugObject
1263 @ stdcall -private ZwSetInformationFile(long ptr ptr long long) NtSetInformationFile
1264 @ stdcall -private ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1265 @ stdcall -private ZwSetInformationKey(long long ptr long) NtSetInformationKey
1266 @ stdcall -private ZwSetInformationObject(long long ptr long) NtSetInformationObject
1267 @ stdcall -private ZwSetInformationProcess(long long ptr long) NtSetInformationProcess
1268 @ stdcall -private ZwSetInformationThread(long long ptr long) NtSetInformationThread
1269 @ stdcall -private ZwSetInformationToken(long long ptr long) NtSetInformationToken
1270 @ stdcall -private ZwSetIntervalProfile(long long) NtSetIntervalProfile
1271 @ stdcall -private ZwSetIoCompletion(ptr long long long long) NtSetIoCompletion
1272 @ stdcall -private ZwSetLdtEntries(long long long long long long) NtSetLdtEntries
1273 @ stub ZwSetLowEventPair
1274 @ stub ZwSetLowWaitHighEventPair
1275 @ stub ZwSetLowWaitHighThread
1276 # @ stub ZwSetQuotaInformationFile
1277 @ stdcall -private ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1278 @ stub ZwSetSystemEnvironmentValue
1279 # @ stub ZwSetSystemEnvironmentValueEx
1280 @ stdcall -private ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1281 @ stub ZwSetSystemPowerState
1282 @ stdcall -private ZwSetSystemTime(ptr ptr) NtSetSystemTime
1283 # @ stub ZwSetThreadExecutionState
1284 @ stdcall -private ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1285 @ stdcall -private ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1286 # @ stub ZwSetUuidSeed
1287 @ stdcall -private ZwSetValueKey(long ptr long long ptr long) NtSetValueKey
1288 @ stdcall -private ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1289 @ stdcall -private ZwShutdownSystem(long) NtShutdownSystem
1290 @ stdcall -private ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1291 @ stub ZwStartProfile
1292 @ stub ZwStopProfile
1293 @ stdcall -private ZwSuspendProcess(long) NtSuspendProcess
1294 @ stdcall -private ZwSuspendThread(long ptr) NtSuspendThread
1295 @ stdcall -private ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1296 @ stdcall -private ZwTerminateJobObject(long long) NtTerminateJobObject
1297 @ stdcall -private ZwTerminateProcess(long long) NtTerminateProcess
1298 @ stdcall -private ZwTerminateThread(long long) NtTerminateThread
1299 @ stub ZwTestAlert
1300 # @ stub ZwTraceEvent
1301 # @ stub ZwTranslateFilePath
1302 @ stdcall -private ZwUnloadDriver(ptr) NtUnloadDriver
1303 @ stdcall -private ZwUnloadKey(ptr) NtUnloadKey
1304 @ stub ZwUnloadKeyEx
1305 @ stdcall -private ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1306 @ stdcall -private ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1307 @ stdcall -private ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1308 @ stub ZwVdmControl
1309 @ stub ZwW32Call
1310 # @ stub ZwWaitForDebugEvent
1311 @ stdcall -private ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1312 @ stdcall -private ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1313 @ stub ZwWaitForProcessMutant
1314 @ stdcall -private ZwWaitForSingleObject(long long ptr) NtWaitForSingleObject
1315 @ stub ZwWaitHighEventPair
1316 @ stub ZwWaitLowEventPair
1317 @ stdcall -private ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1318 @ stdcall -private ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1319 @ stub ZwWriteRequestData
1320 @ stdcall -private ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1321 @ stdcall -private ZwYieldExecution() NtYieldExecution
1322 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1323 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1324 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1325 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1326 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1327 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1328 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1329 @ cdecl -private __isascii(long) NTDLL___isascii
1330 @ cdecl -private __iscsym(long) NTDLL___iscsym
1331 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1332 @ cdecl -private __toascii(long) NTDLL___toascii
1333 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1334 # @ stub _alldvrm
1335 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1336 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1337 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1338 @ stdcall -private -arch=i386 -ret64 _allshl(int64 long)
1339 @ stdcall -private -arch=i386 -ret64 _allshr(int64 long)
1340 @ cdecl -private -ret64 _atoi64(str)
1341 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1342 # @ stub _aulldvrm
1343 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1344 @ stdcall -private -arch=i386 -ret64 _aullshr(int64 long)
1345 @ stdcall -private -arch=i386 -norelay _chkstk()
1346 @ stub _fltused
1347 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1348 @ cdecl -private _i64toa(int64 ptr long)
1349 @ cdecl -private _i64tow(int64 ptr long)
1350 @ cdecl -private _itoa(long ptr long)
1351 @ cdecl -private _itow(long ptr long)
1352 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1353 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1354 @ cdecl -private _ltoa(long ptr long)
1355 @ cdecl -private _ltow(long ptr long)
1356 @ cdecl -private _memccpy(ptr ptr long long)
1357 @ cdecl -private _memicmp(str str long)
1358 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1359 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1360 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1361 @ cdecl -private _strcmpi(str str) _stricmp
1362 @ cdecl -private _stricmp(str str)
1363 @ cdecl -private _strlwr(str)
1364 @ cdecl -private _strnicmp(str str long)
1365 @ cdecl -private _strupr(str)
1366 @ cdecl -private _tolower(long) NTDLL__tolower
1367 @ cdecl -private _toupper(long) NTDLL__toupper
1368 @ cdecl -private _ui64toa(int64 ptr long)
1369 @ cdecl -private _ui64tow(int64 ptr long)
1370 @ cdecl -private _ultoa(long ptr long)
1371 @ cdecl -private _ultow(long ptr long)
1372 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1373 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1374 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1375 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1376 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1377 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1378 @ cdecl -private _wtoi(wstr)
1379 @ cdecl -private -ret64 _wtoi64(wstr)
1380 @ cdecl -private _wtol(wstr)
1381 @ cdecl -private abs(long) NTDLL_abs
1382 @ cdecl -private atan(double) NTDLL_atan
1383 @ cdecl -private atoi(str) NTDLL_atoi
1384 @ cdecl -private atol(str) NTDLL_atol
1385 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1386 @ cdecl -private ceil(double) NTDLL_ceil
1387 @ cdecl -private cos(double) NTDLL_cos
1388 @ cdecl -private fabs(double) NTDLL_fabs
1389 @ cdecl -private floor(double) NTDLL_floor
1390 @ cdecl -private isalnum(long) NTDLL_isalnum
1391 @ cdecl -private isalpha(long) NTDLL_isalpha
1392 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1393 @ cdecl -private isdigit(long) NTDLL_isdigit
1394 @ cdecl -private isgraph(long) NTDLL_isgraph
1395 @ cdecl -private islower(long) NTDLL_islower
1396 @ cdecl -private isprint(long) NTDLL_isprint
1397 @ cdecl -private ispunct(long) NTDLL_ispunct
1398 @ cdecl -private isspace(long) NTDLL_isspace
1399 @ cdecl -private isupper(long) NTDLL_isupper
1400 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1401 @ cdecl -private iswctype(long long) NTDLL_iswctype
1402 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1403 @ cdecl -private iswlower(long) NTDLL_iswlower
1404 @ cdecl -private iswspace(long) NTDLL_iswspace
1405 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1406 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1407 @ cdecl -private labs(long) NTDLL_labs
1408 @ cdecl -private log(double) NTDLL_log
1409 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1410 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1411 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1412 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1413 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1414 @ cdecl -private memset(ptr long long) NTDLL_memset
1415 @ cdecl -private pow(double double) NTDLL_pow
1416 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1417 @ cdecl -private sin(double) NTDLL_sin
1418 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1419 @ cdecl -private sqrt(double) NTDLL_sqrt
1420 @ varargs -private sscanf(str str) NTDLL_sscanf
1421 @ cdecl -private strcat(str str) NTDLL_strcat
1422 @ cdecl -private strchr(str long) NTDLL_strchr
1423 @ cdecl -private strcmp(str str) NTDLL_strcmp
1424 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1425 @ cdecl -private strcspn(str str) NTDLL_strcspn
1426 @ cdecl -private strlen(str) NTDLL_strlen
1427 @ cdecl -private strncat(str str long) NTDLL_strncat
1428 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1429 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1430 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1431 @ cdecl -private strrchr(str long) NTDLL_strrchr
1432 @ cdecl -private strspn(str str) NTDLL_strspn
1433 @ cdecl -private strstr(str str) NTDLL_strstr
1434 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1435 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1436 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1437 @ cdecl -private tan(double) NTDLL_tan
1438 @ cdecl -private tolower(long) NTDLL_tolower
1439 @ cdecl -private toupper(long) NTDLL_toupper
1440 @ cdecl -private towlower(long) NTDLL_towlower
1441 @ cdecl -private towupper(long) NTDLL_towupper
1442 @ stdcall vDbgPrintEx(long long str ptr)
1443 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1444 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1445 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1446 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1447 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1448 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1449 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1450 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1451 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1452 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1453 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1454 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1455 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1456 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1457 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1458 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1459 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1460 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1461 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1463 ##################
1464 # Wine extensions
1466 # All functions must be prefixed with '__wine_' (for internal functions)
1467 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1469 # Relays
1470 @ cdecl -i386 __wine_enter_vm86(ptr)
1472 # Server interface
1473 @ cdecl -norelay wine_server_call(ptr)
1474 @ cdecl wine_server_fd_to_handle(long long long ptr)
1475 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1476 @ cdecl wine_server_release_fd(long long)
1477 @ cdecl wine_server_send_fd(long)
1478 @ cdecl __wine_make_process_system()
1480 # Version
1481 @ cdecl wine_get_version() NTDLL_wine_get_version
1482 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1483 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1485 # Codepages
1486 @ cdecl __wine_init_codepages(ptr ptr ptr)
1488 # signal handling
1489 @ cdecl __wine_set_signal_handler(long ptr)
1491 # Filesystem
1492 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1493 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1494 @ cdecl __wine_init_windows_dir(wstr wstr)