xref: /reactos/dll/ntdll/def/ntdll.spec (revision 09dde2cf)
1@ stdcall -version=0x502 PropertyLengthAsVariant(ptr long long long)
2@ stdcall -version=0x502 RtlConvertPropertyToVariant(ptr long ptr ptr)
3@ stdcall -version=0x502 RtlConvertVariantToProperty(ptr long ptr ptr ptr long ptr)
4@ fastcall -arch=i386 RtlActivateActivationContextUnsafeFast(ptr ptr)
5@ fastcall -arch=i386 RtlDeactivateActivationContextUnsafeFast(ptr)
6@ fastcall -arch=i386 RtlInterlockedPushListSList(ptr ptr ptr long)
7@ fastcall -arch=i386 RtlUlongByteSwap(long)
8@ fastcall -arch=i386 -ret64 RtlUlonglongByteSwap(double)
9@ fastcall -arch=i386 RtlUshortByteSwap(long)
10@ stdcall -arch=i386 ExpInterlockedPopEntrySListEnd()
11@ stdcall -arch=i386 ExpInterlockedPopEntrySListFault()
12@ stdcall -arch=i386 ExpInterlockedPopEntrySListResume()
13@ stdcall -stub -version=0x600+ A_SHAFinal(ptr ptr)
14@ stdcall -stub -version=0x600+ A_SHAInit(ptr)
15@ stdcall -stub -version=0x600+ A_SHAUpdate(ptr ptr long)
16@ stdcall -stub -version=0x600+ AlpcAdjustCompletionListConcurrencyCount(ptr long)
17@ stdcall -stub -version=0x600+ AlpcFreeCompletionListMessage(ptr ptr)
18@ stdcall -stub -version=0x600+ AlpcGetCompletionListLastMessageInformation(ptr ptr ptr)
19@ stdcall -stub -version=0x600+ AlpcGetCompletionListMessageAttributes(ptr ptr)
20@ stdcall -stub -version=0x600+ AlpcGetHeaderSize(long)
21@ stdcall -stub -version=0x600+ AlpcGetMessageAttribute(ptr long)
22@ stdcall -stub -version=0x600+ AlpcGetMessageFromCompletionList(ptr ptr)
23@ stdcall -stub -version=0x600+ AlpcGetOutstandingCompletionListMessageCount(ptr)
24@ stdcall -stub -version=0x600+ AlpcInitializeMessageAttribute(long ptr long ptr)
25@ stdcall -stub -version=0x600+ AlpcMaxAllowedMessageLength()
26@ stdcall -stub -version=0x600+ AlpcRegisterCompletionList(ptr ptr long long long)
27@ stdcall -stub -version=0x600+ AlpcRegisterCompletionListWorkerThread(ptr)
28@ stdcall -stub -version=0x600+ AlpcUnregisterCompletionList(ptr)
29@ stdcall -stub -version=0x600+ AlpcUnregisterCompletionListWorkerThread(ptr)
30@ stdcall CsrAllocateCaptureBuffer(long long)
31@ stdcall CsrAllocateMessagePointer(ptr long ptr)
32@ stdcall CsrCaptureMessageBuffer(ptr ptr long ptr)
33@ stdcall CsrCaptureMessageMultiUnicodeStringsInPlace(ptr long ptr)
34@ stdcall CsrCaptureMessageString(ptr str long long ptr)
35@ stdcall CsrCaptureTimeout(long ptr)
36@ stdcall CsrClientCallServer(ptr ptr long long)
37@ stdcall CsrClientConnectToServer(str long ptr ptr ptr)
38@ stdcall CsrFreeCaptureBuffer(ptr)
39@ stdcall CsrGetProcessId()
40@ stdcall CsrIdentifyAlertableThread()
41@ stdcall -version=0x502 CsrNewThread()
42@ stdcall -version=0x502 CsrProbeForRead(ptr long long)
43@ stdcall -version=0x502 CsrProbeForWrite(ptr long long)
44@ stdcall CsrSetPriorityClass(ptr ptr)
45@ stdcall -stub -version=0x600+ CsrVerifyRegion(ptr long)
46@ stdcall DbgBreakPoint()
47@ varargs DbgPrint(str)
48@ varargs DbgPrintEx(long long str)
49@ varargs DbgPrintReturnControlC(str)
50@ stdcall DbgPrompt(ptr ptr long)
51@ stdcall DbgQueryDebugFilterState(long long)
52@ stdcall DbgSetDebugFilterState(long long long)
53@ stdcall DbgUiConnectToDbg()
54@ stdcall DbgUiContinue(ptr long)
55@ stdcall DbgUiConvertStateChangeStructure(ptr ptr)
56@ stdcall DbgUiDebugActiveProcess(ptr)
57@ stdcall DbgUiGetThreadDebugObject()
58@ stdcall DbgUiIssueRemoteBreakin(ptr)
59@ stdcall DbgUiRemoteBreakin()
60@ stdcall DbgUiSetThreadDebugObject(ptr)
61@ stdcall DbgUiStopDebugging(ptr)
62@ stdcall DbgUiWaitStateChange(ptr ptr)
63@ stdcall DbgUserBreakPoint()
64@ stdcall -version=0x502 EtwControlTraceA(double str ptr long)
65@ stdcall -version=0x502 EtwControlTraceW(double wstr ptr long)
66@ stdcall -stub EtwCreateTraceInstanceId(ptr ptr)
67@ stub -version=0x600+ EtwDeliverDataBlock
68@ stdcall -version=0x502 EtwEnableTrace(long long long ptr double)
69@ stub -version=0x600+ EtwEnumerateProcessRegGuids
70@ stdcall -stub -version=0x502 EtwEnumerateTraceGuids(ptr long ptr)
71@ stub -version=0x600+ EtwEventActivityIdControl
72@ stub -version=0x600+ EtwEventEnabled
73@ stub -version=0x600+ EtwEventProviderEnabled
74@ stub -version=0x600+ EtwEventRegister
75@ stub -version=0x600+ EtwEventUnregister
76@ stub -version=0x600+ EtwEventWrite
77@ stub -version=0x600+ EtwEventWriteEndScenario
78@ stub -version=0x600+ EtwEventWriteFull
79@ stub -version=0x600+ EtwEventWriteStartScenario
80@ stub -version=0x600+ EtwEventWriteString
81@ stub -version=0x600+ EtwEventWriteTransfer
82@ stdcall -version=0x502 EtwFlushTraceA(double str ptr)
83@ stdcall -version=0x502 EtwFlushTraceW(double wstr ptr)
84@ stdcall EtwGetTraceEnableFlags(double)
85@ stdcall EtwGetTraceEnableLevel(double)
86@ stdcall EtwGetTraceLoggerHandle(ptr)
87@ stub -version=0x600+ EtwLogTraceEvent
88@ stub -version=0x600+ EtwNotificationRegister
89@ stdcall -stub -version=0x502 EtwNotificationRegistrationA(ptr long ptr long long)
90@ stdcall -stub -version=0x502 EtwNotificationRegistrationW(ptr long ptr long long)
91@ stub -version=0x600+ EtwNotificationUnregister
92@ stub -version=0x600+ EtwProcessPrivateLoggerRequest
93@ stdcall -version=0x502 EtwQueryAllTracesA(ptr long ptr)
94@ stdcall -version=0x502 EtwQueryAllTracesW(ptr long ptr)
95@ stdcall -version=0x502 EtwQueryTraceA(double str ptr)
96@ stdcall -version=0x502 EtwQueryTraceW(double wstr ptr)
97@ stdcall -stub -version=0x502 EtwReceiveNotificationsA(long long long long)
98@ stdcall -stub -version=0x502 EtwReceiveNotificationsW(long long long long)
99@ stub -version=0x600+ EtwRegisterSecurityProvider
100@ stdcall EtwRegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
101@ stdcall EtwRegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
102@ stub -version=0x600+ EtwReplyNotification
103@ stub -version=0x600+ EtwSendNotification
104@ stub -version=0x600+ EtwSetMark
105@ stdcall -version=0x502 EtwStartTraceA(ptr str ptr)
106@ stdcall -version=0x502 EtwStartTraceW(ptr wstr ptr)
107@ stdcall -version=0x502 EtwStopTraceA(double str ptr)
108@ stdcall -version=0x502 EtwStopTraceW(double wstr ptr)
109@ stdcall -version=0x502 EtwTraceEvent(double ptr)
110@ stdcall -stub EtwTraceEventInstance(double ptr ptr ptr)
111@ varargs EtwTraceMessage(int64 long ptr long)
112@ stdcall -stub EtwTraceMessageVa(int64 long ptr long ptr)
113@ stdcall EtwUnregisterTraceGuids(double)
114@ stdcall -version=0x502 EtwUpdateTraceA(double str ptr)
115@ stdcall -version=0x502 EtwUpdateTraceW(double wstr ptr)
116@ stub -version=0x600+ EtwWriteUMSecurityEvent
117@ stub -version=0x600+ EtwpCreateEtwThread
118@ stub -version=0x600+ EtwpGetCpuSpeed
119@ stdcall -stub -version=0x502 EtwpGetTraceBuffer(long long long long)
120@ stub -version=0x600+ EtwpNotificationThread
121@ stdcall -stub -version=0x502 EtwpSetHWConfigFunction(ptr long)
122@ stdcall -arch=x86_64 ExpInterlockedPopEntrySListEnd()
123@ stub -version=0x600+ -arch=x86_64 ExpInterlockedPopEntrySListEnd8
124@ stdcall -arch=x86_64 ExpInterlockedPopEntrySListFault()
125@ stub -version=0x600+ -arch=x86_64 ExpInterlockedPopEntrySListFault8
126@ stdcall -arch=x86_64 ExpInterlockedPopEntrySListResume()
127@ stub -version=0x600+ -arch=x86_64 ExpInterlockedPopEntrySListResume8
128@ stdcall -arch=i386 KiFastSystemCall()
129@ stdcall -arch=i386 KiFastSystemCallRet()
130@ stdcall -arch=i386 KiIntSystemCall()
131@ stdcall KiRaiseUserExceptionDispatcher()
132@ stdcall KiUserApcDispatcher(ptr ptr ptr ptr)
133@ stdcall KiUserCallbackDispatcher(ptr ptr long) ; CHECKME
134@ stdcall KiUserExceptionDispatcher(ptr ptr)
135@ stdcall -version=0x502 LdrAccessOutOfProcessResource(ptr ptr ptr ptr ptr)
136@ stdcall LdrAccessResource(long ptr ptr ptr)
137@ stdcall -stub -version=0x600+ LdrAddLoadAsDataTable(ptr wstr long ptr)
138@ stdcall LdrAddRefDll(long ptr)
139@ stdcall -version=0x502 LdrAlternateResourcesEnabled()
140@ stdcall -version=0x502 LdrCreateOutOfProcessImage(long ptr ptr ptr)
141@ stdcall -version=0x502 LdrDestroyOutOfProcessImage(ptr)
142@ stdcall LdrDisableThreadCalloutsForDll(long)
143@ stdcall LdrEnumResources(ptr ptr long ptr ptr)
144@ stdcall LdrEnumerateLoadedModules(long ptr long)
145@ stdcall -version=0x501-0x502 LdrFindCreateProcessManifest(long ptr ptr long ptr)
146@ stdcall LdrFindEntryForAddress(ptr ptr)
147@ stdcall LdrFindResourceDirectory_U(long ptr long ptr)
148@ stdcall -stub LdrFindResourceEx_U(ptr ptr ptr ptr ptr) ; 5.1 and higher
149@ stdcall LdrFindResource_U(long ptr long ptr)
150@ stdcall LdrFlushAlternateResourceModules()
151@ stdcall LdrGetDllHandle(wstr long ptr ptr)
152@ stdcall LdrGetDllHandleEx(long wstr long ptr ptr)
153@ stub -version=0x600+ LdrGetFailureData
154@ stdcall -stub -version=0x600+ LdrGetFileNameFromLoadAsDataTable(ptr ptr)
155@ stdcall -stub -version=0x600+ -arch=x86_64 LdrGetKnownDllSectionHandle(wstr long ptr)
156@ stdcall LdrGetProcedureAddress(ptr ptr long ptr)
157@ stdcall -stub -version=0x600+ LdrGetProcedureAddressEx(ptr ptr long ptr long)
158@ stdcall -stub LdrHotPatchRoutine(ptr)
159@ stdcall LdrInitShimEngineDynamic(ptr)
160@ stdcall LdrInitializeThunk(long long long long)
161@ stdcall LdrLoadAlternateResourceModule(ptr ptr)
162@ stub -version=0x600+ LdrLoadAlternateResourceModuleEx
163@ stdcall LdrLoadDll(wstr long ptr ptr)
164@ stdcall LdrLockLoaderLock(long ptr ptr)
165@ stdcall LdrOpenImageFileOptionsKey(ptr long ptr) ; 5.2 SP1 and higher
166@ stub -version=0x600+ -arch=x86_64 LdrProcessInitializationComplete
167@ stdcall LdrProcessRelocationBlock(ptr long ptr long)
168@ stdcall LdrQueryImageFileExecutionOptions(ptr str long ptr long ptr)
169@ stdcall LdrQueryImageFileExecutionOptionsEx(ptr ptr long ptr long ptr long)
170@ stdcall LdrQueryImageFileKeyOption(ptr ptr long ptr long ptr)
171@ stdcall -stub -version=0x600+ LdrQueryModuleServiceTags(ptr ptr ptr)
172@ stdcall LdrQueryProcessModuleInformation(ptr long ptr)
173@ stdcall -stub -version=0x600+ LdrRegisterDllNotification(long ptr ptr ptr)
174@ stdcall -stub -version=0x600+ LdrRemoveLoadAsDataTable(ptr ptr ptr long)
175@ stub -version=0x600+ LdrResFindResource
176@ stub -version=0x600+ LdrResFindResourceDirectory
177@ stub -version=0x600+ LdrResRelease
178@ stub -version=0x600+ LdrResSearchResource
179@ stdcall LdrSetAppCompatDllRedirectionCallback(long ptr ptr)
180@ stdcall LdrSetDllManifestProber(ptr)
181@ stub -version=0x600+ LdrSetMUICacheType
182@ stdcall LdrShutdownProcess()
183@ stdcall LdrShutdownThread()
184@ stdcall LdrUnloadAlternateResourceModule(ptr)
185@ stub -version=0x600+ LdrUnloadAlternateResourceModuleEx
186@ stdcall LdrUnloadDll(ptr)
187@ stdcall LdrUnlockLoaderLock(long long)
188@ stdcall -stub -version=0x600+ LdrUnregisterDllNotification(ptr)
189@ stdcall LdrVerifyImageMatchesChecksum(ptr long long long)
190@ stdcall -stub -version=0x600+ LdrVerifyImageMatchesChecksumEx(ptr ptr)
191@ stub -version=0x600+ LdrpResGetMappingSize
192@ stub -version=0x600+ LdrpResGetRCConfig
193@ stub -version=0x600+ LdrpResGetResourceDirectory
194@ stdcall -stub -version=0x600+ MD4Final(ptr)
195@ stdcall -stub -version=0x600+ MD4Init(ptr)
196@ stdcall -stub -version=0x600+ MD4Update(ptr ptr long)
197@ stdcall -stub -version=0x600+ MD5Final(ptr)
198@ stdcall -stub -version=0x600+ MD5Init(ptr)
199@ stdcall -stub -version=0x600+ MD5Update(ptr ptr long)
200@ extern NlsAnsiCodePage
201@ extern NlsMbCodePageTag
202@ extern NlsMbOemCodePageTag
203@ stdcall NtAcceptConnectPort(ptr long ptr long long ptr)
204@ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr)
205@ stdcall NtAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
206@ stdcall NtAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
207@ stdcall NtAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
208@ stdcall NtAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
209@ stdcall NtAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
210@ stdcall NtAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
211@ stub -version=0x600+ NtAcquireCMFViewOwnership
212@ stdcall NtAddAtom(ptr long ptr)
213@ stdcall NtAddBootEntry(ptr long)
214@ stdcall NtAddDriverEntry(ptr long) ; 5.2 and higher
215@ stdcall NtAdjustGroupsToken(long long ptr long ptr ptr)
216@ stdcall NtAdjustPrivilegesToken(long long long long long long)
217@ stdcall NtAlertResumeThread(long ptr)
218@ stdcall NtAlertThread(long)
219@ stdcall NtAllocateLocallyUniqueId(ptr)
220@ stdcall NtAllocateUserPhysicalPages(ptr ptr ptr)
221@ stdcall NtAllocateUuids(ptr ptr ptr ptr)
222@ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long)
223@ stub -version=0x600+ NtAlpcAcceptConnectPort
224@ stub -version=0x600+ NtAlpcCancelMessage
225@ stub -version=0x600+ NtAlpcConnectPort
226@ stub -version=0x600+ NtAlpcCreatePort
227@ stub -version=0x600+ NtAlpcCreatePortSection
228@ stub -version=0x600+ NtAlpcCreateResourceReserve
229@ stub -version=0x600+ NtAlpcCreateSectionView
230@ stub -version=0x600+ NtAlpcCreateSecurityContext
231@ stub -version=0x600+ NtAlpcDeletePortSection
232@ stub -version=0x600+ NtAlpcDeleteResourceReserve
233@ stub -version=0x600+ NtAlpcDeleteSectionView
234@ stub -version=0x600+ NtAlpcDeleteSecurityContext
235@ stub -version=0x600+ NtAlpcDisconnectPort
236@ stub -version=0x600+ NtAlpcImpersonateClientOfPort
237@ stub -version=0x600+ NtAlpcOpenSenderProcess
238@ stub -version=0x600+ NtAlpcOpenSenderThread
239@ stub -version=0x600+ NtAlpcQueryInformation
240@ stub -version=0x600+ NtAlpcQueryInformationMessage
241@ stub -version=0x600+ NtAlpcRevokeSecurityContext
242@ stub -version=0x600+ NtAlpcSendWaitReceivePort
243@ stub -version=0x600+ NtAlpcSetInformation
244@ stdcall NtApphelpCacheControl(long ptr)
245@ stdcall NtAreMappedFilesTheSame(ptr ptr)
246@ stdcall NtAssignProcessToJobObject(long long)
247@ stdcall NtCallbackReturn(ptr long long)
248@ stdcall NtCancelDeviceWakeupRequest(ptr)
249@ stdcall NtCancelIoFile(long ptr)
250@ stub -version=0x600+ NtCancelIoFileEx
251@ stub -version=0x600+ NtCancelSynchronousIoFile
252@ stdcall NtCancelTimer(long ptr)
253@ stdcall NtClearEvent(long)
254@ stdcall NtClose(long)
255@ stdcall NtCloseObjectAuditAlarm(ptr ptr long)
256@ stub -version=0x600+ NtCommitComplete
257@ stub -version=0x600+ NtCommitEnlistment
258@ stub -version=0x600+ NtCommitTransaction
259@ stdcall NtCompactKeys(long ptr)
260@ stdcall NtCompareTokens(ptr ptr ptr)
261@ stdcall NtCompleteConnectPort(ptr)
262@ stdcall NtCompressKey(ptr)
263@ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
264@ stdcall NtContinue(ptr long)
265@ stdcall NtCreateDebugObject(ptr long ptr long)
266@ stdcall NtCreateDirectoryObject(long long long)
267@ stub -version=0x600+ NtCreateEnlistment
268@ stdcall NtCreateEvent(long long long long long)
269@ stdcall NtCreateEventPair(ptr long ptr)
270@ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr)
271@ stdcall NtCreateIoCompletion(ptr long ptr long)
272@ stdcall NtCreateJobObject(ptr long ptr)
273@ stdcall NtCreateJobSet(long ptr long)
274@ stdcall NtCreateKey(ptr long ptr long ptr long long)
275@ stub -version=0x600+ NtCreateKeyTransacted
276@ stdcall NtCreateKeyedEvent(ptr long ptr long)
277@ stdcall NtCreateMailslotFile(long long long long long long long long)
278@ stdcall NtCreateMutant(ptr long ptr long)
279@ stdcall NtCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
280@ stdcall NtCreatePagingFile(ptr ptr ptr long)
281@ stdcall NtCreatePort(ptr ptr long long ptr)
282@ stub -version=0x600+ NtCreatePrivateNamespace
283@ stdcall NtCreateProcess(ptr long ptr ptr long ptr ptr ptr)
284@ stdcall NtCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
285@ stdcall NtCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
286@ stub -version=0x600+ NtCreateResourceManager
287@ stdcall NtCreateSection(ptr long ptr ptr long long ptr)
288@ stdcall NtCreateSemaphore(ptr long ptr long long)
289@ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr)
290@ stdcall NtCreateThread(ptr long ptr ptr ptr ptr ptr long)
291@ stub -version=0x600+ NtCreateThreadEx
292@ stdcall NtCreateTimer(ptr long ptr long)
293@ stdcall NtCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
294@ stub -version=0x600+ NtCreateTransaction
295@ stub -version=0x600+ NtCreateTransactionManager
296@ stub -version=0x600+ NtCreateUserProcess
297@ stdcall NtCreateWaitablePort(ptr ptr long long long)
298@ stub -version=0x600+ NtCreateWorkerFactory
299@ stdcall -arch=win32 NtCurrentTeb() _NtCurrentTeb
300@ stdcall NtDebugActiveProcess(ptr ptr)
301@ stdcall NtDebugContinue(ptr ptr long)
302@ stdcall NtDelayExecution(long ptr)
303@ stdcall NtDeleteAtom(long)
304@ stdcall NtDeleteBootEntry(long)
305@ stdcall NtDeleteDriverEntry(long)
306@ stdcall NtDeleteFile(ptr)
307@ stdcall NtDeleteKey(long)
308@ stdcall NtDeleteObjectAuditAlarm(ptr ptr long)
309@ stub -version=0x600+ NtDeletePrivateNamespace
310@ stdcall NtDeleteValueKey(long ptr)
311@ stdcall NtDeviceIoControlFile(long long long long long long long long long long)
312@ stdcall NtDisplayString(ptr)
313@ stdcall NtDuplicateObject(long long long ptr long long long)
314@ stdcall NtDuplicateToken(long long long long long long)
315@ stdcall NtEnumerateBootEntries(ptr ptr)
316@ stdcall NtEnumerateDriverEntries(ptr ptr)
317@ stdcall NtEnumerateKey (long long long long long long)
318@ stdcall NtEnumerateSystemEnvironmentValuesEx(long ptr long)
319@ stub -version=0x600+ NtEnumerateTransactionObject
320@ stdcall NtEnumerateValueKey(long long long long long long)
321@ stdcall NtExtendSection(ptr ptr)
322@ stdcall NtFilterToken(ptr long ptr ptr ptr ptr)
323@ stdcall NtFindAtom(ptr long ptr)
324@ stdcall NtFlushBuffersFile(long ptr)
325@ stub -version=0x600+ NtFlushInstallUILanguage
326@ stdcall NtFlushInstructionCache(long ptr long)
327@ stdcall NtFlushKey(long)
328@ stub -version=0x600+ NtFlushProcessWriteBuffers
329@ stdcall NtFlushVirtualMemory(long ptr ptr long)
330@ stdcall NtFlushWriteBuffer()
331@ stdcall NtFreeUserPhysicalPages(ptr ptr ptr)
332@ stdcall NtFreeVirtualMemory(long ptr ptr long)
333@ stub -version=0x600+ NtFreezeRegistry
334@ stub -version=0x600+ NtFreezeTransactions
335@ stdcall NtFsControlFile(long long long long long long long long long long)
336@ stdcall NtGetContextThread(long ptr)
337@ stdcall NtGetCurrentProcessorNumber() ; 5.2 and higher
338@ stdcall NtGetDevicePowerState(ptr ptr)
339@ stub -version=0x600+ NtGetMUIRegistryInfo
340@ stub -version=0x600+ NtGetNextProcess
341@ stub -version=0x600+ NtGetNextThread
342@ stub -version=0x600+ NtGetNlsSectionPtr
343@ stub -version=0x600+ NtGetNotificationResourceManager
344@ stdcall NtGetPlugPlayEvent(long long ptr long)
345@ stdcall NtGetTickCount() RtlGetTickCount
346@ stdcall NtGetWriteWatch(long long ptr long ptr ptr ptr)
347@ stdcall NtImpersonateAnonymousToken(ptr)
348@ stdcall NtImpersonateClientOfPort(ptr ptr)
349@ stdcall NtImpersonateThread(ptr ptr ptr)
350@ stub -version=0x600+ NtInitializeNlsFiles
351@ stdcall NtInitializeRegistry(long)
352@ stdcall NtInitiatePowerAction (long long long long)
353@ stdcall NtIsProcessInJob(long long)
354@ stdcall NtIsSystemResumeAutomatic()
355@ stub -version=0x600+ NtIsUILanguageComitted
356@ stdcall NtListenPort(ptr ptr)
357@ stdcall NtLoadDriver(ptr)
358@ stdcall NtLoadKey2(ptr ptr long)
359@ stdcall NtLoadKey(ptr ptr)
360@ stdcall NtLoadKeyEx(ptr ptr long ptr)
361@ stdcall NtLockFile(long long ptr ptr ptr ptr ptr ptr long long)
362@ stdcall NtLockProductActivationKeys(ptr ptr)
363@ stdcall NtLockRegistryKey(ptr)
364@ stdcall NtLockVirtualMemory(long ptr ptr long)
365@ stdcall NtMakePermanentObject(ptr)
366@ stdcall NtMakeTemporaryObject(long)
367@ stub -version=0x600+ NtMapCMFModule
368@ stdcall NtMapUserPhysicalPages(ptr ptr ptr)
369@ stdcall NtMapUserPhysicalPagesScatter(ptr ptr ptr)
370@ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long)
371@ stdcall NtModifyBootEntry(ptr)
372@ stdcall NtModifyDriverEntry(ptr)
373@ stdcall NtNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
374@ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
375@ stdcall NtNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
376@ stdcall NtOpenDirectoryObject(long long long)
377@ stub -version=0x600+ NtOpenEnlistment
378@ stdcall NtOpenEvent(long long long)
379@ stdcall NtOpenEventPair(ptr long ptr)
380@ stdcall NtOpenFile(ptr long ptr ptr long long)
381@ stdcall NtOpenIoCompletion(ptr long ptr)
382@ stdcall NtOpenJobObject(ptr long ptr)
383@ stdcall NtOpenKey(ptr long ptr)
384@ stub -version=0x600+ NtOpenKeyTransacted
385@ stdcall NtOpenKeyedEvent(ptr long ptr)
386@ stdcall NtOpenMutant(ptr long ptr)
387@ stdcall NtOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
388@ stub -version=0x600+ NtOpenPrivateNamespace
389@ stdcall NtOpenProcess(ptr long ptr ptr)
390@ stdcall NtOpenProcessToken(long long ptr)
391@ stdcall NtOpenProcessTokenEx(long long long ptr)
392@ stub -version=0x600+ NtOpenResourceManager
393@ stdcall NtOpenSection(ptr long ptr)
394@ stdcall NtOpenSemaphore(long long ptr)
395@ stub -version=0x600+ NtOpenSession
396@ stdcall NtOpenSymbolicLinkObject (ptr long ptr)
397@ stdcall NtOpenThread(ptr long ptr ptr)
398@ stdcall NtOpenThreadToken(long long long ptr)
399@ stdcall NtOpenThreadTokenEx(long long long long ptr)
400@ stdcall NtOpenTimer(ptr long ptr)
401@ stub -version=0x600+ NtOpenTransaction
402@ stub -version=0x600+ NtOpenTransactionManager
403@ stdcall NtPlugPlayControl(ptr ptr long)
404@ stdcall NtPowerInformation(long ptr long ptr long)
405@ stub -version=0x600+ NtPrePrepareComplete
406@ stub -version=0x600+ NtPrePrepareEnlistment
407@ stub -version=0x600+ NtPrepareComplete
408@ stub -version=0x600+ NtPrepareEnlistment
409@ stdcall NtPrivilegeCheck(ptr ptr ptr)
410@ stdcall NtPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
411@ stdcall NtPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
412@ stub -version=0x600+ NtPropagationComplete
413@ stub -version=0x600+ NtPropagationFailed
414@ stdcall NtProtectVirtualMemory(long ptr ptr long ptr)
415@ stdcall NtPulseEvent(long ptr)
416@ stdcall NtQueryAttributesFile(ptr ptr)
417@ stdcall NtQueryBootEntryOrder(ptr ptr)
418@ stdcall NtQueryBootOptions(ptr ptr)
419@ stdcall NtQueryDebugFilterState(long long)
420@ stdcall NtQueryDefaultLocale(long ptr)
421@ stdcall NtQueryDefaultUILanguage(ptr)
422@ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
423@ stdcall NtQueryDirectoryObject(long ptr long long long ptr ptr)
424@ stdcall NtQueryDriverEntryOrder(ptr ptr)
425@ stdcall NtQueryEaFile(long ptr ptr long long ptr long ptr long)
426@ stdcall NtQueryEvent(long long ptr long ptr)
427@ stdcall NtQueryFullAttributesFile(ptr ptr)
428@ stdcall NtQueryInformationAtom(long long ptr long ptr)
429@ stub -version=0x600+ NtQueryInformationEnlistment
430@ stdcall NtQueryInformationFile(ptr ptr ptr long long)
431@ stdcall NtQueryInformationJobObject(ptr long ptr long ptr)
432@ stdcall NtQueryInformationPort(ptr long ptr long ptr)
433@ stdcall NtQueryInformationProcess(ptr long ptr long ptr)
434@ stub -version=0x600+ NtQueryInformationResourceManager
435@ stdcall NtQueryInformationThread(ptr long ptr long ptr)
436@ stdcall NtQueryInformationToken(ptr long ptr long ptr)
437@ stub -version=0x600+ NtQueryInformationTransaction
438@ stub -version=0x600+ NtQueryInformationTransactionManager
439@ stub -version=0x600+ NtQueryInformationWorkerFactory
440@ stdcall NtQueryInstallUILanguage(ptr)
441@ stdcall NtQueryIntervalProfile(long ptr)
442@ stdcall NtQueryIoCompletion(long long ptr long ptr)
443@ stdcall NtQueryKey (long long ptr long ptr)
444@ stub -version=0x600+ NtQueryLicenseValue
445@ stdcall NtQueryMultipleValueKey(long ptr long ptr long ptr)
446@ stdcall NtQueryMutant(long long ptr long ptr)
447@ stdcall NtQueryObject(long long long long long)
448@ stdcall NtQueryOpenSubKeys(ptr ptr)
449@ stdcall NtQueryOpenSubKeysEx(ptr long ptr ptr)
450@ stdcall NtQueryPerformanceCounter(ptr ptr)
451@ stdcall NtQueryPortInformationProcess()
452@ stdcall NtQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
453@ stdcall NtQuerySection (long long long long long)
454@ stdcall NtQuerySecurityObject (long long long long long)
455@ stdcall NtQuerySemaphore (long long ptr long ptr)
456@ stdcall NtQuerySymbolicLinkObject(long ptr ptr)
457@ stdcall NtQuerySystemEnvironmentValue(ptr ptr long ptr)
458@ stdcall NtQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
459@ stdcall NtQuerySystemInformation(long long long long)
460@ stdcall NtQuerySystemTime(ptr)
461@ stdcall NtQueryTimer(ptr long ptr long ptr)
462@ stdcall NtQueryTimerResolution(long long long)
463@ stdcall NtQueryValueKey(long long long long long long)
464@ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr)
465@ stdcall NtQueryVolumeInformationFile(long ptr ptr long long)
466@ stdcall NtQueueApcThread(long ptr long long long)
467@ stdcall NtRaiseException(ptr ptr long)
468@ stdcall NtRaiseHardError(long long long ptr long ptr)
469@ stdcall NtReadFile(long long ptr ptr ptr ptr long ptr ptr)
470@ stdcall NtReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
471@ stub -version=0x600+ NtReadOnlyEnlistment
472@ stdcall NtReadRequestData(ptr ptr long ptr long ptr)
473@ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
474@ stub -version=0x600+ NtRecoverEnlistment
475@ stub -version=0x600+ NtRecoverResourceManager
476@ stub -version=0x600+ NtRecoverTransactionManager
477@ stub -version=0x600+ NtRegisterProtocolAddressInformation
478@ stdcall NtRegisterThreadTerminatePort(ptr)
479@ stub -version=0x600+ NtReleaseCMFViewOwnership
480@ stdcall NtReleaseKeyedEvent(ptr ptr long ptr)
481@ stdcall NtReleaseMutant(long ptr)
482@ stdcall NtReleaseSemaphore(long long ptr)
483@ stub -version=0x600+ NtReleaseWorkerFactoryWorker
484@ stdcall NtRemoveIoCompletion(ptr ptr ptr ptr ptr)
485@ stub -version=0x600+ NtRemoveIoCompletionEx
486@ stdcall NtRemoveProcessDebug(ptr ptr)
487@ stdcall NtRenameKey(ptr ptr)
488@ stub -version=0x600+ NtRenameTransactionManager
489@ stdcall NtReplaceKey(ptr long ptr)
490@ stub -version=0x600+ NtReplacePartitionUnit
491@ stdcall NtReplyPort(ptr ptr)
492@ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr)
493@ stdcall NtReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
494@ stdcall NtReplyWaitReplyPort(ptr ptr)
495@ stdcall NtRequestDeviceWakeup(ptr)
496@ stdcall NtRequestPort(ptr ptr)
497@ stdcall NtRequestWaitReplyPort(ptr ptr ptr)
498@ stdcall NtRequestWakeupLatency(long)
499@ stdcall NtResetEvent(long ptr)
500@ stdcall NtResetWriteWatch(long ptr long)
501@ stdcall NtRestoreKey(long long long)
502@ stdcall NtResumeProcess(ptr)
503@ stdcall NtResumeThread(long long)
504@ stub -version=0x600+ NtRollbackComplete
505@ stub -version=0x600+ NtRollbackEnlistment
506@ stub -version=0x600+ NtRollbackTransaction
507@ stub -version=0x600+ NtRollforwardTransactionManager
508@ stdcall NtSaveKey(long long)
509@ stdcall NtSaveKeyEx(ptr ptr long)
510@ stdcall NtSaveMergedKeys(ptr ptr ptr)
511@ stdcall NtSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
512@ stdcall NtSetBootEntryOrder(ptr ptr)
513@ stdcall NtSetBootOptions(ptr long)
514@ stdcall NtSetContextThread(long ptr)
515@ stdcall NtSetDebugFilterState(long long long)
516@ stdcall NtSetDefaultHardErrorPort(ptr)
517@ stdcall NtSetDefaultLocale(long long)
518@ stdcall NtSetDefaultUILanguage(long)
519@ stdcall NtSetDriverEntryOrder(ptr ptr)
520@ stdcall NtSetEaFile(long ptr ptr long)
521@ stdcall NtSetEvent(long long)
522@ stdcall NtSetEventBoostPriority(ptr)
523@ stdcall NtSetHighEventPair(ptr)
524@ stdcall NtSetHighWaitLowEventPair(ptr)
525@ stdcall NtSetInformationDebugObject(ptr long ptr long ptr)
526@ stub -version=0x600+ NtSetInformationEnlistment
527@ stdcall NtSetInformationFile(ptr ptr ptr long long)
528@ stdcall NtSetInformationJobObject(ptr long ptr long)
529@ stdcall NtSetInformationKey(ptr long ptr long)
530@ stdcall NtSetInformationObject(ptr long ptr long)
531@ stdcall NtSetInformationProcess(ptr long ptr long)
532@ stub -version=0x600+ NtSetInformationResourceManager
533@ stdcall NtSetInformationThread(ptr long ptr long)
534@ stdcall NtSetInformationToken(ptr long ptr long)
535@ stub -version=0x600+ NtSetInformationTransaction
536@ stub -version=0x600+ NtSetInformationTransactionManager
537@ stub -version=0x600+ NtSetInformationWorkerFactory
538@ stdcall NtSetIntervalProfile(long long)
539@ stdcall NtSetIoCompletion(ptr long ptr long long)
540@ stdcall NtSetLdtEntries(long int64 long int64)
541@ stdcall NtSetLowEventPair(ptr)
542@ stdcall NtSetLowWaitHighEventPair(ptr)
543@ stdcall NtSetQuotaInformationFile(ptr ptr ptr long)
544@ stdcall NtSetSecurityObject(long long ptr)
545@ stdcall NtSetSystemEnvironmentValue(ptr ptr)
546@ stdcall NtSetSystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
547@ stdcall NtSetSystemInformation(long ptr long)
548@ stdcall NtSetSystemPowerState(long long long)
549@ stdcall NtSetSystemTime(ptr ptr)
550@ stdcall NtSetThreadExecutionState(long ptr)
551@ stdcall NtSetTimer(long ptr ptr ptr long long ptr)
552@ stdcall NtSetTimerResolution(long long ptr)
553@ stdcall NtSetUuidSeed(ptr)
554@ stdcall NtSetValueKey(long long long long long long)
555@ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
556@ stdcall NtShutdownSystem(long)
557@ stub -version=0x600+ NtShutdownWorkerFactory
558@ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
559@ stub -version=0x600+ NtSinglePhaseReject
560@ stdcall NtStartProfile(ptr)
561@ stdcall NtStopProfile(ptr)
562@ stdcall NtSuspendProcess(ptr)
563@ stdcall NtSuspendThread(long ptr)
564@ stdcall NtSystemDebugControl(long ptr long ptr long ptr)
565@ stdcall NtTerminateJobObject(ptr long)
566@ stdcall NtTerminateProcess(ptr long)
567@ stdcall NtTerminateThread(ptr long)
568@ stdcall NtTestAlert()
569@ stub -version=0x600+ NtThawRegistry
570@ stub -version=0x600+ NtThawTransactions
571@ stub -version=0x600+ NtTraceControl
572@ stdcall NtTraceEvent(long long long ptr)
573@ stdcall NtTranslateFilePath(ptr long ptr long)
574@ stdcall NtUnloadDriver(ptr)
575@ stdcall NtUnloadKey2(ptr long)
576@ stdcall NtUnloadKey(long)
577@ stdcall NtUnloadKeyEx(ptr ptr)
578@ stdcall NtUnlockFile(long ptr ptr ptr ptr)
579@ stdcall NtUnlockVirtualMemory(long ptr ptr long)
580@ stdcall NtUnmapViewOfSection(long ptr)
581@ stdcall NtVdmControl(long ptr)
582@ stdcall NtWaitForDebugEvent(ptr long ptr ptr)
583@ stdcall NtWaitForKeyedEvent(ptr ptr long ptr)
584@ stdcall NtWaitForMultipleObjects32(long ptr long long ptr)
585@ stdcall NtWaitForMultipleObjects(long ptr long long ptr)
586@ stdcall NtWaitForSingleObject(long long long)
587@ stub -version=0x600+ NtWaitForWorkViaWorkerFactory
588@ stdcall NtWaitHighEventPair(ptr)
589@ stdcall NtWaitLowEventPair(ptr)
590@ stub -version=0x600+ NtWorkerFactoryWorkerReady
591@ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
592@ stdcall NtWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
593@ stdcall NtWriteRequestData(ptr ptr long ptr long ptr)
594@ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
595@ stdcall NtYieldExecution()
596@ stub -version=0x600+ NtdllDefWindowProc_A
597@ stub -version=0x600+ NtdllDefWindowProc_W
598@ stub -version=0x600+ NtdllDialogWndProc_A
599@ stub -version=0x600+ NtdllDialogWndProc_W
600@ stdcall PfxFindPrefix(ptr ptr)
601@ stdcall PfxInitialize(ptr)
602@ stdcall PfxInsertPrefix(ptr ptr ptr)
603@ stdcall PfxRemovePrefix(ptr ptr)
604@ stdcall RtlAbortRXact(ptr)
605@ stdcall RtlAbsoluteToSelfRelativeSD(ptr ptr ptr)
606@ stdcall RtlAcquirePebLock()
607@ stdcall RtlAcquirePrivilege(ptr long long ptr)
608@ stdcall RtlAcquireResourceExclusive(ptr long)
609@ stdcall RtlAcquireResourceShared(ptr long)
610@ stdcall -stub -version=0x600+ RtlAcquireSRWLockExclusive(ptr)
611@ stdcall -stub -version=0x600+ RtlAcquireSRWLockShared(ptr)
612@ stdcall RtlActivateActivationContext(long ptr ptr)
613@ stdcall RtlActivateActivationContextEx(long ptr ptr ptr)
614@ stdcall -arch=x86_64,arm RtlActivateActivationContextUnsafeFast(ptr ptr)
615@ stdcall RtlAddAccessAllowedAce(ptr long long ptr)
616@ stdcall RtlAddAccessAllowedAceEx(ptr long long long ptr)
617@ stdcall RtlAddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
618@ stdcall RtlAddAccessDeniedAce(ptr long long ptr)
619@ stdcall RtlAddAccessDeniedAceEx(ptr long long long ptr)
620@ stdcall RtlAddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
621@ stdcall RtlAddAce(ptr long long ptr long)
622@ stdcall RtlAddActionToRXact(ptr long ptr long ptr long)
623@ stdcall RtlAddAtomToAtomTable(ptr wstr ptr)
624@ stdcall RtlAddAttributeActionToRXact(ptr long ptr ptr ptr long ptr long)
625@ stdcall RtlAddAuditAccessAce(ptr long long ptr long long)
626@ stdcall RtlAddAuditAccessAceEx(ptr long long long ptr long long)
627@ stdcall RtlAddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
628@ stdcall -stub RtlAddCompoundAce(ptr long long long ptr ptr)
629@ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long)
630@ stub -version=0x600+ RtlAddMandatoryAce
631@ stdcall RtlAddRefActivationContext(ptr)
632@ stdcall RtlAddRefMemoryStream(ptr)
633@ stub -version=0x600+ RtlAddSIDToBoundaryDescriptor
634@ stdcall RtlAddVectoredContinueHandler(long ptr)
635@ stdcall RtlAddVectoredExceptionHandler(long ptr)
636@ stdcall -stub RtlAddressInSectionTable(ptr ptr long)
637@ stdcall RtlAdjustPrivilege(long long long ptr)
638@ stdcall RtlAllocateActivationContextStack(ptr) ; CHECKME
639@ stdcall RtlAllocateAndInitializeSid(ptr long long long long long long long long long ptr)
640@ stdcall RtlAllocateHandle(ptr ptr)
641@ stdcall RtlAllocateHeap(ptr long ptr)
642@ stub -version=0x600+ RtlAllocateMemoryBlockLookaside
643@ stub -version=0x600+ RtlAllocateMemoryZone
644@ stdcall RtlAnsiCharToUnicodeChar(ptr)
645@ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlxAnsiStringToUnicodeSize
646@ stdcall RtlAnsiStringToUnicodeString(ptr ptr long)
647@ stdcall RtlAppendAsciizToString(ptr str)
648@ stdcall -stub RtlAppendPathElement(ptr ptr ptr)
649@ stdcall RtlAppendStringToString(ptr ptr)
650@ stdcall RtlAppendUnicodeStringToString(ptr ptr)
651@ stdcall RtlAppendUnicodeToString(ptr wstr)
652@ stdcall RtlApplicationVerifierStop(ptr str ptr str ptr str ptr str ptr str)
653@ stdcall RtlApplyRXact(ptr)
654@ stdcall RtlApplyRXactNoFlush(ptr)
655@ stdcall RtlAreAllAccessesGranted(long long)
656@ stdcall RtlAreAnyAccessesGranted(long long)
657@ stdcall RtlAreBitsClear(ptr long long)
658@ stdcall RtlAreBitsSet(ptr long long)
659@ stdcall RtlAssert(ptr ptr long ptr)
660@ stub -version=0x600+ RtlBarrier
661@ stub -version=0x600+ RtlBarrierForDelete
662@ stdcall RtlCancelTimer(ptr ptr)
663@ stdcall -register RtlCaptureContext(ptr)
664@ stdcall RtlCaptureStackBackTrace(long long ptr ptr)
665@ stdcall -stub -arch=i386 RtlCaptureStackContext(ptr ptr ptr)
666@ stdcall RtlCharToInteger(ptr long ptr)
667@ stdcall RtlCheckForOrphanedCriticalSections(ptr)
668@ stdcall -stub -version=0x502 RtlCheckProcessParameters(ptr ptr ptr ptr)
669@ stdcall RtlCheckRegistryKey(long ptr)
670@ stub -version=0x600+ RtlCleanUpTEBLangLists
671@ stdcall RtlClearAllBits(ptr)
672@ stdcall RtlClearBits(ptr long long)
673@ stdcall RtlCloneMemoryStream(ptr ptr)
674@ stub -version=0x600+ RtlCloneUserProcess
675@ stub -version=0x600+ RtlCmDecodeMemIoResource
676@ stub -version=0x600+ RtlCmEncodeMemIoResource
677@ stub -version=0x600+ RtlCommitDebugInfo
678@ stdcall RtlCommitMemoryStream(ptr long)
679@ stdcall RtlCompactHeap(long long)
680@ stub -version=0x600+ RtlCompareAltitudes
681@ stdcall RtlCompareMemory(ptr ptr long)
682@ stdcall RtlCompareMemoryUlong(ptr long long)
683@ stdcall RtlCompareString(ptr ptr long)
684@ stdcall RtlCompareUnicodeString (ptr ptr long)
685@ stub -version=0x600+ RtlCompareUnicodeStrings
686@ stub -version=0x600+ -arch=x86_64 RtlCompleteProcessCloning
687@ stdcall RtlCompressBuffer(long ptr long ptr long long ptr ptr)
688@ stdcall RtlComputeCrc32(long ptr long)
689@ stdcall RtlComputeImportTableHash(ptr ptr long)
690@ stdcall RtlComputePrivatizedDllName_U(ptr ptr ptr)
691@ stdcall -stub -version=0x600+ RtlConnectToSm(ptr ptr long ptr)
692@ stdcall RtlConsoleMultiByteToUnicodeN(ptr long ptr ptr long ptr)
693@ stdcall RtlConvertExclusiveToShared(ptr)
694@ stub -version=0x600+ RtlConvertLCIDToString
695@ stdcall -arch=win32 -ret64 RtlConvertLongToLargeInteger(long)
696@ stdcall RtlConvertSharedToExclusive(ptr)
697@ stdcall RtlConvertSidToUnicodeString(ptr ptr long)
698@ stdcall RtlConvertToAutoInheritSecurityObject(ptr ptr ptr ptr long ptr)
699@ stdcall RtlConvertUiListToApiList(ptr ptr long)
700@ stdcall -arch=win32 -ret64 RtlConvertUlongToLargeInteger(long)
701@ stdcall RtlCopyLuid(ptr ptr)
702@ stdcall RtlCopyLuidAndAttributesArray(long ptr ptr)
703@ stdcall RtlCopyMappedMemory(ptr ptr long)
704@ cdecl -version=0x600+ -arch=x86_64 RtlCopyMemory(ptr ptr long) memmove
705@ stub -version=0x600+ -arch=x86_64 RtlCopyMemoryNonTemporal
706@ stdcall RtlCopyMemoryStreamTo(ptr ptr int64 ptr ptr)
707@ stdcall RtlCopyOutOfProcessMemoryStreamTo(ptr ptr int64 ptr ptr) RtlCopyMemoryStreamTo
708@ stdcall RtlCopySecurityDescriptor(ptr ptr)
709@ stdcall RtlCopySid(long ptr ptr)
710@ stdcall RtlCopySidAndAttributesArray(long ptr long ptr ptr ptr ptr)
711@ stdcall RtlCopyString(ptr ptr)
712@ stdcall RtlCopyUnicodeString(ptr ptr)
713@ stdcall RtlCreateAcl(ptr long long)
714@ stdcall RtlCreateActivationContext(long ptr long ptr ptr ptr)
715@ stdcall RtlCreateAndSetSD(ptr long ptr ptr ptr)
716@ stdcall RtlCreateAtomTable(long ptr)
717@ stdcall RtlCreateBootStatusDataFile()
718@ stub -version=0x600+ RtlCreateBoundaryDescriptor
719@ stdcall RtlCreateEnvironment(long ptr)
720@ stub -version=0x600+ RtlCreateEnvironmentEx
721@ stdcall RtlCreateHeap(long ptr long long ptr ptr)
722@ stub -version=0x600+ RtlCreateMemoryBlockLookaside
723@ stub -version=0x600+ RtlCreateMemoryZone
724@ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
725@ stub -version=0x600+ RtlCreateProcessParametersEx
726@ stdcall RtlCreateQueryDebugBuffer(long long)
727@ stdcall RtlCreateRegistryKey(long wstr)
728@ stdcall RtlCreateSecurityDescriptor(ptr long)
729@ stdcall RtlCreateServiceSid(ptr ptr ptr) # Exists in Windows 2003 SP 2
730@ stdcall RtlCreateSystemVolumeInformationFolder(ptr)
731@ stdcall RtlCreateTagHeap(ptr long wstr wstr)
732@ stdcall RtlCreateTimer(ptr ptr ptr ptr long long long)
733@ stdcall RtlCreateTimerQueue(ptr)
734@ stdcall RtlCreateUnicodeString(ptr wstr)
735@ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str)
736@ stdcall RtlCreateUserProcess(ptr long ptr ptr ptr ptr long ptr ptr ptr)
737@ stdcall RtlCreateUserSecurityObject(ptr long ptr ptr long ptr ptr)
738@ stub -version=0x600+ RtlCreateUserStack
739@ stdcall RtlCreateUserThread(long ptr long ptr long long ptr ptr ptr ptr)
740@ stub -version=0x600+ RtlCultureNameToLCID
741@ stdcall RtlCustomCPToUnicodeN(ptr wstr long ptr str long)
742@ stdcall RtlCutoverTimeToSystemTime(ptr ptr ptr long)
743@ stub -version=0x600+ RtlDeCommitDebugInfo
744@ stdcall RtlDeNormalizeProcessParams(ptr)
745@ stdcall RtlDeactivateActivationContext(long long)
746@ stdcall -arch=x86_64,arm RtlDeactivateActivationContextUnsafeFast(ptr)
747@ stdcall -stub RtlDebugPrintTimes()
748@ stdcall RtlDecodePointer(ptr)
749@ stdcall RtlDecodeSystemPointer(ptr)
750@ stdcall RtlDecompressBuffer(long ptr long ptr long ptr)
751@ stdcall RtlDecompressFragment(long ptr long ptr long long ptr ptr)
752@ stdcall RtlDefaultNpAcl(ptr)
753@ stdcall RtlDelete(ptr)
754@ stdcall RtlDeleteAce(ptr long)
755@ stdcall RtlDeleteAtomFromAtomTable(ptr long)
756@ stub -version=0x600+ RtlDeleteBarrier
757@ stub -version=0x600+ RtlDeleteBoundaryDescriptor
758@ stdcall RtlDeleteCriticalSection(ptr)
759@ stdcall RtlDeleteElementGenericTable(ptr ptr)
760@ stdcall RtlDeleteElementGenericTableAvl(ptr ptr)
761@ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr)
762@ stdcall RtlDeleteNoSplay(ptr ptr)
763@ stdcall RtlDeleteRegistryValue(long ptr ptr)
764@ stdcall RtlDeleteResource(ptr)
765@ stdcall RtlDeleteSecurityObject(ptr)
766@ stdcall RtlDeleteTimer(ptr ptr ptr)
767@ stdcall RtlDeleteTimerQueue(ptr)
768@ stdcall RtlDeleteTimerQueueEx(ptr ptr)
769@ stub -version=0x600+ RtlDeregisterSecureMemoryCacheCallback
770@ stdcall RtlDeregisterWait(ptr)
771@ stdcall RtlDeregisterWaitEx(ptr ptr)
772@ stdcall RtlDestroyAtomTable(ptr)
773@ stdcall RtlDestroyEnvironment(ptr)
774@ stdcall RtlDestroyHandleTable(ptr)
775@ stdcall RtlDestroyHeap(long)
776@ stub -version=0x600+ RtlDestroyMemoryBlockLookaside
777@ stub -version=0x600+ RtlDestroyMemoryZone
778@ stdcall RtlDestroyProcessParameters(ptr)
779@ stdcall RtlDestroyQueryDebugBuffer(ptr)
780@ stdcall RtlDetermineDosPathNameType_U(wstr)
781@ stdcall RtlDllShutdownInProgress()
782@ stdcall RtlDnsHostNameToComputerName(ptr ptr long)
783@ stdcall RtlDoesFileExists_U(wstr)
784@ stdcall RtlDosApplyFileIsolationRedirection_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
785@ stdcall RtlDosPathNameToNtPathName_U(wstr ptr ptr ptr)
786@ stdcall RtlDosPathNameToNtPathName_U_WithStatus(wstr ptr ptr ptr) ; 5.2 SP1, and higher
787@ stdcall RtlDosPathNameToRelativeNtPathName_U(ptr ptr ptr ptr)
788@ stdcall RtlDosPathNameToRelativeNtPathName_U_WithStatus(wstr ptr ptr ptr)
789@ stdcall RtlDosSearchPath_U(wstr wstr wstr long ptr ptr)
790@ stdcall RtlDosSearchPath_Ustr(long ptr ptr ptr ptr ptr ptr ptr ptr)
791@ stdcall RtlDowncaseUnicodeChar(long)
792@ stdcall RtlDowncaseUnicodeString(ptr ptr long)
793@ stdcall RtlDumpResource(ptr)
794@ stdcall RtlDuplicateUnicodeString(long ptr ptr)
795@ stdcall RtlEmptyAtomTable(ptr long)
796@ stdcall -stub RtlEnableEarlyCriticalSectionEventCreation()
797@ stdcall RtlEncodePointer(ptr)
798@ stdcall RtlEncodeSystemPointer(ptr)
799@ stdcall -arch=win32 -ret64 RtlEnlargedIntegerMultiply(long long)
800@ stdcall -arch=win32 RtlEnlargedUnsignedDivide(double long ptr)
801@ stdcall -arch=win32 -ret64 RtlEnlargedUnsignedMultiply(long long)
802@ stdcall RtlEnterCriticalSection(ptr)
803@ stdcall RtlEnumProcessHeaps(ptr ptr)
804@ stdcall RtlEnumerateGenericTable(ptr long)
805@ stdcall RtlEnumerateGenericTableAvl(ptr long)
806@ stdcall RtlEnumerateGenericTableLikeADirectory(ptr ptr ptr long ptr ptr ptr)
807@ stdcall RtlEnumerateGenericTableWithoutSplaying(ptr ptr)
808@ stdcall RtlEnumerateGenericTableWithoutSplayingAvl(ptr ptr)
809@ stdcall RtlEqualComputerName(ptr ptr)
810@ stdcall RtlEqualDomainName(ptr ptr)
811@ stdcall RtlEqualLuid(ptr ptr)
812@ stdcall RtlEqualPrefixSid(ptr ptr)
813@ stdcall RtlEqualSid(long long)
814@ stdcall RtlEqualString(ptr ptr long)
815@ stdcall RtlEqualUnicodeString(ptr ptr long)
816@ stdcall RtlEraseUnicodeString(ptr)
817@ stub -version=0x600+ RtlExitUserProcess
818@ stdcall RtlExitUserThread(long)
819@ stub -version=0x600+ RtlExpandEnvironmentStrings
820@ stdcall RtlExpandEnvironmentStrings_U(ptr ptr ptr ptr)
821@ stdcall -version=0x502 RtlExtendHeap(ptr long ptr ptr)
822@ stub -version=0x600+ RtlExtendMemoryBlockLookaside
823@ stub -version=0x600+ RtlExtendMemoryZone
824@ stdcall -arch=win32 -ret64 RtlExtendedIntegerMultiply(double long)
825@ stdcall -arch=win32 -ret64 RtlExtendedLargeIntegerDivide(double long ptr)
826@ stdcall -arch=win32 -ret64 RtlExtendedMagicDivide(double double long)
827@ stdcall RtlFillMemory(ptr long long)
828@ stdcall -arch=i386,arm RtlFillMemoryUlong(ptr long long)
829@ stdcall RtlFinalReleaseOutOfProcessMemoryStream(ptr)
830@ stub -version=0x600+ RtlFindAceByType
831@ stdcall RtlFindActivationContextSectionGuid(long ptr long ptr ptr)
832@ stdcall RtlFindActivationContextSectionString(long ptr long ptr ptr)
833@ stdcall RtlFindCharInUnicodeString(long ptr ptr ptr)
834@ stdcall RtlFindClearBits(ptr long long)
835@ stdcall RtlFindClearBitsAndSet(ptr long long)
836@ stdcall RtlFindClearRuns(ptr ptr long long)
837@ stub -version=0x600+ RtlFindClosestEncodableLength
838@ stdcall RtlFindLastBackwardRunClear(ptr long ptr)
839@ stdcall RtlFindLeastSignificantBit(double)
840@ stdcall RtlFindLongestRunClear(ptr long)
841@ stdcall RtlFindMessage(long long long long ptr)
842@ stdcall RtlFindMostSignificantBit(double)
843@ stdcall RtlFindNextForwardRunClear(ptr long ptr)
844@ stdcall RtlFindSetBits(ptr long long)
845@ stdcall RtlFindSetBitsAndClear(ptr long long)
846@ stdcall RtlFirstEntrySList(ptr)
847@ stdcall RtlFirstFreeAce(ptr ptr)
848@ stub -version=0x600+ RtlFlsAlloc
849@ stub -version=0x600+ RtlFlsFree
850@ stdcall RtlFlushSecureMemoryCache(ptr ptr)
851@ stdcall RtlFormatCurrentUserKeyPath(ptr)
852@ stdcall RtlFormatMessage(ptr long long long long ptr ptr long ptr)
853@ stdcall RtlFormatMessageEx(ptr long long long long ptr ptr long ptr long)
854@ stdcall RtlFreeActivationContextStack(ptr)
855@ stdcall RtlFreeAnsiString(long)
856@ stdcall RtlFreeHandle(ptr ptr)
857@ stdcall RtlFreeHeap(long long long)
858@ stub -version=0x600+ RtlFreeMemoryBlockLookaside
859@ stdcall RtlFreeOemString(ptr)
860@ stdcall RtlFreeSid(long)
861@ stdcall RtlFreeThreadActivationContextStack()
862@ stdcall RtlFreeUnicodeString(ptr)
863@ stub -version=0x600+ RtlFreeUserStack
864@ stdcall -version=0x502 RtlFreeUserThreadStack(ptr ptr)
865@ stdcall RtlGUIDFromString(ptr ptr)
866@ stdcall RtlGenerate8dot3Name(ptr ptr long ptr)
867@ stdcall RtlGetAce(ptr long ptr)
868@ stdcall RtlGetActiveActivationContext(ptr)
869@ stdcall RtlGetCallersAddress(ptr ptr)
870@ stdcall RtlGetCompressionWorkSpaceSize(long ptr ptr)
871@ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
872@ stdcall RtlGetCriticalSectionRecursionCount(ptr)
873@ stdcall RtlGetCurrentDirectory_U(long ptr)
874@ stdcall RtlGetCurrentPeb()
875@ stdcall RtlGetCurrentProcessorNumber() ; 5.2 SP1 and higher
876@ stub -version=0x600+ RtlGetCurrentTransaction
877@ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr)
878@ stdcall RtlGetElementGenericTable(ptr long)
879@ stdcall RtlGetElementGenericTableAvl(ptr long)
880@ stub -version=0x600+ RtlGetFileMUIPath
881@ stdcall RtlGetFrame()
882@ stdcall RtlGetFullPathName_U(wstr long ptr ptr)
883@ stdcall RtlGetFullPathName_UstrEx(ptr ptr ptr ptr ptr ptr ptr ptr)
884@ stdcall -arch=x86_64 RtlGetFunctionTableListHead()
885@ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr)
886@ stub -version=0x600+ RtlGetIntegerAtom
887@ stdcall RtlGetLastNtStatus()
888@ stdcall RtlGetLastWin32Error()
889@ stdcall RtlGetLengthWithoutLastFullDosOrNtPathElement(long ptr ptr)
890; Yes, Microsoft really misspelled this one!
891@ stdcall RtlGetLengthWithoutTrailingPathSeperators(long ptr ptr) RtlGetLengthWithoutTrailingPathSeparators
892@ stdcall RtlGetLongestNtPathLength()
893@ stdcall RtlGetNativeSystemInformation(long long long long) NtQuerySystemInformation
894@ stdcall RtlGetNtGlobalFlags()
895@ stdcall RtlGetNtProductType(ptr)
896@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
897@ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
898@ stub -version=0x600+ RtlGetParentLocaleName
899@ stdcall RtlGetProcessHeaps(long ptr)
900@ stub -version=0x600+ RtlGetProductInfo
901@ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
902@ stdcall RtlGetSecurityDescriptorRMControl(ptr ptr)
903@ stdcall RtlGetSetBootStatusData(ptr long long ptr long long)
904@ stub -version=0x600+ RtlGetSystemPreferredUILanguages
905@ stdcall RtlGetThreadErrorMode()
906@ stub -version=0x600+ RtlGetThreadLangIdByIndex
907@ stub -version=0x600+ RtlGetThreadPreferredUILanguages
908@ stub -version=0x600+ RtlGetUILanguageInfo
909@ stdcall RtlGetUnloadEventTrace()
910@ stub -version=0x600+ RtlGetUnloadEventTraceEx
911@ stdcall RtlGetUserInfoHeap(ptr long ptr ptr ptr)
912@ stub -version=0x600+ RtlGetUserPreferredUILanguages
913@ stdcall RtlGetVersion(ptr)
914@ stdcall RtlHashUnicodeString(ptr long long ptr)
915@ stub -version=0x600+ RtlHeapTrkInitialize
916@ stdcall RtlIdentifierAuthoritySid(ptr)
917@ stub -version=0x600+ RtlIdnToAscii
918@ stub -version=0x600+ RtlIdnToNameprepUnicode
919@ stub -version=0x600+ RtlIdnToUnicode
920@ stdcall RtlImageDirectoryEntryToData(long long long ptr)
921@ stdcall RtlImageNtHeader(long)
922@ stdcall RtlImageNtHeaderEx(long ptr double ptr)
923@ stdcall RtlImageRvaToSection(ptr long long)
924@ stdcall RtlImageRvaToVa(ptr long long ptr)
925@ stdcall RtlImpersonateSelf(long)
926@ stub -version=0x600+ RtlImpersonateSelfEx
927@ stdcall RtlInitAnsiString(ptr str)
928@ stdcall RtlInitAnsiStringEx(ptr str)
929@ stub -version=0x600+ RtlInitBarrier
930@ stdcall RtlInitCodePageTable(ptr ptr)
931@ stdcall RtlInitMemoryStream(ptr)
932@ stdcall RtlInitNlsTables(ptr ptr ptr ptr)
933@ stdcall RtlInitOutOfProcessMemoryStream(ptr)
934@ stdcall RtlInitString(ptr str)
935@ stdcall RtlInitUnicodeString(ptr wstr)
936@ stdcall RtlInitUnicodeStringEx(ptr wstr)
937@ stdcall -stub RtlInitializeAtomPackage(ptr)
938@ stdcall RtlInitializeBitMap(ptr long long)
939@ stdcall -stub -version=0x600+ RtlInitializeConditionVariable(ptr)
940@ stdcall RtlInitializeContext(ptr ptr ptr ptr ptr)
941@ stdcall RtlInitializeCriticalSection(ptr)
942@ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long)
943@ stub -version=0x600+ RtlInitializeCriticalSectionEx
944@ stub -version=0x600+ -arch=i386 RtlInitializeExceptionChain
945@ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr)
946@ stdcall RtlInitializeGenericTableAvl(ptr ptr ptr ptr ptr)
947@ stdcall RtlInitializeHandleTable(long long ptr)
948@ stub -version=0x600+ RtlInitializeNtUserPfn
949@ stdcall RtlInitializeRXact(ptr long ptr)
950@ stdcall RtlInitializeResource(ptr)
951@ stdcall RtlInitializeSListHead(ptr)
952@ stdcall -stub -version=0x600+ RtlInitializeSRWLock(ptr)
953@ stdcall RtlInitializeSid(ptr ptr long)
954@ stdcall RtlInsertElementGenericTable(ptr ptr long ptr)
955@ stdcall RtlInsertElementGenericTableAvl(ptr ptr long ptr)
956@ stdcall RtlInsertElementGenericTableFull(ptr ptr long ptr ptr long)
957@ stdcall RtlInsertElementGenericTableFullAvl(ptr ptr long ptr ptr long)
958@ stdcall -arch=x86_64 RtlInstallFunctionTableCallback(double double long ptr ptr ptr)
959@ stdcall RtlInt64ToUnicodeString(double long ptr)
960@ stdcall RtlIntegerToChar(long long long ptr)
961@ stdcall RtlIntegerToUnicodeString(long long ptr)
962@ stdcall -arch=win32 -ret64 RtlInterlockedCompareExchange64(ptr double double)
963@ stdcall RtlInterlockedFlushSList(ptr)
964@ stdcall RtlInterlockedPopEntrySList(ptr)
965@ stdcall RtlInterlockedPushEntrySList(ptr ptr)
966@ stdcall -arch=x86_64 RtlInterlockedPushListSList(ptr ptr ptr long)
967@ stub -version=0x600+ RtlIoDecodeMemIoResource
968@ stub -version=0x600+ RtlIoEncodeMemIoResource
969@ stdcall RtlIpv4AddressToStringA(ptr ptr)
970@ stdcall RtlIpv4AddressToStringExA(ptr long ptr ptr)
971@ stdcall RtlIpv4AddressToStringExW(ptr long ptr ptr)
972@ stdcall RtlIpv4AddressToStringW(ptr ptr)
973@ stdcall RtlIpv4StringToAddressA(str long ptr ptr)
974@ stdcall RtlIpv4StringToAddressExA(str long ptr ptr)
975@ stdcall RtlIpv4StringToAddressExW(wstr long ptr ptr)
976@ stdcall RtlIpv4StringToAddressW(wstr long ptr ptr)
977@ stdcall RtlIpv6AddressToStringA(ptr ptr)
978@ stdcall RtlIpv6AddressToStringExA(ptr long long ptr ptr)
979@ stdcall RtlIpv6AddressToStringExW(ptr long long ptr ptr)
980@ stdcall RtlIpv6AddressToStringW(ptr ptr)
981@ stdcall RtlIpv6StringToAddressA(str ptr ptr)
982@ stdcall RtlIpv6StringToAddressExA(str ptr ptr ptr)
983@ stdcall RtlIpv6StringToAddressExW(wstr ptr ptr ptr)
984@ stdcall RtlIpv6StringToAddressW(wstr ptr ptr)
985@ stdcall RtlIsActivationContextActive(ptr)
986@ stdcall RtlIsCriticalSectionLocked(ptr)
987@ stdcall RtlIsCriticalSectionLockedByThread(ptr)
988@ stub -version=0x600+ RtlIsCurrentThreadAttachExempt
989@ stdcall RtlIsDosDeviceName_U(wstr)
990@ stdcall RtlIsGenericTableEmpty(ptr)
991@ stdcall RtlIsGenericTableEmptyAvl(ptr)
992@ stdcall RtlIsNameLegalDOS8Dot3(ptr ptr ptr)
993@ stub -version=0x600+ RtlIsNormalizedString
994@ stdcall RtlIsTextUnicode(ptr long ptr)
995@ stdcall RtlIsThreadWithinLoaderCallout()
996@ stdcall RtlIsValidHandle(ptr ptr)
997@ stdcall RtlIsValidIndexHandle(ptr long ptr)
998@ stub -version=0x600+ RtlIsValidLocaleName
999@ stub -version=0x600+ RtlLCIDToCultureName
1000@ stdcall -arch=win32 -ret64 RtlLargeIntegerAdd(double double)
1001@ stdcall -arch=win32 -ret64 RtlLargeIntegerArithmeticShift(double long)
1002@ stdcall -arch=win32 -ret64 RtlLargeIntegerDivide(double double ptr)
1003@ stdcall -arch=win32 -ret64 RtlLargeIntegerNegate(double)
1004@ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftLeft(double long)
1005@ stdcall -arch=win32 -ret64 RtlLargeIntegerShiftRight(double long)
1006@ stdcall -arch=win32 -ret64 RtlLargeIntegerSubtract(double double)
1007@ stdcall RtlLargeIntegerToChar(ptr long long ptr)
1008@ stub -version=0x600+ RtlLcidToLocaleName
1009@ stdcall RtlLeaveCriticalSection(ptr)
1010@ stdcall RtlLengthRequiredSid(long)
1011@ stdcall RtlLengthSecurityDescriptor(ptr)
1012@ stdcall RtlLengthSid(ptr)
1013@ stdcall RtlLocalTimeToSystemTime(ptr ptr)
1014@ stub -version=0x600+ RtlLocaleNameToLcid
1015@ stdcall RtlLockBootStatusData(ptr)
1016@ stub -version=0x600+ RtlLockCurrentThread
1017@ stdcall RtlLockHeap(long)
1018@ stub -version=0x600+ RtlLockMemoryBlockLookaside
1019@ stdcall RtlLockMemoryStreamRegion(ptr int64 int64 long)
1020@ stub -version=0x600+ RtlLockMemoryZone
1021@ stub -version=0x600+ RtlLockModuleSection
1022@ stdcall -stub RtlLogStackBackTrace()
1023@ stdcall RtlLookupAtomInAtomTable(ptr wstr ptr)
1024@ stdcall RtlLookupElementGenericTable(ptr ptr)
1025@ stdcall RtlLookupElementGenericTableAvl(ptr ptr)
1026@ stdcall RtlLookupElementGenericTableFull(ptr ptr ptr long)
1027@ stdcall RtlLookupElementGenericTableFullAvl(ptr ptr ptr long)
1028@ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr)
1029@ stdcall -arch=x86_64 RtlLookupFunctionTable(int64 ptr ptr)
1030@ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr)
1031@ stdcall RtlMapGenericMask(long ptr)
1032@ stdcall RtlMapSecurityErrorToNtStatus(long)
1033@ stdcall RtlMoveMemory(ptr ptr long)
1034@ stdcall RtlMultiAppendUnicodeStringBuffer(ptr long ptr)
1035@ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long)
1036@ stdcall RtlMultiByteToUnicodeSize(ptr str long)
1037@ stdcall RtlMultipleAllocateHeap(ptr long ptr long ptr)
1038@ stdcall RtlMultipleFreeHeap(ptr long long ptr)
1039@ stdcall RtlNewInstanceSecurityObject(long long ptr ptr ptr ptr ptr long ptr ptr)
1040@ stdcall RtlNewSecurityGrantedAccess(long ptr ptr ptr ptr ptr)
1041@ stdcall RtlNewSecurityObject(ptr ptr ptr long ptr ptr)
1042@ stdcall RtlNewSecurityObjectEx(ptr ptr ptr ptr long long ptr ptr)
1043@ stdcall RtlNewSecurityObjectWithMultipleInheritance(ptr ptr ptr ptr long long long ptr ptr)
1044@ stdcall RtlNormalizeProcessParams(ptr)
1045@ stub -version=0x600+ RtlNormalizeString
1046@ stdcall RtlNtPathNameToDosPathName(long ptr ptr ptr) ; CHECKME (last arg)
1047@ stdcall RtlNtStatusToDosError(long)
1048@ stdcall RtlNtStatusToDosErrorNoTeb(long)
1049@ stub -version=0x600+ -arch=x86_64 RtlNtdllName
1050@ stdcall RtlNumberGenericTableElements(ptr)
1051@ stdcall RtlNumberGenericTableElementsAvl(ptr)
1052@ stdcall RtlNumberOfClearBits(ptr)
1053@ stdcall RtlNumberOfSetBits(ptr)
1054@ stub -version=0x600+ RtlNumberOfSetBitsUlongPtr
1055@ stdcall RtlOemStringToUnicodeSize(ptr) RtlxOemStringToUnicodeSize
1056@ stdcall RtlOemStringToUnicodeString(ptr ptr long)
1057@ stdcall RtlOemToUnicodeN(ptr long ptr ptr long)
1058@ stdcall RtlOpenCurrentUser(long ptr)
1059@ stub -version=0x600+ RtlOwnerAcesPresent
1060@ stdcall RtlPcToFileHeader(ptr ptr)
1061@ stdcall RtlPinAtomInAtomTable(ptr long)
1062@ stdcall RtlPopFrame(ptr)
1063@ stdcall RtlPrefixString(ptr ptr long)
1064@ stdcall RtlPrefixUnicodeString(ptr ptr long)
1065@ stub -version=0x600+ -arch=x86_64 RtlPrepareForProcessCloning
1066@ stub -version=0x600+ RtlProcessFlsData
1067@ stdcall RtlProtectHeap(ptr long)
1068@ stdcall RtlPushFrame(ptr)
1069@ stub -version=0x600+ RtlQueryActivationContextApplicationSettings
1070@ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
1071@ stub -version=0x600+ RtlQueryCriticalSectionOwner
1072@ stdcall RtlQueryDepthSList(ptr)
1073@ stub -version=0x600+ RtlQueryDynamicTimeZoneInformation
1074@ stub -version=0x600+ RtlQueryElevationFlags
1075@ stub -version=0x600+ RtlQueryEnvironmentVariable
1076@ stdcall RtlQueryEnvironmentVariable_U(ptr ptr ptr)
1077@ stdcall RtlQueryHeapInformation(long long ptr long ptr)
1078@ stdcall RtlQueryInformationAcl(ptr ptr long long)
1079@ stdcall RtlQueryInformationActivationContext(long long ptr long ptr long ptr)
1080@ stdcall RtlQueryInformationActiveActivationContext(long ptr long ptr)
1081@ stdcall RtlQueryInterfaceMemoryStream(ptr ptr ptr)
1082@ stub -version=0x600+ RtlQueryModuleInformation
1083@ stdcall -stub RtlQueryProcessBackTraceInformation(ptr)
1084@ stdcall RtlQueryProcessDebugInformation(long long ptr)
1085@ stdcall RtlQueryProcessHeapInformation(ptr)
1086@ stdcall -stub RtlQueryProcessLockInformation(ptr)
1087@ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
1088@ stdcall RtlQuerySecurityObject(ptr long ptr long ptr)
1089@ stdcall RtlQueryTagHeap(ptr long long long ptr)
1090@ stdcall RtlQueryTimeZoneInformation(ptr)
1091@ stdcall -arch=i386,x86_64 RtlQueueApcWow64Thread(ptr ptr ptr ptr ptr)
1092@ stdcall RtlQueueWorkItem(ptr ptr long)
1093@ stdcall -register RtlRaiseException(ptr)
1094@ stdcall RtlRaiseStatus(long)
1095@ stdcall RtlRandom(ptr)
1096@ stdcall RtlRandomEx(ptr)
1097@ stdcall RtlReAllocateHeap(long long ptr long)
1098@ stdcall RtlReadMemoryStream(ptr ptr long ptr)
1099@ stdcall RtlReadOutOfProcessMemoryStream(ptr ptr long ptr)
1100@ stdcall RtlRealPredecessor(ptr)
1101@ stdcall RtlRealSuccessor(ptr)
1102@ stdcall RtlRegisterSecureMemoryCacheCallback(ptr)
1103@ stdcall -stub -version=0x600+ RtlRegisterThreadWithCsrss()
1104@ stdcall RtlRegisterWait(ptr ptr ptr ptr long long)
1105@ stdcall RtlReleaseActivationContext(ptr)
1106@ stdcall RtlReleaseMemoryStream(ptr)
1107@ stdcall RtlReleasePebLock()
1108@ stdcall RtlReleasePrivilege(ptr)
1109@ stdcall RtlReleaseRelativeName(ptr)
1110@ stdcall RtlReleaseResource(ptr)
1111@ stdcall -stub -version=0x600+ RtlReleaseSRWLockExclusive(ptr)
1112@ stdcall -stub -version=0x600+ RtlReleaseSRWLockShared(ptr)
1113@ stdcall RtlRemoteCall(ptr ptr ptr long ptr long long)
1114@ stdcall -version=0x600+ RtlRemovePrivileges(ptr ptr long)
1115@ stdcall RtlRemoveVectoredContinueHandler(ptr)
1116@ stdcall RtlRemoveVectoredExceptionHandler(ptr)
1117@ stub -version=0x600+ RtlReportException
1118@ stub -version=0x600+ RtlResetMemoryBlockLookaside
1119@ stub -version=0x600+ RtlResetMemoryZone
1120@ stdcall RtlResetRtlTranslations(ptr)
1121@ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr)
1122@ stdcall RtlRestoreLastWin32Error(long) RtlSetLastWin32Error
1123@ stub -version=0x600+ RtlRetrieveNtUserPfn
1124@ stdcall RtlRevertMemoryStream(ptr)
1125@ stdcall RtlRunDecodeUnicodeString(long ptr)
1126@ stdcall RtlRunEncodeUnicodeString(long ptr)
1127@ stdcall -stub -version=0x600+ RtlRunOnceBeginInitialize(ptr long ptr)
1128@ stdcall -stub -version=0x600+ RtlRunOnceComplete(ptr long ptr)
1129@ stdcall -stub -version=0x600+ RtlRunOnceExecuteOnce(ptr ptr ptr ptr)
1130@ stdcall -stub -version=0x600+ RtlRunOnceInitialize(ptr)
1131@ stdcall RtlSecondsSince1970ToTime(long ptr)
1132@ stdcall RtlSecondsSince1980ToTime(long ptr)
1133@ stdcall RtlSeekMemoryStream(ptr int64 long ptr)
1134@ stdcall RtlSelfRelativeToAbsoluteSD2(ptr ptr)
1135@ stdcall RtlSelfRelativeToAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1136@ stdcall -stub -version=0x600+ RtlSendMsgToSm(ptr ptr)
1137@ stdcall RtlSetAllBits(ptr)
1138@ stdcall RtlSetAttributesSecurityDescriptor(ptr long ptr)
1139@ stdcall RtlSetBits(ptr long long)
1140@ stdcall RtlSetControlSecurityDescriptor(ptr long long)
1141@ stdcall RtlSetCriticalSectionSpinCount(ptr long)
1142@ stdcall RtlSetCurrentDirectory_U(ptr)
1143@ stdcall RtlSetCurrentEnvironment(wstr ptr)
1144@ stub -version=0x600+ RtlSetCurrentTransaction
1145@ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long)
1146@ stub -version=0x600+ RtlSetDynamicTimeZoneInformation
1147@ stdcall RtlSetEnvironmentStrings(wstr long)
1148@ stub -version=0x600+ RtlSetEnvironmentVar
1149@ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
1150@ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
1151@ stdcall RtlSetHeapInformation(ptr long ptr ptr)
1152@ stdcall RtlSetInformationAcl(ptr ptr long long)
1153@ stdcall RtlSetIoCompletionCallback(long ptr long)
1154@ stdcall RtlSetLastWin32Error(long)
1155@ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
1156@ stdcall RtlSetMemoryStreamSize(ptr int64)
1157@ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
1158@ stub -version=0x600+ RtlSetProcessDebugInformation
1159@ cdecl RtlSetProcessIsCritical(long ptr long)
1160@ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
1161@ stdcall RtlSetSecurityDescriptorRMControl(ptr ptr)
1162@ stdcall RtlSetSecurityObject(long ptr ptr ptr ptr)
1163@ stdcall RtlSetSecurityObjectEx(long ptr ptr long ptr ptr)
1164@ stdcall RtlSetThreadErrorMode(long ptr)
1165@ cdecl RtlSetThreadIsCritical(long ptr long)
1166@ stdcall RtlSetThreadPoolStartFunc(ptr ptr)
1167@ stub -version=0x600+ RtlSetThreadPreferredUILanguages
1168@ stdcall RtlSetTimeZoneInformation(ptr)
1169@ stdcall RtlSetTimer(ptr ptr ptr ptr long long long)
1170@ stdcall RtlSetUnhandledExceptionFilter(ptr)
1171@ stdcall -stub -version=0x502 RtlSetUnicodeCallouts(ptr)
1172@ stdcall RtlSetUserFlagsHeap(ptr long ptr long long)
1173@ stdcall RtlSetUserValueHeap(ptr long ptr ptr)
1174@ stub -version=0x600+ RtlSidDominates
1175@ stub -version=0x600+ RtlSidEqualLevel
1176@ stub -version=0x600+ RtlSidHashInitialize
1177@ stub -version=0x600+ RtlSidHashLookup
1178@ stub -version=0x600+ RtlSidIsHigherLevel
1179@ stdcall RtlSizeHeap(long long ptr)
1180@ stdcall -stub -version=0x600+ RtlSleepConditionVariableCS(ptr ptr ptr)
1181@ stdcall -stub -version=0x600+ RtlSleepConditionVariableSRW(ptr ptr ptr long)
1182@ stdcall RtlSplay(ptr)
1183@ stdcall RtlStartRXact(ptr)
1184@ stdcall RtlStatMemoryStream(ptr ptr long)
1185@ stdcall RtlStringFromGUID(ptr ptr)
1186@ stdcall RtlSubAuthorityCountSid(ptr)
1187@ stdcall RtlSubAuthoritySid(ptr long)
1188@ stdcall RtlSubtreePredecessor(ptr)
1189@ stdcall RtlSubtreeSuccessor(ptr)
1190@ stdcall RtlSystemTimeToLocalTime(ptr ptr)
1191@ stdcall -version=0x600+ RtlTestBit(ptr long)
1192@ stdcall RtlTimeFieldsToTime(ptr ptr)
1193@ stdcall RtlTimeToElapsedTimeFields(long long)
1194@ stdcall RtlTimeToSecondsSince1970(ptr ptr)
1195@ stdcall RtlTimeToSecondsSince1980(ptr ptr)
1196@ stdcall RtlTimeToTimeFields (long long)
1197@ stdcall RtlTraceDatabaseAdd(ptr long ptr ptr)
1198@ stdcall RtlTraceDatabaseCreate(long ptr long long ptr)
1199@ stdcall RtlTraceDatabaseDestroy(ptr)
1200@ stdcall RtlTraceDatabaseEnumerate(ptr ptr ptr)
1201@ stdcall RtlTraceDatabaseFind(ptr long ptr ptr)
1202@ stdcall RtlTraceDatabaseLock(ptr)
1203@ stdcall RtlTraceDatabaseUnlock(ptr)
1204@ stdcall RtlTraceDatabaseValidate(ptr)
1205@ stub -version=0x600+ RtlTryAcquirePebLock
1206@ stdcall RtlTryEnterCriticalSection(ptr)
1207@ stdcall RtlUnhandledExceptionFilter2(ptr long)
1208@ stdcall RtlUnhandledExceptionFilter(ptr)
1209@ stdcall RtlUnicodeStringToAnsiSize(ptr) RtlxUnicodeStringToAnsiSize
1210@ stdcall RtlUnicodeStringToAnsiString(ptr ptr long)
1211@ stdcall RtlUnicodeStringToCountedOemString(ptr ptr long)
1212@ stdcall RtlUnicodeStringToInteger(ptr long ptr)
1213@ stdcall RtlUnicodeStringToOemSize(ptr) RtlxUnicodeStringToOemSize
1214@ stdcall RtlUnicodeStringToOemString(ptr ptr long)
1215@ stdcall RtlUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1216@ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long)
1217@ stdcall RtlUnicodeToMultiByteSize(ptr ptr long)
1218@ stdcall RtlUnicodeToOemN(ptr long ptr ptr long)
1219@ stdcall RtlUniform(ptr)
1220@ stdcall RtlUnlockBootStatusData(ptr)
1221@ stub -version=0x600+ RtlUnlockCurrentThread
1222@ stdcall RtlUnlockHeap(long)
1223@ stub -version=0x600+ RtlUnlockMemoryBlockLookaside
1224@ stdcall RtlUnlockMemoryStreamRegion(ptr int64 int64 long)
1225@ stub -version=0x600+ RtlUnlockMemoryZone
1226@ stub -version=0x600+ RtlUnlockModuleSection
1227@ stdcall -register RtlUnwind(ptr ptr ptr ptr)
1228@ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr)
1229@ stdcall RtlUpcaseUnicodeChar(long)
1230@ stdcall RtlUpcaseUnicodeString(ptr ptr long)
1231@ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long)
1232@ stdcall RtlUpcaseUnicodeStringToCountedOemString(ptr ptr long)
1233@ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long)
1234@ stdcall RtlUpcaseUnicodeToCustomCPN(ptr ptr long ptr wstr long)
1235@ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long)
1236@ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long)
1237@ stub -version=0x600+ RtlUpdateClonedCriticalSection
1238@ stub -version=0x600+ RtlUpdateClonedSRWLock
1239@ stdcall RtlUpdateTimer(ptr ptr long long)
1240@ stdcall RtlUpperChar(long)
1241@ stdcall RtlUpperString(ptr ptr)
1242@ stdcall -version=0x502 RtlUsageHeap(ptr long ptr)
1243@ stub -version=0x600+ RtlUserThreadStart
1244@ stdcall RtlValidAcl(ptr)
1245@ stdcall RtlValidRelativeSecurityDescriptor(ptr long long)
1246@ stdcall RtlValidSecurityDescriptor(ptr)
1247@ stdcall RtlValidSid(ptr)
1248@ stdcall RtlValidateHeap(long long ptr)
1249@ stdcall RtlValidateProcessHeaps()
1250@ stdcall RtlValidateUnicodeString(long ptr)
1251@ stdcall RtlVerifyVersionInfo(ptr long double)
1252@ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr)
1253@ stdcall -stub -version=0x600+ RtlWakeAllConditionVariable(ptr)
1254@ stdcall -stub -version=0x600+ RtlWakeConditionVariable(ptr)
1255@ stdcall RtlWalkFrameChain(ptr long long)
1256@ stdcall RtlWalkHeap(long ptr)
1257@ stub -version=0x600+ RtlWerpReportException
1258@ stub -version=0x600+ RtlWow64CallFunction64
1259@ stdcall RtlWow64EnableFsRedirection(long)
1260@ stdcall RtlWow64EnableFsRedirectionEx(long ptr)
1261@ stub -version=0x600+ -arch=x86_64 RtlWow64GetThreadContext
1262@ stub -version=0x600+ -arch=x86_64 RtlWow64LogMessageInEventLogger
1263@ stub -version=0x600+ -arch=x86_64 RtlWow64SetThreadContext
1264@ stub -version=0x600+ -arch=x86_64 RtlWow64SuspendThread
1265@ stdcall RtlWriteMemoryStream(ptr ptr long ptr)
1266@ stdcall RtlWriteRegistryValue(long ptr ptr long ptr long)
1267@ stdcall RtlZeroHeap(ptr long)
1268@ stdcall RtlZeroMemory(ptr long)
1269@ stdcall RtlZombifyActivationContext(ptr)
1270@ stdcall RtlpApplyLengthFunction(long long ptr ptr)
1271@ stub -version=0x600+ RtlpCheckDynamicTimeZoneInformation
1272@ stub -version=0x600+ RtlpCleanupRegistryKeys
1273@ stub -version=0x600+ RtlpConvertCultureNamesToLCIDs
1274@ stub -version=0x600+ RtlpConvertLCIDsToCultureNames
1275@ stub -version=0x600+ RtlpCreateProcessRegistryInfo
1276@ stdcall RtlpEnsureBufferSize(long ptr long)
1277@ stub -version=0x600+ RtlpGetLCIDFromLangInfoNode
1278@ stub -version=0x600+ RtlpGetNameFromLangInfoNode
1279@ stub -version=0x600+ RtlpGetSystemDefaultUILanguage
1280@ stub -version=0x600+ RtlpGetUserOrMachineUILanguage4NLS
1281@ stub -version=0x600+ RtlpInitializeLangRegistryInfo
1282@ stub -version=0x600+ RtlpIsQualifiedLanguage
1283@ stub -version=0x600+ RtlpLoadMachineUIByPolicy
1284@ stub -version=0x600+ RtlpLoadUserUIByPolicy
1285@ stub -version=0x600+ RtlpMuiFreeLangRegistryInfo
1286@ stub -version=0x600+ RtlpMuiRegCreateRegistryInfo
1287@ stub -version=0x600+ RtlpMuiRegFreeRegistryInfo
1288@ stub -version=0x600+ RtlpMuiRegLoadRegistryInfo
1289@ stdcall RtlpNotOwnerCriticalSection(ptr)
1290@ stdcall RtlpNtCreateKey(ptr long ptr long ptr ptr)
1291@ stdcall RtlpNtEnumerateSubKey(ptr ptr long long)
1292@ stdcall RtlpNtMakeTemporaryKey(ptr)
1293@ stdcall RtlpNtOpenKey(ptr long ptr long)
1294@ stdcall RtlpNtQueryValueKey(ptr ptr ptr ptr long)
1295@ stdcall RtlpNtSetValueKey(ptr long ptr long)
1296@ stub -version=0x600+ RtlpQueryDefaultUILanguage
1297@ stub -version=0x600+ -arch=x86_64 RtlpQueryProcessDebugInformationFromWow64
1298@ stub -version=0x600+ RtlpRefreshCachedUILanguage
1299@ stub -version=0x600+ RtlpSetInstallLanguage
1300@ stub -version=0x600+ RtlpSetPreferredUILanguages
1301@ stub -version=0x600+ RtlpSetUserPreferredUILanguages
1302@ stdcall RtlpUnWaitCriticalSection(ptr)
1303@ stub -version=0x600+ RtlpVerifyAndCommitUILanguageSettings
1304@ stdcall RtlpWaitForCriticalSection(ptr)
1305@ stdcall RtlxAnsiStringToUnicodeSize(ptr)
1306@ stdcall RtlxOemStringToUnicodeSize(ptr)
1307@ stdcall RtlxUnicodeStringToAnsiSize(ptr)
1308@ stdcall RtlxUnicodeStringToOemSize(ptr)
1309@ stub -version=0x600+ ShipAssert
1310@ stub -version=0x600+ ShipAssertGetBufferInfo
1311@ stub -version=0x600+ ShipAssertMsgA
1312@ stub -version=0x600+ ShipAssertMsgW
1313@ stub -version=0x600+ TpAllocAlpcCompletion
1314@ stub -version=0x600+ TpAllocCleanupGroup
1315@ stub -version=0x600+ TpAllocIoCompletion
1316@ stub -version=0x600+ TpAllocPool
1317@ stub -version=0x600+ TpAllocTimer
1318@ stub -version=0x600+ TpAllocWait
1319@ stub -version=0x600+ TpAllocWork
1320@ stub -version=0x600+ TpCallbackLeaveCriticalSectionOnCompletion
1321@ stub -version=0x600+ TpCallbackMayRunLong
1322@ stub -version=0x600+ TpCallbackReleaseMutexOnCompletion
1323@ stub -version=0x600+ TpCallbackReleaseSemaphoreOnCompletion
1324@ stub -version=0x600+ TpCallbackSetEventOnCompletion
1325@ stub -version=0x600+ TpCallbackUnloadDllOnCompletion
1326@ stub -version=0x600+ TpCancelAsyncIoOperation
1327@ stub -version=0x600+ TpCaptureCaller
1328@ stub -version=0x600+ TpCheckTerminateWorker
1329@ stub -version=0x600+ TpDbgDumpHeapUsage
1330@ stub -version=0x600+ TpDbgSetLogRoutine
1331@ stub -version=0x600+ TpDisassociateCallback
1332@ stub -version=0x600+ TpIsTimerSet
1333@ stub -version=0x600+ TpPostWork
1334@ stub -version=0x600+ TpReleaseAlpcCompletion
1335@ stub -version=0x600+ TpReleaseCleanupGroup
1336@ stub -version=0x600+ TpReleaseCleanupGroupMembers
1337@ stub -version=0x600+ TpReleaseIoCompletion
1338@ stub -version=0x600+ TpReleasePool
1339@ stub -version=0x600+ TpReleaseTimer
1340@ stub -version=0x600+ TpReleaseWait
1341@ stub -version=0x600+ TpReleaseWork
1342@ stub -version=0x600+ TpSetPoolMaxThreads
1343@ stub -version=0x600+ TpSetPoolMinThreads
1344@ stub -version=0x600+ TpSetTimer
1345@ stub -version=0x600+ TpSetWait
1346@ stub -version=0x600+ TpSimpleTryPost
1347@ stub -version=0x600+ TpStartAsyncIoOperation
1348@ stub -version=0x600+ TpWaitForAlpcCompletion
1349@ stub -version=0x600+ TpWaitForIoCompletion
1350@ stub -version=0x600+ TpWaitForTimer
1351@ stub -version=0x600+ TpWaitForWait
1352@ stub -version=0x600+ TpWaitForWork
1353@ stdcall -ret64 VerSetConditionMask(double long long)
1354@ stub -version=0x600+ WerCheckEventEscalation
1355@ stub -version=0x600+ WerReportSQMEvent
1356@ stub -version=0x600+ WerReportWatsonEvent
1357@ stub -version=0x600+ WinSqmAddToStream
1358@ stub -version=0x600+ WinSqmEndSession
1359@ stub -version=0x600+ WinSqmEventEnabled
1360@ stub -version=0x600+ WinSqmEventWrite
1361@ stub -version=0x600+ WinSqmIsOptedIn
1362@ stub -version=0x600+ WinSqmSetString
1363@ stub -version=0x600+ WinSqmStartSession
1364@ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr)
1365@ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr)
1366@ stdcall ZwAccessCheckAndAuditAlarm(ptr long ptr ptr ptr long ptr long ptr ptr ptr)
1367@ stdcall ZwAccessCheckByType(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
1368@ stdcall ZwAccessCheckByTypeAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
1369@ stdcall ZwAccessCheckByTypeResultList(ptr ptr ptr long ptr long ptr ptr long ptr ptr)
1370@ stdcall ZwAccessCheckByTypeResultListAndAuditAlarm(ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
1371@ stdcall ZwAccessCheckByTypeResultListAndAuditAlarmByHandle(ptr ptr ptr ptr ptr ptr ptr long long long ptr long ptr long ptr ptr ptr)
1372@ stub -version=0x600+ ZwAcquireCMFViewOwnership
1373@ stdcall ZwAddAtom(ptr long ptr)
1374@ stdcall ZwAddBootEntry(ptr long)
1375@ stdcall ZwAddDriverEntry(ptr long)
1376@ stdcall ZwAdjustGroupsToken(long long long long long long)
1377@ stdcall ZwAdjustPrivilegesToken(long long long long long long)
1378@ stdcall ZwAlertResumeThread(long ptr)
1379@ stdcall ZwAlertThread(long)
1380@ stdcall ZwAllocateLocallyUniqueId(ptr)
1381@ stdcall ZwAllocateUserPhysicalPages(ptr ptr ptr)
1382@ stdcall ZwAllocateUuids(ptr ptr ptr ptr)
1383@ stdcall ZwAllocateVirtualMemory(long ptr ptr ptr long long)
1384@ stub -version=0x600+ ZwAlpcAcceptConnectPort
1385@ stub -version=0x600+ ZwAlpcCancelMessage
1386@ stub -version=0x600+ ZwAlpcConnectPort
1387@ stub -version=0x600+ ZwAlpcCreatePort
1388@ stub -version=0x600+ ZwAlpcCreatePortSection
1389@ stub -version=0x600+ ZwAlpcCreateResourceReserve
1390@ stub -version=0x600+ ZwAlpcCreateSectionView
1391@ stub -version=0x600+ ZwAlpcCreateSecurityContext
1392@ stub -version=0x600+ ZwAlpcDeletePortSection
1393@ stub -version=0x600+ ZwAlpcDeleteResourceReserve
1394@ stub -version=0x600+ ZwAlpcDeleteSectionView
1395@ stub -version=0x600+ ZwAlpcDeleteSecurityContext
1396@ stub -version=0x600+ ZwAlpcDisconnectPort
1397@ stub -version=0x600+ ZwAlpcImpersonateClientOfPort
1398@ stub -version=0x600+ ZwAlpcOpenSenderProcess
1399@ stub -version=0x600+ ZwAlpcOpenSenderThread
1400@ stub -version=0x600+ ZwAlpcQueryInformation
1401@ stub -version=0x600+ ZwAlpcQueryInformationMessage
1402@ stub -version=0x600+ ZwAlpcRevokeSecurityContext
1403@ stub -version=0x600+ ZwAlpcSendWaitReceivePort
1404@ stub -version=0x600+ ZwAlpcSetInformation
1405@ stdcall ZwApphelpCacheControl(long ptr)
1406@ stdcall ZwAreMappedFilesTheSame(ptr ptr)
1407@ stdcall ZwAssignProcessToJobObject(long long)
1408@ stdcall ZwCallbackReturn(ptr long long)
1409@ stdcall ZwCancelDeviceWakeupRequest(ptr)
1410@ stdcall ZwCancelIoFile(long ptr)
1411@ stub -version=0x600+ ZwCancelIoFileEx
1412@ stub -version=0x600+ ZwCancelSynchronousIoFile
1413@ stdcall ZwCancelTimer(long ptr)
1414@ stdcall ZwClearEvent(long)
1415@ stdcall ZwClose(long)
1416@ stdcall ZwCloseObjectAuditAlarm(ptr ptr long)
1417@ stub -version=0x600+ ZwCommitComplete
1418@ stub -version=0x600+ ZwCommitEnlistment
1419@ stub -version=0x600+ ZwCommitTransaction
1420@ stdcall ZwCompactKeys(long ptr)
1421@ stdcall ZwCompareTokens(ptr ptr ptr)
1422@ stdcall ZwCompleteConnectPort(ptr)
1423@ stdcall ZwCompressKey(ptr)
1424@ stdcall ZwConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr)
1425@ stdcall ZwContinue(ptr long)
1426@ stdcall ZwCreateDebugObject(ptr long ptr long)
1427@ stdcall ZwCreateDirectoryObject(long long long)
1428@ stub -version=0x600+ ZwCreateEnlistment
1429@ stdcall ZwCreateEvent(long long long long long)
1430@ stdcall ZwCreateEventPair(ptr long ptr)
1431@ stdcall ZwCreateFile(ptr long ptr ptr long long long ptr long long ptr)
1432@ stdcall ZwCreateIoCompletion(ptr long ptr long)
1433@ stdcall ZwCreateJobObject(ptr long ptr)
1434@ stdcall ZwCreateJobSet(long ptr long)
1435@ stdcall ZwCreateKey(ptr long ptr long ptr long long)
1436@ stub -version=0x600+ ZwCreateKeyTransacted
1437@ stdcall ZwCreateKeyedEvent(ptr long ptr long)
1438@ stdcall ZwCreateMailslotFile(long long long long long long long long)
1439@ stdcall ZwCreateMutant(ptr long ptr long)
1440@ stdcall ZwCreateNamedPipeFile(ptr long ptr ptr long long long long long long long long long ptr)
1441@ stdcall ZwCreatePagingFile(ptr ptr ptr long)
1442@ stdcall ZwCreatePort(ptr ptr long long long)
1443@ stdcall ZwCreateProcess(ptr long ptr ptr long ptr ptr ptr)
1444@ stdcall ZwCreateProcessEx(ptr long ptr ptr long ptr ptr ptr long)
1445@ stdcall ZwCreateProfile(ptr ptr ptr long long ptr long long long) ; CHECKME
1446@ stub -version=0x600+ ZwCreateResourceManager
1447@ stdcall ZwCreateSection(ptr long ptr ptr long long long)
1448@ stdcall ZwCreateSemaphore(ptr long ptr long long)
1449@ stdcall ZwCreateSymbolicLinkObject(ptr long ptr ptr)
1450@ stdcall ZwCreateThread(ptr long ptr ptr ptr ptr ptr long)
1451@ stub -version=0x600+ ZwCreateThreadEx
1452@ stdcall ZwCreateTimer(ptr long ptr long)
1453@ stdcall ZwCreateToken(ptr long ptr long ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1454@ stub -version=0x600+ ZwCreateTransaction
1455@ stub -version=0x600+ ZwCreateTransactionManager
1456@ stub -version=0x600+ ZwCreateUserProcess
1457@ stdcall ZwCreateWaitablePort(ptr ptr long long long)
1458@ stub -version=0x600+ ZwCreateWorkerFactory
1459@ stdcall ZwDebugActiveProcess(ptr ptr)
1460@ stdcall ZwDebugContinue(ptr ptr long)
1461@ stdcall ZwDelayExecution(long ptr)
1462@ stdcall ZwDeleteAtom(long)
1463@ stdcall ZwDeleteBootEntry(long)
1464@ stdcall ZwDeleteDriverEntry(long)
1465@ stdcall ZwDeleteFile(ptr)
1466@ stdcall ZwDeleteKey(long)
1467@ stdcall ZwDeleteObjectAuditAlarm(ptr ptr long)
1468@ stub -version=0x600+ ZwDeletePrivateNamespace
1469@ stdcall ZwDeleteValueKey(long ptr)
1470@ stdcall ZwDeviceIoControlFile(long long long long long long long long long long)
1471@ stdcall ZwDisplayString(ptr)
1472@ stdcall ZwDuplicateObject(long long long ptr long long long)
1473@ stdcall ZwDuplicateToken(long long long long long long)
1474@ stdcall ZwEnumerateBootEntries(ptr ptr)
1475@ stdcall ZwEnumerateDriverEntries(ptr ptr)
1476@ stdcall ZwEnumerateKey(long long long ptr long ptr)
1477@ stdcall ZwEnumerateSystemEnvironmentValuesEx(long ptr long)
1478@ stub -version=0x600+ ZwEnumerateTransactionObject
1479@ stdcall ZwEnumerateValueKey(long long long ptr long ptr)
1480@ stdcall ZwExtendSection(ptr ptr)
1481@ stdcall ZwFilterToken(ptr long ptr ptr ptr ptr)
1482@ stdcall ZwFindAtom(ptr long ptr)
1483@ stdcall ZwFlushBuffersFile(long ptr)
1484@ stub -version=0x600+ ZwFlushInstallUILanguage
1485@ stdcall ZwFlushInstructionCache(long ptr long)
1486@ stdcall ZwFlushKey(long)
1487@ stub -version=0x600+ ZwFlushProcessWriteBuffers
1488@ stdcall ZwFlushVirtualMemory(long ptr ptr long)
1489@ stdcall ZwFlushWriteBuffer()
1490@ stdcall ZwFreeUserPhysicalPages(ptr ptr ptr)
1491@ stdcall ZwFreeVirtualMemory(long ptr ptr long)
1492@ stub -version=0x600+ ZwFreezeRegistry
1493@ stub -version=0x600+ ZwFreezeTransactions
1494@ stdcall ZwFsControlFile(long long long long long long long long long long)
1495@ stdcall ZwGetContextThread(long ptr)
1496@ stdcall ZwGetCurrentProcessorNumber()
1497@ stdcall ZwGetDevicePowerState(ptr ptr)
1498@ stub -version=0x600+ ZwGetMUIRegistryInfo
1499@ stub -version=0x600+ ZwGetNextProcess
1500@ stub -version=0x600+ ZwGetNextThread
1501@ stub -version=0x600+ ZwGetNlsSectionPtr
1502@ stub -version=0x600+ ZwGetNotificationResourceManager
1503@ stdcall ZwGetPlugPlayEvent(long long ptr long)
1504@ stdcall ZwGetWriteWatch(long long ptr long ptr ptr ptr)
1505@ stdcall ZwImpersonateAnonymousToken(ptr)
1506@ stdcall ZwImpersonateClientOfPort(ptr ptr)
1507@ stdcall ZwImpersonateThread(ptr ptr ptr)
1508@ stub -version=0x600+ ZwInitializeNlsFiles
1509@ stdcall ZwInitializeRegistry(long)
1510@ stdcall ZwInitiatePowerAction(long long long long)
1511@ stdcall ZwIsProcessInJob(long long)
1512@ stdcall ZwIsSystemResumeAutomatic()
1513@ stub -version=0x600+ ZwIsUILanguageComitted
1514@ stdcall ZwListenPort(ptr ptr)
1515@ stdcall ZwLoadDriver(ptr)
1516@ stdcall ZwLoadKey2(ptr ptr long)
1517@ stdcall ZwLoadKey(ptr ptr)
1518@ stdcall ZwLoadKeyEx(ptr ptr long ptr)
1519@ stdcall ZwLockFile(long long ptr ptr ptr ptr ptr ptr long long)
1520@ stdcall ZwLockProductActivationKeys(ptr ptr)
1521@ stdcall ZwLockRegistryKey(ptr)
1522@ stdcall ZwLockVirtualMemory(long ptr ptr long)
1523@ stdcall ZwMakePermanentObject(ptr)
1524@ stdcall ZwMakeTemporaryObject(long)
1525@ stub -version=0x600+ ZwMapCMFModule
1526@ stdcall ZwMapUserPhysicalPages(ptr ptr ptr)
1527@ stdcall ZwMapUserPhysicalPagesScatter(ptr ptr ptr)
1528@ stdcall ZwMapViewOfSection(long long ptr long long ptr ptr long long long)
1529@ stdcall ZwModifyBootEntry(ptr)
1530@ stdcall ZwModifyDriverEntry(ptr)
1531@ stdcall ZwNotifyChangeDirectoryFile(long long ptr ptr ptr ptr long long long)
1532@ stdcall ZwNotifyChangeKey(long long ptr ptr ptr long long ptr long long)
1533@ stdcall ZwNotifyChangeMultipleKeys(ptr long ptr ptr ptr ptr ptr long long ptr long long)
1534@ stdcall ZwOpenDirectoryObject(long long long)
1535@ stub -version=0x600+ ZwOpenEnlistment
1536@ stdcall ZwOpenEvent(long long long)
1537@ stdcall ZwOpenEventPair(ptr long ptr)
1538@ stdcall ZwOpenFile(ptr long ptr ptr long long)
1539@ stdcall ZwOpenIoCompletion(ptr long ptr)
1540@ stdcall ZwOpenJobObject(ptr long ptr)
1541@ stdcall ZwOpenKey(ptr long ptr)
1542@ stub -version=0x600+ ZwOpenKeyTransacted
1543@ stdcall ZwOpenKeyedEvent(ptr long ptr)
1544@ stdcall ZwOpenMutant(ptr long ptr)
1545@ stdcall ZwOpenObjectAuditAlarm(ptr ptr ptr ptr ptr ptr long long ptr long long ptr)
1546@ stub -version=0x600+ ZwOpenPrivateNamespace
1547@ stdcall ZwOpenProcess(ptr long ptr ptr)
1548@ stdcall ZwOpenProcessToken(long long ptr)
1549@ stdcall ZwOpenProcessTokenEx(long long long ptr)
1550@ stub -version=0x600+ ZwOpenResourceManager
1551@ stdcall ZwOpenSection(ptr long ptr)
1552@ stdcall ZwOpenSemaphore(long long ptr)
1553@ stub -version=0x600+ ZwOpenSession
1554@ stdcall ZwOpenSymbolicLinkObject (ptr long ptr)
1555@ stdcall ZwOpenThread(ptr long ptr ptr)
1556@ stdcall ZwOpenThreadToken(long long long ptr)
1557@ stdcall ZwOpenThreadTokenEx(long long long long ptr)
1558@ stdcall ZwOpenTimer(ptr long ptr)
1559@ stub -version=0x600+ ZwOpenTransaction
1560@ stub -version=0x600+ ZwOpenTransactionManager
1561@ stdcall ZwPlugPlayControl(ptr ptr long)
1562@ stdcall ZwPowerInformation(long ptr long ptr long)
1563@ stub -version=0x600+ ZwPrePrepareComplete
1564@ stub -version=0x600+ ZwPrePrepareEnlistment
1565@ stub -version=0x600+ ZwPrepareComplete
1566@ stub -version=0x600+ ZwPrepareEnlistment
1567@ stdcall ZwPrivilegeCheck(ptr ptr ptr)
1568@ stdcall ZwPrivilegeObjectAuditAlarm(ptr ptr ptr long ptr long)
1569@ stdcall ZwPrivilegedServiceAuditAlarm(ptr ptr ptr ptr long)
1570@ stub -version=0x600+ ZwPropagationComplete
1571@ stub -version=0x600+ ZwPropagationFailed
1572@ stdcall ZwProtectVirtualMemory(long ptr ptr long ptr)
1573@ stdcall ZwPulseEvent(long ptr)
1574@ stdcall ZwQueryAttributesFile(ptr ptr)
1575@ stdcall ZwQueryBootEntryOrder(ptr ptr)
1576@ stdcall ZwQueryBootOptions(ptr ptr)
1577@ stdcall ZwQueryDebugFilterState(long long)
1578@ stdcall ZwQueryDefaultLocale(long ptr)
1579@ stdcall ZwQueryDefaultUILanguage(ptr)
1580@ stdcall ZwQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)
1581@ stdcall ZwQueryDirectoryObject(long ptr long long long ptr ptr)
1582@ stdcall ZwQueryDriverEntryOrder(ptr ptr)
1583@ stdcall ZwQueryEaFile(long ptr ptr long long ptr long ptr long)
1584@ stdcall ZwQueryEvent(long long ptr long ptr)
1585@ stdcall ZwQueryFullAttributesFile(ptr ptr)
1586@ stdcall ZwQueryInformationAtom(long long ptr long ptr)
1587@ stub -version=0x600+ ZwQueryInformationEnlistment
1588@ stdcall ZwQueryInformationFile(long ptr ptr long long)
1589@ stdcall ZwQueryInformationJobObject(long long ptr long ptr)
1590@ stdcall ZwQueryInformationPort(ptr long ptr long ptr)
1591@ stdcall ZwQueryInformationProcess(long long ptr long ptr)
1592@ stub -version=0x600+ ZwQueryInformationResourceManager
1593@ stdcall ZwQueryInformationThread(long long ptr long ptr)
1594@ stdcall ZwQueryInformationToken(long long ptr long ptr)
1595@ stub -version=0x600+ ZwQueryInformationTransaction
1596@ stub -version=0x600+ ZwQueryInformationTransactionManager
1597@ stub -version=0x600+ ZwQueryInformationWorkerFactory
1598@ stdcall ZwQueryInstallUILanguage(ptr)
1599@ stdcall ZwQueryIntervalProfile(long ptr)
1600@ stdcall ZwQueryIoCompletion(long long ptr long ptr)
1601@ stdcall ZwQueryKey(long long ptr long ptr)
1602@ stub -version=0x600+ ZwQueryLicenseValue
1603@ stdcall ZwQueryMultipleValueKey(long ptr long ptr long ptr)
1604@ stdcall ZwQueryMutant(long long ptr long ptr)
1605@ stdcall ZwQueryObject(long long long long long)
1606@ stdcall ZwQueryOpenSubKeys(ptr ptr)
1607@ stdcall ZwQueryOpenSubKeysEx(ptr long ptr ptr)
1608@ stdcall ZwQueryPerformanceCounter (long long)
1609@ stdcall ZwQueryPortInformationProcess()
1610@ stdcall ZwQueryQuotaInformationFile(ptr ptr ptr long long ptr long ptr long)
1611@ stdcall ZwQuerySection (long long long long long)
1612@ stdcall ZwQuerySecurityObject (long long long long long)
1613@ stdcall ZwQuerySemaphore (long long long long long)
1614@ stdcall ZwQuerySymbolicLinkObject(long ptr ptr)
1615@ stdcall ZwQuerySystemEnvironmentValue(ptr ptr long ptr)
1616@ stdcall ZwQuerySystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
1617@ stdcall ZwQuerySystemInformation(long long long long)
1618@ stdcall ZwQuerySystemTime(ptr)
1619@ stdcall ZwQueryTimer(ptr long ptr long ptr)
1620@ stdcall ZwQueryTimerResolution(long long long)
1621@ stdcall ZwQueryValueKey(long ptr long ptr long ptr)
1622@ stdcall ZwQueryVirtualMemory(long ptr long ptr long ptr)
1623@ stdcall ZwQueryVolumeInformationFile(long ptr ptr long long)
1624@ stdcall ZwQueueApcThread(long ptr long long long)
1625@ stdcall ZwRaiseException(ptr ptr long)
1626@ stdcall ZwRaiseHardError(long long long ptr long ptr)
1627@ stdcall ZwReadFile(long long ptr ptr ptr ptr long ptr ptr)
1628@ stdcall ZwReadFileScatter(long long ptr ptr ptr ptr long ptr ptr)
1629@ stub -version=0x600+ ZwReadOnlyEnlistment
1630@ stdcall ZwReadRequestData(ptr ptr long ptr long ptr)
1631@ stdcall ZwReadVirtualMemory(long ptr ptr long ptr)
1632@ stub -version=0x600+ ZwRecoverEnlistment
1633@ stub -version=0x600+ ZwRecoverResourceManager
1634@ stub -version=0x600+ ZwRecoverTransactionManager
1635@ stub -version=0x600+ ZwRegisterProtocolAddressInformation
1636@ stdcall ZwRegisterThreadTerminatePort(ptr)
1637@ stub -version=0x600+ ZwReleaseCMFViewOwnership
1638@ stdcall ZwReleaseKeyedEvent(ptr ptr long ptr)
1639@ stdcall ZwReleaseMutant(long ptr)
1640@ stdcall ZwReleaseSemaphore(long long ptr)
1641@ stub -version=0x600+ ZwReleaseWorkerFactoryWorker
1642@ stdcall ZwRemoveIoCompletion(ptr ptr ptr ptr ptr)
1643@ stub -version=0x600+ ZwRemoveIoCompletionEx
1644@ stdcall ZwRemoveProcessDebug(ptr ptr)
1645@ stdcall ZwRenameKey(ptr ptr)
1646@ stub -version=0x600+ ZwRenameTransactionManager
1647@ stdcall ZwReplaceKey(ptr long ptr)
1648@ stub -version=0x600+ ZwReplacePartitionUnit
1649@ stdcall ZwReplyPort(ptr ptr)
1650@ stdcall ZwReplyWaitReceivePort(ptr ptr ptr ptr)
1651@ stdcall ZwReplyWaitReceivePortEx(ptr ptr ptr ptr ptr)
1652@ stdcall ZwReplyWaitReplyPort(ptr ptr)
1653@ stdcall ZwRequestDeviceWakeup(ptr)
1654@ stdcall ZwRequestPort(ptr ptr)
1655@ stdcall ZwRequestWaitReplyPort(ptr ptr ptr)
1656@ stdcall ZwRequestWakeupLatency(long)
1657@ stdcall ZwResetEvent(long ptr)
1658@ stdcall ZwResetWriteWatch(long ptr long)
1659@ stdcall ZwRestoreKey(long long long)
1660@ stdcall ZwResumeProcess(ptr)
1661@ stdcall ZwResumeThread(long long)
1662@ stub -version=0x600+ ZwRollbackComplete
1663@ stub -version=0x600+ ZwRollbackEnlistment
1664@ stub -version=0x600+ ZwRollbackTransaction
1665@ stub -version=0x600+ ZwRollforwardTransactionManager
1666@ stdcall ZwSaveKey(long long)
1667@ stdcall ZwSaveKeyEx(ptr ptr long)
1668@ stdcall ZwSaveMergedKeys(ptr ptr ptr)
1669@ stdcall ZwSecureConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1670@ stdcall ZwSetBootEntryOrder(ptr ptr)
1671@ stdcall ZwSetBootOptions(ptr long)
1672@ stdcall ZwSetContextThread(long ptr)
1673@ stdcall ZwSetDebugFilterState(long long long)
1674@ stdcall ZwSetDefaultHardErrorPort(ptr)
1675@ stdcall ZwSetDefaultLocale(long long)
1676@ stdcall ZwSetDefaultUILanguage(long)
1677@ stdcall ZwSetDriverEntryOrder(ptr ptr)
1678@ stdcall ZwSetEaFile(long ptr ptr long)
1679@ stdcall ZwSetEvent(long long)
1680@ stdcall ZwSetEventBoostPriority(ptr)
1681@ stdcall ZwSetHighEventPair(ptr)
1682@ stdcall ZwSetHighWaitLowEventPair(ptr)
1683@ stdcall ZwSetInformationDebugObject(ptr long ptr long ptr)
1684@ stub -version=0x600+ ZwSetInformationEnlistment
1685@ stdcall ZwSetInformationFile(long long long long long)
1686@ stdcall ZwSetInformationJobObject(long long ptr long)
1687@ stdcall ZwSetInformationKey(long long ptr long)
1688@ stdcall ZwSetInformationObject(long long ptr long)
1689@ stdcall ZwSetInformationProcess(long long long long)
1690@ stub -version=0x600+ ZwSetInformationResourceManager
1691@ stdcall ZwSetInformationThread(long long ptr long)
1692@ stdcall ZwSetInformationToken(long long ptr long)
1693@ stub -version=0x600+ ZwSetInformationTransaction
1694@ stub -version=0x600+ ZwSetInformationTransactionManager
1695@ stub -version=0x600+ ZwSetInformationWorkerFactory
1696@ stdcall ZwSetIntervalProfile(long long)
1697@ stdcall ZwSetIoCompletion(ptr long ptr long long)
1698@ stdcall ZwSetLdtEntries(long int64 long int64)
1699@ stdcall ZwSetLowEventPair(ptr)
1700@ stdcall ZwSetLowWaitHighEventPair(ptr)
1701@ stdcall ZwSetQuotaInformationFile(ptr ptr ptr long)
1702@ stdcall ZwSetSecurityObject(long long ptr)
1703@ stdcall ZwSetSystemEnvironmentValue(ptr ptr)
1704@ stdcall ZwSetSystemEnvironmentValueEx(ptr ptr ptr ptr ptr)
1705@ stdcall ZwSetSystemInformation(long ptr long)
1706@ stdcall ZwSetSystemPowerState(long long long)
1707@ stdcall ZwSetSystemTime(ptr ptr)
1708@ stdcall ZwSetThreadExecutionState(long ptr)
1709@ stdcall ZwSetTimer(long ptr ptr ptr long long ptr)
1710@ stdcall ZwSetTimerResolution(long long ptr)
1711@ stdcall ZwSetUuidSeed(ptr)
1712@ stdcall ZwSetValueKey(long long long long long long)
1713@ stdcall ZwSetVolumeInformationFile(long ptr ptr long long)
1714@ stdcall ZwShutdownSystem(long)
1715@ stub -version=0x600+ ZwShutdownWorkerFactory
1716@ stdcall ZwSignalAndWaitForSingleObject(long long long ptr)
1717@ stub -version=0x600+ ZwSinglePhaseReject
1718@ stdcall ZwStartProfile(ptr)
1719@ stdcall ZwStopProfile(ptr)
1720@ stdcall ZwSuspendProcess(ptr)
1721@ stdcall ZwSuspendThread(long ptr)
1722@ stdcall ZwSystemDebugControl(long ptr long ptr long ptr)
1723@ stdcall ZwTerminateJobObject(ptr long)
1724@ stdcall ZwTerminateProcess(ptr long)
1725@ stdcall ZwTerminateThread(ptr long)
1726@ stdcall ZwTestAlert()
1727@ stub -version=0x600+ ZwThawRegistry
1728@ stub -version=0x600+ ZwThawTransactions
1729@ stub -version=0x600+ ZwTraceControl
1730@ stdcall ZwTraceEvent(long long long ptr)
1731@ stdcall ZwTranslateFilePath(ptr long ptr long)
1732@ stdcall ZwUnloadDriver(ptr)
1733@ stdcall ZwUnloadKey2(ptr long)
1734@ stdcall ZwUnloadKey(long)
1735@ stdcall ZwUnloadKeyEx(ptr ptr)
1736@ stdcall ZwUnlockFile(long ptr ptr ptr ptr)
1737@ stdcall ZwUnlockVirtualMemory(long ptr ptr long)
1738@ stdcall ZwUnmapViewOfSection(long ptr)
1739@ stdcall ZwVdmControl(long ptr)
1740@ stdcall ZwWaitForDebugEvent(ptr long ptr ptr)
1741@ stdcall ZwWaitForKeyedEvent(ptr ptr long ptr)
1742@ stdcall ZwWaitForMultipleObjects32(long ptr long long ptr)
1743@ stdcall ZwWaitForMultipleObjects(long ptr long long ptr)
1744@ stdcall ZwWaitForSingleObject(long long long)
1745@ stub -version=0x600+ ZwWaitForWorkViaWorkerFactory
1746@ stdcall ZwWaitHighEventPair(ptr)
1747@ stdcall ZwWaitLowEventPair(ptr)
1748@ stub -version=0x600+ ZwWorkerFactoryWorkerReady
1749@ stdcall ZwWriteFile(long long ptr ptr ptr ptr long ptr ptr)
1750@ stdcall ZwWriteFileGather(long long ptr ptr ptr ptr long ptr ptr)
1751@ stdcall ZwWriteRequestData(ptr ptr long ptr long ptr)
1752@ stdcall ZwWriteVirtualMemory(long ptr ptr long ptr)
1753@ stdcall ZwYieldExecution()
1754@ cdecl -arch=i386 _CIcos()
1755@ cdecl -arch=i386 _CIlog()
1756@ cdecl -arch=i386 _CIpow()
1757@ cdecl -arch=i386 _CIsin()
1758@ cdecl -arch=i386 _CIsqrt()
1759@ cdecl -arch=x86_64,arm,arm64 __C_specific_handler(ptr long ptr ptr)
1760@ cdecl -arch=x86_64,arm,arm64 __chkstk()
1761@ cdecl __isascii(long)
1762@ cdecl __iscsym(long)
1763@ cdecl __iscsymf(long)
1764@ cdecl -arch=arm __jump_unwind()
1765@ cdecl -stub -version=0x600+ -arch=x86_64 __misaligned_access()
1766@ cdecl __toascii(long)
1767@ cdecl -arch=i386 -ret64 _alldiv(double double)
1768@ cdecl -arch=i386 _alldvrm()
1769@ cdecl -arch=i386 -ret64 _allmul(double double)
1770@ cdecl -arch=i386 -norelay _alloca_probe()
1771@ cdecl -version=0x600+ -arch=i386 _alloca_probe_16()
1772@ stub -version=0x600+ -arch=i386 _alloca_probe_8
1773@ cdecl -arch=i386 -ret64 _allrem(double double)
1774@ cdecl -arch=i386 _allshl()
1775@ cdecl -arch=i386 _allshr()
1776@ cdecl -ret64 _atoi64(str)
1777@ cdecl -arch=i386 -ret64 _aulldiv(double double)
1778@ cdecl -arch=i386 _aulldvrm()
1779@ cdecl -arch=i386 -ret64 _aullrem(double double)
1780@ cdecl -arch=i386 _aullshr()
1781@ extern -arch=i386 _chkstk
1782@ cdecl -arch=i386,x86_64,arm _fltused()
1783@ cdecl -arch=i386 -ret64 _ftol()
1784@ cdecl _i64toa(double ptr long)
1785@ cdecl _i64tow(double ptr long)
1786@ cdecl _itoa(long ptr long)
1787@ cdecl _itow(long ptr long)
1788@ cdecl _lfind(ptr ptr ptr long ptr)
1789@ cdecl -arch=x86_64 _local_unwind()
1790@ cdecl _ltoa(long ptr long)
1791@ cdecl _ltow(long ptr long)
1792@ cdecl _memccpy(ptr ptr long long)
1793@ cdecl _memicmp(str str long)
1794@ cdecl -arch=x86_64,arm _setjmp(ptr ptr)
1795@ cdecl -arch=x86_64,arm _setjmpex(ptr ptr)
1796@ varargs _snprintf(ptr long str)
1797@ varargs _snwprintf(ptr long wstr)
1798@ cdecl _splitpath(str ptr ptr ptr ptr)
1799@ cdecl _strcmpi(str str) _stricmp
1800@ cdecl _stricmp(str str)
1801@ cdecl _strlwr(str)
1802@ cdecl _strnicmp(str str long)
1803@ cdecl _strupr(str)
1804@ stub -version=0x600+ _swprintf
1805@ cdecl -version=0x502 _tolower(long)
1806@ cdecl -version=0x502 _toupper(long)
1807@ cdecl _ui64toa(double ptr long)
1808@ cdecl _ui64tow(double ptr long)
1809@ cdecl _ultoa(long ptr long)
1810@ cdecl _ultow(long ptr long)
1811@ cdecl _vscwprintf(wstr ptr)
1812@ cdecl _vsnprintf(ptr long str ptr)
1813@ cdecl _vsnwprintf(ptr long wstr ptr)
1814@ stub -version=0x600+ _vswprintf
1815@ cdecl _wcsicmp(wstr wstr)
1816@ cdecl _wcslwr(wstr)
1817@ cdecl _wcsnicmp(wstr wstr long)
1818@ cdecl _wcstoui64(wstr ptr long)
1819@ cdecl _wcsupr(wstr)
1820@ cdecl _wtoi(wstr)
1821@ cdecl _wtoi64(wstr)
1822@ cdecl _wtol(wstr)
1823@ cdecl abs(long)
1824@ cdecl -arch=i386,x86_64 atan(double)
1825@ cdecl atoi(str)
1826@ cdecl atol(str)
1827@ cdecl bsearch(ptr ptr long long ptr)
1828@ cdecl ceil(double)
1829@ cdecl cos(double)
1830@ cdecl fabs(double)
1831@ cdecl floor(double)
1832@ cdecl isalnum(long)
1833@ cdecl isalpha(long)
1834@ cdecl iscntrl(long)
1835@ cdecl isdigit(long)
1836@ cdecl isgraph(long)
1837@ cdecl islower(long)
1838@ cdecl isprint(long)
1839@ cdecl ispunct(long)
1840@ cdecl isspace(long)
1841@ cdecl isupper(long)
1842@ cdecl iswalpha(long)
1843@ cdecl iswctype(long long)
1844@ cdecl iswdigit(long)
1845@ cdecl iswlower(long)
1846@ cdecl iswspace(long)
1847@ cdecl iswxdigit(long)
1848@ cdecl isxdigit(long)
1849@ cdecl labs(long)
1850@ cdecl -arch=i386,x86_64 log(double)
1851@ cdecl -arch=x86_64 longjmp(ptr)
1852@ cdecl mbstowcs(ptr str long)
1853@ cdecl memchr(ptr long long)
1854@ cdecl memcmp(ptr ptr long)
1855@ cdecl memcpy(ptr ptr long) memmove
1856@ cdecl memmove(ptr ptr long)
1857@ cdecl memset(ptr long long)
1858@ cdecl -arch=i386,x86_64,arm pow(double double)
1859@ cdecl qsort(ptr long long ptr)
1860@ cdecl sin(double)
1861@ varargs sprintf(ptr str)
1862@ cdecl -arch=i386,x86_64 sqrt(double)
1863@ varargs sscanf(str str)
1864@ cdecl strcat(str str)
1865@ cdecl strchr(str long)
1866@ cdecl strcmp(str str)
1867@ cdecl strcpy(ptr str)
1868@ cdecl strcspn(str str)
1869@ cdecl strlen(str)
1870@ cdecl strncat(str str long)
1871@ cdecl strncmp(str str long)
1872@ cdecl strncpy(ptr str long)
1873@ cdecl strpbrk(str str)
1874@ cdecl strrchr(str long)
1875@ cdecl strspn(str str)
1876@ cdecl strstr(str str)
1877@ cdecl strtol(str ptr long)
1878@ cdecl strtoul(str ptr long)
1879@ varargs swprintf(ptr wstr)
1880@ cdecl -arch=i386,x86_64 tan(double)
1881@ cdecl tolower(long)
1882@ cdecl toupper(long)
1883@ cdecl towlower(long)
1884@ cdecl towupper(long)
1885@ stdcall vDbgPrintEx(long long str ptr)
1886@ stdcall vDbgPrintExWithPrefix(str long long str ptr)
1887@ cdecl vsprintf(ptr str ptr)
1888@ cdecl wcscat(wstr wstr)
1889@ cdecl wcschr(wstr long)
1890@ cdecl wcscmp(wstr wstr)
1891@ cdecl wcscpy(ptr wstr)
1892@ cdecl wcscspn(wstr wstr)
1893@ cdecl wcslen(wstr)
1894@ cdecl wcsncat(wstr wstr long)
1895@ cdecl wcsncmp(wstr wstr long)
1896@ cdecl wcsncpy(ptr wstr long)
1897@ cdecl wcspbrk(wstr wstr)
1898@ cdecl wcsrchr(wstr long)
1899@ cdecl wcsspn(wstr wstr)
1900@ cdecl wcsstr(wstr wstr)
1901@ cdecl wcstol(wstr ptr long)
1902@ cdecl wcstombs(ptr ptr long)
1903@ cdecl wcstoul(wstr ptr long)
1904
1905# FIXME: check if this is correct
1906@ stdcall -arch=arm __dtoi64()
1907@ stdcall -arch=arm __dtou64()
1908@ stdcall -arch=arm __i64tod()
1909@ stdcall -arch=arm __u64tod()
1910@ stdcall -arch=arm __rt_sdiv()
1911@ stdcall -arch=arm __rt_sdiv64()
1912@ stdcall -arch=arm __rt_udiv()
1913@ stdcall -arch=arm __rt_udiv64()
1914@ stdcall -arch=arm __rt_srsh()
1915