d3dx9_36/tests: Avoid preprocessor checks to ensure it compiles.
[wine/multimedia.git] / dlls / ntdll / ntdll.spec
blob3c751eaedccb3a4b06fb278dddb1be2ee7ff660c
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
79 @ stub LdrSetAppCompatDllRedirectionCallback
80 @ stub LdrSetDllManifestProber
81 @ stdcall LdrShutdownProcess()
82 @ stdcall LdrShutdownThread()
83 @ stub LdrUnloadAlternateResourceModule
84 @ stdcall LdrUnloadDll(ptr)
85 @ stdcall LdrUnlockLoaderLock(long long)
86 @ stub LdrVerifyImageMatchesChecksum
87 @ extern NlsAnsiCodePage
88 @ extern NlsMbCodePageTag
89 @ extern NlsMbOemCodePageTag
90 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
91 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
92 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
93 # @ stub NtAccessCheckByType
94 # @ stub NtAccessCheckByTypeAndAuditAlarm
95 # @ stub NtAccessCheckByTypeResultList
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
97 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
98 @ stdcall NtAddAtom(ptr long ptr)
99 # @ stub NtAddBootEntry
100 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
101 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
102 @ stdcall NtAlertResumeThread(long ptr)
103 @ stdcall NtAlertThread(long)
104 @ stdcall NtAllocateLocallyUniqueId(ptr)
105 # @ stub NtAllocateUserPhysicalPages
106 @ stdcall NtAllocateUuids(ptr ptr ptr)
107 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
108 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
109 @ stdcall NtAssignProcessToJobObject(long long)
110 @ stub NtCallbackReturn
111 # @ stub NtCancelDeviceWakeupRequest
112 @ stdcall NtCancelIoFile(long ptr)
113 @ stdcall NtCancelIoFileEx(long ptr ptr)
114 @ stdcall NtCancelTimer(long ptr)
115 @ stdcall NtClearEvent(long)
116 @ stdcall NtClose(long)
117 @ stub NtCloseObjectAuditAlarm
118 # @ stub NtCompactKeys
119 # @ stub NtCompareTokens
120 @ stdcall NtCompleteConnectPort(ptr)
121 # @ stub NtCompressKey
122 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
123 @ stub NtContinue
124 # @ stub NtCreateDebugObject
125 @ stdcall NtCreateDirectoryObject(long long long)
126 @ stdcall NtCreateEvent(long long long long long)
127 @ stub NtCreateEventPair
128 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
129 @ stdcall NtCreateIoCompletion(ptr long ptr long)
130 @ stdcall NtCreateJobObject(ptr long ptr)
131 # @ stub NtCreateJobSet
132 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
133 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
134 @ stdcall NtCreateMailslotFile(long long long long long long long long)
135 @ stdcall NtCreateMutant(ptr long ptr long)
136 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
137 @ stdcall NtCreatePagingFile(long long long long)
138 @ stdcall NtCreatePort(ptr ptr long long ptr)
139 @ stub NtCreateProcess
140 # @ stub NtCreateProcessEx
141 @ stub NtCreateProfile
142 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
143 @ stdcall NtCreateSemaphore(ptr long ptr long long)
144 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
145 @ stub NtCreateThread
146 @ stdcall NtCreateTimer(ptr long ptr long)
147 @ stub NtCreateToken
148 # @ stub NtCreateWaitablePort
149 @ stdcall -arch=win32,arm64 NtCurrentTeb()
150 # @ stub NtDebugActiveProcess
151 # @ stub NtDebugContinue
152 @ stdcall NtDelayExecution(long ptr)
153 @ stdcall NtDeleteAtom(long)
154 # @ stub NtDeleteBootEntry
155 @ stdcall NtDeleteFile(ptr)
156 @ stdcall NtDeleteKey(long)
157 # @ stub NtDeleteObjectAuditAlarm
158 @ stdcall NtDeleteValueKey(long ptr)
159 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
160 @ stdcall NtDisplayString(ptr)
161 @ stdcall NtDuplicateObject(long long long ptr long long long)
162 @ stdcall NtDuplicateToken(long long long long long long)
163 # @ stub NtEnumerateBootEntries
164 @ stub NtEnumerateBus
165 @ stdcall NtEnumerateKey (long long long long long long)
166 # @ stub NtEnumerateSystemEnvironmentValuesEx
167 @ stdcall NtEnumerateValueKey (long long long long long long)
168 @ stub NtExtendSection
169 # @ stub NtFilterToken
170 @ stdcall NtFindAtom(ptr long ptr)
171 @ stdcall NtFlushBuffersFile(long ptr)
172 @ stdcall NtFlushInstructionCache(long ptr long)
173 @ stdcall NtFlushKey(long)
174 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
175 @ stub NtFlushWriteBuffer
176 # @ stub NtFreeUserPhysicalPages
177 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
178 @ stdcall NtFsControlFile(long long long long long long long long long long)
179 @ stdcall NtGetContextThread(long ptr)
180 @ stdcall NtGetCurrentProcessorNumber()
181 # @ stub NtGetDevicePowerState
182 @ stub NtGetPlugPlayEvent
183 @ stdcall NtGetTickCount()
184 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
185 @ stub NtImpersonateAnonymousToken
186 @ stub NtImpersonateClientOfPort
187 @ stub NtImpersonateThread
188 @ stub NtInitializeRegistry
189 @ stdcall NtInitiatePowerAction (long long long long)
190 @ stdcall NtIsProcessInJob(long long)
191 # @ stub NtIsSystemResumeAutomatic
192 @ stdcall NtListenPort(ptr ptr)
193 @ stdcall NtLoadDriver(ptr)
194 # @ stub NtLoadKey2
195 @ stdcall NtLoadKey(ptr ptr)
196 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
197 # @ stub NtLockProductActivationKeys
198 # @ stub NtLockRegistryKey
199 @ stdcall NtLockVirtualMemory(long ptr ptr long)
200 # @ stub NtMakePermanentObject
201 @ stdcall NtMakeTemporaryObject(long)
202 # @ stub NtMapUserPhysicalPages
203 # @ stub NtMapUserPhysicalPagesScatter
204 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
205 # @ stub NtModifyBootEntry
206 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
207 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
208 # @ stub NtNotifyChangeMultipleKeys
209 @ stdcall NtOpenDirectoryObject(long long long)
210 @ stdcall NtOpenEvent(long long long)
211 @ stub NtOpenEventPair
212 @ stdcall NtOpenFile(ptr long ptr ptr long long)
213 @ stdcall NtOpenIoCompletion(ptr long ptr)
214 @ stdcall NtOpenJobObject(ptr long ptr)
215 @ stdcall NtOpenKey(ptr long ptr)
216 @ stdcall NtOpenKeyedEvent(ptr long ptr)
217 @ stdcall NtOpenMutant(ptr long ptr)
218 @ stub NtOpenObjectAuditAlarm
219 @ stdcall NtOpenProcess(ptr long ptr ptr)
220 @ stdcall NtOpenProcessToken(long long ptr)
221 @ stdcall NtOpenProcessTokenEx(long long long ptr)
222 @ stdcall NtOpenSection(ptr long ptr)
223 @ stdcall NtOpenSemaphore(long long ptr)
224 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
225 @ stdcall NtOpenThread(ptr long ptr ptr)
226 @ stdcall NtOpenThreadToken(long long long ptr)
227 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
228 @ stdcall NtOpenTimer(ptr long ptr)
229 @ stub NtPlugPlayControl
230 @ stdcall NtPowerInformation(long ptr long ptr long)
231 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
232 @ stub NtPrivilegeObjectAuditAlarm
233 @ stub NtPrivilegedServiceAuditAlarm
234 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
235 @ stdcall NtPulseEvent(long ptr)
236 @ stdcall NtQueryAttributesFile(ptr ptr)
237 # @ stub NtQueryBootEntryOrder
238 # @ stub NtQueryBootOptions
239 # @ stub NtQueryDebugFilterState
240 @ stdcall NtQueryDefaultLocale(long ptr)
241 @ stdcall NtQueryDefaultUILanguage(ptr)
242 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
243 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
244 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
245 @ stdcall NtQueryEvent(long long ptr long ptr)
246 @ stdcall NtQueryFullAttributesFile(ptr ptr)
247 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
248 @ stdcall NtQueryInformationFile(long ptr ptr long long)
249 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
250 @ stub NtQueryInformationPort
251 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
252 @ stdcall NtQueryInformationThread(long long ptr long ptr)
253 @ stdcall NtQueryInformationToken(long long ptr long ptr)
254 @ stdcall NtQueryInstallUILanguage(ptr)
255 @ stub NtQueryIntervalProfile
256 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
257 @ stdcall NtQueryKey (long long ptr long ptr)
258 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
259 @ stdcall NtQueryMutant(long long ptr long ptr)
260 @ stdcall NtQueryObject(long long long long long)
261 @ stub NtQueryOpenSubKeys
262 @ stdcall NtQueryPerformanceCounter(ptr ptr)
263 # @ stub NtQueryPortInformationProcess
264 # @ stub NtQueryQuotaInformationFile
265 @ stdcall NtQuerySection (long long long long long)
266 @ stdcall NtQuerySecurityObject (long long long long long)
267 @ stdcall NtQuerySemaphore (long long ptr long ptr)
268 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
269 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
270 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
271 @ stdcall NtQuerySystemInformation(long long long long)
272 @ stdcall NtQuerySystemTime(ptr)
273 @ stdcall NtQueryTimer(ptr long ptr long ptr)
274 @ stdcall NtQueryTimerResolution(long long long)
275 @ stdcall NtQueryValueKey(long long long long long long)
276 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
277 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
278 @ stdcall NtQueueApcThread(long ptr long long long)
279 @ stdcall NtRaiseException(ptr ptr long)
280 @ stdcall NtRaiseHardError(long long ptr ptr long long)
281 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
282 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
283 @ stub NtReadRequestData
284 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
285 @ stub NtRegisterNewDevice
286 @ stdcall NtRegisterThreadTerminatePort(ptr)
287 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
288 @ stdcall NtReleaseMutant(long ptr)
289 @ stub NtReleaseProcessMutant
290 @ stdcall NtReleaseSemaphore(long long ptr)
291 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
292 # @ stub NtRemoveProcessDebug
293 # @ stub NtRenameKey
294 @ stdcall NtReplaceKey(ptr long ptr)
295 @ stub NtReplyPort
296 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
297 @ stub NtReplyWaitReceivePortEx
298 @ stub NtReplyWaitReplyPort
299 # @ stub NtRequestDeviceWakeup
300 @ stub NtRequestPort
301 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
302 # @ stub NtRequestWakeupLatency
303 @ stdcall NtResetEvent(long ptr)
304 @ stdcall NtResetWriteWatch(long ptr long)
305 @ stdcall NtRestoreKey(long long long)
306 # @ stub NtResumeProcess
307 @ stdcall NtResumeThread(long long)
308 @ stdcall NtSaveKey(long long)
309 # @ stub NtSaveKeyEx
310 # @ stub NtSaveMergedKeys
311 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
312 # @ stub NtSetBootEntryOrder
313 # @ stub NtSetBootOptions
314 @ stdcall NtSetContextThread(long ptr)
315 @ stub NtSetDebugFilterState
316 @ stub NtSetDefaultHardErrorPort
317 @ stdcall NtSetDefaultLocale(long long)
318 @ stdcall NtSetDefaultUILanguage(long)
319 @ stdcall NtSetEaFile(long ptr ptr long)
320 @ stdcall NtSetEvent(long long)
321 # @ stub NtSetEventBoostPriority
322 @ stub NtSetHighEventPair
323 @ stub NtSetHighWaitLowEventPair
324 @ stub NtSetHighWaitLowThread
325 # @ stub NtSetInformationDebugObject
326 @ stdcall NtSetInformationFile(long long long long long)
327 @ stdcall NtSetInformationJobObject(long long ptr long)
328 @ stdcall NtSetInformationKey(long long ptr long)
329 @ stdcall NtSetInformationObject(long long ptr long)
330 @ stdcall NtSetInformationProcess(long long long long)
331 @ stdcall NtSetInformationThread(long long ptr long)
332 @ stdcall NtSetInformationToken(long long ptr long)
333 @ stdcall NtSetIntervalProfile(long long)
334 @ stdcall NtSetIoCompletion(ptr long ptr long long)
335 @ stub NtSetLdtEntries
336 @ stub NtSetLowEventPair
337 @ stub NtSetLowWaitHighEventPair
338 @ stub NtSetLowWaitHighThread
339 # @ stub NtSetQuotaInformationFile
340 @ stdcall NtSetSecurityObject(long long ptr)
341 @ stub NtSetSystemEnvironmentValue
342 # @ stub NtSetSystemEnvironmentValueEx
343 @ stdcall NtSetSystemInformation(long ptr long)
344 @ stub NtSetSystemPowerState
345 @ stdcall NtSetSystemTime(ptr ptr)
346 # @ stub NtSetThreadExecutionState
347 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
348 @ stdcall NtSetTimerResolution(long long ptr)
349 # @ stub NtSetUuidSeed
350 @ stdcall NtSetValueKey(long long long long long long)
351 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
352 @ stdcall NtShutdownSystem(long)
353 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
354 @ stub NtStartProfile
355 @ stub NtStopProfile
356 # @ stub NtSuspendProcess
357 @ stdcall NtSuspendThread(long ptr)
358 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
359 @ stdcall NtTerminateJobObject(long long)
360 @ stdcall NtTerminateProcess(long long)
361 @ stdcall NtTerminateThread(long long)
362 @ stub NtTestAlert
363 # @ stub NtTraceEvent
364 # @ stub NtTranslateFilePath
365 @ stdcall NtUnloadDriver(ptr)
366 @ stdcall NtUnloadKey(long)
367 @ stub NtUnloadKeyEx
368 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
369 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
370 @ stdcall NtUnmapViewOfSection(long ptr)
371 @ stub NtVdmControl
372 @ stub NtW32Call
373 # @ stub NtWaitForDebugEvent
374 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
375 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
376 @ stub NtWaitForProcessMutant
377 @ stdcall NtWaitForSingleObject(long long long)
378 @ stub NtWaitHighEventPair
379 @ stub NtWaitLowEventPair
380 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
381 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
382 @ stub NtWriteRequestData
383 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
384 @ stdcall NtYieldExecution()
385 @ stub PfxFindPrefix
386 @ stub PfxInitialize
387 @ stub PfxInsertPrefix
388 @ stub PfxRemovePrefix
389 # @ stub PropertyLengthAsVariant
390 @ stub RtlAbortRXact
391 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
392 @ stdcall RtlAcquirePebLock()
393 @ stdcall RtlAcquireResourceExclusive(ptr long)
394 @ stdcall RtlAcquireResourceShared(ptr long)
395 @ stdcall RtlAcquireSRWLockExclusive(ptr)
396 @ stdcall RtlAcquireSRWLockShared(ptr)
397 @ stdcall RtlActivateActivationContext(long ptr ptr)
398 @ stub RtlActivateActivationContextEx
399 @ stub RtlActivateActivationContextUnsafeFast
400 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
401 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
402 # @ stub RtlAddAccessAllowedObjectAce
403 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
404 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
405 # @ stub RtlAddAccessDeniedObjectAce
406 @ stdcall RtlAddAce(ptr long long ptr long)
407 @ stub RtlAddActionToRXact
408 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
409 @ stub RtlAddAttributeActionToRXact
410 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
411 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
412 # @ stub RtlAddAuditAccessObjectAce
413 # @ stub RtlAddCompoundAce
414 # @ stub RtlAddRange
415 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
416 @ stdcall RtlAddRefActivationContext(ptr)
417 # @ stub RtlAddRefMemoryStream
418 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
419 # @ stub RtlAddressInSectionTable
420 @ stdcall RtlAdjustPrivilege(long long long ptr)
421 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
422 @ stdcall RtlAllocateHandle(ptr ptr)
423 @ stdcall RtlAllocateHeap(long long long)
424 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
425 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
426 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
427 @ stdcall RtlAppendAsciizToString(ptr str)
428 # @ stub RtlAppendPathElement
429 @ stdcall RtlAppendStringToString(ptr ptr)
430 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
431 @ stdcall RtlAppendUnicodeToString(ptr wstr)
432 # @ stub RtlApplicationVerifierStop
433 @ stub RtlApplyRXact
434 @ stub RtlApplyRXactNoFlush
435 @ stdcall RtlAreAllAccessesGranted(long long)
436 @ stdcall RtlAreAnyAccessesGranted(long long)
437 @ stdcall RtlAreBitsClear(ptr long long)
438 @ stdcall RtlAreBitsSet(ptr long long)
439 # @ stub RtlAssert2
440 @ stdcall RtlAssert(ptr ptr long long)
441 # @ stub RtlCancelTimer
442 @ stdcall -norelay RtlCaptureContext(ptr)
443 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
444 # @ stub RtlCaptureStackContext
445 @ stdcall RtlCharToInteger(ptr long ptr)
446 # @ stub RtlCheckForOrphanedCriticalSections
447 # @ stub RtlCheckProcessParameters
448 @ stdcall RtlCheckRegistryKey(long ptr)
449 @ stdcall RtlClearAllBits(ptr)
450 @ stdcall RtlClearBits(ptr long long)
451 # @ stub RtlCloneMemoryStream
452 @ stub RtlClosePropertySet
453 # @ stub RtlCommitMemoryStream
454 @ stdcall RtlCompactHeap(long long)
455 @ stdcall RtlCompareMemory(ptr ptr long)
456 @ stdcall RtlCompareMemoryUlong(ptr long long)
457 @ stdcall RtlCompareString(ptr ptr long)
458 @ stdcall RtlCompareUnicodeString (ptr ptr long)
459 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
460 @ stdcall RtlComputeCrc32(long ptr long)
461 # @ stub RtlComputeImportTableHash
462 # @ stub RtlComputePrivatizedDllName_U
463 @ stub RtlConsoleMultiByteToUnicodeN
464 @ stub RtlConvertExclusiveToShared
465 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
466 # @ stub RtlConvertPropertyToVariant
467 @ stub RtlConvertSharedToExclusive
468 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
469 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
470 @ stub RtlConvertUiListToApiList
471 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
472 # @ stub RtlConvertVariantToProperty
473 @ stdcall RtlCopyLuid(ptr ptr)
474 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
475 # @ stub RtlCopyMemoryStreamTo
476 # @ stub RtlCopyOutOfProcessMemoryStreamTo
477 # @ stub RtlCopyRangeList
478 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
479 @ stdcall RtlCopySid(long ptr ptr)
480 @ stub RtlCopySidAndAttributesArray
481 @ stdcall RtlCopyString(ptr ptr)
482 @ stdcall RtlCopyUnicodeString(ptr ptr)
483 @ stdcall RtlCreateAcl(ptr long long)
484 @ stdcall RtlCreateActivationContext(ptr ptr)
485 @ stub RtlCreateAndSetSD
486 @ stdcall RtlCreateAtomTable(long ptr)
487 # @ stub RtlCreateBootStatusDataFile
488 @ stdcall RtlCreateEnvironment(long ptr)
489 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
490 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
491 @ stub RtlCreatePropertySet
492 @ stdcall RtlCreateQueryDebugBuffer(long long)
493 @ stub RtlCreateRegistryKey
494 @ stdcall RtlCreateSecurityDescriptor(ptr long)
495 # @ stub RtlCreateSystemVolumeInformationFolder
496 @ stub RtlCreateTagHeap
497 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
498 @ stdcall RtlCreateTimerQueue(ptr)
499 @ stdcall RtlCreateUnicodeString(ptr wstr)
500 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
501 @ stub RtlCreateUserProcess
502 @ stub RtlCreateUserSecurityObject
503 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
504 @ stub RtlCustomCPToUnicodeN
505 @ stub RtlCutoverTimeToSystemTime
506 @ stdcall RtlDeNormalizeProcessParams(ptr)
507 @ stdcall RtlDeactivateActivationContext(long long)
508 @ stub RtlDeactivateActivationContextUnsafeFast
509 @ stub RtlDebugPrintTimes
510 @ stdcall RtlDecodePointer(ptr)
511 # @ stub RtlDecodeSystemPointer
512 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
513 @ stub RtlDecompressFragment
514 @ stub RtlDefaultNpAcl
515 @ stub RtlDelete
516 @ stdcall RtlDeleteAce(ptr long)
517 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
518 @ stdcall RtlDeleteCriticalSection(ptr)
519 @ stub RtlDeleteElementGenericTable
520 @ stub RtlDeleteElementGenericTableAvl
521 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
522 @ stub RtlDeleteNoSplay
523 @ stub RtlDeleteOwnersRanges
524 @ stub RtlDeleteRange
525 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
526 @ stdcall RtlDeleteResource(ptr)
527 @ stdcall RtlDeleteSecurityObject(ptr)
528 @ stdcall RtlDeleteTimer(ptr ptr ptr)
529 # @ stub RtlDeleteTimerQueue
530 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
531 @ stdcall RtlDeregisterWait(ptr)
532 @ stdcall RtlDeregisterWaitEx(ptr ptr)
533 @ stdcall RtlDestroyAtomTable(ptr)
534 @ stdcall RtlDestroyEnvironment(ptr)
535 @ stdcall RtlDestroyHandleTable(ptr)
536 @ stdcall RtlDestroyHeap(long)
537 @ stdcall RtlDestroyProcessParameters(ptr)
538 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
539 @ stdcall RtlDetermineDosPathNameType_U(wstr)
540 @ stdcall RtlDllShutdownInProgress()
541 # @ stub RtlDnsHostNameToComputerName
542 @ stdcall RtlDoesFileExists_U(wstr)
543 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
544 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
545 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
546 # @ stub RtlDosSearchPath_Ustr
547 @ stdcall RtlDowncaseUnicodeChar(long)
548 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
549 @ stdcall RtlDumpResource(ptr)
550 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
551 @ stdcall RtlEmptyAtomTable(ptr long)
552 # @ stub RtlEnableEarlyCriticalSectionEventCreation
553 @ stdcall RtlEncodePointer(ptr)
554 # @ stub RtlEncodeSystemPointer
555 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
556 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
557 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
558 @ stdcall RtlEnterCriticalSection(ptr)
559 @ stub RtlEnumProcessHeaps
560 @ stub RtlEnumerateGenericTable
561 # @ stub RtlEnumerateGenericTableAvl
562 # @ stub RtlEnumerateGenericTableLikeADirectory
563 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
564 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
565 @ stub RtlEnumerateProperties
566 @ stdcall RtlEqualComputerName(ptr ptr)
567 @ stdcall RtlEqualDomainName(ptr ptr)
568 @ stdcall RtlEqualLuid(ptr ptr)
569 @ stdcall RtlEqualPrefixSid(ptr ptr)
570 @ stdcall RtlEqualSid(long long)
571 @ stdcall RtlEqualString(ptr ptr long)
572 @ stdcall RtlEqualUnicodeString(ptr ptr long)
573 @ stdcall RtlEraseUnicodeString(ptr)
574 @ stdcall RtlExitUserProcess(long)
575 @ stdcall RtlExitUserThread(long)
576 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
577 @ stub RtlExtendHeap
578 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
579 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
580 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
581 @ stdcall RtlFillMemory(ptr long long)
582 @ stdcall RtlFillMemoryUlong(ptr long long)
583 @ stub RtlFinalReleaseOutOfProcessMemoryStream
584 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
585 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
586 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
587 @ stdcall RtlFindClearBits(ptr long long)
588 @ stdcall RtlFindClearBitsAndSet(ptr long long)
589 @ stdcall RtlFindClearRuns(ptr ptr long long)
590 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
591 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
592 @ stdcall RtlFindLeastSignificantBit(int64)
593 @ stdcall RtlFindLongestRunClear(ptr long)
594 @ stdcall RtlFindLongestRunSet(ptr long)
595 @ stdcall RtlFindMessage(long long long long ptr)
596 @ stdcall RtlFindMostSignificantBit(int64)
597 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
598 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
599 @ stub RtlFindRange
600 @ stdcall RtlFindSetBits(ptr long long)
601 @ stdcall RtlFindSetBitsAndClear(ptr long long)
602 @ stdcall RtlFindSetRuns(ptr ptr long long)
603 @ stdcall RtlFirstEntrySList(ptr)
604 @ stdcall RtlFirstFreeAce(ptr ptr)
605 @ stub RtlFlushPropertySet
606 # @ stub RtlFlushSecureMemoryCache
607 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
608 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
609 @ stdcall RtlFreeAnsiString(long)
610 @ stdcall RtlFreeHandle(ptr ptr)
611 @ stdcall RtlFreeHeap(long long ptr)
612 @ stdcall RtlFreeOemString(ptr)
613 # @ stub RtlFreeRangeList
614 @ stdcall RtlFreeSid (long)
615 @ stdcall RtlFreeThreadActivationContextStack()
616 @ stdcall RtlFreeUnicodeString(ptr)
617 @ stub RtlFreeUserThreadStack
618 @ stdcall RtlGUIDFromString(ptr ptr)
619 @ stub RtlGenerate8dot3Name
620 @ stdcall RtlGetAce(ptr long ptr)
621 @ stdcall RtlGetActiveActivationContext(ptr)
622 @ stub RtlGetCallersAddress
623 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
624 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
625 @ stdcall RtlGetCurrentDirectory_U(long ptr)
626 @ stdcall RtlGetCurrentPeb()
627 @ stdcall RtlGetCurrentTransaction()
628 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
629 @ stub RtlGetElementGenericTable
630 # @ stub RtlGetElementGenericTableAvl
631 # @ stub RtlGetFirstRange
632 # @ stub RtlGetFrame
633 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
634 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
635 @ stdcall RtlGetLastNtStatus()
636 @ stdcall RtlGetLastWin32Error()
637 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
638 # Yes, Microsoft really misspelled this one!
639 # @ stub RtlGetLengthWithoutTrailingPathSeperators
640 @ stdcall RtlGetLongestNtPathLength()
641 # @ stub RtlGetNativeSystemInformation
642 # @ stub RtlGetNextRange
643 @ stdcall RtlGetNtGlobalFlags()
644 @ stdcall RtlGetNtProductType(ptr)
645 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
646 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
647 @ stdcall RtlGetProductInfo(long long long long ptr)
648 @ stdcall RtlGetProcessHeaps(long ptr)
649 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
650 # @ stub RtlGetSecurityDescriptorRMControl
651 # @ stub RtlGetSetBootStatusData
652 @ stdcall RtlGetThreadErrorMode()
653 # @ stub RtlGetUnloadEventTrace
654 @ stub RtlGetUserInfoHeap
655 @ stdcall RtlGetVersion(ptr)
656 @ stub RtlGuidToPropertySetName
657 @ stdcall RtlHashUnicodeString(ptr long long ptr)
658 @ stdcall RtlIdentifierAuthoritySid(ptr)
659 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
660 @ stdcall RtlImageNtHeader(long)
661 @ stdcall RtlImageRvaToSection(ptr long long)
662 @ stdcall RtlImageRvaToVa(ptr long long ptr)
663 @ stdcall RtlImpersonateSelf(long)
664 @ stdcall RtlInitAnsiString(ptr str)
665 @ stdcall RtlInitAnsiStringEx(ptr str)
666 @ stub RtlInitCodePageTable
667 # @ stub RtlInitMemoryStream
668 @ stub RtlInitNlsTables
669 # @ stub RtlInitOutOfProcessMemoryStream
670 @ stdcall RtlInitString(ptr str)
671 @ stdcall RtlInitUnicodeString(ptr wstr)
672 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
673 # @ stub RtlInitializeAtomPackage
674 @ stdcall RtlInitializeBitMap(ptr long long)
675 @ stdcall RtlInitializeConditionVariable(ptr)
676 @ stub RtlInitializeContext
677 @ stdcall RtlInitializeCriticalSection(ptr)
678 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
679 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
680 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
681 # @ stub RtlInitializeGenericTableAvl
682 @ stdcall RtlInitializeHandleTable(long long ptr)
683 @ stub RtlInitializeRXact
684 # @ stub RtlInitializeRangeList
685 @ stdcall RtlInitializeResource(ptr)
686 @ stdcall RtlInitializeSListHead(ptr)
687 @ stdcall RtlInitializeSRWLock(ptr)
688 @ stdcall RtlInitializeSid(ptr ptr long)
689 # @ stub RtlInitializeStackTraceDataBase
690 @ stub RtlInsertElementGenericTable
691 # @ stub RtlInsertElementGenericTableAvl
692 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
693 @ stdcall RtlIntegerToChar(long long long ptr)
694 @ stdcall RtlIntegerToUnicodeString(long long ptr)
695 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
696 @ stdcall RtlInterlockedFlushSList(ptr)
697 @ stdcall RtlInterlockedPopEntrySList(ptr)
698 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
699 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
700 # @ stub RtlInvertRangeList
701 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
702 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
703 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
704 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
705 # @ stub RtlIpv4StringToAddressA
706 # @ stub RtlIpv4StringToAddressExA
707 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
708 # @ stub RtlIpv4StringToAddressW
709 # @ stub RtlIpv6AddressToStringA
710 # @ stub RtlIpv6AddressToStringExA
711 # @ stub RtlIpv6AddressToStringExW
712 # @ stub RtlIpv6AddressToStringW
713 # @ stub RtlIpv6StringToAddressA
714 # @ stub RtlIpv6StringToAddressExA
715 # @ stub RtlIpv6StringToAddressExW
716 # @ stub RtlIpv6StringToAddressW
717 @ stdcall RtlIsActivationContextActive(ptr)
718 @ stdcall RtlIsDosDeviceName_U(wstr)
719 @ stub RtlIsGenericTableEmpty
720 # @ stub RtlIsGenericTableEmptyAvl
721 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
722 # @ stub RtlIsRangeAvailable
723 @ stdcall RtlIsTextUnicode(ptr long ptr)
724 # @ stub RtlIsThreadWithinLoaderCallout
725 @ stdcall RtlIsValidHandle(ptr ptr)
726 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
727 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
728 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
729 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
730 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
731 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
732 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
733 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
734 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
735 @ stdcall RtlLeaveCriticalSection(ptr)
736 @ stdcall RtlLengthRequiredSid(long)
737 @ stdcall RtlLengthSecurityDescriptor(ptr)
738 @ stdcall RtlLengthSid(ptr)
739 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
740 # @ stub RtlLockBootStatusData
741 @ stdcall RtlLockHeap(long)
742 # @ stub RtlLockMemoryStreamRegion
743 # @ stub RtlLogStackBackTrace
744 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
745 @ stub RtlLookupElementGenericTable
746 # @ stub RtlLookupElementGenericTableAvl
747 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
748 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
749 @ stdcall RtlMapGenericMask(long ptr)
750 # @ stub RtlMapSecurityErrorToNtStatus
751 # @ stub RtlMergeRangeLists
752 @ stdcall RtlMoveMemory(ptr ptr long)
753 # @ stub RtlMultiAppendUnicodeStringBuffer
754 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
755 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
756 @ stub RtlNewInstanceSecurityObject
757 @ stub RtlNewSecurityGrantedAccess
758 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
759 # @ stub RtlNewSecurityObjectEx
760 # @ stub RtlNewSecurityObjectWithMultipleInheritance
761 @ stdcall RtlNormalizeProcessParams(ptr)
762 # @ stub RtlNtPathNameToDosPathName
763 @ stdcall RtlNtStatusToDosError(long)
764 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
765 @ stdcall RtlNumberGenericTableElements(ptr)
766 # @ stub RtlNumberGenericTableElementsAvl
767 @ stdcall RtlNumberOfClearBits(ptr)
768 @ stdcall RtlNumberOfSetBits(ptr)
769 @ stdcall RtlOemStringToUnicodeSize(ptr)
770 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
771 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
772 @ stdcall RtlOpenCurrentUser(long ptr)
773 @ stdcall RtlPcToFileHeader(ptr ptr)
774 @ stdcall RtlPinAtomInAtomTable(ptr long)
775 # @ stub RtlPopFrame
776 @ stdcall RtlPrefixString(ptr ptr long)
777 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
778 @ stub RtlPropertySetNameToGuid
779 @ stub RtlProtectHeap
780 # @ stub RtlPushFrame
781 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
782 @ stdcall RtlQueryDepthSList(ptr)
783 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
784 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
785 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
786 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
787 @ stub RtlQueryInformationActiveActivationContext
788 @ stub RtlQueryInterfaceMemoryStream
789 @ stub RtlQueryProcessBackTraceInformation
790 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
791 @ stub RtlQueryProcessHeapInformation
792 @ stub RtlQueryProcessLockInformation
793 @ stub RtlQueryProperties
794 @ stub RtlQueryPropertyNames
795 @ stub RtlQueryPropertySet
796 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
797 @ stub RtlQuerySecurityObject
798 @ stub RtlQueryTagHeap
799 @ stdcall RtlQueryTimeZoneInformation(ptr)
800 @ stub RtlQueueApcWow64Thread
801 @ stdcall RtlQueueWorkItem(ptr ptr long)
802 @ stdcall -register RtlRaiseException(ptr)
803 @ stdcall RtlRaiseStatus(long)
804 @ stdcall RtlRandom(ptr)
805 @ stub RtlRandomEx
806 @ stdcall RtlReAllocateHeap(long long ptr long)
807 @ stub RtlReadMemoryStream
808 @ stub RtlReadOutOfProcessMemoryStream
809 @ stub RtlRealPredecessor
810 @ stub RtlRealSuccessor
811 @ stub RtlRegisterSecureMemoryCacheCallback
812 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
813 @ stdcall RtlReleaseActivationContext(ptr)
814 @ stub RtlReleaseMemoryStream
815 @ stdcall RtlReleasePebLock()
816 @ stdcall RtlReleaseResource(ptr)
817 @ stdcall RtlReleaseSRWLockExclusive(ptr)
818 @ stdcall RtlReleaseSRWLockShared(ptr)
819 @ stub RtlRemoteCall
820 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
821 @ stub RtlResetRtlTranslations
822 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
823 @ stub RtlRevertMemoryStream
824 @ stub RtlRunDecodeUnicodeString
825 @ stub RtlRunEncodeUnicodeString
826 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
827 @ stdcall RtlRunOnceComplete(ptr long ptr)
828 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
829 @ stdcall RtlRunOnceInitialize(ptr)
830 @ stdcall RtlSecondsSince1970ToTime(long ptr)
831 @ stdcall RtlSecondsSince1980ToTime(long ptr)
832 # @ stub RtlSeekMemoryStream
833 # @ stub RtlSelfRelativeToAbsoluteSD2
834 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
835 @ stdcall RtlSetAllBits(ptr)
836 # @ stub RtlSetAttributesSecurityDescriptor
837 @ stdcall RtlSetBits(ptr long long)
838 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
839 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
840 @ stdcall RtlSetCurrentDirectory_U(ptr)
841 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
842 @ stdcall RtlSetCurrentTransaction(ptr)
843 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
844 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
845 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
846 # @ stub RtlSetHeapInformation
847 @ stub RtlSetInformationAcl
848 @ stdcall RtlSetIoCompletionCallback(long ptr long)
849 @ stdcall RtlSetLastWin32Error(long)
850 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
851 # @ stub RtlSetMemoryStreamSize
852 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
853 # @ stub RtlSetProcessIsCritical
854 @ stub RtlSetProperties
855 @ stub RtlSetPropertyClassId
856 @ stub RtlSetPropertyNames
857 @ stub RtlSetPropertySetClassId
858 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
859 # @ stub RtlSetSecurityDescriptorRMControl
860 @ stub RtlSetSecurityObject
861 # @ stub RtlSetSecurityObjectEx
862 @ stdcall RtlSetThreadErrorMode(long ptr)
863 # @ stub RtlSetThreadIsCritical
864 # @ stub RtlSetThreadPoolStartFunc
865 @ stdcall RtlSetTimeZoneInformation(ptr)
866 # @ stub RtlSetTimer
867 @ stub RtlSetUnicodeCallouts
868 @ stub RtlSetUserFlagsHeap
869 @ stub RtlSetUserValueHeap
870 @ stdcall RtlSizeHeap(long long ptr)
871 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
872 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
873 @ stub RtlSplay
874 @ stub RtlStartRXact
875 # @ stub RtlStatMemoryStream
876 @ stdcall RtlStringFromGUID(ptr ptr)
877 @ stdcall RtlSubAuthorityCountSid(ptr)
878 @ stdcall RtlSubAuthoritySid(ptr long)
879 @ stub RtlSubtreePredecessor
880 @ stub RtlSubtreeSuccessor
881 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
882 @ stdcall RtlTimeFieldsToTime(ptr ptr)
883 @ stdcall RtlTimeToElapsedTimeFields(long long)
884 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
885 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
886 @ stdcall RtlTimeToTimeFields (long long)
887 # @ stub RtlTraceDatabaseAdd
888 # @ stub RtlTraceDatabaseCreate
889 # @ stub RtlTraceDatabaseDestroy
890 # @ stub RtlTraceDatabaseEnumerate
891 # @ stub RtlTraceDatabaseFind
892 # @ stub RtlTraceDatabaseLock
893 # @ stub RtlTraceDatabaseUnlock
894 # @ stub RtlTraceDatabaseValidate
895 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
896 @ stdcall RtlTryAcquireSRWLockShared(ptr)
897 @ stdcall RtlTryEnterCriticalSection(ptr)
898 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
899 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
900 # @ stub RtlUnhandledExceptionFilter2
901 # @ stub RtlUnhandledExceptionFilter
902 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
903 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
904 @ stub RtlUnicodeStringToCountedOemString
905 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
906 @ stdcall RtlUnicodeStringToOemSize(ptr)
907 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
908 @ stub RtlUnicodeToCustomCPN
909 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
910 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
911 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
912 @ stdcall RtlUniform(ptr)
913 # @ stub RtlUnlockBootStatusData
914 @ stdcall RtlUnlockHeap(long)
915 # @ stub RtlUnlockMemoryStreamRegion
916 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
917 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
918 @ stdcall RtlUpcaseUnicodeChar(long)
919 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
920 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
921 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
922 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
923 @ stub RtlUpcaseUnicodeToCustomCPN
924 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
925 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
926 @ stdcall RtlUpdateTimer(ptr ptr long long)
927 @ stdcall RtlUpperChar(long)
928 @ stdcall RtlUpperString(ptr ptr)
929 @ stub RtlUsageHeap
930 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
931 @ stdcall RtlValidAcl(ptr)
932 # @ stub RtlValidRelativeSecurityDescriptor
933 @ stdcall RtlValidSecurityDescriptor(ptr)
934 @ stdcall RtlValidSid(ptr)
935 @ stdcall RtlValidateHeap(long long ptr)
936 @ stub RtlValidateProcessHeaps
937 # @ stub RtlValidateUnicodeString
938 @ stdcall RtlVerifyVersionInfo(ptr long int64)
939 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
940 @ stdcall RtlWakeAllConditionVariable(ptr)
941 @ stdcall RtlWakeConditionVariable(ptr)
942 @ stub RtlWalkFrameChain
943 @ stdcall RtlWalkHeap(long ptr)
944 @ stdcall RtlWow64EnableFsRedirection(long)
945 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
946 @ stub RtlWriteMemoryStream
947 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
948 @ stub RtlZeroHeap
949 @ stdcall RtlZeroMemory(ptr long)
950 @ stdcall RtlZombifyActivationContext(ptr)
951 # @ stub RtlpApplyLengthFunction
952 # @ stub RtlpEnsureBufferSize
953 # @ stub RtlpNotOwnerCriticalSection
954 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
955 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
956 @ stdcall RtlpNtMakeTemporaryKey(ptr)
957 @ stdcall RtlpNtOpenKey(ptr long ptr)
958 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
959 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
960 @ stdcall RtlpUnWaitCriticalSection(ptr)
961 @ stdcall RtlpWaitForCriticalSection(ptr)
962 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
963 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
964 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
965 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
966 @ stdcall -ret64 VerSetConditionMask(int64 long long)
967 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
968 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
969 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
970 # @ stub ZwAccessCheckByType
971 # @ stub ZwAccessCheckByTypeAndAuditAlarm
972 # @ stub ZwAccessCheckByTypeResultList
973 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
974 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
975 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
976 # @ stub ZwAddBootEntry
977 @ stdcall ZwAdjustGroupsToken(long long long long long long) NtAdjustGroupsToken
978 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
979 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
980 @ stdcall ZwAlertThread(long) NtAlertThread
981 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
982 # @ stub ZwAllocateUserPhysicalPages
983 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
984 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
985 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
986 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
987 @ stub ZwCallbackReturn
988 # @ stub ZwCancelDeviceWakeupRequest
989 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
990 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
991 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
992 @ stdcall ZwClearEvent(long) NtClearEvent
993 @ stdcall ZwClose(long) NtClose
994 @ stub ZwCloseObjectAuditAlarm
995 # @ stub ZwCompactKeys
996 # @ stub ZwCompareTokens
997 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
998 # @ stub ZwCompressKey
999 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1000 @ stub ZwContinue
1001 # @ stub ZwCreateDebugObject
1002 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1003 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1004 @ stub ZwCreateEventPair
1005 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1006 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1007 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1008 # @ stub ZwCreateJobSet
1009 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1010 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1011 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1012 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1013 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1014 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1015 @ stdcall ZwCreatePort(ptr ptr long long long) NtCreatePort
1016 @ stub ZwCreateProcess
1017 # @ stub ZwCreateProcessEx
1018 @ stub ZwCreateProfile
1019 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1020 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1021 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1022 @ stub ZwCreateThread
1023 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1024 @ stub ZwCreateToken
1025 # @ stub ZwCreateWaitablePort
1026 # @ stub ZwDebugActiveProcess
1027 # @ stub ZwDebugContinue
1028 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1029 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1030 # @ stub ZwDeleteBootEntry
1031 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1032 @ stdcall ZwDeleteKey(long) NtDeleteKey
1033 # @ stub ZwDeleteObjectAuditAlarm
1034 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1035 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1036 @ stdcall ZwDisplayString(ptr) NtDisplayString
1037 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1038 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1039 # @ stub ZwEnumerateBootEntries
1040 @ stub ZwEnumerateBus
1041 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1042 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1043 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1044 @ stub ZwExtendSection
1045 # @ stub ZwFilterToken
1046 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1047 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1048 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1049 @ stdcall ZwFlushKey(long) NtFlushKey
1050 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1051 @ stub ZwFlushWriteBuffer
1052 # @ stub ZwFreeUserPhysicalPages
1053 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1054 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1055 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1056 # @ stub ZwGetDevicePowerState
1057 @ stub ZwGetPlugPlayEvent
1058 @ stdcall ZwGetTickCount() NtGetTickCount
1059 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1060 # @ stub ZwImpersonateAnonymousToken
1061 @ stub ZwImpersonateClientOfPort
1062 @ stub ZwImpersonateThread
1063 @ stub ZwInitializeRegistry
1064 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1065 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1066 # @ stub ZwIsSystemResumeAutomatic
1067 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1068 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1069 # @ stub ZwLoadKey2
1070 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1071 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1072 # @ stub ZwLockProductActivationKeys
1073 # @ stub ZwLockRegistryKey
1074 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1075 # @ stub ZwMakePermanentObject
1076 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1077 # @ stub ZwMapUserPhysicalPages
1078 # @ stub ZwMapUserPhysicalPagesScatter
1079 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1080 # @ stub ZwModifyBootEntry
1081 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1082 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1083 # @ stub ZwNotifyChangeMultipleKeys
1084 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1085 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1086 @ stub ZwOpenEventPair
1087 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1088 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1089 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1090 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1091 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1092 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1093 @ stub ZwOpenObjectAuditAlarm
1094 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1095 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1096 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1097 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1098 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1099 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1100 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1101 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1102 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1103 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1104 @ stub ZwPlugPlayControl
1105 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1106 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1107 @ stub ZwPrivilegeObjectAuditAlarm
1108 @ stub ZwPrivilegedServiceAuditAlarm
1109 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1110 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1111 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1112 # @ stub ZwQueryBootEntryOrder
1113 # @ stub ZwQueryBootOptions
1114 # @ stub ZwQueryDebugFilterState
1115 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1116 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1117 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1118 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1119 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1120 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1121 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1122 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1123 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1124 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1125 @ stub ZwQueryInformationPort
1126 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1127 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1128 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1129 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1130 @ stub ZwQueryIntervalProfile
1131 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1132 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1133 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1134 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1135 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1136 @ stub ZwQueryOpenSubKeys
1137 @ stdcall ZwQueryPerformanceCounter (long long) NtQueryPerformanceCounter
1138 # @ stub ZwQueryPortInformationProcess
1139 # @ stub ZwQueryQuotaInformationFile
1140 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1141 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1142 @ stdcall ZwQuerySemaphore (long long long long long) NtQuerySemaphore
1143 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1144 @ stub ZwQuerySystemEnvironmentValue
1145 # @ stub ZwQuerySystemEnvironmentValueEx
1146 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1147 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1148 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1149 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1150 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1151 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1152 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1153 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1154 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1155 @ stub ZwRaiseHardError
1156 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1157 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1158 @ stub ZwReadRequestData
1159 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1160 @ stub ZwRegisterNewDevice
1161 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1162 @ stdcall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1163 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1164 @ stub ZwReleaseProcessMutant
1165 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1166 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1167 # @ stub ZwRemoveProcessDebug
1168 # @ stub ZwRenameKey
1169 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1170 @ stub ZwReplyPort
1171 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1172 # @ stub ZwReplyWaitReceivePortEx
1173 @ stub ZwReplyWaitReplyPort
1174 # @ stub ZwRequestDeviceWakeup
1175 @ stub ZwRequestPort
1176 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1177 # @ stub ZwRequestWakeupLatency
1178 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1179 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1180 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1181 # @ stub ZwResumeProcess
1182 @ stdcall ZwResumeThread(long long) NtResumeThread
1183 @ stdcall ZwSaveKey(long long) NtSaveKey
1184 # @ stub ZwSaveKeyEx
1185 # @ stub ZwSaveMergedKeys
1186 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1187 # @ stub ZwSetBootEntryOrder
1188 # @ stub ZwSetBootOptions
1189 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1190 # @ stub ZwSetDebugFilterState
1191 @ stub ZwSetDefaultHardErrorPort
1192 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1193 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1194 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1195 @ stdcall ZwSetEvent(long long) NtSetEvent
1196 # @ stub ZwSetEventBoostPriority
1197 @ stub ZwSetHighEventPair
1198 @ stub ZwSetHighWaitLowEventPair
1199 @ stub ZwSetHighWaitLowThread
1200 # @ stub ZwSetInformationDebugObject
1201 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1202 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1203 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1204 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1205 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1206 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1207 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1208 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1209 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1210 @ stub ZwSetLdtEntries
1211 @ stub ZwSetLowEventPair
1212 @ stub ZwSetLowWaitHighEventPair
1213 @ stub ZwSetLowWaitHighThread
1214 # @ stub ZwSetQuotaInformationFile
1215 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1216 @ stub ZwSetSystemEnvironmentValue
1217 # @ stub ZwSetSystemEnvironmentValueEx
1218 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1219 @ stub ZwSetSystemPowerState
1220 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1221 # @ stub ZwSetThreadExecutionState
1222 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1223 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1224 # @ stub ZwSetUuidSeed
1225 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1226 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1227 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1228 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1229 @ stub ZwStartProfile
1230 @ stub ZwStopProfile
1231 # @ stub ZwSuspendProcess
1232 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1233 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1234 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1235 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1236 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1237 @ stub ZwTestAlert
1238 # @ stub ZwTraceEvent
1239 # @ stub ZwTranslateFilePath
1240 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1241 @ stdcall ZwUnloadKey(long) NtUnloadKey
1242 @ stub ZwUnloadKeyEx
1243 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1244 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1245 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1246 @ stub ZwVdmControl
1247 @ stub ZwW32Call
1248 # @ stub ZwWaitForDebugEvent
1249 @ stdcall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1250 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1251 @ stub ZwWaitForProcessMutant
1252 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1253 @ stub ZwWaitHighEventPair
1254 @ stub ZwWaitLowEventPair
1255 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1256 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1257 @ stub ZwWriteRequestData
1258 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1259 @ stdcall ZwYieldExecution() NtYieldExecution
1260 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1261 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1262 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1263 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1264 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1265 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1266 @ stdcall -private -arch=x86_64 -norelay __chkstk()
1267 @ cdecl -private __isascii(long) NTDLL___isascii
1268 @ cdecl -private __iscsym(long) NTDLL___iscsym
1269 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1270 @ cdecl -private __toascii(long) NTDLL___toascii
1271 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1272 # @ stub _alldvrm
1273 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1274 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1275 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1276 # @ stub _allshl
1277 # @ stub _allshr
1278 @ cdecl -private -ret64 _atoi64(str)
1279 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1280 # @ stub _aulldvrm
1281 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1282 # @ stub _aullshr
1283 @ stdcall -private -arch=i386 -norelay _chkstk()
1284 @ stub _fltused
1285 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1286 @ cdecl -private _i64toa(int64 ptr long)
1287 @ cdecl -private _i64tow(int64 ptr long)
1288 @ cdecl -private _itoa(long ptr long)
1289 @ cdecl -private _itow(long ptr long)
1290 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1291 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1292 @ cdecl -private _ltoa(long ptr long)
1293 @ cdecl -private _ltow(long ptr long)
1294 @ cdecl -private _memccpy(ptr ptr long long)
1295 @ cdecl -private _memicmp(str str long)
1296 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1297 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1298 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1299 @ cdecl -private _strcmpi(str str) _stricmp
1300 @ cdecl -private _stricmp(str str)
1301 @ cdecl -private _strlwr(str)
1302 @ cdecl -private _strnicmp(str str long)
1303 @ cdecl -private _strupr(str)
1304 @ cdecl -private _tolower(long) NTDLL__tolower
1305 @ cdecl -private _toupper(long) NTDLL__toupper
1306 @ cdecl -private _ui64toa(int64 ptr long)
1307 @ cdecl -private _ui64tow(int64 ptr long)
1308 @ cdecl -private _ultoa(long ptr long)
1309 @ cdecl -private _ultow(long ptr long)
1310 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1311 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1312 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1313 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1314 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1315 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1316 @ cdecl -private _wtoi(wstr)
1317 @ cdecl -private -ret64 _wtoi64(wstr)
1318 @ cdecl -private _wtol(wstr)
1319 @ cdecl -private abs(long) NTDLL_abs
1320 @ cdecl -private atan(double) NTDLL_atan
1321 @ cdecl -private atoi(str) NTDLL_atoi
1322 @ cdecl -private atol(str) NTDLL_atol
1323 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1324 @ cdecl -private ceil(double) NTDLL_ceil
1325 @ cdecl -private cos(double) NTDLL_cos
1326 @ cdecl -private fabs(double) NTDLL_fabs
1327 @ cdecl -private floor(double) NTDLL_floor
1328 @ cdecl -private isalnum(long) NTDLL_isalnum
1329 @ cdecl -private isalpha(long) NTDLL_isalpha
1330 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1331 @ cdecl -private isdigit(long) NTDLL_isdigit
1332 @ cdecl -private isgraph(long) NTDLL_isgraph
1333 @ cdecl -private islower(long) NTDLL_islower
1334 @ cdecl -private isprint(long) NTDLL_isprint
1335 @ cdecl -private ispunct(long) NTDLL_ispunct
1336 @ cdecl -private isspace(long) NTDLL_isspace
1337 @ cdecl -private isupper(long) NTDLL_isupper
1338 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1339 @ cdecl -private iswctype(long long) NTDLL_iswctype
1340 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1341 @ cdecl -private iswlower(long) NTDLL_iswlower
1342 @ cdecl -private iswspace(long) NTDLL_iswspace
1343 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1344 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1345 @ cdecl -private labs(long) NTDLL_labs
1346 @ cdecl -private log(double) NTDLL_log
1347 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1348 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1349 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1350 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1351 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1352 @ cdecl -private memset(ptr long long) NTDLL_memset
1353 @ cdecl -private pow(double double) NTDLL_pow
1354 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1355 @ cdecl -private sin(double) NTDLL_sin
1356 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1357 @ cdecl -private sqrt(double) NTDLL_sqrt
1358 @ varargs -private sscanf(str str) NTDLL_sscanf
1359 @ cdecl -private strcat(str str) NTDLL_strcat
1360 @ cdecl -private strchr(str long) NTDLL_strchr
1361 @ cdecl -private strcmp(str str) NTDLL_strcmp
1362 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1363 @ cdecl -private strcspn(str str) NTDLL_strcspn
1364 @ cdecl -private strlen(str) NTDLL_strlen
1365 @ cdecl -private strncat(str str long) NTDLL_strncat
1366 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1367 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1368 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1369 @ cdecl -private strrchr(str long) NTDLL_strrchr
1370 @ cdecl -private strspn(str str) NTDLL_strspn
1371 @ cdecl -private strstr(str str) NTDLL_strstr
1372 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1373 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1374 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1375 @ cdecl -private tan(double) NTDLL_tan
1376 @ cdecl -private tolower(long) NTDLL_tolower
1377 @ cdecl -private toupper(long) NTDLL_toupper
1378 @ cdecl -private towlower(long) NTDLL_towlower
1379 @ cdecl -private towupper(long) NTDLL_towupper
1380 @ stdcall vDbgPrintEx(long long str ptr)
1381 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1382 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1383 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1384 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1385 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1386 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1387 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1388 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1389 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1390 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1391 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1392 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1393 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1394 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1395 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1396 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1397 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1398 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1399 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1401 ##################
1402 # Wine extensions
1404 # All functions must be prefixed with '__wine_' (for internal functions)
1405 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1407 # Relays
1408 @ cdecl -i386 __wine_enter_vm86(ptr)
1410 # Server interface
1411 @ cdecl -norelay wine_server_call(ptr)
1412 @ cdecl wine_server_fd_to_handle(long long long ptr)
1413 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1414 @ cdecl wine_server_release_fd(long long)
1415 @ cdecl wine_server_send_fd(long)
1416 @ cdecl __wine_make_process_system()
1418 # Version
1419 @ cdecl wine_get_version() NTDLL_wine_get_version
1420 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1421 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1423 # Codepages
1424 @ cdecl __wine_init_codepages(ptr ptr ptr)
1426 # signal handling
1427 @ cdecl __wine_set_signal_handler(long ptr)
1429 # Filesystem
1430 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1431 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1432 @ cdecl __wine_init_windows_dir(wstr wstr)