d3d10/effect: Add support for 'imul' instruction.
[wine.git] / dlls / kernel32 / kernel32.spec
blob52a17bd7a8c29ede68179159bdc793250063994b
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) NTDLL.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) NTDLL.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) NTDLL.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) NTDLL.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) NTDLL.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) NTDLL.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) NTDLL.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) NTDLL.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) NTDLL.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) NTDLL.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) NTDLL.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) NTDLL.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) NTDLL.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) NTDLL.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) NTDLL.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) NTDLL.RtlAcquireSRWLockShared
138 @ stdcall -import ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall -import AddConsoleAliasA(str str str)
142 @ stdcall -import AddConsoleAliasW(wstr wstr wstr)
143 @ stdcall -import AddDllDirectory(wstr)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall -import AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) NTDLL.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) NTDLL.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 @ stdcall -import AllocConsole()
154 @ stub -i386 AllocLSCallback
155 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
156 @ stdcall -import AllocateUserPhysicalPages(long ptr ptr)
157 @ stdcall -import AllocateUserPhysicalPagesNuma(long ptr ptr long)
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr) kernelbase.AppPolicyGetMediaFoundationCodecLoading
161 @ stdcall -import AreFileApisANSI()
162 @ stdcall AssignProcessToJobObject(ptr ptr)
163 @ stdcall -import AttachConsole(long)
164 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
165 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
166 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
167 @ stub BaseAttachCompleteThunk
168 @ stub BaseCheckAppcompatCache
169 # @ stub BaseCheckAppcompatCacheEx
170 # @ stub BaseCheckRunApp
171 @ stub BaseCleanupAppcompatCache
172 @ stub BaseCleanupAppcompatCacheSupport
173 # @ stub BaseDllReadWriteIniFile
174 @ stub BaseDumpAppcompatCache
175 @ stdcall -import BaseFlushAppcompatCache()
176 # @ stub BaseFormatObjectAttributes
177 # @ stub BaseFormatTimeOut
178 # @ stub BaseGenerateAppCompatData
179 @ stdcall -import BaseGetNamedObjectDirectory(ptr)
180 @ stub BaseInitAppcompatCache
181 @ stub BaseInitAppcompatCacheSupport
182 # @ stub BaseIsAppcompatInfrastructureDisabled
183 @ stub BaseProcessInitPostImport
184 # @ stub BaseQueryModuleData
185 # @ stub BaseSetLastNTError
186 @ stdcall -fastcall BaseThreadInitThunk(long ptr ptr)
187 @ stub BaseUpdateAppcompatCache
188 # @ stub BaseVerifyUnicodeString
189 # @ stub Basep8BitStringToDynamicUnicodeString
190 # @ stub BasepAllocateActivationContextActivationBlock
191 # @ stub BasepAnsiStringToDynamicUnicodeString
192 # @ stub BasepCheckAppCompat
193 # @ stub BasepCheckBadapp
194 # @ stub BasepCheckWinSaferRestrictions
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 @ stdcall -import Beep(long long)
199 @ stdcall BeginUpdateResourceA(str long)
200 @ stdcall BeginUpdateResourceW(wstr long)
201 @ stdcall BindIoCompletionCallback(long ptr long)
202 @ stdcall BuildCommDCBA(str ptr)
203 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
204 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
205 @ stdcall BuildCommDCBW(wstr ptr)
206 @ stdcall -import CallbackMayRunLong(ptr)
207 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
208 @ stdcall -import CallNamedPipeW(wstr ptr long ptr long ptr long)
209 @ stub CancelDeviceWakeupRequest
210 @ stdcall -import CancelIo(long)
211 @ stdcall -import CancelIoEx(long ptr)
212 @ stdcall -import CancelSynchronousIo(long)
213 @ stdcall CancelThreadpoolIo(ptr) NTDLL.TpCancelAsyncIoOperation
214 @ stdcall CancelTimerQueueTimer(ptr ptr)
215 @ stdcall -import CancelWaitableTimer(long)
216 @ stdcall -import ChangeTimerQueueTimer(ptr ptr long long)
217 # @ stub CheckElevation
218 # @ stub CheckElevationEnabled
219 # @ stub CheckForReadOnlyResource
220 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
221 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
222 @ stdcall -import CheckRemoteDebuggerPresent(long ptr)
223 @ stdcall -import ClearCommBreak(long)
224 @ stdcall -import ClearCommError(long ptr ptr)
225 @ stdcall CloseConsoleHandle(long)
226 @ stdcall -import CloseHandle(long)
227 # @ stub ClosePrivateNamespace
228 @ stdcall CloseProfileUserMapping()
229 @ stdcall -import ClosePseudoConsole(ptr)
230 @ stub CloseSystemHandle
231 @ stdcall CloseThreadpool(ptr) NTDLL.TpReleasePool
232 @ stdcall CloseThreadpoolCleanupGroup(ptr) NTDLL.TpReleaseCleanupGroup
233 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) NTDLL.TpReleaseCleanupGroupMembers
234 @ stdcall CloseThreadpoolIo(ptr) NTDLL.TpReleaseIoCompletion
235 @ stdcall CloseThreadpoolTimer(ptr) NTDLL.TpReleaseTimer
236 @ stdcall CloseThreadpoolWait(ptr) NTDLL.TpReleaseWait
237 @ stdcall CloseThreadpoolWork(ptr) NTDLL.TpReleaseWork
238 @ stdcall CmdBatNotification(long)
239 @ stdcall CommConfigDialogA(str long ptr)
240 @ stdcall CommConfigDialogW(wstr long ptr)
241 # @ stub CompareCalendarDates
242 @ stdcall -import CompareFileTime(ptr ptr)
243 @ stdcall -import CompareStringA(long long str long str long)
244 @ stdcall -import CompareStringEx(wstr long wstr long wstr long ptr ptr long)
245 @ stdcall -import CompareStringOrdinal(wstr long wstr long long)
246 @ stdcall -import CompareStringW(long long wstr long wstr long)
247 @ stdcall -import ConnectNamedPipe(long ptr)
248 @ stub ConsoleMenuControl
249 @ stub ConsoleSubst
250 @ stdcall -import ContinueDebugEvent(long long long)
251 # @ stub ConvertCalDateTimeToSystemTime
252 @ stdcall -import ConvertDefaultLocale (long)
253 @ stdcall -import ConvertFiberToThread()
254 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
255 # @ stub ConvertSystemTimeToCalDateTime
256 @ stdcall -import ConvertThreadToFiber(ptr)
257 @ stdcall -import ConvertThreadToFiberEx(ptr long)
258 @ stdcall ConvertToGlobalHandle(long)
259 @ stdcall -import -arch=i386,x86_64 CopyContext(ptr long ptr)
260 @ stdcall CopyFileA(str str long)
261 @ stdcall CopyFileExA (str str ptr ptr ptr long)
262 @ stdcall -import CopyFileExW(wstr wstr ptr ptr ptr long)
263 # @ stub CopyFileTransactedA
264 # @ stub CopyFileTransactedW
265 @ stdcall -import CopyFileW(wstr wstr long)
266 @ stdcall CopyLZFile(long long) LZCopy
267 @ stdcall CreateActCtxA(ptr)
268 @ stdcall -import CreateActCtxW(ptr)
269 # @ stub CreateBoundaryDescriptorA
270 @ stdcall -import CreateBoundaryDescriptorW(wstr long)
271 @ stdcall -import CreateConsoleScreenBuffer(long long ptr long ptr)
272 @ stdcall -import CreateDirectoryA(str ptr)
273 @ stdcall CreateDirectoryExA(str str ptr)
274 @ stdcall -import CreateDirectoryExW(wstr wstr ptr)
275 @ stdcall CreateDirectoryTransactedA(str str ptr ptr)
276 @ stdcall CreateDirectoryTransactedW(wstr wstr ptr ptr)
277 @ stdcall -import CreateDirectoryW(wstr ptr)
278 @ stdcall -import CreateEventA(ptr long long str)
279 @ stdcall -import CreateEventExA(ptr str long long)
280 @ stdcall -import CreateEventExW(ptr wstr long long)
281 @ stdcall -import CreateEventW(ptr long long wstr)
282 @ stdcall -import CreateFiber(long ptr ptr)
283 @ stdcall -import CreateFiberEx(long long long ptr ptr)
284 @ stdcall -import CreateFile2(wstr long long long ptr)
285 @ stdcall -import CreateFileA(str long long ptr long long long)
286 @ stdcall CreateFileTransactedA(str long long ptr long long long ptr ptr ptr)
287 @ stdcall CreateFileMappingA(long ptr long long long str)
288 # @ stub CreateFileMappingNumaA
289 @ stdcall CreateFileMappingFromApp(long ptr long int64 wstr) kernelbase.CreateFileMappingFromApp
290 @ stdcall -import CreateFileMappingNumaW(long ptr long long long wstr long)
291 @ stdcall -import CreateFileMappingW(long ptr long long long wstr)
292 @ stdcall -import CreateFileW(wstr long long ptr long long long)
293 @ stdcall CreateFileTransactedW(wstr long long ptr long long long ptr ptr ptr)
294 @ stdcall -import CreateHardLinkA(str str ptr)
295 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
296 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
297 @ stdcall -import CreateHardLinkW(wstr wstr ptr)
298 @ stdcall -import CreateIoCompletionPort(long long long long)
299 @ stdcall CreateJobObjectA(ptr str)
300 @ stdcall CreateJobObjectW(ptr wstr)
301 # @ stub CreateJobSet
302 @ stub CreateKernelThread
303 @ stdcall CreateMailslotA(str long long ptr)
304 @ stdcall CreateMailslotW(wstr long long ptr)
305 @ stdcall -import CreateMemoryResourceNotification(long)
306 @ stdcall -import CreateMutexA(ptr long str)
307 @ stdcall -import CreateMutexExA(ptr str long long)
308 @ stdcall -import CreateMutexExW(ptr wstr long long)
309 @ stdcall -import CreateMutexW(ptr long wstr)
310 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
311 @ stdcall -import CreateNamedPipeW(wstr long long long long long long ptr)
312 # @ stub CreateNlsSecurityDescriptor
313 @ stdcall -import CreatePipe(ptr ptr ptr long)
314 # @ stub CreatePrivateNamespaceA
315 # @ stub CreatePrivateNamespaceW
316 @ stdcall -import CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
317 @ stdcall -import CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
318 @ stdcall -import CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
319 @ stdcall -import CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
320 @ stdcall -import CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
321 # @ stub CreateProcessInternalWSecure
322 @ stdcall -import CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
323 @ stdcall -import CreatePseudoConsole(long long long long ptr)
324 @ stdcall -import CreateRemoteThread(long ptr long ptr long long ptr)
325 @ stdcall -import CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
326 @ stdcall CreateSemaphoreA(ptr long long str)
327 @ stdcall CreateSemaphoreExA(ptr long long str long long)
328 @ stdcall -import CreateSemaphoreExW(ptr long long wstr long long)
329 @ stdcall -import CreateSemaphoreW(ptr long long wstr)
330 @ stdcall CreateSocketHandle()
331 @ stdcall CreateSymbolicLinkA(str str long)
332 # @ stub CreateSymbolicLinkTransactedA
333 # @ stub CreateSymbolicLinkTransactedW
334 @ stdcall -import CreateSymbolicLinkW(wstr wstr long)
335 @ stdcall CreateTapePartition(long long long long)
336 @ stdcall -import CreateThread(ptr long ptr long long ptr)
337 @ stdcall -import CreateThreadpool(ptr)
338 @ stdcall -import CreateThreadpoolCleanupGroup()
339 @ stdcall -import CreateThreadpoolIo(ptr ptr ptr ptr)
340 @ stdcall -import CreateThreadpoolTimer(ptr ptr ptr)
341 @ stdcall -import CreateThreadpoolWait(ptr ptr ptr)
342 @ stdcall -import CreateThreadpoolWork(ptr ptr ptr)
343 @ stdcall -import CreateTimerQueue()
344 @ stdcall -import CreateTimerQueueTimer(ptr long ptr ptr long long long)
345 @ stdcall CreateToolhelp32Snapshot(long long)
346 @ stdcall -arch=x86_64 CreateUmsCompletionList(ptr)
347 @ stdcall -arch=x86_64 CreateUmsThreadContext(ptr)
348 @ stub CreateVirtualBuffer
349 @ stdcall CreateWaitableTimerA(ptr long str)
350 @ stdcall CreateWaitableTimerExA(ptr str long long)
351 @ stdcall -import CreateWaitableTimerExW(ptr wstr long long)
352 @ stdcall -import CreateWaitableTimerW(ptr long wstr)
353 @ stdcall CtrlRoutine(ptr) kernelbase.CtrlRoutine
354 @ stdcall -import DeactivateActCtx(long long)
355 @ stdcall -import DebugActiveProcess(long)
356 @ stdcall -import DebugActiveProcessStop(long)
357 @ stdcall DebugBreak()
358 @ stdcall DebugBreakProcess(long)
359 @ stdcall DebugSetProcessKillOnExit(long)
360 @ stdcall DecodePointer(ptr) NTDLL.RtlDecodePointer
361 @ stdcall DecodeSystemPointer(ptr) NTDLL.RtlDecodeSystemPointer
362 @ stdcall DefineDosDeviceA(long str str)
363 @ stdcall -import DefineDosDeviceW(long wstr wstr)
364 @ stdcall -import DelayLoadFailureHook(str str)
365 @ stdcall DeleteAtom(long)
366 # @ stub DeleteBoundaryDescriptor
367 @ stdcall DeleteCriticalSection(ptr) NTDLL.RtlDeleteCriticalSection
368 @ stdcall -import DeleteFiber(ptr)
369 @ stdcall -import DeleteFileA(str)
370 @ stdcall DeleteFileTransactedA(str ptr)
371 @ stdcall DeleteFileTransactedW(wstr ptr)
372 @ stdcall -import DeleteFileW(wstr)
373 @ stdcall -import DeleteProcThreadAttributeList(ptr)
374 # @ stub DisableThreadProfiling
375 @ stdcall DisassociateCurrentThreadFromCallback(ptr) NTDLL.TpDisassociateCallback
376 @ stdcall DiscardVirtualMemory(ptr long) kernelbase.DiscardVirtualMemory
377 @ stdcall DeleteTimerQueue(long)
378 @ stdcall -import DeleteTimerQueueEx(long long)
379 @ stdcall -import DeleteTimerQueueTimer(long long long)
380 @ stdcall -arch=x86_64 DeleteUmsCompletionList(ptr)
381 @ stdcall -arch=x86_64 DeleteUmsThreadContext(ptr)
382 @ stdcall DeleteVolumeMountPointA(str)
383 @ stdcall -import DeleteVolumeMountPointW(wstr)
384 @ stdcall -arch=x86_64 DequeueUmsCompletionListItems(ptr long ptr)
385 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) KERNEL32_DeviceIoControl
386 @ stdcall -import DisableThreadLibraryCalls(long)
387 @ stdcall -import DisconnectNamedPipe(long)
388 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
389 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
390 @ stdcall DosDateTimeToFileTime(long long ptr)
391 # @ stub DosPathToSessionPathA
392 # @ stub DosPathToSessionPathW
393 @ stdcall DuplicateConsoleHandle(long long long long)
394 @ stdcall -import DuplicateHandle(long long long ptr long long long)
395 # @ stub EnableThreadProfiling
396 @ stdcall EncodePointer(ptr) NTDLL.RtlEncodePointer
397 @ stdcall EncodeSystemPointer(ptr) NTDLL.RtlEncodeSystemPointer
398 @ stdcall EndUpdateResourceA(long long)
399 @ stdcall EndUpdateResourceW(long long)
400 @ stdcall EnterCriticalSection(ptr) NTDLL.RtlEnterCriticalSection
401 @ stdcall EnumCalendarInfoA(ptr long long long)
402 @ stdcall EnumCalendarInfoExA(ptr long long long)
403 @ stdcall -import EnumCalendarInfoExEx(ptr wstr long wstr long long)
404 @ stdcall -import EnumCalendarInfoExW(ptr long long long)
405 @ stdcall -import EnumCalendarInfoW(ptr long long long)
406 @ stdcall EnumDateFormatsA(ptr long long)
407 @ stdcall EnumDateFormatsExA(ptr long long)
408 @ stdcall -import EnumDateFormatsExEx(ptr wstr long long)
409 @ stdcall -import EnumDateFormatsExW(ptr long long)
410 @ stdcall -import EnumDateFormatsW(ptr long long)
411 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
412 @ stdcall -import EnumLanguageGroupLocalesW(ptr long long ptr)
413 @ stdcall EnumResourceLanguagesA(long str str ptr long)
414 @ stdcall -import EnumResourceLanguagesExA(long str str ptr long long long)
415 @ stdcall -import EnumResourceLanguagesExW(long wstr wstr ptr long long long)
416 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
417 @ stdcall EnumResourceNamesA(long str ptr long)
418 @ stdcall -import EnumResourceNamesExA(long str ptr long long long)
419 @ stdcall -import EnumResourceNamesExW(long wstr ptr long long long)
420 @ stdcall -import EnumResourceNamesW(long wstr ptr long)
421 @ stdcall EnumResourceTypesA(long ptr long)
422 @ stdcall -import EnumResourceTypesExA(long ptr long long long)
423 @ stdcall -import EnumResourceTypesExW(long ptr long long long)
424 @ stdcall EnumResourceTypesW(long ptr long)
425 @ stdcall EnumSystemCodePagesA(ptr long)
426 @ stdcall -import EnumSystemCodePagesW(ptr long)
427 @ stdcall -import EnumSystemFirmwareTables(long ptr long)
428 @ stdcall -import EnumSystemGeoID(long long ptr)
429 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
430 @ stdcall -import EnumSystemLanguageGroupsW(ptr long ptr)
431 @ stdcall -import EnumSystemLocalesA(ptr long)
432 @ stdcall -import EnumSystemLocalesEx(ptr long long ptr)
433 @ stdcall -import EnumSystemLocalesW(ptr long)
434 @ stdcall EnumTimeFormatsA(ptr long long)
435 @ stdcall -import EnumTimeFormatsEx(ptr wstr long long)
436 @ stdcall -import EnumTimeFormatsW(ptr long long)
437 @ stdcall EnumUILanguagesA(ptr long long)
438 @ stdcall -import EnumUILanguagesW(ptr long long)
439 # @ stub EnumerateLocalComputerNamesA
440 # @ stub EnumerateLocalComputerNamesW
441 @ stdcall -arch=x86_64 EnterUmsSchedulingMode(ptr)
442 @ stdcall EraseTape(ptr long long)
443 @ stdcall -import EscapeCommFunction(long long)
444 @ stdcall -arch=x86_64 ExecuteUmsThread(ptr)
445 @ stdcall ExitProcess(long)
446 @ stdcall ExitThread(long) NTDLL.RtlExitUserThread
447 @ stub ExitVDM
448 @ stdcall -import ExpandEnvironmentStringsA(str ptr long)
449 @ stdcall -import ExpandEnvironmentStringsW(wstr ptr long)
450 @ stdcall -import ExpungeConsoleCommandHistoryA(str)
451 @ stdcall -import ExpungeConsoleCommandHistoryW(wstr)
452 @ stub ExtendVirtualBuffer
453 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
454 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
455 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
456 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
457 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
458 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
459 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
460 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
461 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
462 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
463 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
464 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
465 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
466 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
467 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
468 @ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
469 @ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
470 @ stdcall -import FatalAppExitA(long str)
471 @ stdcall -import FatalAppExitW(long wstr)
472 @ stdcall FatalExit(long)
473 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
474 @ stdcall -import FileTimeToLocalFileTime(ptr ptr)
475 @ stdcall -import FileTimeToSystemTime(ptr ptr)
476 @ stdcall -import FillConsoleOutputAttribute(long long long long ptr)
477 @ stdcall -import FillConsoleOutputCharacterA(long long long long ptr)
478 @ stdcall -import FillConsoleOutputCharacterW(long long long long ptr)
479 @ stdcall -import FindActCtxSectionGuid(long ptr long ptr ptr)
480 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
481 @ stdcall -import FindActCtxSectionStringW(long ptr long wstr ptr)
482 @ stdcall FindAtomA(str)
483 @ stdcall FindAtomW(wstr)
484 @ stdcall -import FindClose(long)
485 @ stdcall -import FindCloseChangeNotification(long)
486 @ stdcall -import FindFirstChangeNotificationA(str long long)
487 @ stdcall -import FindFirstChangeNotificationW(wstr long long)
488 @ stdcall -import FindFirstFileA(str ptr)
489 @ stdcall -import FindFirstFileExA(str long ptr long ptr long)
490 @ stdcall -import FindFirstFileExW(wstr long ptr long ptr long)
491 # @ stub FindFirstFileNameTransactedW
492 # @ stub FindFirstFileNameW
493 @ stdcall FindFirstFileTransactedA(str long ptr long ptr long ptr)
494 @ stdcall FindFirstFileTransactedW(wstr long ptr long ptr long ptr)
495 @ stdcall -import FindFirstFileW(wstr ptr)
496 # @ stub FindFirstStreamTransactedW
497 @ stdcall -import FindFirstStreamW(wstr long ptr long)
498 @ stdcall FindFirstVolumeA(ptr long)
499 @ stdcall FindFirstVolumeMountPointA(str ptr long)
500 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
501 @ stdcall -import FindFirstVolumeW(ptr long)
502 @ stdcall -import FindNextChangeNotification(long)
503 @ stdcall -import FindNextFileA(long ptr)
504 # @ stub FindNextFileNameW
505 @ stdcall -import FindNextFileW(long ptr)
506 @ stdcall -import FindNextStreamW(long ptr)
507 @ stdcall FindNextVolumeA(long ptr long)
508 @ stub FindNextVolumeMountPointA
509 @ stub FindNextVolumeMountPointW
510 @ stdcall -import FindNextVolumeW(long ptr long)
511 @ stdcall -import FindNLSString(long long wstr long wstr long ptr)
512 @ stdcall -import FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
513 @ stdcall FindResourceA(long str str)
514 @ stdcall FindResourceExA(long str str long)
515 @ stdcall -import FindResourceExW(long wstr wstr long)
516 @ stdcall -import FindResourceW(long wstr wstr)
517 @ stdcall -import FindStringOrdinal(long wstr long wstr long long)
518 @ stdcall -import FindVolumeClose(ptr)
519 @ stdcall FindVolumeMountPointClose(ptr)
520 @ stdcall -import FlsAlloc(ptr)
521 @ stdcall -import FlsFree(long)
522 @ stdcall -import FlsGetValue(long)
523 @ stdcall -import FlsSetValue(long ptr)
524 @ stdcall -import FlushConsoleInputBuffer(long)
525 @ stdcall -import FlushFileBuffers(long)
526 @ stdcall -import FlushInstructionCache(long long long)
527 @ stdcall FlushProcessWriteBuffers() NTDLL.NtFlushProcessWriteBuffers
528 @ stdcall -import FlushViewOfFile(ptr long)
529 @ stdcall FoldStringA(long str long ptr long)
530 @ stdcall -import FoldStringW(long wstr long ptr long)
531 @ stdcall -import FormatMessageA(long ptr long long ptr long ptr)
532 @ stdcall -import FormatMessageW(long ptr long long ptr long ptr)
533 @ stdcall -import FreeConsole()
534 @ stdcall -import FreeEnvironmentStringsA(ptr)
535 @ stdcall -import FreeEnvironmentStringsW(ptr)
536 @ stub -i386 FreeLSCallback
537 @ stdcall -import FreeLibrary(long)
538 @ stdcall FreeLibraryAndExitThread(long long)
539 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackUnloadDllOnCompletion
540 @ stdcall -import FreeResource(long)
541 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
542 @ stdcall -import FreeUserPhysicalPages(long ptr ptr)
543 @ stub FreeVirtualBuffer
544 @ stdcall -import GenerateConsoleCtrlEvent(long long)
545 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
546 @ stdcall -import GetACP()
547 @ stdcall GetActiveProcessorCount(long)
548 @ stdcall GetActiveProcessorGroupCount()
549 # @ stub GetApplicationRecoveryCallback
550 @ stdcall -import GetApplicationRestartSettings(long ptr ptr ptr)
551 @ stdcall GetAtomNameA(long ptr long)
552 @ stdcall GetAtomNameW(long ptr long)
553 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
554 @ stdcall GetBinaryTypeA(str ptr)
555 @ stdcall GetBinaryTypeW(wstr ptr)
556 # @ stub GetCPFileNameFromRegistry
557 @ stdcall -import GetCPInfo(long ptr)
558 @ stdcall GetCPInfoExA(long long ptr)
559 @ stdcall -import GetCPInfoExW(long long ptr)
560 # @ stub GetCalendarDateFormat
561 # @ stub GetCalendarDateFormatEx
562 # @ stub GetCalendarDaysInMonth
563 # @ stub GetCalendarDifferenceInDays
564 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
565 @ stdcall -import GetCalendarInfoW(long long long ptr long ptr)
566 @ stdcall -import GetCalendarInfoEx(wstr long ptr long ptr long ptr)
567 # @ stub GetCalendarMonthsInYear
568 # @ stub GetCalendarSupportedDateRange
569 # @ stub GetCalendarWeekNumber
570 # @ stub GetComPlusPackageInstallStatus
571 @ stdcall -import GetCommConfig(long ptr ptr)
572 @ stdcall -import GetCommMask(long ptr)
573 @ stdcall -import GetCommModemStatus(long ptr)
574 @ stdcall -import GetCommProperties(long ptr)
575 @ stdcall -import GetCommState(long ptr)
576 @ stdcall -import GetCommTimeouts(long ptr)
577 @ stdcall -import GetCommandLineA()
578 @ stdcall -import GetCommandLineW()
579 @ stdcall -import GetCompressedFileSizeA(str ptr)
580 # @ stub GetCompressedFileSizeTransactedA
581 # @ stub GetCompressedFileSizeTransactedW
582 @ stdcall -import GetCompressedFileSizeW(wstr ptr)
583 @ stdcall GetComputerNameA(ptr ptr)
584 @ stdcall GetComputerNameExA(long ptr ptr)
585 @ stdcall -import GetComputerNameExW(long ptr ptr)
586 @ stdcall GetComputerNameW(ptr ptr)
587 @ stdcall -import GetConsoleAliasA(str ptr long str)
588 @ stub GetConsoleAliasExesA
589 @ stdcall -import GetConsoleAliasExesLengthA()
590 @ stdcall -import GetConsoleAliasExesLengthW()
591 @ stub GetConsoleAliasExesW
592 @ stdcall -import GetConsoleAliasW(wstr ptr long wstr)
593 @ stub GetConsoleAliasesA
594 @ stdcall -import GetConsoleAliasesLengthA(str)
595 @ stdcall -import GetConsoleAliasesLengthW(wstr)
596 @ stub GetConsoleAliasesW
597 @ stdcall -import GetConsoleCP()
598 @ stub GetConsoleCharType
599 @ stdcall -import GetConsoleCommandHistoryA(ptr long str)
600 @ stdcall -import GetConsoleCommandHistoryLengthA(str)
601 @ stdcall -import GetConsoleCommandHistoryLengthW(wstr)
602 @ stdcall -import GetConsoleCommandHistoryW(ptr long wstr)
603 @ stdcall -import GetConsoleCursorInfo(long ptr)
604 @ stub GetConsoleCursorMode
605 @ stdcall -import GetConsoleDisplayMode(ptr)
606 @ stdcall GetConsoleFontInfo(ptr long long ptr)
607 @ stdcall -import GetConsoleFontSize(long long)
608 @ stub GetConsoleHardwareState
609 # @ stub GetConsoleHistoryInfo
610 @ stdcall -import GetConsoleInputExeNameA(long ptr)
611 @ stdcall -import GetConsoleInputExeNameW(long ptr)
612 @ stdcall GetConsoleInputWaitHandle()
613 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
614 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
615 @ stdcall -import GetConsoleMode(long ptr)
616 @ stub GetConsoleNlsMode
617 @ stdcall -import GetConsoleOriginalTitleA(ptr long)
618 @ stdcall -import GetConsoleOriginalTitleW(ptr long)
619 @ stdcall -import GetConsoleOutputCP()
620 @ stdcall -import GetConsoleProcessList(ptr long)
621 @ stdcall -import GetConsoleScreenBufferInfo(long ptr)
622 @ stdcall -import GetConsoleScreenBufferInfoEx(long ptr)
623 # @ stub GetConsoleSelectionInfo
624 @ stdcall -import GetConsoleTitleA(ptr long)
625 @ stdcall -import GetConsoleTitleW(ptr long)
626 @ stdcall -import GetConsoleWindow()
627 @ stdcall GetCurrencyFormatA(long long str ptr ptr long)
628 @ stdcall -import GetCurrencyFormatEx(wstr long wstr ptr ptr long)
629 @ stdcall -import GetCurrencyFormatW(long long wstr ptr ptr long)
630 @ stdcall -import GetCurrentActCtx(ptr)
631 @ stdcall -import GetCurrentConsoleFont(long long ptr)
632 @ stdcall -import GetCurrentConsoleFontEx(long long ptr)
633 @ stdcall -import GetCurrentDirectoryA(long ptr)
634 @ stdcall -import GetCurrentDirectoryW(long ptr)
635 @ stdcall GetCurrentPackageFamilyName(ptr ptr) kernelbase.GetCurrentPackageFamilyName
636 @ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName
637 @ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId
638 @ stdcall GetCurrentPackagePath(ptr ptr) kernelbase.GetCurrentPackagePath
639 @ stdcall -norelay GetCurrentProcess() KERNEL32_GetCurrentProcess
640 @ stdcall -norelay GetCurrentProcessId() KERNEL32_GetCurrentProcessId
641 @ stdcall GetCurrentProcessorNumber() NTDLL.NtGetCurrentProcessorNumber
642 @ stdcall GetCurrentProcessorNumberEx(ptr) NTDLL.RtlGetCurrentProcessorNumberEx
643 @ stdcall -norelay GetCurrentThread() KERNEL32_GetCurrentThread
644 @ stdcall -norelay GetCurrentThreadId() KERNEL32_GetCurrentThreadId
645 @ stdcall -import GetCurrentThreadStackLimits(ptr ptr)
646 @ stdcall -arch=x86_64 GetCurrentUmsThread()
647 @ stdcall -import GetDateFormatA(long long ptr str ptr long)
648 @ stdcall -import GetDateFormatEx(wstr long ptr wstr ptr long wstr)
649 @ stdcall -import GetDateFormatW(long long ptr wstr ptr long)
650 @ stdcall GetDaylightFlag()
651 @ stdcall GetDefaultCommConfigA(str ptr ptr)
652 @ stdcall GetDefaultCommConfigW(wstr ptr ptr)
653 @ stub GetDefaultSortkeySize
654 @ stdcall GetDevicePowerState(long ptr)
655 @ stdcall -import GetDiskFreeSpaceA(str ptr ptr ptr ptr)
656 @ stdcall -import GetDiskFreeSpaceExA (str ptr ptr ptr)
657 @ stdcall -import GetDiskFreeSpaceExW (wstr ptr ptr ptr)
658 @ stdcall -import GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
659 @ stdcall GetDllDirectoryA(long ptr)
660 @ stdcall GetDllDirectoryW(long ptr)
661 @ stdcall -import GetDriveTypeA(str)
662 @ stdcall -import GetDriveTypeW(wstr)
663 # @ stub GetDurationFormat
664 # @ stub GetDurationFormatEx
665 @ stdcall -import GetDynamicTimeZoneInformation(ptr)
666 @ stdcall -import GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
667 @ stdcall -import -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
668 @ stdcall -import GetEnvironmentStrings()
669 @ stdcall -import GetEnvironmentStringsA()
670 @ stdcall -import GetEnvironmentStringsW()
671 @ stdcall -import GetEnvironmentVariableA(str ptr long)
672 @ stdcall -import GetEnvironmentVariableW(wstr ptr long)
673 # @ stub GetEraNameCountedString
674 @ stdcall -import GetErrorMode()
675 @ stdcall GetExitCodeProcess(long ptr)
676 @ stdcall -import GetExitCodeThread(long ptr)
677 @ stdcall GetExpandedNameA(str ptr)
678 @ stdcall GetExpandedNameW(wstr ptr)
679 @ stdcall -import GetFileAttributesA(str)
680 @ stdcall -import GetFileAttributesExA(str long ptr)
681 @ stdcall -import GetFileAttributesExW(wstr long ptr)
682 @ stdcall GetFileAttributesTransactedA(str long ptr ptr)
683 @ stdcall GetFileAttributesTransactedW(wstr long ptr ptr)
684 @ stdcall -import GetFileAttributesW(wstr)
685 # @ stub GetFileBandwidthReservation
686 @ stdcall -import GetFileInformationByHandle(long ptr)
687 @ stdcall -import GetFileInformationByHandleEx(long long ptr long)
688 @ stdcall -import GetFileMUIInfo(long wstr ptr ptr)
689 @ stdcall -import GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
690 @ stdcall -import GetFileSize(long ptr)
691 @ stdcall -import GetFileSizeEx(long ptr)
692 @ stdcall -import GetFileTime(long ptr ptr ptr)
693 @ stdcall -import GetFileType(long)
694 @ stdcall -import GetFinalPathNameByHandleA(long ptr long long)
695 @ stdcall -import GetFinalPathNameByHandleW(long ptr long long)
696 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
697 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
698 @ stdcall GetFirmwareType(ptr)
699 @ stdcall -import GetFullPathNameA(str long ptr ptr)
700 # @ stub GetFullPathNameTransactedA
701 # @ stub GetFullPathNameTransactedW
702 @ stdcall -import GetFullPathNameW(wstr long ptr ptr)
703 @ stdcall GetGeoInfoA(long long ptr long long)
704 @ stdcall -import GetGeoInfoW(long long ptr long long)
705 @ stdcall -import GetGeoInfoEx(ptr long ptr long)
706 @ stdcall GetHandleContext(long)
707 @ stdcall -import GetHandleInformation(long ptr)
708 @ stub -i386 GetLSCallbackTarget
709 @ stub -i386 GetLSCallbackTemplate
710 @ stdcall -import GetLargePageMinimum()
711 @ stdcall -import GetLargestConsoleWindowSize(long)
712 @ stdcall -import GetLastError()
713 @ stub GetLinguistLangSize
714 @ stdcall -import GetLocalTime(ptr)
715 @ stdcall -import GetLocaleInfoA(long long ptr long)
716 @ stdcall -import GetLocaleInfoW(long long ptr long)
717 @ stdcall -import GetLocaleInfoEx(wstr long ptr long)
718 @ stdcall GetLogicalDriveStringsA(long ptr)
719 @ stdcall -import GetLogicalDriveStringsW(long ptr)
720 @ stdcall -import GetLogicalDrives()
721 @ stdcall -import GetLogicalProcessorInformation(ptr ptr)
722 @ stdcall -import GetLogicalProcessorInformationEx(long ptr ptr)
723 @ stdcall -import GetLongPathNameA(str ptr long)
724 # @ stub GetLongPathNameTransactedA
725 # @ stub GetLongPathNameTransactedW
726 @ stdcall -import GetLongPathNameW(wstr ptr long)
727 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
728 @ stdcall GetMaximumProcessorCount(long)
729 @ stdcall GetMaximumProcessorGroupCount()
730 @ stdcall -import GetModuleFileNameA(long ptr long)
731 @ stdcall -import GetModuleFileNameW(long ptr long)
732 @ stdcall -import GetModuleHandleA(str)
733 @ stdcall -import GetModuleHandleExA(long ptr ptr)
734 @ stdcall -import GetModuleHandleExW(long ptr ptr)
735 @ stdcall -import GetModuleHandleW(wstr)
736 @ stdcall -import GetNLSVersion(long long ptr)
737 @ stdcall -import GetNLSVersionEx(long wstr ptr)
738 # @ stub GetNamedPipeAttribute
739 # @ stub GetNamedPipeClientComputerNameA
740 # @ stub GetNamedPipeClientComputerNameW
741 @ stdcall GetNamedPipeClientProcessId(long ptr)
742 @ stdcall GetNamedPipeClientSessionId(long ptr)
743 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr ptr long)
744 @ stdcall -import GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
745 @ stdcall -import GetNamedPipeInfo(long ptr ptr ptr ptr)
746 @ stdcall GetNamedPipeServerProcessId(long ptr)
747 @ stdcall GetNamedPipeServerSessionId(long ptr)
748 @ stdcall -import GetNativeSystemInfo(ptr)
749 @ stdcall -arch=x86_64 GetNextUmsListItem(ptr)
750 @ stub GetNextVDMCommand
751 @ stub GetNlsSectionName
752 # @ stub GetNumaAvailableMemory
753 @ stdcall GetNumaAvailableMemoryNode(long ptr)
754 @ stdcall GetNumaAvailableMemoryNodeEx(long ptr)
755 @ stdcall -import GetNumaHighestNodeNumber(ptr)
756 # @ stub GetNumaNodeNumberFromHandle
757 @ stdcall GetNumaNodeProcessorMask(long ptr)
758 @ stdcall -import GetNumaNodeProcessorMaskEx(long ptr)
759 # @ stub GetNumaProcessorMap
760 @ stdcall GetNumaProcessorNode(long ptr)
761 @ stdcall GetNumaProcessorNodeEx(ptr ptr)
762 @ stdcall GetNumaProximityNode(long ptr)
763 @ stdcall -import GetNumaProximityNodeEx(long ptr)
764 @ stdcall GetNumberFormatA(long long str ptr ptr long)
765 @ stdcall -import GetNumberFormatEx(wstr long wstr ptr ptr long)
766 @ stdcall -import GetNumberFormatW(long long wstr ptr ptr long)
767 @ stdcall GetNumberOfConsoleFonts()
768 @ stdcall -import GetNumberOfConsoleInputEvents(long ptr)
769 @ stdcall -import GetNumberOfConsoleMouseButtons(ptr)
770 @ stdcall -import GetOEMCP()
771 @ stdcall -import GetOverlappedResult(long ptr ptr long)
772 @ stdcall -import GetOverlappedResultEx(long ptr ptr long long)
773 @ stdcall -import GetUserDefaultGeoName(ptr long)
774 @ stdcall -import GetUserPreferredUILanguages(long ptr ptr ptr)
775 @ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName
776 @ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName
777 @ stdcall GetPackagesByPackageFamily(wstr ptr ptr ptr ptr) kernelbase.GetPackagesByPackageFamily
778 @ stdcall GetPackagePathByFullName(wstr ptr wstr) kernelbase.GetPackagePathByFullName
779 @ stdcall -import GetPhysicallyInstalledSystemMemory(ptr)
780 @ stdcall -import GetPriorityClass(long)
781 @ stdcall GetPrivateProfileIntA(str str long str)
782 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
783 @ stdcall GetPrivateProfileSectionA(str ptr long str)
784 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
785 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
786 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
787 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
788 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
789 @ stdcall GetPrivateProfileStructA (str str ptr long str)
790 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
791 @ stdcall GetProcAddress(long str)
792 @ stdcall GetProcessAffinityMask(long ptr ptr)
793 @ stdcall GetProcessDEPPolicy(long ptr ptr)
794 @ stdcall GetProcessFlags(long)
795 @ stdcall -import GetProcessGroupAffinity(long ptr ptr)
796 @ stdcall -import GetProcessHandleCount(long ptr)
797 @ stdcall -import GetProcessHeap()
798 @ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
799 @ stdcall -import GetProcessId(long)
800 @ stdcall -import GetProcessIdOfThread(long)
801 @ stdcall GetProcessIoCounters(long ptr)
802 @ stdcall -import GetProcessMitigationPolicy(long long ptr long)
803 @ stdcall -import GetProcessPreferredUILanguages(long ptr ptr ptr)
804 @ stdcall -import GetProcessPriorityBoost(long ptr)
805 @ stdcall -import GetProcessShutdownParameters(ptr ptr)
806 # @ stub GetProcessorSystemCycleTime
807 @ stdcall -import GetProcessTimes(long ptr ptr ptr ptr)
808 # @ stub GetProcessUserModeExceptionPolicy
809 @ stdcall -import GetProcessVersion(long)
810 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
811 @ stdcall -import GetProcessWorkingSetSizeEx(long ptr ptr ptr)
812 @ stdcall -import GetProductInfo(long long long long ptr)
813 @ stub GetProductName
814 @ stdcall GetProfileIntA(str str long)
815 @ stdcall GetProfileIntW(wstr wstr long)
816 @ stdcall GetProfileSectionA(str ptr long)
817 @ stdcall GetProfileSectionW(wstr ptr long)
818 @ stdcall GetProfileStringA(str str str ptr long)
819 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
820 @ stdcall -import GetQueuedCompletionStatus(long ptr ptr ptr long)
821 @ stdcall -import GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
822 @ stub -i386 GetSLCallbackTarget
823 @ stub -i386 GetSLCallbackTemplate
824 @ stdcall GetShortPathNameA(str ptr long)
825 @ stdcall -import GetShortPathNameW(wstr ptr long)
826 @ stdcall GetStartupInfoA(ptr)
827 @ stdcall -import GetStartupInfoW(ptr)
828 @ stdcall -import GetStdHandle(long)
829 # @ stub GetStringScripts
830 @ stdcall -import GetStringTypeA(long long str long ptr)
831 @ stdcall GetStringTypeExA(long long str long ptr)
832 @ stdcall -import GetStringTypeExW(long long wstr long ptr)
833 @ stdcall -import GetStringTypeW(long wstr long ptr)
834 @ stdcall -import GetSystemCpuSetInformation(ptr long ptr ptr long)
835 @ stdcall -import GetSystemFileCacheSize(ptr ptr ptr)
836 @ stdcall -import GetSystemDefaultLCID()
837 @ stdcall -import GetSystemDefaultLangID()
838 @ stdcall -import GetSystemDefaultLocaleName(ptr long)
839 @ stdcall -import GetSystemDefaultUILanguage()
840 @ stdcall GetSystemDEPPolicy()
841 @ stdcall GetSystemDirectoryA(ptr long)
842 @ stdcall GetSystemDirectoryW(ptr long)
843 @ stdcall -import GetSystemFirmwareTable(long long ptr long)
844 @ stdcall -import GetSystemInfo(ptr)
845 @ stdcall GetSystemPowerStatus(ptr)
846 @ stdcall -import GetSystemPreferredUILanguages(long ptr ptr ptr)
847 @ stdcall GetSystemRegistryQuota(ptr ptr)
848 @ stdcall -import GetSystemTime(ptr)
849 @ stdcall -import GetSystemTimeAdjustment(ptr ptr ptr)
850 @ stdcall -import GetSystemTimeAsFileTime(ptr)
851 @ stdcall -import GetSystemTimePreciseAsFileTime(ptr)
852 @ stdcall -import GetSystemTimes(ptr ptr ptr)
853 @ stdcall -import GetSystemWindowsDirectoryA(ptr long)
854 @ stdcall -import GetSystemWindowsDirectoryW(ptr long)
855 @ stdcall -import GetSystemWow64DirectoryA(ptr long)
856 @ stdcall -import GetSystemWow64DirectoryW(ptr long)
857 @ stdcall GetTapeParameters(ptr long ptr ptr)
858 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
859 @ stdcall GetTapeStatus(ptr)
860 @ stdcall -import GetTempFileNameA(str str long ptr)
861 @ stdcall -import GetTempFileNameW(wstr wstr long ptr)
862 @ stdcall -import GetTempPathA(long ptr)
863 @ stdcall -import GetTempPathW(long ptr)
864 @ stdcall -import GetThreadContext(long ptr)
865 @ stdcall -import GetThreadDescription(long ptr)
866 @ stdcall -import GetThreadErrorMode()
867 @ stdcall -import GetThreadGroupAffinity(long ptr)
868 @ stdcall -import GetThreadIOPendingFlag(long ptr)
869 @ stdcall -import GetThreadId(ptr)
870 @ stdcall -import GetThreadIdealProcessorEx(long ptr)
871 @ stdcall -import GetThreadLocale()
872 @ stdcall -import GetThreadPreferredUILanguages(long ptr ptr ptr)
873 @ stdcall -import GetThreadPriority(long)
874 @ stdcall -import GetThreadPriorityBoost(long ptr)
875 @ stdcall GetThreadSelectorEntry(long long ptr)
876 @ stdcall -import GetThreadTimes(long ptr ptr ptr ptr)
877 @ stdcall -import GetThreadUILanguage()
878 @ stdcall GetTickCount()
879 @ stdcall -ret64 GetTickCount64()
880 @ stdcall -import GetTimeFormatA(long long ptr str ptr long)
881 @ stdcall -import GetTimeFormatEx(wstr long ptr wstr ptr long)
882 @ stdcall -import GetTimeFormatW(long long ptr wstr ptr long)
883 @ stdcall -import GetTimeZoneInformation(ptr)
884 @ stdcall -import GetTimeZoneInformationForYear(long ptr ptr)
885 # @ stub GetUILanguageInfo
886 @ stdcall -arch=x86_64 GetUmsCompletionListEvent(ptr ptr)
887 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
888 @ stdcall -import GetUserDefaultLCID()
889 @ stdcall -import GetUserDefaultLangID()
890 @ stdcall -import GetUserDefaultLocaleName(ptr long)
891 @ stdcall -import GetUserDefaultUILanguage()
892 @ stdcall -import GetUserGeoID(long)
893 @ stub GetVDMCurrentDirectories
894 @ stdcall -import GetVersion()
895 @ stdcall -import GetVersionExA(ptr)
896 @ stdcall -import GetVersionExW(ptr)
897 @ stdcall -import GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
898 @ stdcall -import GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
899 @ stdcall -import GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
900 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
901 @ stdcall -import GetVolumeNameForVolumeMountPointW(wstr ptr long)
902 @ stdcall GetVolumePathNameA(str ptr long)
903 @ stdcall -import GetVolumePathNameW(wstr ptr long)
904 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
905 @ stdcall -import GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
906 @ stdcall -import GetWindowsDirectoryA(ptr long)
907 @ stdcall -import GetWindowsDirectoryW(ptr long)
908 @ stdcall -import GetWriteWatch(long ptr long ptr ptr ptr)
909 @ stdcall -import -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
910 @ stdcall -import -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
911 @ stdcall GlobalAddAtomA(str)
912 @ stdcall GlobalAddAtomW(wstr)
913 @ stdcall -import GlobalAlloc(long long)
914 @ stdcall GlobalCompact(long)
915 @ stdcall GlobalDeleteAtom(long)
916 @ stdcall GlobalFindAtomA(str)
917 @ stdcall GlobalFindAtomW(wstr)
918 @ stdcall GlobalFix(long)
919 @ stdcall GlobalFlags(long)
920 @ stdcall -import GlobalFree(long)
921 @ stdcall GlobalGetAtomNameA(long ptr long)
922 @ stdcall GlobalGetAtomNameW(long ptr long)
923 @ stdcall GlobalHandle(ptr)
924 @ stdcall GlobalLock(long)
925 @ stdcall GlobalMemoryStatus(ptr)
926 @ stdcall -import GlobalMemoryStatusEx(ptr)
927 @ stdcall GlobalReAlloc(long long long)
928 @ stdcall GlobalSize(long)
929 @ stdcall GlobalUnWire(long)
930 @ stdcall GlobalUnfix(long)
931 @ stdcall GlobalUnlock(long)
932 @ stdcall GlobalWire(long)
933 @ stub Heap32First
934 @ stdcall Heap32ListFirst(long ptr)
935 @ stub Heap32ListNext
936 @ stub Heap32Next
937 @ stdcall HeapAlloc(long long long) NTDLL.RtlAllocateHeap
938 @ stdcall -import HeapCompact(long long)
939 @ stdcall HeapCreate(long long long)
940 @ stub HeapCreateTagsW
941 @ stdcall HeapDestroy(long)
942 @ stub HeapExtend
943 @ stdcall HeapFree(long long ptr)
944 @ stdcall -import HeapLock(long)
945 @ stdcall -import HeapQueryInformation(long long ptr long ptr)
946 @ stub HeapQueryTagW
947 @ stdcall HeapReAlloc(long long ptr long) NTDLL.RtlReAllocateHeap
948 @ stub HeapSetFlags
949 @ stdcall -import HeapSetInformation(ptr long ptr long)
950 @ stdcall HeapSize(long long ptr) NTDLL.RtlSizeHeap
951 @ stub HeapSummary
952 @ stdcall -import HeapUnlock(long)
953 @ stub HeapUsage
954 @ stdcall -import HeapValidate(long long ptr)
955 @ stdcall -import HeapWalk(long ptr)
956 @ stdcall -import IdnToAscii(long wstr long ptr long)
957 @ stdcall -import IdnToNameprepUnicode(long wstr long ptr long)
958 @ stdcall -import IdnToUnicode(long wstr long ptr long)
959 @ stdcall InitAtomTable(long)
960 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize
961 @ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete
962 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce
963 @ stdcall InitOnceInitialize(ptr) NTDLL.RtlRunOnceInitialize
964 @ stdcall InitializeConditionVariable(ptr) NTDLL.RtlInitializeConditionVariable
965 @ stdcall -import -arch=i386,x86_64 InitializeContext(ptr long ptr ptr)
966 @ stdcall -import -arch=i386,x86_64 InitializeContext2(ptr long ptr ptr int64)
967 @ stdcall InitializeCriticalSection(ptr) NTDLL.RtlInitializeCriticalSection
968 @ stdcall -import InitializeCriticalSectionAndSpinCount(ptr long)
969 @ stdcall -import InitializeCriticalSectionEx(ptr long long)
970 @ stdcall -import InitializeProcThreadAttributeList(ptr long long ptr)
971 @ stdcall InitializeSListHead(ptr) NTDLL.RtlInitializeSListHead
972 @ stdcall InitializeSRWLock(ptr) NTDLL.RtlInitializeSRWLock
973 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
974 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) NTDLL.RtlInterlockedCompareExchange64
975 @ stdcall -arch=i386 InterlockedDecrement(ptr)
976 @ stdcall -arch=i386 InterlockedExchange(ptr long)
977 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
978 @ stdcall InterlockedFlushSList(ptr) NTDLL.RtlInterlockedFlushSList
979 @ stdcall -arch=i386 InterlockedIncrement(ptr)
980 @ stdcall InterlockedPopEntrySList(ptr) NTDLL.RtlInterlockedPopEntrySList
981 @ stdcall InterlockedPushEntrySList(ptr ptr) NTDLL.RtlInterlockedPushEntrySList
982 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSList
983 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSListEx
984 @ stub InvalidateConsoleDIBits
985 @ stdcall InvalidateNLSCache()
986 @ stdcall IsBadCodePtr(ptr)
987 @ stdcall IsBadHugeReadPtr(ptr long)
988 @ stdcall IsBadHugeWritePtr(ptr long)
989 @ stdcall IsBadReadPtr(ptr long)
990 @ stdcall -norelay IsBadStringPtrA(ptr long)
991 @ stdcall IsBadStringPtrW(ptr long)
992 @ stdcall IsBadWritePtr(ptr long)
993 # @ stub IsCalendarLeapDay
994 # @ stub IsCalendarLeapMonth
995 # @ stub IsCalendarLeapYear
996 @ stdcall -import IsDBCSLeadByte(long)
997 @ stdcall -import IsDBCSLeadByteEx(long long)
998 @ stdcall -import IsDebuggerPresent()
999 @ stub -i386 IsLSCallback
1000 @ stdcall -import IsNLSDefinedString(long long ptr wstr long)
1001 @ stdcall -import IsNormalizedString(long wstr long)
1002 @ stdcall -import IsProcessInJob(long long ptr)
1003 @ stdcall -import IsProcessorFeaturePresent(long)
1004 @ stub -i386 IsSLCallback
1005 @ stdcall IsSystemResumeAutomatic()
1006 @ stdcall -import IsThreadAFiber()
1007 @ stdcall IsThreadpoolTimerSet(ptr) NTDLL.TpIsTimerSet
1008 # @ stub IsTimeZoneRedirectionEnabled
1009 # @ stub IsValidCalDateTime
1010 @ stdcall -import IsValidCodePage(long)
1011 @ stdcall -import IsValidLanguageGroup(long long)
1012 @ stdcall -import IsValidLocale(long long)
1013 @ stdcall -import IsValidLocaleName(wstr)
1014 @ stdcall -import IsValidNLSVersion(long wstr ptr)
1015 # @ stub IsValidUILanguage
1016 @ stdcall -import IsWow64Process(ptr ptr)
1017 @ stdcall -import IsWow64Process2(ptr ptr ptr)
1018 @ stdcall -import K32EmptyWorkingSet(long)
1019 @ stdcall -import K32EnumDeviceDrivers(ptr long ptr)
1020 @ stdcall -import K32EnumPageFilesA(ptr ptr)
1021 @ stdcall -import K32EnumPageFilesW(ptr ptr)
1022 @ stdcall -import K32EnumProcessModules(long ptr long ptr)
1023 @ stdcall -import K32EnumProcessModulesEx(long ptr long ptr long)
1024 @ stdcall -import K32EnumProcesses(ptr long ptr)
1025 @ stdcall -import K32GetDeviceDriverBaseNameA(ptr ptr long)
1026 @ stdcall -import K32GetDeviceDriverBaseNameW(ptr ptr long)
1027 @ stdcall -import K32GetDeviceDriverFileNameA(ptr ptr long)
1028 @ stdcall -import K32GetDeviceDriverFileNameW(ptr ptr long)
1029 @ stdcall -import K32GetMappedFileNameA(long ptr ptr long)
1030 @ stdcall -import K32GetMappedFileNameW(long ptr ptr long)
1031 @ stdcall -import K32GetModuleBaseNameA(long long ptr long)
1032 @ stdcall -import K32GetModuleBaseNameW(long long ptr long)
1033 @ stdcall -import K32GetModuleFileNameExA(long long ptr long)
1034 @ stdcall -import K32GetModuleFileNameExW(long long ptr long)
1035 @ stdcall -import K32GetModuleInformation(long long ptr long)
1036 @ stdcall -import K32GetPerformanceInfo(ptr long)
1037 @ stdcall -import K32GetProcessImageFileNameA(long ptr long)
1038 @ stdcall -import K32GetProcessImageFileNameW(long ptr long)
1039 @ stdcall -import K32GetProcessMemoryInfo(long ptr long)
1040 @ stdcall -import K32GetWsChanges(long ptr long)
1041 @ stdcall -import K32GetWsChangesEx(long ptr ptr)
1042 @ stdcall -import K32InitializeProcessForWsWatch(long)
1043 @ stdcall -import K32QueryWorkingSet(long ptr long)
1044 @ stdcall -import K32QueryWorkingSetEx(long ptr long)
1045 @ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1046 @ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1047 @ stdcall -import LCIDToLocaleName(long ptr long long)
1048 @ stdcall -import LCMapStringA(long long str long ptr long)
1049 @ stdcall -import LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1050 @ stdcall -import LCMapStringW(long long wstr long ptr long)
1051 @ stdcall LZClose(long)
1052 # @ stub LZCloseFile
1053 @ stdcall LZCopy(long long)
1054 # @ stub LZCreateFileW
1055 @ stdcall LZDone()
1056 @ stdcall LZInit(long)
1057 @ stdcall LZOpenFileA(str ptr long)
1058 @ stdcall LZOpenFileW(wstr ptr long)
1059 @ stdcall LZRead(long ptr long)
1060 @ stdcall LZSeek(long long long)
1061 @ stdcall LZStart()
1062 @ stdcall LeaveCriticalSection(ptr) NTDLL.RtlLeaveCriticalSection
1063 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
1064 @ stdcall -import LoadAppInitDlls()
1065 @ stdcall -import LoadLibraryA(str)
1066 @ stdcall -import LoadLibraryExA( str long long)
1067 @ stdcall -import LoadLibraryExW(wstr long long)
1068 @ stdcall -import LoadLibraryW(wstr)
1069 @ stdcall LoadModule(str ptr)
1070 @ stdcall -import LoadPackagedLibrary(wstr long)
1071 @ stdcall -import LoadResource(long long)
1072 # @ stub LoadStringBaseExW
1073 # @ stub LoadStringBaseW
1074 @ stdcall -import LocalAlloc(long long)
1075 @ stdcall LocalCompact(long)
1076 @ stdcall -import LocalFileTimeToFileTime(ptr ptr)
1077 @ stdcall LocalFlags(long)
1078 @ stdcall -import LocalFree(long)
1079 @ stdcall LocalHandle(ptr)
1080 @ stdcall -import LocalLock(long)
1081 @ stdcall -import LocalReAlloc(long long long)
1082 @ stdcall LocalShrink(long long)
1083 @ stdcall LocalSize(long)
1084 @ stdcall -import LocalUnlock(long)
1085 @ stdcall -import LocaleNameToLCID(wstr long)
1086 @ stdcall -import -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
1087 @ stdcall -import LockFile(long long long long long)
1088 @ stdcall -import LockFileEx(long long long long long ptr)
1089 @ stdcall -import LockResource(long)
1090 @ stdcall MakeCriticalSectionGlobal(ptr)
1091 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1092 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1093 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1094 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1095 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1096 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1097 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1098 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1099 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1100 @ stdcall -import MapUserPhysicalPages(ptr long ptr)
1101 # @ stub MapUserPhysicalPagesScatter
1102 @ stdcall -import MapViewOfFile(long long long long long)
1103 @ stdcall -import MapViewOfFileEx(long long long long long ptr)
1104 @ stdcall -import MapViewOfFileExNuma(long long long long long ptr long)
1105 @ stdcall MapViewOfFileFromApp(long long int64 long) kernelbase.MapViewOfFileFromApp
1106 @ stdcall Module32First(long ptr)
1107 @ stdcall Module32FirstW(long ptr)
1108 @ stdcall Module32Next(long ptr)
1109 @ stdcall Module32NextW(long ptr)
1110 @ stdcall MoveFileA(str str)
1111 @ stdcall MoveFileExA(str str long)
1112 @ stdcall -import MoveFileExW(wstr wstr long)
1113 @ stdcall MoveFileTransactedA(str str ptr ptr long ptr)
1114 @ stdcall MoveFileTransactedW(wstr wstr ptr ptr long ptr)
1115 @ stdcall MoveFileW(wstr wstr)
1116 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1117 @ stdcall -import MoveFileWithProgressW(wstr wstr ptr ptr long)
1118 @ stdcall MulDiv(long long long)
1119 @ stdcall -import MultiByteToWideChar(long long str long ptr long)
1120 @ stdcall -import NeedCurrentDirectoryForExePathA(str)
1121 @ stdcall -import NeedCurrentDirectoryForExePathW(wstr)
1122 # @ stub NlsCheckPolicy
1123 # @ stub NlsConvertIntegerToString
1124 # @ stub NlsEventDataDescCreate
1125 # @ stub NlsGetCacheUpdateCount
1126 # @ stub NlsResetProcessLocale
1127 # @ stub NlsUpdateLocale
1128 # @ stub NlsUpdateSystemLocale
1129 # @ stub NlsWriteEtwEvent
1130 @ stdcall -import NormalizeString(long wstr long ptr long)
1131 # @ stub NotifyMountMgr
1132 @ stub NotifyNLSUserCache
1133 # @ stub NotifyUILanguageChange
1134 # @ stub NumaVirtualQueryNode
1135 @ stdcall OpenConsoleW(wstr long long long)
1136 @ stub OpenDataFile
1137 @ stdcall -import OpenEventA(long long str)
1138 @ stdcall -import OpenEventW(long long wstr)
1139 @ stdcall OpenFile(str ptr long)
1140 @ stdcall -import OpenFileById(long ptr long long ptr long)
1141 @ stdcall OpenFileMappingA(long long str)
1142 @ stdcall -import OpenFileMappingW(long long wstr)
1143 @ stdcall OpenJobObjectA(long long str)
1144 @ stdcall OpenJobObjectW(long long wstr)
1145 @ stdcall OpenMutexA(long long str)
1146 @ stdcall -import OpenMutexW(long long wstr)
1147 # @ stub OpenPrivateNamespaceA
1148 # @ stub OpenPrivateNamespaceW
1149 @ stdcall -import OpenProcess(long long long)
1150 @ stdcall -import OpenProcessToken(long long ptr)
1151 @ stdcall OpenProfileUserMapping()
1152 @ stdcall OpenSemaphoreA(long long str)
1153 @ stdcall -import OpenSemaphoreW(long long wstr)
1154 @ stdcall -import OpenThread(long long long)
1155 @ stdcall -import OpenThreadToken(long long long ptr)
1156 @ stdcall -i386 OpenVxDHandle(long)
1157 @ stdcall OpenWaitableTimerA(long long str)
1158 @ stdcall -import OpenWaitableTimerW(long long wstr)
1159 @ stdcall OutputDebugStringA(str)
1160 @ stdcall -import OutputDebugStringW(wstr)
1161 @ stdcall -import PeekConsoleInputA(ptr ptr long ptr)
1162 @ stdcall -import PeekConsoleInputW(ptr ptr long ptr)
1163 @ stdcall -import PeekNamedPipe(long ptr long ptr ptr ptr)
1164 @ stdcall -import PostQueuedCompletionStatus(long long ptr ptr)
1165 @ stdcall -import PackageIdFromFullName(wstr long ptr ptr)
1166 @ stdcall PowerClearRequest(long long)
1167 @ stdcall PowerCreateRequest(ptr)
1168 @ stdcall PowerSetRequest(long long)
1169 @ stdcall -import PrefetchVirtualMemory(ptr ptr ptr long)
1170 @ stdcall PrepareTape(ptr long long)
1171 @ stub PrivCopyFileExW
1172 @ stub PrivMoveFileIdentityW
1173 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1174 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1175 @ stdcall Process32First (ptr ptr)
1176 @ stdcall Process32FirstW (ptr ptr)
1177 @ stdcall Process32Next (ptr ptr)
1178 @ stdcall Process32NextW (ptr ptr)
1179 @ stdcall -import ProcessIdToSessionId(long ptr)
1180 @ stdcall -import PulseEvent(long)
1181 @ stdcall -import PurgeComm(long long)
1182 @ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
1183 @ stdcall -import QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1184 @ stdcall -import QueryActCtxW(long ptr ptr long ptr long ptr)
1185 @ stdcall QueryDepthSList(ptr) NTDLL.RtlQueryDepthSList
1186 @ stdcall QueryDosDeviceA(str ptr long)
1187 @ stdcall -import QueryDosDeviceW(wstr ptr long)
1188 @ stdcall -import QueryFullProcessImageNameA(ptr long ptr ptr)
1189 @ stdcall -import QueryFullProcessImageNameW(ptr long ptr ptr)
1190 # @ stub QueryIdleProcessorCycleTime
1191 # @ stub QueryIdleProcessorCycleTimeEx
1192 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1193 @ stdcall -import QueryMemoryResourceNotification(ptr ptr)
1194 @ stub QueryNumberOfEventLogRecords
1195 @ stub QueryOldestEventLogRecord
1196 @ stdcall -import QueryPerformanceCounter(ptr)
1197 @ stdcall -import QueryPerformanceFrequency(ptr)
1198 # @ stub QueryProcessAffinityUpdateMode
1199 @ stdcall -import QueryProcessCycleTime(long ptr)
1200 @ stdcall -import QueryThreadCycleTime(long ptr)
1201 # @ stub QueryThreadProfiling
1202 @ stdcall -import QueryThreadpoolStackInformation(ptr ptr)
1203 @ stdcall -arch=x86_64 QueryUmsThreadInformation(ptr long ptr long ptr)
1204 @ stdcall -import QueryUnbiasedInterruptTime(ptr)
1205 @ stub QueryWin31IniFilesMappedToRegistry
1206 @ stdcall -import QueueUserAPC(ptr long long)
1207 @ stdcall -import QueueUserWorkItem(ptr ptr long)
1208 @ stdcall -import RaiseException(long long long ptr)
1209 @ stdcall -import RaiseFailFastException(ptr ptr long)
1210 @ stdcall -import ReadConsoleA(long ptr long ptr ptr)
1211 @ stdcall -import ReadConsoleInputA(long ptr long ptr)
1212 @ stub ReadConsoleInputExA
1213 @ stub ReadConsoleInputExW
1214 @ stdcall -import ReadConsoleInputW(long ptr long ptr)
1215 @ stdcall -import ReadConsoleOutputA(long ptr long long ptr)
1216 @ stdcall -import ReadConsoleOutputAttribute(long ptr long long ptr)
1217 @ stdcall -import ReadConsoleOutputCharacterA(long ptr long long ptr)
1218 @ stdcall -import ReadConsoleOutputCharacterW(long ptr long long ptr)
1219 @ stdcall -import ReadConsoleOutputW(long ptr long long ptr)
1220 @ stdcall -import ReadConsoleW(long ptr long ptr ptr)
1221 @ stdcall -import ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1222 @ stdcall -import ReadFile(long ptr long ptr ptr)
1223 @ stdcall -import ReadFileEx(long ptr long ptr ptr)
1224 @ stdcall -import ReadFileScatter(long ptr long ptr ptr)
1225 @ stdcall -import ReadProcessMemory(long ptr ptr long ptr)
1226 # @ stub ReadThreadProfilingData
1227 @ stdcall -private -import RegCloseKey(long)
1228 @ stdcall -private -import RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1229 @ stdcall -private -import RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1230 @ stdcall -private -import RegDeleteKeyExA(long str long long)
1231 @ stdcall -private -import RegDeleteKeyExW(long wstr long long)
1232 @ stdcall -private -import RegDeleteTreeA(long str)
1233 @ stdcall -private -import RegDeleteTreeW(long wstr)
1234 @ stdcall -private -import RegDeleteValueA(long str)
1235 @ stdcall -private -import RegDeleteValueW(long wstr)
1236 # stub RegDisablePredefinedCacheEx
1237 @ stdcall -private -import RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1238 @ stdcall -private -import RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1239 @ stdcall -private -import RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1240 @ stdcall -private -import RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1241 @ stdcall -private -import RegFlushKey(long)
1242 @ stdcall -private -import RegGetKeySecurity(long long ptr ptr)
1243 @ stdcall -private -import RegGetValueA(long str str long ptr ptr ptr)
1244 @ stdcall -private -import RegGetValueW(long wstr wstr long ptr ptr ptr)
1245 # stub RegKrnGetGlobalState
1246 # stub RegKrnInitialize
1247 @ stdcall -private -import RegLoadKeyA(long str str)
1248 @ stdcall -private -import RegLoadKeyW(long wstr wstr)
1249 @ stdcall -private -import RegLoadMUIStringA(long str str long ptr long str)
1250 @ stdcall -private -import RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1251 @ stdcall -private -import RegNotifyChangeKeyValue(long long long long long)
1252 @ stdcall -private -import RegOpenCurrentUser(long ptr)
1253 @ stdcall -private -import RegOpenKeyExA(long str long long ptr)
1254 @ stdcall -private -import RegOpenKeyExW(long wstr long long ptr)
1255 @ stdcall -private -import RegOpenUserClassesRoot(ptr long long ptr)
1256 @ stdcall -private -import RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1257 @ stdcall -private -import RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1258 @ stdcall -private -import RegQueryValueExA(long str ptr ptr ptr ptr)
1259 @ stdcall -private -import RegQueryValueExW(long wstr ptr ptr ptr ptr)
1260 @ stdcall -private -import RegRestoreKeyA(long str long)
1261 @ stdcall -private -import RegRestoreKeyW(long wstr long)
1262 @ stdcall -private -import RegSaveKeyExA(long str ptr long)
1263 @ stdcall -private -import RegSaveKeyExW(long wstr ptr long)
1264 @ stdcall -private -import RegSetKeySecurity(long long ptr)
1265 @ stdcall -private -import RegSetValueExA(long str long long ptr long)
1266 @ stdcall -private -import RegSetValueExW(long wstr long long ptr long)
1267 @ stdcall -private -import RegUnLoadKeyA(long str)
1268 @ stdcall -private -import RegUnLoadKeyW(long wstr)
1269 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1270 @ stdcall RegisterApplicationRestart(wstr long)
1271 @ stub RegisterConsoleIME
1272 @ stub RegisterConsoleOS2
1273 @ stub RegisterConsoleVDM
1274 @ stdcall RegisterServiceProcess(long long)
1275 @ stub RegisterSysMsgHandler
1276 @ stub RegisterWaitForInputIdle
1277 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1278 @ stdcall -import RegisterWaitForSingleObjectEx(long ptr ptr long long)
1279 @ stub RegisterWowBaseHandlers
1280 @ stub RegisterWowExec
1281 @ stdcall ReinitializeCriticalSection(ptr)
1282 @ stdcall -import ReleaseActCtx(ptr)
1283 @ stdcall -import ReleaseMutex(long)
1284 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) NTDLL.TpCallbackReleaseMutexOnCompletion
1285 @ stdcall -import ReleaseSemaphore(long long ptr)
1286 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) NTDLL.TpCallbackReleaseSemaphoreOnCompletion
1287 @ stdcall ReleaseSRWLockExclusive(ptr) NTDLL.RtlReleaseSRWLockExclusive
1288 @ stdcall ReleaseSRWLockShared(ptr) NTDLL.RtlReleaseSRWLockShared
1289 @ stdcall -import RemoveDirectoryA(str)
1290 @ stdcall -import RemoveDirectoryW(wstr)
1291 # @ stub RemoveLocalAlternateComputerNameA
1292 # @ stub RemoveLocalAlternateComputerNameW
1293 @ stdcall RemoveVectoredContinueHandler(ptr) NTDLL.RtlRemoveVectoredContinueHandler
1294 @ stdcall RemoveVectoredExceptionHandler(ptr) NTDLL.RtlRemoveVectoredExceptionHandler
1295 @ stdcall -import ReOpenFile(ptr long long long) ReOpenFile
1296 @ stdcall -import ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1297 @ stdcall ReplaceFileA(str str str long ptr ptr)
1298 @ stdcall -import ReplaceFileW(wstr wstr wstr long ptr ptr)
1299 @ stdcall RemoveDirectoryTransactedA(str ptr)
1300 @ stdcall RemoveDirectoryTransactedW(wstr ptr)
1301 @ stdcall -import RemoveDllDirectory(ptr)
1302 # @ stub RemoveSecureMemoryCacheCallback
1303 # @ stub ReplacePartitionUnit
1304 @ stdcall RequestDeviceWakeup(long)
1305 @ stdcall RequestWakeupLatency(long)
1306 @ stdcall -import ResetEvent(long)
1307 @ stdcall -import ResetWriteWatch(ptr long)
1308 @ stdcall -import ResizePseudoConsole(ptr long)
1309 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) NTDLL.LdrResolveDelayLoadedAPI
1310 @ stdcall -import ResolveLocaleName(wstr ptr long)
1311 @ stdcall RestoreLastError(long) NTDLL.RtlRestoreLastWin32Error
1312 @ stdcall -import ResumeThread(long)
1313 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) NTDLL.RtlAddFunctionTable
1314 @ stdcall -norelay -import RtlCaptureContext(ptr)
1315 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) NTDLL.RtlCaptureStackBackTrace
1316 @ stdcall -arch=arm,arm64,x86_64 RtlCompareMemory(ptr ptr long) NTDLL.RtlCompareMemory
1317 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) NTDLL.RtlCopyMemory
1318 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) NTDLL.RtlDeleteFunctionTable
1319 @ stdcall RtlFillMemory(ptr long long) NTDLL.RtlFillMemory
1320 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) NTDLL.RtlInstallFunctionTableCallback
1321 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr) NTDLL.RtlLookupFunctionEntry
1322 @ stdcall RtlMoveMemory(ptr ptr long) NTDLL.RtlMoveMemory
1323 @ stdcall RtlPcToFileHeader(ptr ptr) NTDLL.RtlPcToFileHeader
1324 @ stdcall -arch=arm,arm64,x86_64 -norelay RtlRaiseException(ptr) NTDLL.RtlRaiseException
1325 @ cdecl -import RtlRestoreContext(ptr ptr)
1326 @ stdcall RtlUnwind(ptr ptr ptr long) NTDLL.RtlUnwind
1327 @ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(long long ptr long ptr) NTDLL.RtlUnwindEx
1328 @ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) NTDLL.RtlVirtualUnwind
1329 @ stdcall RtlZeroMemory(ptr long) NTDLL.RtlZeroMemory
1330 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1331 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1332 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1333 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1334 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1335 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1336 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1337 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1338 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1339 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1340 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1341 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1342 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1343 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1344 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1345 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1346 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1347 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1348 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1349 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1350 @ stdcall -import ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1351 @ stdcall -import ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1352 @ stdcall -import SearchPathA(str str str long ptr ptr)
1353 @ stdcall -import SearchPathW(wstr wstr wstr long ptr ptr)
1354 @ stdcall SetCPGlobal(long)
1355 @ stdcall -import SetCachedSigningLevel(ptr long long long)
1356 @ stdcall SetCalendarInfoA(long long long str)
1357 @ stdcall -import SetCalendarInfoW(long long long wstr)
1358 # @ stub SetClientTimeZoneInformation
1359 # @ stub SetComPlusPackageInstallStatus
1360 @ stdcall -import SetCommBreak(long)
1361 @ stdcall -import SetCommConfig(long ptr long)
1362 @ stdcall -import SetCommMask(long long)
1363 @ stdcall -import SetCommState(long ptr)
1364 @ stdcall -import SetCommTimeouts(long ptr)
1365 @ stdcall -import SetComputerNameA(str)
1366 @ stdcall -import SetComputerNameExA(long str)
1367 @ stdcall -import SetComputerNameExW(long wstr)
1368 @ stdcall -import SetComputerNameW(wstr)
1369 @ stdcall -import SetConsoleActiveScreenBuffer(long)
1370 @ stdcall -import SetConsoleCP(long)
1371 # @ stub SetConsoleHistoryInfo
1372 @ stub SetConsoleCommandHistoryMode
1373 @ stdcall -import SetConsoleCtrlHandler(ptr long)
1374 @ stub SetConsoleCursor
1375 @ stdcall -import SetConsoleCursorInfo(long ptr)
1376 @ stub SetConsoleCursorMode
1377 @ stdcall -import SetConsoleCursorPosition(long long)
1378 @ stdcall -import SetConsoleDisplayMode(long long ptr)
1379 @ stdcall SetConsoleFont(long long)
1380 @ stub SetConsoleHardwareState
1381 @ stdcall SetConsoleIcon(ptr)
1382 @ stdcall -import SetConsoleInputExeNameA(str)
1383 @ stdcall -import SetConsoleInputExeNameW(wstr)
1384 @ stdcall SetConsoleKeyShortcuts(long long ptr long)
1385 @ stub SetConsoleLocalEUDC
1386 @ stub SetConsoleMaximumWindowSize
1387 @ stub SetConsoleMenuClose
1388 @ stdcall -import SetConsoleMode(long long)
1389 @ stub SetConsoleNlsMode
1390 @ stub SetConsoleNumberOfCommandsA
1391 @ stub SetConsoleNumberOfCommandsW
1392 @ stub SetConsoleOS2OemFormat
1393 @ stdcall -import SetConsoleOutputCP(long)
1394 @ stub SetConsolePalette
1395 @ stdcall -import SetConsoleScreenBufferInfoEx(long ptr)
1396 @ stdcall -import SetConsoleScreenBufferSize(long long)
1397 @ stdcall -import SetConsoleTextAttribute(long long)
1398 @ stdcall -import SetConsoleTitleA(str)
1399 @ stdcall -import SetConsoleTitleW(wstr)
1400 @ stdcall -import SetConsoleWindowInfo(long long ptr)
1401 @ stdcall SetCriticalSectionSpinCount(ptr long) NTDLL.RtlSetCriticalSectionSpinCount
1402 @ stdcall -import SetCurrentConsoleFontEx(long long ptr)
1403 @ stdcall -import SetCurrentDirectoryA(str)
1404 @ stdcall -import SetCurrentDirectoryW(wstr)
1405 @ stub SetDaylightFlag
1406 @ stdcall SetDefaultCommConfigA(str ptr long)
1407 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1408 @ stdcall -import SetDefaultDllDirectories(long)
1409 @ stdcall SetDllDirectoryA(str)
1410 @ stdcall SetDllDirectoryW(wstr)
1411 # @ stub SetDynamicTimeZoneInformation
1412 @ stdcall -import SetEndOfFile(long)
1413 @ stdcall -import SetEnvironmentStringsA(str)
1414 @ stdcall -import SetEnvironmentStringsW(wstr)
1415 @ stdcall -import SetEnvironmentVariableA(str str)
1416 @ stdcall -import SetEnvironmentVariableW(wstr wstr)
1417 @ stdcall -import SetErrorMode(long)
1418 @ stdcall -import SetEvent(long)
1419 @ stdcall SetEventWhenCallbackReturns(ptr long) NTDLL.TpCallbackSetEventOnCompletion
1420 @ stdcall -import SetFileApisToANSI()
1421 @ stdcall -import SetFileApisToOEM()
1422 @ stdcall -import SetFileAttributesA(str long)
1423 # @ stub SetFileAttributesTransactedA
1424 # @ stub SetFileAttributesTransactedW
1425 @ stdcall -import SetFileAttributesW(wstr long)
1426 # @ stub SetFileBandwidthReservation
1427 @ stdcall SetFileCompletionNotificationModes(long long)
1428 @ stdcall -import SetFileInformationByHandle(long long ptr long)
1429 # @ stub SetFileIoOverlappedRange
1430 @ stdcall -import SetFilePointer(long long ptr long)
1431 @ stdcall -import SetFilePointerEx(long int64 ptr long)
1432 # @ stub SetFileShortNameA
1433 # @ stub SetFileShortNameW
1434 @ stdcall -import SetFileTime(long ptr ptr ptr)
1435 @ stdcall -import SetFileValidData(ptr int64)
1436 # @ stub SetFirmwareEnvironmentVariableA
1437 @ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long)
1438 @ stdcall SetHandleContext(long long)
1439 @ stdcall SetHandleCount(long)
1440 @ stdcall -import SetHandleInformation(long long long)
1441 @ stdcall SetInformationJobObject(long long ptr long)
1442 @ stub SetLastConsoleEventActive
1443 @ stdcall SetLastError(long) RtlSetLastWin32Error
1444 # @ stub SetLocalPrimaryComputerNameA
1445 # @ stub SetLocalPrimaryComputerNameW
1446 @ stdcall -import SetLocalTime(ptr)
1447 @ stdcall SetLocaleInfoA(long long str)
1448 @ stdcall -import SetLocaleInfoW(long long wstr)
1449 @ stdcall SetMailslotInfo(long long)
1450 @ stub SetMessageWaitingIndicator
1451 # @ stub SetNamedPipeAttribute
1452 @ stdcall -import SetNamedPipeHandleState(long ptr ptr ptr)
1453 @ stdcall -import SetPriorityClass(long long)
1454 @ stdcall SetProcessAffinityMask(long long)
1455 @ stdcall -import SetProcessAffinityUpdateMode(long long)
1456 @ stdcall -import SetProcessDefaultCpuSets(ptr ptr long)
1457 @ stdcall SetProcessDEPPolicy(long)
1458 @ stdcall -import SetProcessInformation(long long ptr long)
1459 @ stdcall -import SetProcessMitigationPolicy(long ptr long)
1460 @ stdcall -import SetProcessPreferredUILanguages(long ptr ptr)
1461 @ stdcall -import SetProcessPriorityBoost(long long)
1462 @ stdcall -import SetProcessShutdownParameters(long long)
1463 # @ stub SetProcessUserModeExceptionPolicy
1464 @ stdcall SetProcessWorkingSetSize(long long long)
1465 @ stdcall -import SetProcessWorkingSetSizeEx(long long long long)
1466 @ stdcall SetSearchPathMode(long)
1467 @ stdcall -import SetStdHandle(long long)
1468 @ stdcall -import SetStdHandleEx(long long ptr)
1469 @ stdcall -import SetSystemFileCacheSize(long long long)
1470 @ stdcall SetSystemPowerState(long long)
1471 @ stdcall -import SetSystemTime(ptr)
1472 @ stdcall -import SetSystemTimeAdjustment(long long)
1473 @ stdcall SetTapeParameters(ptr long ptr)
1474 @ stdcall SetTapePosition(ptr long long long long long)
1475 @ stdcall SetTermsrvAppInstallMode(long)
1476 @ stdcall SetThreadAffinityMask(long long)
1477 @ stdcall -import SetThreadContext(long ptr)
1478 @ stdcall -import SetThreadDescription(ptr wstr)
1479 @ stdcall -import SetThreadErrorMode(long ptr)
1480 @ stdcall SetThreadExecutionState(long)
1481 @ stdcall -import SetThreadGroupAffinity(long ptr ptr)
1482 @ stdcall -import SetThreadIdealProcessor(long long)
1483 @ stdcall -import SetThreadIdealProcessorEx(long ptr ptr)
1484 @ stdcall -import SetThreadInformation(long long ptr long)
1485 @ stdcall -import SetThreadLocale(long)
1486 @ stdcall -import SetThreadPreferredUILanguages(long ptr ptr)
1487 @ stdcall -import SetThreadPriority(long long)
1488 @ stdcall -import SetThreadPriorityBoost(long long)
1489 @ stdcall -import SetThreadSelectedCpuSets(ptr ptr long)
1490 @ stdcall -import SetThreadStackGuarantee(ptr)
1491 @ stdcall SetThreadToken(ptr ptr) kernelbase.SetThreadToken
1492 @ stdcall -import SetThreadUILanguage(long)
1493 @ stdcall -import SetThreadpoolStackInformation(ptr ptr)
1494 @ stdcall SetThreadpoolThreadMaximum(ptr long) NTDLL.TpSetPoolMaxThreads
1495 @ stdcall SetThreadpoolThreadMinimum(ptr long) NTDLL.TpSetPoolMinThreads
1496 @ stdcall SetThreadpoolTimer(ptr ptr long long) NTDLL.TpSetTimer
1497 @ stdcall SetThreadpoolWait(ptr long ptr) NTDLL.TpSetWait
1498 @ stdcall -import SetTimeZoneInformation(ptr)
1499 @ stub SetTimerQueueTimer
1500 @ stdcall -arch=x86_64 SetUmsThreadInformation(ptr long ptr long)
1501 @ stdcall -import SetUnhandledExceptionFilter(ptr)
1502 @ stdcall -import SetUserGeoID(long)
1503 @ stdcall -import SetUserGeoName(wstr)
1504 @ stub SetVDMCurrentDirectories
1505 @ stdcall SetVolumeLabelA(str str)
1506 @ stdcall SetVolumeLabelW(wstr wstr)
1507 @ stdcall SetVolumeMountPointA(str str)
1508 @ stdcall SetVolumeMountPointW(wstr wstr)
1509 @ stdcall -import SetWaitableTimer(long ptr long ptr ptr long)
1510 @ stdcall -import SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1511 # @ stub SetXStateFeaturesMask
1512 @ stdcall -import SetupComm(long long long)
1513 @ stub ShowConsoleCursor
1514 @ stdcall -import SignalObjectAndWait(long long long long)
1515 @ stdcall -import SizeofResource(long long)
1516 @ stdcall -import Sleep(long)
1517 @ stdcall -import SleepConditionVariableCS(ptr ptr long)
1518 @ stdcall -import SleepConditionVariableSRW(ptr ptr long long)
1519 @ stdcall -import SleepEx(long long)
1520 # @ stub SortCloseHandle
1521 # @ stub SortGetHandle
1522 @ stdcall StartThreadpoolIo(ptr) NTDLL.TpStartAsyncIoOperation
1523 @ stdcall SubmitThreadpoolWork(ptr) NTDLL.TpPostWork
1524 @ stdcall -import SuspendThread(long)
1525 @ stdcall -import SwitchToFiber(ptr)
1526 @ stdcall -import SwitchToThread()
1527 @ stdcall -import SystemTimeToFileTime(ptr ptr)
1528 @ stdcall -import SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1529 # @ stub SystemTimeToTzSpecificLocalTimeEx
1530 @ stdcall TerminateJobObject(long long)
1531 @ stdcall -import TerminateProcess(long long)
1532 @ stdcall -import TerminateThread(long long)
1533 @ stdcall TermsrvAppInstallMode()
1534 @ stdcall Thread32First(long ptr)
1535 @ stdcall Thread32Next(long ptr)
1536 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1537 @ stdcall -import TlsAlloc()
1538 @ stdcall -import TlsAllocInternal() TlsAlloc
1539 @ stdcall -import TlsFree(long)
1540 @ stdcall -import TlsFreeInternal(long) TlsFree
1541 @ stdcall -import TlsGetValue(long)
1542 @ stdcall -import TlsSetValue(long ptr)
1543 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1544 @ stdcall -import TransactNamedPipe(long ptr long ptr long ptr ptr)
1545 @ stdcall -import TransmitCommChar(long long)
1546 @ stub TrimVirtualBuffer
1547 @ stdcall TryAcquireSRWLockExclusive(ptr) NTDLL.RtlTryAcquireSRWLockExclusive
1548 @ stdcall TryAcquireSRWLockShared(ptr) NTDLL.RtlTryAcquireSRWLockShared
1549 @ stdcall TryEnterCriticalSection(ptr) NTDLL.RtlTryEnterCriticalSection
1550 @ stdcall -import TrySubmitThreadpoolCallback(ptr ptr ptr)
1551 @ stdcall -import TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1552 # @ stub TzSpecificLocalTimeToSystemTimeEx
1553 # @ stub -arch=x86_64 uaw_lstrcmpW
1554 # @ stub -arch=x86_64 uaw_lstrcmpiW
1555 # @ stub -arch=x86_64 uaw_lstrlenW
1556 # @ stub -arch=x86_64 uaw_wcschr
1557 # @ stub -arch=x86_64 uaw_wcscpy
1558 # @ stub -arch=x86_64 uaw_wcsicmp
1559 # @ stub -arch=x86_64 uaw_wcslen
1560 # @ stub -arch=x86_64 uaw_wcsrchr
1561 @ stdcall -arch=x86_64 UmsThreadYield(ptr)
1562 # @ stub -arch=x86_64 __misaligned_access
1563 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1564 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1565 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1566 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1567 @ stdcall -import UnhandledExceptionFilter(ptr)
1568 @ stdcall UninitializeCriticalSection(ptr)
1569 @ stdcall -import UnlockFile(long long long long long)
1570 @ stdcall -import UnlockFileEx(long long long long ptr)
1571 @ stdcall -import UnmapViewOfFile(ptr)
1572 @ stdcall -import UnmapViewOfFileEx(ptr long)
1573 # @ stub UnregisterApplicationRecoveryCallback
1574 @ stdcall UnregisterApplicationRestart()
1575 # @ stub UnregisterConsoleIME
1576 @ stdcall UnregisterWait(long)
1577 @ stdcall -import UnregisterWaitEx(long long)
1578 # @ stub UpdateCalendarDayOfWeek
1579 @ stdcall -import UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1580 @ stdcall UpdateResourceA(long str str long ptr long)
1581 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1582 @ stub VDMConsoleOperation
1583 @ stub VDMOperationStarted
1584 @ stub ValidateLCType
1585 @ stub ValidateLocale
1586 @ stdcall -import VerLanguageNameA(long str long)
1587 @ stdcall -import VerLanguageNameW(long wstr long)
1588 @ stdcall -ret64 VerSetConditionMask(long long long long) NTDLL.VerSetConditionMask
1589 @ stdcall VerifyConsoleIoHandle(long)
1590 # @ stub VerifyScripts
1591 @ stdcall VerifyVersionInfoA(ptr long int64)
1592 @ stdcall VerifyVersionInfoW(ptr long int64)
1593 @ stdcall -import VirtualAlloc(ptr long long long)
1594 @ stdcall -import VirtualAllocEx(long ptr long long long)
1595 @ stdcall -import VirtualAllocExNuma(long ptr long long long long)
1596 @ stub VirtualBufferExceptionHandler
1597 @ stdcall -import VirtualFree(ptr long long)
1598 @ stdcall -import VirtualFreeEx(long ptr long long)
1599 @ stdcall -import VirtualLock(ptr long)
1600 @ stdcall -import VirtualProtect(ptr long long ptr)
1601 @ stdcall -import VirtualProtectEx(long ptr long long ptr)
1602 @ stdcall -import VirtualQuery(ptr ptr long)
1603 @ stdcall -import VirtualQueryEx(long ptr ptr long)
1604 @ stdcall -import VirtualUnlock(ptr long)
1605 @ stdcall WTSGetActiveConsoleSessionId()
1606 @ stdcall -import WaitCommEvent(long ptr ptr)
1607 @ stdcall -import WaitForDebugEvent(ptr long)
1608 @ stdcall -import WaitForDebugEventEx(ptr long)
1609 @ stdcall -import WaitForMultipleObjects(long ptr long long)
1610 @ stdcall -import WaitForMultipleObjectsEx(long ptr long long long)
1611 @ stdcall -import WaitForSingleObject(long long)
1612 @ stdcall -import WaitForSingleObjectEx(long long long)
1613 @ stdcall WaitForThreadpoolIoCallbacks(ptr long) NTDLL.TpWaitForIoCompletion
1614 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) NTDLL.TpWaitForTimer
1615 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) NTDLL.TpWaitForWait
1616 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) NTDLL.TpWaitForWork
1617 @ stdcall WaitNamedPipeA (str long)
1618 @ stdcall -import WaitNamedPipeW (wstr long)
1619 @ stdcall WakeAllConditionVariable(ptr) NTDLL.RtlWakeAllConditionVariable
1620 @ stdcall WakeConditionVariable(ptr) NTDLL.RtlWakeConditionVariable
1621 @ stdcall -import WerGetFlags(ptr ptr)
1622 @ stdcall -import WerRegisterFile(wstr long long)
1623 @ stdcall -import WerRegisterMemoryBlock(ptr long)
1624 @ stdcall -import WerRegisterRuntimeExceptionModule(wstr ptr)
1625 @ stdcall -import WerSetFlags(long)
1626 @ stdcall -import WerUnregisterFile(wstr)
1627 @ stdcall -import WerUnregisterMemoryBlock(ptr)
1628 @ stdcall -import WerUnregisterRuntimeExceptionModule(wstr ptr)
1629 # @ stub WerpCleanupMessageMapping
1630 # @ stub WerpInitiateRemoteRecovery
1631 # @ stub WerpNotifyLoadStringResource
1632 # @ stub WerpNotifyLoadStringResourceEx
1633 # @ stub WerpNotifyUseStringResource
1634 # @ stub WerpStringLookup
1635 @ stdcall -import WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1636 @ stdcall WinExec(str long)
1637 @ stdcall -import Wow64DisableWow64FsRedirection(ptr)
1638 @ stdcall -import Wow64EnableWow64FsRedirection(long)
1639 @ stdcall Wow64GetThreadContext(long ptr)
1640 @ stdcall Wow64GetThreadSelectorEntry(long long ptr)
1641 @ stdcall -import Wow64RevertWow64FsRedirection(ptr)
1642 @ stdcall Wow64SetThreadContext(long ptr)
1643 # @ stub Wow64SuspendThread
1644 @ stdcall -import WriteConsoleA(long ptr long ptr ptr)
1645 @ stdcall -import WriteConsoleInputA(long ptr long ptr)
1646 @ stub WriteConsoleInputVDMA
1647 @ stub WriteConsoleInputVDMW
1648 @ stdcall -import WriteConsoleInputW(long ptr long ptr)
1649 @ stdcall -import WriteConsoleOutputA(long ptr long long ptr)
1650 @ stdcall -import WriteConsoleOutputAttribute(long ptr long long ptr)
1651 @ stdcall -import WriteConsoleOutputCharacterA(long ptr long long ptr)
1652 @ stdcall -import WriteConsoleOutputCharacterW(long ptr long long ptr)
1653 @ stdcall -import WriteConsoleOutputW(long ptr long long ptr)
1654 @ stdcall -import WriteConsoleW(long ptr long ptr ptr)
1655 @ stdcall -import WriteFile(long ptr long ptr ptr)
1656 @ stdcall -import WriteFileEx(long ptr long ptr ptr)
1657 @ stdcall -import WriteFileGather(long ptr long ptr ptr)
1658 @ stdcall WritePrivateProfileSectionA(str str str)
1659 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1660 @ stdcall WritePrivateProfileStringA(str str str str)
1661 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1662 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1663 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1664 @ stdcall -import WriteProcessMemory(long ptr ptr long ptr)
1665 @ stdcall WriteProfileSectionA(str str)
1666 @ stdcall WriteProfileSectionW(wstr wstr)
1667 @ stdcall WriteProfileStringA(str str str)
1668 @ stdcall WriteProfileStringW(wstr wstr wstr)
1669 @ stdcall WriteTapemark(ptr long long long)
1670 @ stdcall -import ZombifyActCtx(ptr)
1671 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) NTDLL.__C_specific_handler
1672 @ cdecl -arch=arm,x86_64 -norelay __chkstk() NTDLL.__chkstk
1673 @ stub _DebugOut
1674 @ stub _DebugPrintf
1675 @ stdcall _hread(long ptr long)
1676 @ stdcall _hwrite(long ptr long)
1677 @ stdcall _lclose(long)
1678 @ stdcall _lcreat(str long)
1679 @ stdcall _llseek(long long long)
1680 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) NTDLL._local_unwind
1681 @ stdcall _lopen(str long)
1682 @ stdcall _lread(long ptr long)
1683 @ stdcall _lwrite(long ptr long)
1684 @ stub dprintf
1685 @ stdcall lstrcat(str str) lstrcatA
1686 @ stdcall lstrcatA(str str)
1687 @ stdcall lstrcatW(wstr wstr)
1688 @ stdcall -import lstrcmp(str str)
1689 @ stdcall -import lstrcmpA(str str)
1690 @ stdcall -import lstrcmpW(wstr wstr)
1691 @ stdcall -import lstrcmpi(str str)
1692 @ stdcall -import lstrcmpiA(str str)
1693 @ stdcall -import lstrcmpiW(wstr wstr)
1694 @ stdcall lstrcpy(ptr str) lstrcpyA
1695 @ stdcall lstrcpyA(ptr str)
1696 @ stdcall lstrcpyW(ptr wstr)
1697 @ stdcall -import lstrcpyn(ptr str long)
1698 @ stdcall -import lstrcpynA(ptr str long)
1699 @ stdcall -import lstrcpynW(ptr wstr long)
1700 @ stdcall -import lstrlen(str)
1701 @ stdcall -import lstrlenA(str)
1702 @ stdcall -import lstrlenW(wstr)
1704 ################################################################
1705 # Wine internal extensions
1707 # All functions must be prefixed with '__wine_' (for internal functions)
1708 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1710 # Unix files
1711 @ cdecl wine_get_unix_file_name(wstr)
1712 @ cdecl wine_get_dos_file_name(str)