mstask: Implement ITask::DeleteTrigger().
[wine.git] / dlls / kernelbase / kernelbase.spec
blob8cac67f0db14148357a8c9789ed154b5d1dc2367
1 @ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) advapi32.AccessCheck
2 @ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) advapi32.AccessCheckAndAuditAlarmW
3 @ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) advapi32.AccessCheckByType
4 @ stub AccessCheckByTypeAndAuditAlarmW
5 @ stub AccessCheckByTypeResultList
6 @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW
7 @ stub AccessCheckByTypeResultListAndAuditAlarmW
8 @ stdcall AcquireSRWLockExclusive(ptr) kernel32.AcquireSRWLockExclusive
9 @ stdcall AcquireSRWLockShared(ptr) kernel32.AcquireSRWLockShared
10 # @ stub AcquireStateLock
11 @ stdcall ActivateActCtx(ptr ptr) kernel32.ActivateActCtx
12 @ stdcall AddAccessAllowedAce(ptr long long ptr) advapi32.AddAccessAllowedAce
13 @ stdcall AddAccessAllowedAceEx(ptr long long long ptr) advapi32.AddAccessAllowedAceEx
14 @ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) advapi32.AddAccessAllowedObjectAce
15 @ stdcall AddAccessDeniedAce(ptr long long ptr) advapi32.AddAccessDeniedAce
16 @ stdcall AddAccessDeniedAceEx(ptr long long long ptr) advapi32.AddAccessDeniedAceEx
17 @ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) advapi32.AddAccessDeniedObjectAce
18 @ stdcall AddAce(ptr long long ptr long) advapi32.AddAce
19 @ stdcall AddAuditAccessAce(ptr long long ptr long long) advapi32.AddAuditAccessAce
20 @ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) advapi32.AddAuditAccessAceEx
21 @ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) advapi32.AddAuditAccessObjectAce
22 @ stdcall AddDllDirectory(wstr) kernel32.AddDllDirectory
23 @ stdcall AddMandatoryAce(ptr long long long ptr) advapi32.AddMandatoryAce
24 @ stdcall AddRefActCtx(ptr) kernel32.AddRefActCtx
25 # @ stub AddResourceAttributeAce
26 # @ stub AddSIDToBoundaryDescriptor
27 # @ stub AddScopedPolicyIDAce
28 @ stdcall AddVectoredContinueHandler(long ptr) kernel32.AddVectoredContinueHandler
29 @ stdcall AddVectoredExceptionHandler(long ptr) kernel32.AddVectoredExceptionHandler
30 @ stdcall AdjustTokenGroups(long long ptr long ptr ptr) advapi32.AdjustTokenGroups
31 @ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) advapi32.AdjustTokenPrivileges
32 @ stdcall AllocConsole() kernel32.AllocConsole
33 @ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) advapi32.AllocateAndInitializeSid
34 @ stdcall AllocateLocallyUniqueId(ptr) advapi32.AllocateLocallyUniqueId
35 @ stdcall AllocateUserPhysicalPages(long ptr ptr) kernel32.AllocateUserPhysicalPages
36 # @ stub AllocateUserPhysicalPagesNuma
37 # @ stub AppContainerDeriveSidFromMoniker
38 # @ stub AppContainerFreeMemory
39 # @ stub AppContainerLookupDisplayNameMrtReference
40 # @ stub AppContainerLookupMoniker
41 # @ stub AppContainerRegisterSid
42 # @ stub AppContainerUnregisterSid
43 # @ stub AppPolicyGetClrCompat
44 # @ stub AppPolicyGetCreateFileAccess
45 # @ stub AppPolicyGetLifecycleManagement
46 # @ stub AppPolicyGetMediaFoundationCodecLoading
47 @ stdcall AppPolicyGetProcessTerminationMethod(ptr ptr)
48 @ stdcall AppPolicyGetShowDeveloperDiagnostic(ptr ptr)
49 @ stdcall AppPolicyGetThreadInitializationType(ptr ptr)
50 @ stdcall AppPolicyGetWindowingModel(ptr ptr)
51 # @ stub AppXFreeMemory
52 # @ stub AppXGetApplicationData
53 # @ stub AppXGetDevelopmentMode
54 # @ stub AppXGetOSMaxVersionTested
55 # @ stub AppXGetOSMinVersion
56 # @ stub AppXGetPackageCapabilities
57 # @ stub AppXGetPackageSid
58 # @ stub AppXLookupDisplayName
59 # @ stub AppXLookupMoniker
60 # @ stub AppXPostSuccessExtension
61 # @ stub AppXPreCreationExtension
62 # @ stub AppXReleaseAppXContext
63 # @ stub AppXUpdatePackageCapabilities
64 # @ stub ApplicationUserModelIdFromProductId
65 @ stdcall AreAllAccessesGranted(long long) advapi32.AreAllAccessesGranted
66 @ stdcall AreAnyAccessesGranted(long long) advapi32.AreAnyAccessesGranted
67 @ stdcall AreFileApisANSI() kernel32.AreFileApisANSI
68 # @ stub AreThereVisibleLogoffScriptsInternal
69 # @ stub AreThereVisibleShutdownScriptsInternal
70 @ stdcall AttachConsole(long) kernel32.AttachConsole
71 @ stub BaseCheckAppcompatCache
72 # @ stub BaseCheckAppcompatCacheEx
73 @ stub BaseCleanupAppcompatCacheSupport
74 @ stub BaseDllFreeResourceId
75 @ stub BaseDllMapResourceIdW
76 @ stub BaseDumpAppcompatCache
77 @ stdcall BaseFlushAppcompatCache() kernel32.BaseFlushAppcompatCache
78 # @ stub BaseFormatObjectAttributes
79 # @ stub BaseFreeAppCompatDataForProcess
80 # @ stub BaseGetNamedObjectDirectory
81 @ stub BaseGetProcessDllPath
82 @ stub BaseGetProcessExePath
83 @ stub BaseInitAppcompatCacheSupport
84 @ stub BaseInvalidateDllSearchPathCache
85 @ stub BaseInvalidateProcessSearchPathCache
86 # @ stub BaseIsAppcompatInfrastructureDisabled
87 # @ stub BaseMarkFileForDelete
88 # @ stub BaseReadAppCompatDataForProcess
89 @ stub BaseReleaseProcessDllPath
90 @ stub BaseReleaseProcessExePath
91 @ stub BaseUpdateAppcompatCache
92 # @ stub BasepAdjustObjectAttributesForPrivateNamespace
93 # @ stub BasepCopyFileCallback
94 # @ stub BasepCopyFileExW
95 # @ stub BasepNotifyTrackingService
96 @ stdcall Beep(long long) kernel32.Beep
97 @ stub BemCopyReference
98 @ stub BemCreateContractFrom
99 @ stub BemCreateReference
100 @ stub BemFreeContract
101 @ stub BemFreeReference
102 # @ stub CLOSE_LOCAL_HANDLE_INTERNAL
103 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) kernel32.CallNamedPipeW
104 @ stdcall CallbackMayRunLong(ptr) kernel32.CallbackMayRunLong
105 @ stdcall CancelIo(long) kernel32.CancelIo
106 @ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx
107 @ stdcall CancelSynchronousIo(long) kernel32.CancelSynchronousIo
108 @ stub CancelThreadpoolIo
109 @ stdcall CancelWaitableTimer(long) kernel32.CancelWaitableTimer
110 # @ stub CeipIsOptedIn
111 @ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernel32.ChangeTimerQueueTimer
112 @ stdcall CharLowerA(str) user32.CharLowerA
113 @ stdcall CharLowerBuffA(str long) user32.CharLowerBuffA
114 @ stdcall CharLowerBuffW(wstr long) user32.CharLowerBuffW
115 @ stdcall CharLowerW(wstr) user32.CharLowerW
116 @ stdcall CharNextA(str) user32.CharNextA
117 @ stdcall CharNextExA(long str long) user32.CharNextExA
118 @ stdcall CharNextW(wstr) user32.CharNextW
119 @ stdcall CharPrevA(str str) user32.CharPrevA
120 @ stdcall CharPrevExA(long str str long) user32.CharPrevExA
121 @ stdcall CharPrevW(wstr wstr) user32.CharPrevW
122 @ stdcall CharUpperA(str) user32.CharUpperA
123 @ stdcall CharUpperBuffA(str long) user32.CharUpperBuffA
124 @ stdcall CharUpperBuffW(wstr long) user32.CharUpperBuffW
125 @ stdcall CharUpperW(wstr) user32.CharUpperW
126 # @ stub CheckAllowDecryptedRemoteDestinationPolicy
127 @ stub CheckGroupPolicyEnabled
128 # @ stub CheckIfStateChangeNotificationExists
129 @ stdcall CheckRemoteDebuggerPresent(long ptr) kernel32.CheckRemoteDebuggerPresent
130 # @ stub CheckTokenCapability
131 @ stdcall CheckTokenMembership(long ptr ptr) advapi32.CheckTokenMembership
132 # @ stub CheckTokenMembershipEx
133 @ stdcall ChrCmpIA(long long) shlwapi.ChrCmpIA
134 @ stdcall ChrCmpIW(long long) shlwapi.ChrCmpIW
135 @ stdcall ClearCommBreak(long) kernel32.ClearCommBreak
136 @ stdcall ClearCommError(long ptr ptr) kernel32.ClearCommError
137 # @ stub CloseGlobalizationUserSettingsKey
138 @ stdcall CloseHandle(long) kernel32.CloseHandle
139 # @ stub ClosePackageInfo
140 # @ stub ClosePrivateNamespace
141 # @ stub CloseState
142 # @ stub CloseStateAtom
143 # @ stub CloseStateChangeNotification
144 # @ stub CloseStateContainer
145 # @ stub CloseStateLock
146 @ stdcall CloseThreadpool(ptr) kernel32.CloseThreadpool
147 @ stdcall CloseThreadpoolCleanupGroup(ptr) kernel32.CloseThreadpoolCleanupGroup
148 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernel32.CloseThreadpoolCleanupGroupMembers
149 @ stub CloseThreadpoolIo
150 @ stdcall CloseThreadpoolTimer(ptr) kernel32.CloseThreadpoolTimer
151 @ stdcall CloseThreadpoolWait(ptr) kernel32.CloseThreadpoolWait
152 @ stdcall CloseThreadpoolWork(ptr) kernel32.CloseThreadpoolWork
153 # @ stub CommitStateAtom
154 @ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime
155 # @ stub CompareObjectHandles
156 @ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA
157 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx
158 @ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal
159 @ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW
160 @ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe
161 @ stdcall ContinueDebugEvent(long long long) kernel32.ContinueDebugEvent
162 @ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale
163 @ stdcall ConvertFiberToThread() kernel32.ConvertFiberToThread
164 @ stdcall ConvertThreadToFiber(ptr) kernel32.ConvertThreadToFiber
165 @ stdcall ConvertThreadToFiberEx(ptr long) kernel32.ConvertThreadToFiberEx
166 @ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) advapi32.ConvertToAutoInheritPrivateObjectSecurity
167 # @ stub CopyContext
168 # @ stub CopyFile2
169 @ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) kernel32.CopyFileExW
170 @ stdcall CopyFileW(wstr wstr long) kernel32.CopyFileW
171 # @ stub -arch=x86_64 CopyMemoryNonTemporal
172 @ stdcall CopySid(long ptr ptr) advapi32.CopySid
173 # @ stub CouldMultiUserAppsBehaviorBePossibleForPackage
174 @ stdcall CreateActCtxW(ptr) kernel32.CreateActCtxW
175 # @ stub CreateAppContainerToken
176 # @ stub CreateBoundaryDescriptorW
177 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) kernel32.CreateConsoleScreenBuffer
178 @ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA
179 @ stdcall CreateDirectoryExW(wstr wstr ptr) kernel32.CreateDirectoryExW
180 @ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW
181 # @ stub CreateEnclave
182 @ stdcall CreateEventA(ptr long long str) kernel32.CreateEventA
183 @ stdcall CreateEventExA(ptr str long long) kernel32.CreateEventExA
184 @ stdcall CreateEventExW(ptr wstr long long) kernel32.CreateEventExW
185 @ stdcall CreateEventW(ptr long long wstr) kernel32.CreateEventW
186 @ stdcall CreateFiber(long ptr ptr) kernel32.CreateFiber
187 @ stdcall CreateFiberEx(long long long ptr ptr) kernel32.CreateFiberEx
188 @ stdcall CreateFile2(wstr long long long ptr) kernel32.CreateFile2
189 @ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA
190 # @ stub CreateFileMappingFromApp
191 @ stub CreateFileMappingNumaW
192 @ stdcall CreateFileMappingW(long ptr long long long wstr) kernel32.CreateFileMappingW
193 @ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW
194 @ stdcall CreateHardLinkA(str str ptr) kernel32.CreateHardLinkA
195 @ stdcall CreateHardLinkW(wstr wstr ptr) kernel32.CreateHardLinkW
196 @ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort
197 @ stdcall CreateMemoryResourceNotification(long) kernel32.CreateMemoryResourceNotification
198 @ stdcall CreateMutexA(ptr long str) kernel32.CreateMutexA
199 @ stdcall CreateMutexExA(ptr str long long) kernel32.CreateMutexExA
200 @ stdcall CreateMutexExW(ptr wstr long long) kernel32.CreateMutexExW
201 @ stdcall CreateMutexW(ptr long wstr) kernel32.CreateMutexW
202 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW
203 @ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe
204 # @ stub CreatePrivateNamespaceW
205 @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) advapi32.CreatePrivateObjectSecurity
206 @ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr) advapi32.CreatePrivateObjectSecurityEx
207 @ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) advapi32.CreatePrivateObjectSecurityWithMultipleInheritance
208 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA
209 @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr) advapi32.CreateProcessAsUserA
210 @ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) advapi32.CreateProcessAsUserW
211 # @ stub CreateProcessInternalA
212 # @ stub CreateProcessInternalW
213 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW
214 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread
215 @ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr) kernel32.CreateRemoteThreadEx
216 @ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) advapi32.CreateRestrictedToken
217 @ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernel32.CreateSemaphoreExW
218 @ stdcall CreateSemaphoreW(ptr long long wstr) kernel32.CreateSemaphoreW
219 # @ stub CreateStateAtom
220 # @ stub CreateStateChangeNotification
221 # @ stub CreateStateContainer
222 # @ stub CreateStateLock
223 # @ stub CreateStateSubcontainer
224 @ stdcall CreateSymbolicLinkW(wstr wstr long) kernel32.CreateSymbolicLinkW
225 @ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread
226 @ stdcall CreateThreadpool(ptr) kernel32.CreateThreadpool
227 @ stdcall CreateThreadpoolCleanupGroup() kernel32.CreateThreadpoolCleanupGroup
228 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr) kernel32.CreateThreadpoolIo
229 @ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernel32.CreateThreadpoolTimer
230 @ stdcall CreateThreadpoolWait(ptr ptr ptr) kernel32.CreateThreadpoolWait
231 @ stdcall CreateThreadpoolWork(ptr ptr ptr) kernel32.CreateThreadpoolWork
232 @ stdcall CreateTimerQueue() kernel32.CreateTimerQueue
233 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernel32.CreateTimerQueueTimer
234 @ stdcall CreateWaitableTimerExW(ptr wstr long long) kernel32.CreateWaitableTimerExW
235 @ stdcall CreateWaitableTimerW(ptr long wstr) kernel32.CreateWaitableTimerW
236 @ stdcall CreateWellKnownSid(long ptr ptr ptr) advapi32.CreateWellKnownSid
237 # @ stub CtrlRoutine
238 # @ stub CveEventWrite
239 @ stdcall DeactivateActCtx(long long) kernel32.DeactivateActCtx
240 @ stdcall DebugActiveProcess(long) kernel32.DebugActiveProcess
241 @ stdcall DebugActiveProcessStop(long) kernel32.DebugActiveProcessStop
242 @ stdcall DebugBreak() kernel32.DebugBreak
243 @ stdcall DecodePointer(ptr) kernel32.DecodePointer
244 # @ stub DecodeRemotePointer
245 @ stdcall DecodeSystemPointer(ptr) kernel32.DecodeSystemPointer
246 @ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW
247 @ stdcall DelayLoadFailureHook(str str) kernel32.DelayLoadFailureHook
248 # @ stub DelayLoadFailureHookLookup
249 @ stdcall DeleteAce(ptr long) advapi32.DeleteAce
250 # @ stub DeleteBoundaryDescriptor
251 @ stdcall DeleteCriticalSection(ptr) kernel32.DeleteCriticalSection
252 @ stdcall DeleteFiber(ptr) kernel32.DeleteFiber
253 @ stdcall DeleteFileA(str) kernel32.DeleteFileA
254 @ stdcall DeleteFileW(wstr) kernel32.DeleteFileW
255 @ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList
256 # @ stub DeleteStateAtomValue
257 # @ stub DeleteStateContainer
258 # @ stub DeleteStateContainerValue
259 # @ stub DeleteSynchronizationBarrier
260 @ stdcall DeleteTimerQueueEx(long long) kernel32.DeleteTimerQueueEx
261 @ stdcall DeleteTimerQueueTimer(long long long) kernel32.DeleteTimerQueueTimer
262 @ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW
263 @ stdcall DestroyPrivateObjectSecurity(ptr) advapi32.DestroyPrivateObjectSecurity
264 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl
265 # @ stub DisablePredefinedHandleTableInternal
266 @ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls
267 @ stdcall DisassociateCurrentThreadFromCallback(ptr) kernel32.DisassociateCurrentThreadFromCallback
268 # @ stub DiscardVirtualMemory
269 @ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe
270 # @ stub DnsHostnameToComputerNameExW
271 # @ stub DsBindWithSpnExW
272 # @ stub DsCrackNamesW
273 # @ stub DsFreeDomainControllerInfoW
274 # @ stub DsFreeNameResultW
275 # @ stub DsFreeNgcKey
276 # @ stub DsFreePasswordCredentials
277 # @ stub DsGetDomainControllerInfoW
278 # @ stub DsMakePasswordCredentialsW
279 # @ stub DsReadNgcKeyW
280 # @ stub DsUnBindW
281 # @ stub DsWriteNgcKeyW
282 @ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle
283 # @ stub DuplicateStateContainerHandle
284 @ stdcall DuplicateToken(long long ptr) advapi32.DuplicateToken
285 @ stdcall DuplicateTokenEx(long long ptr long long ptr) advapi32.DuplicateTokenEx
286 # @ stub EmptyWorkingSet
287 @ stdcall EncodePointer(ptr) kernel32.EncodePointer
288 # @ stub EncodeRemotePointer
289 @ stdcall EncodeSystemPointer(ptr) kernel32.EncodeSystemPointer
290 # @ stub EnterCriticalPolicySectionInternal
291 @ stdcall EnterCriticalSection(ptr) kernel32.EnterCriticalSection
292 # @ stub EnterSynchronizationBarrier
293 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernel32.EnumCalendarInfoExEx
294 @ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW
295 @ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW
296 @ stdcall EnumDateFormatsExEx(ptr wstr long long) kernel32.EnumDateFormatsExEx
297 @ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW
298 @ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW
299 # @ stub EnumDeviceDrivers
300 # @ stub EnumDynamicTimeZoneInformation
301 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW
302 # @ stub EnumPageFilesA
303 # @ stub EnumPageFilesW
304 # @ stub EnumProcessModules
305 # @ stub EnumProcessModulesEx
306 # @ stub EnumProcesses
307 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernel32.EnumResourceLanguagesExA
308 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernel32.EnumResourceLanguagesExW
309 # @ stub EnumResourceNamesExA
310 # @ stub EnumResourceNamesExW
311 @ stdcall EnumResourceNamesW(long wstr ptr long) kernel32.EnumResourceNamesW
312 # @ stub EnumResourceTypesExA
313 # @ stub EnumResourceTypesExW
314 @ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW
315 # @ stub EnumSystemFirmwareTables
316 @ stdcall EnumSystemGeoID(long long ptr) kernel32.EnumSystemGeoID
317 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW
318 @ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA
319 @ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx
320 @ stdcall EnumSystemLocalesW(ptr long) kernel32.EnumSystemLocalesW
321 @ stdcall EnumTimeFormatsEx(ptr wstr long long) kernel32.EnumTimeFormatsEx
322 @ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW
323 @ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW
324 # @ stub EnumerateStateAtomValues
325 # @ stub EnumerateStateContainerItems
326 @ stub EqualDomainSid
327 @ stdcall EqualPrefixSid(ptr ptr) advapi32.EqualPrefixSid
328 @ stdcall EqualSid(ptr ptr) advapi32.EqualSid
329 @ stdcall EscapeCommFunction(long long) kernel32.EscapeCommFunction
330 @ stdcall EventActivityIdControl(long ptr) advapi32.EventActivityIdControl
331 @ stdcall EventEnabled(int64 ptr) advapi32.EventEnabled
332 @ stdcall EventProviderEnabled(int64 long int64) advapi32.EventProviderEnabled
333 @ stdcall EventRegister(ptr ptr ptr ptr) advapi32.EventRegister
334 @ stdcall EventSetInformation(int64 long ptr long) advapi32.EventSetInformation
335 @ stdcall EventUnregister(int64) advapi32.EventUnregister
336 @ stdcall EventWrite(int64 ptr long ptr) advapi32.EventWrite
337 # @ stub EventWriteEx
338 # @ stub EventWriteString
339 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) advapi32.EventWriteTransfer
340 @ stdcall ExitProcess(long) kernel32.ExitProcess
341 @ stdcall ExitThread(long) kernel32.ExitThread
342 @ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA
343 @ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW
344 @ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA
345 @ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW
346 @ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime
347 @ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime
348 @ stdcall FillConsoleOutputAttribute(long long long long ptr) kernel32.FillConsoleOutputAttribute
349 @ stdcall FillConsoleOutputCharacterA(long long long long ptr) kernel32.FillConsoleOutputCharacterA
350 @ stdcall FillConsoleOutputCharacterW(long long long long ptr) kernel32.FillConsoleOutputCharacterW
351 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) kernel32.FindActCtxSectionGuid
352 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) kernel32.FindActCtxSectionStringW
353 @ stdcall FindClose(long) kernel32.FindClose
354 @ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification
355 @ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA
356 @ stdcall FindFirstChangeNotificationW(wstr long long) kernel32.FindFirstChangeNotificationW
357 @ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA
358 @ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA
359 @ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW
360 # @ stub FindFirstFileNameW
361 @ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW
362 @ stdcall FindFirstFreeAce(ptr ptr) advapi32.FindFirstFreeAce
363 # @ stub FindFirstStreamW
364 @ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW
365 @ stub FindNLSString
366 @ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernel32.FindNLSStringEx
367 @ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification
368 @ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA
369 # @ stub FindNextFileNameW
370 @ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW
371 # @ stub FindNextStreamW
372 @ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW
373 # @ stub FindPackagesByPackageFamily
374 @ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW
375 @ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW
376 @ stub FindStringOrdinal
377 @ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose
378 @ stdcall FlsAlloc(ptr) kernel32.FlsAlloc
379 @ stdcall FlsFree(long) kernel32.FlsFree
380 @ stdcall FlsGetValue(long) kernel32.FlsGetValue
381 @ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue
382 @ stdcall FlushConsoleInputBuffer(long) kernel32.FlushConsoleInputBuffer
383 @ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers
384 @ stdcall FlushInstructionCache(long long long) kernel32.FlushInstructionCache
385 @ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers
386 @ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile
387 @ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW
388 # @ stub ForceSyncFgPolicyInternal
389 # @ stub FormatApplicationUserModelId
390 @ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA
391 @ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW
392 @ stdcall FreeConsole() kernel32.FreeConsole
393 @ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA
394 @ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW
395 # @ stub FreeGPOListInternalA
396 # @ stub FreeGPOListInternalW
397 @ stdcall FreeLibrary(long) kernel32.FreeLibrary
398 @ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread
399 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernel32.FreeLibraryWhenCallbackReturns
400 @ stdcall FreeResource(long) kernel32.FreeResource
401 @ stdcall FreeSid(ptr) advapi32.FreeSid
402 @ stdcall FreeUserPhysicalPages(long ptr ptr) kernel32.FreeUserPhysicalPages
403 @ stdcall GenerateConsoleCtrlEvent(long long) kernel32.GenerateConsoleCtrlEvent
404 # @ stub GenerateGPNotificationInternal
405 @ stdcall GetACP() kernel32.GetACP
406 @ stdcall GetAcceptLanguagesA(ptr ptr) shlwapi.GetAcceptLanguagesA
407 @ stdcall GetAcceptLanguagesW(ptr ptr) shlwapi.GetAcceptLanguagesW
408 @ stdcall GetAce(ptr long ptr) advapi32.GetAce
409 @ stdcall GetAclInformation(ptr ptr long long) advapi32.GetAclInformation
410 # @ stub GetAdjustObjectAttributesForPrivateNamespaceRoutine
411 # @ stub GetAlternatePackageRoots
412 # @ stub GetAppContainerAce
413 # @ stub GetAppContainerNamedObjectPath
414 # @ stub GetAppDataFolder
415 # @ stub GetAppModelVersion
416 # @ stub GetApplicationRecoveryCallback
417 # @ stub GetApplicationRestartSettings
418 # @ stub GetApplicationUserModelId
419 # @ stub GetApplicationUserModelIdFromToken
420 # @ stub GetAppliedGPOListInternalA
421 # @ stub GetAppliedGPOListInternalW
422 @ stub GetCPFileNameFromRegistry
423 @ stub GetCPHashNode
424 @ stdcall GetCPInfo(long ptr) kernel32.GetCPInfo
425 @ stdcall GetCPInfoExW(long long ptr) kernel32.GetCPInfoExW
426 # @ stub GetCachedSigningLevel
427 @ stub GetCalendar
428 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx
429 @ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW
430 @ stdcall GetCommConfig(long ptr ptr) kernel32.GetCommConfig
431 @ stdcall GetCommMask(long ptr) kernel32.GetCommMask
432 @ stdcall GetCommModemStatus(long ptr) kernel32.GetCommModemStatus
433 @ stdcall GetCommProperties(long ptr) kernel32.GetCommProperties
434 @ stdcall GetCommState(long ptr) kernel32.GetCommState
435 @ stdcall GetCommTimeouts(long ptr) kernel32.GetCommTimeouts
436 @ stdcall GetCommandLineA() kernel32.GetCommandLineA
437 @ stdcall GetCommandLineW() kernel32.GetCommandLineW
438 @ stdcall GetCompressedFileSizeA(long ptr) kernel32.GetCompressedFileSizeA
439 @ stdcall GetCompressedFileSizeW(long ptr) kernel32.GetCompressedFileSizeW
440 @ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA
441 @ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW
442 @ stdcall GetConsoleCP() kernel32.GetConsoleCP
443 @ stdcall GetConsoleCursorInfo(long ptr) kernel32.GetConsoleCursorInfo
444 @ stdcall GetConsoleInputExeNameA(long ptr) kernel32.GetConsoleInputExeNameA
445 @ stdcall GetConsoleInputExeNameW(long ptr) kernel32.GetConsoleInputExeNameW
446 @ stdcall GetConsoleMode(long ptr) kernel32.GetConsoleMode
447 @ stdcall GetConsoleOutputCP() kernel32.GetConsoleOutputCP
448 @ stdcall GetConsoleScreenBufferInfo(long ptr) kernel32.GetConsoleScreenBufferInfo
449 @ stdcall GetConsoleScreenBufferInfoEx(long ptr) kernel32.GetConsoleScreenBufferInfoEx
450 @ stdcall GetConsoleTitleW(ptr long) kernel32.GetConsoleTitleW
451 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long) kernel32.GetCurrencyFormatEx
452 @ stdcall GetCurrencyFormatW(long long str ptr str long) kernel32.GetCurrencyFormatW
453 @ stdcall GetCurrentActCtx(ptr) kernel32.GetCurrentActCtx
454 # @ stub GetCurrentApplicationUserModelId
455 @ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA
456 @ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW
457 # @ stub GetCurrentPackageApplicationContext
458 # @ stub GetCurrentPackageApplicationResourcesContext
459 # @ stub GetCurrentPackageContext
460 @ stdcall GetCurrentPackageFamilyName(ptr ptr) kernel32.GetCurrentPackageFamilyName
461 @ stdcall GetCurrentPackageFullName(ptr ptr) kernel32.GetCurrentPackageFullName
462 @ stdcall GetCurrentPackageId(ptr ptr) kernel32.GetCurrentPackageId
463 # @ stub GetCurrentPackageInfo
464 # @ stub GetCurrentPackagePath
465 # @ stub GetCurrentPackageResourcesContext
466 # @ stub GetCurrentPackageSecurityContext
467 @ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess
468 @ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId
469 @ stdcall GetCurrentProcessorNumber() kernel32.GetCurrentProcessorNumber
470 @ stdcall GetCurrentProcessorNumberEx(ptr) kernel32.GetCurrentProcessorNumberEx
471 # @ stub GetCurrentTargetPlatformContext
472 @ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread
473 @ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId
474 # @ stub GetCurrentThreadStackLimits
475 @ stdcall GetDateFormatA(long long ptr str ptr long) kernel32.GetDateFormatA
476 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr) kernel32.GetDateFormatEx
477 @ stdcall GetDateFormatW(long long ptr wstr ptr long) kernel32.GetDateFormatW
478 # @ stub GetDeviceDriverBaseNameA
479 # @ stub GetDeviceDriverBaseNameW
480 # @ stub GetDeviceDriverFileNameA
481 # @ stub GetDeviceDriverFileNameW
482 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA
483 @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA
484 @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW
485 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW
486 @ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA
487 @ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW
488 # @ stub GetDurationFormatEx
489 @ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation
490 # @ stub GetDynamicTimeZoneInformationEffectiveYears
491 # @ stub GetEffectivePackageStatusForUser
492 # @ stub GetEightBitStringToUnicodeSizeRoutine
493 # @ stub GetEightBitStringToUnicodeStringRoutine
494 @ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures() kernel32.GetEnabledXStateFeatures
495 @ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStrings
496 @ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA
497 @ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW
498 @ stdcall GetEnvironmentVariableA(str ptr long) kernel32.GetEnvironmentVariableA
499 @ stdcall GetEnvironmentVariableW(wstr ptr long) kernel32.GetEnvironmentVariableW
500 @ stub GetEraNameCountedString
501 @ stdcall GetErrorMode() kernel32.GetErrorMode
502 @ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess
503 @ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread
504 @ stub GetFallbackDisplayName
505 @ stdcall GetFileAttributesA(str) kernel32.GetFileAttributesA
506 @ stdcall GetFileAttributesExA(str long ptr) kernel32.GetFileAttributesExA
507 @ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW
508 @ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW
509 @ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle
510 @ stdcall GetFileInformationByHandleEx(long long ptr long) kernel32.GetFileInformationByHandleEx
511 @ stdcall GetFileMUIInfo(long wstr ptr ptr) kernel32.GetFileMUIInfo
512 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernel32.GetFileMUIPath
513 @ stdcall GetFileSecurityW(wstr long ptr long ptr) advapi32.GetFileSecurityW
514 @ stdcall GetFileSize(long ptr) kernel32.GetFileSize
515 @ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx
516 @ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime
517 @ stdcall GetFileType(long) kernel32.GetFileType
518 @ stdcall GetFileVersionInfoA(str long long ptr) version.GetFileVersionInfoA
519 # @ stub GetFileVersionInfoByHandle
520 @ stdcall GetFileVersionInfoExA(long str long long ptr) version.GetFileVersionInfoExA
521 @ stdcall GetFileVersionInfoExW(long wstr long long ptr) version.GetFileVersionInfoExW
522 @ stdcall GetFileVersionInfoSizeA(str ptr) version.GetFileVersionInfoSizeA
523 @ stdcall GetFileVersionInfoSizeExA(long str ptr) version.GetFileVersionInfoSizeExA
524 @ stdcall GetFileVersionInfoSizeExW(long wstr ptr) version.GetFileVersionInfoSizeExW
525 @ stdcall GetFileVersionInfoSizeW(wstr ptr) version.GetFileVersionInfoSizeW
526 @ stdcall GetFileVersionInfoW(wstr long long ptr) version.GetFileVersionInfoW
527 @ stdcall GetFinalPathNameByHandleA(long ptr long long) kernel32.GetFinalPathNameByHandleA
528 @ stdcall GetFinalPathNameByHandleW(long ptr long long) kernel32.GetFinalPathNameByHandleW
529 @ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA
530 @ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW
531 # @ stub GetGPOListInternalA
532 # @ stub GetGPOListInternalW
533 @ stdcall GetGeoInfoW(long long ptr long long) kernel32.GetGeoInfoW
534 @ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation
535 # @ stub GetHivePath
536 # @ stub GetIntegratedDisplaySize
537 # @ stub GetIsEdpEnabled
538 @ stdcall GetKernelObjectSecurity(long long ptr long ptr) advapi32.GetKernelObjectSecurity
539 @ stdcall GetLargePageMinimum() kernel32.GetLargePageMinimum
540 @ stdcall GetLargestConsoleWindowSize(long) kernel32.GetLargestConsoleWindowSize
541 @ stdcall GetLastError() kernel32.GetLastError
542 @ stdcall GetLengthSid(ptr) advapi32.GetLengthSid
543 @ stdcall GetLocalTime(ptr) kernel32.GetLocalTime
544 @ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA
545 @ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx
546 @ stub GetLocaleInfoHelper
547 @ stdcall GetLocaleInfoW(long long ptr long) kernel32.GetLocaleInfoW
548 @ stdcall GetLogicalDriveStringsW(long ptr) kernel32.GetLogicalDriveStringsW
549 @ stdcall GetLogicalDrives() kernel32.GetLogicalDrives
550 @ stdcall GetLogicalProcessorInformation(ptr ptr) kernel32.GetLogicalProcessorInformation
551 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx
552 @ stdcall GetLongPathNameA(str long long) kernel32.GetLongPathNameA
553 @ stdcall GetLongPathNameW(wstr long long) kernel32.GetLongPathNameW
554 # @ stub GetMappedFileNameA
555 # @ stub GetMappedFileNameW
556 # @ stub GetMemoryErrorHandlingCapabilities
557 # @ stub GetModuleBaseNameA
558 # @ stub GetModuleBaseNameW
559 @ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA
560 # @ stub GetModuleFileNameExA
561 # @ stub GetModuleFileNameExW
562 @ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW
563 @ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA
564 @ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA
565 @ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW
566 @ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW
567 # @ stub GetModuleInformation
568 @ stub GetNLSVersion
569 @ stub GetNLSVersionEx
570 @ stub GetNamedLocaleHashNode
571 @ stub GetNamedPipeAttribute
572 @ stub GetNamedPipeClientComputerNameW
573 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) kernel32.GetNamedPipeHandleStateW
574 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) kernel32.GetNamedPipeInfo
575 @ stdcall GetNativeSystemInfo(ptr) kernel32.GetNativeSystemInfo
576 # @ stub GetNextFgPolicyRefreshInfoInternal
577 @ stdcall GetNumaHighestNodeNumber(ptr) kernel32.GetNumaHighestNodeNumber
578 @ stdcall GetNumaNodeProcessorMaskEx(long ptr) kernel32.GetNumaNodeProcessorMaskEx
579 # @ stub GetNumaProximityNodeEx
580 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long) kernel32.GetNumberFormatEx
581 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW
582 @ stdcall GetNumberOfConsoleInputEvents(long ptr) kernel32.GetNumberOfConsoleInputEvents
583 @ stdcall GetOEMCP() kernel32.GetOEMCP
584 # @ stub GetOsManufacturingMode
585 # @ stub GetOsSafeBootMode
586 @ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult
587 # @ stub GetOverlappedResultEx
588 # @ stub GetPackageApplicationContext
589 # @ stub GetPackageApplicationIds
590 # @ stub GetPackageApplicationProperty
591 # @ stub GetPackageApplicationPropertyString
592 # @ stub GetPackageApplicationResourcesContext
593 # @ stub GetPackageContext
594 # @ stub GetPackageFamilyName
595 # @ stub GetPackageFamilyNameFromToken
596 @ stdcall GetPackageFullName(long ptr ptr) kernel32.GetPackageFullName
597 # @ stub GetPackageFullNameFromToken
598 # @ stub GetPackageId
599 # @ stub GetPackageInfo
600 # @ stub GetPackageInstallTime
601 # @ stub GetPackageOSMaxVersionTested
602 # @ stub GetPackagePath
603 # @ stub GetPackagePathByFullName
604 # @ stub GetPackagePathOnVolume
605 # @ stub GetPackageProperty
606 # @ stub GetPackagePropertyString
607 # @ stub GetPackageResourcesContext
608 # @ stub GetPackageResourcesProperty
609 # @ stub GetPackageSecurityContext
610 # @ stub GetPackageSecurityProperty
611 # @ stub GetPackageStatus
612 # @ stub GetPackageStatusForUser
613 # @ stub GetPackageTargetPlatformProperty
614 # @ stub GetPackageVolumeSisPath
615 # @ stub GetPackagesByPackageFamily
616 # @ stub GetPerformanceInfo
617 @ stdcall GetPhysicallyInstalledSystemMemory(ptr) kernel32.GetPhysicallyInstalledSystemMemory
618 # @ stub GetPreviousFgPolicyRefreshInfoInternal
619 @ stdcall GetPriorityClass(long) kernel32.GetPriorityClass
620 @ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) advapi32.GetPrivateObjectSecurity
621 @ stdcall GetProcAddress(long str) kernel32.GetProcAddress
622 # @ stub GetProcAddressForCaller
623 # @ stub GetProcessDefaultCpuSets
624 # @ stub GetProcessGroupAffinity
625 @ stdcall GetProcessHandleCount(long ptr) kernel32.GetProcessHandleCount
626 @ stdcall -norelay GetProcessHeap() kernel32.GetProcessHeap
627 @ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps
628 @ stdcall GetProcessId(long) kernel32.GetProcessId
629 @ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread
630 # @ stub GetProcessImageFileNameA
631 # @ stub GetProcessImageFileNameW
632 # @ stub GetProcessInformation
633 # @ stub GetProcessMemoryInfo
634 # @ stub GetProcessMitigationPolicy
635 @ stub GetProcessPreferredUILanguages
636 @ stdcall GetProcessPriorityBoost(long ptr) kernel32.GetProcessPriorityBoost
637 @ stdcall GetProcessShutdownParameters(ptr ptr) kernel32.GetProcessShutdownParameters
638 @ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes
639 @ stdcall GetProcessVersion(long) kernel32.GetProcessVersion
640 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernel32.GetProcessWorkingSetSizeEx
641 # @ stub GetProcessorSystemCycleTime
642 @ stdcall GetProductInfo(long long long long ptr) kernel32.GetProductInfo
643 @ stub GetPtrCalData
644 @ stub GetPtrCalDataArray
645 # @ stub GetPublisherCacheFolder
646 # @ stub GetPublisherRootFolder
647 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus
648 @ stub GetQueuedCompletionStatusEx
649 # @ stub GetRegistryExtensionFlags
650 # @ stub GetRoamingLastObservedChangeTime
651 @ stdcall GetSecurityDescriptorControl(ptr ptr ptr) advapi32.GetSecurityDescriptorControl
652 @ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorDacl
653 @ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) advapi32.GetSecurityDescriptorGroup
654 @ stdcall GetSecurityDescriptorLength(ptr) advapi32.GetSecurityDescriptorLength
655 @ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) advapi32.GetSecurityDescriptorOwner
656 @ stub GetSecurityDescriptorRMControl
657 @ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorSacl
658 # @ stub GetSerializedAtomBytes
659 # @ stub GetSharedLocalFolder
660 @ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW
661 @ stdcall GetSidIdentifierAuthority(ptr) advapi32.GetSidIdentifierAuthority
662 @ stdcall GetSidLengthRequired(long) advapi32.GetSidLengthRequired
663 @ stdcall GetSidSubAuthority(ptr long) advapi32.GetSidSubAuthority
664 @ stdcall GetSidSubAuthorityCount(ptr) advapi32.GetSidSubAuthorityCount
665 # @ stub GetStagedPackageOrigin
666 # @ stub GetStagedPackagePathByFullName
667 @ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW
668 # @ stub GetStateContainerDepth
669 # @ stub GetStateFolder
670 # @ stub GetStateRootFolder
671 # @ stub GetStateRootFolderBase
672 # @ stub GetStateSettingsFolder
673 # @ stub GetStateVersion
674 @ stdcall GetStdHandle(long) kernel32.GetStdHandle
675 # @ stub GetStringScripts
676 @ stub GetStringTableEntry
677 @ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA
678 @ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW
679 @ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW
680 # @ stub GetSystemAppDataFolder
681 # @ stub GetSystemAppDataKey
682 # @ stub GetSystemCpuSetInformation
683 @ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID
684 @ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID
685 @ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName
686 @ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage
687 @ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA
688 @ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW
689 @ stdcall GetSystemFileCacheSize(ptr ptr ptr) kernel32.GetSystemFileCacheSize
690 @ stdcall GetSystemFirmwareTable(long long ptr long) kernel32.GetSystemFirmwareTable
691 @ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo
692 # @ stub GetSystemMetadataPath
693 # @ stub GetSystemMetadataPathForPackage
694 # @ stub GetSystemMetadataPathForPackageFamily
695 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernel32.GetSystemPreferredUILanguages
696 # @ stub GetSystemStateRootFolder
697 @ stdcall GetSystemTime(ptr) kernel32.GetSystemTime
698 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment
699 @ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime
700 @ stdcall GetSystemTimePreciseAsFileTime(ptr) kernel32.GetSystemTimePreciseAsFileTime
701 @ stdcall GetSystemTimes(ptr ptr ptr) kernel32.GetSystemTimes
702 @ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA
703 @ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW
704 # @ stub GetSystemWow64Directory2A
705 # @ stub GetSystemWow64Directory2W
706 @ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA
707 @ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW
708 # @ stub GetTargetPlatformContext
709 @ stdcall GetTempFileNameA(str str long ptr) kernel32.GetTempFileNameA
710 @ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW
711 @ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA
712 @ stdcall GetTempPathW(long ptr) kernel32.GetTempPathW
713 @ stdcall GetThreadContext(long ptr) kernel32.GetThreadContext
714 # @ stub GetThreadDescription
715 @ stdcall GetThreadErrorMode() kernel32.GetThreadErrorMode
716 @ stdcall GetThreadGroupAffinity(long ptr) kernel32.GetThreadGroupAffinity
717 @ stdcall GetThreadIOPendingFlag(long ptr) kernel32.GetThreadIOPendingFlag
718 @ stdcall GetThreadId(ptr) kernel32.GetThreadId
719 # @ stub GetThreadIdealProcessorEx
720 # @ stub GetThreadInformation
721 @ stdcall GetThreadLocale() kernel32.GetThreadLocale
722 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages
723 @ stdcall GetThreadPriority(long) kernel32.GetThreadPriority
724 @ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost
725 # @ stub GetThreadSelectedCpuSets
726 @ stdcall GetThreadTimes(long ptr ptr ptr ptr) kernel32.GetThreadTimes
727 @ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage
728 @ stdcall GetTickCount() kernel32.GetTickCount
729 @ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64
730 @ stdcall GetTimeFormatA(long long ptr str ptr long) kernel32.GetTimeFormatA
731 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long) kernel32.GetTimeFormatEx
732 @ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernel32.GetTimeFormatW
733 @ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation
734 @ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernel32.GetTimeZoneInformationForYear
735 @ stdcall GetTokenInformation(long long ptr long ptr) advapi32.GetTokenInformation
736 @ stdcall GetTraceEnableFlags(int64) advapi32.GetTraceEnableFlags
737 @ stdcall GetTraceEnableLevel(int64) advapi32.GetTraceEnableLevel
738 @ stdcall -ret64 GetTraceLoggerHandle(ptr) advapi32.GetTraceLoggerHandle
739 @ stub GetUILanguageInfo
740 # @ stub GetUnicodeStringToEightBitSizeRoutine
741 # @ stub GetUnicodeStringToEightBitStringRoutine
742 @ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID
743 @ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID
744 @ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName
745 @ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage
746 @ stdcall GetUserGeoID(long) kernel32.GetUserGeoID
747 @ stub GetUserInfo
748 @ stub GetUserInfoWord
749 # @ stub GetUserOverrideString
750 # @ stub GetUserOverrideWord
751 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernel32.GetUserPreferredUILanguages
752 @ stdcall GetVersion() kernel32.GetVersion
753 @ stdcall GetVersionExA(ptr) kernel32.GetVersionExA
754 @ stdcall GetVersionExW(ptr) kernel32.GetVersionExW
755 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationA
756 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationByHandleW
757 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW
758 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) kernel32.GetVolumeNameForVolumeMountPointW
759 @ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW
760 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) kernel32.GetVolumePathNamesForVolumeNameW
761 @ stdcall GetWindowsAccountDomainSid(ptr ptr ptr) advapi32.GetWindowsAccountDomainSid
762 @ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA
763 @ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW
764 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernel32.GetWriteWatch
765 # @ stub GetWsChanges
766 # @ stub GetWsChangesEx
767 # @ stub GetXStateFeaturesMask
768 @ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc
769 @ stdcall GlobalFree(long) kernel32.GlobalFree
770 @ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx
771 # @ stub GuardCheckLongJumpTarget
772 # @ stub HasPolicyForegroundProcessingCompletedInternal
773 @ stdcall HashData(ptr long ptr long) shlwapi.HashData
774 @ stdcall HeapAlloc(long long long) kernel32.HeapAlloc
775 @ stdcall HeapCompact(long long) kernel32.HeapCompact
776 @ stdcall HeapCreate(long long long) kernel32.HeapCreate
777 @ stdcall HeapDestroy(long) kernel32.HeapDestroy
778 @ stdcall HeapFree(long long ptr) kernel32.HeapFree
779 @ stdcall HeapLock(long) kernel32.HeapLock
780 @ stdcall HeapQueryInformation(long long ptr long ptr) kernel32.HeapQueryInformation
781 @ stdcall HeapReAlloc(long long ptr long) kernel32.HeapReAlloc
782 @ stdcall HeapSetInformation(ptr long ptr long) kernel32.HeapSetInformation
783 @ stdcall HeapSize(long long ptr) kernel32.HeapSize
784 @ stub HeapSummary
785 @ stdcall HeapUnlock(long) kernel32.HeapUnlock
786 @ stdcall HeapValidate(long long ptr) kernel32.HeapValidate
787 @ stdcall HeapWalk(long ptr) kernel32.HeapWalk
788 @ stdcall IdnToAscii(long wstr long ptr long) kernel32.IdnToAscii
789 @ stdcall IdnToNameprepUnicode(long wstr long ptr long) kernel32.IdnToNameprepUnicode
790 @ stdcall IdnToUnicode(long wstr long ptr long) kernel32.IdnToUnicode
791 @ stdcall ImpersonateAnonymousToken(long) advapi32.ImpersonateAnonymousToken
792 @ stdcall ImpersonateLoggedOnUser(long) advapi32.ImpersonateLoggedOnUser
793 @ stdcall ImpersonateNamedPipeClient(long) advapi32.ImpersonateNamedPipeClient
794 @ stdcall ImpersonateSelf(long) advapi32.ImpersonateSelf
795 # @ stub IncrementPackageStatusVersion
796 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernel32.InitOnceBeginInitialize
797 @ stdcall InitOnceComplete(ptr long ptr) kernel32.InitOnceComplete
798 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernel32.InitOnceExecuteOnce
799 @ stdcall InitOnceInitialize(ptr) kernel32.InitOnceInitialize
800 @ stdcall InitializeAcl(ptr long long) advapi32.InitializeAcl
801 @ stdcall InitializeConditionVariable(ptr) kernel32.InitializeConditionVariable
802 # @ stub InitializeContext
803 @ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection
804 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernel32.InitializeCriticalSectionAndSpinCount
805 @ stdcall InitializeCriticalSectionEx(ptr long long) kernel32.InitializeCriticalSectionEx
806 # @ stub InitializeEnclave
807 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList
808 # @ stub InitializeProcessForWsWatch
809 @ stdcall InitializeSListHead(ptr) kernel32.InitializeSListHead
810 @ stdcall InitializeSRWLock(ptr) kernel32.InitializeSRWLock
811 @ stdcall InitializeSecurityDescriptor(ptr long) advapi32.InitializeSecurityDescriptor
812 @ stdcall InitializeSid(ptr ptr long) advapi32.InitializeSid
813 # @ stub InitializeSynchronizationBarrier
814 # @ stub InstallELAMCertificateInfo
815 @ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) kernel32.InterlockedCompareExchange
816 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) kernel32.InterlockedCompareExchange64
817 @ stdcall -arch=i386 InterlockedDecrement(ptr) kernel32.InterlockedDecrement
818 @ stdcall -arch=i386 InterlockedExchange(ptr long) kernel32.InterlockedExchange
819 @ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernel32.InterlockedExchangeAdd
820 @ stdcall InterlockedFlushSList(ptr) kernel32.InterlockedFlushSList
821 @ stdcall -arch=i386 InterlockedIncrement(ptr) kernel32.InterlockedIncrement
822 @ stdcall InterlockedPopEntrySList(ptr) kernel32.InterlockedPopEntrySList
823 @ stdcall InterlockedPushEntrySList(ptr ptr) kernel32.InterlockedPushEntrySList
824 @ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) kernel32.InterlockedPushListSList
825 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) kernel32.InterlockedPushListSListEx
826 @ stub InternalLcidToName
827 @ stub Internal_EnumCalendarInfo
828 @ stub Internal_EnumDateFormats
829 @ stub Internal_EnumLanguageGroupLocales
830 @ stub Internal_EnumSystemCodePages
831 @ stub Internal_EnumSystemLanguageGroups
832 @ stub Internal_EnumSystemLocales
833 @ stub Internal_EnumTimeFormats
834 @ stub Internal_EnumUILanguages
835 # @ stub InternetTimeFromSystemTimeA
836 # @ stub InternetTimeFromSystemTimeW
837 # @ stub InternetTimeToSystemTimeA
838 # @ stub InternetTimeToSystemTimeW
839 # @ stub InvalidateAppModelVersionCache
840 @ stub InvalidateTzSpecificCache
841 @ stdcall IsCharAlphaA(long) user32.IsCharAlphaA
842 @ stdcall IsCharAlphaNumericA(long) user32.IsCharAlphaNumericA
843 @ stdcall IsCharAlphaNumericW(long) user32.IsCharAlphaNumericW
844 @ stdcall IsCharAlphaW(long) user32.IsCharAlphaW
845 @ stdcall IsCharBlankW(long) shlwapi.IsCharBlankW
846 @ stdcall IsCharCntrlW(ptr) shlwapi.IsCharCntrlW
847 @ stdcall IsCharDigitW(long) shlwapi.IsCharDigitW
848 @ stdcall IsCharLowerA(long) user32.IsCharLowerA
849 @ stdcall IsCharLowerW(long) user32.IsCharLowerW
850 @ stdcall IsCharPunctW(long) shlwapi.IsCharPunctW
851 @ stdcall IsCharSpaceA(long) shlwapi.IsCharSpaceA
852 @ stdcall IsCharSpaceW(long) shlwapi.IsCharSpaceW
853 @ stdcall IsCharUpperA(long) user32.IsCharUpperA
854 @ stdcall IsCharUpperW(long) user32.IsCharUpperW
855 @ stdcall IsCharXDigitW(long) shlwapi.IsCharXDigitW
856 @ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte
857 @ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx
858 @ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent
859 # @ stub IsDeveloperModeEnabled
860 # @ stub IsDeveloperModePolicyApplied
861 # @ stub IsEnclaveTypeSupported
862 # @ stub IsGlobalizationUserSettingsKeyRedirected
863 @ stdcall IsInternetESCEnabled() shlwapi.IsInternetESCEnabled
864 @ stub IsNLSDefinedString
865 @ stdcall IsNormalizedString(long wstr long) kernel32.IsNormalizedString
866 # @ stub IsProcessCritical
867 @ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob
868 @ stdcall IsProcessorFeaturePresent(long) kernel32.IsProcessorFeaturePresent
869 # @ stub IsSideloadingEnabled
870 # @ stub IsSideloadingPolicyApplied
871 # @ stub IsSyncForegroundPolicyRefresh
872 @ stdcall IsThreadAFiber() kernel32.IsThreadAFiber
873 @ stdcall IsThreadpoolTimerSet(ptr) kernel32.IsThreadpoolTimerSet
874 # @ stub IsTimeZoneRedirectionEnabled
875 @ stdcall IsTokenRestricted(long) advapi32.IsTokenRestricted
876 @ stdcall IsValidAcl(ptr) advapi32.IsValidAcl
877 @ stdcall IsValidCodePage(long) kernel32.IsValidCodePage
878 @ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup
879 @ stdcall IsValidLocale(long long) kernel32.IsValidLocale
880 @ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName
881 # @ stub IsValidNLSVersion
882 @ stub IsValidRelativeSecurityDescriptor
883 @ stdcall IsValidSecurityDescriptor(ptr) advapi32.IsValidSecurityDescriptor
884 @ stdcall IsValidSid(ptr) advapi32.IsValidSid
885 @ stdcall IsWellKnownSid(ptr long) advapi32.IsWellKnownSid
886 @ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process
887 # @ stub IsWow64Process2
888 @ stdcall K32EmptyWorkingSet(long) kernel32.K32EmptyWorkingSet
889 @ stdcall K32EnumDeviceDrivers(ptr long ptr) kernel32.K32EnumDeviceDrivers
890 @ stdcall K32EnumPageFilesA(ptr ptr) kernel32.K32EnumPageFilesA
891 @ stdcall K32EnumPageFilesW(ptr ptr) kernel32.K32EnumPageFilesW
892 @ stdcall K32EnumProcessModules(long ptr long ptr) kernel32.K32EnumProcessModules
893 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long) kernel32.K32EnumProcessModulesEx
894 @ stdcall K32EnumProcesses(ptr long ptr) kernel32.K32EnumProcesses
895 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long) kernel32.K32GetDeviceDriverBaseNameA
896 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long) kernel32.K32GetDeviceDriverBaseNameW
897 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long) kernel32.K32GetDeviceDriverFileNameA
898 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long) kernel32.K32GetDeviceDriverFileNameW
899 @ stdcall K32GetMappedFileNameA(long ptr ptr long) kernel32.K32GetMappedFileNameA
900 @ stdcall K32GetMappedFileNameW(long ptr ptr long) kernel32.K32GetMappedFileNameW
901 @ stdcall K32GetModuleBaseNameA(long long ptr long) kernel32.K32GetModuleBaseNameA
902 @ stdcall K32GetModuleBaseNameW(long long ptr long) kernel32.K32GetModuleBaseNameW
903 @ stdcall K32GetModuleFileNameExA(long long ptr long) kernel32.K32GetModuleFileNameExA
904 @ stdcall K32GetModuleFileNameExW(long long ptr long) kernel32.K32GetModuleFileNameExW
905 @ stdcall K32GetModuleInformation(long long ptr long) kernel32.K32GetModuleInformation
906 @ stdcall K32GetPerformanceInfo(ptr long) kernel32.K32GetPerformanceInfo
907 @ stdcall K32GetProcessImageFileNameA(long ptr long) kernel32.K32GetProcessImageFileNameA
908 @ stdcall K32GetProcessImageFileNameW(long ptr long) kernel32.K32GetProcessImageFileNameW
909 @ stdcall K32GetProcessMemoryInfo(long ptr long) kernel32.K32GetProcessMemoryInfo
910 @ stdcall K32GetWsChanges(long ptr long) kernel32.K32GetWsChanges
911 # @ stub K32GetWsChangesEx
912 @ stdcall K32InitializeProcessForWsWatch(long) kernel32.K32InitializeProcessForWsWatch
913 @ stdcall K32QueryWorkingSet(long ptr long) kernel32.K32QueryWorkingSet
914 @ stdcall K32QueryWorkingSetEx(long ptr long) kernel32.K32QueryWorkingSetEx
915 @ stub KernelBaseGetGlobalData
916 @ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName
917 @ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA
918 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx
919 @ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW
920 # @ stub LeaveCriticalPolicySectionInternal
921 @ stdcall LeaveCriticalSection(ptr) kernel32.LeaveCriticalSection
922 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernel32.LeaveCriticalSectionWhenCallbackReturns
923 # @ stub LoadAppInitDlls
924 # @ stub LoadEnclaveData
925 @ stdcall LoadLibraryA(str) kernel32.LoadLibraryA
926 @ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA
927 @ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW
928 @ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW
929 # @ stub LoadPackagedLibrary
930 @ stdcall LoadResource(long long) kernel32.LoadResource
931 @ stdcall LoadStringA(long long ptr long) user32.LoadStringA
932 @ stub LoadStringBaseExW
933 @ stub LoadStringByReference
934 @ stdcall LoadStringW(long long ptr long) user32.LoadStringW
935 @ stdcall LocalAlloc(long long) kernel32.LocalAlloc
936 @ stdcall LocalFileTimeToFileTime(ptr ptr) kernel32.LocalFileTimeToFileTime
937 @ stdcall LocalFree(long) kernel32.LocalFree
938 @ stdcall LocalLock(long) kernel32.LocalLock
939 @ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc
940 @ stdcall LocalUnlock(long) kernel32.LocalUnlock
941 @ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID
942 # @ stub LocateXStateFeature
943 @ stdcall LockFile(long long long long long) kernel32.LockFile
944 @ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx
945 @ stdcall LockResource(long) kernel32.LockResource
946 @ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.MakeAbsoluteSD
947 @ stub MakeAbsoluteSD2
948 @ stdcall MakeSelfRelativeSD(ptr ptr ptr) advapi32.MakeSelfRelativeSD
949 @ stdcall MapGenericMask(ptr ptr) advapi32.MapGenericMask
950 # @ stub MapPredefinedHandleInternal
951 # @ stub MapUserPhysicalPages
952 @ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile
953 @ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx
954 @ stub MapViewOfFileExNuma
955 # @ stub MapViewOfFileFromApp
956 @ stdcall MoveFileExW(wstr wstr long) kernel32.MoveFileExW
957 # @ stub MoveFileWithProgressTransactedW
958 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernel32.MoveFileWithProgressW
959 @ stdcall MulDiv(long long long) kernel32.MulDiv
960 @ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar
961 # @ stub NamedPipeEventEnum
962 # @ stub NamedPipeEventSelect
963 @ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA
964 @ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW
965 @ stub NlsCheckPolicy
966 @ stub NlsDispatchAnsiEnumProc
967 @ stub NlsEventDataDescCreate
968 @ stub NlsGetACPFromLocale
969 @ stub NlsGetCacheUpdateCount
970 @ stub NlsIsUserDefaultLocale
971 @ stub NlsUpdateLocale
972 @ stub NlsUpdateSystemLocale
973 @ stub NlsValidateLocale
974 @ stub NlsWriteEtwEvent
975 @ stdcall NormalizeString(long wstr long ptr long) kernel32.NormalizeString
976 @ stub NotifyMountMgr
977 @ stub NotifyRedirectedStringChange
978 @ stdcall ObjectCloseAuditAlarmW(wstr ptr long) advapi32.ObjectCloseAuditAlarmW
979 @ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) advapi32.ObjectDeleteAuditAlarmW
980 @ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) advapi32.ObjectOpenAuditAlarmW
981 @ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) advapi32.ObjectPrivilegeAuditAlarmW
982 # @ stub OfferVirtualMemory
983 @ stdcall OpenEventA(long long str) kernel32.OpenEventA
984 @ stdcall OpenEventW(long long wstr) kernel32.OpenEventW
985 @ stdcall OpenFileById(long ptr long long ptr long) kernel32.OpenFileById
986 # @ stub OpenFileMappingFromApp
987 @ stdcall OpenFileMappingW(long long wstr) kernel32.OpenFileMappingW
988 # @ stub OpenGlobalizationUserSettingsKey
989 @ stdcall OpenMutexW(long long wstr) kernel32.OpenMutexW
990 # @ stub OpenPackageInfoByFullName
991 # @ stub OpenPackageInfoByFullNameForUser
992 # @ stub OpenPrivateNamespaceW
993 @ stdcall OpenProcess(long long long) kernel32.OpenProcess
994 @ stdcall OpenProcessToken(long long ptr) advapi32.OpenProcessToken
995 @ stub OpenRegKey
996 @ stdcall OpenSemaphoreW(long long wstr) kernel32.OpenSemaphoreW
997 # @ stub OpenState
998 # @ stub OpenStateAtom
999 # @ stub OpenStateExplicit
1000 # @ stub OpenStateExplicitForUserSid
1001 # @ stub OpenStateExplicitForUserSidString
1002 @ stdcall OpenThread(long long long) kernel32.OpenThread
1003 @ stdcall OpenThreadToken(long long long ptr) advapi32.OpenThreadToken
1004 @ stdcall OpenWaitableTimerW(long long wstr) kernel32.OpenWaitableTimerW
1005 @ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA
1006 @ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW
1007 # @ stub OverrideRoamingDataModificationTimesInRange
1008 # @ stub PackageFamilyNameFromFullName
1009 # @ stub PackageFamilyNameFromId
1010 # @ stub PackageFamilyNameFromProductId
1011 # @ stub PackageFullNameFromId
1012 # @ stub PackageFullNameFromProductId
1013 # @ stub PackageIdFromFullName
1014 # @ stub PackageIdFromProductId
1015 # @ stub PackageNameAndPublisherIdFromFamilyName
1016 # @ stub PackageRelativeApplicationIdFromProductId
1017 # @ stub PackageSidFromFamilyName
1018 # @ stub PackageSidFromProductId
1019 # @ stub ParseApplicationUserModelId
1020 @ stdcall ParseURLA(str ptr) shlwapi.ParseURLA
1021 @ stdcall ParseURLW(wstr ptr) shlwapi.ParseURLW
1022 @ stdcall PathAddBackslashA(str) shlwapi.PathAddBackslashA
1023 @ stdcall PathAddBackslashW(wstr) shlwapi.PathAddBackslashW
1024 @ stdcall PathAddExtensionA(str str) shlwapi.PathAddExtensionA
1025 @ stdcall PathAddExtensionW(wstr wstr) shlwapi.PathAddExtensionW
1026 # @ stub PathAllocCanonicalize
1027 # @ stub PathAllocCombine
1028 @ stdcall PathAppendA(str str) shlwapi.PathAppendA
1029 @ stdcall PathAppendW(wstr wstr) shlwapi.PathAppendW
1030 @ stdcall PathCanonicalizeA(ptr str) shlwapi.PathCanonicalizeA
1031 @ stdcall PathCanonicalizeW(ptr wstr) shlwapi.PathCanonicalizeW
1032 @ stdcall PathCchAddBackslash(wstr long)
1033 @ stdcall PathCchAddBackslashEx(wstr long ptr ptr)
1034 # @ stub PathCchAddExtension
1035 # @ stub PathCchAppend
1036 # @ stub PathCchAppendEx
1037 # @ stub PathCchCanonicalize
1038 # @ stub PathCchCanonicalizeEx
1039 # @ stub PathCchCombine
1040 # @ stub PathCchCombineEx
1041 # @ stub PathCchFindExtension
1042 # @ stub PathCchIsRoot
1043 # @ stub PathCchRemoveBackslash
1044 # @ stub PathCchRemoveBackslashEx
1045 # @ stub PathCchRemoveExtension
1046 # @ stub PathCchRemoveFileSpec
1047 # @ stub PathCchRenameExtension
1048 # @ stub PathCchSkipRoot
1049 # @ stub PathCchStripPrefix
1050 # @ stub PathCchStripToRoot
1051 @ stdcall PathCombineA(ptr str str) shlwapi.PathCombineA
1052 @ stdcall PathCombineW(ptr wstr wstr) shlwapi.PathCombineW
1053 @ stdcall PathCommonPrefixA(str str ptr) shlwapi.PathCommonPrefixA
1054 @ stdcall PathCommonPrefixW(wstr wstr ptr) shlwapi.PathCommonPrefixW
1055 @ stdcall PathCreateFromUrlA(str ptr ptr long) shlwapi.PathCreateFromUrlA
1056 @ stdcall PathCreateFromUrlAlloc(wstr ptr long) shlwapi.PathCreateFromUrlAlloc
1057 @ stdcall PathCreateFromUrlW(wstr ptr ptr long) shlwapi.PathCreateFromUrlW
1058 @ stdcall PathFileExistsA(str) shlwapi.PathFileExistsA
1059 @ stdcall PathFileExistsW(wstr) shlwapi.PathFileExistsW
1060 @ stdcall PathFindExtensionA(str) shlwapi.PathFindExtensionA
1061 @ stdcall PathFindExtensionW(wstr) shlwapi.PathFindExtensionW
1062 @ stdcall PathFindFileNameA(str) shlwapi.PathFindFileNameA
1063 @ stdcall PathFindFileNameW(wstr) shlwapi.PathFindFileNameW
1064 @ stdcall PathFindNextComponentA(str) shlwapi.PathFindNextComponentA
1065 @ stdcall PathFindNextComponentW(wstr) shlwapi.PathFindNextComponentW
1066 @ stdcall PathGetArgsA(str) shlwapi.PathGetArgsA
1067 @ stdcall PathGetArgsW(wstr) shlwapi.PathGetArgsW
1068 @ stdcall PathGetCharTypeA(long) shlwapi.PathGetCharTypeA
1069 @ stdcall PathGetCharTypeW(long) shlwapi.PathGetCharTypeW
1070 @ stdcall PathGetDriveNumberA(str) shlwapi.PathGetDriveNumberA
1071 @ stdcall PathGetDriveNumberW(wstr) shlwapi.PathGetDriveNumberW
1072 @ stdcall PathIsFileSpecA(str) shlwapi.PathIsFileSpecA
1073 @ stdcall PathIsFileSpecW(wstr) shlwapi.PathIsFileSpecW
1074 @ stdcall PathIsLFNFileSpecA(str) shlwapi.PathIsLFNFileSpecA
1075 @ stdcall PathIsLFNFileSpecW(wstr) shlwapi.PathIsLFNFileSpecW
1076 @ stdcall PathIsPrefixA(str str) shlwapi.PathIsPrefixA
1077 @ stdcall PathIsPrefixW(wstr wstr) shlwapi.PathIsPrefixW
1078 @ stdcall PathIsRelativeA(str) shlwapi.PathIsRelativeA
1079 @ stdcall PathIsRelativeW(wstr) shlwapi.PathIsRelativeW
1080 @ stdcall PathIsRootA(str) shlwapi.PathIsRootA
1081 @ stdcall PathIsRootW(wstr) shlwapi.PathIsRootW
1082 @ stdcall PathIsSameRootA(str str) shlwapi.PathIsSameRootA
1083 @ stdcall PathIsSameRootW(wstr wstr) shlwapi.PathIsSameRootW
1084 @ stdcall PathIsUNCA(str) shlwapi.PathIsUNCA
1085 # @ stub PathIsUNCEx
1086 @ stdcall PathIsUNCServerA(str) shlwapi.PathIsUNCServerA
1087 @ stdcall PathIsUNCServerShareA(str) shlwapi.PathIsUNCServerShareA
1088 @ stdcall PathIsUNCServerShareW(wstr) shlwapi.PathIsUNCServerShareW
1089 @ stdcall PathIsUNCServerW(wstr) shlwapi.PathIsUNCServerW
1090 @ stdcall PathIsUNCW(wstr) shlwapi.PathIsUNCW
1091 @ stdcall PathIsURLA(str) shlwapi.PathIsURLA
1092 @ stdcall PathIsURLW(wstr) shlwapi.PathIsURLW
1093 @ stdcall PathIsValidCharA(long long) shlwapi.PathIsValidCharA
1094 @ stdcall PathIsValidCharW(long long) shlwapi.PathIsValidCharW
1095 @ stdcall PathMatchSpecA(str str) shlwapi.PathMatchSpecA
1096 # @ stub PathMatchSpecExA
1097 # @ stub PathMatchSpecExW
1098 @ stdcall PathMatchSpecW(wstr wstr) shlwapi.PathMatchSpecW
1099 @ stdcall PathParseIconLocationA(str) shlwapi.PathParseIconLocationA
1100 @ stdcall PathParseIconLocationW(wstr) shlwapi.PathParseIconLocationW
1101 @ stdcall PathQuoteSpacesA(str) shlwapi.PathQuoteSpacesA
1102 @ stdcall PathQuoteSpacesW(wstr) shlwapi.PathQuoteSpacesW
1103 @ stdcall PathRelativePathToA(ptr str long str long) shlwapi.PathRelativePathToA
1104 @ stdcall PathRelativePathToW(ptr wstr long wstr long) shlwapi.PathRelativePathToW
1105 @ stdcall PathRemoveBackslashA(str) shlwapi.PathRemoveBackslashA
1106 @ stdcall PathRemoveBackslashW(wstr) shlwapi.PathRemoveBackslashW
1107 @ stdcall PathRemoveBlanksA(str) shlwapi.PathRemoveBlanksA
1108 @ stdcall PathRemoveBlanksW(wstr) shlwapi.PathRemoveBlanksW
1109 @ stdcall PathRemoveExtensionA(str) shlwapi.PathRemoveExtensionA
1110 @ stdcall PathRemoveExtensionW(wstr) shlwapi.PathRemoveExtensionW
1111 @ stdcall PathRemoveFileSpecA(str) shlwapi.PathRemoveFileSpecA
1112 @ stdcall PathRemoveFileSpecW(wstr) shlwapi.PathRemoveFileSpecW
1113 @ stdcall PathRenameExtensionA(str str) shlwapi.PathRenameExtensionA
1114 @ stdcall PathRenameExtensionW(wstr wstr) shlwapi.PathRenameExtensionW
1115 @ stdcall PathSearchAndQualifyA(str ptr long) shlwapi.PathSearchAndQualifyA
1116 @ stdcall PathSearchAndQualifyW(wstr ptr long) shlwapi.PathSearchAndQualifyW
1117 @ stdcall PathSkipRootA(str) shlwapi.PathSkipRootA
1118 @ stdcall PathSkipRootW(wstr) shlwapi.PathSkipRootW
1119 @ stdcall PathStripPathA(str) shlwapi.PathStripPathA
1120 @ stdcall PathStripPathW(wstr) shlwapi.PathStripPathW
1121 @ stdcall PathStripToRootA(str) shlwapi.PathStripToRootA
1122 @ stdcall PathStripToRootW(wstr) shlwapi.PathStripToRootW
1123 @ stdcall PathUnExpandEnvStringsA(str ptr long) shlwapi.PathUnExpandEnvStringsA
1124 @ stdcall PathUnExpandEnvStringsW(wstr ptr long) shlwapi.PathUnExpandEnvStringsW
1125 @ stdcall PathUnquoteSpacesA(str) shlwapi.PathUnquoteSpacesA
1126 @ stdcall PathUnquoteSpacesW(wstr) shlwapi.PathUnquoteSpacesW
1127 # @ stub PcwAddQueryItem
1128 # @ stub PcwClearCounterSetSecurity
1129 # @ stub PcwCollectData
1130 # @ stub PcwCompleteNotification
1131 # @ stub PcwCreateNotifier
1132 # @ stub PcwCreateQuery
1133 # @ stub PcwDisconnectCounterSet
1134 # @ stub PcwEnumerateInstances
1135 # @ stub PcwIsNotifierAlive
1136 # @ stub PcwQueryCounterSetSecurity
1137 # @ stub PcwReadNotificationData
1138 # @ stub PcwRegisterCounterSet
1139 # @ stub PcwRemoveQueryItem
1140 # @ stub PcwSendNotification
1141 # @ stub PcwSendStatelessNotification
1142 # @ stub PcwSetCounterSetSecurity
1143 # @ stub PcwSetQueryItemUserData
1144 @ stdcall PeekConsoleInputA(ptr ptr long ptr) kernel32.PeekConsoleInputA
1145 @ stdcall PeekConsoleInputW(ptr ptr long ptr) kernel32.PeekConsoleInputW
1146 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe
1147 @ stdcall PerfCreateInstance(long ptr wstr long) advapi32.PerfCreateInstance
1148 # @ stub PerfDecrementULongCounterValue
1149 # @ stub PerfDecrementULongLongCounterValue
1150 @ stdcall PerfDeleteInstance(long ptr) advapi32.PerfDeleteInstance
1151 # @ stub PerfIncrementULongCounterValue
1152 # @ stub PerfIncrementULongLongCounterValue
1153 # @ stub PerfQueryInstance
1154 @ stdcall PerfSetCounterRefValue(long ptr long ptr) advapi32.PerfSetCounterRefValue
1155 @ stdcall PerfSetCounterSetInfo(long ptr long) advapi32.PerfSetCounterSetInfo
1156 # @ stub PerfSetULongCounterValue
1157 # @ stub PerfSetULongLongCounterValue
1158 @ stdcall PerfStartProvider(ptr ptr ptr) advapi32.PerfStartProvider
1159 @ stdcall PerfStartProviderEx(ptr ptr ptr) advapi32.PerfStartProviderEx
1160 @ stdcall PerfStopProvider(long) advapi32.PerfStopProvider
1161 # @ stub PoolPerAppKeyStateInternal
1162 @ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus
1163 # @ stub PrefetchVirtualMemory
1164 @ stub PrivCopyFileExW
1165 @ stdcall PrivilegeCheck(ptr ptr ptr) advapi32.PrivilegeCheck
1166 @ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) advapi32.PrivilegedServiceAuditAlarmW
1167 @ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId
1168 # @ stub ProductIdFromPackageFamilyName
1169 # @ stub PsmCreateKey
1170 # @ stub PsmCreateKeyWithDynamicId
1171 # @ stub PsmEqualApplication
1172 # @ stub PsmEqualPackage
1173 # @ stub PsmGetApplicationNameFromKey
1174 # @ stub PsmGetKeyFromProcess
1175 # @ stub PsmGetKeyFromToken
1176 # @ stub PsmGetPackageFullNameFromKey
1177 # @ stub PsmIsChildKey
1178 # @ stub PsmIsDynamicKey
1179 # @ stub PsmIsValidKey
1180 # @ stub PssCaptureSnapshot
1181 # @ stub PssDuplicateSnapshot
1182 # @ stub PssFreeSnapshot
1183 # @ stub PssQuerySnapshot
1184 # @ stub PssWalkMarkerCreate
1185 # @ stub PssWalkMarkerFree
1186 # @ stub PssWalkMarkerGetPosition
1187 # @ stub PssWalkMarkerSeekToBeginning
1188 # @ stub PssWalkMarkerSetPosition
1189 # @ stub PssWalkSnapshot
1190 # @ stub PublishStateChangeNotification
1191 @ stdcall PulseEvent(long) kernel32.PulseEvent
1192 @ stdcall PurgeComm(long long) kernel32.PurgeComm
1193 @ stdcall QISearch(long long long long) shlwapi.QISearch
1194 @ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr) kernel32.QueryActCtxSettingsW
1195 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) kernel32.QueryActCtxW
1196 @ stdcall QueryDepthSList(ptr) kernel32.QueryDepthSList
1197 @ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW
1198 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr) kernel32.QueryFullProcessImageNameA
1199 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr) kernel32.QueryFullProcessImageNameW
1200 # @ stub QueryIdleProcessorCycleTime
1201 # @ stub QueryIdleProcessorCycleTimeEx
1202 # @ stub QueryInterruptTime
1203 # @ stub QueryInterruptTimePrecise
1204 @ stdcall QueryMemoryResourceNotification(ptr ptr) kernel32.QueryMemoryResourceNotification
1205 # @ stub QueryOptionalDelayLoadedAPI
1206 @ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter
1207 @ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency
1208 @ stub QueryProcessAffinityUpdateMode
1209 @ stdcall QueryProcessCycleTime(long ptr) kernel32.QueryProcessCycleTime
1210 # @ stub QueryProtectedPolicy
1211 @ stub QuerySecurityAccessMask
1212 # @ stub QueryStateAtomValueInfo
1213 # @ stub QueryStateContainerCreatedNew
1214 # @ stub QueryStateContainerItemInfo
1215 @ stdcall QueryThreadCycleTime(long ptr) kernel32.QueryThreadCycleTime
1216 @ stub QueryThreadpoolStackInformation
1217 @ stdcall QueryUnbiasedInterruptTime(ptr) kernel32.QueryUnbiasedInterruptTime
1218 # @ stub QueryUnbiasedInterruptTimePrecise
1219 # @ stub QueryVirtualMemoryInformation
1220 # @ stub QueryWorkingSet
1221 # @ stub QueryWorkingSetEx
1222 @ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC
1223 @ stdcall QueueUserWorkItem(ptr ptr long) kernel32.QueueUserWorkItem
1224 # @ stub QuirkGetData
1225 # @ stub QuirkGetData2
1226 @ stdcall QuirkIsEnabled(ptr)
1227 # @ stub QuirkIsEnabled2
1228 @ stdcall QuirkIsEnabled3(ptr ptr)
1229 # @ stub QuirkIsEnabledForPackage
1230 # @ stub QuirkIsEnabledForPackage2
1231 # @ stub QuirkIsEnabledForPackage3
1232 # @ stub QuirkIsEnabledForPackage4
1233 # @ stub QuirkIsEnabledForProcess
1234 @ stdcall RaiseException(long long long ptr) kernel32.RaiseException
1235 # @ stub RaiseFailFastException
1236 @ stdcall ReOpenFile(ptr long long long) kernel32.ReOpenFile
1237 @ stdcall ReadConsoleA(long ptr long ptr ptr) kernel32.ReadConsoleA
1238 @ stdcall ReadConsoleInputA(long ptr long ptr) kernel32.ReadConsoleInputA
1239 @ stub ReadConsoleInputExA
1240 @ stub ReadConsoleInputExW
1241 @ stdcall ReadConsoleInputW(long ptr long ptr) kernel32.ReadConsoleInputW
1242 @ stdcall ReadConsoleOutputA(long ptr long long ptr) kernel32.ReadConsoleOutputA
1243 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) kernel32.ReadConsoleOutputAttribute
1244 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) kernel32.ReadConsoleOutputCharacterA
1245 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) kernel32.ReadConsoleOutputCharacterW
1246 @ stdcall ReadConsoleOutputW(long ptr long long ptr) kernel32.ReadConsoleOutputW
1247 @ stdcall ReadConsoleW(long ptr long ptr ptr) kernel32.ReadConsoleW
1248 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernel32.ReadDirectoryChangesW
1249 @ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile
1250 @ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx
1251 @ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter
1252 @ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory
1253 # @ stub ReadStateAtomValue
1254 # @ stub ReadStateContainerValue
1255 # @ stub ReclaimVirtualMemory
1256 # @ stub RefreshPolicyExInternal
1257 # @ stub RefreshPolicyInternal
1258 @ stdcall -private RegCloseKey(long) kernel32.RegCloseKey
1259 @ stdcall RegCopyTreeW(long wstr long) advapi32.RegCopyTreeW
1260 @ stdcall -private RegCreateKeyExA(long str long ptr long long ptr ptr ptr) kernel32.RegCreateKeyExA
1261 # @ stub RegCreateKeyExInternalA
1262 # @ stub RegCreateKeyExInternalW
1263 @ stdcall -private RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) kernel32.RegCreateKeyExW
1264 @ stdcall -private RegDeleteKeyExA(long str long long) kernel32.RegDeleteKeyExA
1265 # @ stub RegDeleteKeyExInternalA
1266 # @ stub RegDeleteKeyExInternalW
1267 @ stdcall -private RegDeleteKeyExW(long wstr long long) kernel32.RegDeleteKeyExW
1268 @ stdcall RegDeleteKeyValueA(long str str) advapi32.RegDeleteKeyValueA
1269 @ stdcall RegDeleteKeyValueW(long wstr wstr) advapi32.RegDeleteKeyValueW
1270 @ stdcall -private RegDeleteTreeA(long str) kernel32.RegDeleteTreeA
1271 @ stdcall -private RegDeleteTreeW(long wstr) kernel32.RegDeleteTreeW
1272 @ stdcall -private RegDeleteValueA(long str) kernel32.RegDeleteValueA
1273 @ stdcall -private RegDeleteValueW(long wstr) kernel32.RegDeleteValueW
1274 # @ stub RegDisablePredefinedCacheEx
1275 @ stdcall -private RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) kernel32.RegEnumKeyExA
1276 @ stdcall -private RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) kernel32.RegEnumKeyExW
1277 @ stdcall -private RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) kernel32.RegEnumValueA
1278 @ stdcall -private RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) kernel32.RegEnumValueW
1279 @ stdcall -private RegFlushKey(long) kernel32.RegFlushKey
1280 @ stdcall -private RegGetKeySecurity(long long ptr ptr) kernel32.RegGetKeySecurity
1281 @ stdcall -private RegGetValueA(long str str long ptr ptr ptr) kernel32.RegGetValueA
1282 @ stdcall -private RegGetValueW(long wstr wstr long ptr ptr ptr) kernel32.RegGetValueW
1283 # @ stub RegKrnGetAppKeyEventAddressInternal
1284 # @ stub RegKrnGetAppKeyLoaded
1285 # @ stub RegKrnGetClassesEnumTableAddressInternal
1286 # @ stub RegKrnGetHKEY_ClassesRootAddress
1287 # @ stub RegKrnGetTermsrvRegistryExtensionFlags
1288 # @ stub RegKrnResetAppKeyLoaded
1289 # @ stub RegKrnSetDllHasThreadStateGlobal
1290 # @ stub RegKrnSetTermsrvRegistryExtensionFlags
1291 # @ stub RegLoadAppKeyA
1292 # @ stub RegLoadAppKeyW
1293 @ stdcall -private RegLoadKeyA(long str str) kernel32.RegLoadKeyA
1294 @ stdcall -private RegLoadKeyW(long wstr wstr) kernel32.RegLoadKeyW
1295 @ stdcall -private RegLoadMUIStringA(long str str long ptr long str) kernel32.RegLoadMUIStringA
1296 @ stdcall -private RegLoadMUIStringW(long wstr wstr long ptr long wstr) kernel32.RegLoadMUIStringW
1297 @ stdcall -private RegNotifyChangeKeyValue(long long long long long) kernel32.RegNotifyChangeKeyValue
1298 @ stdcall -private RegOpenCurrentUser(long ptr) kernel32.RegOpenCurrentUser
1299 @ stdcall -private RegOpenKeyExA(long str long long ptr) kernel32.RegOpenKeyExA
1300 # @ stub RegOpenKeyExInternalA
1301 # @ stub RegOpenKeyExInternalW
1302 @ stdcall -private RegOpenKeyExW(long wstr long long ptr) kernel32.RegOpenKeyExW
1303 @ stdcall -private RegOpenUserClassesRoot(ptr long long ptr) kernel32.RegOpenUserClassesRoot
1304 @ stdcall -private RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernel32.RegQueryInfoKeyA
1305 @ stdcall -private RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernel32.RegQueryInfoKeyW
1306 @ stdcall -private RegQueryValueExA(long str ptr ptr ptr ptr) kernel32.RegQueryValueExA
1307 @ stdcall -private RegQueryValueExW(long wstr ptr ptr ptr ptr) kernel32.RegQueryValueExW
1308 @ stdcall -private RegRestoreKeyA(long str long) kernel32.RegRestoreKeyA
1309 @ stdcall -private RegRestoreKeyW(long wstr long) kernel32.RegRestoreKeyW
1310 @ stdcall RegSaveKeyExA(long str ptr long) advapi32.RegSaveKeyExA
1311 @ stdcall RegSaveKeyExW(long wstr ptr long) advapi32.RegSaveKeyExW
1312 @ stdcall -private RegSetKeySecurity(long long ptr) kernel32.RegSetKeySecurity
1313 @ stdcall RegSetKeyValueA(long str str long ptr long) advapi32.RegSetKeyValueA
1314 @ stdcall RegSetKeyValueW(long wstr wstr long ptr long) advapi32.RegSetKeyValueW
1315 @ stdcall -private RegSetValueExA(long str long long ptr long) kernel32.RegSetValueExA
1316 @ stdcall -private RegSetValueExW(long wstr long long ptr long) kernel32.RegSetValueExW
1317 @ stdcall -private RegUnLoadKeyA(long str) kernel32.RegUnLoadKeyA
1318 @ stdcall -private RegUnLoadKeyW(long wstr) kernel32.RegUnLoadKeyW
1319 # @ stub RegisterBadMemoryNotification
1320 # @ stub RegisterGPNotificationInternal
1321 # @ stub RegisterStateChangeNotification
1322 # @ stub RegisterStateLock
1323 @ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) advapi32.RegisterTraceGuidsW
1324 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx
1325 @ stdcall ReleaseActCtx(ptr) kernel32.ReleaseActCtx
1326 @ stdcall ReleaseMutex(long) kernel32.ReleaseMutex
1327 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernel32.ReleaseMutexWhenCallbackReturns
1328 @ stdcall ReleaseSRWLockExclusive(ptr) kernel32.ReleaseSRWLockExclusive
1329 @ stdcall ReleaseSRWLockShared(ptr) kernel32.ReleaseSRWLockShared
1330 @ stdcall ReleaseSemaphore(long long ptr) kernel32.ReleaseSemaphore
1331 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernel32.ReleaseSemaphoreWhenCallbackReturns
1332 # @ stub ReleaseStateLock
1333 # @ stub RemapPredefinedHandleInternal
1334 @ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA
1335 @ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW
1336 @ stdcall RemoveDllDirectory(ptr) kernel32.RemoveDllDirectory
1337 # @ stub RemovePackageStatus
1338 # @ stub RemovePackageStatusForUser
1339 @ stdcall RemoveVectoredContinueHandler(ptr) kernel32.RemoveVectoredContinueHandler
1340 @ stdcall RemoveVectoredExceptionHandler(ptr) kernel32.RemoveVectoredExceptionHandler
1341 # @ stub ReplaceFileExInternal
1342 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernel32.ReplaceFileW
1343 @ stdcall ResetEvent(long) kernel32.ResetEvent
1344 # @ stub ResetState
1345 @ stdcall ResetWriteWatch(ptr long) kernel32.ResetWriteWatch
1346 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) kernel32.ResolveDelayLoadedAPI
1347 # @ stub ResolveDelayLoadsFromDll
1348 @ stdcall ResolveLocaleName(wstr ptr long) kernel32.ResolveLocaleName
1349 @ stdcall RestoreLastError(long) kernel32.RestoreLastError
1350 @ stdcall ResumeThread(long) kernel32.ResumeThread
1351 @ stdcall RevertToSelf() advapi32.RevertToSelf
1352 # @ stub RsopLoggingEnabledInternal
1353 # @ stub SHCoCreateInstance
1354 @ stdcall SHExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA
1355 @ stdcall SHExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW
1356 @ stdcall SHLoadIndirectString(wstr ptr long ptr) shlwapi.SHLoadIndirectString
1357 # @ stub SHLoadIndirectStringInternal
1358 @ stdcall SHRegCloseUSKey(ptr) shlwapi.SHRegCloseUSKey
1359 @ stdcall SHRegCreateUSKeyA(str long long ptr long) shlwapi.SHRegCreateUSKeyA
1360 @ stdcall SHRegCreateUSKeyW(wstr long long ptr long) shlwapi.SHRegCreateUSKeyW
1361 @ stdcall SHRegDeleteEmptyUSKeyA(long str long) shlwapi.SHRegDeleteEmptyUSKeyA
1362 @ stdcall SHRegDeleteEmptyUSKeyW(long wstr long) shlwapi.SHRegDeleteEmptyUSKeyW
1363 @ stdcall SHRegDeleteUSValueA(long str long) shlwapi.SHRegDeleteUSValueA
1364 @ stdcall SHRegDeleteUSValueW(long wstr long) shlwapi.SHRegDeleteUSValueW
1365 @ stdcall SHRegEnumUSKeyA(long long str ptr long) shlwapi.SHRegEnumUSKeyA
1366 @ stdcall SHRegEnumUSKeyW(long long wstr ptr long) shlwapi.SHRegEnumUSKeyW
1367 @ stdcall SHRegEnumUSValueA(long long ptr ptr ptr ptr ptr long) shlwapi.SHRegEnumUSValueA
1368 @ stdcall SHRegEnumUSValueW(long long ptr ptr ptr ptr ptr long) shlwapi.SHRegEnumUSValueW
1369 @ stdcall SHRegGetBoolUSValueA(str str long long) shlwapi.SHRegGetBoolUSValueA
1370 @ stdcall SHRegGetBoolUSValueW(wstr wstr long long) shlwapi.SHRegGetBoolUSValueW
1371 @ stdcall SHRegGetUSValueA( str str ptr ptr ptr long ptr long ) shlwapi.SHRegGetUSValueA
1372 @ stdcall SHRegGetUSValueW( wstr wstr ptr ptr ptr long ptr long ) shlwapi.SHRegGetUSValueW
1373 @ stdcall SHRegOpenUSKeyA( str long long long long ) shlwapi.SHRegOpenUSKeyA
1374 @ stdcall SHRegOpenUSKeyW( wstr long long long long ) shlwapi.SHRegOpenUSKeyW
1375 @ stdcall SHRegQueryInfoUSKeyA( long ptr ptr ptr ptr long ) shlwapi.SHRegQueryInfoUSKeyA
1376 @ stdcall SHRegQueryInfoUSKeyW( long ptr ptr ptr ptr long ) shlwapi.SHRegQueryInfoUSKeyW
1377 @ stdcall SHRegQueryUSValueA( long str ptr ptr ptr long ptr long ) shlwapi.SHRegQueryUSValueA
1378 @ stdcall SHRegQueryUSValueW( long wstr ptr ptr ptr long ptr long ) shlwapi.SHRegQueryUSValueW
1379 @ stdcall SHRegSetUSValueA( str str long ptr long long) shlwapi.SHRegSetUSValueA
1380 @ stdcall SHRegSetUSValueW( wstr wstr long ptr long long) shlwapi.SHRegSetUSValueW
1381 @ stdcall SHRegWriteUSValueA(long str long ptr long long) shlwapi.SHRegWriteUSValueA
1382 @ stdcall SHRegWriteUSValueW(long wstr long ptr long long) shlwapi.SHRegWriteUSValueW
1383 @ stdcall SHTruncateString(str long) shlwapi.SHTruncateString
1384 # @ stub SaveAlternatePackageRootPath
1385 # @ stub SaveStateRootFolderPath
1386 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferA
1387 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferW
1388 @ stdcall SearchPathA(str str str long ptr ptr) kernel32.SearchPathA
1389 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW
1390 @ stdcall SetAclInformation(ptr ptr long long) advapi32.SetAclInformation
1391 # @ stub SetCachedSigningLevel
1392 @ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW
1393 # @ stub SetClientDynamicTimeZoneInformation
1394 # @ stub SetClientTimeZoneInformation
1395 @ stdcall SetCommBreak(long) kernel32.SetCommBreak
1396 @ stdcall SetCommConfig(long ptr long) kernel32.SetCommConfig
1397 @ stdcall SetCommMask(long long) kernel32.SetCommMask
1398 @ stdcall SetCommState(long ptr) kernel32.SetCommState
1399 @ stdcall SetCommTimeouts(long ptr) kernel32.SetCommTimeouts
1400 @ stdcall SetComputerNameA(str) kernel32.SetComputerNameA
1401 # @ stub SetComputerNameEx2W
1402 @ stdcall SetComputerNameExA(long str) kernel32.SetComputerNameExA
1403 @ stdcall SetComputerNameExW(long wstr) kernel32.SetComputerNameExW
1404 @ stdcall SetComputerNameW(wstr) kernel32.SetComputerNameW
1405 @ stdcall SetConsoleActiveScreenBuffer(long) kernel32.SetConsoleActiveScreenBuffer
1406 @ stdcall SetConsoleCP(long) kernel32.SetConsoleCP
1407 @ stdcall SetConsoleCtrlHandler(ptr long) kernel32.SetConsoleCtrlHandler
1408 @ stdcall SetConsoleCursorInfo(long ptr) kernel32.SetConsoleCursorInfo
1409 @ stdcall SetConsoleCursorPosition(long long) kernel32.SetConsoleCursorPosition
1410 @ stdcall SetConsoleInputExeNameA(str) kernel32.SetConsoleInputExeNameA
1411 @ stdcall SetConsoleInputExeNameW(wstr) kernel32.SetConsoleInputExeNameW
1412 @ stdcall SetConsoleMode(long long) kernel32.SetConsoleMode
1413 @ stdcall SetConsoleOutputCP(long) kernel32.SetConsoleOutputCP
1414 @ stdcall SetConsoleScreenBufferInfoEx(long ptr) kernel32.SetConsoleScreenBufferInfoEx
1415 @ stdcall SetConsoleScreenBufferSize(long long) kernel32.SetConsoleScreenBufferSize
1416 @ stdcall SetConsoleTextAttribute(long long) kernel32.SetConsoleTextAttribute
1417 @ stdcall SetConsoleTitleW(wstr) kernel32.SetConsoleTitleW
1418 @ stdcall SetConsoleWindowInfo(long long ptr) kernel32.SetConsoleWindowInfo
1419 @ stdcall SetCriticalSectionSpinCount(ptr long) kernel32.SetCriticalSectionSpinCount
1420 @ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA
1421 @ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW
1422 @ stdcall SetDefaultDllDirectories(long) kernel32.SetDefaultDllDirectories
1423 # @ stub SetDynamicTimeZoneInformation
1424 @ stdcall SetEndOfFile(long) kernel32.SetEndOfFile
1425 @ stub SetEnvironmentStringsW
1426 @ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA
1427 @ stdcall SetEnvironmentVariableW(wstr wstr) kernel32.SetEnvironmentVariableW
1428 @ stdcall SetErrorMode(long) kernel32.SetErrorMode
1429 @ stdcall SetEvent(long) kernel32.SetEvent
1430 @ stdcall SetEventWhenCallbackReturns(ptr long) kernel32.SetEventWhenCallbackReturns
1431 @ stdcall SetFileApisToANSI() kernel32.SetFileApisToANSI
1432 @ stdcall SetFileApisToOEM() kernel32.SetFileApisToOEM
1433 @ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA
1434 @ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW
1435 @ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle
1436 # @ stub SetFileIoOverlappedRange
1437 @ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer
1438 @ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx
1439 @ stdcall SetFileSecurityW(wstr long ptr) advapi32.SetFileSecurityW
1440 @ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime
1441 @ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData
1442 @ stdcall SetHandleCount(long) kernel32.SetHandleCount
1443 @ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation
1444 # @ stub SetIsDeveloperModeEnabled
1445 # @ stub SetIsSideloadingEnabled
1446 @ stdcall SetKernelObjectSecurity(long long ptr) advapi32.SetKernelObjectSecurity
1447 @ stub SetLastConsoleEventActive
1448 @ stdcall SetLastError(long) kernel32.SetLastError
1449 @ stdcall SetLocalTime(ptr) kernel32.SetLocalTime
1450 @ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW
1451 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState
1452 @ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass
1453 @ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) advapi32.SetPrivateObjectSecurity
1454 @ stub SetPrivateObjectSecurityEx
1455 @ stub SetProcessAffinityUpdateMode
1456 # @ stub SetProcessDefaultCpuSets
1457 # @ stub SetProcessGroupAffinity
1458 # @ stub SetProcessInformation
1459 # @ stub SetProcessMitigationPolicy
1460 # @ stub SetProcessPreferredUILanguages
1461 @ stdcall SetProcessPriorityBoost(long long) kernel32.SetProcessPriorityBoost
1462 @ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters
1463 # @ stub SetProcessValidCallTargets
1464 # @ stub SetProcessWorkingSetSizeEx
1465 # @ stub SetProtectedPolicy
1466 # @ stub SetRoamingLastObservedChangeTime
1467 @ stub SetSecurityAccessMask
1468 @ stdcall SetSecurityDescriptorControl(ptr long long) advapi32.SetSecurityDescriptorControl
1469 @ stdcall SetSecurityDescriptorDacl(ptr long ptr long) advapi32.SetSecurityDescriptorDacl
1470 @ stdcall SetSecurityDescriptorGroup(ptr ptr long) advapi32.SetSecurityDescriptorGroup
1471 @ stdcall SetSecurityDescriptorOwner(ptr ptr long) advapi32.SetSecurityDescriptorOwner
1472 @ stub SetSecurityDescriptorRMControl
1473 @ stdcall SetSecurityDescriptorSacl(ptr long ptr long) advapi32.SetSecurityDescriptorSacl
1474 # @ stub SetStateVersion
1475 @ stdcall SetStdHandle(long long) kernel32.SetStdHandle
1476 @ stub SetStdHandleEx
1477 @ stdcall SetSystemFileCacheSize(long long long) kernel32.SetSystemFileCacheSize
1478 @ stdcall SetSystemTime(ptr) kernel32.SetSystemTime
1479 @ stdcall SetSystemTimeAdjustment(long long) kernel32.SetSystemTimeAdjustment
1480 @ stdcall SetThreadContext(long ptr) kernel32.SetThreadContext
1481 # @ stub SetThreadDescription
1482 @ stdcall SetThreadErrorMode(long ptr) kernel32.SetThreadErrorMode
1483 @ stdcall SetThreadGroupAffinity(long ptr ptr) kernel32.SetThreadGroupAffinity
1484 @ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor
1485 @ stdcall SetThreadIdealProcessorEx(long ptr ptr) kernel32.SetThreadIdealProcessorEx
1486 # @ stub SetThreadInformation
1487 @ stdcall SetThreadLocale(long) kernel32.SetThreadLocale
1488 @ stdcall SetThreadPreferredUILanguages(long ptr ptr) kernel32.SetThreadPreferredUILanguages
1489 @ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority
1490 @ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost
1491 # @ stub SetThreadSelectedCpuSets
1492 @ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee
1493 @ stdcall SetThreadToken(ptr ptr) advapi32.SetThreadToken
1494 @ stdcall SetThreadUILanguage(long) kernel32.SetThreadUILanguage
1495 @ stub SetThreadpoolStackInformation
1496 @ stdcall SetThreadpoolThreadMaximum(ptr long) kernel32.SetThreadpoolThreadMaximum
1497 @ stdcall SetThreadpoolThreadMinimum(ptr long) kernel32.SetThreadpoolThreadMinimum
1498 @ stdcall SetThreadpoolTimer(ptr ptr long long) kernel32.SetThreadpoolTimer
1499 # @ stub SetThreadpoolTimerEx
1500 @ stdcall SetThreadpoolWait(ptr long ptr) kernel32.SetThreadpoolWait
1501 # @ stub SetThreadpoolWaitEx
1502 @ stdcall SetTimeZoneInformation(ptr) kernel32.SetTimeZoneInformation
1503 @ stdcall SetTokenInformation(long long ptr long) advapi32.SetTokenInformation
1504 @ stdcall SetUnhandledExceptionFilter(ptr) kernel32.SetUnhandledExceptionFilter
1505 @ stdcall SetUserGeoID(long) kernel32.SetUserGeoID
1506 @ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernel32.SetWaitableTimer
1507 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernel32.SetWaitableTimerEx
1508 # @ stub SetXStateFeaturesMask
1509 @ stdcall SetupComm(long long long) kernel32.SetupComm
1510 # @ stub SharedLocalIsEnabled
1511 @ stdcall SignalObjectAndWait(long long long long) kernel32.SignalObjectAndWait
1512 @ stdcall SizeofResource(long long) kernel32.SizeofResource
1513 @ stdcall Sleep(long) kernel32.Sleep
1514 @ stdcall SleepConditionVariableCS(ptr ptr long) kernel32.SleepConditionVariableCS
1515 @ stdcall SleepConditionVariableSRW(ptr ptr long long) kernel32.SleepConditionVariableSRW
1516 @ stdcall SleepEx(long long) kernel32.SleepEx
1517 @ stub SpecialMBToWC
1518 @ stub StartThreadpoolIo
1519 # @ stub StmAlignSize
1520 # @ stub StmAllocateFlat
1521 # @ stub StmCoalesceChunks
1522 # @ stub StmDeinitialize
1523 # @ stub StmInitialize
1524 # @ stub StmReduceSize
1525 # @ stub StmReserve
1526 # @ stub StmWrite
1527 @ stdcall StrCSpnA(str str) shlwapi.StrCSpnA
1528 @ stdcall StrCSpnIA(str str) shlwapi.StrCSpnIA
1529 @ stdcall StrCSpnIW(wstr wstr) shlwapi.StrCSpnIW
1530 @ stdcall StrCSpnW(wstr wstr) shlwapi.StrCSpnW
1531 @ stdcall StrCatBuffA(str str long) shlwapi.StrCatBuffA
1532 @ stdcall StrCatBuffW(wstr wstr long) shlwapi.StrCatBuffW
1533 @ stdcall StrCatChainW(ptr long long wstr) shlwapi.StrCatChainW
1534 @ stdcall StrChrA(str long) shlwapi.StrChrA
1535 # @ stub StrChrA_MB
1536 @ stdcall StrChrIA(str long) shlwapi.StrChrIA
1537 @ stdcall StrChrIW(wstr long) shlwapi.StrChrIW
1538 # @ stub StrChrNIW
1539 @ stdcall StrChrNW(wstr long long) shlwapi.StrChrNW
1540 @ stdcall StrChrW(wstr long) shlwapi.StrChrW
1541 @ stdcall StrCmpCA(str str) shlwapi.StrCmpCA
1542 @ stdcall StrCmpCW(wstr wstr) shlwapi.StrCmpCW
1543 @ stdcall StrCmpICA(str str) shlwapi.StrCmpICA
1544 @ stdcall StrCmpICW(wstr wstr) shlwapi.StrCmpICW
1545 @ stdcall StrCmpIW(wstr wstr) shlwapi.StrCmpIW
1546 @ stdcall StrCmpLogicalW(wstr wstr) shlwapi.StrCmpLogicalW
1547 @ stdcall StrCmpNA(str str long) shlwapi.StrCmpNA
1548 @ stdcall StrCmpNCA(str ptr long) shlwapi.StrCmpNCA
1549 @ stdcall StrCmpNCW(wstr wstr long) shlwapi.StrCmpNCW
1550 @ stdcall StrCmpNIA(str str long) shlwapi.StrCmpNIA
1551 @ stdcall StrCmpNICA(long long long) shlwapi.StrCmpNICA
1552 @ stdcall StrCmpNICW(wstr wstr long) shlwapi.StrCmpNICW
1553 @ stdcall StrCmpNIW(wstr wstr long) shlwapi.StrCmpNIW
1554 @ stdcall StrCmpNW(wstr wstr long) shlwapi.StrCmpNW
1555 @ stdcall StrCmpW(wstr wstr) shlwapi.StrCmpW
1556 @ stdcall StrCpyNW(ptr wstr long) shlwapi.StrCpyNW
1557 @ stdcall StrCpyNXA(ptr str long) shlwapi.StrCpyNXA
1558 @ stdcall StrCpyNXW(ptr wstr long) shlwapi.StrCpyNXW
1559 @ stdcall StrDupA(str) shlwapi.StrDupA
1560 @ stdcall StrDupW(wstr) shlwapi.StrDupW
1561 @ stdcall StrIsIntlEqualA(long str str long) shlwapi.StrIsIntlEqualA
1562 @ stdcall StrIsIntlEqualW(long wstr wstr long) shlwapi.StrIsIntlEqualW
1563 @ stdcall StrPBrkA(str str) shlwapi.StrPBrkA
1564 @ stdcall StrPBrkW(wstr wstr) shlwapi.StrPBrkW
1565 @ stdcall StrRChrA(str str long) shlwapi.StrRChrA
1566 @ stdcall StrRChrIA(str str long) shlwapi.StrRChrIA
1567 @ stdcall StrRChrIW(wstr wstr long) shlwapi.StrRChrIW
1568 @ stdcall StrRChrW(wstr wstr long) shlwapi.StrRChrW
1569 @ stdcall StrRStrIA(str str str) shlwapi.StrRStrIA
1570 @ stdcall StrRStrIW(wstr wstr wstr) shlwapi.StrRStrIW
1571 @ stdcall StrSpnA(str str) shlwapi.StrSpnA
1572 @ stdcall StrSpnW(wstr wstr) shlwapi.StrSpnW
1573 @ stdcall StrStrA(str str) shlwapi.StrStrA
1574 @ stdcall StrStrIA(str str) shlwapi.StrStrIA
1575 @ stdcall StrStrIW(wstr wstr) shlwapi.StrStrIW
1576 @ stdcall StrStrNIW(wstr wstr long) shlwapi.StrStrNIW
1577 @ stdcall StrStrNW(wstr wstr long) shlwapi.StrStrNW
1578 @ stdcall StrStrW(wstr wstr) shlwapi.StrStrW
1579 @ stdcall StrToInt64ExA(str long ptr) shlwapi.StrToInt64ExA
1580 @ stdcall StrToInt64ExW(wstr long ptr) shlwapi.StrToInt64ExW
1581 @ stdcall StrToIntA(str) shlwapi.StrToIntA
1582 @ stdcall StrToIntExA(str long ptr) shlwapi.StrToIntExA
1583 @ stdcall StrToIntExW(wstr long ptr) shlwapi.StrToIntExW
1584 @ stdcall StrToIntW(wstr) shlwapi.StrToIntW
1585 @ stdcall StrTrimA(str str) shlwapi.StrTrimA
1586 @ stdcall StrTrimW(wstr wstr) shlwapi.StrTrimW
1587 @ stdcall SubmitThreadpoolWork(ptr) kernel32.SubmitThreadpoolWork
1588 # @ stub SubscribeEdpEnabledStateChange
1589 # @ stub SubscribeStateChangeNotification
1590 @ stdcall SuspendThread(long) kernel32.SuspendThread
1591 @ stdcall SwitchToFiber(ptr) kernel32.SwitchToFiber
1592 @ stdcall SwitchToThread() kernel32.SwitchToThread
1593 @ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime
1594 @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime
1595 @ stub SystemTimeToTzSpecificLocalTimeEx
1596 @ stdcall TerminateProcess(long long) kernel32.TerminateProcess
1597 # @ stub TerminateProcessOnMemoryExhaustion
1598 @ stdcall TerminateThread(long long) kernel32.TerminateThread
1599 @ stdcall TlsAlloc() kernel32.TlsAlloc
1600 @ stdcall TlsFree(long) kernel32.TlsFree
1601 @ stdcall TlsGetValue(long) kernel32.TlsGetValue
1602 @ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue
1603 @ stdcall TraceEvent(int64 ptr) advapi32.TraceEvent
1604 @ varargs TraceMessage(int64 long ptr long) advapi32.TraceMessage
1605 @ stdcall TraceMessageVa(int64 long ptr long ptr) advapi32.TraceMessageVa
1606 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe
1607 @ stdcall TransmitCommChar(long long) kernel32.TransmitCommChar
1608 @ stdcall TryAcquireSRWLockExclusive(ptr) kernel32.TryAcquireSRWLockExclusive
1609 @ stdcall TryAcquireSRWLockShared(ptr) kernel32.TryAcquireSRWLockShared
1610 @ stdcall TryEnterCriticalSection(ptr) kernel32.TryEnterCriticalSection
1611 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernel32.TrySubmitThreadpoolCallback
1612 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime
1613 @ stub TzSpecificLocalTimeToSystemTimeEx
1614 @ stdcall UnhandledExceptionFilter(ptr) kernel32.UnhandledExceptionFilter
1615 @ stdcall UnlockFile(long long long long long) kernel32.UnlockFile
1616 @ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx
1617 @ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile
1618 # @ stub UnmapViewOfFileEx
1619 # @ stub UnregisterBadMemoryNotification
1620 # @ stub UnregisterGPNotificationInternal
1621 # @ stub UnregisterStateChangeNotification
1622 # @ stub UnregisterStateLock
1623 @ stdcall UnregisterTraceGuids(int64) advapi32.UnregisterTraceGuids
1624 @ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx
1625 # @ stub UnsubscribeEdpEnabledStateChange
1626 # @ stub UnsubscribeStateChangeNotification
1627 # @ stub UpdatePackageStatus
1628 # @ stub UpdatePackageStatusForUser
1629 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute
1630 @ stdcall UrlApplySchemeA(str ptr ptr long) shlwapi.UrlApplySchemeA
1631 @ stdcall UrlApplySchemeW(wstr ptr ptr long) shlwapi.UrlApplySchemeW
1632 @ stdcall UrlCanonicalizeA(str ptr ptr long) shlwapi.UrlCanonicalizeA
1633 @ stdcall UrlCanonicalizeW(wstr ptr ptr long) shlwapi.UrlCanonicalizeW
1634 @ stdcall UrlCombineA(str str ptr ptr long) shlwapi.UrlCombineA
1635 @ stdcall UrlCombineW(wstr wstr ptr ptr long) shlwapi.UrlCombineW
1636 @ stdcall UrlCompareA(str str long) shlwapi.UrlCompareA
1637 @ stdcall UrlCompareW(wstr wstr long) shlwapi.UrlCompareW
1638 @ stdcall UrlCreateFromPathA(str ptr ptr long) shlwapi.UrlCreateFromPathA
1639 @ stdcall UrlCreateFromPathW(wstr ptr ptr long) shlwapi.UrlCreateFromPathW
1640 @ stdcall UrlEscapeA(str ptr ptr long) shlwapi.UrlEscapeA
1641 @ stdcall UrlEscapeW(wstr ptr ptr long) shlwapi.UrlEscapeW
1642 @ stdcall UrlFixupW(wstr wstr long) shlwapi.UrlFixupW
1643 @ stdcall UrlGetLocationA(str) shlwapi.UrlGetLocationA
1644 @ stdcall UrlGetLocationW(wstr) shlwapi.UrlGetLocationW
1645 @ stdcall UrlGetPartA(str ptr ptr long long) shlwapi.UrlGetPartA
1646 @ stdcall UrlGetPartW(wstr ptr ptr long long) shlwapi.UrlGetPartW
1647 @ stdcall UrlHashA(str ptr long) shlwapi.UrlHashA
1648 @ stdcall UrlHashW(wstr ptr long) shlwapi.UrlHashW
1649 @ stdcall UrlIsA(str long) shlwapi.UrlIsA
1650 @ stdcall UrlIsNoHistoryA(str) shlwapi.UrlIsNoHistoryA
1651 @ stdcall UrlIsNoHistoryW(wstr) shlwapi.UrlIsNoHistoryW
1652 @ stdcall UrlIsOpaqueA(str) shlwapi.UrlIsOpaqueA
1653 @ stdcall UrlIsOpaqueW(wstr) shlwapi.UrlIsOpaqueW
1654 @ stdcall UrlIsW(wstr long) shlwapi.UrlIsW
1655 @ stdcall UrlUnescapeA(str ptr ptr long) shlwapi.UrlUnescapeA
1656 @ stdcall UrlUnescapeW(wstr ptr ptr long) shlwapi.UrlUnescapeW
1657 @ stdcall VerFindFileA(long str str str ptr ptr ptr ptr) version.VerFindFileA
1658 @ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) version.VerFindFileW
1659 @ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA
1660 @ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW
1661 @ stdcall VerQueryValueA(ptr str ptr ptr) version.VerQueryValueA
1662 @ stdcall VerQueryValueW(ptr wstr ptr ptr) version.VerQueryValueW
1663 @ stdcall -ret64 VerSetConditionMask(long long long long) kernel32.VerSetConditionMask
1664 # @ stub VerifyApplicationUserModelId
1665 # @ stub VerifyPackageFamilyName
1666 # @ stub VerifyPackageFullName
1667 # @ stub VerifyPackageId
1668 # @ stub VerifyPackageRelativeApplicationId
1669 # @ stub VerifyScripts
1670 @ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc
1671 @ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx
1672 @ stub VirtualAllocExNuma
1673 # @ stub VirtualAllocFromApp
1674 @ stdcall VirtualFree(ptr long long) kernel32.VirtualFree
1675 @ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx
1676 @ stdcall VirtualLock(ptr long) kernel32.VirtualLock
1677 @ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect
1678 @ stdcall VirtualProtectEx(long ptr long long ptr) kernel32.VirtualProtectEx
1679 # @ stub VirtualProtectFromApp
1680 @ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery
1681 @ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx
1682 @ stdcall VirtualUnlock(ptr long) kernel32.VirtualUnlock
1683 # @ stub WTSGetServiceSessionId
1684 # @ stub WTSIsServerContainer
1685 @ stdcall WaitCommEvent(long ptr ptr) kernel32.WaitCommEvent
1686 @ stdcall WaitForDebugEvent(ptr long) kernel32.WaitForDebugEvent
1687 # @ stub WaitForDebugEventEx
1688 # @ stub WaitForMachinePolicyForegroundProcessingInternal
1689 @ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects
1690 @ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx
1691 @ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject
1692 @ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx
1693 @ stub WaitForThreadpoolIoCallbacks
1694 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernel32.WaitForThreadpoolTimerCallbacks
1695 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernel32.WaitForThreadpoolWaitCallbacks
1696 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernel32.WaitForThreadpoolWorkCallbacks
1697 # @ stub WaitForUserPolicyForegroundProcessingInternal
1698 @ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW
1699 # @ stub WaitOnAddress
1700 @ stdcall WakeAllConditionVariable(ptr) kernel32.WakeAllConditionVariable
1701 # @ stub WakeByAddressAll
1702 # @ stub WakeByAddressSingle
1703 @ stdcall WakeConditionVariable(ptr) kernel32.WakeConditionVariable
1704 # @ stub WerGetFlags
1705 @ stdcall WerRegisterFile(wstr long long) kernel32.WerRegisterFile
1706 @ stdcall WerRegisterMemoryBlock(ptr long) kernel32.WerRegisterMemoryBlock
1707 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr) kernel32.WerRegisterRuntimeExceptionModule
1708 @ stdcall WerSetFlags(long) kernel32.WerSetFlags
1709 # @ stub WerUnregisterFile
1710 @ stdcall WerUnregisterMemoryBlock(ptr) kernel32.WerUnregisterMemoryBlock
1711 # @ stub WerUnregisterRuntimeExceptionModule
1712 # @ stub WerpNotifyLoadStringResource
1713 # @ stub WerpNotifyUseStringResource
1714 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte
1715 @ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection
1716 @ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection
1717 # @ stub Wow64SetThreadDefaultGuestMachine
1718 # @ stub -arch=i386 Wow64Transition
1719 @ stdcall WriteConsoleA(long ptr long ptr ptr) kernel32.WriteConsoleA
1720 @ stdcall WriteConsoleInputA(long ptr long ptr) kernel32.WriteConsoleInputA
1721 @ stdcall WriteConsoleInputW(long ptr long ptr) kernel32.WriteConsoleInputW
1722 @ stdcall WriteConsoleOutputA(long ptr long long ptr) kernel32.WriteConsoleOutputA
1723 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) kernel32.WriteConsoleOutputAttribute
1724 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) kernel32.WriteConsoleOutputCharacterA
1725 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) kernel32.WriteConsoleOutputCharacterW
1726 @ stdcall WriteConsoleOutputW(long ptr long long ptr) kernel32.WriteConsoleOutputW
1727 @ stdcall WriteConsoleW(long ptr long ptr ptr) kernel32.WriteConsoleW
1728 @ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile
1729 @ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx
1730 @ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather
1731 @ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory
1732 # @ stub WriteStateAtomValue
1733 # @ stub WriteStateContainerValue
1734 @ stdcall ZombifyActCtx(ptr) kernel32.ZombifyActCtx
1735 # @ stub _AddMUIStringToCache
1736 # @ stub _GetMUIStringFromCache
1737 # @ stub _OpenMuiStringCache
1738 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) kernel32.__C_specific_handler
1739 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() kernel32.__chkstk
1740 # @ stub __dllonexit3
1741 @ stub __misaligned_access
1742 # @ stub __wgetmainargs
1743 # @ stub _amsg_exit
1744 # @ stub _c_exit
1745 # @ stub _cexit
1746 # @ stub _exit
1747 # @ stub _initterm
1748 # @ stub _initterm_e
1749 # @ stub _invalid_parameter
1750 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) kernel32._local_unwind
1751 # @ stub _onexit
1752 # @ stub _purecall
1753 # @ stub _time64
1754 # @ stub atexit
1755 # @ stub exit
1756 # @ stub hgets
1757 # @ stub hwprintf
1758 @ stdcall lstrcmp(str str) kernel32.lstrcmp
1759 @ stdcall lstrcmpA(str str) kernel32.lstrcmpA
1760 @ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW
1761 @ stdcall lstrcmpi(str str) kernel32.lstrcmpi
1762 @ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA
1763 @ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW
1764 @ stdcall lstrcpyn(ptr str long) kernel32.lstrcpyn
1765 @ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA
1766 @ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW
1767 @ stdcall lstrlen(str) kernel32.lstrlen
1768 @ stdcall lstrlenA(str) kernel32.lstrlenA
1769 @ stdcall lstrlenW(wstr) kernel32.lstrlenW
1770 # @ stub time
1771 # @ stub wprintf