kernel32/tests: Also test wrong architecture with matching 32/64 bitness.
[wine.git] / dlls / kernel32 / kernel32.spec
blob2c719d437e5db9d9dab04d7781d096f1624a9159
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 @ stdcall AddDllDirectory(wstr)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 # @ stub AllocateUserPhysicalPagesNuma
154 @ stdcall AllocConsole()
155 @ stub -i386 AllocLSCallback
156 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
157 @ stdcall AllocateUserPhysicalPages(long ptr ptr)
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall AreFileApisANSI()
161 @ stdcall AssignProcessToJobObject(ptr ptr)
162 @ stdcall AttachConsole(long)
163 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
164 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
165 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
166 @ stub BaseAttachCompleteThunk
167 @ stub BaseCheckAppcompatCache
168 # @ stub BaseCheckAppcompatCacheEx
169 # @ stub BaseCheckRunApp
170 @ stub BaseCleanupAppcompatCache
171 @ stub BaseCleanupAppcompatCacheSupport
172 # @ stub BaseDllReadWriteIniFile
173 @ stub BaseDumpAppcompatCache
174 @ stdcall BaseFlushAppcompatCache()
175 # @ stub BaseFormatObjectAttributes
176 # @ stub BaseFormatTimeOut
177 # @ stub BaseGenerateAppCompatData
178 # @ stub BaseGetNamedObjectDirectory
179 @ stub BaseInitAppcompatCache
180 @ stub BaseInitAppcompatCacheSupport
181 # @ stub BaseIsAppcompatInfrastructureDisabled
182 @ stub BaseProcessInitPostImport
183 # @ stub BaseQueryModuleData
184 # @ stub BaseSetLastNTError
185 # @ stub BaseThreadInitThunk
186 @ stub BaseUpdateAppcompatCache
187 # @ stub BaseVerifyUnicodeString
188 # @ stub Basep8BitStringToDynamicUnicodeString
189 # @ stub BasepAllocateActivationContextActivationBlock
190 # @ stub BasepAnsiStringToDynamicUnicodeString
191 # @ stub BasepCheckAppCompat
192 # @ stub BasepCheckBadapp
193 # @ stub BasepCheckWinSaferRestrictions
194 @ stub BasepDebugDump
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 # @ stub BaseVerifyUnicodeString
199 @ stdcall Beep(long long)
200 @ stdcall BeginUpdateResourceA(str long)
201 @ stdcall BeginUpdateResourceW(wstr long)
202 @ stdcall BindIoCompletionCallback(long ptr long)
203 @ stdcall BuildCommDCBA(str ptr)
204 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
205 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
206 @ stdcall BuildCommDCBW(wstr ptr)
207 @ stdcall CallbackMayRunLong(ptr)
208 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
209 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
210 @ stub CancelDeviceWakeupRequest
211 @ stdcall CancelIo(long)
212 @ stdcall CancelIoEx(long ptr)
213 @ stdcall CancelSynchronousIo(long)
214 # @ stub CancelThreadpoolIo
215 @ stdcall CancelTimerQueueTimer(ptr ptr)
216 @ stdcall CancelWaitableTimer(long)
217 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
218 # @ stub CheckElevation
219 # @ stub CheckElevationEnabled
220 # @ stub CheckForReadOnlyResource
221 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
222 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
223 @ stdcall CheckRemoteDebuggerPresent(long ptr)
224 @ stdcall ClearCommBreak(long)
225 @ stdcall ClearCommError(long ptr ptr)
226 @ stdcall CloseConsoleHandle(long)
227 @ stdcall CloseHandle(long)
228 # @ stub ClosePrivateNamespace
229 @ stdcall CloseProfileUserMapping()
230 @ stub CloseSystemHandle
231 @ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
232 @ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
233 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
234 # @ stub CloseThreadpoolIo
235 @ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
236 @ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
237 @ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
238 @ stdcall CmdBatNotification(long)
239 @ stdcall CommConfigDialogA(str long ptr)
240 @ stdcall CommConfigDialogW(wstr long ptr)
241 # @ stub CompareCalendarDates
242 @ stdcall CompareFileTime(ptr ptr)
243 @ stdcall CompareStringA(long long str long str long)
244 @ stdcall CompareStringW(long long wstr long wstr long)
245 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
246 @ stdcall CompareStringOrdinal(wstr long wstr long long)
247 @ stdcall ConnectNamedPipe(long ptr)
248 @ stub ConsoleMenuControl
249 @ stub ConsoleSubst
250 @ stdcall ContinueDebugEvent(long long long)
251 # @ stub ConvertCalDateTimeToSystemTime
252 @ stdcall ConvertDefaultLocale (long)
253 @ stdcall ConvertFiberToThread()
254 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
255 # @ stub ConvertSystemTimeToCalDateTime
256 @ stdcall ConvertThreadToFiber(ptr)
257 @ stdcall ConvertThreadToFiberEx(ptr long)
258 @ stdcall ConvertToGlobalHandle(long)
259 # @ stub CopyContext
260 @ stdcall CopyFileA(str str long)
261 @ stdcall CopyFileExA (str str ptr ptr ptr long)
262 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
263 # @ stub CopyFileTransactedA
264 # @ stub CopyFileTransactedW
265 @ stdcall CopyFileW(wstr wstr long)
266 @ stdcall CopyLZFile(long long) LZCopy
267 @ stdcall CreateActCtxA(ptr)
268 @ stdcall CreateActCtxW(ptr)
269 # @ stub CreateBoundaryDescriptorA
270 # @ stub CreateBoundaryDescriptorW
271 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
272 @ stdcall CreateDirectoryA(str ptr)
273 @ stdcall CreateDirectoryExA(str str ptr)
274 @ stdcall CreateDirectoryExW(wstr wstr ptr)
275 # @ stub CreateDirectoryTransactedA
276 # @ stub CreateDirectoryTransactedW
277 @ stdcall CreateDirectoryW(wstr ptr)
278 @ stdcall CreateEventA(ptr long long str)
279 @ stdcall CreateEventExA(ptr str long long)
280 @ stdcall CreateEventExW(ptr wstr long long)
281 @ stdcall CreateEventW(ptr long long wstr)
282 @ stdcall CreateFiber(long ptr ptr)
283 @ stdcall CreateFiberEx(long long long ptr ptr)
284 @ stdcall CreateFile2(wstr long long long ptr)
285 @ stdcall CreateFileA(str long long ptr long long long)
286 @ stdcall CreateFileMappingA(long ptr long long long str)
287 # @ stub CreateFileMappingNumaA
288 # @ stub CreateFileMappingNumaW
289 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
290 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
291 @ stdcall CreateFileMappingW(long ptr long long long wstr)
292 @ stdcall CreateFileW(wstr long long ptr long long long)
293 @ stdcall CreateHardLinkA(str str ptr)
294 # @ stub CreateHardLinkTransactedA
295 # @ stub CreateHardLinkTransactedW
296 @ stdcall CreateHardLinkW(wstr wstr ptr)
297 @ stdcall CreateIoCompletionPort(long long long long)
298 @ stdcall CreateJobObjectA(ptr str)
299 @ stdcall CreateJobObjectW(ptr wstr)
300 # @ stub CreateJobSet
301 @ stub CreateKernelThread
302 @ stdcall CreateMailslotA(str long long ptr)
303 @ stdcall CreateMailslotW(wstr long long ptr)
304 @ stdcall CreateMemoryResourceNotification(long)
305 @ stdcall CreateMutexA(ptr long str)
306 @ stdcall CreateMutexExA(ptr str long long)
307 @ stdcall CreateMutexExW(ptr wstr long long)
308 @ stdcall CreateMutexW(ptr long wstr)
309 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
310 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
311 # @ stub CreateNlsSecurityDescriptor
312 @ stdcall CreatePipe(ptr ptr ptr long)
313 # @ stub CreatePrivateNamespaceA
314 # @ stub CreatePrivateNamespaceW
315 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
316 # @ stub CreateProcessAsUserW
317 # @ stub CreateProcessInternalA
318 # @ stub CreateProcessInternalW
319 # @ stub CreateProcessInternalWSecure
320 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
321 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
322 # @ stub CreateRemoteThreadEx
323 @ stdcall CreateSemaphoreA(ptr long long str)
324 @ stdcall CreateSemaphoreExA(ptr long long str long long)
325 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
326 @ stdcall CreateSemaphoreW(ptr long long wstr)
327 @ stdcall CreateSocketHandle()
328 @ stdcall CreateSymbolicLinkA(str str long)
329 # @ stub CreateSymbolicLinkTransactedA
330 # @ stub CreateSymbolicLinkTransactedW
331 @ stdcall CreateSymbolicLinkW(wstr wstr long)
332 @ stdcall CreateTapePartition(long long long long)
333 @ stdcall CreateThread(ptr long ptr long long ptr)
334 @ stdcall CreateThreadpool(ptr)
335 @ stdcall CreateThreadpoolCleanupGroup()
336 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr)
337 @ stdcall CreateThreadpoolTimer(ptr ptr ptr)
338 @ stdcall CreateThreadpoolWait(ptr ptr ptr)
339 @ stdcall CreateThreadpoolWork(ptr ptr ptr)
340 @ stdcall CreateTimerQueue ()
341 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
342 @ stdcall CreateToolhelp32Snapshot(long long)
343 # @ stub -arch=x86_64 CreateUmsCompletionList
344 # @ stub -arch=x86_64 CreateUmsThreadContext
345 @ stub CreateVirtualBuffer
346 @ stdcall CreateWaitableTimerA(ptr long str)
347 @ stdcall CreateWaitableTimerExA(ptr str long long)
348 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
349 @ stdcall CreateWaitableTimerW(ptr long wstr)
350 # @ stub CtrlRoutine
351 @ stdcall DeactivateActCtx(long long)
352 @ stdcall DebugActiveProcess(long)
353 @ stdcall DebugActiveProcessStop(long)
354 @ stdcall DebugBreak()
355 @ stdcall DebugBreakProcess(long)
356 @ stdcall DebugSetProcessKillOnExit(long)
357 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
358 @ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer
359 @ stdcall DefineDosDeviceA(long str str)
360 @ stdcall DefineDosDeviceW(long wstr wstr)
361 @ stdcall DelayLoadFailureHook(str str)
362 @ stdcall DeleteAtom(long)
363 # @ stub DeleteBoundaryDescriptor
364 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
365 @ stdcall DeleteFiber(ptr)
366 @ stdcall DeleteFileA(str)
367 # @ stub DeleteFileTransactedA
368 # @ stub DeleteFileTransactedW
369 @ stdcall DeleteFileW(wstr)
370 @ stdcall DeleteProcThreadAttributeList(ptr)
371 # @ stub DisableThreadProfiling
372 @ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
373 @ stdcall DeleteTimerQueue(long)
374 @ stdcall DeleteTimerQueueEx (long long)
375 @ stdcall DeleteTimerQueueTimer(long long long)
376 # @ stub -arch=x86_64 DeleteUmsCompletionList
377 # @ stub -arch=x86_64 DeleteUmsThreadContext
378 @ stdcall DeleteVolumeMountPointA(str)
379 @ stdcall DeleteVolumeMountPointW(wstr)
380 # @ stub -arch=x86_64 DequeueUmsCompletionListItems
381 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
382 @ stdcall DisableThreadLibraryCalls(long)
383 @ stdcall DisconnectNamedPipe(long)
384 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
385 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
386 @ stdcall DosDateTimeToFileTime(long long ptr)
387 # @ stub DosPathToSessionPathA
388 # @ stub DosPathToSessionPathW
389 @ stdcall DuplicateConsoleHandle(long long long long)
390 @ stdcall DuplicateHandle(long long long ptr long long long)
391 # @ stub EnableThreadProfiling
392 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
393 @ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer
394 @ stdcall EndUpdateResourceA(long long)
395 @ stdcall EndUpdateResourceW(long long)
396 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
397 @ stdcall EnumCalendarInfoA(ptr long long long)
398 @ stdcall EnumCalendarInfoExA(ptr long long long)
399 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long)
400 @ stdcall EnumCalendarInfoExW(ptr long long long)
401 @ stdcall EnumCalendarInfoW(ptr long long long)
402 @ stdcall EnumDateFormatsA(ptr long long)
403 @ stdcall EnumDateFormatsExA(ptr long long)
404 @ stdcall EnumDateFormatsExEx(ptr wstr long long)
405 @ stdcall EnumDateFormatsExW(ptr long long)
406 @ stdcall EnumDateFormatsW(ptr long long)
407 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
408 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
409 @ stdcall EnumResourceLanguagesA(long str str ptr long)
410 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
411 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
412 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
413 @ stdcall EnumResourceNamesA(long str ptr long)
414 # @ stub EnumResourceNamesExA
415 # @ stub EnumResourceNamesExW
416 @ stdcall EnumResourceNamesW(long wstr ptr long)
417 @ stdcall EnumResourceTypesA(long ptr long)
418 # @ stub EnumResourceTypesExA
419 # @ stub EnumResourceTypesExW
420 @ stdcall EnumResourceTypesW(long ptr long)
421 @ stdcall EnumSystemCodePagesA(ptr long)
422 @ stdcall EnumSystemCodePagesW(ptr long)
423 # @ stub EnumSystemFirmwareTables
424 @ stdcall EnumSystemGeoID(long long ptr)
425 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
426 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
427 @ stdcall EnumSystemLocalesA(ptr long)
428 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
429 @ stdcall EnumSystemLocalesW(ptr long)
430 @ stdcall EnumTimeFormatsA(ptr long long)
431 @ stdcall EnumTimeFormatsEx(ptr wstr long long)
432 @ stdcall EnumTimeFormatsW(ptr long long)
433 @ stdcall EnumUILanguagesA(ptr long long)
434 @ stdcall EnumUILanguagesW(ptr long long)
435 # @ stub EnumerateLocalComputerNamesA
436 # @ stub EnumerateLocalComputerNamesW
437 # @ stub -arch=x86_64 EnterUmsSchedulingMode
438 @ stdcall EraseTape(ptr long long)
439 @ stdcall EscapeCommFunction(long long)
440 # @ stub -arch=x86_64 ExecuteUmsThread
441 @ stdcall ExitProcess(long)
442 @ stdcall ExitThread(long)
443 @ stub ExitVDM
444 @ stdcall ExpandEnvironmentStringsA(str ptr long)
445 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
446 @ stdcall ExpungeConsoleCommandHistoryA(str)
447 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
448 @ stub ExtendVirtualBuffer
449 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
450 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
451 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
452 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
453 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
454 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
455 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
456 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
457 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
458 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
459 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
460 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
461 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
462 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
463 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
464 @ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
465 @ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
466 @ stdcall FatalAppExitA(long str)
467 @ stdcall FatalAppExitW(long wstr)
468 @ stdcall FatalExit(long)
469 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
470 @ stdcall FileTimeToLocalFileTime(ptr ptr)
471 @ stdcall FileTimeToSystemTime(ptr ptr)
472 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
473 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
474 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
475 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
476 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
477 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
478 @ stdcall FindAtomA(str)
479 @ stdcall FindAtomW(wstr)
480 @ stdcall FindClose(long)
481 @ stdcall FindCloseChangeNotification(long)
482 @ stdcall FindFirstChangeNotificationA(str long long)
483 @ stdcall FindFirstChangeNotificationW(wstr long long)
484 @ stdcall FindFirstFileA(str ptr)
485 @ stdcall FindFirstFileExA(str long ptr long ptr long)
486 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
487 # @ stub FindFirstFileNameTransactedW
488 # @ stub FindFirstFileNameW
489 # @ stub FindFirstFileTransactedA
490 # @ stub FindFirstFileTransactedW
491 @ stdcall FindFirstFileW(wstr ptr)
492 # @ stub FindFirstStreamTransactedW
493 # @ stub FindFirstStreamW
494 @ stdcall FindFirstVolumeA(ptr long)
495 @ stdcall FindFirstVolumeMountPointA(str ptr long)
496 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
497 @ stdcall FindFirstVolumeW(ptr long)
498 @ stdcall FindNextChangeNotification(long)
499 @ stdcall FindNextFileA(long ptr)
500 # @ stub FindNextFileNameW
501 @ stdcall FindNextFileW(long ptr)
502 # @ stub FindNextStreamW
503 @ stdcall FindNextVolumeA(long ptr long)
504 @ stub FindNextVolumeMountPointA
505 @ stub FindNextVolumeMountPointW
506 @ stdcall FindNextVolumeW(long ptr long)
507 # @ stub FindNLSString
508 # @ stub FindNLSStringEx
509 @ stdcall FindResourceA(long str str)
510 @ stdcall FindResourceExA(long str str long)
511 @ stdcall FindResourceExW(long wstr wstr long)
512 @ stdcall FindResourceW(long wstr wstr)
513 # @ stub FindStringOrdinal
514 @ stdcall FindVolumeClose(ptr)
515 @ stdcall FindVolumeMountPointClose(ptr)
516 @ stdcall FlsAlloc(ptr)
517 @ stdcall FlsFree(long)
518 @ stdcall FlsGetValue(long)
519 @ stdcall FlsSetValue(long ptr)
520 @ stdcall FlushConsoleInputBuffer(long)
521 @ stdcall FlushFileBuffers(long)
522 @ stdcall FlushInstructionCache(long long long)
523 @ stdcall FlushProcessWriteBuffers()
524 @ stdcall FlushViewOfFile(ptr long)
525 @ stdcall FoldStringA(long str long ptr long)
526 @ stdcall FoldStringW(long wstr long ptr long)
527 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
528 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
529 @ stdcall FreeConsole()
530 @ stdcall FreeEnvironmentStringsA(ptr)
531 @ stdcall FreeEnvironmentStringsW(ptr)
532 @ stub -i386 FreeLSCallback
533 @ stdcall FreeLibrary(long)
534 @ stdcall FreeLibraryAndExitThread(long long)
535 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
536 @ stdcall FreeResource(long)
537 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
538 @ stdcall FreeUserPhysicalPages(long ptr ptr)
539 @ stub FreeVirtualBuffer
540 @ stdcall GenerateConsoleCtrlEvent(long long)
541 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
542 @ stdcall GetACP()
543 @ stdcall GetActiveProcessorCount(long)
544 @ stdcall GetActiveProcessorGroupCount()
545 # @ stub GetApplicationRecoveryCallback
546 # @ stub GetApplicationRestartSettings
547 @ stdcall GetAtomNameA(long ptr long)
548 @ stdcall GetAtomNameW(long ptr long)
549 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
550 @ stdcall GetBinaryTypeA(str ptr)
551 @ stdcall GetBinaryTypeW(wstr ptr)
552 # @ stub GetCPFileNameFromRegistry
553 @ stdcall GetCPInfo(long ptr)
554 @ stdcall GetCPInfoExA(long long ptr)
555 @ stdcall GetCPInfoExW(long long ptr)
556 # @ stub GetCalendarDateFormat
557 # @ stub GetCalendarDateFormatEx
558 # @ stub GetCalendarDaysInMonth
559 # @ stub GetCalendarDifferenceInDays
560 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
561 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
562 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
563 # @ stub GetCalendarMonthsInYear
564 # @ stub GetCalendarSupportedDateRange
565 # @ stub GetCalendarWeekNumber
566 # @ stub GetComPlusPackageInstallStatus
567 @ stdcall GetCommConfig(long ptr ptr)
568 @ stdcall GetCommMask(long ptr)
569 @ stdcall GetCommModemStatus(long ptr)
570 @ stdcall GetCommProperties(long ptr)
571 @ stdcall GetCommState(long ptr)
572 @ stdcall GetCommTimeouts(long ptr)
573 @ stdcall GetCommandLineA()
574 @ stdcall GetCommandLineW()
575 @ stdcall GetCompressedFileSizeA(long ptr)
576 # @ stub GetCompressedFileSizeTransactedA
577 # @ stub GetCompressedFileSizeTransactedW
578 @ stdcall GetCompressedFileSizeW(long ptr)
579 @ stdcall GetComputerNameA(ptr ptr)
580 @ stdcall GetComputerNameExA(long ptr ptr)
581 @ stdcall GetComputerNameExW(long ptr ptr)
582 @ stdcall GetComputerNameW(ptr ptr)
583 @ stub GetConsoleAliasA
584 @ stub GetConsoleAliasExesA
585 @ stdcall GetConsoleAliasExesLengthA()
586 @ stdcall GetConsoleAliasExesLengthW()
587 @ stub GetConsoleAliasExesW
588 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
589 @ stub GetConsoleAliasesA
590 @ stdcall GetConsoleAliasesLengthA(str)
591 @ stdcall GetConsoleAliasesLengthW(wstr)
592 @ stub GetConsoleAliasesW
593 @ stdcall GetConsoleCP()
594 @ stub GetConsoleCharType
595 @ stdcall GetConsoleCommandHistoryA(long long long)
596 @ stdcall GetConsoleCommandHistoryLengthA(str)
597 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
598 @ stdcall GetConsoleCommandHistoryW(long long long)
599 @ stdcall GetConsoleCursorInfo(long ptr)
600 @ stub GetConsoleCursorMode
601 @ stdcall GetConsoleDisplayMode(ptr)
602 @ stdcall GetConsoleFontInfo(ptr long long ptr)
603 @ stdcall GetConsoleFontSize(long long)
604 @ stub GetConsoleHardwareState
605 # @ stub GetConsoleHistoryInfo
606 @ stdcall GetConsoleInputExeNameA(long ptr)
607 @ stdcall GetConsoleInputExeNameW(long ptr)
608 @ stdcall GetConsoleInputWaitHandle()
609 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
610 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
611 @ stdcall GetConsoleMode(long ptr)
612 @ stub GetConsoleNlsMode
613 # @ stub GetConsoleOriginalTitleA
614 # @ stub GetConsoleOriginalTitleW
615 @ stdcall GetConsoleOutputCP()
616 @ stdcall GetConsoleProcessList(ptr long)
617 @ stdcall GetConsoleScreenBufferInfo(long ptr)
618 @ stdcall GetConsoleScreenBufferInfoEx(long ptr)
619 # @ stub GetConsoleSelectionInfo
620 @ stdcall GetConsoleTitleA(ptr long)
621 @ stdcall GetConsoleTitleW(ptr long)
622 @ stdcall GetConsoleWindow()
623 @ stdcall GetCurrencyFormatA(long long str ptr str long)
624 # @ stub GetCurrencyFormatEx
625 @ stdcall GetCurrencyFormatW(long long str ptr str long)
626 @ stdcall GetCurrentActCtx(ptr)
627 @ stdcall GetCurrentConsoleFont(long long ptr)
628 # @ stub GetCurrentConsoleFontEx
629 @ stdcall GetCurrentDirectoryA(long ptr)
630 @ stdcall GetCurrentDirectoryW(long ptr)
631 @ stdcall GetCurrentPackageFamilyName(ptr ptr)
632 @ stdcall GetCurrentPackageFullName(ptr ptr)
633 @ stdcall GetCurrentPackageId(ptr ptr)
634 @ stdcall -norelay GetCurrentProcess()
635 @ stdcall -norelay GetCurrentProcessId()
636 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
637 @ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
638 @ stdcall -norelay GetCurrentThread()
639 @ stdcall -norelay GetCurrentThreadId()
640 # @ stub -arch=x86_64 GetCurrentUmsThread
641 @ stdcall GetDateFormatA(long long ptr str ptr long)
642 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
643 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
644 @ stdcall GetDaylightFlag()
645 @ stdcall GetDefaultCommConfigA(str ptr ptr)
646 @ stdcall GetDefaultCommConfigW(wstr ptr ptr)
647 @ stub GetDefaultSortkeySize
648 @ stdcall GetDevicePowerState(long ptr)
649 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
650 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
651 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
652 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
653 @ stdcall GetDllDirectoryA(long ptr)
654 @ stdcall GetDllDirectoryW(long ptr)
655 @ stdcall GetDriveTypeA(str)
656 @ stdcall GetDriveTypeW(wstr)
657 # @ stub GetDurationFormat
658 # @ stub GetDurationFormatEx
659 @ stdcall GetDynamicTimeZoneInformation(ptr)
660 # @ stub GetEnabledXStateFeatures
661 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
662 @ stdcall GetEnvironmentStringsA()
663 @ stdcall GetEnvironmentStringsW()
664 @ stdcall GetEnvironmentVariableA(str ptr long)
665 @ stdcall GetEnvironmentVariableW(wstr ptr long)
666 # @ stub GetEraNameCountedString
667 @ stdcall GetErrorMode()
668 @ stdcall GetExitCodeProcess(long ptr)
669 @ stdcall GetExitCodeThread(long ptr)
670 @ stdcall GetExpandedNameA(str ptr)
671 @ stdcall GetExpandedNameW(wstr ptr)
672 @ stdcall GetFileAttributesA(str)
673 @ stdcall GetFileAttributesExA(str long ptr)
674 @ stdcall GetFileAttributesExW(wstr long ptr)
675 # @ stub GetFileAttributesTransactedA
676 # @ stub GetFileAttributesTransactedW
677 @ stdcall GetFileAttributesW(wstr)
678 # @ stub GetFileBandwidthReservation
679 @ stdcall GetFileInformationByHandle(long ptr)
680 @ stdcall GetFileInformationByHandleEx(long long ptr long)
681 @ stdcall GetFileMUIInfo(long wstr ptr ptr)
682 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
683 @ stdcall GetFileSize(long ptr)
684 @ stdcall GetFileSizeEx(long ptr)
685 @ stdcall GetFileTime(long ptr ptr ptr)
686 @ stdcall GetFileType(long)
687 @ stdcall GetFinalPathNameByHandleA(long ptr long long)
688 @ stdcall GetFinalPathNameByHandleW(long ptr long long)
689 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
690 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
691 @ stdcall GetFullPathNameA(str long ptr ptr)
692 # @ stub GetFullPathNameTransactedA
693 # @ stub GetFullPathNameTransactedW
694 @ stdcall GetFullPathNameW(wstr long ptr ptr)
695 @ stdcall GetGeoInfoA(long long ptr long long)
696 @ stdcall GetGeoInfoW(long long ptr long long)
697 @ stdcall GetHandleContext(long)
698 @ stdcall GetHandleInformation(long ptr)
699 @ stub -i386 GetLSCallbackTarget
700 @ stub -i386 GetLSCallbackTemplate
701 @ stdcall GetLargePageMinimum()
702 @ stdcall GetLargestConsoleWindowSize(long)
703 @ stdcall GetLastError()
704 @ stub GetLinguistLangSize
705 @ stdcall GetLocalTime(ptr)
706 @ stdcall GetLocaleInfoA(long long ptr long)
707 @ stdcall GetLocaleInfoW(long long ptr long)
708 @ stdcall GetLocaleInfoEx(wstr long ptr long)
709 @ stdcall GetLogicalDriveStringsA(long ptr)
710 @ stdcall GetLogicalDriveStringsW(long ptr)
711 @ stdcall GetLogicalDrives()
712 @ stdcall GetLogicalProcessorInformation(ptr ptr)
713 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
714 @ stdcall GetLongPathNameA (str long long)
715 # @ stub GetLongPathNameTransactedA
716 # @ stub GetLongPathNameTransactedW
717 @ stdcall GetLongPathNameW (wstr long long)
718 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
719 # @ stub GetMaximumProcessorCount
720 # @ stub GetMaximumProcessorGroupCount
721 @ stdcall GetModuleFileNameA(long ptr long)
722 @ stdcall GetModuleFileNameW(long ptr long)
723 @ stdcall GetModuleHandleA(str)
724 @ stdcall GetModuleHandleExA(long ptr ptr)
725 @ stdcall GetModuleHandleExW(long ptr ptr)
726 @ stdcall GetModuleHandleW(wstr)
727 # @ stub GetNamedPipeAttribute
728 # @ stub GetNamedPipeClientComputerNameA
729 # @ stub GetNamedPipeClientComputerNameW
730 # @ stub GetNamedPipeClientProcessId
731 # @ stub GetNamedPipeClientSessionId
732 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
733 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
734 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
735 # @ stub GetNamedPipeServerProcessId
736 # @ stub GetNamedPipeServerSessionId
737 @ stdcall GetNativeSystemInfo(ptr)
738 # @ stub -arch=x86_64 GetNextUmsListItem
739 @ stub GetNextVDMCommand
740 @ stub GetNlsSectionName
741 # @ stub GetNLSVersion
742 # @ stub GetNLSVersionEx
743 # @ stub GetNumaAvailableMemory
744 @ stdcall GetNumaAvailableMemoryNode(long ptr)
745 # @ stub GetNumaAvailableMemoryNodeEx
746 @ stdcall GetNumaHighestNodeNumber(ptr)
747 # @ stub GetNumaNodeNumberFromHandle
748 @ stdcall GetNumaNodeProcessorMask(long ptr)
749 # @ stub GetNumaNodeProcessorMaskEx
750 # @ stub GetNumaProcessorMap
751 @ stdcall GetNumaProcessorNode(long ptr)
752 # @ stub GetNumaProcessorNodeEx
753 # @ stub GetNumaProximityNode
754 # @ stub GetNumaProximityNodeEx
755 @ stdcall GetNumberFormatA(long long str ptr ptr long)
756 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long)
757 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
758 @ stdcall GetNumberOfConsoleFonts()
759 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
760 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
761 @ stdcall GetOEMCP()
762 @ stdcall GetOverlappedResult(long ptr ptr long)
763 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
764 @ stdcall GetPackageFullName(long ptr ptr)
765 @ stdcall GetPhysicallyInstalledSystemMemory(ptr)
766 @ stdcall GetPriorityClass(long)
767 @ stdcall GetPrivateProfileIntA(str str long str)
768 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
769 @ stdcall GetPrivateProfileSectionA(str ptr long str)
770 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
771 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
772 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
773 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
774 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
775 @ stdcall GetPrivateProfileStructA (str str ptr long str)
776 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
777 @ stdcall GetProcAddress(long str)
778 @ stdcall GetProcessAffinityMask(long ptr ptr)
779 @ stdcall GetProcessDEPPolicy(long ptr ptr)
780 @ stdcall GetProcessFlags(long)
781 # @ stub GetProcessGroupAffinity
782 @ stdcall GetProcessHandleCount(long ptr)
783 @ stdcall -norelay GetProcessHeap()
784 @ stdcall GetProcessHeaps(long ptr)
785 @ stdcall GetProcessId(long)
786 @ stdcall GetProcessIdOfThread(long)
787 @ stdcall GetProcessIoCounters(long ptr)
788 # @ stub GetProcessPreferredUILanguages
789 @ stdcall GetProcessPriorityBoost(long ptr)
790 @ stdcall GetProcessShutdownParameters(ptr ptr)
791 # @ stub GetProcessorSystemCycleTime
792 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
793 # @ stub GetProcessUserModeExceptionPolicy
794 @ stdcall GetProcessVersion(long)
795 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
796 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr)
797 @ stdcall GetProductInfo(long long long long ptr)
798 @ stub GetProductName
799 @ stdcall GetProfileIntA(str str long)
800 @ stdcall GetProfileIntW(wstr wstr long)
801 @ stdcall GetProfileSectionA(str ptr long)
802 @ stdcall GetProfileSectionW(wstr ptr long)
803 @ stdcall GetProfileStringA(str str str ptr long)
804 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
805 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
806 # @ stub GetQueuedCompletionStatusEx
807 @ stub -i386 GetSLCallbackTarget
808 @ stub -i386 GetSLCallbackTemplate
809 @ stdcall GetShortPathNameA(str ptr long)
810 @ stdcall GetShortPathNameW(wstr ptr long)
811 @ stdcall GetStartupInfoA(ptr)
812 @ stdcall GetStartupInfoW(ptr)
813 @ stdcall GetStdHandle(long)
814 # @ stub GetStringScripts
815 @ stdcall GetStringTypeA(long long str long ptr)
816 @ stdcall GetStringTypeExA(long long str long ptr)
817 @ stdcall GetStringTypeExW(long long wstr long ptr)
818 @ stdcall GetStringTypeW(long wstr long ptr)
819 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
820 @ stdcall GetSystemDefaultLCID()
821 @ stdcall GetSystemDefaultLangID()
822 @ stdcall GetSystemDefaultLocaleName(ptr long)
823 @ stdcall GetSystemDefaultUILanguage()
824 @ stdcall GetSystemDEPPolicy()
825 @ stdcall GetSystemDirectoryA(ptr long)
826 @ stdcall GetSystemDirectoryW(ptr long)
827 @ stdcall GetSystemFirmwareTable(long long ptr long)
828 @ stdcall GetSystemInfo(ptr)
829 @ stdcall GetSystemPowerStatus(ptr)
830 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr)
831 @ stdcall GetSystemRegistryQuota(ptr ptr)
832 @ stdcall GetSystemTime(ptr)
833 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
834 @ stdcall GetSystemTimeAsFileTime(ptr)
835 @ stdcall GetSystemTimePreciseAsFileTime(ptr)
836 @ stdcall GetSystemTimes(ptr ptr ptr)
837 @ stdcall GetSystemWindowsDirectoryA(ptr long)
838 @ stdcall GetSystemWindowsDirectoryW(ptr long)
839 @ stdcall GetSystemWow64DirectoryA(ptr long)
840 @ stdcall GetSystemWow64DirectoryW(ptr long)
841 @ stdcall GetTapeParameters(ptr long ptr ptr)
842 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
843 @ stdcall GetTapeStatus(ptr)
844 @ stdcall GetTempFileNameA(str str long ptr)
845 @ stdcall GetTempFileNameW(wstr wstr long ptr)
846 @ stdcall GetTempPathA(long ptr)
847 @ stdcall GetTempPathW(long ptr)
848 @ stdcall GetThreadContext(long ptr)
849 @ stdcall GetThreadErrorMode()
850 @ stdcall GetThreadGroupAffinity(long ptr)
851 @ stdcall GetThreadId(ptr)
852 # @ stub GetThreadIdealProcessorEx
853 @ stdcall GetThreadIOPendingFlag(long ptr)
854 @ stdcall GetThreadLocale()
855 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
856 @ stdcall GetThreadPriority(long)
857 @ stdcall GetThreadPriorityBoost(long ptr)
858 @ stdcall GetThreadSelectorEntry(long long ptr)
859 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
860 @ stdcall GetTickCount()
861 @ stdcall -ret64 GetTickCount64()
862 @ stdcall GetTimeFormatA(long long ptr str ptr long)
863 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
864 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
865 @ stdcall GetTimeZoneInformation(ptr)
866 @ stdcall GetTimeZoneInformationForYear(long ptr ptr)
867 @ stdcall GetThreadUILanguage()
868 # @ stub GetUILanguageInfo
869 # @ stub -arch=x86_64 GetUmsCompletionListEvent
870 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
871 @ stdcall GetUserDefaultLCID()
872 @ stdcall GetUserDefaultLangID()
873 @ stdcall GetUserDefaultLocaleName(ptr long)
874 @ stdcall GetUserDefaultUILanguage()
875 @ stdcall GetUserGeoID(long)
876 @ stub GetVDMCurrentDirectories
877 @ stdcall GetVersion()
878 @ stdcall GetVersionExA(ptr)
879 @ stdcall GetVersionExW(ptr)
880 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
881 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
882 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
883 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
884 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
885 @ stdcall GetVolumePathNameA(str ptr long)
886 @ stdcall GetVolumePathNameW(wstr ptr long)
887 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
888 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
889 @ stdcall GetWindowsDirectoryA(ptr long)
890 @ stdcall GetWindowsDirectoryW(ptr long)
891 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
892 # @ stub GetXStateFeaturesMask
893 @ stdcall GlobalAddAtomA(str)
894 @ stdcall GlobalAddAtomW(wstr)
895 @ stdcall GlobalAlloc(long long)
896 @ stdcall GlobalCompact(long)
897 @ stdcall GlobalDeleteAtom(long)
898 @ stdcall GlobalFindAtomA(str)
899 @ stdcall GlobalFindAtomW(wstr)
900 @ stdcall GlobalFix(long)
901 @ stdcall GlobalFlags(long)
902 @ stdcall GlobalFree(long)
903 @ stdcall GlobalGetAtomNameA(long ptr long)
904 @ stdcall GlobalGetAtomNameW(long ptr long)
905 @ stdcall GlobalHandle(ptr)
906 @ stdcall GlobalLock(long)
907 @ stdcall GlobalMemoryStatus(ptr)
908 @ stdcall GlobalMemoryStatusEx(ptr)
909 @ stdcall GlobalReAlloc(long long long)
910 @ stdcall GlobalSize(long)
911 @ stdcall GlobalUnWire(long)
912 @ stdcall GlobalUnfix(long)
913 @ stdcall GlobalUnlock(long)
914 @ stdcall GlobalWire(long)
915 @ stub Heap32First
916 @ stdcall Heap32ListFirst(long ptr)
917 @ stub Heap32ListNext
918 @ stub Heap32Next
919 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
920 @ stdcall HeapCompact(long long)
921 @ stdcall HeapCreate(long long long)
922 @ stub HeapCreateTagsW
923 @ stdcall HeapDestroy(long)
924 @ stub HeapExtend
925 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
926 @ stdcall HeapLock(long)
927 @ stdcall HeapQueryInformation(long long ptr long ptr)
928 @ stub HeapQueryTagW
929 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
930 @ stub HeapSetFlags
931 @ stdcall HeapSetInformation(ptr long ptr long)
932 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
933 @ stub HeapSummary
934 @ stdcall HeapUnlock(long)
935 @ stub HeapUsage
936 @ stdcall HeapValidate(long long ptr)
937 @ stdcall HeapWalk(long ptr)
938 @ stdcall IdnToAscii(long wstr long ptr long)
939 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
940 @ stdcall IdnToUnicode(long wstr long ptr long)
941 @ stdcall InitAtomTable(long)
942 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
943 @ stdcall InitOnceComplete(ptr long ptr)
944 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
945 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
946 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
947 # @ stub InitializeContext
948 @ stdcall InitializeCriticalSection(ptr)
949 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
950 @ stdcall InitializeCriticalSectionEx(ptr long long)
951 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr)
952 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
953 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
954 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
955 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
956 @ stdcall -arch=i386 InterlockedDecrement(ptr)
957 @ stdcall -arch=i386 InterlockedExchange(ptr long)
958 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
959 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
960 @ stdcall -arch=i386 InterlockedIncrement(ptr)
961 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
962 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
963 @ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
964 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
965 @ stub InvalidateConsoleDIBits
966 @ stdcall InvalidateNLSCache()
967 @ stdcall IsBadCodePtr(ptr)
968 @ stdcall IsBadHugeReadPtr(ptr long)
969 @ stdcall IsBadHugeWritePtr(ptr long)
970 @ stdcall IsBadReadPtr(ptr long)
971 @ stdcall IsBadStringPtrA(ptr long)
972 @ stdcall IsBadStringPtrW(ptr long)
973 @ stdcall IsBadWritePtr(ptr long)
974 # @ stub IsCalendarLeapDay
975 # @ stub IsCalendarLeapMonth
976 # @ stub IsCalendarLeapYear
977 @ stdcall IsDBCSLeadByte(long)
978 @ stdcall IsDBCSLeadByteEx(long long)
979 @ stdcall IsDebuggerPresent()
980 @ stub -i386 IsLSCallback
981 # @ stub IsNLSDefinedString
982 @ stdcall IsNormalizedString(long wstr long)
983 @ stdcall IsProcessInJob(long long ptr)
984 @ stdcall IsProcessorFeaturePresent(long)
985 @ stub -i386 IsSLCallback
986 @ stdcall IsSystemResumeAutomatic()
987 @ stdcall IsThreadAFiber()
988 @ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
989 # @ stub IsTimeZoneRedirectionEnabled
990 # @ stub IsValidCalDateTime
991 @ stdcall IsValidCodePage(long)
992 @ stdcall IsValidLanguageGroup(long long)
993 @ stdcall IsValidLocale(long long)
994 @ stdcall IsValidLocaleName(wstr)
995 # @ stub IsValidUILanguage
996 @ stdcall IsWow64Process(ptr ptr)
997 @ stdcall K32EmptyWorkingSet(long)
998 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
999 @ stdcall K32EnumPageFilesA(ptr ptr)
1000 @ stdcall K32EnumPageFilesW(ptr ptr)
1001 @ stdcall K32EnumProcessModules(long ptr long ptr)
1002 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long)
1003 @ stdcall K32EnumProcesses(ptr long ptr)
1004 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
1005 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
1006 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
1007 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
1008 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
1009 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
1010 @ stdcall K32GetModuleBaseNameA(long long ptr long)
1011 @ stdcall K32GetModuleBaseNameW(long long ptr long)
1012 @ stdcall K32GetModuleFileNameExA(long long ptr long)
1013 @ stdcall K32GetModuleFileNameExW(long long ptr long)
1014 @ stdcall K32GetModuleInformation(long long ptr long)
1015 @ stdcall K32GetPerformanceInfo(ptr long)
1016 @ stdcall K32GetProcessImageFileNameA(long ptr long)
1017 @ stdcall K32GetProcessImageFileNameW(long ptr long)
1018 @ stdcall K32GetProcessMemoryInfo(long ptr long)
1019 @ stdcall K32GetWsChanges(long ptr long)
1020 # @ stub K32GetWsChangesEx
1021 @ stdcall K32InitializeProcessForWsWatch(long)
1022 @ stdcall K32QueryWorkingSet(long ptr long)
1023 @ stdcall K32QueryWorkingSetEx(long ptr long)
1024 @ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1025 @ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1026 @ stdcall LCIDToLocaleName(long ptr long long)
1027 @ stdcall LCMapStringA(long long str long ptr long)
1028 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1029 @ stdcall LCMapStringW(long long wstr long ptr long)
1030 @ stdcall LZClose(long)
1031 # @ stub LZCloseFile
1032 @ stdcall LZCopy(long long)
1033 # @ stub LZCreateFileW
1034 @ stdcall LZDone()
1035 @ stdcall LZInit(long)
1036 @ stdcall LZOpenFileA(str ptr long)
1037 @ stdcall LZOpenFileW(wstr ptr long)
1038 @ stdcall LZRead(long ptr long)
1039 @ stdcall LZSeek(long long long)
1040 @ stdcall LZStart()
1041 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
1042 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
1043 # @ stub LoadAppInitDlls
1044 @ stdcall LoadLibraryA(str)
1045 @ stdcall LoadLibraryExA( str long long)
1046 @ stdcall LoadLibraryExW(wstr long long)
1047 @ stdcall LoadLibraryW(wstr)
1048 @ stdcall LoadModule(str ptr)
1049 @ stdcall LoadResource(long long)
1050 # @ stub LoadStringBaseExW
1051 # @ stub LoadStringBaseW
1052 @ stdcall LocalAlloc(long long)
1053 @ stdcall LocalCompact(long)
1054 @ stdcall LocalFileTimeToFileTime(ptr ptr)
1055 @ stdcall LocalFlags(long)
1056 @ stdcall LocalFree(long)
1057 @ stdcall LocalHandle(ptr)
1058 @ stdcall LocalLock(long)
1059 @ stdcall LocalReAlloc(long long long)
1060 @ stdcall LocalShrink(long long)
1061 @ stdcall LocalSize(long)
1062 @ stdcall LocalUnlock(long)
1063 @ stdcall LocaleNameToLCID(wstr long)
1064 # @ stub LocateXStateFeature
1065 @ stdcall LockFile(long long long long long)
1066 @ stdcall LockFileEx(long long long long long ptr)
1067 @ stdcall LockResource(long)
1068 @ stdcall MakeCriticalSectionGlobal(ptr)
1069 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1070 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1071 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1072 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1073 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1074 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1075 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1076 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1077 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1078 # @ stub MapUserPhysicalPages
1079 # @ stub MapUserPhysicalPagesScatter
1080 @ stdcall MapViewOfFile(long long long long long)
1081 @ stdcall MapViewOfFileEx(long long long long long ptr)
1082 # @ stub MapViewOfFileExNuma
1083 @ stdcall Module32First(long ptr)
1084 @ stdcall Module32FirstW(long ptr)
1085 @ stdcall Module32Next(long ptr)
1086 @ stdcall Module32NextW(long ptr)
1087 @ stdcall MoveFileA(str str)
1088 @ stdcall MoveFileExA(str str long)
1089 @ stdcall MoveFileExW(wstr wstr long)
1090 # @ stub MoveFileTransactedA
1091 # @ stub MoveFileTransactedW
1092 @ stdcall MoveFileW(wstr wstr)
1093 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1094 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
1095 @ stdcall MulDiv(long long long)
1096 @ stdcall MultiByteToWideChar(long long str long ptr long)
1097 @ stdcall NeedCurrentDirectoryForExePathA(str)
1098 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
1099 # @ stub NlsCheckPolicy
1100 # @ stub NlsConvertIntegerToString
1101 # @ stub NlsEventDataDescCreate
1102 # @ stub NlsGetCacheUpdateCount
1103 # @ stub NlsResetProcessLocale
1104 # @ stub NlsUpdateLocale
1105 # @ stub NlsUpdateSystemLocale
1106 # @ stub NlsWriteEtwEvent
1107 @ stdcall NormalizeString(long wstr long ptr long)
1108 # @ stub NotifyMountMgr
1109 @ stub NotifyNLSUserCache
1110 # @ stub NotifyUILanguageChange
1111 # @ stub NumaVirtualQueryNode
1112 @ stdcall OpenConsoleW(wstr long long long)
1113 @ stub OpenDataFile
1114 @ stdcall OpenEventA(long long str)
1115 @ stdcall OpenEventW(long long wstr)
1116 @ stdcall OpenFile(str ptr long)
1117 @ stdcall OpenFileById(long ptr long long ptr long)
1118 @ stdcall OpenFileMappingA(long long str)
1119 @ stdcall OpenFileMappingW(long long wstr)
1120 @ stdcall OpenJobObjectA(long long str)
1121 @ stdcall OpenJobObjectW(long long wstr)
1122 @ stdcall OpenMutexA(long long str)
1123 @ stdcall OpenMutexW(long long wstr)
1124 # @ stub OpenPrivateNamespaceA
1125 # @ stub OpenPrivateNamespaceW
1126 @ stdcall OpenProcess(long long long)
1127 # @ stub OpenProcessToken
1128 @ stdcall OpenProfileUserMapping()
1129 @ stdcall OpenSemaphoreA(long long str)
1130 @ stdcall OpenSemaphoreW(long long wstr)
1131 @ stdcall OpenThread(long long long)
1132 # @ stub OpenThreadToken
1133 @ stdcall -i386 OpenVxDHandle(long)
1134 @ stdcall OpenWaitableTimerA(long long str)
1135 @ stdcall OpenWaitableTimerW(long long wstr)
1136 @ stdcall OutputDebugStringA(str)
1137 @ stdcall OutputDebugStringW(wstr)
1138 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
1139 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
1140 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1141 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1142 @ stdcall PowerClearRequest(long long)
1143 @ stdcall PowerCreateRequest(ptr)
1144 @ stdcall PowerSetRequest(long long)
1145 @ stdcall PrepareTape(ptr long long)
1146 @ stub PrivCopyFileExW
1147 @ stub PrivMoveFileIdentityW
1148 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1149 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1150 @ stdcall Process32First (ptr ptr)
1151 @ stdcall Process32FirstW (ptr ptr)
1152 @ stdcall Process32Next (ptr ptr)
1153 @ stdcall Process32NextW (ptr ptr)
1154 @ stdcall ProcessIdToSessionId(long ptr)
1155 @ stdcall PulseEvent(long)
1156 @ stdcall PurgeComm(long long)
1157 @ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
1158 # @ stub QueryActCtxSettingsW
1159 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
1160 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1161 @ stdcall QueryDosDeviceA(str ptr long)
1162 @ stdcall QueryDosDeviceW(wstr ptr long)
1163 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1164 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1165 # @ stub QueryIdleProcessorCycleTime
1166 # @ stub QueryIdleProcessorCycleTimeEx
1167 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1168 @ stdcall QueryMemoryResourceNotification(ptr ptr)
1169 @ stub QueryNumberOfEventLogRecords
1170 @ stub QueryOldestEventLogRecord
1171 @ stdcall QueryPerformanceCounter(ptr)
1172 @ stdcall QueryPerformanceFrequency(ptr)
1173 # @ stub QueryProcessAffinityUpdateMode
1174 # @ stub QueryProcessCycleTime
1175 @ stdcall QueryThreadCycleTime(long ptr)
1176 # @ stub QueryThreadProfiling
1177 # @ stub QueryThreadpoolStackInformation
1178 # @ stub -arch=x86_64 QueryUmsThreadInformation
1179 @ stdcall QueryUnbiasedInterruptTime(ptr)
1180 @ stub QueryWin31IniFilesMappedToRegistry
1181 @ stdcall QueueUserAPC(ptr long long)
1182 @ stdcall QueueUserWorkItem(ptr ptr long)
1183 @ stdcall RaiseException(long long long ptr)
1184 # @ stub RaiseFailFastException
1185 @ stdcall ReadConsoleA(long ptr long ptr ptr)
1186 @ stdcall ReadConsoleInputA(long ptr long ptr)
1187 @ stub ReadConsoleInputExA
1188 @ stub ReadConsoleInputExW
1189 @ stdcall ReadConsoleInputW(long ptr long ptr)
1190 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
1191 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
1192 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
1193 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
1194 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
1195 @ stdcall ReadConsoleW(long ptr long ptr ptr)
1196 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1197 @ stdcall ReadFile(long ptr long ptr ptr)
1198 @ stdcall ReadFileEx(long ptr long ptr ptr)
1199 @ stdcall ReadFileScatter(long ptr long ptr ptr)
1200 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
1201 # @ stub ReadThreadProfilingData
1202 @ stdcall -private RegCloseKey(long) advapi32.RegCloseKey
1203 @ stdcall -private RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
1204 @ stdcall -private RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
1205 @ stdcall -private RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
1206 @ stdcall -private RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
1207 @ stdcall -private RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
1208 @ stdcall -private RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
1209 @ stdcall -private RegDeleteValueA(long str) advapi32.RegDeleteValueA
1210 @ stdcall -private RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
1211 # stub RegDisablePredefinedCacheEx
1212 @ stdcall -private RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
1213 @ stdcall -private RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
1214 @ stdcall -private RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
1215 @ stdcall -private RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
1216 @ stdcall -private RegFlushKey(long) advapi32.RegFlushKey
1217 @ stdcall -private RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
1218 @ stdcall -private RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
1219 @ stdcall -private RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
1220 # stub RegKrnGetGlobalState
1221 # stub RegKrnInitialize
1222 @ stdcall -private RegLoadKeyA(long str str) advapi32.RegLoadKeyA
1223 @ stdcall -private RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
1224 @ stdcall -private RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
1225 @ stdcall -private RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
1226 @ stdcall -private RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
1227 @ stdcall -private RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
1228 @ stdcall -private RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
1229 @ stdcall -private RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
1230 @ stdcall -private RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
1231 @ stdcall -private RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
1232 @ stdcall -private RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
1233 @ stdcall -private RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
1234 @ stdcall -private RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
1235 @ stdcall -private RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
1236 @ stdcall -private RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
1237 # stub RegSaveKeyExA
1238 # stub RegSaveKeyExW
1239 @ stdcall -private RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
1240 @ stdcall -private RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
1241 @ stdcall -private RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
1242 @ stdcall -private RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
1243 @ stdcall -private RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1244 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1245 @ stdcall RegisterApplicationRestart(wstr long)
1246 @ stub RegisterConsoleIME
1247 @ stub RegisterConsoleOS2
1248 @ stub RegisterConsoleVDM
1249 @ stdcall RegisterServiceProcess(long long)
1250 @ stub RegisterSysMsgHandler
1251 @ stub RegisterWaitForInputIdle
1252 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1253 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1254 @ stub RegisterWowBaseHandlers
1255 @ stub RegisterWowExec
1256 @ stdcall ReinitializeCriticalSection(ptr)
1257 @ stdcall ReleaseActCtx(ptr)
1258 @ stdcall ReleaseMutex(long)
1259 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1260 @ stdcall ReleaseSemaphore(long long ptr)
1261 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1262 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1263 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1264 @ stdcall RemoveDirectoryA(str)
1265 @ stdcall RemoveDirectoryW(wstr)
1266 # @ stub RemoveLocalAlternateComputerNameA
1267 # @ stub RemoveLocalAlternateComputerNameW
1268 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1269 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1270 # @ stub ReOpenFile
1271 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1272 @ stdcall ReplaceFileA(str str str long ptr ptr)
1273 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1274 @ stub RequestDeviceWakeup
1275 # @ stub RemoveDirectoryTransactedA
1276 # @ stub RemoveDirectoryTransactedW
1277 @ stdcall RemoveDllDirectory(ptr)
1278 # @ stub RemoveSecureMemoryCacheCallback
1279 # @ stub ReplacePartitionUnit
1280 @ stdcall RequestWakeupLatency(long)
1281 @ stdcall ResetEvent(long)
1282 @ stdcall ResetWriteWatch(ptr long)
1283 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1284 @ stdcall ResolveLocaleName(wstr ptr long)
1285 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1286 @ stdcall ResumeThread(long)
1287 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1288 @ stdcall -norelay RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1289 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1290 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1291 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) ntdll.RtlCopyMemory
1292 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1293 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1294 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1295 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1296 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1297 @ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1298 @ stdcall -arch=arm -norelay RtlRaiseException(ptr) ntdll.RtlRaiseException
1299 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext
1300 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1301 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1302 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1303 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1304 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1305 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1306 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1307 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1308 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1309 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1310 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1311 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1312 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1313 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1314 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1315 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1316 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1317 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1318 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1319 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1320 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1321 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1322 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1323 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1324 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1325 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1326 @ stdcall SearchPathA(str str str long ptr ptr)
1327 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1328 @ stdcall SetCPGlobal(long)
1329 @ stdcall SetCalendarInfoA(long long long str)
1330 @ stdcall SetCalendarInfoW(long long long wstr)
1331 # @ stub SetClientTimeZoneInformation
1332 # @ stub SetComPlusPackageInstallStatus
1333 @ stdcall SetCommBreak(long)
1334 @ stdcall SetCommConfig(long ptr long)
1335 @ stdcall SetCommMask(long long)
1336 @ stdcall SetCommState(long ptr)
1337 @ stdcall SetCommTimeouts(long ptr)
1338 @ stdcall SetComputerNameA(str)
1339 @ stdcall SetComputerNameExA(long str)
1340 @ stdcall SetComputerNameExW(long wstr)
1341 @ stdcall SetComputerNameW(wstr)
1342 @ stdcall SetConsoleActiveScreenBuffer(long)
1343 @ stdcall SetConsoleCP(long)
1344 # @ stub SetConsoleHistoryInfo
1345 @ stub SetConsoleCommandHistoryMode
1346 @ stdcall SetConsoleCtrlHandler(ptr long)
1347 @ stub SetConsoleCursor
1348 @ stdcall SetConsoleCursorInfo(long ptr)
1349 @ stub SetConsoleCursorMode
1350 @ stdcall SetConsoleCursorPosition(long long)
1351 @ stdcall SetConsoleDisplayMode(long long ptr)
1352 @ stdcall SetConsoleFont(long long)
1353 @ stub SetConsoleHardwareState
1354 @ stdcall SetConsoleIcon(ptr)
1355 @ stdcall SetConsoleInputExeNameA(str)
1356 @ stdcall SetConsoleInputExeNameW(wstr)
1357 @ stdcall SetConsoleKeyShortcuts(long long ptr long)
1358 @ stub SetConsoleLocalEUDC
1359 @ stub SetConsoleMaximumWindowSize
1360 @ stub SetConsoleMenuClose
1361 @ stdcall SetConsoleMode(long long)
1362 @ stub SetConsoleNlsMode
1363 @ stub SetConsoleNumberOfCommandsA
1364 @ stub SetConsoleNumberOfCommandsW
1365 @ stub SetConsoleOS2OemFormat
1366 @ stdcall SetConsoleOutputCP(long)
1367 @ stub SetConsolePalette
1368 @ stdcall SetConsoleScreenBufferInfoEx(long ptr)
1369 @ stdcall SetConsoleScreenBufferSize(long long)
1370 @ stdcall SetConsoleTextAttribute(long long)
1371 @ stdcall SetConsoleTitleA(str)
1372 @ stdcall SetConsoleTitleW(wstr)
1373 @ stdcall SetConsoleWindowInfo(long long ptr)
1374 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1375 @ stdcall SetCurrentConsoleFontEx(long long ptr)
1376 @ stdcall SetCurrentDirectoryA(str)
1377 @ stdcall SetCurrentDirectoryW(wstr)
1378 @ stub SetDaylightFlag
1379 @ stdcall SetDefaultCommConfigA(str ptr long)
1380 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1381 @ stdcall SetDefaultDllDirectories(long)
1382 @ stdcall SetDllDirectoryA(str)
1383 @ stdcall SetDllDirectoryW(wstr)
1384 # @ stub SetDynamicTimeZoneInformation
1385 @ stdcall SetEndOfFile(long)
1386 # @ stub SetEnvironmentStringsA
1387 # @ stub SetEnvironmentStringsW
1388 @ stdcall SetEnvironmentVariableA(str str)
1389 @ stdcall SetEnvironmentVariableW(wstr wstr)
1390 @ stdcall SetErrorMode(long)
1391 @ stdcall SetEvent(long)
1392 @ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1393 @ stdcall SetFileApisToANSI()
1394 @ stdcall SetFileApisToOEM()
1395 @ stdcall SetFileAttributesA(str long)
1396 # @ stub SetFileAttributesTransactedA
1397 # @ stub SetFileAttributesTransactedW
1398 @ stdcall SetFileAttributesW(wstr long)
1399 # @ stub SetFileBandwidthReservation
1400 @ stdcall SetFileCompletionNotificationModes(long long)
1401 @ stdcall SetFileInformationByHandle(long long ptr long)
1402 # @ stub SetFileIoOverlappedRange
1403 @ stdcall SetFilePointer(long long ptr long)
1404 @ stdcall SetFilePointerEx(long int64 ptr long)
1405 # @ stub SetFileShortNameA
1406 # @ stub SetFileShortNameW
1407 @ stdcall SetFileTime(long ptr ptr ptr)
1408 @ stdcall SetFileValidData(ptr int64)
1409 # @ stub SetFirmwareEnvironmentVariableA
1410 # @ stub SetFirmwareEnvironmentVariableW
1411 @ stdcall SetHandleContext(long long)
1412 @ stdcall SetHandleCount(long)
1413 @ stdcall SetHandleInformation(long long long)
1414 @ stdcall SetInformationJobObject(long long ptr long)
1415 @ stub SetLastConsoleEventActive
1416 @ stdcall SetLastError(long)
1417 # @ stub SetLocalPrimaryComputerNameA
1418 # @ stub SetLocalPrimaryComputerNameW
1419 @ stdcall SetLocalTime(ptr)
1420 @ stdcall SetLocaleInfoA(long long str)
1421 @ stdcall SetLocaleInfoW(long long wstr)
1422 @ stdcall SetMailslotInfo(long long)
1423 @ stub SetMessageWaitingIndicator
1424 # @ stub SetNamedPipeAttribute
1425 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1426 @ stdcall SetPriorityClass(long long)
1427 @ stdcall SetProcessAffinityMask(long long)
1428 # @ stub SetProcessAffinityUpdateMode
1429 @ stdcall SetProcessDEPPolicy(long)
1430 # @ stub SetProcessPreferredUILanguages
1431 @ stdcall SetProcessPriorityBoost(long long)
1432 @ stdcall SetProcessShutdownParameters(long long)
1433 # @ stub SetProcessUserModeExceptionPolicy
1434 @ stdcall SetProcessWorkingSetSize(long long long)
1435 # @ stub SetProcessWorkingSetSizeEx
1436 @ stdcall SetSearchPathMode(long)
1437 @ stdcall SetStdHandle(long long)
1438 # @ stub SetStdHandleEx
1439 @ stdcall SetSystemFileCacheSize(long long long)
1440 @ stdcall SetSystemPowerState(long long)
1441 @ stdcall SetSystemTime(ptr)
1442 @ stdcall SetSystemTimeAdjustment(long long)
1443 @ stdcall SetTapeParameters(ptr long ptr)
1444 @ stdcall SetTapePosition(ptr long long long long long)
1445 @ stdcall SetTermsrvAppInstallMode(long)
1446 @ stdcall SetThreadAffinityMask(long long)
1447 @ stdcall SetThreadContext(long ptr)
1448 @ stdcall SetThreadErrorMode(long ptr)
1449 @ stdcall SetThreadExecutionState(long)
1450 @ stdcall SetThreadGroupAffinity(long ptr ptr)
1451 @ stdcall SetThreadIdealProcessor(long long)
1452 @ stdcall SetThreadIdealProcessorEx(long ptr ptr)
1453 @ stdcall SetThreadLocale(long)
1454 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1455 @ stdcall SetThreadPriority(long long)
1456 @ stdcall SetThreadPriorityBoost(long long)
1457 @ stdcall SetThreadStackGuarantee(ptr)
1458 # @ stub SetThreadToken
1459 @ stdcall SetThreadUILanguage(long)
1460 # @ stub SetThreadpoolStackInformation
1461 @ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
1462 @ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1463 @ stdcall SetThreadpoolTimer(ptr ptr long long)
1464 @ stdcall SetThreadpoolWait(ptr long ptr)
1465 @ stdcall SetTimeZoneInformation(ptr)
1466 @ stub SetTimerQueueTimer
1467 # @ stub -arch=x86_64 SetUmsThreadInformation
1468 @ stdcall SetUnhandledExceptionFilter(ptr)
1469 @ stdcall SetUserGeoID(long)
1470 @ stub SetVDMCurrentDirectories
1471 @ stdcall SetVolumeLabelA(str str)
1472 @ stdcall SetVolumeLabelW(wstr wstr)
1473 @ stdcall SetVolumeMountPointA(str str)
1474 @ stdcall SetVolumeMountPointW(wstr wstr)
1475 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1476 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1477 # @ stub SetXStateFeaturesMask
1478 @ stdcall SetupComm(long long long)
1479 @ stub ShowConsoleCursor
1480 @ stdcall SignalObjectAndWait(long long long long)
1481 @ stdcall SizeofResource(long long)
1482 @ stdcall Sleep(long)
1483 @ stdcall SleepConditionVariableCS(ptr ptr long)
1484 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1485 @ stdcall SleepEx(long long)
1486 # @ stub SortCloseHandle
1487 # @ stub SortGetHandle
1488 # @ stub StartThreadpoolIo
1489 @ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1490 @ stdcall SuspendThread(long)
1491 @ stdcall SwitchToFiber(ptr)
1492 @ stdcall SwitchToThread()
1493 @ stdcall SystemTimeToFileTime(ptr ptr)
1494 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1495 # @ stub SystemTimeToTzSpecificLocalTimeEx
1496 @ stdcall TerminateJobObject(long long)
1497 @ stdcall TerminateProcess(long long)
1498 @ stdcall TerminateThread(long long)
1499 @ stdcall TermsrvAppInstallMode()
1500 @ stdcall Thread32First(long ptr)
1501 @ stdcall Thread32Next(long ptr)
1502 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1503 @ stdcall TlsAlloc()
1504 @ stdcall TlsAllocInternal() TlsAlloc
1505 @ stdcall TlsFree(long)
1506 @ stdcall TlsFreeInternal(long) TlsFree
1507 @ stdcall TlsGetValue(long)
1508 @ stdcall TlsSetValue(long ptr)
1509 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1510 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1511 @ stdcall TransmitCommChar(long long)
1512 @ stub TrimVirtualBuffer
1513 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1514 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1515 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1516 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr)
1517 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1518 # @ stub TzSpecificLocalTimeToSystemTimeEx
1519 # @ stub -arch=x86_64 uaw_lstrcmpW
1520 # @ stub -arch=x86_64 uaw_lstrcmpiW
1521 # @ stub -arch=x86_64 uaw_lstrlenW
1522 # @ stub -arch=x86_64 uaw_wcschr
1523 # @ stub -arch=x86_64 uaw_wcscpy
1524 # @ stub -arch=x86_64 uaw_wcsicmp
1525 # @ stub -arch=x86_64 uaw_wcslen
1526 # @ stub -arch=x86_64 uaw_wcsrchr
1527 # @ stub -arch=x86_64 UmsThreadYield
1528 # @ stub -arch=x86_64 __misaligned_access
1529 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1530 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1531 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1532 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1533 @ stdcall UnhandledExceptionFilter(ptr)
1534 @ stdcall UninitializeCriticalSection(ptr)
1535 @ stdcall UnlockFile(long long long long long)
1536 @ stdcall UnlockFileEx(long long long long ptr)
1537 @ stdcall UnmapViewOfFile(ptr)
1538 # @ stub UnregisterApplicationRecoveryCallback
1539 @ stdcall UnregisterApplicationRestart()
1540 # @ stub UnregisterConsoleIME
1541 @ stdcall UnregisterWait(long)
1542 @ stdcall UnregisterWaitEx(long long)
1543 # @ stub UpdateCalendarDayOfWeek
1544 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1545 @ stdcall UpdateResourceA(long str str long ptr long)
1546 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1547 @ stub VDMConsoleOperation
1548 @ stub VDMOperationStarted
1549 @ stub ValidateLCType
1550 @ stub ValidateLocale
1551 @ stdcall VerLanguageNameA(long str long)
1552 @ stdcall VerLanguageNameW(long wstr long)
1553 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1554 @ stdcall VerifyConsoleIoHandle(long)
1555 # @ stub VerifyScripts
1556 @ stdcall VerifyVersionInfoA(long long int64)
1557 @ stdcall VerifyVersionInfoW(long long int64)
1558 @ stdcall VirtualAlloc(ptr long long long)
1559 @ stdcall VirtualAllocEx(long ptr long long long)
1560 # @ stub VirtualAllocExNuma
1561 @ stub VirtualBufferExceptionHandler
1562 @ stdcall VirtualFree(ptr long long)
1563 @ stdcall VirtualFreeEx(long ptr long long)
1564 @ stdcall VirtualLock(ptr long)
1565 @ stdcall VirtualProtect(ptr long long ptr)
1566 @ stdcall VirtualProtectEx(long ptr long long ptr)
1567 @ stdcall VirtualQuery(ptr ptr long)
1568 @ stdcall VirtualQueryEx(long ptr ptr long)
1569 @ stdcall VirtualUnlock(ptr long)
1570 @ stdcall WTSGetActiveConsoleSessionId()
1571 @ stdcall WaitCommEvent(long ptr ptr)
1572 @ stdcall WaitForDebugEvent(ptr long)
1573 @ stdcall WaitForMultipleObjects(long ptr long long)
1574 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1575 @ stdcall WaitForSingleObject(long long)
1576 @ stdcall WaitForSingleObjectEx(long long long)
1577 # @ stub WaitForThreadpoolIoCallbacks
1578 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1579 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1580 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1581 @ stdcall WaitNamedPipeA (str long)
1582 @ stdcall WaitNamedPipeW (wstr long)
1583 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1584 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1585 # @ stub WerGetFlags
1586 @ stdcall WerRegisterFile(wstr long long)
1587 @ stdcall WerRegisterMemoryBlock(ptr long)
1588 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1589 @ stdcall WerSetFlags(long)
1590 # @ stub WerUnregisterFile
1591 @ stdcall WerUnregisterMemoryBlock(ptr)
1592 # @ stub WerUnregisterRuntimeExceptionModule
1593 # @ stub WerpCleanupMessageMapping
1594 # @ stub WerpInitiateRemoteRecovery
1595 # @ stub WerpNotifyLoadStringResource
1596 # @ stub WerpNotifyLoadStringResourceEx
1597 # @ stub WerpNotifyUseStringResource
1598 # @ stub WerpStringLookup
1599 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1600 @ stdcall WinExec(str long)
1601 @ stdcall Wow64EnableWow64FsRedirection(long)
1602 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1603 # @ stub Wow64GetThreadContext
1604 # @ stub Wow64GetThreadSelectorEntry
1605 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1606 # @ stub Wow64SetThreadContext
1607 # @ stub Wow64SuspendThread
1608 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1609 @ stdcall WriteConsoleInputA(long ptr long ptr)
1610 @ stub WriteConsoleInputVDMA
1611 @ stub WriteConsoleInputVDMW
1612 @ stdcall WriteConsoleInputW(long ptr long ptr)
1613 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1614 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1615 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1616 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1617 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1618 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1619 @ stdcall WriteFile(long ptr long ptr ptr)
1620 @ stdcall WriteFileEx(long ptr long ptr ptr)
1621 @ stdcall WriteFileGather(long ptr long ptr ptr)
1622 @ stdcall WritePrivateProfileSectionA(str str str)
1623 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1624 @ stdcall WritePrivateProfileStringA(str str str str)
1625 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1626 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1627 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1628 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1629 @ stdcall WriteProfileSectionA(str str)
1630 @ stdcall WriteProfileSectionW(str str)
1631 @ stdcall WriteProfileStringA(str str str)
1632 @ stdcall WriteProfileStringW(wstr wstr wstr)
1633 @ stdcall WriteTapemark(ptr long long long)
1634 @ stdcall ZombifyActCtx(ptr)
1635 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1636 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() ntdll.__chkstk
1637 @ stub _DebugOut
1638 @ stub _DebugPrintf
1639 @ stdcall _hread(long ptr long)
1640 @ stdcall _hwrite(long ptr long)
1641 @ stdcall _lclose(long)
1642 @ stdcall _lcreat(str long)
1643 @ stdcall _llseek(long long long)
1644 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1645 @ stdcall _lopen(str long)
1646 @ stdcall _lread(long ptr long)
1647 @ stdcall _lwrite(long ptr long)
1648 @ stub dprintf
1649 @ stdcall lstrcat(str str) lstrcatA
1650 @ stdcall lstrcatA(str str)
1651 @ stdcall lstrcatW(wstr wstr)
1652 @ stdcall lstrcmp(str str) lstrcmpA
1653 @ stdcall lstrcmpA(str str)
1654 @ stdcall lstrcmpW(wstr wstr)
1655 @ stdcall lstrcmpi(str str) lstrcmpiA
1656 @ stdcall lstrcmpiA(str str)
1657 @ stdcall lstrcmpiW(wstr wstr)
1658 @ stdcall lstrcpy(ptr str) lstrcpyA
1659 @ stdcall lstrcpyA(ptr str)
1660 @ stdcall lstrcpyW(ptr wstr)
1661 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1662 @ stdcall lstrcpynA(ptr str long)
1663 @ stdcall lstrcpynW(ptr wstr long)
1664 @ stdcall lstrlen(str) lstrlenA
1665 @ stdcall lstrlenA(str)
1666 @ stdcall lstrlenW(wstr)
1668 ################################################################
1669 # Wine internal extensions
1671 # All functions must be prefixed with '__wine_' (for internal functions)
1672 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1674 # 16-bit relays (for backwards compatibility)
1675 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1676 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1677 @ stub -i386 __wine_call_from_16_regs
1679 # Unix files
1680 @ cdecl wine_get_unix_file_name(wstr)
1681 @ cdecl wine_get_dos_file_name(str)
1683 # Init code
1684 @ cdecl __wine_kernel_init()