gdi32: Fix arguments for OSMesaMakeCurrent when using 16 bit formats.
[wine.git] / dlls / ntdll / ntdll.spec
blob9355d049a665f29f9a19174bd04ac8b41d82ec69
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
79 @ stub LdrSetAppCompatDllRedirectionCallback
80 @ stub LdrSetDllManifestProber
81 @ stdcall LdrShutdownProcess()
82 @ stdcall LdrShutdownThread()
83 @ stub LdrUnloadAlternateResourceModule
84 @ stdcall LdrUnloadDll(ptr)
85 @ stdcall LdrUnlockLoaderLock(long long)
86 @ stub LdrVerifyImageMatchesChecksum
87 @ extern NlsAnsiCodePage
88 @ extern NlsMbCodePageTag
89 @ extern NlsMbOemCodePageTag
90 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
91 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
92 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
93 # @ stub NtAccessCheckByType
94 # @ stub NtAccessCheckByTypeAndAuditAlarm
95 # @ stub NtAccessCheckByTypeResultList
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
97 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
98 @ stdcall NtAddAtom(ptr long ptr)
99 # @ stub NtAddBootEntry
100 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
101 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
102 @ stdcall NtAlertResumeThread(long ptr)
103 @ stdcall NtAlertThread(long)
104 @ stdcall NtAllocateLocallyUniqueId(ptr)
105 # @ stub NtAllocateUserPhysicalPages
106 @ stdcall NtAllocateUuids(ptr ptr ptr)
107 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
108 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
109 @ stdcall NtAssignProcessToJobObject(long long)
110 @ stub NtCallbackReturn
111 # @ stub NtCancelDeviceWakeupRequest
112 @ stdcall NtCancelIoFile(long ptr)
113 @ stdcall NtCancelIoFileEx(long ptr ptr)
114 @ stdcall NtCancelTimer(long ptr)
115 @ stdcall NtClearEvent(long)
116 @ stdcall NtClose(long)
117 @ stub NtCloseObjectAuditAlarm
118 # @ stub NtCompactKeys
119 # @ stub NtCompareTokens
120 @ stdcall NtCompleteConnectPort(ptr)
121 # @ stub NtCompressKey
122 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
123 @ stub NtContinue
124 # @ stub NtCreateDebugObject
125 @ stdcall NtCreateDirectoryObject(long long long)
126 @ stdcall NtCreateEvent(long long long long long)
127 @ stub NtCreateEventPair
128 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
129 @ stdcall NtCreateIoCompletion(ptr long ptr long)
130 @ stdcall NtCreateJobObject(ptr long ptr)
131 # @ stub NtCreateJobSet
132 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
133 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
134 @ stdcall NtCreateMailslotFile(long long long long long long long long)
135 @ stdcall NtCreateMutant(ptr long ptr long)
136 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
137 @ stdcall NtCreatePagingFile(long long long long)
138 @ stdcall NtCreatePort(ptr ptr long long ptr)
139 @ stub NtCreateProcess
140 # @ stub NtCreateProcessEx
141 @ stub NtCreateProfile
142 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
143 @ stdcall NtCreateSemaphore(ptr long ptr long long)
144 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
145 @ stub NtCreateThread
146 @ stdcall NtCreateTimer(ptr long ptr long)
147 @ stub NtCreateToken
148 # @ stub NtCreateWaitablePort
149 @ stdcall NtCurrentTeb()
150 # @ stub NtDebugActiveProcess
151 # @ stub NtDebugContinue
152 @ stdcall NtDelayExecution(long ptr)
153 @ stdcall NtDeleteAtom(long)
154 # @ stub NtDeleteBootEntry
155 @ stdcall NtDeleteFile(ptr)
156 @ stdcall NtDeleteKey(long)
157 # @ stub NtDeleteObjectAuditAlarm
158 @ stdcall NtDeleteValueKey(long ptr)
159 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
160 @ stdcall NtDisplayString(ptr)
161 @ stdcall NtDuplicateObject(long long long ptr long long long)
162 @ stdcall NtDuplicateToken(long long long long long long)
163 # @ stub NtEnumerateBootEntries
164 @ stub NtEnumerateBus
165 @ stdcall NtEnumerateKey (long long long long long long)
166 # @ stub NtEnumerateSystemEnvironmentValuesEx
167 @ stdcall NtEnumerateValueKey (long long long long long long)
168 @ stub NtExtendSection
169 # @ stub NtFilterToken
170 @ stdcall NtFindAtom(ptr long ptr)
171 @ stdcall NtFlushBuffersFile(long ptr)
172 @ stdcall NtFlushInstructionCache(long ptr long)
173 @ stdcall NtFlushKey(long)
174 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
175 @ stub NtFlushWriteBuffer
176 # @ stub NtFreeUserPhysicalPages
177 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
178 @ stdcall NtFsControlFile(long long long long long long long long long long)
179 @ stdcall NtGetContextThread(long ptr)
180 @ stdcall NtGetCurrentProcessorNumber()
181 # @ stub NtGetDevicePowerState
182 @ stub NtGetPlugPlayEvent
183 @ stdcall NtGetTickCount()
184 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
185 @ stub NtImpersonateAnonymousToken
186 @ stub NtImpersonateClientOfPort
187 @ stub NtImpersonateThread
188 @ stub NtInitializeRegistry
189 @ stdcall NtInitiatePowerAction (long long long long)
190 @ stdcall NtIsProcessInJob(long long)
191 # @ stub NtIsSystemResumeAutomatic
192 @ stdcall NtListenPort(ptr ptr)
193 @ stdcall NtLoadDriver(ptr)
194 # @ stub NtLoadKey2
195 @ stdcall NtLoadKey(ptr ptr)
196 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
197 # @ stub NtLockProductActivationKeys
198 # @ stub NtLockRegistryKey
199 @ stdcall NtLockVirtualMemory(long ptr ptr long)
200 # @ stub NtMakePermanentObject
201 @ stdcall NtMakeTemporaryObject(long)
202 # @ stub NtMapUserPhysicalPages
203 # @ stub NtMapUserPhysicalPagesScatter
204 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
205 # @ stub NtModifyBootEntry
206 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
207 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
208 # @ stub NtNotifyChangeMultipleKeys
209 @ stdcall NtOpenDirectoryObject(long long long)
210 @ stdcall NtOpenEvent(long long long)
211 @ stub NtOpenEventPair
212 @ stdcall NtOpenFile(ptr long ptr ptr long long)
213 @ stdcall NtOpenIoCompletion(ptr long ptr)
214 @ stdcall NtOpenJobObject(ptr long ptr)
215 @ stdcall NtOpenKey(ptr long ptr)
216 @ stdcall NtOpenKeyedEvent(ptr long ptr)
217 @ stdcall NtOpenMutant(ptr long ptr)
218 @ stub NtOpenObjectAuditAlarm
219 @ stdcall NtOpenProcess(ptr long ptr ptr)
220 @ stdcall NtOpenProcessToken(long long ptr)
221 @ stdcall NtOpenProcessTokenEx(long long long ptr)
222 @ stdcall NtOpenSection(ptr long ptr)
223 @ stdcall NtOpenSemaphore(long long ptr)
224 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
225 @ stdcall NtOpenThread(ptr long ptr ptr)
226 @ stdcall NtOpenThreadToken(long long long ptr)
227 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
228 @ stdcall NtOpenTimer(ptr long ptr)
229 @ stub NtPlugPlayControl
230 @ stdcall NtPowerInformation(long ptr long ptr long)
231 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
232 @ stub NtPrivilegeObjectAuditAlarm
233 @ stub NtPrivilegedServiceAuditAlarm
234 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
235 @ stdcall NtPulseEvent(long ptr)
236 @ stdcall NtQueryAttributesFile(ptr ptr)
237 # @ stub NtQueryBootEntryOrder
238 # @ stub NtQueryBootOptions
239 # @ stub NtQueryDebugFilterState
240 @ stdcall NtQueryDefaultLocale(long ptr)
241 @ stdcall NtQueryDefaultUILanguage(ptr)
242 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
243 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
244 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
245 @ stdcall NtQueryEvent(long long ptr long ptr)
246 @ stdcall NtQueryFullAttributesFile(ptr ptr)
247 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
248 @ stdcall NtQueryInformationFile(long ptr ptr long long)
249 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
250 @ stub NtQueryInformationPort
251 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
252 @ stdcall NtQueryInformationThread(long long ptr long ptr)
253 @ stdcall NtQueryInformationToken(long long ptr long ptr)
254 @ stdcall NtQueryInstallUILanguage(ptr)
255 @ stub NtQueryIntervalProfile
256 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
257 @ stdcall NtQueryKey (long long ptr long ptr)
258 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
259 @ stdcall NtQueryMutant(long long ptr long ptr)
260 @ stdcall NtQueryObject(long long long long long)
261 @ stub NtQueryOpenSubKeys
262 @ stdcall NtQueryPerformanceCounter(ptr ptr)
263 # @ stub NtQueryPortInformationProcess
264 # @ stub NtQueryQuotaInformationFile
265 @ stdcall NtQuerySection (long long long long long)
266 @ stdcall NtQuerySecurityObject (long long long long long)
267 @ stdcall NtQuerySemaphore (long long ptr long ptr)
268 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
269 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
270 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
271 @ stdcall NtQuerySystemInformation(long long long long)
272 @ stdcall NtQuerySystemTime(ptr)
273 @ stdcall NtQueryTimer(ptr long ptr long ptr)
274 @ stdcall NtQueryTimerResolution(long long long)
275 @ stdcall NtQueryValueKey(long long long long long long)
276 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
277 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
278 @ stdcall NtQueueApcThread(long ptr long long long)
279 @ stdcall NtRaiseException(ptr ptr long)
280 @ stdcall NtRaiseHardError(long long ptr ptr long long)
281 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
282 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
283 @ stub NtReadRequestData
284 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
285 @ stub NtRegisterNewDevice
286 @ stdcall NtRegisterThreadTerminatePort(ptr)
287 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
288 @ stdcall NtReleaseMutant(long ptr)
289 @ stub NtReleaseProcessMutant
290 @ stdcall NtReleaseSemaphore(long long ptr)
291 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
292 # @ stub NtRemoveProcessDebug
293 # @ stub NtRenameKey
294 @ stdcall NtReplaceKey(ptr long ptr)
295 @ stub NtReplyPort
296 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
297 @ stub NtReplyWaitReceivePortEx
298 @ stub NtReplyWaitReplyPort
299 # @ stub NtRequestDeviceWakeup
300 @ stub NtRequestPort
301 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
302 # @ stub NtRequestWakeupLatency
303 @ stdcall NtResetEvent(long ptr)
304 @ stdcall NtResetWriteWatch(long ptr long)
305 @ stdcall NtRestoreKey(long long long)
306 # @ stub NtResumeProcess
307 @ stdcall NtResumeThread(long long)
308 @ stdcall NtSaveKey(long long)
309 # @ stub NtSaveKeyEx
310 # @ stub NtSaveMergedKeys
311 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
312 # @ stub NtSetBootEntryOrder
313 # @ stub NtSetBootOptions
314 @ stdcall NtSetContextThread(long ptr)
315 @ stub NtSetDebugFilterState
316 @ stub NtSetDefaultHardErrorPort
317 @ stdcall NtSetDefaultLocale(long long)
318 @ stdcall NtSetDefaultUILanguage(long)
319 @ stdcall NtSetEaFile(long ptr ptr long)
320 @ stdcall NtSetEvent(long long)
321 # @ stub NtSetEventBoostPriority
322 @ stub NtSetHighEventPair
323 @ stub NtSetHighWaitLowEventPair
324 @ stub NtSetHighWaitLowThread
325 # @ stub NtSetInformationDebugObject
326 @ stdcall NtSetInformationFile(long long long long long)
327 @ stdcall NtSetInformationJobObject(long long ptr long)
328 @ stdcall NtSetInformationKey(long long ptr long)
329 @ stdcall NtSetInformationObject(long long ptr long)
330 @ stdcall NtSetInformationProcess(long long long long)
331 @ stdcall NtSetInformationThread(long long ptr long)
332 @ stdcall NtSetInformationToken(long long ptr long)
333 @ stdcall NtSetIntervalProfile(long long)
334 @ stdcall NtSetIoCompletion(ptr long ptr long long)
335 @ stub NtSetLdtEntries
336 @ stub NtSetLowEventPair
337 @ stub NtSetLowWaitHighEventPair
338 @ stub NtSetLowWaitHighThread
339 # @ stub NtSetQuotaInformationFile
340 @ stdcall NtSetSecurityObject(long long ptr)
341 @ stub NtSetSystemEnvironmentValue
342 # @ stub NtSetSystemEnvironmentValueEx
343 @ stdcall NtSetSystemInformation(long ptr long)
344 @ stub NtSetSystemPowerState
345 @ stdcall NtSetSystemTime(ptr ptr)
346 # @ stub NtSetThreadExecutionState
347 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
348 @ stdcall NtSetTimerResolution(long long ptr)
349 # @ stub NtSetUuidSeed
350 @ stdcall NtSetValueKey(long long long long long long)
351 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
352 @ stdcall NtShutdownSystem(long)
353 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
354 @ stub NtStartProfile
355 @ stub NtStopProfile
356 # @ stub NtSuspendProcess
357 @ stdcall NtSuspendThread(long ptr)
358 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
359 @ stdcall NtTerminateJobObject(long long)
360 @ stdcall NtTerminateProcess(long long)
361 @ stdcall NtTerminateThread(long long)
362 @ stub NtTestAlert
363 # @ stub NtTraceEvent
364 # @ stub NtTranslateFilePath
365 @ stdcall NtUnloadDriver(ptr)
366 @ stdcall NtUnloadKey(long)
367 @ stub NtUnloadKeyEx
368 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
369 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
370 @ stdcall NtUnmapViewOfSection(long ptr)
371 @ stub NtVdmControl
372 @ stub NtW32Call
373 # @ stub NtWaitForDebugEvent
374 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
375 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
376 @ stub NtWaitForProcessMutant
377 @ stdcall NtWaitForSingleObject(long long long)
378 @ stub NtWaitHighEventPair
379 @ stub NtWaitLowEventPair
380 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
381 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
382 @ stub NtWriteRequestData
383 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
384 @ stdcall NtYieldExecution()
385 @ stub PfxFindPrefix
386 @ stub PfxInitialize
387 @ stub PfxInsertPrefix
388 @ stub PfxRemovePrefix
389 # @ stub PropertyLengthAsVariant
390 @ stub RtlAbortRXact
391 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
392 @ stdcall RtlAcquirePebLock()
393 @ stdcall RtlAcquireResourceExclusive(ptr long)
394 @ stdcall RtlAcquireResourceShared(ptr long)
395 @ stdcall RtlAcquireSRWLockExclusive(ptr)
396 @ stdcall RtlAcquireSRWLockShared(ptr)
397 @ stdcall RtlActivateActivationContext(long ptr ptr)
398 @ stub RtlActivateActivationContextEx
399 @ stub RtlActivateActivationContextUnsafeFast
400 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
401 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
402 # @ stub RtlAddAccessAllowedObjectAce
403 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
404 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
405 # @ stub RtlAddAccessDeniedObjectAce
406 @ stdcall RtlAddAce(ptr long long ptr long)
407 @ stub RtlAddActionToRXact
408 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
409 @ stub RtlAddAttributeActionToRXact
410 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
411 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
412 # @ stub RtlAddAuditAccessObjectAce
413 # @ stub RtlAddCompoundAce
414 # @ stub RtlAddRange
415 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
416 @ stdcall RtlAddRefActivationContext(ptr)
417 # @ stub RtlAddRefMemoryStream
418 @ stdcall RtlAddVectoredContinueHandler(long ptr)
419 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
420 # @ stub RtlAddressInSectionTable
421 @ stdcall RtlAdjustPrivilege(long long long ptr)
422 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
423 @ stdcall RtlAllocateHandle(ptr ptr)
424 @ stdcall RtlAllocateHeap(long long long)
425 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
426 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
427 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
428 @ stdcall RtlAppendAsciizToString(ptr str)
429 # @ stub RtlAppendPathElement
430 @ stdcall RtlAppendStringToString(ptr ptr)
431 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
432 @ stdcall RtlAppendUnicodeToString(ptr wstr)
433 # @ stub RtlApplicationVerifierStop
434 @ stub RtlApplyRXact
435 @ stub RtlApplyRXactNoFlush
436 @ stdcall RtlAreAllAccessesGranted(long long)
437 @ stdcall RtlAreAnyAccessesGranted(long long)
438 @ stdcall RtlAreBitsClear(ptr long long)
439 @ stdcall RtlAreBitsSet(ptr long long)
440 # @ stub RtlAssert2
441 @ stdcall RtlAssert(ptr ptr long long)
442 # @ stub RtlCancelTimer
443 @ stdcall -norelay RtlCaptureContext(ptr)
444 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
445 # @ stub RtlCaptureStackContext
446 @ stdcall RtlCharToInteger(ptr long ptr)
447 # @ stub RtlCheckForOrphanedCriticalSections
448 # @ stub RtlCheckProcessParameters
449 @ stdcall RtlCheckRegistryKey(long ptr)
450 @ stdcall RtlClearAllBits(ptr)
451 @ stdcall RtlClearBits(ptr long long)
452 # @ stub RtlCloneMemoryStream
453 @ stub RtlClosePropertySet
454 # @ stub RtlCommitMemoryStream
455 @ stdcall RtlCompactHeap(long long)
456 @ stdcall RtlCompareMemory(ptr ptr long)
457 @ stdcall RtlCompareMemoryUlong(ptr long long)
458 @ stdcall RtlCompareString(ptr ptr long)
459 @ stdcall RtlCompareUnicodeString (ptr ptr long)
460 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
461 @ stdcall RtlComputeCrc32(long ptr long)
462 # @ stub RtlComputeImportTableHash
463 # @ stub RtlComputePrivatizedDllName_U
464 @ stub RtlConsoleMultiByteToUnicodeN
465 @ stub RtlConvertExclusiveToShared
466 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
467 # @ stub RtlConvertPropertyToVariant
468 @ stub RtlConvertSharedToExclusive
469 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
470 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
471 @ stub RtlConvertUiListToApiList
472 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
473 # @ stub RtlConvertVariantToProperty
474 @ stdcall RtlCopyLuid(ptr ptr)
475 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
476 # @ stub RtlCopyMemoryStreamTo
477 # @ stub RtlCopyOutOfProcessMemoryStreamTo
478 # @ stub RtlCopyRangeList
479 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
480 @ stdcall RtlCopySid(long ptr ptr)
481 @ stub RtlCopySidAndAttributesArray
482 @ stdcall RtlCopyString(ptr ptr)
483 @ stdcall RtlCopyUnicodeString(ptr ptr)
484 @ stdcall RtlCreateAcl(ptr long long)
485 @ stdcall RtlCreateActivationContext(ptr ptr)
486 @ stub RtlCreateAndSetSD
487 @ stdcall RtlCreateAtomTable(long ptr)
488 # @ stub RtlCreateBootStatusDataFile
489 @ stdcall RtlCreateEnvironment(long ptr)
490 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
491 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
492 @ stub RtlCreatePropertySet
493 @ stdcall RtlCreateQueryDebugBuffer(long long)
494 @ stub RtlCreateRegistryKey
495 @ stdcall RtlCreateSecurityDescriptor(ptr long)
496 # @ stub RtlCreateSystemVolumeInformationFolder
497 @ stub RtlCreateTagHeap
498 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
499 @ stdcall RtlCreateTimerQueue(ptr)
500 @ stdcall RtlCreateUnicodeString(ptr wstr)
501 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
502 @ stub RtlCreateUserProcess
503 @ stub RtlCreateUserSecurityObject
504 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
505 @ stub RtlCustomCPToUnicodeN
506 @ stub RtlCutoverTimeToSystemTime
507 @ stdcall RtlDeNormalizeProcessParams(ptr)
508 @ stdcall RtlDeactivateActivationContext(long long)
509 @ stub RtlDeactivateActivationContextUnsafeFast
510 @ stub RtlDebugPrintTimes
511 @ stdcall RtlDecodePointer(ptr)
512 # @ stub RtlDecodeSystemPointer
513 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
514 @ stub RtlDecompressFragment
515 @ stub RtlDefaultNpAcl
516 @ stub RtlDelete
517 @ stdcall RtlDeleteAce(ptr long)
518 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
519 @ stdcall RtlDeleteCriticalSection(ptr)
520 @ stub RtlDeleteElementGenericTable
521 @ stub RtlDeleteElementGenericTableAvl
522 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
523 @ stub RtlDeleteNoSplay
524 @ stub RtlDeleteOwnersRanges
525 @ stub RtlDeleteRange
526 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
527 @ stdcall RtlDeleteResource(ptr)
528 @ stdcall RtlDeleteSecurityObject(ptr)
529 @ stdcall RtlDeleteTimer(ptr ptr ptr)
530 # @ stub RtlDeleteTimerQueue
531 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
532 @ stdcall RtlDeregisterWait(ptr)
533 @ stdcall RtlDeregisterWaitEx(ptr ptr)
534 @ stdcall RtlDestroyAtomTable(ptr)
535 @ stdcall RtlDestroyEnvironment(ptr)
536 @ stdcall RtlDestroyHandleTable(ptr)
537 @ stdcall RtlDestroyHeap(long)
538 @ stdcall RtlDestroyProcessParameters(ptr)
539 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
540 @ stdcall RtlDetermineDosPathNameType_U(wstr)
541 @ stdcall RtlDllShutdownInProgress()
542 # @ stub RtlDnsHostNameToComputerName
543 @ stdcall RtlDoesFileExists_U(wstr)
544 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
545 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
546 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
547 # @ stub RtlDosSearchPath_Ustr
548 @ stdcall RtlDowncaseUnicodeChar(long)
549 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
550 @ stdcall RtlDumpResource(ptr)
551 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
552 @ stdcall RtlEmptyAtomTable(ptr long)
553 # @ stub RtlEnableEarlyCriticalSectionEventCreation
554 @ stdcall RtlEncodePointer(ptr)
555 # @ stub RtlEncodeSystemPointer
556 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
557 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
558 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
559 @ stdcall RtlEnterCriticalSection(ptr)
560 @ stub RtlEnumProcessHeaps
561 @ stub RtlEnumerateGenericTable
562 # @ stub RtlEnumerateGenericTableAvl
563 # @ stub RtlEnumerateGenericTableLikeADirectory
564 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
565 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
566 @ stub RtlEnumerateProperties
567 @ stdcall RtlEqualComputerName(ptr ptr)
568 @ stdcall RtlEqualDomainName(ptr ptr)
569 @ stdcall RtlEqualLuid(ptr ptr)
570 @ stdcall RtlEqualPrefixSid(ptr ptr)
571 @ stdcall RtlEqualSid(long long)
572 @ stdcall RtlEqualString(ptr ptr long)
573 @ stdcall RtlEqualUnicodeString(ptr ptr long)
574 @ stdcall RtlEraseUnicodeString(ptr)
575 @ stdcall RtlExitUserProcess(long)
576 @ stdcall RtlExitUserThread(long)
577 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
578 @ stub RtlExtendHeap
579 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
580 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
581 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
582 @ stdcall RtlFillMemory(ptr long long)
583 @ stdcall RtlFillMemoryUlong(ptr long long)
584 @ stub RtlFinalReleaseOutOfProcessMemoryStream
585 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
586 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
587 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
588 @ stdcall RtlFindClearBits(ptr long long)
589 @ stdcall RtlFindClearBitsAndSet(ptr long long)
590 @ stdcall RtlFindClearRuns(ptr ptr long long)
591 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
592 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
593 @ stdcall RtlFindLeastSignificantBit(int64)
594 @ stdcall RtlFindLongestRunClear(ptr long)
595 @ stdcall RtlFindLongestRunSet(ptr long)
596 @ stdcall RtlFindMessage(long long long long ptr)
597 @ stdcall RtlFindMostSignificantBit(int64)
598 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
599 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
600 @ stub RtlFindRange
601 @ stdcall RtlFindSetBits(ptr long long)
602 @ stdcall RtlFindSetBitsAndClear(ptr long long)
603 @ stdcall RtlFindSetRuns(ptr ptr long long)
604 @ stdcall RtlFirstEntrySList(ptr)
605 @ stdcall RtlFirstFreeAce(ptr ptr)
606 @ stub RtlFlushPropertySet
607 # @ stub RtlFlushSecureMemoryCache
608 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
609 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
610 @ stdcall RtlFreeAnsiString(long)
611 @ stdcall RtlFreeHandle(ptr ptr)
612 @ stdcall RtlFreeHeap(long long ptr)
613 @ stdcall RtlFreeOemString(ptr)
614 # @ stub RtlFreeRangeList
615 @ stdcall RtlFreeSid (long)
616 @ stdcall RtlFreeThreadActivationContextStack()
617 @ stdcall RtlFreeUnicodeString(ptr)
618 @ stub RtlFreeUserThreadStack
619 @ stdcall RtlGUIDFromString(ptr ptr)
620 @ stub RtlGenerate8dot3Name
621 @ stdcall RtlGetAce(ptr long ptr)
622 @ stdcall RtlGetActiveActivationContext(ptr)
623 @ stub RtlGetCallersAddress
624 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
625 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
626 @ stdcall RtlGetCurrentDirectory_U(long ptr)
627 @ stdcall RtlGetCurrentPeb()
628 @ stdcall RtlGetCurrentTransaction()
629 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
630 @ stub RtlGetElementGenericTable
631 # @ stub RtlGetElementGenericTableAvl
632 # @ stub RtlGetFirstRange
633 # @ stub RtlGetFrame
634 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
635 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
636 @ stdcall RtlGetLastNtStatus()
637 @ stdcall RtlGetLastWin32Error()
638 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
639 # Yes, Microsoft really misspelled this one!
640 # @ stub RtlGetLengthWithoutTrailingPathSeperators
641 @ stdcall RtlGetLongestNtPathLength()
642 # @ stub RtlGetNativeSystemInformation
643 # @ stub RtlGetNextRange
644 @ stdcall RtlGetNtGlobalFlags()
645 @ stdcall RtlGetNtProductType(ptr)
646 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
647 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
648 @ stdcall RtlGetProductInfo(long long long long ptr)
649 @ stdcall RtlGetProcessHeaps(long ptr)
650 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
651 # @ stub RtlGetSecurityDescriptorRMControl
652 # @ stub RtlGetSetBootStatusData
653 @ stdcall RtlGetThreadErrorMode()
654 # @ stub RtlGetUnloadEventTrace
655 @ stub RtlGetUserInfoHeap
656 @ stdcall RtlGetVersion(ptr)
657 @ stub RtlGuidToPropertySetName
658 @ stdcall RtlHashUnicodeString(ptr long long ptr)
659 @ stdcall RtlIdentifierAuthoritySid(ptr)
660 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
661 @ stdcall RtlImageNtHeader(long)
662 @ stdcall RtlImageRvaToSection(ptr long long)
663 @ stdcall RtlImageRvaToVa(ptr long long ptr)
664 @ stdcall RtlImpersonateSelf(long)
665 @ stdcall RtlInitAnsiString(ptr str)
666 @ stdcall RtlInitAnsiStringEx(ptr str)
667 @ stub RtlInitCodePageTable
668 # @ stub RtlInitMemoryStream
669 @ stub RtlInitNlsTables
670 # @ stub RtlInitOutOfProcessMemoryStream
671 @ stdcall RtlInitString(ptr str)
672 @ stdcall RtlInitUnicodeString(ptr wstr)
673 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
674 # @ stub RtlInitializeAtomPackage
675 @ stdcall RtlInitializeBitMap(ptr long long)
676 @ stdcall RtlInitializeConditionVariable(ptr)
677 @ stub RtlInitializeContext
678 @ stdcall RtlInitializeCriticalSection(ptr)
679 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
680 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
681 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
682 # @ stub RtlInitializeGenericTableAvl
683 @ stdcall RtlInitializeHandleTable(long long ptr)
684 @ stub RtlInitializeRXact
685 # @ stub RtlInitializeRangeList
686 @ stdcall RtlInitializeResource(ptr)
687 @ stdcall RtlInitializeSListHead(ptr)
688 @ stdcall RtlInitializeSRWLock(ptr)
689 @ stdcall RtlInitializeSid(ptr ptr long)
690 # @ stub RtlInitializeStackTraceDataBase
691 @ stub RtlInsertElementGenericTable
692 # @ stub RtlInsertElementGenericTableAvl
693 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
694 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
695 @ stdcall RtlIntegerToChar(long long long ptr)
696 @ stdcall RtlIntegerToUnicodeString(long long ptr)
697 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
698 @ stdcall RtlInterlockedFlushSList(ptr)
699 @ stdcall RtlInterlockedPopEntrySList(ptr)
700 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
701 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
702 # @ stub RtlInvertRangeList
703 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
704 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
705 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
706 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
707 # @ stub RtlIpv4StringToAddressA
708 # @ stub RtlIpv4StringToAddressExA
709 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
710 # @ stub RtlIpv4StringToAddressW
711 # @ stub RtlIpv6AddressToStringA
712 # @ stub RtlIpv6AddressToStringExA
713 # @ stub RtlIpv6AddressToStringExW
714 # @ stub RtlIpv6AddressToStringW
715 # @ stub RtlIpv6StringToAddressA
716 # @ stub RtlIpv6StringToAddressExA
717 # @ stub RtlIpv6StringToAddressExW
718 # @ stub RtlIpv6StringToAddressW
719 @ stdcall RtlIsActivationContextActive(ptr)
720 @ stdcall RtlIsDosDeviceName_U(wstr)
721 @ stub RtlIsGenericTableEmpty
722 # @ stub RtlIsGenericTableEmptyAvl
723 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
724 # @ stub RtlIsRangeAvailable
725 @ stdcall RtlIsTextUnicode(ptr long ptr)
726 # @ stub RtlIsThreadWithinLoaderCallout
727 @ stdcall RtlIsValidHandle(ptr ptr)
728 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
729 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
730 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
731 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
732 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
733 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
734 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
735 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
736 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
737 @ stdcall RtlLeaveCriticalSection(ptr)
738 @ stdcall RtlLengthRequiredSid(long)
739 @ stdcall RtlLengthSecurityDescriptor(ptr)
740 @ stdcall RtlLengthSid(ptr)
741 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
742 # @ stub RtlLockBootStatusData
743 @ stdcall RtlLockHeap(long)
744 # @ stub RtlLockMemoryStreamRegion
745 # @ stub RtlLogStackBackTrace
746 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
747 @ stub RtlLookupElementGenericTable
748 # @ stub RtlLookupElementGenericTableAvl
749 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
750 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
751 @ stdcall RtlMapGenericMask(long ptr)
752 # @ stub RtlMapSecurityErrorToNtStatus
753 # @ stub RtlMergeRangeLists
754 @ stdcall RtlMoveMemory(ptr ptr long)
755 # @ stub RtlMultiAppendUnicodeStringBuffer
756 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
757 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
758 @ stub RtlNewInstanceSecurityObject
759 @ stub RtlNewSecurityGrantedAccess
760 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
761 # @ stub RtlNewSecurityObjectEx
762 # @ stub RtlNewSecurityObjectWithMultipleInheritance
763 @ stdcall RtlNormalizeProcessParams(ptr)
764 # @ stub RtlNtPathNameToDosPathName
765 @ stdcall RtlNtStatusToDosError(long)
766 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
767 @ stdcall RtlNumberGenericTableElements(ptr)
768 # @ stub RtlNumberGenericTableElementsAvl
769 @ stdcall RtlNumberOfClearBits(ptr)
770 @ stdcall RtlNumberOfSetBits(ptr)
771 @ stdcall RtlOemStringToUnicodeSize(ptr)
772 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
773 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
774 @ stdcall RtlOpenCurrentUser(long ptr)
775 @ stdcall RtlPcToFileHeader(ptr ptr)
776 @ stdcall RtlPinAtomInAtomTable(ptr long)
777 # @ stub RtlPopFrame
778 @ stdcall RtlPrefixString(ptr ptr long)
779 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
780 @ stub RtlPropertySetNameToGuid
781 @ stub RtlProtectHeap
782 # @ stub RtlPushFrame
783 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
784 @ stdcall RtlQueryDepthSList(ptr)
785 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
786 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
787 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
788 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
789 @ stub RtlQueryInformationActiveActivationContext
790 @ stub RtlQueryInterfaceMemoryStream
791 @ stub RtlQueryProcessBackTraceInformation
792 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
793 @ stub RtlQueryProcessHeapInformation
794 @ stub RtlQueryProcessLockInformation
795 @ stub RtlQueryProperties
796 @ stub RtlQueryPropertyNames
797 @ stub RtlQueryPropertySet
798 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
799 @ stub RtlQuerySecurityObject
800 @ stub RtlQueryTagHeap
801 @ stdcall RtlQueryTimeZoneInformation(ptr)
802 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
803 @ stub RtlQueueApcWow64Thread
804 @ stdcall RtlQueueWorkItem(ptr ptr long)
805 @ stdcall -register RtlRaiseException(ptr)
806 @ stdcall RtlRaiseStatus(long)
807 @ stdcall RtlRandom(ptr)
808 @ stub RtlRandomEx
809 @ stdcall RtlReAllocateHeap(long long ptr long)
810 @ stub RtlReadMemoryStream
811 @ stub RtlReadOutOfProcessMemoryStream
812 @ stub RtlRealPredecessor
813 @ stub RtlRealSuccessor
814 @ stub RtlRegisterSecureMemoryCacheCallback
815 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
816 @ stdcall RtlReleaseActivationContext(ptr)
817 @ stub RtlReleaseMemoryStream
818 @ stdcall RtlReleasePebLock()
819 @ stdcall RtlReleaseResource(ptr)
820 @ stdcall RtlReleaseSRWLockExclusive(ptr)
821 @ stdcall RtlReleaseSRWLockShared(ptr)
822 @ stub RtlRemoteCall
823 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
824 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
825 @ stub RtlResetRtlTranslations
826 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
827 @ stub RtlRevertMemoryStream
828 @ stub RtlRunDecodeUnicodeString
829 @ stub RtlRunEncodeUnicodeString
830 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
831 @ stdcall RtlRunOnceComplete(ptr long ptr)
832 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
833 @ stdcall RtlRunOnceInitialize(ptr)
834 @ stdcall RtlSecondsSince1970ToTime(long ptr)
835 @ stdcall RtlSecondsSince1980ToTime(long ptr)
836 # @ stub RtlSeekMemoryStream
837 # @ stub RtlSelfRelativeToAbsoluteSD2
838 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
839 @ stdcall RtlSetAllBits(ptr)
840 # @ stub RtlSetAttributesSecurityDescriptor
841 @ stdcall RtlSetBits(ptr long long)
842 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
843 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
844 @ stdcall RtlSetCurrentDirectory_U(ptr)
845 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
846 @ stdcall RtlSetCurrentTransaction(ptr)
847 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
848 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
849 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
850 @ stdcall RtlSetHeapInformation(long long ptr long)
851 @ stub RtlSetInformationAcl
852 @ stdcall RtlSetIoCompletionCallback(long ptr long)
853 @ stdcall RtlSetLastWin32Error(long)
854 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
855 # @ stub RtlSetMemoryStreamSize
856 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
857 # @ stub RtlSetProcessIsCritical
858 @ stub RtlSetProperties
859 @ stub RtlSetPropertyClassId
860 @ stub RtlSetPropertyNames
861 @ stub RtlSetPropertySetClassId
862 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
863 # @ stub RtlSetSecurityDescriptorRMControl
864 @ stub RtlSetSecurityObject
865 # @ stub RtlSetSecurityObjectEx
866 @ stdcall RtlSetThreadErrorMode(long ptr)
867 # @ stub RtlSetThreadIsCritical
868 # @ stub RtlSetThreadPoolStartFunc
869 @ stdcall RtlSetTimeZoneInformation(ptr)
870 # @ stub RtlSetTimer
871 @ stub RtlSetUnicodeCallouts
872 @ stub RtlSetUserFlagsHeap
873 @ stub RtlSetUserValueHeap
874 @ stdcall RtlSizeHeap(long long ptr)
875 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
876 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
877 @ stub RtlSplay
878 @ stub RtlStartRXact
879 # @ stub RtlStatMemoryStream
880 @ stdcall RtlStringFromGUID(ptr ptr)
881 @ stdcall RtlSubAuthorityCountSid(ptr)
882 @ stdcall RtlSubAuthoritySid(ptr long)
883 @ stub RtlSubtreePredecessor
884 @ stub RtlSubtreeSuccessor
885 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
886 @ stdcall RtlTimeFieldsToTime(ptr ptr)
887 @ stdcall RtlTimeToElapsedTimeFields(long long)
888 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
889 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
890 @ stdcall RtlTimeToTimeFields (long long)
891 # @ stub RtlTraceDatabaseAdd
892 # @ stub RtlTraceDatabaseCreate
893 # @ stub RtlTraceDatabaseDestroy
894 # @ stub RtlTraceDatabaseEnumerate
895 # @ stub RtlTraceDatabaseFind
896 # @ stub RtlTraceDatabaseLock
897 # @ stub RtlTraceDatabaseUnlock
898 # @ stub RtlTraceDatabaseValidate
899 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
900 @ stdcall RtlTryAcquireSRWLockShared(ptr)
901 @ stdcall RtlTryEnterCriticalSection(ptr)
902 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
903 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
904 # @ stub RtlUnhandledExceptionFilter2
905 # @ stub RtlUnhandledExceptionFilter
906 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
907 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
908 @ stub RtlUnicodeStringToCountedOemString
909 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
910 @ stdcall RtlUnicodeStringToOemSize(ptr)
911 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
912 @ stub RtlUnicodeToCustomCPN
913 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
914 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
915 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
916 @ stdcall RtlUniform(ptr)
917 # @ stub RtlUnlockBootStatusData
918 @ stdcall RtlUnlockHeap(long)
919 # @ stub RtlUnlockMemoryStreamRegion
920 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
921 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
922 @ stdcall RtlUpcaseUnicodeChar(long)
923 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
924 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
925 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
926 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
927 @ stub RtlUpcaseUnicodeToCustomCPN
928 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
929 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
930 @ stdcall RtlUpdateTimer(ptr ptr long long)
931 @ stdcall RtlUpperChar(long)
932 @ stdcall RtlUpperString(ptr ptr)
933 @ stub RtlUsageHeap
934 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
935 @ stdcall RtlValidAcl(ptr)
936 # @ stub RtlValidRelativeSecurityDescriptor
937 @ stdcall RtlValidSecurityDescriptor(ptr)
938 @ stdcall RtlValidSid(ptr)
939 @ stdcall RtlValidateHeap(long long ptr)
940 @ stub RtlValidateProcessHeaps
941 # @ stub RtlValidateUnicodeString
942 @ stdcall RtlVerifyVersionInfo(ptr long int64)
943 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
944 @ stdcall RtlWakeAllConditionVariable(ptr)
945 @ stdcall RtlWakeConditionVariable(ptr)
946 @ stub RtlWalkFrameChain
947 @ stdcall RtlWalkHeap(long ptr)
948 @ stdcall RtlWow64EnableFsRedirection(long)
949 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
950 @ stub RtlWriteMemoryStream
951 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
952 @ stub RtlZeroHeap
953 @ stdcall RtlZeroMemory(ptr long)
954 @ stdcall RtlZombifyActivationContext(ptr)
955 # @ stub RtlpApplyLengthFunction
956 # @ stub RtlpEnsureBufferSize
957 # @ stub RtlpNotOwnerCriticalSection
958 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
959 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
960 @ stdcall RtlpNtMakeTemporaryKey(ptr)
961 @ stdcall RtlpNtOpenKey(ptr long ptr)
962 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
963 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
964 @ stdcall RtlpUnWaitCriticalSection(ptr)
965 @ stdcall RtlpWaitForCriticalSection(ptr)
966 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
967 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
968 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
969 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
970 @ stdcall -ret64 VerSetConditionMask(int64 long long)
971 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
972 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
973 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
974 # @ stub ZwAccessCheckByType
975 # @ stub ZwAccessCheckByTypeAndAuditAlarm
976 # @ stub ZwAccessCheckByTypeResultList
977 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
978 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
979 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
980 # @ stub ZwAddBootEntry
981 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
982 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
983 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
984 @ stdcall ZwAlertThread(long) NtAlertThread
985 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
986 # @ stub ZwAllocateUserPhysicalPages
987 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
988 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
989 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
990 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
991 @ stub ZwCallbackReturn
992 # @ stub ZwCancelDeviceWakeupRequest
993 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
994 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
995 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
996 @ stdcall ZwClearEvent(long) NtClearEvent
997 @ stdcall ZwClose(long) NtClose
998 @ stub ZwCloseObjectAuditAlarm
999 # @ stub ZwCompactKeys
1000 # @ stub ZwCompareTokens
1001 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1002 # @ stub ZwCompressKey
1003 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1004 @ stub ZwContinue
1005 # @ stub ZwCreateDebugObject
1006 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1007 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1008 @ stub ZwCreateEventPair
1009 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1010 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1011 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1012 # @ stub ZwCreateJobSet
1013 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1014 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1015 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1016 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1017 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1018 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1019 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1020 @ stub ZwCreateProcess
1021 # @ stub ZwCreateProcessEx
1022 @ stub ZwCreateProfile
1023 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1024 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1025 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1026 @ stub ZwCreateThread
1027 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1028 @ stub ZwCreateToken
1029 # @ stub ZwCreateWaitablePort
1030 # @ stub ZwDebugActiveProcess
1031 # @ stub ZwDebugContinue
1032 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1033 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1034 # @ stub ZwDeleteBootEntry
1035 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1036 @ stdcall ZwDeleteKey(long) NtDeleteKey
1037 # @ stub ZwDeleteObjectAuditAlarm
1038 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1039 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1040 @ stdcall ZwDisplayString(ptr) NtDisplayString
1041 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1042 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1043 # @ stub ZwEnumerateBootEntries
1044 @ stub ZwEnumerateBus
1045 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1046 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1047 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1048 @ stub ZwExtendSection
1049 # @ stub ZwFilterToken
1050 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1051 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1052 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1053 @ stdcall ZwFlushKey(long) NtFlushKey
1054 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1055 @ stub ZwFlushWriteBuffer
1056 # @ stub ZwFreeUserPhysicalPages
1057 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1058 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1059 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1060 # @ stub ZwGetDevicePowerState
1061 @ stub ZwGetPlugPlayEvent
1062 @ stdcall ZwGetTickCount() NtGetTickCount
1063 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1064 # @ stub ZwImpersonateAnonymousToken
1065 @ stub ZwImpersonateClientOfPort
1066 @ stub ZwImpersonateThread
1067 @ stub ZwInitializeRegistry
1068 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1069 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1070 # @ stub ZwIsSystemResumeAutomatic
1071 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1072 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1073 # @ stub ZwLoadKey2
1074 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1075 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1076 # @ stub ZwLockProductActivationKeys
1077 # @ stub ZwLockRegistryKey
1078 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1079 # @ stub ZwMakePermanentObject
1080 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1081 # @ stub ZwMapUserPhysicalPages
1082 # @ stub ZwMapUserPhysicalPagesScatter
1083 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1084 # @ stub ZwModifyBootEntry
1085 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1086 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1087 # @ stub ZwNotifyChangeMultipleKeys
1088 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1089 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1090 @ stub ZwOpenEventPair
1091 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1092 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1093 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1094 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1095 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1096 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1097 @ stub ZwOpenObjectAuditAlarm
1098 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1099 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1100 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1101 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1102 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1103 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1104 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1105 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1106 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1107 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1108 @ stub ZwPlugPlayControl
1109 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1110 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1111 @ stub ZwPrivilegeObjectAuditAlarm
1112 @ stub ZwPrivilegedServiceAuditAlarm
1113 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1114 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1115 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1116 # @ stub ZwQueryBootEntryOrder
1117 # @ stub ZwQueryBootOptions
1118 # @ stub ZwQueryDebugFilterState
1119 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1120 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1121 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1122 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1123 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1124 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1125 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1126 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1127 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1128 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1129 @ stub ZwQueryInformationPort
1130 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1131 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1132 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1133 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1134 @ stub ZwQueryIntervalProfile
1135 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1136 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1137 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1138 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1139 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1140 @ stub ZwQueryOpenSubKeys
1141 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1142 # @ stub ZwQueryPortInformationProcess
1143 # @ stub ZwQueryQuotaInformationFile
1144 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1145 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1146 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1147 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1148 @ stub ZwQuerySystemEnvironmentValue
1149 # @ stub ZwQuerySystemEnvironmentValueEx
1150 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1151 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1152 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1153 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1154 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1155 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1156 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1157 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1158 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1159 @ stub ZwRaiseHardError
1160 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1161 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1162 @ stub ZwReadRequestData
1163 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1164 @ stub ZwRegisterNewDevice
1165 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1166 @ stdcall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1167 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1168 @ stub ZwReleaseProcessMutant
1169 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1170 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1171 # @ stub ZwRemoveProcessDebug
1172 # @ stub ZwRenameKey
1173 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1174 @ stub ZwReplyPort
1175 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1176 # @ stub ZwReplyWaitReceivePortEx
1177 @ stub ZwReplyWaitReplyPort
1178 # @ stub ZwRequestDeviceWakeup
1179 @ stub ZwRequestPort
1180 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1181 # @ stub ZwRequestWakeupLatency
1182 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1183 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1184 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1185 # @ stub ZwResumeProcess
1186 @ stdcall ZwResumeThread(long long) NtResumeThread
1187 @ stdcall ZwSaveKey(long long) NtSaveKey
1188 # @ stub ZwSaveKeyEx
1189 # @ stub ZwSaveMergedKeys
1190 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1191 # @ stub ZwSetBootEntryOrder
1192 # @ stub ZwSetBootOptions
1193 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1194 # @ stub ZwSetDebugFilterState
1195 @ stub ZwSetDefaultHardErrorPort
1196 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1197 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1198 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1199 @ stdcall ZwSetEvent(long long) NtSetEvent
1200 # @ stub ZwSetEventBoostPriority
1201 @ stub ZwSetHighEventPair
1202 @ stub ZwSetHighWaitLowEventPair
1203 @ stub ZwSetHighWaitLowThread
1204 # @ stub ZwSetInformationDebugObject
1205 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1206 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1207 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1208 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1209 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1210 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1211 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1212 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1213 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1214 @ stub ZwSetLdtEntries
1215 @ stub ZwSetLowEventPair
1216 @ stub ZwSetLowWaitHighEventPair
1217 @ stub ZwSetLowWaitHighThread
1218 # @ stub ZwSetQuotaInformationFile
1219 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1220 @ stub ZwSetSystemEnvironmentValue
1221 # @ stub ZwSetSystemEnvironmentValueEx
1222 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1223 @ stub ZwSetSystemPowerState
1224 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1225 # @ stub ZwSetThreadExecutionState
1226 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1227 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1228 # @ stub ZwSetUuidSeed
1229 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1230 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1231 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1232 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1233 @ stub ZwStartProfile
1234 @ stub ZwStopProfile
1235 # @ stub ZwSuspendProcess
1236 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1237 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1238 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1239 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1240 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1241 @ stub ZwTestAlert
1242 # @ stub ZwTraceEvent
1243 # @ stub ZwTranslateFilePath
1244 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1245 @ stdcall ZwUnloadKey(long) NtUnloadKey
1246 @ stub ZwUnloadKeyEx
1247 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1248 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1249 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1250 @ stub ZwVdmControl
1251 @ stub ZwW32Call
1252 # @ stub ZwWaitForDebugEvent
1253 @ stdcall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1254 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1255 @ stub ZwWaitForProcessMutant
1256 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1257 @ stub ZwWaitHighEventPair
1258 @ stub ZwWaitLowEventPair
1259 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1260 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1261 @ stub ZwWriteRequestData
1262 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1263 @ stdcall ZwYieldExecution() NtYieldExecution
1264 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1265 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1266 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1267 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1268 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1269 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1270 @ stdcall -private -arch=x86_64 -norelay __chkstk()
1271 @ cdecl -private __isascii(long) NTDLL___isascii
1272 @ cdecl -private __iscsym(long) NTDLL___iscsym
1273 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1274 @ cdecl -private __toascii(long) NTDLL___toascii
1275 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1276 # @ stub _alldvrm
1277 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1278 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1279 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1280 # @ stub _allshl
1281 # @ stub _allshr
1282 @ cdecl -private -ret64 _atoi64(str)
1283 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1284 # @ stub _aulldvrm
1285 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1286 # @ stub _aullshr
1287 @ stdcall -private -arch=i386 -norelay _chkstk()
1288 @ stub _fltused
1289 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1290 @ cdecl -private _i64toa(int64 ptr long)
1291 @ cdecl -private _i64tow(int64 ptr long)
1292 @ cdecl -private _itoa(long ptr long)
1293 @ cdecl -private _itow(long ptr long)
1294 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1295 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1296 @ cdecl -private _ltoa(long ptr long)
1297 @ cdecl -private _ltow(long ptr long)
1298 @ cdecl -private _memccpy(ptr ptr long long)
1299 @ cdecl -private _memicmp(str str long)
1300 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1301 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1302 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1303 @ cdecl -private _strcmpi(str str) _stricmp
1304 @ cdecl -private _stricmp(str str)
1305 @ cdecl -private _strlwr(str)
1306 @ cdecl -private _strnicmp(str str long)
1307 @ cdecl -private _strupr(str)
1308 @ cdecl -private _tolower(long) NTDLL__tolower
1309 @ cdecl -private _toupper(long) NTDLL__toupper
1310 @ cdecl -private _ui64toa(int64 ptr long)
1311 @ cdecl -private _ui64tow(int64 ptr long)
1312 @ cdecl -private _ultoa(long ptr long)
1313 @ cdecl -private _ultow(long ptr long)
1314 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1315 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1316 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1317 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1318 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1319 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1320 @ cdecl -private _wtoi(wstr)
1321 @ cdecl -private -ret64 _wtoi64(wstr)
1322 @ cdecl -private _wtol(wstr)
1323 @ cdecl -private abs(long) NTDLL_abs
1324 @ cdecl -private atan(double) NTDLL_atan
1325 @ cdecl -private atoi(str) NTDLL_atoi
1326 @ cdecl -private atol(str) NTDLL_atol
1327 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1328 @ cdecl -private ceil(double) NTDLL_ceil
1329 @ cdecl -private cos(double) NTDLL_cos
1330 @ cdecl -private fabs(double) NTDLL_fabs
1331 @ cdecl -private floor(double) NTDLL_floor
1332 @ cdecl -private isalnum(long) NTDLL_isalnum
1333 @ cdecl -private isalpha(long) NTDLL_isalpha
1334 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1335 @ cdecl -private isdigit(long) NTDLL_isdigit
1336 @ cdecl -private isgraph(long) NTDLL_isgraph
1337 @ cdecl -private islower(long) NTDLL_islower
1338 @ cdecl -private isprint(long) NTDLL_isprint
1339 @ cdecl -private ispunct(long) NTDLL_ispunct
1340 @ cdecl -private isspace(long) NTDLL_isspace
1341 @ cdecl -private isupper(long) NTDLL_isupper
1342 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1343 @ cdecl -private iswctype(long long) NTDLL_iswctype
1344 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1345 @ cdecl -private iswlower(long) NTDLL_iswlower
1346 @ cdecl -private iswspace(long) NTDLL_iswspace
1347 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1348 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1349 @ cdecl -private labs(long) NTDLL_labs
1350 @ cdecl -private log(double) NTDLL_log
1351 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1352 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1353 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1354 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1355 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1356 @ cdecl -private memset(ptr long long) NTDLL_memset
1357 @ cdecl -private pow(double double) NTDLL_pow
1358 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1359 @ cdecl -private sin(double) NTDLL_sin
1360 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1361 @ cdecl -private sqrt(double) NTDLL_sqrt
1362 @ varargs -private sscanf(str str) NTDLL_sscanf
1363 @ cdecl -private strcat(str str) NTDLL_strcat
1364 @ cdecl -private strchr(str long) NTDLL_strchr
1365 @ cdecl -private strcmp(str str) NTDLL_strcmp
1366 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1367 @ cdecl -private strcspn(str str) NTDLL_strcspn
1368 @ cdecl -private strlen(str) NTDLL_strlen
1369 @ cdecl -private strncat(str str long) NTDLL_strncat
1370 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1371 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1372 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1373 @ cdecl -private strrchr(str long) NTDLL_strrchr
1374 @ cdecl -private strspn(str str) NTDLL_strspn
1375 @ cdecl -private strstr(str str) NTDLL_strstr
1376 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1377 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1378 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1379 @ cdecl -private tan(double) NTDLL_tan
1380 @ cdecl -private tolower(long) NTDLL_tolower
1381 @ cdecl -private toupper(long) NTDLL_toupper
1382 @ cdecl -private towlower(long) NTDLL_towlower
1383 @ cdecl -private towupper(long) NTDLL_towupper
1384 @ stdcall vDbgPrintEx(long long str ptr)
1385 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1386 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1387 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1388 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1389 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1390 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1391 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1392 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1393 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1394 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1395 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1396 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1397 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1398 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1399 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1400 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1401 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1402 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1403 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1405 ##################
1406 # Wine extensions
1408 # All functions must be prefixed with '__wine_' (for internal functions)
1409 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1411 # Relays
1412 @ cdecl -i386 __wine_enter_vm86(ptr)
1414 # Server interface
1415 @ cdecl -norelay wine_server_call(ptr)
1416 @ cdecl wine_server_fd_to_handle(long long long ptr)
1417 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1418 @ cdecl wine_server_release_fd(long long)
1419 @ cdecl wine_server_send_fd(long)
1420 @ cdecl __wine_make_process_system()
1422 # Version
1423 @ cdecl wine_get_version() NTDLL_wine_get_version
1424 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1425 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1427 # Codepages
1428 @ cdecl __wine_init_codepages(ptr ptr ptr)
1430 # signal handling
1431 @ cdecl __wine_set_signal_handler(long ptr)
1433 # Filesystem
1434 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1435 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1436 @ cdecl __wine_init_windows_dir(wstr wstr)