wined3d: Pass a wined3d_device_context to wined3d_cs_emit_set_index_buffer().
[wine.git] / dlls / kernel32 / kernel32.spec
blobd14bf010383e350a28ff444819a7d8f66f228931
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall -import ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 @ stdcall -import AddDllDirectory(wstr)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall -import AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 @ stdcall -import AllocConsole()
154 @ stub -i386 AllocLSCallback
155 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
156 @ stdcall -import AllocateUserPhysicalPages(long ptr ptr)
157 @ stdcall -import AllocateUserPhysicalPagesNuma(long ptr ptr long)
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall -import AreFileApisANSI()
161 @ stdcall AssignProcessToJobObject(ptr ptr)
162 @ stdcall -import AttachConsole(long)
163 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
164 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
165 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
166 @ stub BaseAttachCompleteThunk
167 @ stub BaseCheckAppcompatCache
168 # @ stub BaseCheckAppcompatCacheEx
169 # @ stub BaseCheckRunApp
170 @ stub BaseCleanupAppcompatCache
171 @ stub BaseCleanupAppcompatCacheSupport
172 # @ stub BaseDllReadWriteIniFile
173 @ stub BaseDumpAppcompatCache
174 @ stdcall -import BaseFlushAppcompatCache()
175 # @ stub BaseFormatObjectAttributes
176 # @ stub BaseFormatTimeOut
177 # @ stub BaseGenerateAppCompatData
178 @ stdcall -import BaseGetNamedObjectDirectory(ptr)
179 @ stub BaseInitAppcompatCache
180 @ stub BaseInitAppcompatCacheSupport
181 # @ stub BaseIsAppcompatInfrastructureDisabled
182 @ stub BaseProcessInitPostImport
183 # @ stub BaseQueryModuleData
184 # @ stub BaseSetLastNTError
185 @ stdcall -fastcall BaseThreadInitThunk(long ptr ptr)
186 @ stub BaseUpdateAppcompatCache
187 # @ stub BaseVerifyUnicodeString
188 # @ stub Basep8BitStringToDynamicUnicodeString
189 # @ stub BasepAllocateActivationContextActivationBlock
190 # @ stub BasepAnsiStringToDynamicUnicodeString
191 # @ stub BasepCheckAppCompat
192 # @ stub BasepCheckBadapp
193 # @ stub BasepCheckWinSaferRestrictions
194 @ stub BasepDebugDump
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 @ stdcall -import Beep(long long)
199 @ stdcall BeginUpdateResourceA(str long)
200 @ stdcall BeginUpdateResourceW(wstr long)
201 @ stdcall BindIoCompletionCallback(long ptr long)
202 @ stdcall BuildCommDCBA(str ptr)
203 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
204 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
205 @ stdcall BuildCommDCBW(wstr ptr)
206 @ stdcall -import CallbackMayRunLong(ptr)
207 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
208 @ stdcall -import CallNamedPipeW(wstr ptr long ptr long ptr long)
209 @ stub CancelDeviceWakeupRequest
210 @ stdcall -import CancelIo(long)
211 @ stdcall -import CancelIoEx(long ptr)
212 @ stdcall -import CancelSynchronousIo(long)
213 @ stdcall CancelThreadpoolIo(ptr) ntdll.TpCancelAsyncIoOperation
214 @ stdcall CancelTimerQueueTimer(ptr ptr)
215 @ stdcall -import CancelWaitableTimer(long)
216 @ stdcall -import ChangeTimerQueueTimer(ptr ptr long long)
217 # @ stub CheckElevation
218 # @ stub CheckElevationEnabled
219 # @ stub CheckForReadOnlyResource
220 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
221 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
222 @ stdcall -import CheckRemoteDebuggerPresent(long ptr)
223 @ stdcall -import ClearCommBreak(long)
224 @ stdcall -import ClearCommError(long ptr ptr)
225 @ stdcall CloseConsoleHandle(long)
226 @ stdcall -import CloseHandle(long)
227 # @ stub ClosePrivateNamespace
228 @ stdcall CloseProfileUserMapping()
229 @ stdcall -import ClosePseudoConsole(ptr)
230 @ stub CloseSystemHandle
231 @ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
232 @ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
233 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
234 @ stdcall CloseThreadpoolIo(ptr) ntdll.TpReleaseIoCompletion
235 @ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
236 @ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
237 @ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
238 @ stdcall CmdBatNotification(long)
239 @ stdcall CommConfigDialogA(str long ptr)
240 @ stdcall CommConfigDialogW(wstr long ptr)
241 # @ stub CompareCalendarDates
242 @ stdcall -import CompareFileTime(ptr ptr)
243 @ stdcall -import CompareStringA(long long str long str long)
244 @ stdcall -import CompareStringEx(wstr long wstr long wstr long ptr ptr long)
245 @ stdcall -import CompareStringOrdinal(wstr long wstr long long)
246 @ stdcall -import CompareStringW(long long wstr long wstr long)
247 @ stdcall -import ConnectNamedPipe(long ptr)
248 @ stub ConsoleMenuControl
249 @ stub ConsoleSubst
250 @ stdcall -import ContinueDebugEvent(long long long)
251 # @ stub ConvertCalDateTimeToSystemTime
252 @ stdcall -import ConvertDefaultLocale (long)
253 @ stdcall -import ConvertFiberToThread()
254 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
255 # @ stub ConvertSystemTimeToCalDateTime
256 @ stdcall -import ConvertThreadToFiber(ptr)
257 @ stdcall -import ConvertThreadToFiberEx(ptr long)
258 @ stdcall ConvertToGlobalHandle(long)
259 @ stdcall -import -arch=i386,x86_64 CopyContext(ptr long ptr)
260 @ stdcall CopyFileA(str str long)
261 @ stdcall CopyFileExA (str str ptr ptr ptr long)
262 @ stdcall -import CopyFileExW(wstr wstr ptr ptr ptr long)
263 # @ stub CopyFileTransactedA
264 # @ stub CopyFileTransactedW
265 @ stdcall -import CopyFileW(wstr wstr long)
266 @ stdcall CopyLZFile(long long) LZCopy
267 @ stdcall CreateActCtxA(ptr)
268 @ stdcall -import CreateActCtxW(ptr)
269 # @ stub CreateBoundaryDescriptorA
270 # @ stub CreateBoundaryDescriptorW
271 @ stdcall -import CreateConsoleScreenBuffer(long long ptr long ptr)
272 @ stdcall -import CreateDirectoryA(str ptr)
273 @ stdcall CreateDirectoryExA(str str ptr)
274 @ stdcall -import CreateDirectoryExW(wstr wstr ptr)
275 # @ stub CreateDirectoryTransactedA
276 # @ stub CreateDirectoryTransactedW
277 @ stdcall -import CreateDirectoryW(wstr ptr)
278 @ stdcall -import CreateEventA(ptr long long str)
279 @ stdcall -import CreateEventExA(ptr str long long)
280 @ stdcall -import CreateEventExW(ptr wstr long long)
281 @ stdcall -import CreateEventW(ptr long long wstr)
282 @ stdcall -import CreateFiber(long ptr ptr)
283 @ stdcall -import CreateFiberEx(long long long ptr ptr)
284 @ stdcall -import CreateFile2(wstr long long long ptr)
285 @ stdcall -import CreateFileA(str long long ptr long long long)
286 @ stdcall CreateFileMappingA(long ptr long long long str)
287 # @ stub CreateFileMappingNumaA
288 @ stdcall -import CreateFileMappingNumaW(long ptr long long long wstr long)
289 @ stdcall -import CreateFileMappingW(long ptr long long long wstr)
290 @ stdcall -import CreateFileW(wstr long long ptr long long long)
291 @ stdcall -import CreateHardLinkA(str str ptr)
292 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
293 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
294 @ stdcall -import CreateHardLinkW(wstr wstr ptr)
295 @ stdcall -import CreateIoCompletionPort(long long long long)
296 @ stdcall CreateJobObjectA(ptr str)
297 @ stdcall CreateJobObjectW(ptr wstr)
298 # @ stub CreateJobSet
299 @ stub CreateKernelThread
300 @ stdcall CreateMailslotA(str long long ptr)
301 @ stdcall CreateMailslotW(wstr long long ptr)
302 @ stdcall -import CreateMemoryResourceNotification(long)
303 @ stdcall -import CreateMutexA(ptr long str)
304 @ stdcall -import CreateMutexExA(ptr str long long)
305 @ stdcall -import CreateMutexExW(ptr wstr long long)
306 @ stdcall -import CreateMutexW(ptr long wstr)
307 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
308 @ stdcall -import CreateNamedPipeW(wstr long long long long long long ptr)
309 # @ stub CreateNlsSecurityDescriptor
310 @ stdcall -import CreatePipe(ptr ptr ptr long)
311 # @ stub CreatePrivateNamespaceA
312 # @ stub CreatePrivateNamespaceW
313 @ stdcall -import CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
314 @ stdcall -import CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
315 @ stdcall -import CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
316 @ stdcall -import CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
317 @ stdcall -import CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
318 # @ stub CreateProcessInternalWSecure
319 @ stdcall -import CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
320 @ stdcall -import CreatePseudoConsole(long long long long ptr)
321 @ stdcall -import CreateRemoteThread(long ptr long ptr long long ptr)
322 @ stdcall -import CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
323 @ stdcall CreateSemaphoreA(ptr long long str)
324 @ stdcall CreateSemaphoreExA(ptr long long str long long)
325 @ stdcall -import CreateSemaphoreExW(ptr long long wstr long long)
326 @ stdcall -import CreateSemaphoreW(ptr long long wstr)
327 @ stdcall CreateSocketHandle()
328 @ stdcall CreateSymbolicLinkA(str str long)
329 # @ stub CreateSymbolicLinkTransactedA
330 # @ stub CreateSymbolicLinkTransactedW
331 @ stdcall -import CreateSymbolicLinkW(wstr wstr long)
332 @ stdcall CreateTapePartition(long long long long)
333 @ stdcall -import CreateThread(ptr long ptr long long ptr)
334 @ stdcall -import CreateThreadpool(ptr)
335 @ stdcall -import CreateThreadpoolCleanupGroup()
336 @ stdcall -import CreateThreadpoolIo(ptr ptr ptr ptr)
337 @ stdcall -import CreateThreadpoolTimer(ptr ptr ptr)
338 @ stdcall -import CreateThreadpoolWait(ptr ptr ptr)
339 @ stdcall -import CreateThreadpoolWork(ptr ptr ptr)
340 @ stdcall -import CreateTimerQueue()
341 @ stdcall -import CreateTimerQueueTimer(ptr long ptr ptr long long long)
342 @ stdcall CreateToolhelp32Snapshot(long long)
343 @ stdcall -arch=x86_64 CreateUmsCompletionList(ptr)
344 @ stdcall -arch=x86_64 CreateUmsThreadContext(ptr)
345 @ stub CreateVirtualBuffer
346 @ stdcall CreateWaitableTimerA(ptr long str)
347 @ stdcall CreateWaitableTimerExA(ptr str long long)
348 @ stdcall -import CreateWaitableTimerExW(ptr wstr long long)
349 @ stdcall -import CreateWaitableTimerW(ptr long wstr)
350 @ stdcall CtrlRoutine(ptr) kernelbase.CtrlRoutine
351 @ stdcall -import DeactivateActCtx(long long)
352 @ stdcall -import DebugActiveProcess(long)
353 @ stdcall -import DebugActiveProcessStop(long)
354 @ stdcall DebugBreak()
355 @ stdcall DebugBreakProcess(long)
356 @ stdcall DebugSetProcessKillOnExit(long)
357 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
358 @ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer
359 @ stdcall DefineDosDeviceA(long str str)
360 @ stdcall -import DefineDosDeviceW(long wstr wstr)
361 @ stdcall -import DelayLoadFailureHook(str str)
362 @ stdcall DeleteAtom(long)
363 # @ stub DeleteBoundaryDescriptor
364 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
365 @ stdcall -import DeleteFiber(ptr)
366 @ stdcall -import DeleteFileA(str)
367 # @ stub DeleteFileTransactedA
368 # @ stub DeleteFileTransactedW
369 @ stdcall -import DeleteFileW(wstr)
370 @ stdcall -import DeleteProcThreadAttributeList(ptr)
371 # @ stub DisableThreadProfiling
372 @ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
373 @ stdcall DeleteTimerQueue(long)
374 @ stdcall -import DeleteTimerQueueEx(long long)
375 @ stdcall -import DeleteTimerQueueTimer(long long long)
376 @ stdcall -arch=x86_64 DeleteUmsCompletionList(ptr)
377 @ stdcall -arch=x86_64 DeleteUmsThreadContext(ptr)
378 @ stdcall DeleteVolumeMountPointA(str)
379 @ stdcall -import DeleteVolumeMountPointW(wstr)
380 @ stdcall -arch=x86_64 DequeueUmsCompletionListItems(ptr long ptr)
381 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
382 @ stdcall -import DisableThreadLibraryCalls(long)
383 @ stdcall -import DisconnectNamedPipe(long)
384 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
385 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
386 @ stdcall DosDateTimeToFileTime(long long ptr)
387 # @ stub DosPathToSessionPathA
388 # @ stub DosPathToSessionPathW
389 @ stdcall DuplicateConsoleHandle(long long long long)
390 @ stdcall -import DuplicateHandle(long long long ptr long long long)
391 # @ stub EnableThreadProfiling
392 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
393 @ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer
394 @ stdcall EndUpdateResourceA(long long)
395 @ stdcall EndUpdateResourceW(long long)
396 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
397 @ stdcall EnumCalendarInfoA(ptr long long long)
398 @ stdcall EnumCalendarInfoExA(ptr long long long)
399 @ stdcall -import EnumCalendarInfoExEx(ptr wstr long wstr long long)
400 @ stdcall -import EnumCalendarInfoExW(ptr long long long)
401 @ stdcall -import EnumCalendarInfoW(ptr long long long)
402 @ stdcall EnumDateFormatsA(ptr long long)
403 @ stdcall EnumDateFormatsExA(ptr long long)
404 @ stdcall -import EnumDateFormatsExEx(ptr wstr long long)
405 @ stdcall -import EnumDateFormatsExW(ptr long long)
406 @ stdcall -import EnumDateFormatsW(ptr long long)
407 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
408 @ stdcall -import EnumLanguageGroupLocalesW(ptr long long ptr)
409 @ stdcall EnumResourceLanguagesA(long str str ptr long)
410 @ stdcall -import EnumResourceLanguagesExA(long str str ptr long long long)
411 @ stdcall -import EnumResourceLanguagesExW(long wstr wstr ptr long long long)
412 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
413 @ stdcall EnumResourceNamesA(long str ptr long)
414 @ stdcall -import EnumResourceNamesExA(long str ptr long long long)
415 @ stdcall -import EnumResourceNamesExW(long wstr ptr long long long)
416 @ stdcall -import EnumResourceNamesW(long wstr ptr long)
417 @ stdcall EnumResourceTypesA(long ptr long)
418 @ stdcall -import EnumResourceTypesExA(long ptr long long long)
419 @ stdcall -import EnumResourceTypesExW(long ptr long long long)
420 @ stdcall EnumResourceTypesW(long ptr long)
421 @ stdcall EnumSystemCodePagesA(ptr long)
422 @ stdcall -import EnumSystemCodePagesW(ptr long)
423 @ stdcall -import EnumSystemFirmwareTables(long ptr long)
424 @ stdcall -import EnumSystemGeoID(long long ptr)
425 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
426 @ stdcall -import EnumSystemLanguageGroupsW(ptr long ptr)
427 @ stdcall -import EnumSystemLocalesA(ptr long)
428 @ stdcall -import EnumSystemLocalesEx(ptr long long ptr)
429 @ stdcall -import EnumSystemLocalesW(ptr long)
430 @ stdcall EnumTimeFormatsA(ptr long long)
431 @ stdcall -import EnumTimeFormatsEx(ptr wstr long long)
432 @ stdcall -import EnumTimeFormatsW(ptr long long)
433 @ stdcall EnumUILanguagesA(ptr long long)
434 @ stdcall -import EnumUILanguagesW(ptr long long)
435 # @ stub EnumerateLocalComputerNamesA
436 # @ stub EnumerateLocalComputerNamesW
437 @ stdcall -arch=x86_64 EnterUmsSchedulingMode(ptr)
438 @ stdcall EraseTape(ptr long long)
439 @ stdcall -import EscapeCommFunction(long long)
440 @ stdcall -arch=x86_64 ExecuteUmsThread(ptr)
441 @ stdcall ExitProcess(long)
442 @ stdcall ExitThread(long) ntdll.RtlExitUserThread
443 @ stub ExitVDM
444 @ stdcall -import ExpandEnvironmentStringsA(str ptr long)
445 @ stdcall -import ExpandEnvironmentStringsW(wstr ptr long)
446 @ stdcall ExpungeConsoleCommandHistoryA(str)
447 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
448 @ stub ExtendVirtualBuffer
449 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
450 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
451 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
452 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
453 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
454 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
455 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
456 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
457 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
458 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
459 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
460 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
461 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
462 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
463 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
464 @ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
465 @ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
466 @ stdcall -import FatalAppExitA(long str)
467 @ stdcall -import FatalAppExitW(long wstr)
468 @ stdcall FatalExit(long)
469 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
470 @ stdcall -import FileTimeToLocalFileTime(ptr ptr)
471 @ stdcall -import FileTimeToSystemTime(ptr ptr)
472 @ stdcall -import FillConsoleOutputAttribute(long long long long ptr)
473 @ stdcall -import FillConsoleOutputCharacterA(long long long long ptr)
474 @ stdcall -import FillConsoleOutputCharacterW(long long long long ptr)
475 @ stdcall -import FindActCtxSectionGuid(long ptr long ptr ptr)
476 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
477 @ stdcall -import FindActCtxSectionStringW(long ptr long wstr ptr)
478 @ stdcall FindAtomA(str)
479 @ stdcall FindAtomW(wstr)
480 @ stdcall -import FindClose(long)
481 @ stdcall -import FindCloseChangeNotification(long)
482 @ stdcall -import FindFirstChangeNotificationA(str long long)
483 @ stdcall -import FindFirstChangeNotificationW(wstr long long)
484 @ stdcall -import FindFirstFileA(str ptr)
485 @ stdcall -import FindFirstFileExA(str long ptr long ptr long)
486 @ stdcall -import FindFirstFileExW(wstr long ptr long ptr long)
487 # @ stub FindFirstFileNameTransactedW
488 # @ stub FindFirstFileNameW
489 # @ stub FindFirstFileTransactedA
490 # @ stub FindFirstFileTransactedW
491 @ stdcall -import FindFirstFileW(wstr ptr)
492 # @ stub FindFirstStreamTransactedW
493 @ stdcall -import FindFirstStreamW(wstr long ptr long)
494 @ stdcall FindFirstVolumeA(ptr long)
495 @ stdcall FindFirstVolumeMountPointA(str ptr long)
496 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
497 @ stdcall -import FindFirstVolumeW(ptr long)
498 @ stdcall -import FindNextChangeNotification(long)
499 @ stdcall -import FindNextFileA(long ptr)
500 # @ stub FindNextFileNameW
501 @ stdcall -import FindNextFileW(long ptr)
502 @ stdcall -import FindNextStreamW(long ptr)
503 @ stdcall FindNextVolumeA(long ptr long)
504 @ stub FindNextVolumeMountPointA
505 @ stub FindNextVolumeMountPointW
506 @ stdcall -import FindNextVolumeW(long ptr long)
507 @ stdcall -import FindNLSString(long long wstr long wstr long ptr)
508 @ stdcall -import FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
509 @ stdcall FindResourceA(long str str)
510 @ stdcall FindResourceExA(long str str long)
511 @ stdcall -import FindResourceExW(long wstr wstr long)
512 @ stdcall -import FindResourceW(long wstr wstr)
513 @ stdcall -import FindStringOrdinal(long wstr long wstr long long)
514 @ stdcall -import FindVolumeClose(ptr)
515 @ stdcall FindVolumeMountPointClose(ptr)
516 @ stdcall -import FlsAlloc(ptr)
517 @ stdcall -import FlsFree(long)
518 @ stdcall -import FlsGetValue(long)
519 @ stdcall -import FlsSetValue(long ptr)
520 @ stdcall -import FlushConsoleInputBuffer(long)
521 @ stdcall -import FlushFileBuffers(long)
522 @ stdcall -import FlushInstructionCache(long long long)
523 @ stdcall FlushProcessWriteBuffers() ntdll.NtFlushProcessWriteBuffers
524 @ stdcall -import FlushViewOfFile(ptr long)
525 @ stdcall FoldStringA(long str long ptr long)
526 @ stdcall -import FoldStringW(long wstr long ptr long)
527 @ stdcall -import FormatMessageA(long ptr long long ptr long ptr)
528 @ stdcall -import FormatMessageW(long ptr long long ptr long ptr)
529 @ stdcall -import FreeConsole()
530 @ stdcall -import FreeEnvironmentStringsA(ptr)
531 @ stdcall -import FreeEnvironmentStringsW(ptr)
532 @ stub -i386 FreeLSCallback
533 @ stdcall -import FreeLibrary(long)
534 @ stdcall FreeLibraryAndExitThread(long long)
535 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
536 @ stdcall -import FreeResource(long)
537 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
538 @ stdcall -import FreeUserPhysicalPages(long ptr ptr)
539 @ stub FreeVirtualBuffer
540 @ stdcall -import GenerateConsoleCtrlEvent(long long)
541 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
542 @ stdcall -import GetACP()
543 @ stdcall GetActiveProcessorCount(long)
544 @ stdcall GetActiveProcessorGroupCount()
545 # @ stub GetApplicationRecoveryCallback
546 @ stdcall -import GetApplicationRestartSettings(long ptr ptr ptr)
547 @ stdcall GetAtomNameA(long ptr long)
548 @ stdcall GetAtomNameW(long ptr long)
549 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
550 @ stdcall GetBinaryTypeA(str ptr)
551 @ stdcall GetBinaryTypeW(wstr ptr)
552 # @ stub GetCPFileNameFromRegistry
553 @ stdcall -import GetCPInfo(long ptr)
554 @ stdcall GetCPInfoExA(long long ptr)
555 @ stdcall -import GetCPInfoExW(long long ptr)
556 # @ stub GetCalendarDateFormat
557 # @ stub GetCalendarDateFormatEx
558 # @ stub GetCalendarDaysInMonth
559 # @ stub GetCalendarDifferenceInDays
560 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
561 @ stdcall -import GetCalendarInfoW(long long long ptr long ptr)
562 @ stdcall -import GetCalendarInfoEx(wstr long ptr long ptr long ptr)
563 # @ stub GetCalendarMonthsInYear
564 # @ stub GetCalendarSupportedDateRange
565 # @ stub GetCalendarWeekNumber
566 # @ stub GetComPlusPackageInstallStatus
567 @ stdcall -import GetCommConfig(long ptr ptr)
568 @ stdcall -import GetCommMask(long ptr)
569 @ stdcall -import GetCommModemStatus(long ptr)
570 @ stdcall -import GetCommProperties(long ptr)
571 @ stdcall -import GetCommState(long ptr)
572 @ stdcall -import GetCommTimeouts(long ptr)
573 @ stdcall -import GetCommandLineA()
574 @ stdcall -import GetCommandLineW()
575 @ stdcall -import GetCompressedFileSizeA(long ptr)
576 # @ stub GetCompressedFileSizeTransactedA
577 # @ stub GetCompressedFileSizeTransactedW
578 @ stdcall -import GetCompressedFileSizeW(long ptr)
579 @ stdcall GetComputerNameA(ptr ptr)
580 @ stdcall GetComputerNameExA(long ptr ptr)
581 @ stdcall -import GetComputerNameExW(long ptr ptr)
582 @ stdcall GetComputerNameW(ptr ptr)
583 @ stub GetConsoleAliasA
584 @ stub GetConsoleAliasExesA
585 @ stdcall GetConsoleAliasExesLengthA()
586 @ stdcall GetConsoleAliasExesLengthW()
587 @ stub GetConsoleAliasExesW
588 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
589 @ stub GetConsoleAliasesA
590 @ stdcall GetConsoleAliasesLengthA(str)
591 @ stdcall GetConsoleAliasesLengthW(wstr)
592 @ stub GetConsoleAliasesW
593 @ stdcall -import GetConsoleCP()
594 @ stub GetConsoleCharType
595 @ stdcall GetConsoleCommandHistoryA(long long long)
596 @ stdcall GetConsoleCommandHistoryLengthA(str)
597 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
598 @ stdcall GetConsoleCommandHistoryW(long long long)
599 @ stdcall -import GetConsoleCursorInfo(long ptr)
600 @ stub GetConsoleCursorMode
601 @ stdcall GetConsoleDisplayMode(ptr)
602 @ stdcall GetConsoleFontInfo(ptr long long ptr)
603 @ stdcall GetConsoleFontSize(long long)
604 @ stub GetConsoleHardwareState
605 # @ stub GetConsoleHistoryInfo
606 @ stdcall -import GetConsoleInputExeNameA(long ptr)
607 @ stdcall -import GetConsoleInputExeNameW(long ptr)
608 @ stdcall GetConsoleInputWaitHandle()
609 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
610 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
611 @ stdcall -import GetConsoleMode(long ptr)
612 @ stub GetConsoleNlsMode
613 # @ stub GetConsoleOriginalTitleA
614 # @ stub GetConsoleOriginalTitleW
615 @ stdcall -import GetConsoleOutputCP()
616 @ stdcall GetConsoleProcessList(ptr long)
617 @ stdcall -import GetConsoleScreenBufferInfo(long ptr)
618 @ stdcall -import GetConsoleScreenBufferInfoEx(long ptr)
619 # @ stub GetConsoleSelectionInfo
620 @ stdcall GetConsoleTitleA(ptr long)
621 @ stdcall -import GetConsoleTitleW(ptr long)
622 @ stdcall GetConsoleWindow()
623 @ stdcall GetCurrencyFormatA(long long str ptr ptr long)
624 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long)
625 @ stdcall GetCurrencyFormatW(long long wstr ptr ptr long)
626 @ stdcall -import GetCurrentActCtx(ptr)
627 @ stdcall GetCurrentConsoleFont(long long ptr)
628 @ stdcall GetCurrentConsoleFontEx(long long ptr)
629 @ stdcall -import GetCurrentDirectoryA(long ptr)
630 @ stdcall -import GetCurrentDirectoryW(long ptr)
631 @ stdcall GetCurrentPackageFamilyName(ptr ptr) kernelbase.GetCurrentPackageFamilyName
632 @ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName
633 @ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId
634 @ stdcall -norelay GetCurrentProcess() KERNEL32_GetCurrentProcess
635 @ stdcall -norelay GetCurrentProcessId() KERNEL32_GetCurrentProcessId
636 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
637 @ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
638 @ stdcall -norelay GetCurrentThread() KERNEL32_GetCurrentThread
639 @ stdcall -norelay GetCurrentThreadId() KERNEL32_GetCurrentThreadId
640 @ stdcall -import GetCurrentThreadStackLimits(ptr ptr)
641 @ stdcall -arch=x86_64 GetCurrentUmsThread()
642 @ stdcall GetDateFormatA(long long ptr str ptr long)
643 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
644 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
645 @ stdcall GetDaylightFlag()
646 @ stdcall GetDefaultCommConfigA(str ptr ptr)
647 @ stdcall GetDefaultCommConfigW(wstr ptr ptr)
648 @ stub GetDefaultSortkeySize
649 @ stdcall GetDevicePowerState(long ptr)
650 @ stdcall -import GetDiskFreeSpaceA(str ptr ptr ptr ptr)
651 @ stdcall -import GetDiskFreeSpaceExA (str ptr ptr ptr)
652 @ stdcall -import GetDiskFreeSpaceExW (wstr ptr ptr ptr)
653 @ stdcall -import GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
654 @ stdcall GetDllDirectoryA(long ptr)
655 @ stdcall GetDllDirectoryW(long ptr)
656 @ stdcall -import GetDriveTypeA(str)
657 @ stdcall -import GetDriveTypeW(wstr)
658 # @ stub GetDurationFormat
659 # @ stub GetDurationFormatEx
660 @ stdcall -import GetDynamicTimeZoneInformation(ptr)
661 @ stdcall -import GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
662 @ stdcall -import -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
663 @ stdcall -import GetEnvironmentStrings()
664 @ stdcall -import GetEnvironmentStringsA()
665 @ stdcall -import GetEnvironmentStringsW()
666 @ stdcall -import GetEnvironmentVariableA(str ptr long)
667 @ stdcall -import GetEnvironmentVariableW(wstr ptr long)
668 # @ stub GetEraNameCountedString
669 @ stdcall -import GetErrorMode()
670 @ stdcall GetExitCodeProcess(long ptr)
671 @ stdcall -import GetExitCodeThread(long ptr)
672 @ stdcall GetExpandedNameA(str ptr)
673 @ stdcall GetExpandedNameW(wstr ptr)
674 @ stdcall -import GetFileAttributesA(str)
675 @ stdcall -import GetFileAttributesExA(str long ptr)
676 @ stdcall -import GetFileAttributesExW(wstr long ptr)
677 # @ stub GetFileAttributesTransactedA
678 # @ stub GetFileAttributesTransactedW
679 @ stdcall -import GetFileAttributesW(wstr)
680 # @ stub GetFileBandwidthReservation
681 @ stdcall -import GetFileInformationByHandle(long ptr)
682 @ stdcall -import GetFileInformationByHandleEx(long long ptr long)
683 @ stdcall -import GetFileMUIInfo(long wstr ptr ptr)
684 @ stdcall -import GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
685 @ stdcall -import GetFileSize(long ptr)
686 @ stdcall -import GetFileSizeEx(long ptr)
687 @ stdcall -import GetFileTime(long ptr ptr ptr)
688 @ stdcall -import GetFileType(long)
689 @ stdcall -import GetFinalPathNameByHandleA(long ptr long long)
690 @ stdcall -import GetFinalPathNameByHandleW(long ptr long long)
691 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
692 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
693 @ stdcall -import GetFullPathNameA(str long ptr ptr)
694 # @ stub GetFullPathNameTransactedA
695 # @ stub GetFullPathNameTransactedW
696 @ stdcall -import GetFullPathNameW(wstr long ptr ptr)
697 @ stdcall GetGeoInfoA(long long ptr long long)
698 @ stdcall -import GetGeoInfoW(long long ptr long long)
699 @ stdcall GetHandleContext(long)
700 @ stdcall -import GetHandleInformation(long ptr)
701 @ stub -i386 GetLSCallbackTarget
702 @ stub -i386 GetLSCallbackTemplate
703 @ stdcall -import GetLargePageMinimum()
704 @ stdcall -import GetLargestConsoleWindowSize(long)
705 @ stdcall -import GetLastError()
706 @ stub GetLinguistLangSize
707 @ stdcall -import GetLocalTime(ptr)
708 @ stdcall -import GetLocaleInfoA(long long ptr long)
709 @ stdcall -import GetLocaleInfoW(long long ptr long)
710 @ stdcall -import GetLocaleInfoEx(wstr long ptr long)
711 @ stdcall GetLogicalDriveStringsA(long ptr)
712 @ stdcall -import GetLogicalDriveStringsW(long ptr)
713 @ stdcall -import GetLogicalDrives()
714 @ stdcall -import GetLogicalProcessorInformation(ptr ptr)
715 @ stdcall -import GetLogicalProcessorInformationEx(long ptr ptr)
716 @ stdcall -import GetLongPathNameA(str ptr long)
717 # @ stub GetLongPathNameTransactedA
718 # @ stub GetLongPathNameTransactedW
719 @ stdcall -import GetLongPathNameW(wstr ptr long)
720 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
721 @ stdcall GetMaximumProcessorCount(long)
722 # @ stub GetMaximumProcessorGroupCount
723 @ stdcall -import GetModuleFileNameA(long ptr long)
724 @ stdcall -import GetModuleFileNameW(long ptr long)
725 @ stdcall -import GetModuleHandleA(str)
726 @ stdcall -import GetModuleHandleExA(long ptr ptr)
727 @ stdcall -import GetModuleHandleExW(long ptr ptr)
728 @ stdcall -import GetModuleHandleW(wstr)
729 @ stdcall -import GetNLSVersion(long long ptr)
730 @ stdcall -import GetNLSVersionEx(long wstr ptr)
731 # @ stub GetNamedPipeAttribute
732 # @ stub GetNamedPipeClientComputerNameA
733 # @ stub GetNamedPipeClientComputerNameW
734 @ stdcall GetNamedPipeClientProcessId(long ptr)
735 @ stdcall GetNamedPipeClientSessionId(long ptr)
736 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr ptr long)
737 @ stdcall -import GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
738 @ stdcall -import GetNamedPipeInfo(long ptr ptr ptr ptr)
739 @ stdcall GetNamedPipeServerProcessId(long ptr)
740 @ stdcall GetNamedPipeServerSessionId(long ptr)
741 @ stdcall -import GetNativeSystemInfo(ptr)
742 @ stdcall -arch=x86_64 GetNextUmsListItem(ptr)
743 @ stub GetNextVDMCommand
744 @ stub GetNlsSectionName
745 # @ stub GetNumaAvailableMemory
746 @ stdcall GetNumaAvailableMemoryNode(long ptr)
747 @ stdcall GetNumaAvailableMemoryNodeEx(long ptr)
748 @ stdcall -import GetNumaHighestNodeNumber(ptr)
749 # @ stub GetNumaNodeNumberFromHandle
750 @ stdcall GetNumaNodeProcessorMask(long ptr)
751 @ stdcall -import GetNumaNodeProcessorMaskEx(long ptr)
752 # @ stub GetNumaProcessorMap
753 @ stdcall GetNumaProcessorNode(long ptr)
754 @ stdcall GetNumaProcessorNodeEx(ptr ptr)
755 @ stdcall GetNumaProximityNode(long ptr)
756 @ stdcall -import GetNumaProximityNodeEx(long ptr)
757 @ stdcall GetNumberFormatA(long long str ptr ptr long)
758 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long)
759 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
760 @ stdcall GetNumberOfConsoleFonts()
761 @ stdcall -import GetNumberOfConsoleInputEvents(long ptr)
762 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
763 @ stdcall -import GetOEMCP()
764 @ stdcall -import GetOverlappedResult(long ptr ptr long)
765 @ stdcall -import GetOverlappedResultEx(long ptr ptr long long)
766 @ stdcall -import GetUserDefaultGeoName(ptr long)
767 @ stdcall -import GetUserPreferredUILanguages(long ptr ptr ptr)
768 @ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName
769 @ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName
770 @ stdcall -import GetPhysicallyInstalledSystemMemory(ptr)
771 @ stdcall -import GetPriorityClass(long)
772 @ stdcall GetPrivateProfileIntA(str str long str)
773 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
774 @ stdcall GetPrivateProfileSectionA(str ptr long str)
775 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
776 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
777 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
778 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
779 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
780 @ stdcall GetPrivateProfileStructA (str str ptr long str)
781 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
782 @ stdcall GetProcAddress(long str)
783 @ stdcall GetProcessAffinityMask(long ptr ptr)
784 @ stdcall GetProcessDEPPolicy(long ptr ptr)
785 @ stdcall GetProcessFlags(long)
786 # @ stub GetProcessGroupAffinity
787 @ stdcall -import GetProcessHandleCount(long ptr)
788 @ stdcall -import GetProcessHeap()
789 @ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
790 @ stdcall -import GetProcessId(long)
791 @ stdcall -import GetProcessIdOfThread(long)
792 @ stdcall GetProcessIoCounters(long ptr)
793 @ stdcall -import GetProcessMitigationPolicy(long long ptr long)
794 @ stdcall -import GetProcessPreferredUILanguages(long ptr ptr ptr)
795 @ stdcall -import GetProcessPriorityBoost(long ptr)
796 @ stdcall -import GetProcessShutdownParameters(ptr ptr)
797 # @ stub GetProcessorSystemCycleTime
798 @ stdcall -import GetProcessTimes(long ptr ptr ptr ptr)
799 # @ stub GetProcessUserModeExceptionPolicy
800 @ stdcall -import GetProcessVersion(long)
801 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
802 @ stdcall -import GetProcessWorkingSetSizeEx(long ptr ptr ptr)
803 @ stdcall -import GetProductInfo(long long long long ptr)
804 @ stub GetProductName
805 @ stdcall GetProfileIntA(str str long)
806 @ stdcall GetProfileIntW(wstr wstr long)
807 @ stdcall GetProfileSectionA(str ptr long)
808 @ stdcall GetProfileSectionW(wstr ptr long)
809 @ stdcall GetProfileStringA(str str str ptr long)
810 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
811 @ stdcall -import GetQueuedCompletionStatus(long ptr ptr ptr long)
812 @ stdcall -import GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
813 @ stub -i386 GetSLCallbackTarget
814 @ stub -i386 GetSLCallbackTemplate
815 @ stdcall GetShortPathNameA(str ptr long)
816 @ stdcall -import GetShortPathNameW(wstr ptr long)
817 @ stdcall GetStartupInfoA(ptr)
818 @ stdcall -import GetStartupInfoW(ptr)
819 @ stdcall -import GetStdHandle(long)
820 # @ stub GetStringScripts
821 @ stdcall -import GetStringTypeA(long long str long ptr)
822 @ stdcall GetStringTypeExA(long long str long ptr)
823 @ stdcall -import GetStringTypeExW(long long wstr long ptr)
824 @ stdcall -import GetStringTypeW(long wstr long ptr)
825 @ stdcall -import GetSystemFileCacheSize(ptr ptr ptr)
826 @ stdcall -import GetSystemDefaultLCID()
827 @ stdcall -import GetSystemDefaultLangID()
828 @ stdcall -import GetSystemDefaultLocaleName(ptr long)
829 @ stdcall -import GetSystemDefaultUILanguage()
830 @ stdcall GetSystemDEPPolicy()
831 @ stdcall GetSystemDirectoryA(ptr long)
832 @ stdcall GetSystemDirectoryW(ptr long)
833 @ stdcall -import GetSystemFirmwareTable(long long ptr long)
834 @ stdcall -import GetSystemInfo(ptr)
835 @ stdcall GetSystemPowerStatus(ptr)
836 @ stdcall -import GetSystemPreferredUILanguages(long ptr ptr ptr)
837 @ stdcall GetSystemRegistryQuota(ptr ptr)
838 @ stdcall -import GetSystemTime(ptr)
839 @ stdcall -import GetSystemTimeAdjustment(ptr ptr ptr)
840 @ stdcall -import GetSystemTimeAsFileTime(ptr)
841 @ stdcall -import GetSystemTimePreciseAsFileTime(ptr)
842 @ stdcall -import GetSystemTimes(ptr ptr ptr)
843 @ stdcall -import GetSystemWindowsDirectoryA(ptr long)
844 @ stdcall -import GetSystemWindowsDirectoryW(ptr long)
845 @ stdcall -import GetSystemWow64DirectoryA(ptr long)
846 @ stdcall -import GetSystemWow64DirectoryW(ptr long)
847 @ stdcall GetTapeParameters(ptr long ptr ptr)
848 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
849 @ stdcall GetTapeStatus(ptr)
850 @ stdcall -import GetTempFileNameA(str str long ptr)
851 @ stdcall -import GetTempFileNameW(wstr wstr long ptr)
852 @ stdcall -import GetTempPathA(long ptr)
853 @ stdcall -import GetTempPathW(long ptr)
854 @ stdcall -import GetThreadContext(long ptr)
855 @ stdcall -import GetThreadDescription(long ptr)
856 @ stdcall -import GetThreadErrorMode()
857 @ stdcall -import GetThreadGroupAffinity(long ptr)
858 @ stdcall -import GetThreadIOPendingFlag(long ptr)
859 @ stdcall -import GetThreadId(ptr)
860 @ stdcall -import GetThreadIdealProcessorEx(long ptr)
861 @ stdcall -import GetThreadLocale()
862 @ stdcall -import GetThreadPreferredUILanguages(long ptr ptr ptr)
863 @ stdcall -import GetThreadPriority(long)
864 @ stdcall -import GetThreadPriorityBoost(long ptr)
865 @ stdcall GetThreadSelectorEntry(long long ptr)
866 @ stdcall -import GetThreadTimes(long ptr ptr ptr ptr)
867 @ stdcall -import GetThreadUILanguage()
868 @ stdcall GetTickCount()
869 @ stdcall -ret64 GetTickCount64()
870 @ stdcall GetTimeFormatA(long long ptr str ptr long)
871 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
872 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
873 @ stdcall -import GetTimeZoneInformation(ptr)
874 @ stdcall -import GetTimeZoneInformationForYear(long ptr ptr)
875 # @ stub GetUILanguageInfo
876 @ stdcall -arch=x86_64 GetUmsCompletionListEvent(ptr ptr)
877 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
878 @ stdcall -import GetUserDefaultLCID()
879 @ stdcall -import GetUserDefaultLangID()
880 @ stdcall -import GetUserDefaultLocaleName(ptr long)
881 @ stdcall -import GetUserDefaultUILanguage()
882 @ stdcall -import GetUserGeoID(long)
883 @ stub GetVDMCurrentDirectories
884 @ stdcall -import GetVersion()
885 @ stdcall -import GetVersionExA(ptr)
886 @ stdcall -import GetVersionExW(ptr)
887 @ stdcall -import GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
888 @ stdcall -import GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
889 @ stdcall -import GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
890 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
891 @ stdcall -import GetVolumeNameForVolumeMountPointW(wstr ptr long)
892 @ stdcall GetVolumePathNameA(str ptr long)
893 @ stdcall -import GetVolumePathNameW(wstr ptr long)
894 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
895 @ stdcall -import GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
896 @ stdcall -import GetWindowsDirectoryA(ptr long)
897 @ stdcall -import GetWindowsDirectoryW(ptr long)
898 @ stdcall -import GetWriteWatch(long ptr long ptr ptr ptr)
899 @ stdcall -import -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
900 @ stdcall -import -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
901 @ stdcall GlobalAddAtomA(str)
902 @ stdcall GlobalAddAtomW(wstr)
903 @ stdcall -import GlobalAlloc(long long)
904 @ stdcall GlobalCompact(long)
905 @ stdcall GlobalDeleteAtom(long)
906 @ stdcall GlobalFindAtomA(str)
907 @ stdcall GlobalFindAtomW(wstr)
908 @ stdcall GlobalFix(long)
909 @ stdcall GlobalFlags(long)
910 @ stdcall -import GlobalFree(long)
911 @ stdcall GlobalGetAtomNameA(long ptr long)
912 @ stdcall GlobalGetAtomNameW(long ptr long)
913 @ stdcall GlobalHandle(ptr)
914 @ stdcall GlobalLock(long)
915 @ stdcall GlobalMemoryStatus(ptr)
916 @ stdcall -import GlobalMemoryStatusEx(ptr)
917 @ stdcall GlobalReAlloc(long long long)
918 @ stdcall GlobalSize(long)
919 @ stdcall GlobalUnWire(long)
920 @ stdcall GlobalUnfix(long)
921 @ stdcall GlobalUnlock(long)
922 @ stdcall GlobalWire(long)
923 @ stub Heap32First
924 @ stdcall Heap32ListFirst(long ptr)
925 @ stub Heap32ListNext
926 @ stub Heap32Next
927 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
928 @ stdcall -import HeapCompact(long long)
929 @ stdcall HeapCreate(long long long)
930 @ stub HeapCreateTagsW
931 @ stdcall HeapDestroy(long)
932 @ stub HeapExtend
933 @ stdcall HeapFree(long long ptr)
934 @ stdcall -import HeapLock(long)
935 @ stdcall -import HeapQueryInformation(long long ptr long ptr)
936 @ stub HeapQueryTagW
937 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
938 @ stub HeapSetFlags
939 @ stdcall -import HeapSetInformation(ptr long ptr long)
940 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
941 @ stub HeapSummary
942 @ stdcall -import HeapUnlock(long)
943 @ stub HeapUsage
944 @ stdcall -import HeapValidate(long long ptr)
945 @ stdcall -import HeapWalk(long ptr)
946 @ stdcall -import IdnToAscii(long wstr long ptr long)
947 @ stdcall -import IdnToNameprepUnicode(long wstr long ptr long)
948 @ stdcall -import IdnToUnicode(long wstr long ptr long)
949 @ stdcall InitAtomTable(long)
950 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize
951 @ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete
952 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce
953 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
954 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
955 @ stdcall -import -arch=i386,x86_64 InitializeContext(ptr long ptr ptr)
956 @ stdcall -import -arch=i386,x86_64 InitializeContext2(ptr long ptr ptr int64)
957 @ stdcall InitializeCriticalSection(ptr) ntdll.RtlInitializeCriticalSection
958 @ stdcall -import InitializeCriticalSectionAndSpinCount(ptr long)
959 @ stdcall -import InitializeCriticalSectionEx(ptr long long)
960 @ stdcall -import InitializeProcThreadAttributeList(ptr long long ptr)
961 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
962 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
963 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
964 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
965 @ stdcall -arch=i386 InterlockedDecrement(ptr)
966 @ stdcall -arch=i386 InterlockedExchange(ptr long)
967 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
968 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
969 @ stdcall -arch=i386 InterlockedIncrement(ptr)
970 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
971 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
972 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
973 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
974 @ stub InvalidateConsoleDIBits
975 @ stdcall InvalidateNLSCache()
976 @ stdcall IsBadCodePtr(ptr)
977 @ stdcall IsBadHugeReadPtr(ptr long)
978 @ stdcall IsBadHugeWritePtr(ptr long)
979 @ stdcall IsBadReadPtr(ptr long)
980 @ stdcall -norelay IsBadStringPtrA(ptr long)
981 @ stdcall IsBadStringPtrW(ptr long)
982 @ stdcall IsBadWritePtr(ptr long)
983 # @ stub IsCalendarLeapDay
984 # @ stub IsCalendarLeapMonth
985 # @ stub IsCalendarLeapYear
986 @ stdcall -import IsDBCSLeadByte(long)
987 @ stdcall -import IsDBCSLeadByteEx(long long)
988 @ stdcall -import IsDebuggerPresent()
989 @ stub -i386 IsLSCallback
990 # @ stub IsNLSDefinedString
991 @ stdcall -import IsNormalizedString(long wstr long)
992 @ stdcall -import IsProcessInJob(long long ptr)
993 @ stdcall -import IsProcessorFeaturePresent(long)
994 @ stub -i386 IsSLCallback
995 @ stdcall IsSystemResumeAutomatic()
996 @ stdcall -import IsThreadAFiber()
997 @ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
998 # @ stub IsTimeZoneRedirectionEnabled
999 # @ stub IsValidCalDateTime
1000 @ stdcall -import IsValidCodePage(long)
1001 @ stdcall -import IsValidLanguageGroup(long long)
1002 @ stdcall -import IsValidLocale(long long)
1003 @ stdcall -import IsValidLocaleName(wstr)
1004 @ stdcall -import IsValidNLSVersion(long wstr ptr)
1005 # @ stub IsValidUILanguage
1006 @ stdcall -import IsWow64Process(ptr ptr)
1007 @ stdcall -import IsWow64Process2(ptr ptr ptr)
1008 @ stdcall -import K32EmptyWorkingSet(long)
1009 @ stdcall -import K32EnumDeviceDrivers(ptr long ptr)
1010 @ stdcall -import K32EnumPageFilesA(ptr ptr)
1011 @ stdcall -import K32EnumPageFilesW(ptr ptr)
1012 @ stdcall -import K32EnumProcessModules(long ptr long ptr)
1013 @ stdcall -import K32EnumProcessModulesEx(long ptr long ptr long)
1014 @ stdcall -import K32EnumProcesses(ptr long ptr)
1015 @ stdcall -import K32GetDeviceDriverBaseNameA(ptr ptr long)
1016 @ stdcall -import K32GetDeviceDriverBaseNameW(ptr ptr long)
1017 @ stdcall -import K32GetDeviceDriverFileNameA(ptr ptr long)
1018 @ stdcall -import K32GetDeviceDriverFileNameW(ptr ptr long)
1019 @ stdcall -import K32GetMappedFileNameA(long ptr ptr long)
1020 @ stdcall -import K32GetMappedFileNameW(long ptr ptr long)
1021 @ stdcall -import K32GetModuleBaseNameA(long long ptr long)
1022 @ stdcall -import K32GetModuleBaseNameW(long long ptr long)
1023 @ stdcall -import K32GetModuleFileNameExA(long long ptr long)
1024 @ stdcall -import K32GetModuleFileNameExW(long long ptr long)
1025 @ stdcall -import K32GetModuleInformation(long long ptr long)
1026 @ stdcall -import K32GetPerformanceInfo(ptr long)
1027 @ stdcall -import K32GetProcessImageFileNameA(long ptr long)
1028 @ stdcall -import K32GetProcessImageFileNameW(long ptr long)
1029 @ stdcall -import K32GetProcessMemoryInfo(long ptr long)
1030 @ stdcall -import K32GetWsChanges(long ptr long)
1031 @ stdcall -import K32GetWsChangesEx(long ptr ptr)
1032 @ stdcall -import K32InitializeProcessForWsWatch(long)
1033 @ stdcall -import K32QueryWorkingSet(long ptr long)
1034 @ stdcall -import K32QueryWorkingSetEx(long ptr long)
1035 @ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1036 @ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1037 @ stdcall -import LCIDToLocaleName(long ptr long long)
1038 @ stdcall -import LCMapStringA(long long str long ptr long)
1039 @ stdcall -import LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1040 @ stdcall -import LCMapStringW(long long wstr long ptr long)
1041 @ stdcall LZClose(long)
1042 # @ stub LZCloseFile
1043 @ stdcall LZCopy(long long)
1044 # @ stub LZCreateFileW
1045 @ stdcall LZDone()
1046 @ stdcall LZInit(long)
1047 @ stdcall LZOpenFileA(str ptr long)
1048 @ stdcall LZOpenFileW(wstr ptr long)
1049 @ stdcall LZRead(long ptr long)
1050 @ stdcall LZSeek(long long long)
1051 @ stdcall LZStart()
1052 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
1053 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
1054 @ stdcall -import LoadAppInitDlls()
1055 @ stdcall -import LoadLibraryA(str)
1056 @ stdcall -import LoadLibraryExA( str long long)
1057 @ stdcall -import LoadLibraryExW(wstr long long)
1058 @ stdcall -import LoadLibraryW(wstr)
1059 @ stdcall LoadModule(str ptr)
1060 @ stdcall -import LoadPackagedLibrary(wstr long)
1061 @ stdcall -import LoadResource(long long)
1062 # @ stub LoadStringBaseExW
1063 # @ stub LoadStringBaseW
1064 @ stdcall -import LocalAlloc(long long)
1065 @ stdcall LocalCompact(long)
1066 @ stdcall -import LocalFileTimeToFileTime(ptr ptr)
1067 @ stdcall LocalFlags(long)
1068 @ stdcall -import LocalFree(long)
1069 @ stdcall LocalHandle(ptr)
1070 @ stdcall -import LocalLock(long)
1071 @ stdcall -import LocalReAlloc(long long long)
1072 @ stdcall LocalShrink(long long)
1073 @ stdcall LocalSize(long)
1074 @ stdcall -import LocalUnlock(long)
1075 @ stdcall -import LocaleNameToLCID(wstr long)
1076 @ stdcall -import -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
1077 @ stdcall -import LockFile(long long long long long)
1078 @ stdcall -import LockFileEx(long long long long long ptr)
1079 @ stdcall -import LockResource(long)
1080 @ stdcall MakeCriticalSectionGlobal(ptr)
1081 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1082 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1083 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1084 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1085 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1086 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1087 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1088 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1089 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1090 @ stdcall -import MapUserPhysicalPages(ptr long ptr)
1091 # @ stub MapUserPhysicalPagesScatter
1092 @ stdcall -import MapViewOfFile(long long long long long)
1093 @ stdcall -import MapViewOfFileEx(long long long long long ptr)
1094 @ stdcall -import MapViewOfFileExNuma(long long long long long ptr long)
1095 @ stdcall Module32First(long ptr)
1096 @ stdcall Module32FirstW(long ptr)
1097 @ stdcall Module32Next(long ptr)
1098 @ stdcall Module32NextW(long ptr)
1099 @ stdcall MoveFileA(str str)
1100 @ stdcall MoveFileExA(str str long)
1101 @ stdcall -import MoveFileExW(wstr wstr long)
1102 @ stdcall MoveFileTransactedA(str str ptr ptr long ptr)
1103 @ stdcall MoveFileTransactedW(wstr wstr ptr ptr long ptr)
1104 @ stdcall MoveFileW(wstr wstr)
1105 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1106 @ stdcall -import MoveFileWithProgressW(wstr wstr ptr ptr long)
1107 @ stdcall MulDiv(long long long)
1108 @ stdcall -import MultiByteToWideChar(long long str long ptr long)
1109 @ stdcall -import NeedCurrentDirectoryForExePathA(str)
1110 @ stdcall -import NeedCurrentDirectoryForExePathW(wstr)
1111 # @ stub NlsCheckPolicy
1112 # @ stub NlsConvertIntegerToString
1113 # @ stub NlsEventDataDescCreate
1114 # @ stub NlsGetCacheUpdateCount
1115 # @ stub NlsResetProcessLocale
1116 # @ stub NlsUpdateLocale
1117 # @ stub NlsUpdateSystemLocale
1118 # @ stub NlsWriteEtwEvent
1119 @ stdcall -import NormalizeString(long wstr long ptr long)
1120 # @ stub NotifyMountMgr
1121 @ stub NotifyNLSUserCache
1122 # @ stub NotifyUILanguageChange
1123 # @ stub NumaVirtualQueryNode
1124 @ stdcall OpenConsoleW(wstr long long long)
1125 @ stub OpenDataFile
1126 @ stdcall -import OpenEventA(long long str)
1127 @ stdcall -import OpenEventW(long long wstr)
1128 @ stdcall OpenFile(str ptr long)
1129 @ stdcall -import OpenFileById(long ptr long long ptr long)
1130 @ stdcall OpenFileMappingA(long long str)
1131 @ stdcall -import OpenFileMappingW(long long wstr)
1132 @ stdcall OpenJobObjectA(long long str)
1133 @ stdcall OpenJobObjectW(long long wstr)
1134 @ stdcall OpenMutexA(long long str)
1135 @ stdcall -import OpenMutexW(long long wstr)
1136 # @ stub OpenPrivateNamespaceA
1137 # @ stub OpenPrivateNamespaceW
1138 @ stdcall -import OpenProcess(long long long)
1139 @ stdcall -import OpenProcessToken(long long ptr)
1140 @ stdcall OpenProfileUserMapping()
1141 @ stdcall OpenSemaphoreA(long long str)
1142 @ stdcall -import OpenSemaphoreW(long long wstr)
1143 @ stdcall -import OpenThread(long long long)
1144 @ stdcall -import OpenThreadToken(long long long ptr)
1145 @ stdcall -i386 OpenVxDHandle(long)
1146 @ stdcall OpenWaitableTimerA(long long str)
1147 @ stdcall -import OpenWaitableTimerW(long long wstr)
1148 @ stdcall OutputDebugStringA(str)
1149 @ stdcall -import OutputDebugStringW(wstr)
1150 @ stdcall -import PeekConsoleInputA(ptr ptr long ptr)
1151 @ stdcall -import PeekConsoleInputW(ptr ptr long ptr)
1152 @ stdcall -import PeekNamedPipe(long ptr long ptr ptr ptr)
1153 @ stdcall -import PostQueuedCompletionStatus(long long ptr ptr)
1154 @ stdcall PowerClearRequest(long long)
1155 @ stdcall PowerCreateRequest(ptr)
1156 @ stdcall PowerSetRequest(long long)
1157 @ stdcall PrepareTape(ptr long long)
1158 @ stub PrivCopyFileExW
1159 @ stub PrivMoveFileIdentityW
1160 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1161 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1162 @ stdcall Process32First (ptr ptr)
1163 @ stdcall Process32FirstW (ptr ptr)
1164 @ stdcall Process32Next (ptr ptr)
1165 @ stdcall Process32NextW (ptr ptr)
1166 @ stdcall -import ProcessIdToSessionId(long ptr)
1167 @ stdcall -import PulseEvent(long)
1168 @ stdcall -import PurgeComm(long long)
1169 @ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
1170 @ stdcall -import QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1171 @ stdcall -import QueryActCtxW(long ptr ptr long ptr long ptr)
1172 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1173 @ stdcall QueryDosDeviceA(str ptr long)
1174 @ stdcall -import QueryDosDeviceW(wstr ptr long)
1175 @ stdcall -import QueryFullProcessImageNameA(ptr long ptr ptr)
1176 @ stdcall -import QueryFullProcessImageNameW(ptr long ptr ptr)
1177 # @ stub QueryIdleProcessorCycleTime
1178 # @ stub QueryIdleProcessorCycleTimeEx
1179 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1180 @ stdcall -import QueryMemoryResourceNotification(ptr ptr)
1181 @ stub QueryNumberOfEventLogRecords
1182 @ stub QueryOldestEventLogRecord
1183 @ stdcall -import QueryPerformanceCounter(ptr)
1184 @ stdcall -import QueryPerformanceFrequency(ptr)
1185 # @ stub QueryProcessAffinityUpdateMode
1186 @ stdcall -import QueryProcessCycleTime(long ptr)
1187 @ stdcall -import QueryThreadCycleTime(long ptr)
1188 # @ stub QueryThreadProfiling
1189 @ stdcall -import QueryThreadpoolStackInformation(ptr ptr)
1190 @ stdcall -arch=x86_64 QueryUmsThreadInformation(ptr long ptr long ptr)
1191 @ stdcall -import QueryUnbiasedInterruptTime(ptr)
1192 @ stub QueryWin31IniFilesMappedToRegistry
1193 @ stdcall -import QueueUserAPC(ptr long long)
1194 @ stdcall -import QueueUserWorkItem(ptr ptr long)
1195 @ stdcall -import RaiseException(long long long ptr)
1196 # @ stub RaiseFailFastException
1197 @ stdcall -import ReadConsoleA(long ptr long ptr ptr)
1198 @ stdcall -import ReadConsoleInputA(long ptr long ptr)
1199 @ stub ReadConsoleInputExA
1200 @ stub ReadConsoleInputExW
1201 @ stdcall -import ReadConsoleInputW(long ptr long ptr)
1202 @ stdcall -import ReadConsoleOutputA(long ptr long long ptr)
1203 @ stdcall -import ReadConsoleOutputAttribute(long ptr long long ptr)
1204 @ stdcall -import ReadConsoleOutputCharacterA(long ptr long long ptr)
1205 @ stdcall -import ReadConsoleOutputCharacterW(long ptr long long ptr)
1206 @ stdcall -import ReadConsoleOutputW(long ptr long long ptr)
1207 @ stdcall -import ReadConsoleW(long ptr long ptr ptr)
1208 @ stdcall -import ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1209 @ stdcall -import ReadFile(long ptr long ptr ptr)
1210 @ stdcall -import ReadFileEx(long ptr long ptr ptr)
1211 @ stdcall -import ReadFileScatter(long ptr long ptr ptr)
1212 @ stdcall -import ReadProcessMemory(long ptr ptr long ptr)
1213 # @ stub ReadThreadProfilingData
1214 @ stdcall -private -import RegCloseKey(long)
1215 @ stdcall -private -import RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1216 @ stdcall -private -import RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1217 @ stdcall -private -import RegDeleteKeyExA(long str long long)
1218 @ stdcall -private -import RegDeleteKeyExW(long wstr long long)
1219 @ stdcall -private -import RegDeleteTreeA(long str)
1220 @ stdcall -private -import RegDeleteTreeW(long wstr)
1221 @ stdcall -private -import RegDeleteValueA(long str)
1222 @ stdcall -private -import RegDeleteValueW(long wstr)
1223 # stub RegDisablePredefinedCacheEx
1224 @ stdcall -private -import RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1225 @ stdcall -private -import RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1226 @ stdcall -private -import RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1227 @ stdcall -private -import RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1228 @ stdcall -private -import RegFlushKey(long)
1229 @ stdcall -private -import RegGetKeySecurity(long long ptr ptr)
1230 @ stdcall -private -import RegGetValueA(long str str long ptr ptr ptr)
1231 @ stdcall -private -import RegGetValueW(long wstr wstr long ptr ptr ptr)
1232 # stub RegKrnGetGlobalState
1233 # stub RegKrnInitialize
1234 @ stdcall -private -import RegLoadKeyA(long str str)
1235 @ stdcall -private -import RegLoadKeyW(long wstr wstr)
1236 @ stdcall -private -import RegLoadMUIStringA(long str str long ptr long str)
1237 @ stdcall -private -import RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1238 @ stdcall -private -import RegNotifyChangeKeyValue(long long long long long)
1239 @ stdcall -private -import RegOpenCurrentUser(long ptr)
1240 @ stdcall -private -import RegOpenKeyExA(long str long long ptr)
1241 @ stdcall -private -import RegOpenKeyExW(long wstr long long ptr)
1242 @ stdcall -private -import RegOpenUserClassesRoot(ptr long long ptr)
1243 @ stdcall -private -import RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1244 @ stdcall -private -import RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1245 @ stdcall -private -import RegQueryValueExA(long str ptr ptr ptr ptr)
1246 @ stdcall -private -import RegQueryValueExW(long wstr ptr ptr ptr ptr)
1247 @ stdcall -private -import RegRestoreKeyA(long str long)
1248 @ stdcall -private -import RegRestoreKeyW(long wstr long)
1249 @ stdcall -private -import RegSaveKeyExA(long str ptr long)
1250 @ stdcall -private -import RegSaveKeyExW(long wstr ptr long)
1251 @ stdcall -private -import RegSetKeySecurity(long long ptr)
1252 @ stdcall -private -import RegSetValueExA(long str long long ptr long)
1253 @ stdcall -private -import RegSetValueExW(long wstr long long ptr long)
1254 @ stdcall -private -import RegUnLoadKeyA(long str)
1255 @ stdcall -private -import RegUnLoadKeyW(long wstr)
1256 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1257 @ stdcall RegisterApplicationRestart(wstr long)
1258 @ stub RegisterConsoleIME
1259 @ stub RegisterConsoleOS2
1260 @ stub RegisterConsoleVDM
1261 @ stdcall RegisterServiceProcess(long long)
1262 @ stub RegisterSysMsgHandler
1263 @ stub RegisterWaitForInputIdle
1264 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1265 @ stdcall -import RegisterWaitForSingleObjectEx(long ptr ptr long long)
1266 @ stub RegisterWowBaseHandlers
1267 @ stub RegisterWowExec
1268 @ stdcall ReinitializeCriticalSection(ptr)
1269 @ stdcall -import ReleaseActCtx(ptr)
1270 @ stdcall -import ReleaseMutex(long)
1271 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1272 @ stdcall -import ReleaseSemaphore(long long ptr)
1273 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1274 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1275 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1276 @ stdcall -import RemoveDirectoryA(str)
1277 @ stdcall -import RemoveDirectoryW(wstr)
1278 # @ stub RemoveLocalAlternateComputerNameA
1279 # @ stub RemoveLocalAlternateComputerNameW
1280 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1281 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1282 @ stdcall -import ReOpenFile(ptr long long long) ReOpenFile
1283 @ stdcall -import ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1284 @ stdcall ReplaceFileA(str str str long ptr ptr)
1285 @ stdcall -import ReplaceFileW(wstr wstr wstr long ptr ptr)
1286 # @ stub RemoveDirectoryTransactedA
1287 # @ stub RemoveDirectoryTransactedW
1288 @ stdcall -import RemoveDllDirectory(ptr)
1289 # @ stub RemoveSecureMemoryCacheCallback
1290 # @ stub ReplacePartitionUnit
1291 @ stdcall RequestDeviceWakeup(long)
1292 @ stdcall RequestWakeupLatency(long)
1293 @ stdcall -import ResetEvent(long)
1294 @ stdcall -import ResetWriteWatch(ptr long)
1295 @ stdcall -import ResizePseudoConsole(ptr long)
1296 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1297 @ stdcall -import ResolveLocaleName(wstr ptr long)
1298 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1299 @ stdcall -import ResumeThread(long)
1300 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1301 @ stdcall -norelay RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1302 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1303 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1304 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) ntdll.RtlCopyMemory
1305 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1306 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1307 @ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1308 @ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1309 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1310 @ stdcall -arch=x86_64,arm,arm64 RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1311 @ stdcall -arch=arm -norelay RtlRaiseException(ptr) ntdll.RtlRaiseException
1312 @ cdecl -arch=x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext
1313 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1314 @ stdcall -arch=arm64,x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1315 @ stdcall -arch=arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1316 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1317 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1318 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1319 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1320 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1321 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1322 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1323 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1324 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1325 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1326 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1327 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1328 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1329 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1330 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1331 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1332 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1333 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1334 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1335 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1336 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1337 @ stdcall -import ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1338 @ stdcall -import ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1339 @ stdcall -import SearchPathA(str str str long ptr ptr)
1340 @ stdcall -import SearchPathW(wstr wstr wstr long ptr ptr)
1341 @ stdcall SetCPGlobal(long)
1342 @ stdcall SetCalendarInfoA(long long long str)
1343 @ stdcall -import SetCalendarInfoW(long long long wstr)
1344 # @ stub SetClientTimeZoneInformation
1345 # @ stub SetComPlusPackageInstallStatus
1346 @ stdcall -import SetCommBreak(long)
1347 @ stdcall -import SetCommConfig(long ptr long)
1348 @ stdcall -import SetCommMask(long long)
1349 @ stdcall -import SetCommState(long ptr)
1350 @ stdcall -import SetCommTimeouts(long ptr)
1351 @ stdcall -import SetComputerNameA(str)
1352 @ stdcall -import SetComputerNameExA(long str)
1353 @ stdcall -import SetComputerNameExW(long wstr)
1354 @ stdcall -import SetComputerNameW(wstr)
1355 @ stdcall -import SetConsoleActiveScreenBuffer(long)
1356 @ stdcall -import SetConsoleCP(long)
1357 # @ stub SetConsoleHistoryInfo
1358 @ stub SetConsoleCommandHistoryMode
1359 @ stdcall -import SetConsoleCtrlHandler(ptr long)
1360 @ stub SetConsoleCursor
1361 @ stdcall -import SetConsoleCursorInfo(long ptr)
1362 @ stub SetConsoleCursorMode
1363 @ stdcall -import SetConsoleCursorPosition(long long)
1364 @ stdcall SetConsoleDisplayMode(long long ptr)
1365 @ stdcall SetConsoleFont(long long)
1366 @ stub SetConsoleHardwareState
1367 @ stdcall SetConsoleIcon(ptr)
1368 @ stdcall -import SetConsoleInputExeNameA(str)
1369 @ stdcall -import SetConsoleInputExeNameW(wstr)
1370 @ stdcall SetConsoleKeyShortcuts(long long ptr long)
1371 @ stub SetConsoleLocalEUDC
1372 @ stub SetConsoleMaximumWindowSize
1373 @ stub SetConsoleMenuClose
1374 @ stdcall -import SetConsoleMode(long long)
1375 @ stub SetConsoleNlsMode
1376 @ stub SetConsoleNumberOfCommandsA
1377 @ stub SetConsoleNumberOfCommandsW
1378 @ stub SetConsoleOS2OemFormat
1379 @ stdcall -import SetConsoleOutputCP(long)
1380 @ stub SetConsolePalette
1381 @ stdcall -import SetConsoleScreenBufferInfoEx(long ptr)
1382 @ stdcall -import SetConsoleScreenBufferSize(long long)
1383 @ stdcall -import SetConsoleTextAttribute(long long)
1384 @ stdcall SetConsoleTitleA(str)
1385 @ stdcall -import SetConsoleTitleW(wstr)
1386 @ stdcall -import SetConsoleWindowInfo(long long ptr)
1387 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1388 @ stdcall SetCurrentConsoleFontEx(long long ptr)
1389 @ stdcall -import SetCurrentDirectoryA(str)
1390 @ stdcall -import SetCurrentDirectoryW(wstr)
1391 @ stub SetDaylightFlag
1392 @ stdcall SetDefaultCommConfigA(str ptr long)
1393 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1394 @ stdcall -import SetDefaultDllDirectories(long)
1395 @ stdcall SetDllDirectoryA(str)
1396 @ stdcall SetDllDirectoryW(wstr)
1397 # @ stub SetDynamicTimeZoneInformation
1398 @ stdcall -import SetEndOfFile(long)
1399 @ stdcall -import SetEnvironmentStringsA(str)
1400 @ stdcall -import SetEnvironmentStringsW(wstr)
1401 @ stdcall -import SetEnvironmentVariableA(str str)
1402 @ stdcall -import SetEnvironmentVariableW(wstr wstr)
1403 @ stdcall -import SetErrorMode(long)
1404 @ stdcall -import SetEvent(long)
1405 @ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1406 @ stdcall -import SetFileApisToANSI()
1407 @ stdcall -import SetFileApisToOEM()
1408 @ stdcall -import SetFileAttributesA(str long)
1409 # @ stub SetFileAttributesTransactedA
1410 # @ stub SetFileAttributesTransactedW
1411 @ stdcall -import SetFileAttributesW(wstr long)
1412 # @ stub SetFileBandwidthReservation
1413 @ stdcall SetFileCompletionNotificationModes(long long)
1414 @ stdcall -import SetFileInformationByHandle(long long ptr long)
1415 # @ stub SetFileIoOverlappedRange
1416 @ stdcall -import SetFilePointer(long long ptr long)
1417 @ stdcall -import SetFilePointerEx(long int64 ptr long)
1418 # @ stub SetFileShortNameA
1419 # @ stub SetFileShortNameW
1420 @ stdcall -import SetFileTime(long ptr ptr ptr)
1421 @ stdcall -import SetFileValidData(ptr int64)
1422 # @ stub SetFirmwareEnvironmentVariableA
1423 @ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long)
1424 @ stdcall SetHandleContext(long long)
1425 @ stdcall SetHandleCount(long)
1426 @ stdcall -import SetHandleInformation(long long long)
1427 @ stdcall SetInformationJobObject(long long ptr long)
1428 @ stub SetLastConsoleEventActive
1429 @ stdcall SetLastError(long) RtlSetLastWin32Error
1430 # @ stub SetLocalPrimaryComputerNameA
1431 # @ stub SetLocalPrimaryComputerNameW
1432 @ stdcall -import SetLocalTime(ptr)
1433 @ stdcall SetLocaleInfoA(long long str)
1434 @ stdcall -import SetLocaleInfoW(long long wstr)
1435 @ stdcall SetMailslotInfo(long long)
1436 @ stub SetMessageWaitingIndicator
1437 # @ stub SetNamedPipeAttribute
1438 @ stdcall -import SetNamedPipeHandleState(long ptr ptr ptr)
1439 @ stdcall -import SetPriorityClass(long long)
1440 @ stdcall SetProcessAffinityMask(long long)
1441 @ stdcall -import SetProcessAffinityUpdateMode(long long)
1442 @ stdcall SetProcessDEPPolicy(long)
1443 @ stdcall -import SetProcessMitigationPolicy(long ptr long)
1444 @ stdcall -import SetProcessPreferredUILanguages(long ptr ptr)
1445 @ stdcall -import SetProcessPriorityBoost(long long)
1446 @ stdcall -import SetProcessShutdownParameters(long long)
1447 # @ stub SetProcessUserModeExceptionPolicy
1448 @ stdcall SetProcessWorkingSetSize(long long long)
1449 @ stdcall -import SetProcessWorkingSetSizeEx(long long long long)
1450 @ stdcall SetSearchPathMode(long)
1451 @ stdcall -import SetStdHandle(long long)
1452 @ stdcall -import SetStdHandleEx(long long ptr)
1453 @ stdcall -import SetSystemFileCacheSize(long long long)
1454 @ stdcall SetSystemPowerState(long long)
1455 @ stdcall -import SetSystemTime(ptr)
1456 @ stdcall -import SetSystemTimeAdjustment(long long)
1457 @ stdcall SetTapeParameters(ptr long ptr)
1458 @ stdcall SetTapePosition(ptr long long long long long)
1459 @ stdcall SetTermsrvAppInstallMode(long)
1460 @ stdcall SetThreadAffinityMask(long long)
1461 @ stdcall -import SetThreadContext(long ptr)
1462 @ stdcall -import SetThreadDescription(ptr wstr)
1463 @ stdcall -import SetThreadErrorMode(long ptr)
1464 @ stdcall SetThreadExecutionState(long)
1465 @ stdcall -import SetThreadGroupAffinity(long ptr ptr)
1466 @ stdcall -import SetThreadIdealProcessor(long long)
1467 @ stdcall -import SetThreadIdealProcessorEx(long ptr ptr)
1468 @ stdcall -import SetThreadLocale(long)
1469 @ stdcall -import SetThreadPreferredUILanguages(long ptr ptr)
1470 @ stdcall -import SetThreadPriority(long long)
1471 @ stdcall -import SetThreadPriorityBoost(long long)
1472 @ stdcall -import SetThreadStackGuarantee(ptr)
1473 # @ stub SetThreadToken
1474 @ stdcall -import SetThreadUILanguage(long)
1475 @ stdcall -import SetThreadpoolStackInformation(ptr ptr)
1476 @ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
1477 @ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1478 @ stdcall SetThreadpoolTimer(ptr ptr long long) ntdll.TpSetTimer
1479 @ stdcall SetThreadpoolWait(ptr long ptr) ntdll.TpSetWait
1480 @ stdcall -import SetTimeZoneInformation(ptr)
1481 @ stub SetTimerQueueTimer
1482 @ stdcall -arch=x86_64 SetUmsThreadInformation(ptr long ptr long)
1483 @ stdcall -import SetUnhandledExceptionFilter(ptr)
1484 @ stdcall -import SetUserGeoID(long)
1485 @ stdcall -import SetUserGeoName(wstr)
1486 @ stub SetVDMCurrentDirectories
1487 @ stdcall SetVolumeLabelA(str str)
1488 @ stdcall SetVolumeLabelW(wstr wstr)
1489 @ stdcall SetVolumeMountPointA(str str)
1490 @ stdcall SetVolumeMountPointW(wstr wstr)
1491 @ stdcall -import SetWaitableTimer(long ptr long ptr ptr long)
1492 @ stdcall -import SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1493 # @ stub SetXStateFeaturesMask
1494 @ stdcall -import SetupComm(long long long)
1495 @ stub ShowConsoleCursor
1496 @ stdcall -import SignalObjectAndWait(long long long long)
1497 @ stdcall -import SizeofResource(long long)
1498 @ stdcall -import Sleep(long)
1499 @ stdcall -import SleepConditionVariableCS(ptr ptr long)
1500 @ stdcall -import SleepConditionVariableSRW(ptr ptr long long)
1501 @ stdcall -import SleepEx(long long)
1502 # @ stub SortCloseHandle
1503 # @ stub SortGetHandle
1504 @ stdcall StartThreadpoolIo(ptr) ntdll.TpStartAsyncIoOperation
1505 @ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1506 @ stdcall -import SuspendThread(long)
1507 @ stdcall -import SwitchToFiber(ptr)
1508 @ stdcall -import SwitchToThread()
1509 @ stdcall -import SystemTimeToFileTime(ptr ptr)
1510 @ stdcall -import SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1511 # @ stub SystemTimeToTzSpecificLocalTimeEx
1512 @ stdcall TerminateJobObject(long long)
1513 @ stdcall -import TerminateProcess(long long)
1514 @ stdcall -import TerminateThread(long long)
1515 @ stdcall TermsrvAppInstallMode()
1516 @ stdcall Thread32First(long ptr)
1517 @ stdcall Thread32Next(long ptr)
1518 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1519 @ stdcall -import TlsAlloc()
1520 @ stdcall -import TlsAllocInternal() TlsAlloc
1521 @ stdcall -import TlsFree(long)
1522 @ stdcall -import TlsFreeInternal(long) TlsFree
1523 @ stdcall -import TlsGetValue(long)
1524 @ stdcall -import TlsSetValue(long ptr)
1525 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1526 @ stdcall -import TransactNamedPipe(long ptr long ptr long ptr ptr)
1527 @ stdcall -import TransmitCommChar(long long)
1528 @ stub TrimVirtualBuffer
1529 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1530 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1531 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1532 @ stdcall -import TrySubmitThreadpoolCallback(ptr ptr ptr)
1533 @ stdcall -import TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1534 # @ stub TzSpecificLocalTimeToSystemTimeEx
1535 # @ stub -arch=x86_64 uaw_lstrcmpW
1536 # @ stub -arch=x86_64 uaw_lstrcmpiW
1537 # @ stub -arch=x86_64 uaw_lstrlenW
1538 # @ stub -arch=x86_64 uaw_wcschr
1539 # @ stub -arch=x86_64 uaw_wcscpy
1540 # @ stub -arch=x86_64 uaw_wcsicmp
1541 # @ stub -arch=x86_64 uaw_wcslen
1542 # @ stub -arch=x86_64 uaw_wcsrchr
1543 @ stdcall -arch=x86_64 UmsThreadYield(ptr)
1544 # @ stub -arch=x86_64 __misaligned_access
1545 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1546 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1547 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1548 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1549 @ stdcall -import UnhandledExceptionFilter(ptr)
1550 @ stdcall UninitializeCriticalSection(ptr)
1551 @ stdcall -import UnlockFile(long long long long long)
1552 @ stdcall -import UnlockFileEx(long long long long ptr)
1553 @ stdcall -import UnmapViewOfFile(ptr)
1554 # @ stub UnregisterApplicationRecoveryCallback
1555 @ stdcall UnregisterApplicationRestart()
1556 # @ stub UnregisterConsoleIME
1557 @ stdcall UnregisterWait(long)
1558 @ stdcall -import UnregisterWaitEx(long long)
1559 # @ stub UpdateCalendarDayOfWeek
1560 @ stdcall -import UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1561 @ stdcall UpdateResourceA(long str str long ptr long)
1562 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1563 @ stub VDMConsoleOperation
1564 @ stub VDMOperationStarted
1565 @ stub ValidateLCType
1566 @ stub ValidateLocale
1567 @ stdcall -import VerLanguageNameA(long str long)
1568 @ stdcall -import VerLanguageNameW(long wstr long)
1569 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1570 @ stdcall VerifyConsoleIoHandle(long)
1571 # @ stub VerifyScripts
1572 @ stdcall VerifyVersionInfoA(ptr long int64)
1573 @ stdcall VerifyVersionInfoW(ptr long int64)
1574 @ stdcall -import VirtualAlloc(ptr long long long)
1575 @ stdcall -import VirtualAllocEx(long ptr long long long)
1576 @ stdcall -import VirtualAllocExNuma(long ptr long long long long)
1577 @ stub VirtualBufferExceptionHandler
1578 @ stdcall -import VirtualFree(ptr long long)
1579 @ stdcall -import VirtualFreeEx(long ptr long long)
1580 @ stdcall -import VirtualLock(ptr long)
1581 @ stdcall -import VirtualProtect(ptr long long ptr)
1582 @ stdcall -import VirtualProtectEx(long ptr long long ptr)
1583 @ stdcall -import VirtualQuery(ptr ptr long)
1584 @ stdcall -import VirtualQueryEx(long ptr ptr long)
1585 @ stdcall -import VirtualUnlock(ptr long)
1586 @ stdcall WTSGetActiveConsoleSessionId()
1587 @ stdcall -import WaitCommEvent(long ptr ptr)
1588 @ stdcall -import WaitForDebugEvent(ptr long)
1589 @ stdcall -import WaitForMultipleObjects(long ptr long long)
1590 @ stdcall -import WaitForMultipleObjectsEx(long ptr long long long)
1591 @ stdcall -import WaitForSingleObject(long long)
1592 @ stdcall -import WaitForSingleObjectEx(long long long)
1593 @ stdcall WaitForThreadpoolIoCallbacks(ptr) ntdll.TpWaitForIoCompletion
1594 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1595 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1596 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1597 @ stdcall WaitNamedPipeA (str long)
1598 @ stdcall -import WaitNamedPipeW (wstr long)
1599 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1600 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1601 @ stdcall -import WerGetFlags(ptr ptr)
1602 @ stdcall -import WerRegisterFile(wstr long long)
1603 @ stdcall -import WerRegisterMemoryBlock(ptr long)
1604 @ stdcall -import WerRegisterRuntimeExceptionModule(wstr ptr)
1605 @ stdcall -import WerSetFlags(long)
1606 @ stdcall -import WerUnregisterFile(wstr)
1607 @ stdcall -import WerUnregisterMemoryBlock(ptr)
1608 @ stdcall -import WerUnregisterRuntimeExceptionModule(wstr ptr)
1609 # @ stub WerpCleanupMessageMapping
1610 # @ stub WerpInitiateRemoteRecovery
1611 # @ stub WerpNotifyLoadStringResource
1612 # @ stub WerpNotifyLoadStringResourceEx
1613 # @ stub WerpNotifyUseStringResource
1614 # @ stub WerpStringLookup
1615 @ stdcall -import WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1616 @ stdcall WinExec(str long)
1617 @ stdcall Wow64EnableWow64FsRedirection(long) KERNEL32_Wow64EnableWow64FsRedirection
1618 @ stdcall -import Wow64DisableWow64FsRedirection(ptr)
1619 @ stdcall Wow64GetThreadContext(long ptr)
1620 @ stdcall Wow64GetThreadSelectorEntry(long long ptr)
1621 @ stdcall -import Wow64RevertWow64FsRedirection(ptr)
1622 @ stdcall Wow64SetThreadContext(long ptr)
1623 # @ stub Wow64SuspendThread
1624 @ stdcall -import WriteConsoleA(long ptr long ptr ptr)
1625 @ stdcall -import WriteConsoleInputA(long ptr long ptr)
1626 @ stub WriteConsoleInputVDMA
1627 @ stub WriteConsoleInputVDMW
1628 @ stdcall -import WriteConsoleInputW(long ptr long ptr)
1629 @ stdcall -import WriteConsoleOutputA(long ptr long long ptr)
1630 @ stdcall -import WriteConsoleOutputAttribute(long ptr long long ptr)
1631 @ stdcall -import WriteConsoleOutputCharacterA(long ptr long long ptr)
1632 @ stdcall -import WriteConsoleOutputCharacterW(long ptr long long ptr)
1633 @ stdcall -import WriteConsoleOutputW(long ptr long long ptr)
1634 @ stdcall -import WriteConsoleW(long ptr long ptr ptr)
1635 @ stdcall -import WriteFile(long ptr long ptr ptr)
1636 @ stdcall -import WriteFileEx(long ptr long ptr ptr)
1637 @ stdcall -import WriteFileGather(long ptr long ptr ptr)
1638 @ stdcall WritePrivateProfileSectionA(str str str)
1639 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1640 @ stdcall WritePrivateProfileStringA(str str str str)
1641 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1642 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1643 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1644 @ stdcall -import WriteProcessMemory(long ptr ptr long ptr)
1645 @ stdcall WriteProfileSectionA(str str)
1646 @ stdcall WriteProfileSectionW(wstr wstr)
1647 @ stdcall WriteProfileStringA(str str str)
1648 @ stdcall WriteProfileStringW(wstr wstr wstr)
1649 @ stdcall WriteTapemark(ptr long long long)
1650 @ stdcall -import ZombifyActCtx(ptr)
1651 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1652 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk() ntdll.__chkstk
1653 @ stub _DebugOut
1654 @ stub _DebugPrintf
1655 @ stdcall _hread(long ptr long)
1656 @ stdcall _hwrite(long ptr long)
1657 @ stdcall _lclose(long)
1658 @ stdcall _lcreat(str long)
1659 @ stdcall _llseek(long long long)
1660 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1661 @ stdcall _lopen(str long)
1662 @ stdcall _lread(long ptr long)
1663 @ stdcall _lwrite(long ptr long)
1664 @ stub dprintf
1665 @ stdcall lstrcat(str str) lstrcatA
1666 @ stdcall lstrcatA(str str)
1667 @ stdcall lstrcatW(wstr wstr)
1668 @ stdcall -import lstrcmp(str str)
1669 @ stdcall -import lstrcmpA(str str)
1670 @ stdcall -import lstrcmpW(wstr wstr)
1671 @ stdcall -import lstrcmpi(str str)
1672 @ stdcall -import lstrcmpiA(str str)
1673 @ stdcall -import lstrcmpiW(wstr wstr)
1674 @ stdcall lstrcpy(ptr str) lstrcpyA
1675 @ stdcall lstrcpyA(ptr str)
1676 @ stdcall lstrcpyW(ptr wstr)
1677 @ stdcall -import lstrcpyn(ptr str long)
1678 @ stdcall -import lstrcpynA(ptr str long)
1679 @ stdcall -import lstrcpynW(ptr wstr long)
1680 @ stdcall -import lstrlen(str)
1681 @ stdcall -import lstrlenA(str)
1682 @ stdcall -import lstrlenW(wstr)
1684 ################################################################
1685 # Wine internal extensions
1687 # All functions must be prefixed with '__wine_' (for internal functions)
1688 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1690 # Unix files
1691 @ cdecl wine_get_unix_file_name(wstr)
1692 @ cdecl wine_get_dos_file_name(str)