kernel32: Avoid resolving imports against the advapi32 forwards.
[wine.git] / dlls / kernel32 / kernel32.spec
bloba0c812391f7223e06cf9deed228936e3db180ffd
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 # @ stub AddDllDirectory
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 # @ stub AllocateUserPhysicalPagesNuma
154 @ stdcall AllocConsole()
155 @ stub -i386 AllocLSCallback
156 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
157 @ stub AllocateUserPhysicalPages
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall AreFileApisANSI()
161 @ stdcall AssignProcessToJobObject(ptr ptr)
162 @ stdcall AttachConsole(long)
163 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
164 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
165 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
166 @ stub BaseAttachCompleteThunk
167 @ stub BaseCheckAppcompatCache
168 # @ stub BaseCheckAppcompatCacheEx
169 # @ stub BaseCheckRunApp
170 @ stub BaseCleanupAppcompatCache
171 @ stub BaseCleanupAppcompatCacheSupport
172 # @ stub BaseDllReadWriteIniFile
173 @ stub BaseDumpAppcompatCache
174 @ stub BaseFlushAppcompatCache
175 # @ stub BaseFormatObjectAttributes
176 # @ stub BaseFormatTimeOut
177 # @ stub BaseGenerateAppCompatData
178 # @ stub BaseGetNamedObjectDirectory
179 @ stub BaseInitAppcompatCache
180 @ stub BaseInitAppcompatCacheSupport
181 # @ stub BaseIsAppcompatInfrastructureDisabled
182 @ stub BaseProcessInitPostImport
183 # @ stub BaseQueryModuleData
184 # @ stub BaseSetLastNTError
185 # @ stub BaseThreadInitThunk
186 @ stub BaseUpdateAppcompatCache
187 # @ stub BaseVerifyUnicodeString
188 # @ stub Basep8BitStringToDynamicUnicodeString
189 # @ stub BasepAllocateActivationContextActivationBlock
190 # @ stub BasepAnsiStringToDynamicUnicodeString
191 # @ stub BasepCheckAppCompat
192 # @ stub BasepCheckBadapp
193 # @ stub BasepCheckWinSaferRestrictions
194 @ stub BasepDebugDump
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 # @ stub BaseVerifyUnicodeString
199 @ stdcall Beep(long long)
200 @ stdcall BeginUpdateResourceA(str long)
201 @ stdcall BeginUpdateResourceW(wstr long)
202 @ stdcall BindIoCompletionCallback(long ptr long)
203 @ stdcall BuildCommDCBA(str ptr)
204 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
205 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
206 @ stdcall BuildCommDCBW(wstr ptr)
207 # @ stub CallbackMayRunLong
208 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
209 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
210 @ stub CancelDeviceWakeupRequest
211 @ stdcall CancelIo(long)
212 @ stdcall CancelIoEx(long ptr)
213 # @ stub CancelSynchronousIo
214 # @ stub CancelThreadpoolIo
215 @ stdcall CancelTimerQueueTimer(ptr ptr)
216 @ stdcall CancelWaitableTimer(long)
217 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
218 # @ stub CheckElevation
219 # @ stub CheckElevationEnabled
220 # @ stub CheckForReadOnlyResource
221 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
222 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
223 @ stdcall CheckRemoteDebuggerPresent(long ptr)
224 @ stdcall ClearCommBreak(long)
225 @ stdcall ClearCommError(long ptr ptr)
226 @ stdcall CloseConsoleHandle(long)
227 @ stdcall CloseHandle(long)
228 # @ stub ClosePrivateNamespace
229 @ stdcall CloseProfileUserMapping()
230 @ stub CloseSystemHandle
231 # @ stub CloseThreadpool
232 # @ stub CloseThreadpoolCleanupGroup
233 # @ stub CloseThreadpoolCleanupGroupMembers
234 # @ stub CloseThreadpoolIo
235 # @ stub CloseThreadpoolTimer
236 # @ stub CloseThreadpoolWait
237 # @ stub CloseThreadpoolWork
238 @ stdcall CmdBatNotification(long)
239 @ stdcall CommConfigDialogA(str long ptr)
240 @ stdcall CommConfigDialogW(wstr long ptr)
241 # @ stub CompareCalendarDates
242 @ stdcall CompareFileTime(ptr ptr)
243 @ stdcall CompareStringA(long long str long str long)
244 @ stdcall CompareStringW(long long wstr long wstr long)
245 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
246 @ stdcall CompareStringOrdinal(wstr long wstr long long)
247 @ stdcall ConnectNamedPipe(long ptr)
248 @ stub ConsoleMenuControl
249 @ stub ConsoleSubst
250 @ stdcall ContinueDebugEvent(long long long)
251 # @ stub ConvertCalDateTimeToSystemTime
252 @ stdcall ConvertDefaultLocale (long)
253 @ stdcall ConvertFiberToThread()
254 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
255 # @ stub ConvertSystemTimeToCalDateTime
256 @ stdcall ConvertThreadToFiber(ptr)
257 @ stdcall ConvertThreadToFiberEx(ptr long)
258 @ stdcall ConvertToGlobalHandle(long)
259 # @ stub CopyContext
260 @ stdcall CopyFileA(str str long)
261 @ stdcall CopyFileExA (str str ptr ptr ptr long)
262 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
263 # @ stub CopyFileTransactedA
264 # @ stub CopyFileTransactedW
265 @ stdcall CopyFileW(wstr wstr long)
266 @ stdcall CopyLZFile(long long) LZCopy
267 @ stdcall CreateActCtxA(ptr)
268 @ stdcall CreateActCtxW(ptr)
269 # @ stub CreateBoundaryDescriptorA
270 # @ stub CreateBoundaryDescriptorW
271 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
272 @ stdcall CreateDirectoryA(str ptr)
273 @ stdcall CreateDirectoryExA(str str ptr)
274 @ stdcall CreateDirectoryExW(wstr wstr ptr)
275 # @ stub CreateDirectoryTransactedA
276 # @ stub CreateDirectoryTransactedW
277 @ stdcall CreateDirectoryW(wstr ptr)
278 @ stdcall CreateEventA(ptr long long str)
279 @ stdcall CreateEventExA(ptr str long long)
280 @ stdcall CreateEventExW(ptr wstr long long)
281 @ stdcall CreateEventW(ptr long long wstr)
282 @ stdcall CreateFiber(long ptr ptr)
283 @ stdcall CreateFiberEx(long long long ptr ptr)
284 @ stdcall CreateFile2(wstr long long long ptr)
285 @ stdcall CreateFileA(str long long ptr long long long)
286 @ stdcall CreateFileMappingA(long ptr long long long str)
287 # @ stub CreateFileMappingNumaA
288 # @ stub CreateFileMappingNumaW
289 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
290 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
291 @ stdcall CreateFileMappingW(long ptr long long long wstr)
292 @ stdcall CreateFileW(wstr long long ptr long long long)
293 @ stdcall CreateHardLinkA(str str ptr)
294 # @ stub CreateHardLinkTransactedA
295 # @ stub CreateHardLinkTransactedW
296 @ stdcall CreateHardLinkW(wstr wstr ptr)
297 @ stdcall CreateIoCompletionPort(long long long long)
298 @ stdcall CreateJobObjectA(ptr str)
299 @ stdcall CreateJobObjectW(ptr wstr)
300 # @ stub CreateJobSet
301 @ stub CreateKernelThread
302 @ stdcall CreateMailslotA(str long long ptr)
303 @ stdcall CreateMailslotW(wstr long long ptr)
304 @ stdcall CreateMemoryResourceNotification(long)
305 @ stdcall CreateMutexA(ptr long str)
306 @ stdcall CreateMutexExA(ptr str long long)
307 @ stdcall CreateMutexExW(ptr wstr long long)
308 @ stdcall CreateMutexW(ptr long wstr)
309 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
310 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
311 # @ stub CreateNlsSecurityDescriptor
312 @ stdcall CreatePipe(ptr ptr ptr long)
313 # @ stub CreatePrivateNamespaceA
314 # @ stub CreatePrivateNamespaceW
315 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
316 # @ stub CreateProcessAsUserW
317 # @ stub CreateProcessInternalA
318 # @ stub CreateProcessInternalW
319 # @ stub CreateProcessInternalWSecure
320 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
321 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
322 # @ stub CreateRemoteThreadEx
323 @ stdcall CreateSemaphoreA(ptr long long str)
324 @ stdcall CreateSemaphoreExA(ptr long long str long long)
325 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
326 @ stdcall CreateSemaphoreW(ptr long long wstr)
327 @ stdcall CreateSocketHandle()
328 @ stdcall CreateSymbolicLinkA(str str long)
329 # @ stub CreateSymbolicLinkTransactedA
330 # @ stub CreateSymbolicLinkTransactedW
331 @ stdcall CreateSymbolicLinkW(wstr wstr long)
332 @ stdcall CreateTapePartition(long long long long)
333 @ stdcall CreateThread(ptr long ptr long long ptr)
334 # @ stub CreateThreadpool
335 # @ stub CreateThreadpoolCleanupGroup
336 # @ stub CreateThreadpoolIo
337 # @ stub CreateThreadpoolTimer
338 # @ stub CreateThreadpoolWait
339 # @ stub CreateThreadpoolWork
340 @ stdcall CreateTimerQueue ()
341 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
342 @ stdcall CreateToolhelp32Snapshot(long long)
343 # @ stub -arch=x86_64 CreateUmsCompletionList
344 # @ stub -arch=x86_64 CreateUmsThreadContext
345 @ stub CreateVirtualBuffer
346 @ stdcall CreateWaitableTimerA(ptr long str)
347 @ stdcall CreateWaitableTimerExA(ptr str long long)
348 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
349 @ stdcall CreateWaitableTimerW(ptr long wstr)
350 # @ stub CtrlRoutine
351 @ stdcall DeactivateActCtx(long ptr)
352 @ stdcall DebugActiveProcess(long)
353 @ stdcall DebugActiveProcessStop(long)
354 @ stdcall DebugBreak()
355 @ stdcall DebugBreakProcess(long)
356 @ stdcall DebugSetProcessKillOnExit(long)
357 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
358 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
359 @ stdcall DefineDosDeviceA(long str str)
360 @ stdcall DefineDosDeviceW(long wstr wstr)
361 @ stdcall DelayLoadFailureHook(str str)
362 @ stdcall DeleteAtom(long)
363 # @ stub DeleteBoundaryDescriptor
364 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
365 @ stdcall DeleteFiber(ptr)
366 @ stdcall DeleteFileA(str)
367 # @ stub DeleteFileTransactedA
368 # @ stub DeleteFileTransactedW
369 @ stdcall DeleteFileW(wstr)
370 # @ stub DeleteProcThreadAttributeList
371 # @ stub DisableThreadProfiling
372 # @ stub DisassociateCurrentThreadFromCallback
373 @ stdcall DeleteTimerQueue(long)
374 @ stdcall DeleteTimerQueueEx (long long)
375 @ stdcall DeleteTimerQueueTimer(long long long)
376 # @ stub -arch=x86_64 DeleteUmsCompletionList
377 # @ stub -arch=x86_64 DeleteUmsThreadContext
378 @ stdcall DeleteVolumeMountPointA(str)
379 @ stdcall DeleteVolumeMountPointW(wstr)
380 # @ stub -arch=x86_64 DequeueUmsCompletionListItems
381 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
382 @ stdcall DisableThreadLibraryCalls(long)
383 @ stdcall DisconnectNamedPipe(long)
384 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
385 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
386 @ stdcall DosDateTimeToFileTime(long long ptr)
387 # @ stub DosPathToSessionPathA
388 # @ stub DosPathToSessionPathW
389 @ stdcall DuplicateConsoleHandle(long long long long)
390 @ stdcall DuplicateHandle(long long long ptr long long long)
391 # @ stub EnableThreadProfiling
392 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
393 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
394 @ stdcall EndUpdateResourceA(long long)
395 @ stdcall EndUpdateResourceW(long long)
396 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
397 @ stdcall EnumCalendarInfoA(ptr long long long)
398 @ stdcall EnumCalendarInfoExA(ptr long long long)
399 # @ stub EnumCalendarInfoExEx
400 @ stdcall EnumCalendarInfoExW(ptr long long long)
401 @ stdcall EnumCalendarInfoW(ptr long long long)
402 @ stdcall EnumDateFormatsA(ptr long long)
403 @ stdcall EnumDateFormatsExA(ptr long long)
404 # @ stub EnumDateFormatsExEx
405 @ stdcall EnumDateFormatsExW(ptr long long)
406 @ stdcall EnumDateFormatsW(ptr long long)
407 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
408 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
409 @ stdcall EnumResourceLanguagesA(long str str ptr long)
410 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
411 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
412 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
413 @ stdcall EnumResourceNamesA(long str ptr long)
414 # @ stub EnumResourceNamesExA
415 # @ stub EnumResourceNamesExW
416 @ stdcall EnumResourceNamesW(long wstr ptr long)
417 @ stdcall EnumResourceTypesA(long ptr long)
418 # @ stub EnumResourceTypesExA
419 # @ stub EnumResourceTypesExW
420 @ stdcall EnumResourceTypesW(long ptr long)
421 @ stdcall EnumSystemCodePagesA(ptr long)
422 @ stdcall EnumSystemCodePagesW(ptr long)
423 # @ stub EnumSystemFirmwareTables
424 @ stdcall EnumSystemGeoID(long long ptr)
425 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
426 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
427 @ stdcall EnumSystemLocalesA(ptr long)
428 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
429 @ stdcall EnumSystemLocalesW(ptr long)
430 @ stdcall EnumTimeFormatsA(ptr long long)
431 # @ stub EnumTimeFormatsEx
432 @ stdcall EnumTimeFormatsW(ptr long long)
433 @ stdcall EnumUILanguagesA(ptr long long)
434 @ stdcall EnumUILanguagesW(ptr long long)
435 # @ stub EnumerateLocalComputerNamesA
436 # @ stub EnumerateLocalComputerNamesW
437 # @ stub -arch=x86_64 EnterUmsSchedulingMode
438 @ stdcall EraseTape(ptr long long)
439 @ stdcall EscapeCommFunction(long long)
440 # @ stub -arch=x86_64 ExecuteUmsThread
441 @ stdcall ExitProcess(long)
442 @ stdcall ExitThread(long)
443 @ stub ExitVDM
444 @ stdcall ExpandEnvironmentStringsA(str ptr long)
445 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
446 @ stdcall ExpungeConsoleCommandHistoryA(str)
447 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
448 @ stub ExtendVirtualBuffer
449 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
450 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
451 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
452 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
453 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
454 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
455 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
456 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
457 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
458 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
459 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
460 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
461 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
462 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
463 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
464 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
465 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
466 @ stdcall FatalAppExitA(long str)
467 @ stdcall FatalAppExitW(long wstr)
468 @ stdcall FatalExit(long)
469 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
470 @ stdcall FileTimeToLocalFileTime(ptr ptr)
471 @ stdcall FileTimeToSystemTime(ptr ptr)
472 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
473 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
474 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
475 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
476 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
477 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
478 @ stdcall FindAtomA(str)
479 @ stdcall FindAtomW(wstr)
480 @ stdcall FindClose(long)
481 @ stdcall FindCloseChangeNotification(long)
482 @ stdcall FindFirstChangeNotificationA(str long long)
483 @ stdcall FindFirstChangeNotificationW(wstr long long)
484 @ stdcall FindFirstFileA(str ptr)
485 @ stdcall FindFirstFileExA(str long ptr long ptr long)
486 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
487 # @ stub FindFirstFileNameTransactedW
488 # @ stub FindFirstFileNameW
489 # @ stub FindFirstFileTransactedA
490 # @ stub FindFirstFileTransactedW
491 @ stdcall FindFirstFileW(wstr ptr)
492 # @ stub FindFirstStreamTransactedW
493 # @ stub FindFirstStreamW
494 @ stdcall FindFirstVolumeA(ptr long)
495 @ stdcall FindFirstVolumeMountPointA(str ptr long)
496 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
497 @ stdcall FindFirstVolumeW(ptr long)
498 # @ stub FreeLibraryWhenCallbackReturns
499 @ stdcall FindNextChangeNotification(long)
500 @ stdcall FindNextFileA(long ptr)
501 # @ stub FindNextFileNameW
502 @ stdcall FindNextFileW(long ptr)
503 # @ stub FindNextStreamW
504 @ stdcall FindNextVolumeA(long ptr long)
505 @ stub FindNextVolumeMountPointA
506 @ stub FindNextVolumeMountPointW
507 @ stdcall FindNextVolumeW(long ptr long)
508 # @ stub FindNLSString
509 # @ stub FindNLSStringEx
510 @ stdcall FindResourceA(long str str)
511 @ stdcall FindResourceExA(long str str long)
512 @ stdcall FindResourceExW(long wstr wstr long)
513 @ stdcall FindResourceW(long wstr wstr)
514 # @ stub FindStringOrdinal
515 @ stdcall FindVolumeClose(ptr)
516 @ stdcall FindVolumeMountPointClose(ptr)
517 @ stdcall FlsAlloc(ptr)
518 @ stdcall FlsFree(long)
519 @ stdcall FlsGetValue(long)
520 @ stdcall FlsSetValue(long ptr)
521 @ stdcall FlushConsoleInputBuffer(long)
522 @ stdcall FlushFileBuffers(long)
523 @ stdcall FlushInstructionCache(long long long)
524 @ stdcall FlushProcessWriteBuffers()
525 @ stdcall FlushViewOfFile(ptr long)
526 @ stdcall FoldStringA(long str long ptr long)
527 @ stdcall FoldStringW(long wstr long ptr long)
528 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
529 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
530 @ stdcall FreeConsole()
531 @ stdcall FreeEnvironmentStringsA(ptr)
532 @ stdcall FreeEnvironmentStringsW(ptr)
533 @ stub -i386 FreeLSCallback
534 @ stdcall FreeLibrary(long)
535 @ stdcall FreeLibraryAndExitThread(long long)
536 @ stdcall FreeResource(long)
537 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
538 @ stub FreeUserPhysicalPages
539 @ stub FreeVirtualBuffer
540 @ stdcall GenerateConsoleCtrlEvent(long long)
541 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
542 @ stdcall GetACP()
543 # @ stub GetActiveProcessorCount
544 # @ stub GetActiveProcessorGroupCount
545 # @ stub GetApplicationRecoveryCallback
546 # @ stub GetApplicationRestartSettings
547 @ stdcall GetAtomNameA(long ptr long)
548 @ stdcall GetAtomNameW(long ptr long)
549 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
550 @ stdcall GetBinaryTypeA(str ptr)
551 @ stdcall GetBinaryTypeW(wstr ptr)
552 # @ stub GetCPFileNameFromRegistry
553 @ stdcall GetCPInfo(long ptr)
554 @ stdcall GetCPInfoExA(long long ptr)
555 @ stdcall GetCPInfoExW(long long ptr)
556 # @ stub GetCalendarDateFormat
557 # @ stub GetCalendarDateFormatEx
558 # @ stub GetCalendarDaysInMonth
559 # @ stub GetCalendarDifferenceInDays
560 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
561 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
562 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
563 # @ stub GetCalendarMonthsInYear
564 # @ stub GetCalendarSupportedDateRange
565 # @ stub GetCalendarWeekNumber
566 # @ stub GetComPlusPackageInstallStatus
567 @ stdcall GetCommConfig(long ptr long)
568 @ stdcall GetCommMask(long ptr)
569 @ stdcall GetCommModemStatus(long ptr)
570 @ stdcall GetCommProperties(long ptr)
571 @ stdcall GetCommState(long ptr)
572 @ stdcall GetCommTimeouts(long ptr)
573 @ stdcall GetCommandLineA()
574 @ stdcall GetCommandLineW()
575 @ stdcall GetCompressedFileSizeA(long ptr)
576 # @ stub GetCompressedFileSizeTransactedA
577 # @ stub GetCompressedFileSizeTransactedW
578 @ stdcall GetCompressedFileSizeW(long ptr)
579 @ stdcall GetComputerNameA(ptr ptr)
580 @ stdcall GetComputerNameExA(long ptr ptr)
581 @ stdcall GetComputerNameExW(long ptr ptr)
582 @ stdcall GetComputerNameW(ptr ptr)
583 @ stub GetConsoleAliasA
584 @ stub GetConsoleAliasExesA
585 @ stub GetConsoleAliasExesLengthA
586 @ stub GetConsoleAliasExesLengthW
587 @ stub GetConsoleAliasExesW
588 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
589 @ stub GetConsoleAliasesA
590 @ stdcall GetConsoleAliasesLengthA(str)
591 @ stdcall GetConsoleAliasesLengthW(wstr)
592 @ stub GetConsoleAliasesW
593 @ stdcall GetConsoleCP()
594 @ stub GetConsoleCharType
595 @ stdcall GetConsoleCommandHistoryA(long long long)
596 @ stdcall GetConsoleCommandHistoryLengthA(str)
597 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
598 @ stdcall GetConsoleCommandHistoryW(long long long)
599 @ stdcall GetConsoleCursorInfo(long ptr)
600 @ stub GetConsoleCursorMode
601 @ stdcall GetConsoleDisplayMode(ptr)
602 @ stub GetConsoleFontInfo
603 @ stdcall GetConsoleFontSize(long long)
604 @ stub GetConsoleHardwareState
605 # @ stub GetConsoleHistoryInfo
606 @ stdcall GetConsoleInputExeNameA(long ptr)
607 @ stdcall GetConsoleInputExeNameW(long ptr)
608 @ stdcall GetConsoleInputWaitHandle()
609 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
610 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
611 @ stdcall GetConsoleMode(long ptr)
612 @ stub GetConsoleNlsMode
613 # @ stub GetConsoleOriginalTitleA
614 # @ stub GetConsoleOriginalTitleW
615 @ stdcall GetConsoleOutputCP()
616 @ stdcall GetConsoleProcessList(ptr long)
617 @ stdcall GetConsoleScreenBufferInfo(long ptr)
618 # @ stub GetConsoleScreenBufferInfoEx
619 # @ stub GetConsoleSelectionInfo
620 @ stdcall GetConsoleTitleA(ptr long)
621 @ stdcall GetConsoleTitleW(ptr long)
622 @ stdcall GetConsoleWindow()
623 @ stdcall GetCurrencyFormatA(long long str ptr str long)
624 # @ stub GetCurrencyFormatEx
625 @ stdcall GetCurrencyFormatW(long long str ptr str long)
626 @ stdcall GetCurrentActCtx(ptr)
627 @ stdcall GetCurrentConsoleFont(long long ptr)
628 # @ stub GetCurrentConsoleFontEx
629 @ stdcall GetCurrentDirectoryA(long ptr)
630 @ stdcall GetCurrentDirectoryW(long ptr)
631 @ stdcall GetCurrentPackageId(ptr ptr)
632 @ stdcall -norelay GetCurrentProcess()
633 @ stdcall -norelay GetCurrentProcessId()
634 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
635 # @ stub GetCurrentProcessorNumberEx
636 @ stdcall -norelay GetCurrentThread()
637 @ stdcall -norelay GetCurrentThreadId()
638 # @ stub -arch=x86_64 GetCurrentUmsThread
639 @ stdcall GetDateFormatA(long long ptr str ptr long)
640 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
641 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
642 @ stdcall GetDaylightFlag()
643 @ stdcall GetDefaultCommConfigA(str ptr long)
644 @ stdcall GetDefaultCommConfigW(wstr ptr long)
645 @ stub GetDefaultSortkeySize
646 @ stdcall GetDevicePowerState(long ptr)
647 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
648 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
649 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
650 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
651 @ stdcall GetDllDirectoryA(long ptr)
652 @ stdcall GetDllDirectoryW(long ptr)
653 @ stdcall GetDriveTypeA(str)
654 @ stdcall GetDriveTypeW(wstr)
655 # @ stub GetDurationFormat
656 # @ stub GetDurationFormatEx
657 @ stdcall GetDynamicTimeZoneInformation(ptr)
658 # @ stub GetEnabledXStateFeatures
659 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
660 @ stdcall GetEnvironmentStringsA()
661 @ stdcall GetEnvironmentStringsW()
662 @ stdcall GetEnvironmentVariableA(str ptr long)
663 @ stdcall GetEnvironmentVariableW(wstr ptr long)
664 # @ stub GetEraNameCountedString
665 @ stdcall GetErrorMode()
666 @ stdcall GetExitCodeProcess(long ptr)
667 @ stdcall GetExitCodeThread(long ptr)
668 @ stdcall GetExpandedNameA(str ptr)
669 @ stdcall GetExpandedNameW(wstr ptr)
670 @ stdcall GetFileAttributesA(str)
671 @ stdcall GetFileAttributesExA(str long ptr)
672 @ stdcall GetFileAttributesExW(wstr long ptr)
673 # @ stub GetFileAttributesTransactedA
674 # @ stub GetFileAttributesTransactedW
675 @ stdcall GetFileAttributesW(wstr)
676 # @ stub GetFileBandwidthReservation
677 @ stdcall GetFileInformationByHandle(long ptr)
678 @ stdcall GetFileInformationByHandleEx(long long ptr long)
679 @ stdcall GetFileMUIInfo(long wstr ptr ptr)
680 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
681 @ stdcall GetFileSize(long ptr)
682 @ stdcall GetFileSizeEx(long ptr)
683 @ stdcall GetFileTime(long ptr ptr ptr)
684 @ stdcall GetFileType(long)
685 # @ stub GetFinalPathNameByHandleA
686 # @ stub GetFinalPathNameByHandleW
687 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
688 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
689 @ stdcall GetFullPathNameA(str long ptr ptr)
690 # @ stub GetFullPathNameTransactedA
691 # @ stub GetFullPathNameTransactedW
692 @ stdcall GetFullPathNameW(wstr long ptr ptr)
693 @ stdcall GetGeoInfoA(long long ptr long long)
694 @ stdcall GetGeoInfoW(long long ptr long long)
695 @ stdcall GetHandleContext(long)
696 @ stdcall GetHandleInformation(long ptr)
697 @ stub -i386 GetLSCallbackTarget
698 @ stub -i386 GetLSCallbackTemplate
699 # @ stub GetLargePageMinimum
700 @ stdcall GetLargestConsoleWindowSize(long)
701 @ stdcall GetLastError()
702 @ stub GetLinguistLangSize
703 @ stdcall GetLocalTime(ptr)
704 @ stdcall GetLocaleInfoA(long long ptr long)
705 @ stdcall GetLocaleInfoW(long long ptr long)
706 @ stdcall GetLocaleInfoEx(wstr long ptr long)
707 @ stdcall GetLogicalDriveStringsA(long ptr)
708 @ stdcall GetLogicalDriveStringsW(long ptr)
709 @ stdcall GetLogicalDrives()
710 @ stdcall GetLogicalProcessorInformation(ptr ptr)
711 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
712 @ stdcall GetLongPathNameA (str long long)
713 # @ stub GetLongPathNameTransactedA
714 # @ stub GetLongPathNameTransactedW
715 @ stdcall GetLongPathNameW (wstr long long)
716 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
717 # @ stub GetMaximumProcessorCount
718 # @ stub GetMaximumProcessorGroupCount
719 @ stdcall GetModuleFileNameA(long ptr long)
720 @ stdcall GetModuleFileNameW(long ptr long)
721 @ stdcall GetModuleHandleA(str)
722 @ stdcall GetModuleHandleExA(long ptr ptr)
723 @ stdcall GetModuleHandleExW(long ptr ptr)
724 @ stdcall GetModuleHandleW(wstr)
725 # @ stub GetNamedPipeAttribute
726 # @ stub GetNamedPipeClientComputerNameA
727 # @ stub GetNamedPipeClientComputerNameW
728 # @ stub GetNamedPipeClientProcessId
729 # @ stub GetNamedPipeClientSessionId
730 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
731 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
732 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
733 # @ stub GetNamedPipeServerProcessId
734 # @ stub GetNamedPipeServerSessionId
735 @ stdcall GetNativeSystemInfo(ptr)
736 # @ stub -arch=x86_64 GetNextUmsListItem
737 @ stub GetNextVDMCommand
738 @ stub GetNlsSectionName
739 # @ stub GetNLSVersion
740 # @ stub GetNLSVersionEx
741 # @ stub GetNumaAvailableMemory
742 @ stdcall GetNumaAvailableMemoryNode(long ptr)
743 # @ stub GetNumaAvailableMemoryNodeEx
744 @ stdcall GetNumaHighestNodeNumber(ptr)
745 # @ stub GetNumaNodeNumberFromHandle
746 @ stdcall GetNumaNodeProcessorMask(long ptr)
747 # @ stub GetNumaNodeProcessorMaskEx
748 # @ stub GetNumaProcessorMap
749 # @ stub GetNumaProcessorNode
750 # @ stub GetNumaProcessorNodeEx
751 # @ stub GetNumaProximityNode
752 # @ stub GetNumaProximityNodeEx
753 @ stdcall GetNumberFormatA(long long str ptr ptr long)
754 # @ stub GetNumberFormatEx
755 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
756 @ stub GetNumberOfConsoleFonts
757 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
758 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
759 @ stdcall GetOEMCP()
760 @ stdcall GetOverlappedResult(long ptr ptr long)
761 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
762 # @ stub GetPhysicallyInstalledSystemMemory
763 @ stdcall GetPriorityClass(long)
764 @ stdcall GetPrivateProfileIntA(str str long str)
765 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
766 @ stdcall GetPrivateProfileSectionA(str ptr long str)
767 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
768 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
769 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
770 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
771 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
772 @ stdcall GetPrivateProfileStructA (str str ptr long str)
773 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
774 @ stdcall GetProcAddress(long str)
775 @ stdcall GetProcessAffinityMask(long ptr ptr)
776 @ stdcall GetProcessDEPPolicy(long ptr ptr)
777 @ stdcall GetProcessFlags(long)
778 # @ stub GetProcessGroupAffinity
779 @ stdcall GetProcessHandleCount(long ptr)
780 @ stdcall -norelay GetProcessHeap()
781 @ stdcall GetProcessHeaps(long ptr)
782 @ stdcall GetProcessId(long)
783 @ stdcall GetProcessIdOfThread(long)
784 @ stdcall GetProcessIoCounters(long ptr)
785 # @ stub GetProcessPreferredUILanguages
786 @ stdcall GetProcessPriorityBoost(long ptr)
787 @ stdcall GetProcessShutdownParameters(ptr ptr)
788 # @ stub GetProcessorSystemCycleTime
789 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
790 # @ stub GetProcessUserModeExceptionPolicy
791 @ stdcall GetProcessVersion(long)
792 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
793 # @ stub GetProcessWorkingSetSizeEx
794 @ stdcall GetProductInfo(long long long long ptr)
795 @ stub GetProductName
796 @ stdcall GetProfileIntA(str str long)
797 @ stdcall GetProfileIntW(wstr wstr long)
798 @ stdcall GetProfileSectionA(str ptr long)
799 @ stdcall GetProfileSectionW(wstr ptr long)
800 @ stdcall GetProfileStringA(str str str ptr long)
801 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
802 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
803 # @ stub GetQueuedCompletionStatusEx
804 @ stub -i386 GetSLCallbackTarget
805 @ stub -i386 GetSLCallbackTemplate
806 @ stdcall GetShortPathNameA(str ptr long)
807 @ stdcall GetShortPathNameW(wstr ptr long)
808 @ stdcall GetStartupInfoA(ptr)
809 @ stdcall GetStartupInfoW(ptr)
810 @ stdcall GetStdHandle(long)
811 # @ stub GetStringScripts
812 @ stdcall GetStringTypeA(long long str long ptr)
813 @ stdcall GetStringTypeExA(long long str long ptr)
814 @ stdcall GetStringTypeExW(long long wstr long ptr)
815 @ stdcall GetStringTypeW(long wstr long ptr)
816 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
817 @ stdcall GetSystemDefaultLCID()
818 @ stdcall GetSystemDefaultLangID()
819 @ stdcall GetSystemDefaultLocaleName(ptr long)
820 @ stdcall GetSystemDefaultUILanguage()
821 @ stdcall GetSystemDEPPolicy()
822 @ stdcall GetSystemDirectoryA(ptr long)
823 @ stdcall GetSystemDirectoryW(ptr long)
824 @ stdcall GetSystemFirmwareTable(long long ptr long)
825 @ stdcall GetSystemInfo(ptr)
826 @ stdcall GetSystemPowerStatus(ptr)
827 # @ stub GetSystemPreferredUILanguages
828 @ stdcall GetSystemRegistryQuota(ptr ptr)
829 @ stdcall GetSystemTime(ptr)
830 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
831 @ stdcall GetSystemTimeAsFileTime(ptr)
832 @ stdcall GetSystemTimePreciseAsFileTime(ptr)
833 @ stdcall GetSystemTimes(ptr ptr ptr)
834 @ stdcall GetSystemWindowsDirectoryA(ptr long)
835 @ stdcall GetSystemWindowsDirectoryW(ptr long)
836 @ stdcall GetSystemWow64DirectoryA(ptr long)
837 @ stdcall GetSystemWow64DirectoryW(ptr long)
838 @ stdcall GetTapeParameters(ptr long ptr ptr)
839 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
840 @ stdcall GetTapeStatus(ptr)
841 @ stdcall GetTempFileNameA(str str long ptr)
842 @ stdcall GetTempFileNameW(wstr wstr long ptr)
843 @ stdcall GetTempPathA(long ptr)
844 @ stdcall GetTempPathW(long ptr)
845 @ stdcall GetThreadContext(long ptr)
846 @ stdcall GetThreadErrorMode()
847 # @ stub GetThreadGroupAffinity
848 @ stdcall GetThreadId(ptr)
849 # @ stub GetThreadIdealProcessorEx
850 @ stdcall GetThreadIOPendingFlag(long ptr)
851 @ stdcall GetThreadLocale()
852 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
853 @ stdcall GetThreadPriority(long)
854 @ stdcall GetThreadPriorityBoost(long ptr)
855 @ stdcall GetThreadSelectorEntry(long long ptr)
856 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
857 @ stdcall GetTickCount()
858 @ stdcall -ret64 GetTickCount64()
859 @ stdcall GetTimeFormatA(long long ptr str ptr long)
860 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
861 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
862 @ stdcall GetTimeZoneInformation(ptr)
863 # @ stub GetTimeZoneInformationForYear
864 @ stdcall GetThreadUILanguage()
865 # @ stub GetUILanguageInfo
866 # @ stub -arch=x86_64 GetUmsCompletionListEvent
867 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
868 @ stdcall GetUserDefaultLCID()
869 @ stdcall GetUserDefaultLangID()
870 @ stdcall GetUserDefaultLocaleName(ptr long)
871 @ stdcall GetUserDefaultUILanguage()
872 @ stdcall GetUserGeoID(long)
873 @ stub GetVDMCurrentDirectories
874 @ stdcall GetVersion()
875 @ stdcall GetVersionExA(ptr)
876 @ stdcall GetVersionExW(ptr)
877 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
878 # @ stub GetVolumeInformationByHandleW
879 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
880 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
881 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
882 @ stdcall GetVolumePathNameA(str ptr long)
883 @ stdcall GetVolumePathNameW(wstr ptr long)
884 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
885 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
886 @ stdcall GetWindowsDirectoryA(ptr long)
887 @ stdcall GetWindowsDirectoryW(ptr long)
888 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
889 # @ stub GetXStateFeaturesMask
890 @ stdcall GlobalAddAtomA(str)
891 @ stdcall GlobalAddAtomW(wstr)
892 @ stdcall GlobalAlloc(long long)
893 @ stdcall GlobalCompact(long)
894 @ stdcall GlobalDeleteAtom(long)
895 @ stdcall GlobalFindAtomA(str)
896 @ stdcall GlobalFindAtomW(wstr)
897 @ stdcall GlobalFix(long)
898 @ stdcall GlobalFlags(long)
899 @ stdcall GlobalFree(long)
900 @ stdcall GlobalGetAtomNameA(long ptr long)
901 @ stdcall GlobalGetAtomNameW(long ptr long)
902 @ stdcall GlobalHandle(ptr)
903 @ stdcall GlobalLock(long)
904 @ stdcall GlobalMemoryStatus(ptr)
905 @ stdcall GlobalMemoryStatusEx(ptr)
906 @ stdcall GlobalReAlloc(long long long)
907 @ stdcall GlobalSize(long)
908 @ stdcall GlobalUnWire(long)
909 @ stdcall GlobalUnfix(long)
910 @ stdcall GlobalUnlock(long)
911 @ stdcall GlobalWire(long)
912 @ stub Heap32First
913 @ stdcall Heap32ListFirst(long ptr)
914 @ stub Heap32ListNext
915 @ stub Heap32Next
916 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
917 @ stdcall HeapCompact(long long)
918 @ stdcall HeapCreate(long long long)
919 @ stub HeapCreateTagsW
920 @ stdcall HeapDestroy(long)
921 @ stub HeapExtend
922 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
923 @ stdcall HeapLock(long)
924 @ stdcall HeapQueryInformation(long long ptr long ptr)
925 @ stub HeapQueryTagW
926 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
927 @ stub HeapSetFlags
928 @ stdcall HeapSetInformation(ptr long ptr long)
929 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
930 @ stub HeapSummary
931 @ stdcall HeapUnlock(long)
932 @ stub HeapUsage
933 @ stdcall HeapValidate(long long ptr)
934 @ stdcall HeapWalk(long ptr)
935 @ stdcall IdnToAscii(long wstr long ptr long)
936 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
937 @ stdcall IdnToUnicode(long wstr long ptr long)
938 @ stdcall InitAtomTable(long)
939 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
940 @ stdcall InitOnceComplete(ptr long ptr)
941 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
942 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
943 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
944 # @ stub InitializeContext
945 @ stdcall InitializeCriticalSection(ptr)
946 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
947 @ stdcall InitializeCriticalSectionEx(ptr long long)
948 # @ stub InitializeProcThreadAttributeList
949 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
950 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
951 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
952 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
953 @ stdcall -arch=i386 InterlockedDecrement(ptr)
954 @ stdcall -arch=i386 InterlockedExchange(ptr long)
955 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
956 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
957 @ stdcall -arch=i386 InterlockedIncrement(ptr)
958 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
959 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
960 # @ stub InterlockedPushListSList
961 @ stub InvalidateConsoleDIBits
962 @ stdcall InvalidateNLSCache()
963 @ stdcall IsBadCodePtr(ptr)
964 @ stdcall IsBadHugeReadPtr(ptr long)
965 @ stdcall IsBadHugeWritePtr(ptr long)
966 @ stdcall IsBadReadPtr(ptr long)
967 @ stdcall IsBadStringPtrA(ptr long)
968 @ stdcall IsBadStringPtrW(ptr long)
969 @ stdcall IsBadWritePtr(ptr long)
970 # @ stub IsCalendarLeapDay
971 # @ stub IsCalendarLeapMonth
972 # @ stub IsCalendarLeapYear
973 @ stdcall IsDBCSLeadByte(long)
974 @ stdcall IsDBCSLeadByteEx(long long)
975 @ stdcall IsDebuggerPresent()
976 @ stub -i386 IsLSCallback
977 # @ stub IsNLSDefinedString
978 @ stdcall IsNormalizedString(long wstr long)
979 @ stdcall IsProcessInJob(long long ptr)
980 @ stdcall IsProcessorFeaturePresent(long)
981 @ stub -i386 IsSLCallback
982 @ stdcall IsSystemResumeAutomatic()
983 @ stdcall IsThreadAFiber()
984 # @ stub IsThreadpoolTimerSet
985 # @ stub IsTimeZoneRedirectionEnabled
986 # @ stub IsValidCalDateTime
987 @ stdcall IsValidCodePage(long)
988 @ stdcall IsValidLanguageGroup(long long)
989 @ stdcall IsValidLocale(long long)
990 @ stdcall IsValidLocaleName(wstr)
991 # @ stub IsValidUILanguage
992 @ stdcall IsWow64Process(ptr ptr)
993 @ stdcall K32EmptyWorkingSet(long)
994 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
995 @ stdcall K32EnumPageFilesA(ptr ptr)
996 @ stdcall K32EnumPageFilesW(ptr ptr)
997 @ stdcall K32EnumProcessModules(long ptr long ptr)
998 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long)
999 @ stdcall K32EnumProcesses(ptr long ptr)
1000 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
1001 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
1002 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
1003 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
1004 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
1005 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
1006 @ stdcall K32GetModuleBaseNameA(long long ptr long)
1007 @ stdcall K32GetModuleBaseNameW(long long ptr long)
1008 @ stdcall K32GetModuleFileNameExA(long long ptr long)
1009 @ stdcall K32GetModuleFileNameExW(long long ptr long)
1010 @ stdcall K32GetModuleInformation(long long ptr long)
1011 @ stdcall K32GetPerformanceInfo(ptr long)
1012 @ stdcall K32GetProcessImageFileNameA(long ptr long)
1013 @ stdcall K32GetProcessImageFileNameW(long ptr long)
1014 @ stdcall K32GetProcessMemoryInfo(long ptr long)
1015 @ stdcall K32GetWsChanges(long ptr long)
1016 # @ stub K32GetWsChangesEx
1017 @ stdcall K32InitializeProcessForWsWatch(long)
1018 @ stdcall K32QueryWorkingSet(long ptr long)
1019 @ stdcall K32QueryWorkingSetEx(long ptr long)
1020 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1021 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1022 @ stdcall LCIDToLocaleName(long ptr long long)
1023 @ stdcall LCMapStringA(long long str long ptr long)
1024 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1025 @ stdcall LCMapStringW(long long wstr long ptr long)
1026 @ stdcall LZClose(long)
1027 # @ stub LZCloseFile
1028 @ stdcall LZCopy(long long)
1029 # @ stub LZCreateFileW
1030 @ stdcall LZDone()
1031 @ stdcall LZInit(long)
1032 @ stdcall LZOpenFileA(str ptr long)
1033 @ stdcall LZOpenFileW(wstr ptr long)
1034 @ stdcall LZRead(long ptr long)
1035 @ stdcall LZSeek(long long long)
1036 @ stdcall LZStart()
1037 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
1038 # @ stub LeaveCriticalSectionWhenCallbackReturns
1039 # @ stub LoadAppInitDlls
1040 @ stdcall LoadLibraryA(str)
1041 @ stdcall LoadLibraryExA( str long long)
1042 @ stdcall LoadLibraryExW(wstr long long)
1043 @ stdcall LoadLibraryW(wstr)
1044 @ stdcall LoadModule(str ptr)
1045 @ stdcall LoadResource(long long)
1046 # @ stub LoadStringBaseExW
1047 # @ stub LoadStringBaseW
1048 @ stdcall LocalAlloc(long long)
1049 @ stdcall LocalCompact(long)
1050 @ stdcall LocalFileTimeToFileTime(ptr ptr)
1051 @ stdcall LocalFlags(long)
1052 @ stdcall LocalFree(long)
1053 @ stdcall LocalHandle(ptr)
1054 @ stdcall LocalLock(long)
1055 @ stdcall LocalReAlloc(long long long)
1056 @ stdcall LocalShrink(long long)
1057 @ stdcall LocalSize(long)
1058 @ stdcall LocalUnlock(long)
1059 @ stdcall LocaleNameToLCID(wstr long)
1060 # @ stub LocateXStateFeature
1061 @ stdcall LockFile(long long long long long)
1062 @ stdcall LockFileEx(long long long long long ptr)
1063 @ stdcall LockResource(long)
1064 @ stdcall MakeCriticalSectionGlobal(ptr)
1065 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1066 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1067 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1068 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1069 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1070 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1071 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1072 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1073 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1074 # @ stub MapUserPhysicalPages
1075 # @ stub MapUserPhysicalPagesScatter
1076 @ stdcall MapViewOfFile(long long long long long)
1077 @ stdcall MapViewOfFileEx(long long long long long ptr)
1078 # @ stub MapViewOfFileExNuma
1079 @ stdcall Module32First(long ptr)
1080 @ stdcall Module32FirstW(long ptr)
1081 @ stdcall Module32Next(long ptr)
1082 @ stdcall Module32NextW(long ptr)
1083 @ stdcall MoveFileA(str str)
1084 @ stdcall MoveFileExA(str str long)
1085 @ stdcall MoveFileExW(wstr wstr long)
1086 # @ stub MoveFileTransactedA
1087 # @ stub MoveFileTransactedW
1088 @ stdcall MoveFileW(wstr wstr)
1089 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1090 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
1091 @ stdcall MulDiv(long long long)
1092 @ stdcall MultiByteToWideChar(long long str long ptr long)
1093 @ stdcall NeedCurrentDirectoryForExePathA(str)
1094 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
1095 # @ stub NlsCheckPolicy
1096 # @ stub NlsConvertIntegerToString
1097 # @ stub NlsEventDataDescCreate
1098 # @ stub NlsGetCacheUpdateCount
1099 # @ stub NlsResetProcessLocale
1100 # @ stub NlsUpdateLocale
1101 # @ stub NlsUpdateSystemLocale
1102 # @ stub NlsWriteEtwEvent
1103 @ stdcall NormalizeString(long wstr long ptr long)
1104 # @ stub NotifyMountMgr
1105 @ stub NotifyNLSUserCache
1106 # @ stub NotifyUILanguageChange
1107 # @ stub NumaVirtualQueryNode
1108 @ stdcall OpenConsoleW(wstr long long long)
1109 @ stub OpenDataFile
1110 @ stdcall OpenEventA(long long str)
1111 @ stdcall OpenEventW(long long wstr)
1112 @ stdcall OpenFile(str ptr long)
1113 @ stdcall OpenFileById(long ptr long long ptr long)
1114 @ stdcall OpenFileMappingA(long long str)
1115 @ stdcall OpenFileMappingW(long long wstr)
1116 @ stdcall OpenJobObjectA(long long str)
1117 @ stdcall OpenJobObjectW(long long wstr)
1118 @ stdcall OpenMutexA(long long str)
1119 @ stdcall OpenMutexW(long long wstr)
1120 # @ stub OpenPrivateNamespaceA
1121 # @ stub OpenPrivateNamespaceW
1122 @ stdcall OpenProcess(long long long)
1123 # @ stub OpenProcessToken
1124 @ stdcall OpenProfileUserMapping()
1125 @ stdcall OpenSemaphoreA(long long str)
1126 @ stdcall OpenSemaphoreW(long long wstr)
1127 @ stdcall OpenThread(long long long)
1128 # @ stub OpenThreadToken
1129 @ stdcall -i386 OpenVxDHandle(long)
1130 @ stdcall OpenWaitableTimerA(long long str)
1131 @ stdcall OpenWaitableTimerW(long long wstr)
1132 @ stdcall OutputDebugStringA(str)
1133 @ stdcall OutputDebugStringW(wstr)
1134 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
1135 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
1136 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1137 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1138 @ stdcall PowerClearRequest(long long)
1139 @ stdcall PowerCreateRequest(ptr)
1140 @ stdcall PowerSetRequest(long long)
1141 @ stdcall PrepareTape(ptr long long)
1142 @ stub PrivCopyFileExW
1143 @ stub PrivMoveFileIdentityW
1144 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1145 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1146 @ stdcall Process32First (ptr ptr)
1147 @ stdcall Process32FirstW (ptr ptr)
1148 @ stdcall Process32Next (ptr ptr)
1149 @ stdcall Process32NextW (ptr ptr)
1150 @ stdcall ProcessIdToSessionId(long ptr)
1151 @ stdcall PulseEvent(long)
1152 @ stdcall PurgeComm(long long)
1153 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
1154 # @ stub QueryActCtxSettingsW
1155 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
1156 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1157 @ stdcall QueryDosDeviceA(str ptr long)
1158 @ stdcall QueryDosDeviceW(wstr ptr long)
1159 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1160 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1161 # @ stub QueryIdleProcessorCycleTime
1162 # @ stub QueryIdleProcessorCycleTimeEx
1163 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1164 @ stdcall QueryMemoryResourceNotification(ptr ptr)
1165 @ stub QueryNumberOfEventLogRecords
1166 @ stub QueryOldestEventLogRecord
1167 @ stdcall QueryPerformanceCounter(ptr)
1168 @ stdcall QueryPerformanceFrequency(ptr)
1169 # @ stub QueryProcessAffinityUpdateMode
1170 # @ stub QueryProcessCycleTime
1171 @ stdcall QueryThreadCycleTime(long ptr)
1172 # @ stub QueryThreadProfiling
1173 # @ stub QueryThreadpoolStackInformation
1174 # @ stub -arch=x86_64 QueryUmsThreadInformation
1175 @ stdcall QueryUnbiasedInterruptTime(ptr)
1176 @ stub QueryWin31IniFilesMappedToRegistry
1177 @ stdcall QueueUserAPC(ptr long long)
1178 @ stdcall QueueUserWorkItem(ptr ptr long)
1179 @ stdcall RaiseException(long long long ptr)
1180 # @ stub RaiseFailFastException
1181 @ stdcall ReadConsoleA(long ptr long ptr ptr)
1182 @ stdcall ReadConsoleInputA(long ptr long ptr)
1183 @ stub ReadConsoleInputExA
1184 @ stub ReadConsoleInputExW
1185 @ stdcall ReadConsoleInputW(long ptr long ptr)
1186 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
1187 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
1188 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
1189 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
1190 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
1191 @ stdcall ReadConsoleW(long ptr long ptr ptr)
1192 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1193 @ stdcall ReadFile(long ptr long ptr ptr)
1194 @ stdcall ReadFileEx(long ptr long ptr ptr)
1195 @ stdcall ReadFileScatter(long ptr long ptr ptr)
1196 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
1197 # @ stub ReadThreadProfilingData
1198 @ stdcall -private RegCloseKey(long) advapi32.RegCloseKey
1199 @ stdcall -private RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
1200 @ stdcall -private RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
1201 @ stdcall -private RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
1202 @ stdcall -private RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
1203 @ stdcall -private RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
1204 @ stdcall -private RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
1205 @ stdcall -private RegDeleteValueA(long str) advapi32.RegDeleteValueA
1206 @ stdcall -private RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
1207 # stub RegDisablePredefinedCacheEx
1208 @ stdcall -private RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
1209 @ stdcall -private RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
1210 @ stdcall -private RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
1211 @ stdcall -private RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
1212 @ stdcall -private RegFlushKey(long) advapi32.RegFlushKey
1213 @ stdcall -private RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
1214 @ stdcall -private RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
1215 @ stdcall -private RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
1216 # stub RegKrnGetGlobalState
1217 # stub RegKrnInitialize
1218 @ stdcall -private RegLoadKeyA(long str str) advapi32.RegLoadKeyA
1219 @ stdcall -private RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
1220 @ stdcall -private RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
1221 @ stdcall -private RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
1222 @ stdcall -private RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
1223 @ stdcall -private RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
1224 @ stdcall -private RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
1225 @ stdcall -private RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
1226 @ stdcall -private RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
1227 @ stdcall -private RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
1228 @ stdcall -private RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
1229 @ stdcall -private RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
1230 @ stdcall -private RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
1231 @ stdcall -private RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
1232 @ stdcall -private RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
1233 # stub RegSaveKeyExA
1234 # stub RegSaveKeyExW
1235 @ stdcall -private RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
1236 @ stdcall -private RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
1237 @ stdcall -private RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
1238 @ stdcall -private RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
1239 @ stdcall -private RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1240 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1241 @ stdcall RegisterApplicationRestart(wstr long)
1242 @ stub RegisterConsoleIME
1243 @ stub RegisterConsoleOS2
1244 @ stub RegisterConsoleVDM
1245 @ stdcall RegisterServiceProcess(long long)
1246 @ stub RegisterSysMsgHandler
1247 @ stub RegisterWaitForInputIdle
1248 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1249 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1250 @ stub RegisterWowBaseHandlers
1251 @ stub RegisterWowExec
1252 @ stdcall ReinitializeCriticalSection(ptr)
1253 @ stdcall ReleaseActCtx(ptr)
1254 @ stdcall ReleaseMutex(long)
1255 # @ stub ReleaseMutexWhenCallbackReturns
1256 @ stdcall ReleaseSemaphore(long long ptr)
1257 # @ stub ReleaseSemaphoreWhenCallbackReturns
1258 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1259 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1260 @ stdcall RemoveDirectoryA(str)
1261 @ stdcall RemoveDirectoryW(wstr)
1262 # @ stub RemoveLocalAlternateComputerNameA
1263 # @ stub RemoveLocalAlternateComputerNameW
1264 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1265 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1266 # @ stub ReOpenFile
1267 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1268 @ stdcall ReplaceFileA(str str str long ptr ptr)
1269 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1270 @ stub RequestDeviceWakeup
1271 # @ stub RemoveDirectoryTransactedA
1272 # @ stub RemoveDirectoryTransactedW
1273 # @ stub RemoveDllDirectory
1274 # @ stub RemoveSecureMemoryCacheCallback
1275 # @ stub ReplacePartitionUnit
1276 @ stdcall RequestWakeupLatency(long)
1277 @ stdcall ResetEvent(long)
1278 @ stdcall ResetWriteWatch(ptr long)
1279 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1280 # @ stub ResolveLocaleName
1281 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1282 @ stdcall ResumeThread(long)
1283 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1284 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1285 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1286 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1287 # @ stub -arch=x86_64 RtlCopyMemory
1288 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1289 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1290 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1291 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1292 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1293 @ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1294 @ stdcall -arch=arm -register RtlRaiseException(ptr) ntdll.RtlRaiseException
1295 # @ stub -arch=x86_64 RtlRestoreContext
1296 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1297 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1298 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1299 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1300 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1301 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1302 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1303 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1304 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1305 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1306 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1307 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1308 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1309 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1310 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1311 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1312 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1313 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1314 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1315 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1316 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1317 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1318 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1319 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1320 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1321 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1322 @ stdcall SearchPathA(str str str long ptr ptr)
1323 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1324 @ stdcall SetCPGlobal(long)
1325 @ stdcall SetCalendarInfoA(long long long str)
1326 @ stdcall SetCalendarInfoW(long long long wstr)
1327 # @ stub SetClientTimeZoneInformation
1328 # @ stub SetComPlusPackageInstallStatus
1329 @ stdcall SetCommBreak(long)
1330 @ stdcall SetCommConfig(long ptr long)
1331 @ stdcall SetCommMask(long ptr)
1332 @ stdcall SetCommState(long ptr)
1333 @ stdcall SetCommTimeouts(long ptr)
1334 @ stdcall SetComputerNameA(str)
1335 @ stdcall SetComputerNameExA(long str)
1336 @ stdcall SetComputerNameExW(long wstr)
1337 @ stdcall SetComputerNameW(wstr)
1338 @ stdcall SetConsoleActiveScreenBuffer(long)
1339 @ stdcall SetConsoleCP(long)
1340 # @ stub SetConsoleHistoryInfo
1341 @ stub SetConsoleCommandHistoryMode
1342 @ stdcall SetConsoleCtrlHandler(ptr long)
1343 @ stub SetConsoleCursor
1344 @ stdcall SetConsoleCursorInfo(long ptr)
1345 @ stub SetConsoleCursorMode
1346 @ stdcall SetConsoleCursorPosition(long long)
1347 @ stdcall SetConsoleDisplayMode(long long ptr)
1348 @ stub SetConsoleFont
1349 @ stub SetConsoleHardwareState
1350 @ stdcall SetConsoleIcon(ptr)
1351 @ stdcall SetConsoleInputExeNameA(ptr)
1352 @ stdcall SetConsoleInputExeNameW(ptr)
1353 @ stub SetConsoleKeyShortcuts
1354 @ stub SetConsoleLocalEUDC
1355 @ stub SetConsoleMaximumWindowSize
1356 @ stub SetConsoleMenuClose
1357 @ stdcall SetConsoleMode(long long)
1358 @ stub SetConsoleNlsMode
1359 @ stub SetConsoleNumberOfCommandsA
1360 @ stub SetConsoleNumberOfCommandsW
1361 @ stub SetConsoleOS2OemFormat
1362 @ stdcall SetConsoleOutputCP(long)
1363 @ stub SetConsolePalette
1364 # @ stub SetConsoleScreenBufferInfoEx
1365 @ stdcall SetConsoleScreenBufferSize(long long)
1366 @ stdcall SetConsoleTextAttribute(long long)
1367 @ stdcall SetConsoleTitleA(str)
1368 @ stdcall SetConsoleTitleW(wstr)
1369 @ stdcall SetConsoleWindowInfo(long long ptr)
1370 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1371 # @ stub SetCurrentConsoleFontEx
1372 @ stdcall SetCurrentDirectoryA(str)
1373 @ stdcall SetCurrentDirectoryW(wstr)
1374 @ stub SetDaylightFlag
1375 @ stdcall SetDefaultCommConfigA(str ptr long)
1376 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1377 # @ stub SetDefaultDllDirectories
1378 @ stdcall SetDllDirectoryA(str)
1379 @ stdcall SetDllDirectoryW(wstr)
1380 # @ stub SetDynamicTimeZoneInformation
1381 @ stdcall SetEndOfFile(long)
1382 # @ stub SetEnvironmentStringsA
1383 # @ stub SetEnvironmentStringsW
1384 @ stdcall SetEnvironmentVariableA(str str)
1385 @ stdcall SetEnvironmentVariableW(wstr wstr)
1386 @ stdcall SetErrorMode(long)
1387 @ stdcall SetEvent(long)
1388 # @ stub SetEventWhenCallbackReturns
1389 @ stdcall SetFileApisToANSI()
1390 @ stdcall SetFileApisToOEM()
1391 @ stdcall SetFileAttributesA(str long)
1392 # @ stub SetFileAttributesTransactedA
1393 # @ stub SetFileAttributesTransactedW
1394 @ stdcall SetFileAttributesW(wstr long)
1395 # @ stub SetFileBandwidthReservation
1396 # @ stub SetFileCompletionNotificationModes
1397 @ stdcall SetFileInformationByHandle(long long ptr long)
1398 # @ stub SetFileIoOverlappedRange
1399 @ stdcall SetFilePointer(long long ptr long)
1400 @ stdcall SetFilePointerEx(long int64 ptr long)
1401 # @ stub SetFileShortNameA
1402 # @ stub SetFileShortNameW
1403 @ stdcall SetFileTime(long ptr ptr ptr)
1404 @ stdcall SetFileValidData(ptr int64)
1405 # @ stub SetFirmwareEnvironmentVariableA
1406 # @ stub SetFirmwareEnvironmentVariableW
1407 @ stdcall SetHandleContext(long long)
1408 @ stdcall SetHandleCount(long)
1409 @ stdcall SetHandleInformation(long long long)
1410 @ stdcall SetInformationJobObject(long long ptr long)
1411 @ stub SetLastConsoleEventActive
1412 @ stdcall SetLastError(long)
1413 # @ stub SetLocalPrimaryComputerNameA
1414 # @ stub SetLocalPrimaryComputerNameW
1415 @ stdcall SetLocalTime(ptr)
1416 @ stdcall SetLocaleInfoA(long long str)
1417 @ stdcall SetLocaleInfoW(long long wstr)
1418 @ stdcall SetMailslotInfo(long long)
1419 @ stub SetMessageWaitingIndicator
1420 # @ stub SetNamedPipeAttribute
1421 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1422 @ stdcall SetPriorityClass(long long)
1423 @ stdcall SetProcessAffinityMask(long long)
1424 # @ stub SetProcessAffinityUpdateMode
1425 @ stdcall SetProcessDEPPolicy(long)
1426 # @ stub SetProcessPreferredUILanguages
1427 @ stdcall SetProcessPriorityBoost(long long)
1428 @ stdcall SetProcessShutdownParameters(long long)
1429 # @ stub SetProcessUserModeExceptionPolicy
1430 @ stdcall SetProcessWorkingSetSize(long long long)
1431 # @ stub SetProcessWorkingSetSizeEx
1432 # @ stub SetSearchPathMode
1433 @ stdcall SetStdHandle(long long)
1434 # @ stub SetStdHandleEx
1435 @ stdcall SetSystemFileCacheSize(long long long)
1436 @ stdcall SetSystemPowerState(long long)
1437 @ stdcall SetSystemTime(ptr)
1438 @ stdcall SetSystemTimeAdjustment(long long)
1439 @ stdcall SetTapeParameters(ptr long ptr)
1440 @ stdcall SetTapePosition(ptr long long long long long)
1441 @ stdcall SetTermsrvAppInstallMode(long)
1442 @ stdcall SetThreadAffinityMask(long long)
1443 @ stdcall SetThreadContext(long ptr)
1444 @ stdcall SetThreadErrorMode(long ptr)
1445 @ stdcall SetThreadExecutionState(long)
1446 # @ stub SetThreadGroupAffinity
1447 @ stdcall SetThreadIdealProcessor(long long)
1448 # @ stub SetThreadIdealProcessorEx
1449 @ stdcall SetThreadLocale(long)
1450 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1451 @ stdcall SetThreadPriority(long long)
1452 @ stdcall SetThreadPriorityBoost(long long)
1453 @ stdcall SetThreadStackGuarantee(ptr)
1454 # @ stub SetThreadToken
1455 @ stdcall SetThreadUILanguage(long)
1456 # @ stub SetThreadpoolStackInformation
1457 # @ stub SetThreadpoolThreadMaximum
1458 # @ stub SetThreadpoolThreadMinimum
1459 # @ stub SetThreadpoolTimer
1460 # @ stub SetThreadpoolWait
1461 @ stdcall SetTimeZoneInformation(ptr)
1462 @ stub SetTimerQueueTimer
1463 # @ stub -arch=x86_64 SetUmsThreadInformation
1464 @ stdcall SetUnhandledExceptionFilter(ptr)
1465 @ stdcall SetUserGeoID(long)
1466 @ stub SetVDMCurrentDirectories
1467 @ stdcall SetVolumeLabelA(str str)
1468 @ stdcall SetVolumeLabelW(wstr wstr)
1469 @ stdcall SetVolumeMountPointA(str str)
1470 @ stdcall SetVolumeMountPointW(wstr wstr)
1471 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1472 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1473 # @ stub SetXStateFeaturesMask
1474 @ stdcall SetupComm(long long long)
1475 @ stub ShowConsoleCursor
1476 @ stdcall SignalObjectAndWait(long long long long)
1477 @ stdcall SizeofResource(long long)
1478 @ stdcall Sleep(long)
1479 @ stdcall SleepConditionVariableCS(ptr ptr long)
1480 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1481 @ stdcall SleepEx(long long)
1482 # @ stub SortCloseHandle
1483 # @ stub SortGetHandle
1484 # @ stub StartThreadpoolIo
1485 # @ stub SubmitThreadpoolWork
1486 @ stdcall SuspendThread(long)
1487 @ stdcall SwitchToFiber(ptr)
1488 @ stdcall SwitchToThread()
1489 @ stdcall SystemTimeToFileTime(ptr ptr)
1490 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1491 # @ stub SystemTimeToTzSpecificLocalTimeEx
1492 @ stdcall TerminateJobObject(long long)
1493 @ stdcall TerminateProcess(long long)
1494 @ stdcall TerminateThread(long long)
1495 @ stdcall TermsrvAppInstallMode()
1496 @ stdcall Thread32First(long ptr)
1497 @ stdcall Thread32Next(long ptr)
1498 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1499 @ stdcall TlsAlloc()
1500 @ stdcall TlsAllocInternal() TlsAlloc
1501 @ stdcall TlsFree(long)
1502 @ stdcall TlsFreeInternal(long) TlsFree
1503 @ stdcall TlsGetValue(long)
1504 @ stdcall TlsSetValue(long ptr)
1505 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1506 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1507 @ stdcall TransmitCommChar(long long)
1508 @ stub TrimVirtualBuffer
1509 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1510 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1511 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1512 # @ stub TrySubmitThreadpoolCallback
1513 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1514 # @ stub TzSpecificLocalTimeToSystemTimeEx
1515 # @ stub -arch=x86_64 uaw_lstrcmpW
1516 # @ stub -arch=x86_64 uaw_lstrcmpiW
1517 # @ stub -arch=x86_64 uaw_lstrlenW
1518 # @ stub -arch=x86_64 uaw_wcschr
1519 # @ stub -arch=x86_64 uaw_wcscpy
1520 # @ stub -arch=x86_64 uaw_wcsicmp
1521 # @ stub -arch=x86_64 uaw_wcslen
1522 # @ stub -arch=x86_64 uaw_wcsrchr
1523 # @ stub -arch=x86_64 UmsThreadYield
1524 # @ stub -arch=x86_64 __misaligned_access
1525 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1526 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1527 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1528 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1529 @ stdcall UnhandledExceptionFilter(ptr)
1530 @ stdcall UninitializeCriticalSection(ptr)
1531 @ stdcall UnlockFile(long long long long long)
1532 @ stdcall UnlockFileEx(long long long long ptr)
1533 @ stdcall UnmapViewOfFile(ptr)
1534 # @ stub UnregisterApplicationRecoveryCallback
1535 @ stdcall UnregisterApplicationRestart()
1536 # @ stub UnregisterConsoleIME
1537 @ stdcall UnregisterWait(long)
1538 @ stdcall UnregisterWaitEx(long long)
1539 # @ stub UpdateCalendarDayOfWeek
1540 # @ stub UpdateProcThreadAttribute
1541 @ stdcall UpdateResourceA(long str str long ptr long)
1542 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1543 @ stub VDMConsoleOperation
1544 @ stub VDMOperationStarted
1545 @ stub ValidateLCType
1546 @ stub ValidateLocale
1547 @ stdcall VerLanguageNameA(long str long)
1548 @ stdcall VerLanguageNameW(long wstr long)
1549 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1550 @ stdcall VerifyConsoleIoHandle(long)
1551 # @ stub VerifyScripts
1552 @ stdcall VerifyVersionInfoA(long long int64)
1553 @ stdcall VerifyVersionInfoW(long long int64)
1554 @ stdcall VirtualAlloc(ptr long long long)
1555 @ stdcall VirtualAllocEx(long ptr long long long)
1556 # @ stub VirtualAllocExNuma
1557 @ stub VirtualBufferExceptionHandler
1558 @ stdcall VirtualFree(ptr long long)
1559 @ stdcall VirtualFreeEx(long ptr long long)
1560 @ stdcall VirtualLock(ptr long)
1561 @ stdcall VirtualProtect(ptr long long ptr)
1562 @ stdcall VirtualProtectEx(long ptr long long ptr)
1563 @ stdcall VirtualQuery(ptr ptr long)
1564 @ stdcall VirtualQueryEx(long ptr ptr long)
1565 @ stdcall VirtualUnlock(ptr long)
1566 @ stdcall WTSGetActiveConsoleSessionId()
1567 @ stdcall WaitCommEvent(long ptr ptr)
1568 @ stdcall WaitForDebugEvent(ptr long)
1569 @ stdcall WaitForMultipleObjects(long ptr long long)
1570 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1571 @ stdcall WaitForSingleObject(long long)
1572 @ stdcall WaitForSingleObjectEx(long long long)
1573 # @ stub WaitForThreadpoolIoCallbacks
1574 # @ stub WaitForThreadpoolTimerCallbacks
1575 # @ stub WaitForThreadpoolWaitCallbacks
1576 # @ stub WaitForThreadpoolWorkCallbacks
1577 @ stdcall WaitNamedPipeA (str long)
1578 @ stdcall WaitNamedPipeW (wstr long)
1579 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1580 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1581 # @ stub WerGetFlags
1582 @ stdcall WerRegisterFile(wstr long long)
1583 @ stdcall WerRegisterMemoryBlock(ptr long)
1584 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1585 @ stdcall WerSetFlags(long)
1586 # @ stub WerUnregisterFile
1587 @ stdcall WerUnregisterMemoryBlock(ptr)
1588 # @ stub WerUnregisterRuntimeExceptionModule
1589 # @ stub WerpCleanupMessageMapping
1590 # @ stub WerpInitiateRemoteRecovery
1591 # @ stub WerpNotifyLoadStringResource
1592 # @ stub WerpNotifyLoadStringResourceEx
1593 # @ stub WerpNotifyUseStringResource
1594 # @ stub WerpStringLookup
1595 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1596 @ stdcall WinExec(str long)
1597 @ stdcall Wow64EnableWow64FsRedirection(long)
1598 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1599 # @ stub Wow64GetThreadContext
1600 # @ stub Wow64GetThreadSelectorEntry
1601 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1602 # @ stub Wow64SetThreadContext
1603 # @ stub Wow64SuspendThread
1604 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1605 @ stdcall WriteConsoleInputA(long ptr long ptr)
1606 @ stub WriteConsoleInputVDMA
1607 @ stub WriteConsoleInputVDMW
1608 @ stdcall WriteConsoleInputW(long ptr long ptr)
1609 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1610 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1611 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1612 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1613 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1614 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1615 @ stdcall WriteFile(long ptr long ptr ptr)
1616 @ stdcall WriteFileEx(long ptr long ptr ptr)
1617 @ stdcall WriteFileGather(long ptr long ptr ptr)
1618 @ stdcall WritePrivateProfileSectionA(str str str)
1619 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1620 @ stdcall WritePrivateProfileStringA(str str str str)
1621 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1622 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1623 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1624 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1625 @ stdcall WriteProfileSectionA(str str)
1626 @ stdcall WriteProfileSectionW(str str)
1627 @ stdcall WriteProfileStringA(str str str)
1628 @ stdcall WriteProfileStringW(wstr wstr wstr)
1629 @ stdcall WriteTapemark(ptr long long long)
1630 @ stdcall ZombifyActCtx(ptr)
1631 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1632 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() ntdll.__chkstk
1633 @ stub _DebugOut
1634 @ stub _DebugPrintf
1635 @ stdcall _hread(long ptr long)
1636 @ stdcall _hwrite(long ptr long)
1637 @ stdcall _lclose(long)
1638 @ stdcall _lcreat(str long)
1639 @ stdcall _llseek(long long long)
1640 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1641 @ stdcall _lopen(str long)
1642 @ stdcall _lread(long ptr long)
1643 @ stdcall _lwrite(long ptr long)
1644 @ stub dprintf
1645 @ stdcall lstrcat(str str) lstrcatA
1646 @ stdcall lstrcatA(str str)
1647 @ stdcall lstrcatW(wstr wstr)
1648 @ stdcall lstrcmp(str str) lstrcmpA
1649 @ stdcall lstrcmpA(str str)
1650 @ stdcall lstrcmpW(wstr wstr)
1651 @ stdcall lstrcmpi(str str) lstrcmpiA
1652 @ stdcall lstrcmpiA(str str)
1653 @ stdcall lstrcmpiW(wstr wstr)
1654 @ stdcall lstrcpy(ptr str) lstrcpyA
1655 @ stdcall lstrcpyA(ptr str)
1656 @ stdcall lstrcpyW(ptr wstr)
1657 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1658 @ stdcall lstrcpynA(ptr str long)
1659 @ stdcall lstrcpynW(ptr wstr long)
1660 @ stdcall lstrlen(str) lstrlenA
1661 @ stdcall lstrlenA(str)
1662 @ stdcall lstrlenW(wstr)
1664 ################################################################
1665 # Wine internal extensions
1667 # All functions must be prefixed with '__wine_' (for internal functions)
1668 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1670 # 16-bit relays (for backwards compatibility)
1671 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1672 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1673 @ stub -i386 __wine_call_from_16_regs
1675 # Unix files
1676 @ cdecl wine_get_unix_file_name(wstr)
1677 @ cdecl wine_get_dos_file_name(str)
1679 # Init code
1680 @ cdecl __wine_kernel_init()