msvfw32: Simplify error handling in ICSeqCompressFrameStart.
[wine/multimedia.git] / dlls / ntdll / ntdll.spec
blob38422ae39a8944f20fb6207cc9270bdb5522ae58
1 #note that the Zw... functions are alternate names for the
2 #Nt... functions. (see www.sysinternals.com for details)
3 #if you change a Nt.. function DON'T FORGET to change the
4 #Zw one too.
6 @ stub CsrAllocateCaptureBuffer
7 @ stub CsrAllocateCapturePointer
8 @ stub CsrAllocateMessagePointer
9 @ stub CsrCaptureMessageBuffer
10 # @ stub CsrCaptureMessageMultiUnicodeStringsInPlace
11 @ stub CsrCaptureMessageString
12 @ stub CsrCaptureTimeout
13 @ stub CsrClientCallServer
14 @ stub CsrClientConnectToServer
15 @ stub CsrClientMaxMessage
16 @ stub CsrClientSendMessage
17 @ stub CsrClientThreadConnect
18 @ stub CsrFreeCaptureBuffer
19 # @ stub CsrGetProcessId
20 @ stub CsrIdentifyAlertableThread
21 @ stub CsrNewThread
22 @ stub CsrProbeForRead
23 @ stub CsrProbeForWrite
24 @ stub CsrSetPriorityClass
25 @ stub CsrpProcessCallbackRequest
26 @ stdcall DbgBreakPoint()
27 @ varargs DbgPrint(str)
28 @ varargs DbgPrintEx(long long str)
29 # @ stub DbgPrintReturnControlC
30 @ stub DbgPrompt
31 # @ stub DbgQueryDebugFilterState
32 # @ stub DbgSetDebugFilterState
33 @ stub DbgUiConnectToDbg
34 @ stub DbgUiContinue
35 @ stub DbgUiConvertStateChangeStructure
36 # @ stub DbgUiDebugActiveProcess
37 # @ stub DbgUiGetThreadDebugObject
38 # @ stub DbgUiIssueRemoteBreakin
39 # @ stub DbgUiRemoteBreakin
40 # @ stub DbgUiSetThreadDebugObject
41 # @ stub DbgUiStopDebugging
42 @ stub DbgUiWaitStateChange
43 @ stdcall DbgUserBreakPoint()
44 # @ stub KiFastSystemCall
45 # @ stub KiFastSystemCallRet
46 # @ stub KiIntSystemCall
47 @ stub KiRaiseUserExceptionDispatcher
48 @ stub KiUserApcDispatcher
49 @ stub KiUserCallbackDispatcher
50 @ stub KiUserExceptionDispatcher
51 # @ stub LdrAccessOutOfProcessResource
52 @ stdcall LdrAccessResource(long ptr ptr ptr)
53 @ stdcall LdrAddRefDll(long ptr)
54 # @ stub LdrAlternateResourcesEnabled
55 # @ stub LdrCreateOutOfProcessImage
56 # @ stub LdrDestroyOutOfProcessImage
57 @ stdcall LdrDisableThreadCalloutsForDll(long)
58 @ stub LdrEnumResources
59 # @ stub LdrEnumerateLoadedModules
60 # @ stub LdrFindCreateProcessManifest
61 @ stdcall LdrFindEntryForAddress(ptr ptr)
62 @ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
63 # @ stub LdrFindResourceEx_U
64 @ stdcall LdrFindResource_U(long ptr long ptr)
65 @ stub LdrFlushAlternateResourceModules
66 @ stdcall LdrGetDllHandle(wstr long ptr ptr)
67 # @ stub LdrGetDllHandleEx
68 @ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
69 # @ stub LdrHotPatchRoutine
70 @ stub LdrInitShimEngineDynamic
71 @ stdcall LdrInitializeThunk(long long long long)
72 @ stub LdrLoadAlternateResourceModule
73 @ stdcall LdrLoadDll(wstr long ptr ptr)
74 @ stdcall LdrLockLoaderLock(long ptr ptr)
75 @ stdcall LdrProcessRelocationBlock(ptr long ptr long)
76 @ stdcall LdrQueryImageFileExecutionOptions(ptr wstr long ptr long ptr)
77 @ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
78 @ stdcall LdrResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long)
79 @ stub LdrSetAppCompatDllRedirectionCallback
80 @ stub LdrSetDllManifestProber
81 @ stdcall LdrShutdownProcess()
82 @ stdcall LdrShutdownThread()
83 @ stub LdrUnloadAlternateResourceModule
84 @ stdcall LdrUnloadDll(ptr)
85 @ stdcall LdrUnlockLoaderLock(long long)
86 @ stub LdrVerifyImageMatchesChecksum
87 @ extern NlsAnsiCodePage
88 @ extern NlsMbCodePageTag
89 @ extern NlsMbOemCodePageTag
90 @ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
91 @ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
92 @ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
93 # @ stub NtAccessCheckByType
94 # @ stub NtAccessCheckByTypeAndAuditAlarm
95 # @ stub NtAccessCheckByTypeResultList
96 # @ stub NtAccessCheckByTypeResultListAndAuditAlarm
97 # @ stub NtAccessCheckByTypeResultListAndAuditAlarmByHandle
98 @ stdcall NtAddAtom(ptr long ptr)
99 # @ stub NtAddBootEntry
100 @ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
101 @ stdcall NtAdjustPrivilegesToken(long long long long long long)
102 @ stdcall NtAlertResumeThread(long ptr)
103 @ stdcall NtAlertThread(long)
104 @ stdcall NtAllocateLocallyUniqueId(ptr)
105 # @ stub NtAllocateUserPhysicalPages
106 @ stdcall NtAllocateUuids(ptr ptr ptr)
107 @ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
108 @ stdcall NtAreMappedFilesTheSame(ptr ptr)
109 @ stdcall NtAssignProcessToJobObject(long long)
110 @ stub NtCallbackReturn
111 # @ stub NtCancelDeviceWakeupRequest
112 @ stdcall NtCancelIoFile(long ptr)
113 @ stdcall NtCancelIoFileEx(long ptr ptr)
114 @ stdcall NtCancelTimer(long ptr)
115 @ stdcall NtClearEvent(long)
116 @ stdcall NtClose(long)
117 @ stub NtCloseObjectAuditAlarm
118 # @ stub NtCompactKeys
119 # @ stub NtCompareTokens
120 @ stdcall NtCompleteConnectPort(ptr)
121 # @ stub NtCompressKey
122 @ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
123 @ stub NtContinue
124 # @ stub NtCreateDebugObject
125 @ stdcall NtCreateDirectoryObject(long long long)
126 @ stdcall NtCreateEvent(long long long long long)
127 @ stub NtCreateEventPair
128 @ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
129 @ stdcall NtCreateIoCompletion(ptr long ptr long)
130 @ stdcall NtCreateJobObject(ptr long ptr)
131 # @ stub NtCreateJobSet
132 @ stdcall NtCreateKey(ptr long ptr long ptr long long)
133 @ stdcall NtCreateKeyedEvent(ptr long ptr long)
134 @ stdcall NtCreateMailslotFile(long long long long long long long long)
135 @ stdcall NtCreateMutant(ptr long ptr long)
136 @ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
137 @ stdcall NtCreatePagingFile(long long long long)
138 @ stdcall NtCreatePort(ptr ptr long long ptr)
139 @ stub NtCreateProcess
140 # @ stub NtCreateProcessEx
141 @ stub NtCreateProfile
142 @ stdcall NtCreateSection(ptr long ptr ptr long long long)
143 @ stdcall NtCreateSemaphore(ptr long ptr long long)
144 @ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
145 @ stub NtCreateThread
146 @ stdcall NtCreateTimer(ptr long ptr long)
147 @ stub NtCreateToken
148 # @ stub NtCreateWaitablePort
149 @ stdcall NtCurrentTeb()
150 # @ stub NtDebugActiveProcess
151 # @ stub NtDebugContinue
152 @ stdcall NtDelayExecution(long ptr)
153 @ stdcall NtDeleteAtom(long)
154 # @ stub NtDeleteBootEntry
155 @ stdcall NtDeleteFile(ptr)
156 @ stdcall NtDeleteKey(long)
157 # @ stub NtDeleteObjectAuditAlarm
158 @ stdcall NtDeleteValueKey(long ptr)
159 @ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
160 @ stdcall NtDisplayString(ptr)
161 @ stdcall NtDuplicateObject(long long long ptr long long long)
162 @ stdcall NtDuplicateToken(long long long long long long)
163 # @ stub NtEnumerateBootEntries
164 @ stub NtEnumerateBus
165 @ stdcall NtEnumerateKey(long long long ptr long ptr)
166 # @ stub NtEnumerateSystemEnvironmentValuesEx
167 @ stdcall NtEnumerateValueKey(long long long ptr long ptr)
168 @ stub NtExtendSection
169 # @ stub NtFilterToken
170 @ stdcall NtFindAtom(ptr long ptr)
171 @ stdcall NtFlushBuffersFile(long ptr)
172 @ stdcall NtFlushInstructionCache(long ptr long)
173 @ stdcall NtFlushKey(long)
174 @ stdcall NtFlushVirtualMemory(long ptr ptr long)
175 @ stub NtFlushWriteBuffer
176 # @ stub NtFreeUserPhysicalPages
177 @ stdcall NtFreeVirtualMemory(long ptr ptr long)
178 @ stdcall NtFsControlFile(long long long long long long long long long long)
179 @ stdcall NtGetContextThread(long ptr)
180 @ stdcall NtGetCurrentProcessorNumber()
181 # @ stub NtGetDevicePowerState
182 @ stub NtGetPlugPlayEvent
183 @ stdcall NtGetTickCount()
184 @ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
185 @ stdcall NtImpersonateAnonymousToken(long)
186 @ stub NtImpersonateClientOfPort
187 @ stub NtImpersonateThread
188 @ stub NtInitializeRegistry
189 @ stdcall NtInitiatePowerAction (long long long long)
190 @ stdcall NtIsProcessInJob(long long)
191 # @ stub NtIsSystemResumeAutomatic
192 @ stdcall NtListenPort(ptr ptr)
193 @ stdcall NtLoadDriver(ptr)
194 # @ stub NtLoadKey2
195 @ stdcall NtLoadKey(ptr ptr)
196 @ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
197 # @ stub NtLockProductActivationKeys
198 # @ stub NtLockRegistryKey
199 @ stdcall NtLockVirtualMemory(long ptr ptr long)
200 # @ stub NtMakePermanentObject
201 @ stdcall NtMakeTemporaryObject(long)
202 # @ stub NtMapUserPhysicalPages
203 # @ stub NtMapUserPhysicalPagesScatter
204 @ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
205 # @ stub NtModifyBootEntry
206 @ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
207 @ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
208 # @ stub NtNotifyChangeMultipleKeys
209 @ stdcall NtOpenDirectoryObject(long long long)
210 @ stdcall NtOpenEvent(long long long)
211 @ stub NtOpenEventPair
212 @ stdcall NtOpenFile(ptr long ptr ptr long long)
213 @ stdcall NtOpenIoCompletion(ptr long ptr)
214 @ stdcall NtOpenJobObject(ptr long ptr)
215 @ stdcall NtOpenKey(ptr long ptr)
216 @ stdcall NtOpenKeyedEvent(ptr long ptr)
217 @ stdcall NtOpenMutant(ptr long ptr)
218 @ stub NtOpenObjectAuditAlarm
219 @ stdcall NtOpenProcess(ptr long ptr ptr)
220 @ stdcall NtOpenProcessToken(long long ptr)
221 @ stdcall NtOpenProcessTokenEx(long long long ptr)
222 @ stdcall NtOpenSection(ptr long ptr)
223 @ stdcall NtOpenSemaphore(long long ptr)
224 @ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
225 @ stdcall NtOpenThread(ptr long ptr ptr)
226 @ stdcall NtOpenThreadToken(long long long ptr)
227 @ stdcall NtOpenThreadTokenEx(long long long long ptr)
228 @ stdcall NtOpenTimer(ptr long ptr)
229 @ stub NtPlugPlayControl
230 @ stdcall NtPowerInformation(long ptr long ptr long)
231 @ stdcall NtPrivilegeCheck(ptr ptr ptr)
232 @ stub NtPrivilegeObjectAuditAlarm
233 @ stub NtPrivilegedServiceAuditAlarm
234 @ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
235 @ stdcall NtPulseEvent(long ptr)
236 @ stdcall NtQueryAttributesFile(ptr ptr)
237 # @ stub NtQueryBootEntryOrder
238 # @ stub NtQueryBootOptions
239 # @ stub NtQueryDebugFilterState
240 @ stdcall NtQueryDefaultLocale(long ptr)
241 @ stdcall NtQueryDefaultUILanguage(ptr)
242 @ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
243 @ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
244 @ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
245 @ stdcall NtQueryEvent(long long ptr long ptr)
246 @ stdcall NtQueryFullAttributesFile(ptr ptr)
247 @ stdcall NtQueryInformationAtom(long long ptr long ptr)
248 @ stdcall NtQueryInformationFile(long ptr ptr long long)
249 @ stdcall NtQueryInformationJobObject(long long ptr long ptr)
250 @ stub NtQueryInformationPort
251 @ stdcall NtQueryInformationProcess(long long ptr long ptr)
252 @ stdcall NtQueryInformationThread(long long ptr long ptr)
253 @ stdcall NtQueryInformationToken(long long ptr long ptr)
254 @ stdcall NtQueryInstallUILanguage(ptr)
255 @ stub NtQueryIntervalProfile
256 @ stdcall NtQueryIoCompletion(long long ptr long ptr)
257 @ stdcall NtQueryKey (long long ptr long ptr)
258 @ stdcall NtQueryLicenseValue(ptr ptr ptr long ptr)
259 @ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
260 @ stdcall NtQueryMutant(long long ptr long ptr)
261 @ stdcall NtQueryObject(long long long long long)
262 @ stub NtQueryOpenSubKeys
263 @ stdcall NtQueryPerformanceCounter(ptr ptr)
264 # @ stub NtQueryPortInformationProcess
265 # @ stub NtQueryQuotaInformationFile
266 @ stdcall NtQuerySection (long long long long long)
267 @ stdcall NtQuerySecurityObject (long long long long long)
268 @ stdcall NtQuerySemaphore (long long ptr long ptr)
269 @ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
270 @ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
271 @ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
272 @ stdcall NtQuerySystemInformation(long long long long)
273 @ stdcall NtQuerySystemTime(ptr)
274 @ stdcall NtQueryTimer(ptr long ptr long ptr)
275 @ stdcall NtQueryTimerResolution(long long long)
276 @ stdcall NtQueryValueKey(long ptr long ptr long ptr)
277 @ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
278 @ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
279 @ stdcall NtQueueApcThread(long ptr long long long)
280 @ stdcall NtRaiseException(ptr ptr long)
281 @ stdcall NtRaiseHardError(long long ptr ptr long long)
282 @ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
283 @ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
284 @ stub NtReadRequestData
285 @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
286 @ stub NtRegisterNewDevice
287 @ stdcall NtRegisterThreadTerminatePort(ptr)
288 @ stdcall NtReleaseKeyedEvent(long ptr long ptr)
289 @ stdcall NtReleaseMutant(long ptr)
290 @ stub NtReleaseProcessMutant
291 @ stdcall NtReleaseSemaphore(long long ptr)
292 @ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
293 # @ stub NtRemoveProcessDebug
294 # @ stub NtRenameKey
295 @ stdcall NtReplaceKey(ptr long ptr)
296 @ stub NtReplyPort
297 @ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
298 @ stub NtReplyWaitReceivePortEx
299 @ stub NtReplyWaitReplyPort
300 # @ stub NtRequestDeviceWakeup
301 @ stub NtRequestPort
302 @ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
303 # @ stub NtRequestWakeupLatency
304 @ stdcall NtResetEvent(long ptr)
305 @ stdcall NtResetWriteWatch(long ptr long)
306 @ stdcall NtRestoreKey(long long long)
307 # @ stub NtResumeProcess
308 @ stdcall NtResumeThread(long long)
309 @ stdcall NtSaveKey(long long)
310 # @ stub NtSaveKeyEx
311 # @ stub NtSaveMergedKeys
312 @ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
313 # @ stub NtSetBootEntryOrder
314 # @ stub NtSetBootOptions
315 @ stdcall NtSetContextThread(long ptr)
316 @ stub NtSetDebugFilterState
317 @ stub NtSetDefaultHardErrorPort
318 @ stdcall NtSetDefaultLocale(long long)
319 @ stdcall NtSetDefaultUILanguage(long)
320 @ stdcall NtSetEaFile(long ptr ptr long)
321 @ stdcall NtSetEvent(long long)
322 # @ stub NtSetEventBoostPriority
323 @ stub NtSetHighEventPair
324 @ stub NtSetHighWaitLowEventPair
325 @ stub NtSetHighWaitLowThread
326 # @ stub NtSetInformationDebugObject
327 @ stdcall NtSetInformationFile(long long long long long)
328 @ stdcall NtSetInformationJobObject(long long ptr long)
329 @ stdcall NtSetInformationKey(long long ptr long)
330 @ stdcall NtSetInformationObject(long long ptr long)
331 @ stdcall NtSetInformationProcess(long long long long)
332 @ stdcall NtSetInformationThread(long long ptr long)
333 @ stdcall NtSetInformationToken(long long ptr long)
334 @ stdcall NtSetIntervalProfile(long long)
335 @ stdcall NtSetIoCompletion(ptr long ptr long long)
336 @ stub NtSetLdtEntries
337 @ stub NtSetLowEventPair
338 @ stub NtSetLowWaitHighEventPair
339 @ stub NtSetLowWaitHighThread
340 # @ stub NtSetQuotaInformationFile
341 @ stdcall NtSetSecurityObject(long long ptr)
342 @ stub NtSetSystemEnvironmentValue
343 # @ stub NtSetSystemEnvironmentValueEx
344 @ stdcall NtSetSystemInformation(long ptr long)
345 @ stub NtSetSystemPowerState
346 @ stdcall NtSetSystemTime(ptr ptr)
347 # @ stub NtSetThreadExecutionState
348 @ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
349 @ stdcall NtSetTimerResolution(long long ptr)
350 # @ stub NtSetUuidSeed
351 @ stdcall NtSetValueKey(long long long long long long)
352 @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
353 @ stdcall NtShutdownSystem(long)
354 @ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
355 @ stub NtStartProfile
356 @ stub NtStopProfile
357 # @ stub NtSuspendProcess
358 @ stdcall NtSuspendThread(long ptr)
359 @ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
360 @ stdcall NtTerminateJobObject(long long)
361 @ stdcall NtTerminateProcess(long long)
362 @ stdcall NtTerminateThread(long long)
363 @ stub NtTestAlert
364 # @ stub NtTraceEvent
365 # @ stub NtTranslateFilePath
366 @ stdcall NtUnloadDriver(ptr)
367 @ stdcall NtUnloadKey(long)
368 @ stub NtUnloadKeyEx
369 @ stdcall NtUnlockFile(long ptr ptr ptr ptr)
370 @ stdcall NtUnlockVirtualMemory(long ptr ptr long)
371 @ stdcall NtUnmapViewOfSection(long ptr)
372 @ stub NtVdmControl
373 @ stub NtW32Call
374 # @ stub NtWaitForDebugEvent
375 @ stdcall NtWaitForKeyedEvent(long ptr long ptr)
376 @ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
377 @ stub NtWaitForProcessMutant
378 @ stdcall NtWaitForSingleObject(long long long)
379 @ stub NtWaitHighEventPair
380 @ stub NtWaitLowEventPair
381 @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
382 @ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
383 @ stub NtWriteRequestData
384 @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
385 @ stdcall NtYieldExecution()
386 @ stub PfxFindPrefix
387 @ stub PfxInitialize
388 @ stub PfxInsertPrefix
389 @ stub PfxRemovePrefix
390 # @ stub PropertyLengthAsVariant
391 @ stub RtlAbortRXact
392 @ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
393 @ stdcall RtlAcquirePebLock()
394 @ stdcall RtlAcquireResourceExclusive(ptr long)
395 @ stdcall RtlAcquireResourceShared(ptr long)
396 @ stdcall RtlAcquireSRWLockExclusive(ptr)
397 @ stdcall RtlAcquireSRWLockShared(ptr)
398 @ stdcall RtlActivateActivationContext(long ptr ptr)
399 @ stub RtlActivateActivationContextEx
400 @ stub RtlActivateActivationContextUnsafeFast
401 @ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
402 @ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
403 # @ stub RtlAddAccessAllowedObjectAce
404 @ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
405 @ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
406 # @ stub RtlAddAccessDeniedObjectAce
407 @ stdcall RtlAddAce(ptr long long ptr long)
408 @ stub RtlAddActionToRXact
409 @ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
410 @ stub RtlAddAttributeActionToRXact
411 @ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
412 @ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
413 # @ stub RtlAddAuditAccessObjectAce
414 # @ stub RtlAddCompoundAce
415 # @ stub RtlAddRange
416 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long)
417 @ stdcall RtlAddRefActivationContext(ptr)
418 # @ stub RtlAddRefMemoryStream
419 @ stdcall RtlAddVectoredContinueHandler(long ptr)
420 @ stdcall RtlAddVectoredExceptionHandler(long ptr)
421 # @ stub RtlAddressInSectionTable
422 @ stdcall RtlAdjustPrivilege(long long long ptr)
423 @ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr)
424 @ stdcall RtlAllocateHandle(ptr ptr)
425 @ stdcall RtlAllocateHeap(long long long)
426 @ stdcall RtlAnsiCharToUnicodeChar(ptr)
427 @ stdcall RtlAnsiStringToUnicodeSize(ptr)
428 @ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
429 @ stdcall RtlAppendAsciizToString(ptr str)
430 # @ stub RtlAppendPathElement
431 @ stdcall RtlAppendStringToString(ptr ptr)
432 @ stdcall RtlAppendUnicodeStringToString(ptr ptr)
433 @ stdcall RtlAppendUnicodeToString(ptr wstr)
434 # @ stub RtlApplicationVerifierStop
435 @ stub RtlApplyRXact
436 @ stub RtlApplyRXactNoFlush
437 @ stdcall RtlAreAllAccessesGranted(long long)
438 @ stdcall RtlAreAnyAccessesGranted(long long)
439 @ stdcall RtlAreBitsClear(ptr long long)
440 @ stdcall RtlAreBitsSet(ptr long long)
441 # @ stub RtlAssert2
442 @ stdcall RtlAssert(ptr ptr long long)
443 # @ stub RtlCancelTimer
444 @ stdcall -norelay RtlCaptureContext(ptr)
445 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
446 # @ stub RtlCaptureStackContext
447 @ stdcall RtlCharToInteger(ptr long ptr)
448 # @ stub RtlCheckForOrphanedCriticalSections
449 # @ stub RtlCheckProcessParameters
450 @ stdcall RtlCheckRegistryKey(long ptr)
451 @ stdcall RtlClearAllBits(ptr)
452 @ stdcall RtlClearBits(ptr long long)
453 # @ stub RtlCloneMemoryStream
454 @ stub RtlClosePropertySet
455 # @ stub RtlCommitMemoryStream
456 @ stdcall RtlCompactHeap(long long)
457 @ stdcall RtlCompareMemory(ptr ptr long)
458 @ stdcall RtlCompareMemoryUlong(ptr long long)
459 @ stdcall RtlCompareString(ptr ptr long)
460 @ stdcall RtlCompareUnicodeString (ptr ptr long)
461 @ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
462 @ stdcall RtlComputeCrc32(long ptr long)
463 # @ stub RtlComputeImportTableHash
464 # @ stub RtlComputePrivatizedDllName_U
465 @ stub RtlConsoleMultiByteToUnicodeN
466 @ stub RtlConvertExclusiveToShared
467 @ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
468 # @ stub RtlConvertPropertyToVariant
469 @ stub RtlConvertSharedToExclusive
470 @ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
471 @ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
472 @ stub RtlConvertUiListToApiList
473 @ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
474 # @ stub RtlConvertVariantToProperty
475 @ stdcall RtlCopyLuid(ptr ptr)
476 @ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
477 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long)
478 # @ stub RtlCopyMemoryStreamTo
479 # @ stub RtlCopyOutOfProcessMemoryStreamTo
480 # @ stub RtlCopyRangeList
481 @ stdcall RtlCopySecurityDescriptor(ptr ptr)
482 @ stdcall RtlCopySid(long ptr ptr)
483 @ stub RtlCopySidAndAttributesArray
484 @ stdcall RtlCopyString(ptr ptr)
485 @ stdcall RtlCopyUnicodeString(ptr ptr)
486 @ stdcall RtlCreateAcl(ptr long long)
487 @ stdcall RtlCreateActivationContext(ptr ptr)
488 @ stub RtlCreateAndSetSD
489 @ stdcall RtlCreateAtomTable(long ptr)
490 # @ stub RtlCreateBootStatusDataFile
491 @ stdcall RtlCreateEnvironment(long ptr)
492 @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
493 @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
494 @ stub RtlCreatePropertySet
495 @ stdcall RtlCreateQueryDebugBuffer(long long)
496 @ stub RtlCreateRegistryKey
497 @ stdcall RtlCreateSecurityDescriptor(ptr long)
498 # @ stub RtlCreateSystemVolumeInformationFolder
499 @ stub RtlCreateTagHeap
500 @ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
501 @ stdcall RtlCreateTimerQueue(ptr)
502 @ stdcall RtlCreateUnicodeString(ptr wstr)
503 @ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
504 @ stub RtlCreateUserProcess
505 @ stub RtlCreateUserSecurityObject
506 @ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
507 @ stub RtlCustomCPToUnicodeN
508 @ stub RtlCutoverTimeToSystemTime
509 @ stdcall RtlDeNormalizeProcessParams(ptr)
510 @ stdcall RtlDeactivateActivationContext(long long)
511 @ stub RtlDeactivateActivationContextUnsafeFast
512 @ stub RtlDebugPrintTimes
513 @ stdcall RtlDecodePointer(ptr)
514 # @ stub RtlDecodeSystemPointer
515 @ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
516 @ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
517 @ stub RtlDefaultNpAcl
518 @ stub RtlDelete
519 @ stdcall RtlDeleteAce(ptr long)
520 @ stdcall RtlDeleteAtomFromAtomTable(ptr long)
521 @ stdcall RtlDeleteCriticalSection(ptr)
522 @ stub RtlDeleteElementGenericTable
523 @ stub RtlDeleteElementGenericTableAvl
524 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr)
525 @ stub RtlDeleteNoSplay
526 @ stub RtlDeleteOwnersRanges
527 @ stub RtlDeleteRange
528 @ stdcall RtlDeleteRegistryValue(long ptr ptr)
529 @ stdcall RtlDeleteResource(ptr)
530 @ stdcall RtlDeleteSecurityObject(ptr)
531 @ stdcall RtlDeleteTimer(ptr ptr ptr)
532 # @ stub RtlDeleteTimerQueue
533 @ stdcall RtlDeleteTimerQueueEx(ptr ptr)
534 @ stdcall RtlDeregisterWait(ptr)
535 @ stdcall RtlDeregisterWaitEx(ptr ptr)
536 @ stdcall RtlDestroyAtomTable(ptr)
537 @ stdcall RtlDestroyEnvironment(ptr)
538 @ stdcall RtlDestroyHandleTable(ptr)
539 @ stdcall RtlDestroyHeap(long)
540 @ stdcall RtlDestroyProcessParameters(ptr)
541 @ stdcall RtlDestroyQueryDebugBuffer(ptr)
542 @ stdcall RtlDetermineDosPathNameType_U(wstr)
543 @ stdcall RtlDllShutdownInProgress()
544 # @ stub RtlDnsHostNameToComputerName
545 @ stdcall RtlDoesFileExists_U(wstr)
546 # @ stub RtlDosApplyFileIsolationRedirection_Ustr
547 @ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
548 @ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
549 # @ stub RtlDosSearchPath_Ustr
550 @ stdcall RtlDowncaseUnicodeChar(long)
551 @ stdcall RtlDowncaseUnicodeString(ptr ptr long)
552 @ stdcall RtlDumpResource(ptr)
553 @ stdcall RtlDuplicateUnicodeString(long ptr ptr)
554 @ stdcall RtlEmptyAtomTable(ptr long)
555 # @ stub RtlEnableEarlyCriticalSectionEventCreation
556 @ stdcall RtlEncodePointer(ptr)
557 # @ stub RtlEncodeSystemPointer
558 @ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
559 @ stdcall -arch=win32 RtlEnlargedUnsignedDivide(int64 long ptr)
560 @ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
561 @ stdcall RtlEnterCriticalSection(ptr)
562 @ stub RtlEnumProcessHeaps
563 @ stub RtlEnumerateGenericTable
564 # @ stub RtlEnumerateGenericTableAvl
565 # @ stub RtlEnumerateGenericTableLikeADirectory
566 @ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
567 # @ stub RtlEnumerateGenericTableWithoutSplayingAvl
568 @ stub RtlEnumerateProperties
569 @ stdcall RtlEqualComputerName(ptr ptr)
570 @ stdcall RtlEqualDomainName(ptr ptr)
571 @ stdcall RtlEqualLuid(ptr ptr)
572 @ stdcall RtlEqualPrefixSid(ptr ptr)
573 @ stdcall RtlEqualSid(long long)
574 @ stdcall RtlEqualString(ptr ptr long)
575 @ stdcall RtlEqualUnicodeString(ptr ptr long)
576 @ stdcall RtlEraseUnicodeString(ptr)
577 @ stdcall RtlExitUserProcess(long)
578 @ stdcall RtlExitUserThread(long)
579 @ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
580 @ stub RtlExtendHeap
581 @ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(int64 long)
582 @ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(int64 long ptr)
583 @ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(int64 int64 long)
584 @ stdcall RtlFillMemory(ptr long long)
585 @ stdcall RtlFillMemoryUlong(ptr long long)
586 @ stub RtlFinalReleaseOutOfProcessMemoryStream
587 @ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
588 @ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
589 @ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
590 @ stdcall RtlFindClearBits(ptr long long)
591 @ stdcall RtlFindClearBitsAndSet(ptr long long)
592 @ stdcall RtlFindClearRuns(ptr ptr long long)
593 @ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
594 @ stdcall RtlFindLastBackwardRunSet(ptr long ptr)
595 @ stdcall RtlFindLeastSignificantBit(int64)
596 @ stdcall RtlFindLongestRunClear(ptr long)
597 @ stdcall RtlFindLongestRunSet(ptr long)
598 @ stdcall RtlFindMessage(long long long long ptr)
599 @ stdcall RtlFindMostSignificantBit(int64)
600 @ stdcall RtlFindNextForwardRunClear(ptr long ptr)
601 @ stdcall RtlFindNextForwardRunSet(ptr long ptr)
602 @ stub RtlFindRange
603 @ stdcall RtlFindSetBits(ptr long long)
604 @ stdcall RtlFindSetBitsAndClear(ptr long long)
605 @ stdcall RtlFindSetRuns(ptr ptr long long)
606 @ stdcall RtlFirstEntrySList(ptr)
607 @ stdcall RtlFirstFreeAce(ptr ptr)
608 @ stub RtlFlushPropertySet
609 # @ stub RtlFlushSecureMemoryCache
610 @ stdcall RtlFormatCurrentUserKeyPath(ptr)
611 @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
612 @ stdcall RtlFreeAnsiString(long)
613 @ stdcall RtlFreeHandle(ptr ptr)
614 @ stdcall RtlFreeHeap(long long ptr)
615 @ stdcall RtlFreeOemString(ptr)
616 # @ stub RtlFreeRangeList
617 @ stdcall RtlFreeSid (long)
618 @ stdcall RtlFreeThreadActivationContextStack()
619 @ stdcall RtlFreeUnicodeString(ptr)
620 @ stub RtlFreeUserThreadStack
621 @ stdcall RtlGUIDFromString(ptr ptr)
622 @ stub RtlGenerate8dot3Name
623 @ stdcall RtlGetAce(ptr long ptr)
624 @ stdcall RtlGetActiveActivationContext(ptr)
625 @ stub RtlGetCallersAddress
626 @ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
627 @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
628 @ stdcall RtlGetCurrentDirectory_U(long ptr)
629 @ stdcall RtlGetCurrentPeb()
630 @ stdcall RtlGetCurrentProcessorNumberEx(ptr)
631 @ stdcall RtlGetCurrentTransaction()
632 @ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
633 @ stub RtlGetElementGenericTable
634 # @ stub RtlGetElementGenericTableAvl
635 # @ stub RtlGetFirstRange
636 # @ stub RtlGetFrame
637 @ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
638 @ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
639 @ stdcall RtlGetLastNtStatus()
640 @ stdcall RtlGetLastWin32Error()
641 # @ stub RtlGetLengthWithoutLastFullDosOrNtPathElement
642 # Yes, Microsoft really misspelled this one!
643 # @ stub RtlGetLengthWithoutTrailingPathSeperators
644 @ stdcall RtlGetLongestNtPathLength()
645 # @ stub RtlGetNativeSystemInformation
646 # @ stub RtlGetNextRange
647 @ stdcall RtlGetNtGlobalFlags()
648 @ stdcall RtlGetNtProductType(ptr)
649 @ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
650 @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
651 @ stdcall RtlGetProductInfo(long long long long ptr)
652 @ stdcall RtlGetProcessHeaps(long ptr)
653 @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
654 # @ stub RtlGetSecurityDescriptorRMControl
655 # @ stub RtlGetSetBootStatusData
656 @ stdcall RtlGetThreadErrorMode()
657 # @ stub RtlGetUnloadEventTrace
658 @ stub RtlGetUserInfoHeap
659 @ stdcall RtlGetVersion(ptr)
660 @ stub RtlGuidToPropertySetName
661 @ stdcall RtlHashUnicodeString(ptr long long ptr)
662 @ stdcall RtlIdentifierAuthoritySid(ptr)
663 @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
664 @ stdcall RtlImageNtHeader(long)
665 @ stdcall RtlImageRvaToSection(ptr long long)
666 @ stdcall RtlImageRvaToVa(ptr long long ptr)
667 @ stdcall RtlImpersonateSelf(long)
668 @ stdcall RtlInitAnsiString(ptr str)
669 @ stdcall RtlInitAnsiStringEx(ptr str)
670 @ stub RtlInitCodePageTable
671 # @ stub RtlInitMemoryStream
672 @ stub RtlInitNlsTables
673 # @ stub RtlInitOutOfProcessMemoryStream
674 @ stdcall RtlInitString(ptr str)
675 @ stdcall RtlInitUnicodeString(ptr wstr)
676 @ stdcall RtlInitUnicodeStringEx(ptr wstr)
677 # @ stub RtlInitializeAtomPackage
678 @ stdcall RtlInitializeBitMap(ptr long long)
679 @ stdcall RtlInitializeConditionVariable(ptr)
680 @ stub RtlInitializeContext
681 @ stdcall RtlInitializeCriticalSection(ptr)
682 @ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
683 @ stdcall RtlInitializeCriticalSectionEx(ptr long long)
684 @ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
685 # @ stub RtlInitializeGenericTableAvl
686 @ stdcall RtlInitializeHandleTable(long long ptr)
687 @ stub RtlInitializeRXact
688 # @ stub RtlInitializeRangeList
689 @ stdcall RtlInitializeResource(ptr)
690 @ stdcall RtlInitializeSListHead(ptr)
691 @ stdcall RtlInitializeSRWLock(ptr)
692 @ stdcall RtlInitializeSid(ptr ptr long)
693 # @ stub RtlInitializeStackTraceDataBase
694 @ stub RtlInsertElementGenericTable
695 # @ stub RtlInsertElementGenericTableAvl
696 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr)
697 @ stdcall RtlInt64ToUnicodeString(int64 long ptr)
698 @ stdcall RtlIntegerToChar(long long long ptr)
699 @ stdcall RtlIntegerToUnicodeString(long long ptr)
700 @ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr int64 int64)
701 @ stdcall RtlInterlockedFlushSList(ptr)
702 @ stdcall RtlInterlockedPopEntrySList(ptr)
703 @ stdcall RtlInterlockedPushEntrySList(ptr ptr)
704 @ stdcall RtlInterlockedPushListSList(ptr ptr ptr long)
705 # @ stub RtlInvertRangeList
706 @ stdcall RtlIpv4AddressToStringA(ptr ptr)
707 @ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
708 @ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
709 @ stdcall RtlIpv4AddressToStringW(ptr ptr)
710 # @ stub RtlIpv4StringToAddressA
711 # @ stub RtlIpv4StringToAddressExA
712 @ stdcall RtlIpv4StringToAddressExW(ptr ptr wstr ptr)
713 # @ stub RtlIpv4StringToAddressW
714 # @ stub RtlIpv6AddressToStringA
715 # @ stub RtlIpv6AddressToStringExA
716 # @ stub RtlIpv6AddressToStringExW
717 # @ stub RtlIpv6AddressToStringW
718 # @ stub RtlIpv6StringToAddressA
719 # @ stub RtlIpv6StringToAddressExA
720 # @ stub RtlIpv6StringToAddressExW
721 # @ stub RtlIpv6StringToAddressW
722 @ stdcall RtlIsActivationContextActive(ptr)
723 @ stdcall RtlIsCriticalSectionLocked(ptr)
724 @ stdcall RtlIsCriticalSectionLockedByThread(ptr)
725 @ stdcall RtlIsDosDeviceName_U(wstr)
726 @ stub RtlIsGenericTableEmpty
727 # @ stub RtlIsGenericTableEmptyAvl
728 @ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
729 # @ stub RtlIsRangeAvailable
730 @ stdcall RtlIsTextUnicode(ptr long ptr)
731 # @ stub RtlIsThreadWithinLoaderCallout
732 @ stdcall RtlIsValidHandle(ptr ptr)
733 @ stdcall RtlIsValidIndexHandle(ptr long ptr)
734 @ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(int64 int64)
735 @ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(int64 long)
736 @ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(int64 int64 ptr)
737 @ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(int64)
738 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(int64 long)
739 @ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(int64 long)
740 @ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(int64 int64)
741 @ stdcall RtlLargeIntegerToChar(ptr long long ptr)
742 @ stdcall RtlLeaveCriticalSection(ptr)
743 @ stdcall RtlLengthRequiredSid(long)
744 @ stdcall RtlLengthSecurityDescriptor(ptr)
745 @ stdcall RtlLengthSid(ptr)
746 @ stdcall RtlLocalTimeToSystemTime(ptr ptr)
747 # @ stub RtlLockBootStatusData
748 @ stdcall RtlLockHeap(long)
749 # @ stub RtlLockMemoryStreamRegion
750 # @ stub RtlLogStackBackTrace
751 @ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
752 @ stub RtlLookupElementGenericTable
753 # @ stub RtlLookupElementGenericTableAvl
754 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr)
755 @ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
756 @ stdcall RtlMapGenericMask(long ptr)
757 # @ stub RtlMapSecurityErrorToNtStatus
758 # @ stub RtlMergeRangeLists
759 @ stdcall RtlMoveMemory(ptr ptr long)
760 # @ stub RtlMultiAppendUnicodeStringBuffer
761 @ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
762 @ stdcall RtlMultiByteToUnicodeSize(ptr str long)
763 @ stub RtlNewInstanceSecurityObject
764 @ stub RtlNewSecurityGrantedAccess
765 @ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
766 # @ stub RtlNewSecurityObjectEx
767 # @ stub RtlNewSecurityObjectWithMultipleInheritance
768 @ stdcall RtlNormalizeProcessParams(ptr)
769 # @ stub RtlNtPathNameToDosPathName
770 @ stdcall RtlNtStatusToDosError(long)
771 @ stdcall RtlNtStatusToDosErrorNoTeb(long)
772 @ stdcall RtlNumberGenericTableElements(ptr)
773 # @ stub RtlNumberGenericTableElementsAvl
774 @ stdcall RtlNumberOfClearBits(ptr)
775 @ stdcall RtlNumberOfSetBits(ptr)
776 @ stdcall RtlOemStringToUnicodeSize(ptr)
777 @ stdcall RtlOemStringToUnicodeString(ptr ptr long)
778 @ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
779 @ stdcall RtlOpenCurrentUser(long ptr)
780 @ stdcall RtlPcToFileHeader(ptr ptr)
781 @ stdcall RtlPinAtomInAtomTable(ptr long)
782 # @ stub RtlPopFrame
783 @ stdcall RtlPrefixString(ptr ptr long)
784 @ stdcall RtlPrefixUnicodeString(ptr ptr long)
785 @ stub RtlPropertySetNameToGuid
786 @ stub RtlProtectHeap
787 # @ stub RtlPushFrame
788 @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
789 @ stdcall RtlQueryDepthSList(ptr)
790 @ stdcall RtlQueryDynamicTimeZoneInformation(ptr)
791 @ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
792 @ stdcall RtlQueryHeapInformation(long long ptr long ptr)
793 @ stdcall RtlQueryInformationAcl(ptr ptr long long)
794 @ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
795 @ stub RtlQueryInformationActiveActivationContext
796 @ stub RtlQueryInterfaceMemoryStream
797 @ stub RtlQueryProcessBackTraceInformation
798 @ stdcall RtlQueryProcessDebugInformation(long long ptr)
799 @ stub RtlQueryProcessHeapInformation
800 @ stub RtlQueryProcessLockInformation
801 @ stub RtlQueryProperties
802 @ stub RtlQueryPropertyNames
803 @ stub RtlQueryPropertySet
804 @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
805 @ stub RtlQuerySecurityObject
806 @ stub RtlQueryTagHeap
807 @ stdcall RtlQueryTimeZoneInformation(ptr)
808 @ stdcall RtlQueryUnbiasedInterruptTime(ptr)
809 @ stub RtlQueueApcWow64Thread
810 @ stdcall RtlQueueWorkItem(ptr ptr long)
811 @ stdcall -register RtlRaiseException(ptr)
812 @ stdcall RtlRaiseStatus(long)
813 @ stdcall RtlRandom(ptr)
814 @ stub RtlRandomEx
815 @ stdcall RtlReAllocateHeap(long long ptr long)
816 @ stub RtlReadMemoryStream
817 @ stub RtlReadOutOfProcessMemoryStream
818 @ stub RtlRealPredecessor
819 @ stub RtlRealSuccessor
820 @ stub RtlRegisterSecureMemoryCacheCallback
821 @ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
822 @ stdcall RtlReleaseActivationContext(ptr)
823 @ stub RtlReleaseMemoryStream
824 @ stdcall RtlReleasePebLock()
825 @ stdcall RtlReleaseResource(ptr)
826 @ stdcall RtlReleaseSRWLockExclusive(ptr)
827 @ stdcall RtlReleaseSRWLockShared(ptr)
828 @ stub RtlRemoteCall
829 @ stdcall RtlRemoveVectoredContinueHandler(ptr)
830 @ stdcall RtlRemoveVectoredExceptionHandler(ptr)
831 @ stub RtlResetRtlTranslations
832 @ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
833 @ stub RtlRevertMemoryStream
834 @ stub RtlRunDecodeUnicodeString
835 @ stub RtlRunEncodeUnicodeString
836 @ stdcall RtlRunOnceBeginInitialize(ptr long ptr)
837 @ stdcall RtlRunOnceComplete(ptr long ptr)
838 @ stdcall RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
839 @ stdcall RtlRunOnceInitialize(ptr)
840 @ stdcall RtlSecondsSince1970ToTime(long ptr)
841 @ stdcall RtlSecondsSince1980ToTime(long ptr)
842 # @ stub RtlSeekMemoryStream
843 # @ stub RtlSelfRelativeToAbsoluteSD2
844 @ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
845 @ stdcall RtlSetAllBits(ptr)
846 # @ stub RtlSetAttributesSecurityDescriptor
847 @ stdcall RtlSetBits(ptr long long)
848 @ stdcall RtlSetControlSecurityDescriptor(ptr long long)
849 @ stdcall RtlSetCriticalSectionSpinCount(ptr long)
850 @ stdcall RtlSetCurrentDirectory_U(ptr)
851 @ stdcall RtlSetCurrentEnvironment(wstr ptr)
852 @ stdcall RtlSetCurrentTransaction(ptr)
853 @ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
854 @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
855 @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
856 @ stdcall RtlSetHeapInformation(long long ptr long)
857 @ stub RtlSetInformationAcl
858 @ stdcall RtlSetIoCompletionCallback(long ptr long)
859 @ stdcall RtlSetLastWin32Error(long)
860 @ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
861 # @ stub RtlSetMemoryStreamSize
862 @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
863 # @ stub RtlSetProcessIsCritical
864 @ stub RtlSetProperties
865 @ stub RtlSetPropertyClassId
866 @ stub RtlSetPropertyNames
867 @ stub RtlSetPropertySetClassId
868 @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
869 # @ stub RtlSetSecurityDescriptorRMControl
870 @ stub RtlSetSecurityObject
871 # @ stub RtlSetSecurityObjectEx
872 @ stdcall RtlSetThreadErrorMode(long ptr)
873 # @ stub RtlSetThreadIsCritical
874 # @ stub RtlSetThreadPoolStartFunc
875 @ stdcall RtlSetTimeZoneInformation(ptr)
876 # @ stub RtlSetTimer
877 @ stub RtlSetUnicodeCallouts
878 @ stub RtlSetUserFlagsHeap
879 @ stub RtlSetUserValueHeap
880 @ stdcall RtlSizeHeap(long long ptr)
881 @ stdcall RtlSleepConditionVariableCS(ptr ptr ptr)
882 @ stdcall RtlSleepConditionVariableSRW(ptr ptr ptr long)
883 @ stub RtlSplay
884 @ stub RtlStartRXact
885 # @ stub RtlStatMemoryStream
886 @ stdcall RtlStringFromGUID(ptr ptr)
887 @ stdcall RtlSubAuthorityCountSid(ptr)
888 @ stdcall RtlSubAuthoritySid(ptr long)
889 @ stub RtlSubtreePredecessor
890 @ stub RtlSubtreeSuccessor
891 @ stdcall RtlSystemTimeToLocalTime(ptr ptr)
892 @ stdcall RtlTimeFieldsToTime(ptr ptr)
893 @ stdcall RtlTimeToElapsedTimeFields(long long)
894 @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
895 @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
896 @ stdcall RtlTimeToTimeFields (long long)
897 # @ stub RtlTraceDatabaseAdd
898 # @ stub RtlTraceDatabaseCreate
899 # @ stub RtlTraceDatabaseDestroy
900 # @ stub RtlTraceDatabaseEnumerate
901 # @ stub RtlTraceDatabaseFind
902 # @ stub RtlTraceDatabaseLock
903 # @ stub RtlTraceDatabaseUnlock
904 # @ stub RtlTraceDatabaseValidate
905 @ stdcall RtlTryAcquireSRWLockExclusive(ptr)
906 @ stdcall RtlTryAcquireSRWLockShared(ptr)
907 @ stdcall RtlTryEnterCriticalSection(ptr)
908 @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
909 @ cdecl -ret64 RtlUlonglongByteSwap(int64)
910 # @ stub RtlUnhandledExceptionFilter2
911 # @ stub RtlUnhandledExceptionFilter
912 @ stdcall RtlUnicodeStringToAnsiSize(ptr)
913 @ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
914 @ stub RtlUnicodeStringToCountedOemString
915 @ stdcall RtlUnicodeStringToInteger(ptr long ptr)
916 @ stdcall RtlUnicodeStringToOemSize(ptr)
917 @ stdcall RtlUnicodeStringToOemString(ptr ptr long)
918 @ stub RtlUnicodeToCustomCPN
919 @ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
920 @ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
921 @ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
922 @ stdcall RtlUniform(ptr)
923 # @ stub RtlUnlockBootStatusData
924 @ stdcall RtlUnlockHeap(long)
925 # @ stub RtlUnlockMemoryStreamRegion
926 @ stdcall -register RtlUnwind(ptr ptr ptr ptr)
927 @ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr)
928 @ stdcall RtlUpcaseUnicodeChar(long)
929 @ stdcall RtlUpcaseUnicodeString(ptr ptr long)
930 @ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
931 @ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
932 @ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
933 @ stub RtlUpcaseUnicodeToCustomCPN
934 @ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
935 @ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
936 @ stdcall RtlUpdateTimer(ptr ptr long long)
937 @ stdcall RtlUpperChar(long)
938 @ stdcall RtlUpperString(ptr ptr)
939 @ stub RtlUsageHeap
940 @ cdecl -i386 -norelay RtlUshortByteSwap() NTDLL_RtlUshortByteSwap
941 @ stdcall RtlValidAcl(ptr)
942 @ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
943 @ stdcall RtlValidSecurityDescriptor(ptr)
944 @ stdcall RtlValidSid(ptr)
945 @ stdcall RtlValidateHeap(long long ptr)
946 @ stub RtlValidateProcessHeaps
947 # @ stub RtlValidateUnicodeString
948 @ stdcall RtlVerifyVersionInfo(ptr long int64)
949 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
950 @ stdcall RtlWakeAllConditionVariable(ptr)
951 @ stdcall RtlWakeConditionVariable(ptr)
952 @ stub RtlWalkFrameChain
953 @ stdcall RtlWalkHeap(long ptr)
954 @ stdcall RtlWow64EnableFsRedirection(long)
955 @ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
956 @ stub RtlWriteMemoryStream
957 @ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
958 @ stub RtlZeroHeap
959 @ stdcall RtlZeroMemory(ptr long)
960 @ stdcall RtlZombifyActivationContext(ptr)
961 # @ stub RtlpApplyLengthFunction
962 # @ stub RtlpEnsureBufferSize
963 # @ stub RtlpNotOwnerCriticalSection
964 @ stdcall RtlpNtCreateKey(ptr long ptr long ptr long long)
965 @ stdcall RtlpNtEnumerateSubKey(ptr ptr long)
966 @ stdcall RtlpNtMakeTemporaryKey(ptr)
967 @ stdcall RtlpNtOpenKey(ptr long ptr)
968 @ stdcall RtlpNtQueryValueKey(long ptr ptr ptr ptr)
969 @ stdcall RtlpNtSetValueKey(ptr long ptr long)
970 @ stdcall RtlpUnWaitCriticalSection(ptr)
971 @ stdcall RtlpWaitForCriticalSection(ptr)
972 @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize
973 @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize
974 @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
975 @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
976 @ stdcall TpAllocCleanupGroup(ptr)
977 @ stdcall TpAllocPool(ptr ptr)
978 @ stdcall TpAllocTimer(ptr ptr ptr ptr)
979 @ stdcall TpAllocWait(ptr ptr ptr ptr)
980 @ stdcall TpAllocWork(ptr ptr ptr ptr)
981 @ stdcall TpCallbackLeaveCriticalSectionOnCompletion(ptr ptr)
982 @ stdcall TpCallbackMayRunLong(ptr)
983 @ stdcall TpCallbackReleaseMutexOnCompletion(ptr long)
984 @ stdcall TpCallbackReleaseSemaphoreOnCompletion(ptr long long)
985 @ stdcall TpCallbackSetEventOnCompletion(ptr long)
986 @ stdcall TpCallbackUnloadDllOnCompletion(ptr ptr)
987 @ stdcall TpDisassociateCallback(ptr)
988 @ stdcall TpIsTimerSet(ptr)
989 @ stdcall TpPostWork(ptr)
990 @ stdcall TpReleaseCleanupGroup(ptr)
991 @ stdcall TpReleaseCleanupGroupMembers(ptr long ptr)
992 @ stdcall TpReleasePool(ptr)
993 @ stdcall TpReleaseTimer(ptr)
994 @ stdcall TpReleaseWait(ptr)
995 @ stdcall TpReleaseWork(ptr)
996 @ stdcall TpSetPoolMaxThreads(ptr long)
997 @ stdcall TpSetPoolMinThreads(ptr long)
998 @ stdcall TpSetTimer(ptr ptr long long)
999 @ stdcall TpSetWait(ptr long ptr)
1000 @ stdcall TpSimpleTryPost(ptr ptr ptr)
1001 @ stdcall TpWaitForTimer(ptr long)
1002 @ stdcall TpWaitForWait(ptr long)
1003 @ stdcall TpWaitForWork(ptr long)
1004 @ stdcall -ret64 VerSetConditionMask(int64 long long)
1005 @ stdcall WinSqmIsOptedIn()
1006 @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
1007 @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
1008 @ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr) NtAccessCheckAndAuditAlarm
1009 # @ stub ZwAccessCheckByType
1010 # @ stub ZwAccessCheckByTypeAndAuditAlarm
1011 # @ stub ZwAccessCheckByTypeResultList
1012 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarm
1013 # @ stub ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1014 @ stdcall ZwAddAtom(ptr long ptr) NtAddAtom
1015 # @ stub ZwAddBootEntry
1016 @ stdcall ZwAdjustGroupsToken(long long ptr long ptr ptr) NtAdjustGroupsToken
1017 @ stdcall ZwAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken
1018 @ stdcall ZwAlertResumeThread(long ptr) NtAlertResumeThread
1019 @ stdcall ZwAlertThread(long) NtAlertThread
1020 @ stdcall ZwAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId
1021 # @ stub ZwAllocateUserPhysicalPages
1022 @ stdcall ZwAllocateUuids(ptr ptr ptr) NtAllocateUuids
1023 @ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory
1024 @ stdcall ZwAreMappedFilesTheSame(ptr ptr) NtAreMappedFilesTheSame
1025 @ stdcall ZwAssignProcessToJobObject(long long) NtAssignProcessToJobObject
1026 @ stub ZwCallbackReturn
1027 # @ stub ZwCancelDeviceWakeupRequest
1028 @ stdcall ZwCancelIoFile(long ptr) NtCancelIoFile
1029 @ stdcall ZwCancelIoFileEx(long ptr ptr) NtCancelIoFileEx
1030 @ stdcall ZwCancelTimer(long ptr) NtCancelTimer
1031 @ stdcall ZwClearEvent(long) NtClearEvent
1032 @ stdcall ZwClose(long) NtClose
1033 @ stub ZwCloseObjectAuditAlarm
1034 # @ stub ZwCompactKeys
1035 # @ stub ZwCompareTokens
1036 @ stdcall ZwCompleteConnectPort(ptr) NtCompleteConnectPort
1037 # @ stub ZwCompressKey
1038 @ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort
1039 @ stub ZwContinue
1040 # @ stub ZwCreateDebugObject
1041 @ stdcall ZwCreateDirectoryObject(long long long) NtCreateDirectoryObject
1042 @ stdcall ZwCreateEvent(long long long long long) NtCreateEvent
1043 @ stub ZwCreateEventPair
1044 @ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile
1045 @ stdcall ZwCreateIoCompletion(ptr long ptr long) NtCreateIoCompletion
1046 @ stdcall ZwCreateJobObject(ptr long ptr) NtCreateJobObject
1047 # @ stub ZwCreateJobSet
1048 @ stdcall ZwCreateKey(ptr long ptr long ptr long long) NtCreateKey
1049 @ stdcall ZwCreateKeyedEvent(ptr long ptr long) NtCreateKeyedEvent
1050 @ stdcall ZwCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile
1051 @ stdcall ZwCreateMutant(ptr long ptr long) NtCreateMutant
1052 @ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr) NtCreateNamedPipeFile
1053 @ stdcall ZwCreatePagingFile(long long long long) NtCreatePagingFile
1054 @ stdcall ZwCreatePort(ptr ptr long long ptr) NtCreatePort
1055 @ stub ZwCreateProcess
1056 # @ stub ZwCreateProcessEx
1057 @ stub ZwCreateProfile
1058 @ stdcall ZwCreateSection(ptr long ptr ptr long long long) NtCreateSection
1059 @ stdcall ZwCreateSemaphore(ptr long ptr long long) NtCreateSemaphore
1060 @ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject
1061 @ stub ZwCreateThread
1062 @ stdcall ZwCreateTimer(ptr long ptr long) NtCreateTimer
1063 @ stub ZwCreateToken
1064 # @ stub ZwCreateWaitablePort
1065 # @ stub ZwDebugActiveProcess
1066 # @ stub ZwDebugContinue
1067 @ stdcall ZwDelayExecution(long ptr) NtDelayExecution
1068 @ stdcall ZwDeleteAtom(long) NtDeleteAtom
1069 # @ stub ZwDeleteBootEntry
1070 @ stdcall ZwDeleteFile(ptr) NtDeleteFile
1071 @ stdcall ZwDeleteKey(long) NtDeleteKey
1072 # @ stub ZwDeleteObjectAuditAlarm
1073 @ stdcall ZwDeleteValueKey(long ptr) NtDeleteValueKey
1074 @ stdcall ZwDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile
1075 @ stdcall ZwDisplayString(ptr) NtDisplayString
1076 @ stdcall ZwDuplicateObject(long long long ptr long long long) NtDuplicateObject
1077 @ stdcall ZwDuplicateToken(long long long long long long) NtDuplicateToken
1078 # @ stub ZwEnumerateBootEntries
1079 @ stub ZwEnumerateBus
1080 @ stdcall ZwEnumerateKey(long long long ptr long ptr) NtEnumerateKey
1081 # @ stub ZwEnumerateSystemEnvironmentValuesEx
1082 @ stdcall ZwEnumerateValueKey(long long long ptr long ptr) NtEnumerateValueKey
1083 @ stub ZwExtendSection
1084 # @ stub ZwFilterToken
1085 @ stdcall ZwFindAtom(ptr long ptr) NtFindAtom
1086 @ stdcall ZwFlushBuffersFile(long ptr) NtFlushBuffersFile
1087 @ stdcall ZwFlushInstructionCache(long ptr long) NtFlushInstructionCache
1088 @ stdcall ZwFlushKey(long) NtFlushKey
1089 @ stdcall ZwFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory
1090 @ stub ZwFlushWriteBuffer
1091 # @ stub ZwFreeUserPhysicalPages
1092 @ stdcall ZwFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory
1093 @ stdcall ZwFsControlFile(long long long long long long long long long long) NtFsControlFile
1094 @ stdcall ZwGetContextThread(long ptr) NtGetContextThread
1095 @ stdcall ZwGetCurrentProcessorNumber() NtGetCurrentProcessorNumber
1096 # @ stub ZwGetDevicePowerState
1097 @ stub ZwGetPlugPlayEvent
1098 @ stdcall ZwGetTickCount() NtGetTickCount
1099 @ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr) NtGetWriteWatch
1100 @ stdcall ZwImpersonateAnonymousToken(long) NtImpersonateAnonymousToken
1101 @ stub ZwImpersonateClientOfPort
1102 @ stub ZwImpersonateThread
1103 @ stub ZwInitializeRegistry
1104 @ stdcall ZwInitiatePowerAction(long long long long) NtInitiatePowerAction
1105 @ stdcall ZwIsProcessInJob(long long) NtIsProcessInJob
1106 # @ stub ZwIsSystemResumeAutomatic
1107 @ stdcall ZwListenPort(ptr ptr) NtListenPort
1108 @ stdcall ZwLoadDriver(ptr) NtLoadDriver
1109 # @ stub ZwLoadKey2
1110 @ stdcall ZwLoadKey(ptr ptr) NtLoadKey
1111 @ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long) NtLockFile
1112 # @ stub ZwLockProductActivationKeys
1113 # @ stub ZwLockRegistryKey
1114 @ stdcall ZwLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory
1115 # @ stub ZwMakePermanentObject
1116 @ stdcall ZwMakeTemporaryObject(long) NtMakeTemporaryObject
1117 # @ stub ZwMapUserPhysicalPages
1118 # @ stub ZwMapUserPhysicalPagesScatter
1119 @ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection
1120 # @ stub ZwModifyBootEntry
1121 @ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long) NtNotifyChangeDirectoryFile
1122 @ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey
1123 # @ stub ZwNotifyChangeMultipleKeys
1124 @ stdcall ZwOpenDirectoryObject(long long long) NtOpenDirectoryObject
1125 @ stdcall ZwOpenEvent(long long long) NtOpenEvent
1126 @ stub ZwOpenEventPair
1127 @ stdcall ZwOpenFile(ptr long ptr ptr long long) NtOpenFile
1128 @ stdcall ZwOpenIoCompletion(ptr long ptr) NtOpenIoCompletion
1129 @ stdcall ZwOpenJobObject(ptr long ptr) NtOpenJobObject
1130 @ stdcall ZwOpenKey(ptr long ptr) NtOpenKey
1131 @ stdcall ZwOpenKeyedEvent(ptr long ptr) NtOpenKeyedEvent
1132 @ stdcall ZwOpenMutant(ptr long ptr) NtOpenMutant
1133 @ stub ZwOpenObjectAuditAlarm
1134 @ stdcall ZwOpenProcess(ptr long ptr ptr) NtOpenProcess
1135 @ stdcall ZwOpenProcessToken(long long ptr) NtOpenProcessToken
1136 @ stdcall ZwOpenProcessTokenEx(long long long ptr) NtOpenProcessTokenEx
1137 @ stdcall ZwOpenSection(ptr long ptr) NtOpenSection
1138 @ stdcall ZwOpenSemaphore(long long ptr) NtOpenSemaphore
1139 @ stdcall ZwOpenSymbolicLinkObject (ptr long ptr) NtOpenSymbolicLinkObject
1140 @ stdcall ZwOpenThread(ptr long ptr ptr) NtOpenThread
1141 @ stdcall ZwOpenThreadToken(long long long ptr) NtOpenThreadToken
1142 @ stdcall ZwOpenThreadTokenEx(long long long long ptr) NtOpenThreadTokenEx
1143 @ stdcall ZwOpenTimer(ptr long ptr) NtOpenTimer
1144 @ stub ZwPlugPlayControl
1145 @ stdcall ZwPowerInformation(long ptr long ptr long) NtPowerInformation
1146 @ stdcall ZwPrivilegeCheck(ptr ptr ptr) NtPrivilegeCheck
1147 @ stub ZwPrivilegeObjectAuditAlarm
1148 @ stub ZwPrivilegedServiceAuditAlarm
1149 @ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory
1150 @ stdcall ZwPulseEvent(long ptr) NtPulseEvent
1151 @ stdcall ZwQueryAttributesFile(ptr ptr) NtQueryAttributesFile
1152 # @ stub ZwQueryBootEntryOrder
1153 # @ stub ZwQueryBootOptions
1154 # @ stub ZwQueryDebugFilterState
1155 @ stdcall ZwQueryDefaultLocale(long ptr) NtQueryDefaultLocale
1156 @ stdcall ZwQueryDefaultUILanguage(ptr) NtQueryDefaultUILanguage
1157 @ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) NtQueryDirectoryFile
1158 @ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr) NtQueryDirectoryObject
1159 @ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long) NtQueryEaFile
1160 @ stdcall ZwQueryEvent(long long ptr long ptr) NtQueryEvent
1161 @ stdcall ZwQueryFullAttributesFile(ptr ptr) NtQueryFullAttributesFile
1162 @ stdcall ZwQueryInformationAtom(long long ptr long ptr) NtQueryInformationAtom
1163 @ stdcall ZwQueryInformationFile(long ptr ptr long long) NtQueryInformationFile
1164 @ stdcall ZwQueryInformationJobObject(long long ptr long ptr) NtQueryInformationJobObject
1165 @ stub ZwQueryInformationPort
1166 @ stdcall ZwQueryInformationProcess(long long ptr long ptr) NtQueryInformationProcess
1167 @ stdcall ZwQueryInformationThread(long long ptr long ptr) NtQueryInformationThread
1168 @ stdcall ZwQueryInformationToken(long long ptr long ptr) NtQueryInformationToken
1169 @ stdcall ZwQueryInstallUILanguage(ptr) NtQueryInstallUILanguage
1170 @ stub ZwQueryIntervalProfile
1171 @ stdcall ZwQueryIoCompletion(long long ptr long ptr) NtQueryIoCompletion
1172 @ stdcall ZwQueryKey(long long ptr long ptr) NtQueryKey
1173 @ stdcall ZwQueryLicenseValue(ptr ptr ptr long ptr) NtQueryLicenseValue
1174 @ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr) NtQueryMultipleValueKey
1175 @ stdcall ZwQueryMutant(long long ptr long ptr) NtQueryMutant
1176 @ stdcall ZwQueryObject(long long long long long) NtQueryObject
1177 @ stub ZwQueryOpenSubKeys
1178 @ stdcall ZwQueryPerformanceCounter(ptr ptr) NtQueryPerformanceCounter
1179 # @ stub ZwQueryPortInformationProcess
1180 # @ stub ZwQueryQuotaInformationFile
1181 @ stdcall ZwQuerySection (long long long long long) NtQuerySection
1182 @ stdcall ZwQuerySecurityObject (long long long long long) NtQuerySecurityObject
1183 @ stdcall ZwQuerySemaphore(long long ptr long ptr) NtQuerySemaphore
1184 @ stdcall ZwQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject
1185 @ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr) NtQuerySystemEnvironmentValue
1186 @ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr) NtQuerySystemEnvironmentValueEx
1187 @ stdcall ZwQuerySystemInformation(long long long long) NtQuerySystemInformation
1188 @ stdcall ZwQuerySystemTime(ptr) NtQuerySystemTime
1189 @ stdcall ZwQueryTimer(ptr long ptr long ptr) NtQueryTimer
1190 @ stdcall ZwQueryTimerResolution(long long long) NtQueryTimerResolution
1191 @ stdcall ZwQueryValueKey(long ptr long ptr long ptr) NtQueryValueKey
1192 @ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory
1193 @ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile
1194 @ stdcall ZwQueueApcThread(long ptr long long long) NtQueueApcThread
1195 @ stdcall ZwRaiseException(ptr ptr long) NtRaiseException
1196 @ stdcall ZwRaiseHardError(long long ptr ptr long long) NtRaiseHardError
1197 @ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr) NtReadFile
1198 @ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr) NtReadFileScatter
1199 @ stub ZwReadRequestData
1200 @ stdcall ZwReadVirtualMemory(long ptr ptr long ptr) NtReadVirtualMemory
1201 @ stub ZwRegisterNewDevice
1202 @ stdcall ZwRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort
1203 @ stdcall ZwReleaseKeyedEvent(long ptr long ptr) NtReleaseKeyedEvent
1204 @ stdcall ZwReleaseMutant(long ptr) NtReleaseMutant
1205 @ stub ZwReleaseProcessMutant
1206 @ stdcall ZwReleaseSemaphore(long long ptr) NtReleaseSemaphore
1207 @ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr) NtRemoveIoCompletion
1208 # @ stub ZwRemoveProcessDebug
1209 # @ stub ZwRenameKey
1210 @ stdcall ZwReplaceKey(ptr long ptr) NtReplaceKey
1211 @ stub ZwReplyPort
1212 @ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort
1213 @ stub ZwReplyWaitReceivePortEx
1214 @ stub ZwReplyWaitReplyPort
1215 # @ stub ZwRequestDeviceWakeup
1216 @ stub ZwRequestPort
1217 @ stdcall ZwRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort
1218 # @ stub ZwRequestWakeupLatency
1219 @ stdcall ZwResetEvent(long ptr) NtResetEvent
1220 @ stdcall ZwResetWriteWatch(long ptr long) NtResetWriteWatch
1221 @ stdcall ZwRestoreKey(long long long) NtRestoreKey
1222 # @ stub ZwResumeProcess
1223 @ stdcall ZwResumeThread(long long) NtResumeThread
1224 @ stdcall ZwSaveKey(long long) NtSaveKey
1225 # @ stub ZwSaveKeyEx
1226 # @ stub ZwSaveMergedKeys
1227 @ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr) NtSecureConnectPort
1228 # @ stub ZwSetBootEntryOrder
1229 # @ stub ZwSetBootOptions
1230 @ stdcall ZwSetContextThread(long ptr) NtSetContextThread
1231 @ stub ZwSetDebugFilterState
1232 @ stub ZwSetDefaultHardErrorPort
1233 @ stdcall ZwSetDefaultLocale(long long) NtSetDefaultLocale
1234 @ stdcall ZwSetDefaultUILanguage(long) NtSetDefaultUILanguage
1235 @ stdcall ZwSetEaFile(long ptr ptr long) NtSetEaFile
1236 @ stdcall ZwSetEvent(long long) NtSetEvent
1237 # @ stub ZwSetEventBoostPriority
1238 @ stub ZwSetHighEventPair
1239 @ stub ZwSetHighWaitLowEventPair
1240 @ stub ZwSetHighWaitLowThread
1241 # @ stub ZwSetInformationDebugObject
1242 @ stdcall ZwSetInformationFile(long long long long long) NtSetInformationFile
1243 @ stdcall ZwSetInformationJobObject(long long ptr long) NtSetInformationJobObject
1244 @ stdcall ZwSetInformationKey(long long ptr long) NtSetInformationKey
1245 @ stdcall ZwSetInformationObject(long long ptr long) NtSetInformationObject
1246 @ stdcall ZwSetInformationProcess(long long long long) NtSetInformationProcess
1247 @ stdcall ZwSetInformationThread(long long ptr long) NtSetInformationThread
1248 @ stdcall ZwSetInformationToken(long long ptr long) NtSetInformationToken
1249 @ stdcall ZwSetIntervalProfile(long long) NtSetIntervalProfile
1250 @ stdcall ZwSetIoCompletion(ptr long ptr long long) NtSetIoCompletion
1251 @ stub ZwSetLdtEntries
1252 @ stub ZwSetLowEventPair
1253 @ stub ZwSetLowWaitHighEventPair
1254 @ stub ZwSetLowWaitHighThread
1255 # @ stub ZwSetQuotaInformationFile
1256 @ stdcall ZwSetSecurityObject(long long ptr) NtSetSecurityObject
1257 @ stub ZwSetSystemEnvironmentValue
1258 # @ stub ZwSetSystemEnvironmentValueEx
1259 @ stdcall ZwSetSystemInformation(long ptr long) NtSetSystemInformation
1260 @ stub ZwSetSystemPowerState
1261 @ stdcall ZwSetSystemTime(ptr ptr) NtSetSystemTime
1262 # @ stub ZwSetThreadExecutionState
1263 @ stdcall ZwSetTimer(long ptr ptr ptr long long ptr) NtSetTimer
1264 @ stdcall ZwSetTimerResolution(long long ptr) NtSetTimerResolution
1265 # @ stub ZwSetUuidSeed
1266 @ stdcall ZwSetValueKey(long long long long long long) NtSetValueKey
1267 @ stdcall ZwSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile
1268 @ stdcall ZwShutdownSystem(long) NtShutdownSystem
1269 @ stdcall ZwSignalAndWaitForSingleObject(long long long ptr) NtSignalAndWaitForSingleObject
1270 @ stub ZwStartProfile
1271 @ stub ZwStopProfile
1272 # @ stub ZwSuspendProcess
1273 @ stdcall ZwSuspendThread(long ptr) NtSuspendThread
1274 @ stdcall ZwSystemDebugControl(long ptr long ptr long ptr) NtSystemDebugControl
1275 @ stdcall ZwTerminateJobObject(long long) NtTerminateJobObject
1276 @ stdcall ZwTerminateProcess(long long) NtTerminateProcess
1277 @ stdcall ZwTerminateThread(long long) NtTerminateThread
1278 @ stub ZwTestAlert
1279 # @ stub ZwTraceEvent
1280 # @ stub ZwTranslateFilePath
1281 @ stdcall ZwUnloadDriver(ptr) NtUnloadDriver
1282 @ stdcall ZwUnloadKey(long) NtUnloadKey
1283 @ stub ZwUnloadKeyEx
1284 @ stdcall ZwUnlockFile(long ptr ptr ptr ptr) NtUnlockFile
1285 @ stdcall ZwUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory
1286 @ stdcall ZwUnmapViewOfSection(long ptr) NtUnmapViewOfSection
1287 @ stub ZwVdmControl
1288 @ stub ZwW32Call
1289 # @ stub ZwWaitForDebugEvent
1290 @ stdcall ZwWaitForKeyedEvent(long ptr long ptr) NtWaitForKeyedEvent
1291 @ stdcall ZwWaitForMultipleObjects(long ptr long long ptr) NtWaitForMultipleObjects
1292 @ stub ZwWaitForProcessMutant
1293 @ stdcall ZwWaitForSingleObject(long long long) NtWaitForSingleObject
1294 @ stub ZwWaitHighEventPair
1295 @ stub ZwWaitLowEventPair
1296 @ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile
1297 @ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr) NtWriteFileGather
1298 @ stub ZwWriteRequestData
1299 @ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr) NtWriteVirtualMemory
1300 @ stdcall ZwYieldExecution() NtYieldExecution
1301 @ cdecl -private -arch=i386 _CIcos() NTDLL__CIcos
1302 @ cdecl -private -arch=i386 _CIlog() NTDLL__CIlog
1303 @ cdecl -private -arch=i386 _CIpow() NTDLL__CIpow
1304 @ cdecl -private -arch=i386 _CIsin() NTDLL__CIsin
1305 @ cdecl -private -arch=i386 _CIsqrt() NTDLL__CIsqrt
1306 @ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr)
1307 @ stdcall -private -arch=arm,x86_64 -norelay __chkstk()
1308 @ cdecl -private __isascii(long) NTDLL___isascii
1309 @ cdecl -private __iscsym(long) NTDLL___iscsym
1310 @ cdecl -private __iscsymf(long) NTDLL___iscsymf
1311 @ cdecl -private __toascii(long) NTDLL___toascii
1312 @ stdcall -private -arch=i386 -ret64 _alldiv(int64 int64)
1313 # @ stub _alldvrm
1314 @ stdcall -private -arch=i386 -ret64 _allmul(int64 int64)
1315 @ stdcall -private -arch=i386 -norelay _alloca_probe()
1316 @ stdcall -private -arch=i386 -ret64 _allrem(int64 int64)
1317 # @ stub _allshl
1318 # @ stub _allshr
1319 @ cdecl -private -ret64 _atoi64(str)
1320 @ stdcall -private -arch=i386 -ret64 _aulldiv(int64 int64)
1321 # @ stub _aulldvrm
1322 @ stdcall -private -arch=i386 -ret64 _aullrem(int64 int64)
1323 # @ stub _aullshr
1324 @ stdcall -private -arch=i386 -norelay _chkstk()
1325 @ stub _fltused
1326 @ cdecl -private -arch=i386 -ret64 _ftol() NTDLL__ftol
1327 @ cdecl -private _i64toa(int64 ptr long)
1328 @ cdecl -private _i64tow(int64 ptr long)
1329 @ cdecl -private _itoa(long ptr long)
1330 @ cdecl -private _itow(long ptr long)
1331 @ cdecl -private _lfind(ptr ptr ptr long ptr)
1332 @ stdcall -arch=x86_64 _local_unwind(ptr ptr)
1333 @ cdecl -private _ltoa(long ptr long)
1334 @ cdecl -private _ltow(long ptr long)
1335 @ cdecl -private _memccpy(ptr ptr long long)
1336 @ cdecl -private _memicmp(str str long)
1337 @ varargs -private _snprintf(ptr long str) NTDLL__snprintf
1338 @ varargs -private _snwprintf(ptr long wstr) NTDLL__snwprintf
1339 @ cdecl -private _splitpath(str ptr ptr ptr ptr)
1340 @ cdecl -private _strcmpi(str str) _stricmp
1341 @ cdecl -private _stricmp(str str)
1342 @ cdecl -private _strlwr(str)
1343 @ cdecl -private _strnicmp(str str long)
1344 @ cdecl -private _strupr(str)
1345 @ cdecl -private _tolower(long) NTDLL__tolower
1346 @ cdecl -private _toupper(long) NTDLL__toupper
1347 @ cdecl -private _ui64toa(int64 ptr long)
1348 @ cdecl -private _ui64tow(int64 ptr long)
1349 @ cdecl -private _ultoa(long ptr long)
1350 @ cdecl -private _ultow(long ptr long)
1351 @ cdecl -private _vsnprintf(ptr long str ptr) NTDLL__vsnprintf
1352 @ cdecl -private _vsnwprintf(ptr long wstr ptr) NTDLL__vsnwprintf
1353 @ cdecl -private _wcsicmp(wstr wstr) NTDLL__wcsicmp
1354 @ cdecl -private _wcslwr(wstr) NTDLL__wcslwr
1355 @ cdecl -private _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp
1356 @ cdecl -private _wcsupr(wstr) NTDLL__wcsupr
1357 @ cdecl -private _wtoi(wstr)
1358 @ cdecl -private -ret64 _wtoi64(wstr)
1359 @ cdecl -private _wtol(wstr)
1360 @ cdecl -private abs(long) NTDLL_abs
1361 @ cdecl -private atan(double) NTDLL_atan
1362 @ cdecl -private atoi(str) NTDLL_atoi
1363 @ cdecl -private atol(str) NTDLL_atol
1364 @ cdecl -private bsearch(ptr ptr long long ptr) NTDLL_bsearch
1365 @ cdecl -private ceil(double) NTDLL_ceil
1366 @ cdecl -private cos(double) NTDLL_cos
1367 @ cdecl -private fabs(double) NTDLL_fabs
1368 @ cdecl -private floor(double) NTDLL_floor
1369 @ cdecl -private isalnum(long) NTDLL_isalnum
1370 @ cdecl -private isalpha(long) NTDLL_isalpha
1371 @ cdecl -private iscntrl(long) NTDLL_iscntrl
1372 @ cdecl -private isdigit(long) NTDLL_isdigit
1373 @ cdecl -private isgraph(long) NTDLL_isgraph
1374 @ cdecl -private islower(long) NTDLL_islower
1375 @ cdecl -private isprint(long) NTDLL_isprint
1376 @ cdecl -private ispunct(long) NTDLL_ispunct
1377 @ cdecl -private isspace(long) NTDLL_isspace
1378 @ cdecl -private isupper(long) NTDLL_isupper
1379 @ cdecl -private iswalpha(long) NTDLL_iswalpha
1380 @ cdecl -private iswctype(long long) NTDLL_iswctype
1381 @ cdecl -private iswdigit(long) NTDLL_iswdigit
1382 @ cdecl -private iswlower(long) NTDLL_iswlower
1383 @ cdecl -private iswspace(long) NTDLL_iswspace
1384 @ cdecl -private iswxdigit(long) NTDLL_iswxdigit
1385 @ cdecl -private isxdigit(long) NTDLL_isxdigit
1386 @ cdecl -private labs(long) NTDLL_labs
1387 @ cdecl -private log(double) NTDLL_log
1388 @ cdecl -private mbstowcs(ptr str long) NTDLL_mbstowcs
1389 @ cdecl -private memchr(ptr long long) NTDLL_memchr
1390 @ cdecl -private memcmp(ptr ptr long) NTDLL_memcmp
1391 @ cdecl -private memcpy(ptr ptr long) NTDLL_memcpy
1392 @ cdecl -private memmove(ptr ptr long) NTDLL_memmove
1393 @ cdecl -private memset(ptr long long) NTDLL_memset
1394 @ cdecl -private pow(double double) NTDLL_pow
1395 @ cdecl -private qsort(ptr long long ptr) NTDLL_qsort
1396 @ cdecl -private sin(double) NTDLL_sin
1397 @ varargs -private sprintf(ptr str) NTDLL_sprintf
1398 @ cdecl -private sqrt(double) NTDLL_sqrt
1399 @ varargs -private sscanf(str str) NTDLL_sscanf
1400 @ cdecl -private strcat(str str) NTDLL_strcat
1401 @ cdecl -private strchr(str long) NTDLL_strchr
1402 @ cdecl -private strcmp(str str) NTDLL_strcmp
1403 @ cdecl -private strcpy(ptr str) NTDLL_strcpy
1404 @ cdecl -private strcspn(str str) NTDLL_strcspn
1405 @ cdecl -private strlen(str) NTDLL_strlen
1406 @ cdecl -private strncat(str str long) NTDLL_strncat
1407 @ cdecl -private strncmp(str str long) NTDLL_strncmp
1408 @ cdecl -private strncpy(ptr str long) NTDLL_strncpy
1409 @ cdecl -private strpbrk(str str) NTDLL_strpbrk
1410 @ cdecl -private strrchr(str long) NTDLL_strrchr
1411 @ cdecl -private strspn(str str) NTDLL_strspn
1412 @ cdecl -private strstr(str str) NTDLL_strstr
1413 @ cdecl -private strtol(str ptr long) NTDLL_strtol
1414 @ cdecl -private strtoul(str ptr long) NTDLL_strtoul
1415 @ varargs -private swprintf(ptr wstr) NTDLL_swprintf
1416 @ cdecl -private tan(double) NTDLL_tan
1417 @ cdecl -private tolower(long) NTDLL_tolower
1418 @ cdecl -private toupper(long) NTDLL_toupper
1419 @ cdecl -private towlower(long) NTDLL_towlower
1420 @ cdecl -private towupper(long) NTDLL_towupper
1421 @ stdcall vDbgPrintEx(long long str ptr)
1422 @ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1423 @ cdecl -private vsprintf(ptr str ptr) NTDLL_vsprintf
1424 @ cdecl -private wcscat(wstr wstr) NTDLL_wcscat
1425 @ cdecl -private wcschr(wstr long) NTDLL_wcschr
1426 @ cdecl -private wcscmp(wstr wstr) NTDLL_wcscmp
1427 @ cdecl -private wcscpy(ptr wstr) NTDLL_wcscpy
1428 @ cdecl -private wcscspn(wstr wstr) NTDLL_wcscspn
1429 @ cdecl -private wcslen(wstr) NTDLL_wcslen
1430 @ cdecl -private wcsncat(wstr wstr long) NTDLL_wcsncat
1431 @ cdecl -private wcsncmp(wstr wstr long) NTDLL_wcsncmp
1432 @ cdecl -private wcsncpy(ptr wstr long) NTDLL_wcsncpy
1433 @ cdecl -private wcspbrk(wstr wstr) NTDLL_wcspbrk
1434 @ cdecl -private wcsrchr(wstr long) NTDLL_wcsrchr
1435 @ cdecl -private wcsspn(wstr wstr) NTDLL_wcsspn
1436 @ cdecl -private wcsstr(wstr wstr) NTDLL_wcsstr
1437 @ cdecl -private wcstok(wstr wstr) NTDLL_wcstok
1438 @ cdecl -private wcstol(wstr ptr long) NTDLL_wcstol
1439 @ cdecl -private wcstombs(ptr ptr long) NTDLL_wcstombs
1440 @ cdecl -private wcstoul(wstr ptr long) NTDLL_wcstoul
1442 ##################
1443 # Wine extensions
1445 # All functions must be prefixed with '__wine_' (for internal functions)
1446 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1448 # Relays
1449 @ cdecl -i386 __wine_enter_vm86(ptr)
1451 # Server interface
1452 @ cdecl -norelay wine_server_call(ptr)
1453 @ cdecl wine_server_fd_to_handle(long long long ptr)
1454 @ cdecl wine_server_handle_to_fd(long long ptr ptr)
1455 @ cdecl wine_server_release_fd(long long)
1456 @ cdecl wine_server_send_fd(long)
1457 @ cdecl __wine_make_process_system()
1459 # Version
1460 @ cdecl wine_get_version() NTDLL_wine_get_version
1461 @ cdecl wine_get_build_id() NTDLL_wine_get_build_id
1462 @ cdecl wine_get_host_version(ptr ptr) NTDLL_wine_get_host_version
1464 # Codepages
1465 @ cdecl __wine_init_codepages(ptr ptr ptr)
1467 # signal handling
1468 @ cdecl __wine_set_signal_handler(long ptr)
1470 # Filesystem
1471 @ cdecl wine_nt_to_unix_file_name(ptr ptr long long)
1472 @ cdecl wine_unix_to_nt_file_name(ptr ptr)
1473 @ cdecl __wine_init_windows_dir(wstr wstr)