kernel32/tests: Add a test to check some fields in fake dlls.
[wine.git] / dlls / kernel32 / kernel32.spec
blobae7bc886c51f2b5abb64972905ed4775306b1f13
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 @ stdcall AddDllDirectory(wstr)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 # @ stub AllocateUserPhysicalPagesNuma
154 @ stdcall AllocConsole()
155 @ stub -i386 AllocLSCallback
156 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
157 @ stdcall AllocateUserPhysicalPages(long ptr ptr)
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall AreFileApisANSI()
161 @ stdcall AssignProcessToJobObject(ptr ptr)
162 @ stdcall AttachConsole(long)
163 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
164 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
165 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
166 @ stub BaseAttachCompleteThunk
167 @ stub BaseCheckAppcompatCache
168 # @ stub BaseCheckAppcompatCacheEx
169 # @ stub BaseCheckRunApp
170 @ stub BaseCleanupAppcompatCache
171 @ stub BaseCleanupAppcompatCacheSupport
172 # @ stub BaseDllReadWriteIniFile
173 @ stub BaseDumpAppcompatCache
174 @ stdcall BaseFlushAppcompatCache()
175 # @ stub BaseFormatObjectAttributes
176 # @ stub BaseFormatTimeOut
177 # @ stub BaseGenerateAppCompatData
178 # @ stub BaseGetNamedObjectDirectory
179 @ stub BaseInitAppcompatCache
180 @ stub BaseInitAppcompatCacheSupport
181 # @ stub BaseIsAppcompatInfrastructureDisabled
182 @ stub BaseProcessInitPostImport
183 # @ stub BaseQueryModuleData
184 # @ stub BaseSetLastNTError
185 # @ stub BaseThreadInitThunk
186 @ stub BaseUpdateAppcompatCache
187 # @ stub BaseVerifyUnicodeString
188 # @ stub Basep8BitStringToDynamicUnicodeString
189 # @ stub BasepAllocateActivationContextActivationBlock
190 # @ stub BasepAnsiStringToDynamicUnicodeString
191 # @ stub BasepCheckAppCompat
192 # @ stub BasepCheckBadapp
193 # @ stub BasepCheckWinSaferRestrictions
194 @ stub BasepDebugDump
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 @ stdcall Beep(long long)
199 @ stdcall BeginUpdateResourceA(str long)
200 @ stdcall BeginUpdateResourceW(wstr long)
201 @ stdcall BindIoCompletionCallback(long ptr long)
202 @ stdcall BuildCommDCBA(str ptr)
203 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
204 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
205 @ stdcall BuildCommDCBW(wstr ptr)
206 @ stdcall CallbackMayRunLong(ptr)
207 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
208 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
209 @ stub CancelDeviceWakeupRequest
210 @ stdcall CancelIo(long)
211 @ stdcall CancelIoEx(long ptr)
212 @ stdcall CancelSynchronousIo(long)
213 # @ stub CancelThreadpoolIo
214 @ stdcall CancelTimerQueueTimer(ptr ptr)
215 @ stdcall CancelWaitableTimer(long)
216 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
217 # @ stub CheckElevation
218 # @ stub CheckElevationEnabled
219 # @ stub CheckForReadOnlyResource
220 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
221 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
222 @ stdcall CheckRemoteDebuggerPresent(long ptr)
223 @ stdcall ClearCommBreak(long)
224 @ stdcall ClearCommError(long ptr ptr)
225 @ stdcall CloseConsoleHandle(long)
226 @ stdcall CloseHandle(long)
227 # @ stub ClosePrivateNamespace
228 @ stdcall CloseProfileUserMapping()
229 @ stub CloseSystemHandle
230 @ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
231 @ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
232 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
233 # @ stub CloseThreadpoolIo
234 @ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
235 @ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
236 @ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
237 @ stdcall CmdBatNotification(long)
238 @ stdcall CommConfigDialogA(str long ptr)
239 @ stdcall CommConfigDialogW(wstr long ptr)
240 # @ stub CompareCalendarDates
241 @ stdcall CompareFileTime(ptr ptr)
242 @ stdcall CompareStringA(long long str long str long)
243 @ stdcall CompareStringW(long long wstr long wstr long)
244 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
245 @ stdcall CompareStringOrdinal(wstr long wstr long long)
246 @ stdcall ConnectNamedPipe(long ptr)
247 @ stub ConsoleMenuControl
248 @ stub ConsoleSubst
249 @ stdcall ContinueDebugEvent(long long long)
250 # @ stub ConvertCalDateTimeToSystemTime
251 @ stdcall ConvertDefaultLocale (long)
252 @ stdcall ConvertFiberToThread()
253 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
254 # @ stub ConvertSystemTimeToCalDateTime
255 @ stdcall ConvertThreadToFiber(ptr)
256 @ stdcall ConvertThreadToFiberEx(ptr long)
257 @ stdcall ConvertToGlobalHandle(long)
258 # @ stub CopyContext
259 @ stdcall CopyFileA(str str long)
260 @ stdcall CopyFileExA (str str ptr ptr ptr long)
261 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
262 # @ stub CopyFileTransactedA
263 # @ stub CopyFileTransactedW
264 @ stdcall CopyFileW(wstr wstr long)
265 @ stdcall CopyLZFile(long long) LZCopy
266 @ stdcall CreateActCtxA(ptr)
267 @ stdcall CreateActCtxW(ptr)
268 # @ stub CreateBoundaryDescriptorA
269 # @ stub CreateBoundaryDescriptorW
270 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
271 @ stdcall CreateDirectoryA(str ptr)
272 @ stdcall CreateDirectoryExA(str str ptr)
273 @ stdcall CreateDirectoryExW(wstr wstr ptr)
274 # @ stub CreateDirectoryTransactedA
275 # @ stub CreateDirectoryTransactedW
276 @ stdcall CreateDirectoryW(wstr ptr)
277 @ stdcall CreateEventA(ptr long long str)
278 @ stdcall CreateEventExA(ptr str long long)
279 @ stdcall CreateEventExW(ptr wstr long long)
280 @ stdcall CreateEventW(ptr long long wstr)
281 @ stdcall CreateFiber(long ptr ptr)
282 @ stdcall CreateFiberEx(long long long ptr ptr)
283 @ stdcall CreateFile2(wstr long long long ptr)
284 @ stdcall CreateFileA(str long long ptr long long long)
285 @ stdcall CreateFileMappingA(long ptr long long long str)
286 # @ stub CreateFileMappingNumaA
287 # @ stub CreateFileMappingNumaW
288 @ stdcall CreateFileMappingW(long ptr long long long wstr)
289 @ stdcall CreateFileW(wstr long long ptr long long long)
290 @ stdcall CreateHardLinkA(str str ptr)
291 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
292 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
293 @ stdcall CreateHardLinkW(wstr wstr ptr)
294 @ stdcall CreateIoCompletionPort(long long long long)
295 @ stdcall CreateJobObjectA(ptr str)
296 @ stdcall CreateJobObjectW(ptr wstr)
297 # @ stub CreateJobSet
298 @ stub CreateKernelThread
299 @ stdcall CreateMailslotA(str long long ptr)
300 @ stdcall CreateMailslotW(wstr long long ptr)
301 @ stdcall CreateMemoryResourceNotification(long)
302 @ stdcall CreateMutexA(ptr long str)
303 @ stdcall CreateMutexExA(ptr str long long)
304 @ stdcall CreateMutexExW(ptr wstr long long)
305 @ stdcall CreateMutexW(ptr long wstr)
306 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
307 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
308 # @ stub CreateNlsSecurityDescriptor
309 @ stdcall CreatePipe(ptr ptr ptr long)
310 # @ stub CreatePrivateNamespaceA
311 # @ stub CreatePrivateNamespaceW
312 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
313 @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
314 @ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
315 @ stdcall CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
316 @ stdcall CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
317 # @ stub CreateProcessInternalWSecure
318 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
319 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
320 @ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
321 @ stdcall CreateSemaphoreA(ptr long long str)
322 @ stdcall CreateSemaphoreExA(ptr long long str long long)
323 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
324 @ stdcall CreateSemaphoreW(ptr long long wstr)
325 @ stdcall CreateSocketHandle()
326 @ stdcall CreateSymbolicLinkA(str str long)
327 # @ stub CreateSymbolicLinkTransactedA
328 # @ stub CreateSymbolicLinkTransactedW
329 @ stdcall CreateSymbolicLinkW(wstr wstr long)
330 @ stdcall CreateTapePartition(long long long long)
331 @ stdcall CreateThread(ptr long ptr long long ptr)
332 @ stdcall CreateThreadpool(ptr)
333 @ stdcall CreateThreadpoolCleanupGroup()
334 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr)
335 @ stdcall CreateThreadpoolTimer(ptr ptr ptr)
336 @ stdcall CreateThreadpoolWait(ptr ptr ptr)
337 @ stdcall CreateThreadpoolWork(ptr ptr ptr)
338 @ stdcall CreateTimerQueue ()
339 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
340 @ stdcall CreateToolhelp32Snapshot(long long)
341 @ stdcall -arch=x86_64 CreateUmsCompletionList(ptr)
342 @ stdcall -arch=x86_64 CreateUmsThreadContext(ptr)
343 @ stub CreateVirtualBuffer
344 @ stdcall CreateWaitableTimerA(ptr long str)
345 @ stdcall CreateWaitableTimerExA(ptr str long long)
346 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
347 @ stdcall CreateWaitableTimerW(ptr long wstr)
348 # @ stub CtrlRoutine
349 @ stdcall DeactivateActCtx(long long)
350 @ stdcall DebugActiveProcess(long)
351 @ stdcall DebugActiveProcessStop(long)
352 @ stdcall DebugBreak()
353 @ stdcall DebugBreakProcess(long)
354 @ stdcall DebugSetProcessKillOnExit(long)
355 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
356 @ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer
357 @ stdcall DefineDosDeviceA(long str str)
358 @ stdcall DefineDosDeviceW(long wstr wstr)
359 @ stdcall DelayLoadFailureHook(str str)
360 @ stdcall DeleteAtom(long)
361 # @ stub DeleteBoundaryDescriptor
362 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
363 @ stdcall DeleteFiber(ptr)
364 @ stdcall DeleteFileA(str)
365 # @ stub DeleteFileTransactedA
366 # @ stub DeleteFileTransactedW
367 @ stdcall DeleteFileW(wstr)
368 @ stdcall DeleteProcThreadAttributeList(ptr)
369 # @ stub DisableThreadProfiling
370 @ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
371 @ stdcall DeleteTimerQueue(long)
372 @ stdcall DeleteTimerQueueEx (long long)
373 @ stdcall DeleteTimerQueueTimer(long long long)
374 @ stdcall -arch=x86_64 DeleteUmsCompletionList(ptr)
375 @ stdcall -arch=x86_64 DeleteUmsThreadContext(ptr)
376 @ stdcall DeleteVolumeMountPointA(str)
377 @ stdcall DeleteVolumeMountPointW(wstr)
378 @ stdcall -arch=x86_64 DequeueUmsCompletionListItems(ptr long ptr)
379 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
380 @ stdcall DisableThreadLibraryCalls(long)
381 @ stdcall DisconnectNamedPipe(long)
382 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
383 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
384 @ stdcall DosDateTimeToFileTime(long long ptr)
385 # @ stub DosPathToSessionPathA
386 # @ stub DosPathToSessionPathW
387 @ stdcall DuplicateConsoleHandle(long long long long)
388 @ stdcall DuplicateHandle(long long long ptr long long long)
389 # @ stub EnableThreadProfiling
390 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
391 @ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer
392 @ stdcall EndUpdateResourceA(long long)
393 @ stdcall EndUpdateResourceW(long long)
394 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
395 @ stdcall EnumCalendarInfoA(ptr long long long)
396 @ stdcall EnumCalendarInfoExA(ptr long long long)
397 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long)
398 @ stdcall EnumCalendarInfoExW(ptr long long long)
399 @ stdcall EnumCalendarInfoW(ptr long long long)
400 @ stdcall EnumDateFormatsA(ptr long long)
401 @ stdcall EnumDateFormatsExA(ptr long long)
402 @ stdcall EnumDateFormatsExEx(ptr wstr long long)
403 @ stdcall EnumDateFormatsExW(ptr long long)
404 @ stdcall EnumDateFormatsW(ptr long long)
405 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
406 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
407 @ stdcall EnumResourceLanguagesA(long str str ptr long)
408 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
409 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
410 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
411 @ stdcall EnumResourceNamesA(long str ptr long)
412 # @ stub EnumResourceNamesExA
413 # @ stub EnumResourceNamesExW
414 @ stdcall EnumResourceNamesW(long wstr ptr long)
415 @ stdcall EnumResourceTypesA(long ptr long)
416 # @ stub EnumResourceTypesExA
417 # @ stub EnumResourceTypesExW
418 @ stdcall EnumResourceTypesW(long ptr long)
419 @ stdcall EnumSystemCodePagesA(ptr long)
420 @ stdcall EnumSystemCodePagesW(ptr long)
421 # @ stub EnumSystemFirmwareTables
422 @ stdcall EnumSystemGeoID(long long ptr)
423 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
424 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
425 @ stdcall EnumSystemLocalesA(ptr long)
426 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
427 @ stdcall EnumSystemLocalesW(ptr long)
428 @ stdcall EnumTimeFormatsA(ptr long long)
429 @ stdcall EnumTimeFormatsEx(ptr wstr long long)
430 @ stdcall EnumTimeFormatsW(ptr long long)
431 @ stdcall EnumUILanguagesA(ptr long long)
432 @ stdcall EnumUILanguagesW(ptr long long)
433 # @ stub EnumerateLocalComputerNamesA
434 # @ stub EnumerateLocalComputerNamesW
435 @ stdcall -arch=x86_64 EnterUmsSchedulingMode(ptr)
436 @ stdcall EraseTape(ptr long long)
437 @ stdcall EscapeCommFunction(long long)
438 @ stdcall -arch=x86_64 ExecuteUmsThread(ptr)
439 @ stdcall ExitProcess(long)
440 @ stdcall ExitThread(long)
441 @ stub ExitVDM
442 @ stdcall ExpandEnvironmentStringsA(str ptr long)
443 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
444 @ stdcall ExpungeConsoleCommandHistoryA(str)
445 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
446 @ stub ExtendVirtualBuffer
447 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
448 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
449 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
450 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
451 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
452 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
453 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
454 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
455 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
456 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
457 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
458 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
459 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
460 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
461 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
462 @ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
463 @ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
464 @ stdcall FatalAppExitA(long str)
465 @ stdcall FatalAppExitW(long wstr)
466 @ stdcall FatalExit(long)
467 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
468 @ stdcall FileTimeToLocalFileTime(ptr ptr)
469 @ stdcall FileTimeToSystemTime(ptr ptr)
470 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
471 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
472 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
473 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
474 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
475 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
476 @ stdcall FindAtomA(str)
477 @ stdcall FindAtomW(wstr)
478 @ stdcall FindClose(long)
479 @ stdcall FindCloseChangeNotification(long)
480 @ stdcall FindFirstChangeNotificationA(str long long)
481 @ stdcall FindFirstChangeNotificationW(wstr long long)
482 @ stdcall FindFirstFileA(str ptr)
483 @ stdcall FindFirstFileExA(str long ptr long ptr long)
484 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
485 # @ stub FindFirstFileNameTransactedW
486 # @ stub FindFirstFileNameW
487 # @ stub FindFirstFileTransactedA
488 # @ stub FindFirstFileTransactedW
489 @ stdcall FindFirstFileW(wstr ptr)
490 # @ stub FindFirstStreamTransactedW
491 # @ stub FindFirstStreamW
492 @ stdcall FindFirstVolumeA(ptr long)
493 @ stdcall FindFirstVolumeMountPointA(str ptr long)
494 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
495 @ stdcall FindFirstVolumeW(ptr long)
496 @ stdcall FindNextChangeNotification(long)
497 @ stdcall FindNextFileA(long ptr)
498 # @ stub FindNextFileNameW
499 @ stdcall FindNextFileW(long ptr)
500 # @ stub FindNextStreamW
501 @ stdcall FindNextVolumeA(long ptr long)
502 @ stub FindNextVolumeMountPointA
503 @ stub FindNextVolumeMountPointW
504 @ stdcall FindNextVolumeW(long ptr long)
505 # @ stub FindNLSString
506 @ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
507 @ stdcall FindResourceA(long str str)
508 @ stdcall FindResourceExA(long str str long)
509 @ stdcall FindResourceExW(long wstr wstr long)
510 @ stdcall FindResourceW(long wstr wstr)
511 @ stdcall FindStringOrdinal(long wstr long wstr long long)
512 @ stdcall FindVolumeClose(ptr)
513 @ stdcall FindVolumeMountPointClose(ptr)
514 @ stdcall FlsAlloc(ptr)
515 @ stdcall FlsFree(long)
516 @ stdcall FlsGetValue(long)
517 @ stdcall FlsSetValue(long ptr)
518 @ stdcall FlushConsoleInputBuffer(long)
519 @ stdcall FlushFileBuffers(long)
520 @ stdcall FlushInstructionCache(long long long)
521 @ stdcall FlushProcessWriteBuffers()
522 @ stdcall FlushViewOfFile(ptr long)
523 @ stdcall FoldStringA(long str long ptr long)
524 @ stdcall FoldStringW(long wstr long ptr long)
525 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
526 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
527 @ stdcall FreeConsole()
528 @ stdcall FreeEnvironmentStringsA(ptr)
529 @ stdcall FreeEnvironmentStringsW(ptr)
530 @ stub -i386 FreeLSCallback
531 @ stdcall FreeLibrary(long)
532 @ stdcall FreeLibraryAndExitThread(long long)
533 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
534 @ stdcall FreeResource(long)
535 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
536 @ stdcall FreeUserPhysicalPages(long ptr ptr)
537 @ stub FreeVirtualBuffer
538 @ stdcall GenerateConsoleCtrlEvent(long long)
539 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
540 @ stdcall GetACP()
541 @ stdcall GetActiveProcessorCount(long)
542 @ stdcall GetActiveProcessorGroupCount()
543 # @ stub GetApplicationRecoveryCallback
544 @ stdcall GetApplicationRestartSettings(long ptr ptr ptr)
545 @ stdcall GetAtomNameA(long ptr long)
546 @ stdcall GetAtomNameW(long ptr long)
547 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
548 @ stdcall GetBinaryTypeA(str ptr)
549 @ stdcall GetBinaryTypeW(wstr ptr)
550 # @ stub GetCPFileNameFromRegistry
551 @ stdcall GetCPInfo(long ptr)
552 @ stdcall GetCPInfoExA(long long ptr)
553 @ stdcall GetCPInfoExW(long long ptr)
554 # @ stub GetCalendarDateFormat
555 # @ stub GetCalendarDateFormatEx
556 # @ stub GetCalendarDaysInMonth
557 # @ stub GetCalendarDifferenceInDays
558 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
559 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
560 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
561 # @ stub GetCalendarMonthsInYear
562 # @ stub GetCalendarSupportedDateRange
563 # @ stub GetCalendarWeekNumber
564 # @ stub GetComPlusPackageInstallStatus
565 @ stdcall GetCommConfig(long ptr ptr)
566 @ stdcall GetCommMask(long ptr)
567 @ stdcall GetCommModemStatus(long ptr)
568 @ stdcall GetCommProperties(long ptr)
569 @ stdcall GetCommState(long ptr)
570 @ stdcall GetCommTimeouts(long ptr)
571 @ stdcall GetCommandLineA()
572 @ stdcall GetCommandLineW()
573 @ stdcall GetCompressedFileSizeA(long ptr)
574 # @ stub GetCompressedFileSizeTransactedA
575 # @ stub GetCompressedFileSizeTransactedW
576 @ stdcall GetCompressedFileSizeW(long ptr)
577 @ stdcall GetComputerNameA(ptr ptr)
578 @ stdcall GetComputerNameExA(long ptr ptr)
579 @ stdcall GetComputerNameExW(long ptr ptr)
580 @ stdcall GetComputerNameW(ptr ptr)
581 @ stub GetConsoleAliasA
582 @ stub GetConsoleAliasExesA
583 @ stdcall GetConsoleAliasExesLengthA()
584 @ stdcall GetConsoleAliasExesLengthW()
585 @ stub GetConsoleAliasExesW
586 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
587 @ stub GetConsoleAliasesA
588 @ stdcall GetConsoleAliasesLengthA(str)
589 @ stdcall GetConsoleAliasesLengthW(wstr)
590 @ stub GetConsoleAliasesW
591 @ stdcall GetConsoleCP()
592 @ stub GetConsoleCharType
593 @ stdcall GetConsoleCommandHistoryA(long long long)
594 @ stdcall GetConsoleCommandHistoryLengthA(str)
595 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
596 @ stdcall GetConsoleCommandHistoryW(long long long)
597 @ stdcall GetConsoleCursorInfo(long ptr)
598 @ stub GetConsoleCursorMode
599 @ stdcall GetConsoleDisplayMode(ptr)
600 @ stdcall GetConsoleFontInfo(ptr long long ptr)
601 @ stdcall GetConsoleFontSize(long long)
602 @ stub GetConsoleHardwareState
603 # @ stub GetConsoleHistoryInfo
604 @ stdcall GetConsoleInputExeNameA(long ptr)
605 @ stdcall GetConsoleInputExeNameW(long ptr)
606 @ stdcall GetConsoleInputWaitHandle()
607 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
608 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
609 @ stdcall GetConsoleMode(long ptr)
610 @ stub GetConsoleNlsMode
611 # @ stub GetConsoleOriginalTitleA
612 # @ stub GetConsoleOriginalTitleW
613 @ stdcall GetConsoleOutputCP()
614 @ stdcall GetConsoleProcessList(ptr long)
615 @ stdcall GetConsoleScreenBufferInfo(long ptr)
616 @ stdcall GetConsoleScreenBufferInfoEx(long ptr)
617 # @ stub GetConsoleSelectionInfo
618 @ stdcall GetConsoleTitleA(ptr long)
619 @ stdcall GetConsoleTitleW(ptr long)
620 @ stdcall GetConsoleWindow()
621 @ stdcall GetCurrencyFormatA(long long str ptr str long)
622 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long)
623 @ stdcall GetCurrencyFormatW(long long str ptr str long)
624 @ stdcall GetCurrentActCtx(ptr)
625 @ stdcall GetCurrentConsoleFont(long long ptr)
626 # @ stub GetCurrentConsoleFontEx
627 @ stdcall GetCurrentDirectoryA(long ptr)
628 @ stdcall GetCurrentDirectoryW(long ptr)
629 @ stdcall GetCurrentPackageFamilyName(ptr ptr)
630 @ stdcall GetCurrentPackageFullName(ptr ptr)
631 @ stdcall GetCurrentPackageId(ptr ptr)
632 @ stdcall -norelay GetCurrentProcess()
633 @ stdcall -norelay GetCurrentProcessId()
634 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
635 @ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
636 @ stdcall -norelay GetCurrentThread()
637 @ stdcall -norelay GetCurrentThreadId()
638 @ stdcall GetCurrentThreadStackLimits(ptr ptr)
639 @ stdcall -arch=x86_64 GetCurrentUmsThread()
640 @ stdcall GetDateFormatA(long long ptr str ptr long)
641 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
642 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
643 @ stdcall GetDaylightFlag()
644 @ stdcall GetDefaultCommConfigA(str ptr ptr)
645 @ stdcall GetDefaultCommConfigW(wstr ptr ptr)
646 @ stub GetDefaultSortkeySize
647 @ stdcall GetDevicePowerState(long ptr)
648 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
649 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
650 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
651 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
652 @ stdcall GetDllDirectoryA(long ptr)
653 @ stdcall GetDllDirectoryW(long ptr)
654 @ stdcall GetDriveTypeA(str)
655 @ stdcall GetDriveTypeW(wstr)
656 # @ stub GetDurationFormat
657 # @ stub GetDurationFormatEx
658 @ stdcall GetDynamicTimeZoneInformation(ptr)
659 @ stdcall GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
660 @ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
661 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
662 @ stdcall GetEnvironmentStringsA()
663 @ stdcall GetEnvironmentStringsW()
664 @ stdcall GetEnvironmentVariableA(str ptr long)
665 @ stdcall GetEnvironmentVariableW(wstr ptr long)
666 # @ stub GetEraNameCountedString
667 @ stdcall GetErrorMode()
668 @ stdcall GetExitCodeProcess(long ptr)
669 @ stdcall GetExitCodeThread(long ptr)
670 @ stdcall GetExpandedNameA(str ptr)
671 @ stdcall GetExpandedNameW(wstr ptr)
672 @ stdcall GetFileAttributesA(str)
673 @ stdcall GetFileAttributesExA(str long ptr)
674 @ stdcall GetFileAttributesExW(wstr long ptr)
675 # @ stub GetFileAttributesTransactedA
676 # @ stub GetFileAttributesTransactedW
677 @ stdcall GetFileAttributesW(wstr)
678 # @ stub GetFileBandwidthReservation
679 @ stdcall GetFileInformationByHandle(long ptr)
680 @ stdcall GetFileInformationByHandleEx(long long ptr long)
681 @ stdcall GetFileMUIInfo(long wstr ptr ptr)
682 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
683 @ stdcall GetFileSize(long ptr)
684 @ stdcall GetFileSizeEx(long ptr)
685 @ stdcall GetFileTime(long ptr ptr ptr)
686 @ stdcall GetFileType(long)
687 @ stdcall GetFinalPathNameByHandleA(long ptr long long)
688 @ stdcall GetFinalPathNameByHandleW(long ptr long long)
689 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
690 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
691 @ stdcall GetFullPathNameA(str long ptr ptr)
692 # @ stub GetFullPathNameTransactedA
693 # @ stub GetFullPathNameTransactedW
694 @ stdcall GetFullPathNameW(wstr long ptr ptr)
695 @ stdcall GetGeoInfoA(long long ptr long long)
696 @ stdcall GetGeoInfoW(long long ptr long long)
697 @ stdcall GetHandleContext(long)
698 @ stdcall GetHandleInformation(long ptr)
699 @ stub -i386 GetLSCallbackTarget
700 @ stub -i386 GetLSCallbackTemplate
701 @ stdcall GetLargePageMinimum()
702 @ stdcall GetLargestConsoleWindowSize(long)
703 @ stdcall GetLastError()
704 @ stub GetLinguistLangSize
705 @ stdcall GetLocalTime(ptr)
706 @ stdcall GetLocaleInfoA(long long ptr long)
707 @ stdcall GetLocaleInfoW(long long ptr long)
708 @ stdcall GetLocaleInfoEx(wstr long ptr long)
709 @ stdcall GetLogicalDriveStringsA(long ptr)
710 @ stdcall GetLogicalDriveStringsW(long ptr)
711 @ stdcall GetLogicalDrives()
712 @ stdcall GetLogicalProcessorInformation(ptr ptr)
713 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
714 @ stdcall GetLongPathNameA (str long long)
715 # @ stub GetLongPathNameTransactedA
716 # @ stub GetLongPathNameTransactedW
717 @ stdcall GetLongPathNameW (wstr long long)
718 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
719 @ stdcall GetMaximumProcessorCount(long)
720 # @ stub GetMaximumProcessorGroupCount
721 @ stdcall GetModuleFileNameA(long ptr long)
722 @ stdcall GetModuleFileNameW(long ptr long)
723 @ stdcall GetModuleHandleA(str)
724 @ stdcall GetModuleHandleExA(long ptr ptr)
725 @ stdcall GetModuleHandleExW(long ptr ptr)
726 @ stdcall GetModuleHandleW(wstr)
727 # @ stub GetNamedPipeAttribute
728 # @ stub GetNamedPipeClientComputerNameA
729 # @ stub GetNamedPipeClientComputerNameW
730 @ stdcall GetNamedPipeClientProcessId(long ptr)
731 @ stdcall GetNamedPipeClientSessionId(long ptr)
732 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
733 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
734 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
735 @ stdcall GetNamedPipeServerProcessId(long ptr)
736 @ stdcall GetNamedPipeServerSessionId(long ptr)
737 @ stdcall GetNativeSystemInfo(ptr)
738 @ stdcall -arch=x86_64 GetNextUmsListItem(ptr)
739 @ stub GetNextVDMCommand
740 @ stub GetNlsSectionName
741 # @ stub GetNLSVersion
742 # @ stub GetNLSVersionEx
743 # @ stub GetNumaAvailableMemory
744 @ stdcall GetNumaAvailableMemoryNode(long ptr)
745 # @ stub GetNumaAvailableMemoryNodeEx
746 @ stdcall GetNumaHighestNodeNumber(ptr)
747 # @ stub GetNumaNodeNumberFromHandle
748 @ stdcall GetNumaNodeProcessorMask(long ptr)
749 @ stdcall GetNumaNodeProcessorMaskEx(long ptr)
750 # @ stub GetNumaProcessorMap
751 @ stdcall GetNumaProcessorNode(long ptr)
752 # @ stub GetNumaProcessorNodeEx
753 # @ stub GetNumaProximityNode
754 # @ stub GetNumaProximityNodeEx
755 @ stdcall GetNumberFormatA(long long str ptr ptr long)
756 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long)
757 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
758 @ stdcall GetNumberOfConsoleFonts()
759 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
760 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
761 @ stdcall GetOEMCP()
762 @ stdcall GetOverlappedResult(long ptr ptr long)
763 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
764 @ stdcall GetPackageFullName(long ptr ptr)
765 @ stdcall GetPhysicallyInstalledSystemMemory(ptr)
766 @ stdcall GetPriorityClass(long)
767 @ stdcall GetPrivateProfileIntA(str str long str)
768 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
769 @ stdcall GetPrivateProfileSectionA(str ptr long str)
770 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
771 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
772 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
773 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
774 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
775 @ stdcall GetPrivateProfileStructA (str str ptr long str)
776 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
777 @ stdcall GetProcAddress(long str)
778 @ stdcall GetProcessAffinityMask(long ptr ptr)
779 @ stdcall GetProcessDEPPolicy(long ptr ptr)
780 @ stdcall GetProcessFlags(long)
781 # @ stub GetProcessGroupAffinity
782 @ stdcall GetProcessHandleCount(long ptr)
783 @ stdcall -norelay GetProcessHeap()
784 @ stdcall GetProcessHeaps(long ptr)
785 @ stdcall GetProcessId(long)
786 @ stdcall GetProcessIdOfThread(long)
787 @ stdcall GetProcessIoCounters(long ptr)
788 @ stdcall GetProcessMitigationPolicy(long long ptr long)
789 # @ stub GetProcessPreferredUILanguages
790 @ stdcall GetProcessPriorityBoost(long ptr)
791 @ stdcall GetProcessShutdownParameters(ptr ptr)
792 # @ stub GetProcessorSystemCycleTime
793 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
794 # @ stub GetProcessUserModeExceptionPolicy
795 @ stdcall GetProcessVersion(long)
796 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
797 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr)
798 @ stdcall GetProductInfo(long long long long ptr)
799 @ stub GetProductName
800 @ stdcall GetProfileIntA(str str long)
801 @ stdcall GetProfileIntW(wstr wstr long)
802 @ stdcall GetProfileSectionA(str ptr long)
803 @ stdcall GetProfileSectionW(wstr ptr long)
804 @ stdcall GetProfileStringA(str str str ptr long)
805 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
806 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
807 @ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
808 @ stub -i386 GetSLCallbackTarget
809 @ stub -i386 GetSLCallbackTemplate
810 @ stdcall GetShortPathNameA(str ptr long)
811 @ stdcall GetShortPathNameW(wstr ptr long)
812 @ stdcall GetStartupInfoA(ptr)
813 @ stdcall GetStartupInfoW(ptr)
814 @ stdcall GetStdHandle(long)
815 # @ stub GetStringScripts
816 @ stdcall GetStringTypeA(long long str long ptr)
817 @ stdcall GetStringTypeExA(long long str long ptr)
818 @ stdcall GetStringTypeExW(long long wstr long ptr)
819 @ stdcall GetStringTypeW(long wstr long ptr)
820 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
821 @ stdcall GetSystemDefaultLCID()
822 @ stdcall GetSystemDefaultLangID()
823 @ stdcall GetSystemDefaultLocaleName(ptr long)
824 @ stdcall GetSystemDefaultUILanguage()
825 @ stdcall GetSystemDEPPolicy()
826 @ stdcall GetSystemDirectoryA(ptr long)
827 @ stdcall GetSystemDirectoryW(ptr long)
828 @ stdcall GetSystemFirmwareTable(long long ptr long)
829 @ stdcall GetSystemInfo(ptr)
830 @ stdcall GetSystemPowerStatus(ptr)
831 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr)
832 @ stdcall GetSystemRegistryQuota(ptr ptr)
833 @ stdcall GetSystemTime(ptr)
834 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
835 @ stdcall GetSystemTimeAsFileTime(ptr)
836 @ stdcall GetSystemTimePreciseAsFileTime(ptr)
837 @ stdcall GetSystemTimes(ptr ptr ptr)
838 @ stdcall GetSystemWindowsDirectoryA(ptr long)
839 @ stdcall GetSystemWindowsDirectoryW(ptr long)
840 @ stdcall GetSystemWow64DirectoryA(ptr long)
841 @ stdcall GetSystemWow64DirectoryW(ptr long)
842 @ stdcall GetTapeParameters(ptr long ptr ptr)
843 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
844 @ stdcall GetTapeStatus(ptr)
845 @ stdcall GetTempFileNameA(str str long ptr)
846 @ stdcall GetTempFileNameW(wstr wstr long ptr)
847 @ stdcall GetTempPathA(long ptr)
848 @ stdcall GetTempPathW(long ptr)
849 @ stdcall GetThreadContext(long ptr)
850 @ stdcall GetThreadErrorMode()
851 @ stdcall GetThreadGroupAffinity(long ptr)
852 @ stdcall GetThreadId(ptr)
853 # @ stub GetThreadIdealProcessorEx
854 @ stdcall GetThreadIOPendingFlag(long ptr)
855 @ stdcall GetThreadLocale()
856 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
857 @ stdcall GetThreadPriority(long)
858 @ stdcall GetThreadPriorityBoost(long ptr)
859 @ stdcall GetThreadSelectorEntry(long long ptr)
860 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
861 @ stdcall GetTickCount()
862 @ stdcall -ret64 GetTickCount64()
863 @ stdcall GetTimeFormatA(long long ptr str ptr long)
864 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
865 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
866 @ stdcall GetTimeZoneInformation(ptr)
867 @ stdcall GetTimeZoneInformationForYear(long ptr ptr)
868 @ stdcall GetThreadUILanguage()
869 # @ stub GetUILanguageInfo
870 @ stdcall -arch=x86_64 GetUmsCompletionListEvent(ptr ptr)
871 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
872 @ stdcall GetUserDefaultLCID()
873 @ stdcall GetUserDefaultLangID()
874 @ stdcall GetUserDefaultLocaleName(ptr long)
875 @ stdcall GetUserDefaultUILanguage()
876 @ stdcall GetUserGeoID(long)
877 @ stub GetVDMCurrentDirectories
878 @ stdcall GetVersion()
879 @ stdcall GetVersionExA(ptr)
880 @ stdcall GetVersionExW(ptr)
881 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
882 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
883 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
884 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
885 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
886 @ stdcall GetVolumePathNameA(str ptr long)
887 @ stdcall GetVolumePathNameW(wstr ptr long)
888 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
889 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
890 @ stdcall GetWindowsDirectoryA(ptr long)
891 @ stdcall GetWindowsDirectoryW(ptr long)
892 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
893 # @ stub GetXStateFeaturesMask
894 @ stdcall GlobalAddAtomA(str)
895 @ stdcall GlobalAddAtomW(wstr)
896 @ stdcall GlobalAlloc(long long)
897 @ stdcall GlobalCompact(long)
898 @ stdcall GlobalDeleteAtom(long)
899 @ stdcall GlobalFindAtomA(str)
900 @ stdcall GlobalFindAtomW(wstr)
901 @ stdcall GlobalFix(long)
902 @ stdcall GlobalFlags(long)
903 @ stdcall GlobalFree(long)
904 @ stdcall GlobalGetAtomNameA(long ptr long)
905 @ stdcall GlobalGetAtomNameW(long ptr long)
906 @ stdcall GlobalHandle(ptr)
907 @ stdcall GlobalLock(long)
908 @ stdcall GlobalMemoryStatus(ptr)
909 @ stdcall GlobalMemoryStatusEx(ptr)
910 @ stdcall GlobalReAlloc(long long long)
911 @ stdcall GlobalSize(long)
912 @ stdcall GlobalUnWire(long)
913 @ stdcall GlobalUnfix(long)
914 @ stdcall GlobalUnlock(long)
915 @ stdcall GlobalWire(long)
916 @ stub Heap32First
917 @ stdcall Heap32ListFirst(long ptr)
918 @ stub Heap32ListNext
919 @ stub Heap32Next
920 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
921 @ stdcall HeapCompact(long long)
922 @ stdcall HeapCreate(long long long)
923 @ stub HeapCreateTagsW
924 @ stdcall HeapDestroy(long)
925 @ stub HeapExtend
926 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
927 @ stdcall HeapLock(long)
928 @ stdcall HeapQueryInformation(long long ptr long ptr)
929 @ stub HeapQueryTagW
930 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
931 @ stub HeapSetFlags
932 @ stdcall HeapSetInformation(ptr long ptr long)
933 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
934 @ stub HeapSummary
935 @ stdcall HeapUnlock(long)
936 @ stub HeapUsage
937 @ stdcall HeapValidate(long long ptr)
938 @ stdcall HeapWalk(long ptr)
939 @ stdcall IdnToAscii(long wstr long ptr long)
940 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
941 @ stdcall IdnToUnicode(long wstr long ptr long)
942 @ stdcall InitAtomTable(long)
943 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
944 @ stdcall InitOnceComplete(ptr long ptr)
945 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
946 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
947 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
948 # @ stub InitializeContext
949 @ stdcall InitializeCriticalSection(ptr)
950 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
951 @ stdcall InitializeCriticalSectionEx(ptr long long)
952 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr)
953 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
954 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
955 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
956 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
957 @ stdcall -arch=i386 InterlockedDecrement(ptr)
958 @ stdcall -arch=i386 InterlockedExchange(ptr long)
959 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
960 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
961 @ stdcall -arch=i386 InterlockedIncrement(ptr)
962 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
963 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
964 @ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
965 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
966 @ stub InvalidateConsoleDIBits
967 @ stdcall InvalidateNLSCache()
968 @ stdcall IsBadCodePtr(ptr)
969 @ stdcall IsBadHugeReadPtr(ptr long)
970 @ stdcall IsBadHugeWritePtr(ptr long)
971 @ stdcall IsBadReadPtr(ptr long)
972 @ stdcall IsBadStringPtrA(ptr long)
973 @ stdcall IsBadStringPtrW(ptr long)
974 @ stdcall IsBadWritePtr(ptr long)
975 # @ stub IsCalendarLeapDay
976 # @ stub IsCalendarLeapMonth
977 # @ stub IsCalendarLeapYear
978 @ stdcall IsDBCSLeadByte(long)
979 @ stdcall IsDBCSLeadByteEx(long long)
980 @ stdcall IsDebuggerPresent()
981 @ stub -i386 IsLSCallback
982 # @ stub IsNLSDefinedString
983 @ stdcall IsNormalizedString(long wstr long)
984 @ stdcall IsProcessInJob(long long ptr)
985 @ stdcall IsProcessorFeaturePresent(long)
986 @ stub -i386 IsSLCallback
987 @ stdcall IsSystemResumeAutomatic()
988 @ stdcall IsThreadAFiber()
989 @ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
990 # @ stub IsTimeZoneRedirectionEnabled
991 # @ stub IsValidCalDateTime
992 @ stdcall IsValidCodePage(long)
993 @ stdcall IsValidLanguageGroup(long long)
994 @ stdcall IsValidLocale(long long)
995 @ stdcall IsValidLocaleName(wstr)
996 # @ stub IsValidUILanguage
997 @ stdcall IsWow64Process(ptr ptr)
998 @ stdcall K32EmptyWorkingSet(long)
999 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
1000 @ stdcall K32EnumPageFilesA(ptr ptr)
1001 @ stdcall K32EnumPageFilesW(ptr ptr)
1002 @ stdcall K32EnumProcessModules(long ptr long ptr)
1003 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long)
1004 @ stdcall K32EnumProcesses(ptr long ptr)
1005 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
1006 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
1007 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
1008 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
1009 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
1010 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
1011 @ stdcall K32GetModuleBaseNameA(long long ptr long)
1012 @ stdcall K32GetModuleBaseNameW(long long ptr long)
1013 @ stdcall K32GetModuleFileNameExA(long long ptr long)
1014 @ stdcall K32GetModuleFileNameExW(long long ptr long)
1015 @ stdcall K32GetModuleInformation(long long ptr long)
1016 @ stdcall K32GetPerformanceInfo(ptr long)
1017 @ stdcall K32GetProcessImageFileNameA(long ptr long)
1018 @ stdcall K32GetProcessImageFileNameW(long ptr long)
1019 @ stdcall K32GetProcessMemoryInfo(long ptr long)
1020 @ stdcall K32GetWsChanges(long ptr long)
1021 # @ stub K32GetWsChangesEx
1022 @ stdcall K32InitializeProcessForWsWatch(long)
1023 @ stdcall K32QueryWorkingSet(long ptr long)
1024 @ stdcall K32QueryWorkingSetEx(long ptr long)
1025 @ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1026 @ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1027 @ stdcall LCIDToLocaleName(long ptr long long)
1028 @ stdcall LCMapStringA(long long str long ptr long)
1029 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1030 @ stdcall LCMapStringW(long long wstr long ptr long)
1031 @ stdcall LZClose(long)
1032 # @ stub LZCloseFile
1033 @ stdcall LZCopy(long long)
1034 # @ stub LZCreateFileW
1035 @ stdcall LZDone()
1036 @ stdcall LZInit(long)
1037 @ stdcall LZOpenFileA(str ptr long)
1038 @ stdcall LZOpenFileW(wstr ptr long)
1039 @ stdcall LZRead(long ptr long)
1040 @ stdcall LZSeek(long long long)
1041 @ stdcall LZStart()
1042 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
1043 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
1044 # @ stub LoadAppInitDlls
1045 @ stdcall LoadLibraryA(str)
1046 @ stdcall LoadLibraryExA( str long long)
1047 @ stdcall LoadLibraryExW(wstr long long)
1048 @ stdcall LoadLibraryW(wstr)
1049 @ stdcall LoadModule(str ptr)
1050 @ stdcall LoadResource(long long)
1051 # @ stub LoadStringBaseExW
1052 # @ stub LoadStringBaseW
1053 @ stdcall LocalAlloc(long long)
1054 @ stdcall LocalCompact(long)
1055 @ stdcall LocalFileTimeToFileTime(ptr ptr)
1056 @ stdcall LocalFlags(long)
1057 @ stdcall LocalFree(long)
1058 @ stdcall LocalHandle(ptr)
1059 @ stdcall LocalLock(long)
1060 @ stdcall LocalReAlloc(long long long)
1061 @ stdcall LocalShrink(long long)
1062 @ stdcall LocalSize(long)
1063 @ stdcall LocalUnlock(long)
1064 @ stdcall LocaleNameToLCID(wstr long)
1065 # @ stub LocateXStateFeature
1066 @ stdcall LockFile(long long long long long)
1067 @ stdcall LockFileEx(long long long long long ptr)
1068 @ stdcall LockResource(long)
1069 @ stdcall MakeCriticalSectionGlobal(ptr)
1070 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1071 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1072 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1073 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1074 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1075 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1076 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1077 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1078 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1079 # @ stub MapUserPhysicalPages
1080 # @ stub MapUserPhysicalPagesScatter
1081 @ stdcall MapViewOfFile(long long long long long)
1082 @ stdcall MapViewOfFileEx(long long long long long ptr)
1083 # @ stub MapViewOfFileExNuma
1084 @ stdcall Module32First(long ptr)
1085 @ stdcall Module32FirstW(long ptr)
1086 @ stdcall Module32Next(long ptr)
1087 @ stdcall Module32NextW(long ptr)
1088 @ stdcall MoveFileA(str str)
1089 @ stdcall MoveFileExA(str str long)
1090 @ stdcall MoveFileExW(wstr wstr long)
1091 @ stdcall MoveFileTransactedA(str str ptr ptr long ptr)
1092 @ stdcall MoveFileTransactedW(wstr wstr ptr ptr long ptr)
1093 @ stdcall MoveFileW(wstr wstr)
1094 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1095 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
1096 @ stdcall MulDiv(long long long)
1097 @ stdcall MultiByteToWideChar(long long str long ptr long)
1098 @ stdcall NeedCurrentDirectoryForExePathA(str)
1099 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
1100 # @ stub NlsCheckPolicy
1101 # @ stub NlsConvertIntegerToString
1102 # @ stub NlsEventDataDescCreate
1103 # @ stub NlsGetCacheUpdateCount
1104 # @ stub NlsResetProcessLocale
1105 # @ stub NlsUpdateLocale
1106 # @ stub NlsUpdateSystemLocale
1107 # @ stub NlsWriteEtwEvent
1108 @ stdcall NormalizeString(long wstr long ptr long)
1109 # @ stub NotifyMountMgr
1110 @ stub NotifyNLSUserCache
1111 # @ stub NotifyUILanguageChange
1112 # @ stub NumaVirtualQueryNode
1113 @ stdcall OpenConsoleW(wstr long long long)
1114 @ stub OpenDataFile
1115 @ stdcall OpenEventA(long long str)
1116 @ stdcall OpenEventW(long long wstr)
1117 @ stdcall OpenFile(str ptr long)
1118 @ stdcall OpenFileById(long ptr long long ptr long)
1119 @ stdcall OpenFileMappingA(long long str)
1120 @ stdcall OpenFileMappingW(long long wstr)
1121 @ stdcall OpenJobObjectA(long long str)
1122 @ stdcall OpenJobObjectW(long long wstr)
1123 @ stdcall OpenMutexA(long long str)
1124 @ stdcall OpenMutexW(long long wstr)
1125 # @ stub OpenPrivateNamespaceA
1126 # @ stub OpenPrivateNamespaceW
1127 @ stdcall OpenProcess(long long long)
1128 # @ stub OpenProcessToken
1129 @ stdcall OpenProfileUserMapping()
1130 @ stdcall OpenSemaphoreA(long long str)
1131 @ stdcall OpenSemaphoreW(long long wstr)
1132 @ stdcall OpenThread(long long long)
1133 # @ stub OpenThreadToken
1134 @ stdcall -i386 OpenVxDHandle(long)
1135 @ stdcall OpenWaitableTimerA(long long str)
1136 @ stdcall OpenWaitableTimerW(long long wstr)
1137 @ stdcall OutputDebugStringA(str)
1138 @ stdcall OutputDebugStringW(wstr)
1139 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
1140 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
1141 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1142 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1143 @ stdcall PowerClearRequest(long long)
1144 @ stdcall PowerCreateRequest(ptr)
1145 @ stdcall PowerSetRequest(long long)
1146 @ stdcall PrepareTape(ptr long long)
1147 @ stub PrivCopyFileExW
1148 @ stub PrivMoveFileIdentityW
1149 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1150 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1151 @ stdcall Process32First (ptr ptr)
1152 @ stdcall Process32FirstW (ptr ptr)
1153 @ stdcall Process32Next (ptr ptr)
1154 @ stdcall Process32NextW (ptr ptr)
1155 @ stdcall ProcessIdToSessionId(long ptr)
1156 @ stdcall PulseEvent(long)
1157 @ stdcall PurgeComm(long long)
1158 @ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
1159 @ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1160 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
1161 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1162 @ stdcall QueryDosDeviceA(str ptr long)
1163 @ stdcall QueryDosDeviceW(wstr ptr long)
1164 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1165 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1166 # @ stub QueryIdleProcessorCycleTime
1167 # @ stub QueryIdleProcessorCycleTimeEx
1168 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1169 @ stdcall QueryMemoryResourceNotification(ptr ptr)
1170 @ stub QueryNumberOfEventLogRecords
1171 @ stub QueryOldestEventLogRecord
1172 @ stdcall QueryPerformanceCounter(ptr)
1173 @ stdcall QueryPerformanceFrequency(ptr)
1174 # @ stub QueryProcessAffinityUpdateMode
1175 @ stdcall QueryProcessCycleTime(long ptr)
1176 @ stdcall QueryThreadCycleTime(long ptr)
1177 # @ stub QueryThreadProfiling
1178 # @ stub QueryThreadpoolStackInformation
1179 @ stdcall -arch=x86_64 QueryUmsThreadInformation(ptr long ptr long ptr)
1180 @ stdcall QueryUnbiasedInterruptTime(ptr)
1181 @ stub QueryWin31IniFilesMappedToRegistry
1182 @ stdcall QueueUserAPC(ptr long long)
1183 @ stdcall QueueUserWorkItem(ptr ptr long)
1184 @ stdcall RaiseException(long long long ptr)
1185 # @ stub RaiseFailFastException
1186 @ stdcall ReadConsoleA(long ptr long ptr ptr)
1187 @ stdcall ReadConsoleInputA(long ptr long ptr)
1188 @ stub ReadConsoleInputExA
1189 @ stub ReadConsoleInputExW
1190 @ stdcall ReadConsoleInputW(long ptr long ptr)
1191 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
1192 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
1193 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
1194 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
1195 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
1196 @ stdcall ReadConsoleW(long ptr long ptr ptr)
1197 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1198 @ stdcall ReadFile(long ptr long ptr ptr)
1199 @ stdcall ReadFileEx(long ptr long ptr ptr)
1200 @ stdcall ReadFileScatter(long ptr long ptr ptr)
1201 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
1202 # @ stub ReadThreadProfilingData
1203 @ stdcall -private RegCloseKey(long) advapi32.RegCloseKey
1204 @ stdcall -private RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
1205 @ stdcall -private RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
1206 @ stdcall -private RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
1207 @ stdcall -private RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
1208 @ stdcall -private RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
1209 @ stdcall -private RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
1210 @ stdcall -private RegDeleteValueA(long str) advapi32.RegDeleteValueA
1211 @ stdcall -private RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
1212 # stub RegDisablePredefinedCacheEx
1213 @ stdcall -private RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
1214 @ stdcall -private RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
1215 @ stdcall -private RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
1216 @ stdcall -private RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
1217 @ stdcall -private RegFlushKey(long) advapi32.RegFlushKey
1218 @ stdcall -private RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
1219 @ stdcall -private RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
1220 @ stdcall -private RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
1221 # stub RegKrnGetGlobalState
1222 # stub RegKrnInitialize
1223 @ stdcall -private RegLoadKeyA(long str str) advapi32.RegLoadKeyA
1224 @ stdcall -private RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
1225 @ stdcall -private RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
1226 @ stdcall -private RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
1227 @ stdcall -private RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
1228 @ stdcall -private RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
1229 @ stdcall -private RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
1230 @ stdcall -private RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
1231 @ stdcall -private RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
1232 @ stdcall -private RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
1233 @ stdcall -private RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
1234 @ stdcall -private RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
1235 @ stdcall -private RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
1236 @ stdcall -private RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
1237 @ stdcall -private RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
1238 # stub RegSaveKeyExA
1239 # stub RegSaveKeyExW
1240 @ stdcall -private RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
1241 @ stdcall -private RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
1242 @ stdcall -private RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
1243 @ stdcall -private RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
1244 @ stdcall -private RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1245 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1246 @ stdcall RegisterApplicationRestart(wstr long)
1247 @ stub RegisterConsoleIME
1248 @ stub RegisterConsoleOS2
1249 @ stub RegisterConsoleVDM
1250 @ stdcall RegisterServiceProcess(long long)
1251 @ stub RegisterSysMsgHandler
1252 @ stub RegisterWaitForInputIdle
1253 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1254 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1255 @ stub RegisterWowBaseHandlers
1256 @ stub RegisterWowExec
1257 @ stdcall ReinitializeCriticalSection(ptr)
1258 @ stdcall ReleaseActCtx(ptr)
1259 @ stdcall ReleaseMutex(long)
1260 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1261 @ stdcall ReleaseSemaphore(long long ptr)
1262 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1263 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1264 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1265 @ stdcall RemoveDirectoryA(str)
1266 @ stdcall RemoveDirectoryW(wstr)
1267 # @ stub RemoveLocalAlternateComputerNameA
1268 # @ stub RemoveLocalAlternateComputerNameW
1269 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1270 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1271 @ stdcall ReOpenFile(ptr long long long) ReOpenFile
1272 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1273 @ stdcall ReplaceFileA(str str str long ptr ptr)
1274 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1275 # @ stub RemoveDirectoryTransactedA
1276 # @ stub RemoveDirectoryTransactedW
1277 @ stdcall RemoveDllDirectory(ptr)
1278 # @ stub RemoveSecureMemoryCacheCallback
1279 # @ stub ReplacePartitionUnit
1280 @ stdcall RequestDeviceWakeup(long)
1281 @ stdcall RequestWakeupLatency(long)
1282 @ stdcall ResetEvent(long)
1283 @ stdcall ResetWriteWatch(ptr long)
1284 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1285 @ stdcall ResolveLocaleName(wstr ptr long)
1286 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1287 @ stdcall ResumeThread(long)
1288 @ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1289 @ stdcall -norelay RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1290 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1291 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1292 @ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) ntdll.RtlCopyMemory
1293 @ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1294 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1295 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1296 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1297 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1298 @ stdcall -arch=x86_64,arm,arm64 RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1299 @ stdcall -arch=arm -norelay RtlRaiseException(ptr) ntdll.RtlRaiseException
1300 @ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext
1301 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1302 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1303 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1304 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1305 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1306 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1307 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1308 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1309 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1310 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1311 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1312 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1313 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1314 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1315 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1316 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1317 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1318 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1319 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1320 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1321 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1322 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1323 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1324 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1325 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1326 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1327 @ stdcall SearchPathA(str str str long ptr ptr)
1328 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1329 @ stdcall SetCPGlobal(long)
1330 @ stdcall SetCalendarInfoA(long long long str)
1331 @ stdcall SetCalendarInfoW(long long long wstr)
1332 # @ stub SetClientTimeZoneInformation
1333 # @ stub SetComPlusPackageInstallStatus
1334 @ stdcall SetCommBreak(long)
1335 @ stdcall SetCommConfig(long ptr long)
1336 @ stdcall SetCommMask(long long)
1337 @ stdcall SetCommState(long ptr)
1338 @ stdcall SetCommTimeouts(long ptr)
1339 @ stdcall SetComputerNameA(str)
1340 @ stdcall SetComputerNameExA(long str)
1341 @ stdcall SetComputerNameExW(long wstr)
1342 @ stdcall SetComputerNameW(wstr)
1343 @ stdcall SetConsoleActiveScreenBuffer(long)
1344 @ stdcall SetConsoleCP(long)
1345 # @ stub SetConsoleHistoryInfo
1346 @ stub SetConsoleCommandHistoryMode
1347 @ stdcall SetConsoleCtrlHandler(ptr long)
1348 @ stub SetConsoleCursor
1349 @ stdcall SetConsoleCursorInfo(long ptr)
1350 @ stub SetConsoleCursorMode
1351 @ stdcall SetConsoleCursorPosition(long long)
1352 @ stdcall SetConsoleDisplayMode(long long ptr)
1353 @ stdcall SetConsoleFont(long long)
1354 @ stub SetConsoleHardwareState
1355 @ stdcall SetConsoleIcon(ptr)
1356 @ stdcall SetConsoleInputExeNameA(str)
1357 @ stdcall SetConsoleInputExeNameW(wstr)
1358 @ stdcall SetConsoleKeyShortcuts(long long ptr long)
1359 @ stub SetConsoleLocalEUDC
1360 @ stub SetConsoleMaximumWindowSize
1361 @ stub SetConsoleMenuClose
1362 @ stdcall SetConsoleMode(long long)
1363 @ stub SetConsoleNlsMode
1364 @ stub SetConsoleNumberOfCommandsA
1365 @ stub SetConsoleNumberOfCommandsW
1366 @ stub SetConsoleOS2OemFormat
1367 @ stdcall SetConsoleOutputCP(long)
1368 @ stub SetConsolePalette
1369 @ stdcall SetConsoleScreenBufferInfoEx(long ptr)
1370 @ stdcall SetConsoleScreenBufferSize(long long)
1371 @ stdcall SetConsoleTextAttribute(long long)
1372 @ stdcall SetConsoleTitleA(str)
1373 @ stdcall SetConsoleTitleW(wstr)
1374 @ stdcall SetConsoleWindowInfo(long long ptr)
1375 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1376 @ stdcall SetCurrentConsoleFontEx(long long ptr)
1377 @ stdcall SetCurrentDirectoryA(str)
1378 @ stdcall SetCurrentDirectoryW(wstr)
1379 @ stub SetDaylightFlag
1380 @ stdcall SetDefaultCommConfigA(str ptr long)
1381 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1382 @ stdcall SetDefaultDllDirectories(long)
1383 @ stdcall SetDllDirectoryA(str)
1384 @ stdcall SetDllDirectoryW(wstr)
1385 # @ stub SetDynamicTimeZoneInformation
1386 @ stdcall SetEndOfFile(long)
1387 # @ stub SetEnvironmentStringsA
1388 # @ stub SetEnvironmentStringsW
1389 @ stdcall SetEnvironmentVariableA(str str)
1390 @ stdcall SetEnvironmentVariableW(wstr wstr)
1391 @ stdcall SetErrorMode(long)
1392 @ stdcall SetEvent(long)
1393 @ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1394 @ stdcall SetFileApisToANSI()
1395 @ stdcall SetFileApisToOEM()
1396 @ stdcall SetFileAttributesA(str long)
1397 # @ stub SetFileAttributesTransactedA
1398 # @ stub SetFileAttributesTransactedW
1399 @ stdcall SetFileAttributesW(wstr long)
1400 # @ stub SetFileBandwidthReservation
1401 @ stdcall SetFileCompletionNotificationModes(long long)
1402 @ stdcall SetFileInformationByHandle(long long ptr long)
1403 # @ stub SetFileIoOverlappedRange
1404 @ stdcall SetFilePointer(long long ptr long)
1405 @ stdcall SetFilePointerEx(long int64 ptr long)
1406 # @ stub SetFileShortNameA
1407 # @ stub SetFileShortNameW
1408 @ stdcall SetFileTime(long ptr ptr ptr)
1409 @ stdcall SetFileValidData(ptr int64)
1410 # @ stub SetFirmwareEnvironmentVariableA
1411 # @ stub SetFirmwareEnvironmentVariableW
1412 @ stdcall SetHandleContext(long long)
1413 @ stdcall SetHandleCount(long)
1414 @ stdcall SetHandleInformation(long long long)
1415 @ stdcall SetInformationJobObject(long long ptr long)
1416 @ stub SetLastConsoleEventActive
1417 @ stdcall SetLastError(long)
1418 # @ stub SetLocalPrimaryComputerNameA
1419 # @ stub SetLocalPrimaryComputerNameW
1420 @ stdcall SetLocalTime(ptr)
1421 @ stdcall SetLocaleInfoA(long long str)
1422 @ stdcall SetLocaleInfoW(long long wstr)
1423 @ stdcall SetMailslotInfo(long long)
1424 @ stub SetMessageWaitingIndicator
1425 # @ stub SetNamedPipeAttribute
1426 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1427 @ stdcall SetPriorityClass(long long)
1428 @ stdcall SetProcessAffinityMask(long long)
1429 @ stdcall SetProcessAffinityUpdateMode(long long)
1430 @ stdcall SetProcessDEPPolicy(long)
1431 @ stdcall SetProcessMitigationPolicy(long ptr long)
1432 # @ stub SetProcessPreferredUILanguages
1433 @ stdcall SetProcessPriorityBoost(long long)
1434 @ stdcall SetProcessShutdownParameters(long long)
1435 # @ stub SetProcessUserModeExceptionPolicy
1436 @ stdcall SetProcessWorkingSetSize(long long long)
1437 @ stdcall SetProcessWorkingSetSizeEx(long long long long)
1438 @ stdcall SetSearchPathMode(long)
1439 @ stdcall SetStdHandle(long long)
1440 # @ stub SetStdHandleEx
1441 @ stdcall SetSystemFileCacheSize(long long long)
1442 @ stdcall SetSystemPowerState(long long)
1443 @ stdcall SetSystemTime(ptr)
1444 @ stdcall SetSystemTimeAdjustment(long long)
1445 @ stdcall SetTapeParameters(ptr long ptr)
1446 @ stdcall SetTapePosition(ptr long long long long long)
1447 @ stdcall SetTermsrvAppInstallMode(long)
1448 @ stdcall SetThreadAffinityMask(long long)
1449 @ stdcall SetThreadContext(long ptr)
1450 @ stdcall SetThreadErrorMode(long ptr)
1451 @ stdcall SetThreadExecutionState(long)
1452 @ stdcall SetThreadGroupAffinity(long ptr ptr)
1453 @ stdcall SetThreadIdealProcessor(long long)
1454 @ stdcall SetThreadIdealProcessorEx(long ptr ptr)
1455 @ stdcall SetThreadLocale(long)
1456 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1457 @ stdcall SetThreadPriority(long long)
1458 @ stdcall SetThreadPriorityBoost(long long)
1459 @ stdcall SetThreadStackGuarantee(ptr)
1460 # @ stub SetThreadToken
1461 @ stdcall SetThreadUILanguage(long)
1462 # @ stub SetThreadpoolStackInformation
1463 @ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
1464 @ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1465 @ stdcall SetThreadpoolTimer(ptr ptr long long)
1466 @ stdcall SetThreadpoolWait(ptr long ptr)
1467 @ stdcall SetTimeZoneInformation(ptr)
1468 @ stub SetTimerQueueTimer
1469 @ stdcall -arch=x86_64 SetUmsThreadInformation(ptr long ptr long)
1470 @ stdcall SetUnhandledExceptionFilter(ptr)
1471 @ stdcall SetUserGeoID(long)
1472 @ stub SetVDMCurrentDirectories
1473 @ stdcall SetVolumeLabelA(str str)
1474 @ stdcall SetVolumeLabelW(wstr wstr)
1475 @ stdcall SetVolumeMountPointA(str str)
1476 @ stdcall SetVolumeMountPointW(wstr wstr)
1477 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1478 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1479 # @ stub SetXStateFeaturesMask
1480 @ stdcall SetupComm(long long long)
1481 @ stub ShowConsoleCursor
1482 @ stdcall SignalObjectAndWait(long long long long)
1483 @ stdcall SizeofResource(long long)
1484 @ stdcall Sleep(long)
1485 @ stdcall SleepConditionVariableCS(ptr ptr long)
1486 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1487 @ stdcall SleepEx(long long)
1488 # @ stub SortCloseHandle
1489 # @ stub SortGetHandle
1490 # @ stub StartThreadpoolIo
1491 @ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1492 @ stdcall SuspendThread(long)
1493 @ stdcall SwitchToFiber(ptr)
1494 @ stdcall SwitchToThread()
1495 @ stdcall SystemTimeToFileTime(ptr ptr)
1496 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1497 # @ stub SystemTimeToTzSpecificLocalTimeEx
1498 @ stdcall TerminateJobObject(long long)
1499 @ stdcall TerminateProcess(long long)
1500 @ stdcall TerminateThread(long long)
1501 @ stdcall TermsrvAppInstallMode()
1502 @ stdcall Thread32First(long ptr)
1503 @ stdcall Thread32Next(long ptr)
1504 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1505 @ stdcall TlsAlloc()
1506 @ stdcall TlsAllocInternal() TlsAlloc
1507 @ stdcall TlsFree(long)
1508 @ stdcall TlsFreeInternal(long) TlsFree
1509 @ stdcall TlsGetValue(long)
1510 @ stdcall TlsSetValue(long ptr)
1511 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1512 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1513 @ stdcall TransmitCommChar(long long)
1514 @ stub TrimVirtualBuffer
1515 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1516 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1517 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1518 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr)
1519 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1520 # @ stub TzSpecificLocalTimeToSystemTimeEx
1521 # @ stub -arch=x86_64 uaw_lstrcmpW
1522 # @ stub -arch=x86_64 uaw_lstrcmpiW
1523 # @ stub -arch=x86_64 uaw_lstrlenW
1524 # @ stub -arch=x86_64 uaw_wcschr
1525 # @ stub -arch=x86_64 uaw_wcscpy
1526 # @ stub -arch=x86_64 uaw_wcsicmp
1527 # @ stub -arch=x86_64 uaw_wcslen
1528 # @ stub -arch=x86_64 uaw_wcsrchr
1529 @ stdcall -arch=x86_64 UmsThreadYield(ptr)
1530 # @ stub -arch=x86_64 __misaligned_access
1531 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1532 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1533 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1534 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1535 @ stdcall UnhandledExceptionFilter(ptr)
1536 @ stdcall UninitializeCriticalSection(ptr)
1537 @ stdcall UnlockFile(long long long long long)
1538 @ stdcall UnlockFileEx(long long long long ptr)
1539 @ stdcall UnmapViewOfFile(ptr)
1540 # @ stub UnregisterApplicationRecoveryCallback
1541 @ stdcall UnregisterApplicationRestart()
1542 # @ stub UnregisterConsoleIME
1543 @ stdcall UnregisterWait(long)
1544 @ stdcall UnregisterWaitEx(long long)
1545 # @ stub UpdateCalendarDayOfWeek
1546 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1547 @ stdcall UpdateResourceA(long str str long ptr long)
1548 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1549 @ stub VDMConsoleOperation
1550 @ stub VDMOperationStarted
1551 @ stub ValidateLCType
1552 @ stub ValidateLocale
1553 @ stdcall VerLanguageNameA(long str long)
1554 @ stdcall VerLanguageNameW(long wstr long)
1555 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1556 @ stdcall VerifyConsoleIoHandle(long)
1557 # @ stub VerifyScripts
1558 @ stdcall VerifyVersionInfoA(long long int64)
1559 @ stdcall VerifyVersionInfoW(long long int64)
1560 @ stdcall VirtualAlloc(ptr long long long)
1561 @ stdcall VirtualAllocEx(long ptr long long long)
1562 # @ stub VirtualAllocExNuma
1563 @ stub VirtualBufferExceptionHandler
1564 @ stdcall VirtualFree(ptr long long)
1565 @ stdcall VirtualFreeEx(long ptr long long)
1566 @ stdcall VirtualLock(ptr long)
1567 @ stdcall VirtualProtect(ptr long long ptr)
1568 @ stdcall VirtualProtectEx(long ptr long long ptr)
1569 @ stdcall VirtualQuery(ptr ptr long)
1570 @ stdcall VirtualQueryEx(long ptr ptr long)
1571 @ stdcall VirtualUnlock(ptr long)
1572 @ stdcall WTSGetActiveConsoleSessionId()
1573 @ stdcall WaitCommEvent(long ptr ptr)
1574 @ stdcall WaitForDebugEvent(ptr long)
1575 @ stdcall WaitForMultipleObjects(long ptr long long)
1576 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1577 @ stdcall WaitForSingleObject(long long)
1578 @ stdcall WaitForSingleObjectEx(long long long)
1579 # @ stub WaitForThreadpoolIoCallbacks
1580 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1581 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1582 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1583 @ stdcall WaitNamedPipeA (str long)
1584 @ stdcall WaitNamedPipeW (wstr long)
1585 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1586 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1587 # @ stub WerGetFlags
1588 @ stdcall WerRegisterFile(wstr long long)
1589 @ stdcall WerRegisterMemoryBlock(ptr long)
1590 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1591 @ stdcall WerSetFlags(long)
1592 # @ stub WerUnregisterFile
1593 @ stdcall WerUnregisterMemoryBlock(ptr)
1594 # @ stub WerUnregisterRuntimeExceptionModule
1595 # @ stub WerpCleanupMessageMapping
1596 # @ stub WerpInitiateRemoteRecovery
1597 # @ stub WerpNotifyLoadStringResource
1598 # @ stub WerpNotifyLoadStringResourceEx
1599 # @ stub WerpNotifyUseStringResource
1600 # @ stub WerpStringLookup
1601 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1602 @ stdcall WinExec(str long)
1603 @ stdcall Wow64EnableWow64FsRedirection(long)
1604 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1605 @ stdcall Wow64GetThreadContext(long ptr)
1606 # @ stub Wow64GetThreadSelectorEntry
1607 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1608 @ stdcall Wow64SetThreadContext(long ptr)
1609 # @ stub Wow64SuspendThread
1610 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1611 @ stdcall WriteConsoleInputA(long ptr long ptr)
1612 @ stub WriteConsoleInputVDMA
1613 @ stub WriteConsoleInputVDMW
1614 @ stdcall WriteConsoleInputW(long ptr long ptr)
1615 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1616 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1617 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1618 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1619 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1620 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1621 @ stdcall WriteFile(long ptr long ptr ptr)
1622 @ stdcall WriteFileEx(long ptr long ptr ptr)
1623 @ stdcall WriteFileGather(long ptr long ptr ptr)
1624 @ stdcall WritePrivateProfileSectionA(str str str)
1625 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1626 @ stdcall WritePrivateProfileStringA(str str str str)
1627 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1628 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1629 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1630 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1631 @ stdcall WriteProfileSectionA(str str)
1632 @ stdcall WriteProfileSectionW(str str)
1633 @ stdcall WriteProfileStringA(str str str)
1634 @ stdcall WriteProfileStringW(wstr wstr wstr)
1635 @ stdcall WriteTapemark(ptr long long long)
1636 @ stdcall ZombifyActCtx(ptr)
1637 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1638 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() ntdll.__chkstk
1639 @ stub _DebugOut
1640 @ stub _DebugPrintf
1641 @ stdcall _hread(long ptr long)
1642 @ stdcall _hwrite(long ptr long)
1643 @ stdcall _lclose(long)
1644 @ stdcall _lcreat(str long)
1645 @ stdcall _llseek(long long long)
1646 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1647 @ stdcall _lopen(str long)
1648 @ stdcall _lread(long ptr long)
1649 @ stdcall _lwrite(long ptr long)
1650 @ stub dprintf
1651 @ stdcall lstrcat(str str) lstrcatA
1652 @ stdcall lstrcatA(str str)
1653 @ stdcall lstrcatW(wstr wstr)
1654 @ stdcall lstrcmp(str str) lstrcmpA
1655 @ stdcall lstrcmpA(str str)
1656 @ stdcall lstrcmpW(wstr wstr)
1657 @ stdcall lstrcmpi(str str) lstrcmpiA
1658 @ stdcall lstrcmpiA(str str)
1659 @ stdcall lstrcmpiW(wstr wstr)
1660 @ stdcall lstrcpy(ptr str) lstrcpyA
1661 @ stdcall lstrcpyA(ptr str)
1662 @ stdcall lstrcpyW(ptr wstr)
1663 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1664 @ stdcall lstrcpynA(ptr str long)
1665 @ stdcall lstrcpynW(ptr wstr long)
1666 @ stdcall lstrlen(str) lstrlenA
1667 @ stdcall lstrlenA(str)
1668 @ stdcall lstrlenW(wstr)
1670 ################################################################
1671 # Wine internal extensions
1673 # All functions must be prefixed with '__wine_' (for internal functions)
1674 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1676 # 16-bit relays (for backwards compatibility)
1677 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1678 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1679 @ stub -i386 __wine_call_from_16_regs
1681 # Unix files
1682 @ cdecl wine_get_unix_file_name(wstr)
1683 @ cdecl wine_get_dos_file_name(str)
1685 # Init code
1686 @ cdecl __wine_kernel_init()