kernel32: Move condition variable functions to kernelbase.
[wine.git] / dlls / kernelbase / kernelbase.spec
blob52982b23e3eeb7cb8f55be8b93d328e4f20a263b
1 @ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr)
2 @ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr)
3 @ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr)
4 @ stub AccessCheckByTypeAndAuditAlarmW
5 @ stub AccessCheckByTypeResultList
6 @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW
7 @ stub AccessCheckByTypeResultListAndAuditAlarmW
8 @ stdcall AcquireSRWLockExclusive(ptr) kernel32.AcquireSRWLockExclusive
9 @ stdcall AcquireSRWLockShared(ptr) kernel32.AcquireSRWLockShared
10 # @ stub AcquireStateLock
11 @ stdcall ActivateActCtx(ptr ptr) kernel32.ActivateActCtx
12 @ stdcall AddAccessAllowedAce(ptr long long ptr)
13 @ stdcall AddAccessAllowedAceEx(ptr long long long ptr)
14 @ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
15 @ stdcall AddAccessDeniedAce(ptr long long ptr)
16 @ stdcall AddAccessDeniedAceEx(ptr long long long ptr)
17 @ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
18 @ stdcall AddAce(ptr long long ptr long)
19 @ stdcall AddAuditAccessAce(ptr long long ptr long long)
20 @ stdcall AddAuditAccessAceEx(ptr long long long ptr long long)
21 @ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
22 @ stdcall AddDllDirectory(wstr) kernel32.AddDllDirectory
23 @ stdcall AddMandatoryAce(ptr long long long ptr)
24 @ stdcall AddRefActCtx(ptr) kernel32.AddRefActCtx
25 # @ stub AddResourceAttributeAce
26 # @ stub AddSIDToBoundaryDescriptor
27 # @ stub AddScopedPolicyIDAce
28 @ stdcall AddVectoredContinueHandler(long ptr) kernel32.AddVectoredContinueHandler
29 @ stdcall AddVectoredExceptionHandler(long ptr) kernel32.AddVectoredExceptionHandler
30 @ stdcall AdjustTokenGroups(long long ptr long ptr ptr)
31 @ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr)
32 @ stdcall AllocConsole() kernel32.AllocConsole
33 @ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr)
34 @ stdcall AllocateLocallyUniqueId(ptr)
35 @ stdcall AllocateUserPhysicalPages(long ptr ptr) kernel32.AllocateUserPhysicalPages
36 # @ stub AllocateUserPhysicalPagesNuma
37 # @ stub AppContainerDeriveSidFromMoniker
38 # @ stub AppContainerFreeMemory
39 # @ stub AppContainerLookupDisplayNameMrtReference
40 # @ stub AppContainerLookupMoniker
41 # @ stub AppContainerRegisterSid
42 # @ stub AppContainerUnregisterSid
43 # @ stub AppPolicyGetClrCompat
44 # @ stub AppPolicyGetCreateFileAccess
45 # @ stub AppPolicyGetLifecycleManagement
46 # @ stub AppPolicyGetMediaFoundationCodecLoading
47 @ stdcall AppPolicyGetProcessTerminationMethod(ptr ptr)
48 @ stdcall AppPolicyGetShowDeveloperDiagnostic(ptr ptr)
49 @ stdcall AppPolicyGetThreadInitializationType(ptr ptr)
50 @ stdcall AppPolicyGetWindowingModel(ptr ptr)
51 # @ stub AppXFreeMemory
52 # @ stub AppXGetApplicationData
53 # @ stub AppXGetDevelopmentMode
54 # @ stub AppXGetOSMaxVersionTested
55 # @ stub AppXGetOSMinVersion
56 # @ stub AppXGetPackageCapabilities
57 # @ stub AppXGetPackageSid
58 # @ stub AppXLookupDisplayName
59 # @ stub AppXLookupMoniker
60 # @ stub AppXPostSuccessExtension
61 # @ stub AppXPreCreationExtension
62 # @ stub AppXReleaseAppXContext
63 # @ stub AppXUpdatePackageCapabilities
64 # @ stub ApplicationUserModelIdFromProductId
65 @ stdcall AreAllAccessesGranted(long long)
66 @ stdcall AreAnyAccessesGranted(long long)
67 @ stdcall AreFileApisANSI() kernel32.AreFileApisANSI
68 # @ stub AreThereVisibleLogoffScriptsInternal
69 # @ stub AreThereVisibleShutdownScriptsInternal
70 @ stdcall AttachConsole(long) kernel32.AttachConsole
71 @ stub BaseCheckAppcompatCache
72 # @ stub BaseCheckAppcompatCacheEx
73 @ stub BaseCleanupAppcompatCacheSupport
74 @ stub BaseDllFreeResourceId
75 @ stub BaseDllMapResourceIdW
76 @ stub BaseDumpAppcompatCache
77 @ stdcall BaseFlushAppcompatCache() kernel32.BaseFlushAppcompatCache
78 # @ stub BaseFormatObjectAttributes
79 # @ stub BaseFreeAppCompatDataForProcess
80 @ stdcall BaseGetNamedObjectDirectory(ptr)
81 @ stub BaseGetProcessDllPath
82 @ stub BaseGetProcessExePath
83 @ stub BaseInitAppcompatCacheSupport
84 @ stub BaseInvalidateDllSearchPathCache
85 @ stub BaseInvalidateProcessSearchPathCache
86 # @ stub BaseIsAppcompatInfrastructureDisabled
87 # @ stub BaseMarkFileForDelete
88 # @ stub BaseReadAppCompatDataForProcess
89 @ stub BaseReleaseProcessDllPath
90 @ stub BaseReleaseProcessExePath
91 @ stub BaseUpdateAppcompatCache
92 # @ stub BasepAdjustObjectAttributesForPrivateNamespace
93 # @ stub BasepCopyFileCallback
94 # @ stub BasepCopyFileExW
95 # @ stub BasepNotifyTrackingService
96 @ stdcall Beep(long long) kernel32.Beep
97 @ stub BemCopyReference
98 @ stub BemCreateContractFrom
99 @ stub BemCreateReference
100 @ stub BemFreeContract
101 @ stub BemFreeReference
102 # @ stub CLOSE_LOCAL_HANDLE_INTERNAL
103 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) kernel32.CallNamedPipeW
104 @ stdcall CallbackMayRunLong(ptr) kernel32.CallbackMayRunLong
105 @ stdcall CancelIo(long) kernel32.CancelIo
106 @ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx
107 @ stdcall CancelSynchronousIo(long) kernel32.CancelSynchronousIo
108 @ stub CancelThreadpoolIo
109 @ stdcall CancelWaitableTimer(long)
110 # @ stub CeipIsOptedIn
111 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
112 @ stdcall CharLowerA(str)
113 @ stdcall CharLowerBuffA(str long)
114 @ stdcall CharLowerBuffW(wstr long)
115 @ stdcall CharLowerW(wstr)
116 @ stdcall CharNextA(str)
117 @ stdcall CharNextExA(long str long)
118 @ stdcall CharNextW(wstr)
119 @ stdcall CharPrevA(str str)
120 @ stdcall CharPrevExA(long str str long)
121 @ stdcall CharPrevW(wstr wstr)
122 @ stdcall CharUpperA(str)
123 @ stdcall CharUpperBuffA(str long)
124 @ stdcall CharUpperBuffW(wstr long)
125 @ stdcall CharUpperW(wstr)
126 # @ stub CheckAllowDecryptedRemoteDestinationPolicy
127 @ stub CheckGroupPolicyEnabled
128 # @ stub CheckIfStateChangeNotificationExists
129 @ stdcall CheckRemoteDebuggerPresent(long ptr) kernel32.CheckRemoteDebuggerPresent
130 # @ stub CheckTokenCapability
131 @ stdcall CheckTokenMembership(long ptr ptr)
132 # @ stub CheckTokenMembershipEx
133 @ stdcall ChrCmpIA(long long)
134 @ stdcall ChrCmpIW(long long)
135 @ stdcall ClearCommBreak(long) kernel32.ClearCommBreak
136 @ stdcall ClearCommError(long ptr ptr) kernel32.ClearCommError
137 # @ stub CloseGlobalizationUserSettingsKey
138 @ stdcall CloseHandle(long) kernel32.CloseHandle
139 # @ stub ClosePackageInfo
140 # @ stub ClosePrivateNamespace
141 # @ stub CloseState
142 # @ stub CloseStateAtom
143 # @ stub CloseStateChangeNotification
144 # @ stub CloseStateContainer
145 # @ stub CloseStateLock
146 @ stdcall CloseThreadpool(ptr) kernel32.CloseThreadpool
147 @ stdcall CloseThreadpoolCleanupGroup(ptr) kernel32.CloseThreadpoolCleanupGroup
148 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernel32.CloseThreadpoolCleanupGroupMembers
149 @ stub CloseThreadpoolIo
150 @ stdcall CloseThreadpoolTimer(ptr) kernel32.CloseThreadpoolTimer
151 @ stdcall CloseThreadpoolWait(ptr) kernel32.CloseThreadpoolWait
152 @ stdcall CloseThreadpoolWork(ptr) kernel32.CloseThreadpoolWork
153 # @ stub CommitStateAtom
154 @ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime
155 # @ stub CompareObjectHandles
156 @ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA
157 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx
158 @ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal
159 @ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW
160 @ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe
161 @ stdcall ContinueDebugEvent(long long long) kernel32.ContinueDebugEvent
162 @ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale
163 @ stdcall ConvertFiberToThread() kernel32.ConvertFiberToThread
164 @ stdcall ConvertThreadToFiber(ptr) kernel32.ConvertThreadToFiber
165 @ stdcall ConvertThreadToFiberEx(ptr long) kernel32.ConvertThreadToFiberEx
166 @ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr)
167 # @ stub CopyContext
168 # @ stub CopyFile2
169 @ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) kernel32.CopyFileExW
170 @ stdcall CopyFileW(wstr wstr long) kernel32.CopyFileW
171 # @ stub -arch=x86_64 CopyMemoryNonTemporal
172 @ stdcall CopySid(long ptr ptr)
173 # @ stub CouldMultiUserAppsBehaviorBePossibleForPackage
174 @ stdcall CreateActCtxW(ptr) kernel32.CreateActCtxW
175 # @ stub CreateAppContainerToken
176 # @ stub CreateBoundaryDescriptorW
177 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) kernel32.CreateConsoleScreenBuffer
178 @ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA
179 @ stdcall CreateDirectoryExW(wstr wstr ptr) kernel32.CreateDirectoryExW
180 @ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW
181 # @ stub CreateEnclave
182 @ stdcall CreateEventA(ptr long long str)
183 @ stdcall CreateEventExA(ptr str long long)
184 @ stdcall CreateEventExW(ptr wstr long long)
185 @ stdcall CreateEventW(ptr long long wstr)
186 @ stdcall CreateFiber(long ptr ptr) kernel32.CreateFiber
187 @ stdcall CreateFiberEx(long long long ptr ptr) kernel32.CreateFiberEx
188 @ stdcall CreateFile2(wstr long long long ptr) kernel32.CreateFile2
189 @ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA
190 # @ stub CreateFileMappingFromApp
191 @ stub CreateFileMappingNumaW
192 @ stdcall CreateFileMappingW(long ptr long long long wstr)
193 @ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW
194 @ stdcall CreateHardLinkA(str str ptr) kernel32.CreateHardLinkA
195 @ stdcall CreateHardLinkW(wstr wstr ptr) kernel32.CreateHardLinkW
196 @ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort
197 @ stdcall CreateMemoryResourceNotification(long) kernel32.CreateMemoryResourceNotification
198 @ stdcall CreateMutexA(ptr long str)
199 @ stdcall CreateMutexExA(ptr str long long)
200 @ stdcall CreateMutexExW(ptr wstr long long)
201 @ stdcall CreateMutexW(ptr long wstr)
202 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW
203 @ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe
204 # @ stub CreatePrivateNamespaceW
205 @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr)
206 @ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr)
207 @ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
208 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA
209 @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessAsUserA
210 @ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessAsUserW
211 @ stdcall CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr) kernel32.CreateProcessInternalA
212 @ stdcall CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr) kernel32.CreateProcessInternalW
213 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW
214 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread
215 @ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr) kernel32.CreateRemoteThreadEx
216 @ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr)
217 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
218 @ stdcall CreateSemaphoreW(ptr long long wstr)
219 # @ stub CreateStateAtom
220 # @ stub CreateStateChangeNotification
221 # @ stub CreateStateContainer
222 # @ stub CreateStateLock
223 # @ stub CreateStateSubcontainer
224 @ stdcall CreateSymbolicLinkW(wstr wstr long) kernel32.CreateSymbolicLinkW
225 @ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread
226 @ stdcall CreateThreadpool(ptr) kernel32.CreateThreadpool
227 @ stdcall CreateThreadpoolCleanupGroup() kernel32.CreateThreadpoolCleanupGroup
228 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr) kernel32.CreateThreadpoolIo
229 @ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernel32.CreateThreadpoolTimer
230 @ stdcall CreateThreadpoolWait(ptr ptr ptr) kernel32.CreateThreadpoolWait
231 @ stdcall CreateThreadpoolWork(ptr ptr ptr) kernel32.CreateThreadpoolWork
232 @ stdcall CreateTimerQueue()
233 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
234 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
235 @ stdcall CreateWaitableTimerW(ptr long wstr)
236 @ stdcall CreateWellKnownSid(long ptr ptr ptr)
237 # @ stub CtrlRoutine
238 # @ stub CveEventWrite
239 @ stdcall DeactivateActCtx(long long) kernel32.DeactivateActCtx
240 @ stdcall DebugActiveProcess(long) kernel32.DebugActiveProcess
241 @ stdcall DebugActiveProcessStop(long) kernel32.DebugActiveProcessStop
242 @ stdcall DebugBreak() kernel32.DebugBreak
243 @ stdcall DecodePointer(ptr) kernel32.DecodePointer
244 # @ stub DecodeRemotePointer
245 @ stdcall DecodeSystemPointer(ptr) kernel32.DecodeSystemPointer
246 @ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW
247 @ stdcall DelayLoadFailureHook(str str) kernel32.DelayLoadFailureHook
248 # @ stub DelayLoadFailureHookLookup
249 @ stdcall DeleteAce(ptr long)
250 # @ stub DeleteBoundaryDescriptor
251 @ stdcall DeleteCriticalSection(ptr) kernel32.DeleteCriticalSection
252 @ stdcall DeleteFiber(ptr) kernel32.DeleteFiber
253 @ stdcall DeleteFileA(str) kernel32.DeleteFileA
254 @ stdcall DeleteFileW(wstr) kernel32.DeleteFileW
255 @ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList
256 # @ stub DeleteStateAtomValue
257 # @ stub DeleteStateContainer
258 # @ stub DeleteStateContainerValue
259 # @ stub DeleteSynchronizationBarrier
260 @ stdcall DeleteTimerQueueEx(long long)
261 @ stdcall DeleteTimerQueueTimer(long long long)
262 @ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW
263 @ stdcall DestroyPrivateObjectSecurity(ptr)
264 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl
265 @ stdcall DisablePredefinedHandleTableInternal(long)
266 @ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls
267 @ stdcall DisassociateCurrentThreadFromCallback(ptr) kernel32.DisassociateCurrentThreadFromCallback
268 # @ stub DiscardVirtualMemory
269 @ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe
270 # @ stub DnsHostnameToComputerNameExW
271 # @ stub DsBindWithSpnExW
272 # @ stub DsCrackNamesW
273 # @ stub DsFreeDomainControllerInfoW
274 # @ stub DsFreeNameResultW
275 # @ stub DsFreeNgcKey
276 # @ stub DsFreePasswordCredentials
277 # @ stub DsGetDomainControllerInfoW
278 # @ stub DsMakePasswordCredentialsW
279 # @ stub DsReadNgcKeyW
280 # @ stub DsUnBindW
281 # @ stub DsWriteNgcKeyW
282 @ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle
283 # @ stub DuplicateStateContainerHandle
284 @ stdcall DuplicateToken(long long ptr)
285 @ stdcall DuplicateTokenEx(long long ptr long long ptr)
286 # @ stub EmptyWorkingSet
287 @ stdcall EncodePointer(ptr) kernel32.EncodePointer
288 # @ stub EncodeRemotePointer
289 @ stdcall EncodeSystemPointer(ptr) kernel32.EncodeSystemPointer
290 # @ stub EnterCriticalPolicySectionInternal
291 @ stdcall EnterCriticalSection(ptr) kernel32.EnterCriticalSection
292 # @ stub EnterSynchronizationBarrier
293 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernel32.EnumCalendarInfoExEx
294 @ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW
295 @ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW
296 @ stdcall EnumDateFormatsExEx(ptr wstr long long) kernel32.EnumDateFormatsExEx
297 @ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW
298 @ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW
299 # @ stub EnumDeviceDrivers
300 @ stdcall EnumDynamicTimeZoneInformation(long ptr)
301 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW
302 # @ stub EnumPageFilesA
303 # @ stub EnumPageFilesW
304 # @ stub EnumProcessModules
305 # @ stub EnumProcessModulesEx
306 # @ stub EnumProcesses
307 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernel32.EnumResourceLanguagesExA
308 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernel32.EnumResourceLanguagesExW
309 # @ stub EnumResourceNamesExA
310 # @ stub EnumResourceNamesExW
311 @ stdcall EnumResourceNamesW(long wstr ptr long) kernel32.EnumResourceNamesW
312 # @ stub EnumResourceTypesExA
313 # @ stub EnumResourceTypesExW
314 @ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW
315 # @ stub EnumSystemFirmwareTables
316 @ stdcall EnumSystemGeoID(long long ptr) kernel32.EnumSystemGeoID
317 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW
318 @ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA
319 @ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx
320 @ stdcall EnumSystemLocalesW(ptr long) kernel32.EnumSystemLocalesW
321 @ stdcall EnumTimeFormatsEx(ptr wstr long long) kernel32.EnumTimeFormatsEx
322 @ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW
323 @ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW
324 # @ stub EnumerateStateAtomValues
325 # @ stub EnumerateStateContainerItems
326 @ stub EqualDomainSid
327 @ stdcall EqualPrefixSid(ptr ptr)
328 @ stdcall EqualSid(ptr ptr)
329 @ stdcall EscapeCommFunction(long long) kernel32.EscapeCommFunction
330 @ stdcall EventActivityIdControl(long ptr) ntdll.EtwEventActivityIdControl
331 @ stdcall EventEnabled(int64 ptr) ntdll.EtwEventEnabled
332 @ stdcall EventProviderEnabled(int64 long int64) ntdll.EtwEventProviderEnabled
333 @ stdcall EventRegister(ptr ptr ptr ptr) ntdll.EtwEventRegister
334 @ stdcall EventSetInformation(int64 long ptr long) ntdll.EtwEventSetInformation
335 @ stdcall EventUnregister(int64) ntdll.EtwEventUnregister
336 @ stdcall EventWrite(int64 ptr long ptr) ntdll.EtwEventWrite
337 # @ stub EventWriteEx
338 # @ stub EventWriteString
339 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) ntdll.EtwEventWriteTransfer
340 @ stdcall ExitProcess(long) kernel32.ExitProcess
341 @ stdcall ExitThread(long) kernel32.ExitThread
342 @ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA
343 @ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW
344 @ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA
345 @ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW
346 @ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime
347 @ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime
348 @ stdcall FillConsoleOutputAttribute(long long long long ptr) kernel32.FillConsoleOutputAttribute
349 @ stdcall FillConsoleOutputCharacterA(long long long long ptr) kernel32.FillConsoleOutputCharacterA
350 @ stdcall FillConsoleOutputCharacterW(long long long long ptr) kernel32.FillConsoleOutputCharacterW
351 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) kernel32.FindActCtxSectionGuid
352 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) kernel32.FindActCtxSectionStringW
353 @ stdcall FindClose(long) kernel32.FindClose
354 @ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification
355 @ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA
356 @ stdcall FindFirstChangeNotificationW(wstr long long) kernel32.FindFirstChangeNotificationW
357 @ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA
358 @ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA
359 @ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW
360 # @ stub FindFirstFileNameW
361 @ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW
362 @ stdcall FindFirstFreeAce(ptr ptr)
363 @ stdcall FindFirstStreamW(wstr long ptr long) kernel32.FindFirstStreamW
364 @ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW
365 @ stub FindNLSString
366 @ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernel32.FindNLSStringEx
367 @ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification
368 @ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA
369 # @ stub FindNextFileNameW
370 @ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW
371 @ stdcall FindNextStreamW(long ptr) kernel32.FindNextStreamW
372 @ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW
373 # @ stub FindPackagesByPackageFamily
374 @ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW
375 @ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW
376 @ stdcall FindStringOrdinal(long wstr long wstr long long) kernel32.FindStringOrdinal
377 @ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose
378 @ stdcall FlsAlloc(ptr) kernel32.FlsAlloc
379 @ stdcall FlsFree(long) kernel32.FlsFree
380 @ stdcall FlsGetValue(long) kernel32.FlsGetValue
381 @ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue
382 @ stdcall FlushConsoleInputBuffer(long) kernel32.FlushConsoleInputBuffer
383 @ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers
384 @ stdcall FlushInstructionCache(long long long) kernel32.FlushInstructionCache
385 @ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers
386 @ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile
387 @ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW
388 # @ stub ForceSyncFgPolicyInternal
389 # @ stub FormatApplicationUserModelId
390 @ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA
391 @ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW
392 @ stdcall FreeConsole() kernel32.FreeConsole
393 @ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA
394 @ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW
395 # @ stub FreeGPOListInternalA
396 # @ stub FreeGPOListInternalW
397 @ stdcall FreeLibrary(long) kernel32.FreeLibrary
398 @ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread
399 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernel32.FreeLibraryWhenCallbackReturns
400 @ stdcall FreeResource(long) kernel32.FreeResource
401 @ stdcall FreeSid(ptr)
402 @ stdcall FreeUserPhysicalPages(long ptr ptr) kernel32.FreeUserPhysicalPages
403 @ stdcall GenerateConsoleCtrlEvent(long long) kernel32.GenerateConsoleCtrlEvent
404 # @ stub GenerateGPNotificationInternal
405 @ stdcall GetACP() kernel32.GetACP
406 @ stdcall GetAcceptLanguagesA(ptr ptr)
407 @ stdcall GetAcceptLanguagesW(ptr ptr)
408 @ stdcall GetAce(ptr long ptr)
409 @ stdcall GetAclInformation(ptr ptr long long)
410 # @ stub GetAdjustObjectAttributesForPrivateNamespaceRoutine
411 # @ stub GetAlternatePackageRoots
412 # @ stub GetAppContainerAce
413 # @ stub GetAppContainerNamedObjectPath
414 # @ stub GetAppDataFolder
415 # @ stub GetAppModelVersion
416 # @ stub GetApplicationRecoveryCallback
417 @ stdcall GetApplicationRestartSettings(long ptr ptr ptr) kernel32.GetApplicationRestartSettings
418 # @ stub GetApplicationUserModelId
419 # @ stub GetApplicationUserModelIdFromToken
420 # @ stub GetAppliedGPOListInternalA
421 # @ stub GetAppliedGPOListInternalW
422 @ stub GetCPFileNameFromRegistry
423 @ stub GetCPHashNode
424 @ stdcall GetCPInfo(long ptr) kernel32.GetCPInfo
425 @ stdcall GetCPInfoExW(long long ptr) kernel32.GetCPInfoExW
426 # @ stub GetCachedSigningLevel
427 @ stub GetCalendar
428 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx
429 @ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW
430 @ stdcall GetCommConfig(long ptr ptr) kernel32.GetCommConfig
431 @ stdcall GetCommMask(long ptr) kernel32.GetCommMask
432 @ stdcall GetCommModemStatus(long ptr) kernel32.GetCommModemStatus
433 @ stdcall GetCommProperties(long ptr) kernel32.GetCommProperties
434 @ stdcall GetCommState(long ptr) kernel32.GetCommState
435 @ stdcall GetCommTimeouts(long ptr) kernel32.GetCommTimeouts
436 @ stdcall GetCommandLineA() kernel32.GetCommandLineA
437 @ stdcall GetCommandLineW() kernel32.GetCommandLineW
438 @ stdcall GetCompressedFileSizeA(long ptr) kernel32.GetCompressedFileSizeA
439 @ stdcall GetCompressedFileSizeW(long ptr) kernel32.GetCompressedFileSizeW
440 @ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA
441 @ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW
442 @ stdcall GetConsoleCP() kernel32.GetConsoleCP
443 @ stdcall GetConsoleCursorInfo(long ptr) kernel32.GetConsoleCursorInfo
444 @ stdcall GetConsoleInputExeNameA(long ptr) kernel32.GetConsoleInputExeNameA
445 @ stdcall GetConsoleInputExeNameW(long ptr) kernel32.GetConsoleInputExeNameW
446 @ stdcall GetConsoleMode(long ptr) kernel32.GetConsoleMode
447 @ stdcall GetConsoleOutputCP() kernel32.GetConsoleOutputCP
448 @ stdcall GetConsoleScreenBufferInfo(long ptr) kernel32.GetConsoleScreenBufferInfo
449 @ stdcall GetConsoleScreenBufferInfoEx(long ptr) kernel32.GetConsoleScreenBufferInfoEx
450 @ stdcall GetConsoleTitleW(ptr long) kernel32.GetConsoleTitleW
451 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long) kernel32.GetCurrencyFormatEx
452 @ stdcall GetCurrencyFormatW(long long wstr ptr ptr long) kernel32.GetCurrencyFormatW
453 @ stdcall GetCurrentActCtx(ptr) kernel32.GetCurrentActCtx
454 # @ stub GetCurrentApplicationUserModelId
455 @ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA
456 @ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW
457 # @ stub GetCurrentPackageApplicationContext
458 # @ stub GetCurrentPackageApplicationResourcesContext
459 # @ stub GetCurrentPackageContext
460 @ stdcall GetCurrentPackageFamilyName(ptr ptr) kernel32.GetCurrentPackageFamilyName
461 @ stdcall GetCurrentPackageFullName(ptr ptr) kernel32.GetCurrentPackageFullName
462 @ stdcall GetCurrentPackageId(ptr ptr) kernel32.GetCurrentPackageId
463 # @ stub GetCurrentPackageInfo
464 # @ stub GetCurrentPackagePath
465 # @ stub GetCurrentPackageResourcesContext
466 # @ stub GetCurrentPackageSecurityContext
467 @ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess
468 @ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId
469 @ stdcall GetCurrentProcessorNumber() kernel32.GetCurrentProcessorNumber
470 @ stdcall GetCurrentProcessorNumberEx(ptr) kernel32.GetCurrentProcessorNumberEx
471 # @ stub GetCurrentTargetPlatformContext
472 @ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread
473 @ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId
474 @ stdcall GetCurrentThreadStackLimits(ptr ptr) kernel32.GetCurrentThreadStackLimits
475 @ stdcall GetDateFormatA(long long ptr str ptr long) kernel32.GetDateFormatA
476 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr) kernel32.GetDateFormatEx
477 @ stdcall GetDateFormatW(long long ptr wstr ptr long) kernel32.GetDateFormatW
478 # @ stub GetDeviceDriverBaseNameA
479 # @ stub GetDeviceDriverBaseNameW
480 # @ stub GetDeviceDriverFileNameA
481 # @ stub GetDeviceDriverFileNameW
482 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA
483 @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA
484 @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW
485 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW
486 @ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA
487 @ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW
488 # @ stub GetDurationFormatEx
489 @ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation
490 @ stdcall GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr) kernel32.GetDynamicTimeZoneInformationEffectiveYears
491 # @ stub GetEffectivePackageStatusForUser
492 # @ stub GetEightBitStringToUnicodeSizeRoutine
493 # @ stub GetEightBitStringToUnicodeStringRoutine
494 @ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures() kernel32.GetEnabledXStateFeatures
495 @ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStrings
496 @ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA
497 @ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW
498 @ stdcall GetEnvironmentVariableA(str ptr long) kernel32.GetEnvironmentVariableA
499 @ stdcall GetEnvironmentVariableW(wstr ptr long) kernel32.GetEnvironmentVariableW
500 @ stub GetEraNameCountedString
501 @ stdcall GetErrorMode() kernel32.GetErrorMode
502 @ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess
503 @ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread
504 @ stub GetFallbackDisplayName
505 @ stdcall GetFileAttributesA(str) kernel32.GetFileAttributesA
506 @ stdcall GetFileAttributesExA(str long ptr) kernel32.GetFileAttributesExA
507 @ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW
508 @ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW
509 @ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle
510 @ stdcall GetFileInformationByHandleEx(long long ptr long) kernel32.GetFileInformationByHandleEx
511 @ stdcall GetFileMUIInfo(long wstr ptr ptr) kernel32.GetFileMUIInfo
512 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernel32.GetFileMUIPath
513 @ stdcall GetFileSecurityW(wstr long ptr long ptr)
514 @ stdcall GetFileSize(long ptr) kernel32.GetFileSize
515 @ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx
516 @ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime
517 @ stdcall GetFileType(long) kernel32.GetFileType
518 @ stdcall GetFileVersionInfoA(str long long ptr)
519 # @ stub GetFileVersionInfoByHandle
520 @ stdcall GetFileVersionInfoExA(long str long long ptr)
521 @ stdcall GetFileVersionInfoExW(long wstr long long ptr)
522 @ stdcall GetFileVersionInfoSizeA(str ptr)
523 @ stdcall GetFileVersionInfoSizeExA(long str ptr)
524 @ stdcall GetFileVersionInfoSizeExW(long wstr ptr)
525 @ stdcall GetFileVersionInfoSizeW(wstr ptr)
526 @ stdcall GetFileVersionInfoW(wstr long long ptr)
527 @ stdcall GetFinalPathNameByHandleA(long ptr long long) kernel32.GetFinalPathNameByHandleA
528 @ stdcall GetFinalPathNameByHandleW(long ptr long long) kernel32.GetFinalPathNameByHandleW
529 @ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA
530 @ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW
531 # @ stub GetGPOListInternalA
532 # @ stub GetGPOListInternalW
533 @ stdcall GetGeoInfoW(long long ptr long long) kernel32.GetGeoInfoW
534 @ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation
535 # @ stub GetHivePath
536 # @ stub GetIntegratedDisplaySize
537 # @ stub GetIsEdpEnabled
538 @ stdcall GetKernelObjectSecurity(long long ptr long ptr)
539 @ stdcall GetLargePageMinimum() kernel32.GetLargePageMinimum
540 @ stdcall GetLargestConsoleWindowSize(long) kernel32.GetLargestConsoleWindowSize
541 @ stdcall GetLastError() kernel32.GetLastError
542 @ stdcall GetLengthSid(ptr)
543 @ stdcall GetLocalTime(ptr) kernel32.GetLocalTime
544 @ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA
545 @ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx
546 @ stub GetLocaleInfoHelper
547 @ stdcall GetLocaleInfoW(long long ptr long) kernel32.GetLocaleInfoW
548 @ stdcall GetLogicalDriveStringsW(long ptr) kernel32.GetLogicalDriveStringsW
549 @ stdcall GetLogicalDrives() kernel32.GetLogicalDrives
550 @ stdcall GetLogicalProcessorInformation(ptr ptr) kernel32.GetLogicalProcessorInformation
551 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx
552 @ stdcall GetLongPathNameA(str long long) kernel32.GetLongPathNameA
553 @ stdcall GetLongPathNameW(wstr long long) kernel32.GetLongPathNameW
554 # @ stub GetMappedFileNameA
555 # @ stub GetMappedFileNameW
556 # @ stub GetMemoryErrorHandlingCapabilities
557 # @ stub GetModuleBaseNameA
558 # @ stub GetModuleBaseNameW
559 @ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA
560 # @ stub GetModuleFileNameExA
561 # @ stub GetModuleFileNameExW
562 @ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW
563 @ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA
564 @ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA
565 @ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW
566 @ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW
567 # @ stub GetModuleInformation
568 @ stub GetNLSVersion
569 @ stub GetNLSVersionEx
570 @ stub GetNamedLocaleHashNode
571 @ stub GetNamedPipeAttribute
572 @ stub GetNamedPipeClientComputerNameW
573 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) kernel32.GetNamedPipeHandleStateW
574 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) kernel32.GetNamedPipeInfo
575 @ stdcall GetNativeSystemInfo(ptr) kernel32.GetNativeSystemInfo
576 # @ stub GetNextFgPolicyRefreshInfoInternal
577 @ stdcall GetNumaHighestNodeNumber(ptr) kernel32.GetNumaHighestNodeNumber
578 @ stdcall GetNumaNodeProcessorMaskEx(long ptr) kernel32.GetNumaNodeProcessorMaskEx
579 @ stdcall GetNumaProximityNode(long ptr) kernel32.GetNumaProximityNode
580 @ stdcall GetNumaProximityNodeEx(long ptr) kernel32.GetNumaProximityNodeEx
581 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long) kernel32.GetNumberFormatEx
582 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW
583 @ stdcall GetNumberOfConsoleInputEvents(long ptr) kernel32.GetNumberOfConsoleInputEvents
584 @ stdcall GetOEMCP() kernel32.GetOEMCP
585 # @ stub GetOsManufacturingMode
586 # @ stub GetOsSafeBootMode
587 @ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult
588 # @ stub GetOverlappedResultEx
589 # @ stub GetPackageApplicationContext
590 # @ stub GetPackageApplicationIds
591 # @ stub GetPackageApplicationProperty
592 # @ stub GetPackageApplicationPropertyString
593 # @ stub GetPackageApplicationResourcesContext
594 # @ stub GetPackageContext
595 # @ stub GetPackageFamilyName
596 # @ stub GetPackageFamilyNameFromToken
597 @ stdcall GetPackageFullName(long ptr ptr) kernel32.GetPackageFullName
598 # @ stub GetPackageFullNameFromToken
599 # @ stub GetPackageId
600 # @ stub GetPackageInfo
601 # @ stub GetPackageInstallTime
602 # @ stub GetPackageOSMaxVersionTested
603 # @ stub GetPackagePath
604 # @ stub GetPackagePathByFullName
605 # @ stub GetPackagePathOnVolume
606 # @ stub GetPackageProperty
607 # @ stub GetPackagePropertyString
608 # @ stub GetPackageResourcesContext
609 # @ stub GetPackageResourcesProperty
610 # @ stub GetPackageSecurityContext
611 # @ stub GetPackageSecurityProperty
612 # @ stub GetPackageStatus
613 # @ stub GetPackageStatusForUser
614 # @ stub GetPackageTargetPlatformProperty
615 # @ stub GetPackageVolumeSisPath
616 # @ stub GetPackagesByPackageFamily
617 # @ stub GetPerformanceInfo
618 @ stdcall GetPhysicallyInstalledSystemMemory(ptr) kernel32.GetPhysicallyInstalledSystemMemory
619 # @ stub GetPreviousFgPolicyRefreshInfoInternal
620 @ stdcall GetPriorityClass(long) kernel32.GetPriorityClass
621 @ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr)
622 @ stdcall GetProcAddress(long str) kernel32.GetProcAddress
623 # @ stub GetProcAddressForCaller
624 # @ stub GetProcessDefaultCpuSets
625 # @ stub GetProcessGroupAffinity
626 @ stdcall GetProcessHandleCount(long ptr) kernel32.GetProcessHandleCount
627 @ stdcall -norelay GetProcessHeap() kernel32.GetProcessHeap
628 @ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps
629 @ stdcall GetProcessId(long) kernel32.GetProcessId
630 @ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread
631 # @ stub GetProcessImageFileNameA
632 # @ stub GetProcessImageFileNameW
633 # @ stub GetProcessInformation
634 # @ stub GetProcessMemoryInfo
635 @ stdcall GetProcessMitigationPolicy(long long ptr long) kernel32.GetProcessMitigationPolicy
636 @ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr) kernel32.GetProcessPreferredUILanguages
637 @ stdcall GetProcessPriorityBoost(long ptr) kernel32.GetProcessPriorityBoost
638 @ stdcall GetProcessShutdownParameters(ptr ptr) kernel32.GetProcessShutdownParameters
639 @ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes
640 @ stdcall GetProcessVersion(long) kernel32.GetProcessVersion
641 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernel32.GetProcessWorkingSetSizeEx
642 # @ stub GetProcessorSystemCycleTime
643 @ stdcall GetProductInfo(long long long long ptr) kernel32.GetProductInfo
644 @ stub GetPtrCalData
645 @ stub GetPtrCalDataArray
646 # @ stub GetPublisherCacheFolder
647 # @ stub GetPublisherRootFolder
648 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus
649 @ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long) kernel32.GetQueuedCompletionStatusEx
650 # @ stub GetRegistryExtensionFlags
651 # @ stub GetRoamingLastObservedChangeTime
652 @ stdcall GetSecurityDescriptorControl(ptr ptr ptr)
653 @ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr)
654 @ stdcall GetSecurityDescriptorGroup(ptr ptr ptr)
655 @ stdcall GetSecurityDescriptorLength(ptr)
656 @ stdcall GetSecurityDescriptorOwner(ptr ptr ptr)
657 @ stub GetSecurityDescriptorRMControl
658 @ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr)
659 # @ stub GetSerializedAtomBytes
660 # @ stub GetSharedLocalFolder
661 @ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW
662 @ stdcall GetSidIdentifierAuthority(ptr)
663 @ stdcall GetSidLengthRequired(long)
664 @ stdcall GetSidSubAuthority(ptr long)
665 @ stdcall GetSidSubAuthorityCount(ptr)
666 # @ stub GetStagedPackageOrigin
667 # @ stub GetStagedPackagePathByFullName
668 @ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW
669 # @ stub GetStateContainerDepth
670 # @ stub GetStateFolder
671 # @ stub GetStateRootFolder
672 # @ stub GetStateRootFolderBase
673 # @ stub GetStateSettingsFolder
674 # @ stub GetStateVersion
675 @ stdcall GetStdHandle(long) kernel32.GetStdHandle
676 # @ stub GetStringScripts
677 @ stub GetStringTableEntry
678 @ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA
679 @ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW
680 @ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW
681 # @ stub GetSystemAppDataFolder
682 # @ stub GetSystemAppDataKey
683 # @ stub GetSystemCpuSetInformation
684 @ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID
685 @ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID
686 @ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName
687 @ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage
688 @ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA
689 @ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW
690 @ stdcall GetSystemFileCacheSize(ptr ptr ptr) kernel32.GetSystemFileCacheSize
691 @ stdcall GetSystemFirmwareTable(long long ptr long) kernel32.GetSystemFirmwareTable
692 @ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo
693 # @ stub GetSystemMetadataPath
694 # @ stub GetSystemMetadataPathForPackage
695 # @ stub GetSystemMetadataPathForPackageFamily
696 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernel32.GetSystemPreferredUILanguages
697 # @ stub GetSystemStateRootFolder
698 @ stdcall GetSystemTime(ptr) kernel32.GetSystemTime
699 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment
700 @ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime
701 @ stdcall GetSystemTimePreciseAsFileTime(ptr) kernel32.GetSystemTimePreciseAsFileTime
702 @ stdcall GetSystemTimes(ptr ptr ptr) kernel32.GetSystemTimes
703 @ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA
704 @ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW
705 # @ stub GetSystemWow64Directory2A
706 # @ stub GetSystemWow64Directory2W
707 @ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA
708 @ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW
709 # @ stub GetTargetPlatformContext
710 @ stdcall GetTempFileNameA(str str long ptr) kernel32.GetTempFileNameA
711 @ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW
712 @ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA
713 @ stdcall GetTempPathW(long ptr) kernel32.GetTempPathW
714 @ stdcall GetThreadContext(long ptr) kernel32.GetThreadContext
715 # @ stub GetThreadDescription
716 @ stdcall GetThreadErrorMode() kernel32.GetThreadErrorMode
717 @ stdcall GetThreadGroupAffinity(long ptr) kernel32.GetThreadGroupAffinity
718 @ stdcall GetThreadIOPendingFlag(long ptr) kernel32.GetThreadIOPendingFlag
719 @ stdcall GetThreadId(ptr) kernel32.GetThreadId
720 # @ stub GetThreadIdealProcessorEx
721 # @ stub GetThreadInformation
722 @ stdcall GetThreadLocale() kernel32.GetThreadLocale
723 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages
724 @ stdcall GetThreadPriority(long) kernel32.GetThreadPriority
725 @ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost
726 # @ stub GetThreadSelectedCpuSets
727 @ stdcall GetThreadTimes(long ptr ptr ptr ptr) kernel32.GetThreadTimes
728 @ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage
729 @ stdcall GetTickCount() kernel32.GetTickCount
730 @ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64
731 @ stdcall GetTimeFormatA(long long ptr str ptr long) kernel32.GetTimeFormatA
732 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long) kernel32.GetTimeFormatEx
733 @ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernel32.GetTimeFormatW
734 @ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation
735 @ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernel32.GetTimeZoneInformationForYear
736 @ stdcall GetTokenInformation(long long ptr long ptr)
737 @ stdcall GetTraceEnableFlags(int64) ntdll.EtwGetTraceEnableFlags
738 @ stdcall GetTraceEnableLevel(int64) ntdll.EtwGetTraceEnableLevel
739 @ stdcall -ret64 GetTraceLoggerHandle(ptr) ntdll.EtwGetTraceLoggerHandle
740 @ stub GetUILanguageInfo
741 # @ stub GetUnicodeStringToEightBitSizeRoutine
742 # @ stub GetUnicodeStringToEightBitStringRoutine
743 @ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID
744 @ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID
745 @ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName
746 @ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage
747 @ stdcall GetUserGeoID(long) kernel32.GetUserGeoID
748 @ stub GetUserInfo
749 @ stub GetUserInfoWord
750 # @ stub GetUserOverrideString
751 # @ stub GetUserOverrideWord
752 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernel32.GetUserPreferredUILanguages
753 @ stdcall GetVersion() kernel32.GetVersion
754 @ stdcall GetVersionExA(ptr) kernel32.GetVersionExA
755 @ stdcall GetVersionExW(ptr) kernel32.GetVersionExW
756 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationA
757 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationByHandleW
758 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW
759 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) kernel32.GetVolumeNameForVolumeMountPointW
760 @ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW
761 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) kernel32.GetVolumePathNamesForVolumeNameW
762 @ stdcall GetWindowsAccountDomainSid(ptr ptr ptr)
763 @ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA
764 @ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW
765 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernel32.GetWriteWatch
766 # @ stub GetWsChanges
767 # @ stub GetWsChangesEx
768 # @ stub GetXStateFeaturesMask
769 @ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc
770 @ stdcall GlobalFree(long) kernel32.GlobalFree
771 @ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx
772 # @ stub GuardCheckLongJumpTarget
773 # @ stub HasPolicyForegroundProcessingCompletedInternal
774 @ stdcall HashData(ptr long ptr long)
775 @ stdcall HeapAlloc(long long long) kernel32.HeapAlloc
776 @ stdcall HeapCompact(long long) kernel32.HeapCompact
777 @ stdcall HeapCreate(long long long) kernel32.HeapCreate
778 @ stdcall HeapDestroy(long) kernel32.HeapDestroy
779 @ stdcall HeapFree(long long ptr) kernel32.HeapFree
780 @ stdcall HeapLock(long) kernel32.HeapLock
781 @ stdcall HeapQueryInformation(long long ptr long ptr) kernel32.HeapQueryInformation
782 @ stdcall HeapReAlloc(long long ptr long) kernel32.HeapReAlloc
783 @ stdcall HeapSetInformation(ptr long ptr long) kernel32.HeapSetInformation
784 @ stdcall HeapSize(long long ptr) kernel32.HeapSize
785 @ stub HeapSummary
786 @ stdcall HeapUnlock(long) kernel32.HeapUnlock
787 @ stdcall HeapValidate(long long ptr) kernel32.HeapValidate
788 @ stdcall HeapWalk(long ptr) kernel32.HeapWalk
789 @ stdcall IdnToAscii(long wstr long ptr long) kernel32.IdnToAscii
790 @ stdcall IdnToNameprepUnicode(long wstr long ptr long) kernel32.IdnToNameprepUnicode
791 @ stdcall IdnToUnicode(long wstr long ptr long) kernel32.IdnToUnicode
792 @ stdcall ImpersonateAnonymousToken(long)
793 @ stdcall ImpersonateLoggedOnUser(long)
794 @ stdcall ImpersonateNamedPipeClient(long)
795 @ stdcall ImpersonateSelf(long)
796 # @ stub IncrementPackageStatusVersion
797 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernel32.InitOnceBeginInitialize
798 @ stdcall InitOnceComplete(ptr long ptr) kernel32.InitOnceComplete
799 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernel32.InitOnceExecuteOnce
800 @ stdcall InitOnceInitialize(ptr) kernel32.InitOnceInitialize
801 @ stdcall InitializeAcl(ptr long long)
802 @ stdcall InitializeConditionVariable(ptr) kernel32.InitializeConditionVariable
803 # @ stub InitializeContext
804 @ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection
805 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
806 @ stdcall InitializeCriticalSectionEx(ptr long long)
807 # @ stub InitializeEnclave
808 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList
809 # @ stub InitializeProcessForWsWatch
810 @ stdcall InitializeSListHead(ptr) kernel32.InitializeSListHead
811 @ stdcall InitializeSRWLock(ptr) kernel32.InitializeSRWLock
812 @ stdcall InitializeSecurityDescriptor(ptr long)
813 @ stdcall InitializeSid(ptr ptr long)
814 # @ stub InitializeSynchronizationBarrier
815 # @ stub InstallELAMCertificateInfo
816 @ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) kernel32.InterlockedCompareExchange
817 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) kernel32.InterlockedCompareExchange64
818 @ stdcall -arch=i386 InterlockedDecrement(ptr) kernel32.InterlockedDecrement
819 @ stdcall -arch=i386 InterlockedExchange(ptr long) kernel32.InterlockedExchange
820 @ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernel32.InterlockedExchangeAdd
821 @ stdcall InterlockedFlushSList(ptr) kernel32.InterlockedFlushSList
822 @ stdcall -arch=i386 InterlockedIncrement(ptr) kernel32.InterlockedIncrement
823 @ stdcall InterlockedPopEntrySList(ptr) kernel32.InterlockedPopEntrySList
824 @ stdcall InterlockedPushEntrySList(ptr ptr) kernel32.InterlockedPushEntrySList
825 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) kernel32.InterlockedPushListSList
826 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) kernel32.InterlockedPushListSListEx
827 @ stub InternalLcidToName
828 @ stub Internal_EnumCalendarInfo
829 @ stub Internal_EnumDateFormats
830 @ stub Internal_EnumLanguageGroupLocales
831 @ stub Internal_EnumSystemCodePages
832 @ stub Internal_EnumSystemLanguageGroups
833 @ stub Internal_EnumSystemLocales
834 @ stub Internal_EnumTimeFormats
835 @ stub Internal_EnumUILanguages
836 # @ stub InternetTimeFromSystemTimeA
837 # @ stub InternetTimeFromSystemTimeW
838 # @ stub InternetTimeToSystemTimeA
839 # @ stub InternetTimeToSystemTimeW
840 # @ stub InvalidateAppModelVersionCache
841 @ stub InvalidateTzSpecificCache
842 @ stdcall IsCharAlphaA(long)
843 @ stdcall IsCharAlphaNumericA(long)
844 @ stdcall IsCharAlphaNumericW(long)
845 @ stdcall IsCharAlphaW(long)
846 @ stdcall IsCharBlankW(long)
847 @ stdcall IsCharCntrlW(long)
848 @ stdcall IsCharDigitW(long)
849 @ stdcall IsCharLowerA(long)
850 @ stdcall IsCharLowerW(long)
851 @ stdcall IsCharPunctW(long)
852 @ stdcall IsCharSpaceA(long)
853 @ stdcall IsCharSpaceW(long)
854 @ stdcall IsCharUpperA(long)
855 @ stdcall IsCharUpperW(long)
856 @ stdcall IsCharXDigitW(long)
857 @ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte
858 @ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx
859 @ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent
860 # @ stub IsDeveloperModeEnabled
861 # @ stub IsDeveloperModePolicyApplied
862 # @ stub IsEnclaveTypeSupported
863 # @ stub IsGlobalizationUserSettingsKeyRedirected
864 @ stdcall IsInternetESCEnabled()
865 @ stub IsNLSDefinedString
866 @ stdcall IsNormalizedString(long wstr long) kernel32.IsNormalizedString
867 # @ stub IsProcessCritical
868 @ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob
869 @ stdcall IsProcessorFeaturePresent(long) kernel32.IsProcessorFeaturePresent
870 # @ stub IsSideloadingEnabled
871 # @ stub IsSideloadingPolicyApplied
872 # @ stub IsSyncForegroundPolicyRefresh
873 @ stdcall IsThreadAFiber() kernel32.IsThreadAFiber
874 @ stdcall IsThreadpoolTimerSet(ptr) kernel32.IsThreadpoolTimerSet
875 # @ stub IsTimeZoneRedirectionEnabled
876 @ stdcall IsTokenRestricted(long)
877 @ stdcall IsValidAcl(ptr)
878 @ stdcall IsValidCodePage(long) kernel32.IsValidCodePage
879 @ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup
880 @ stdcall IsValidLocale(long long) kernel32.IsValidLocale
881 @ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName
882 # @ stub IsValidNLSVersion
883 @ stub IsValidRelativeSecurityDescriptor
884 @ stdcall IsValidSecurityDescriptor(ptr)
885 @ stdcall IsValidSid(ptr)
886 @ stdcall IsWellKnownSid(ptr long)
887 @ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process
888 # @ stub IsWow64Process2
889 @ stdcall K32EmptyWorkingSet(long) kernel32.K32EmptyWorkingSet
890 @ stdcall K32EnumDeviceDrivers(ptr long ptr) kernel32.K32EnumDeviceDrivers
891 @ stdcall K32EnumPageFilesA(ptr ptr) kernel32.K32EnumPageFilesA
892 @ stdcall K32EnumPageFilesW(ptr ptr) kernel32.K32EnumPageFilesW
893 @ stdcall K32EnumProcessModules(long ptr long ptr) kernel32.K32EnumProcessModules
894 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long) kernel32.K32EnumProcessModulesEx
895 @ stdcall K32EnumProcesses(ptr long ptr) kernel32.K32EnumProcesses
896 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long) kernel32.K32GetDeviceDriverBaseNameA
897 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long) kernel32.K32GetDeviceDriverBaseNameW
898 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long) kernel32.K32GetDeviceDriverFileNameA
899 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long) kernel32.K32GetDeviceDriverFileNameW
900 @ stdcall K32GetMappedFileNameA(long ptr ptr long) kernel32.K32GetMappedFileNameA
901 @ stdcall K32GetMappedFileNameW(long ptr ptr long) kernel32.K32GetMappedFileNameW
902 @ stdcall K32GetModuleBaseNameA(long long ptr long) kernel32.K32GetModuleBaseNameA
903 @ stdcall K32GetModuleBaseNameW(long long ptr long) kernel32.K32GetModuleBaseNameW
904 @ stdcall K32GetModuleFileNameExA(long long ptr long) kernel32.K32GetModuleFileNameExA
905 @ stdcall K32GetModuleFileNameExW(long long ptr long) kernel32.K32GetModuleFileNameExW
906 @ stdcall K32GetModuleInformation(long long ptr long) kernel32.K32GetModuleInformation
907 @ stdcall K32GetPerformanceInfo(ptr long) kernel32.K32GetPerformanceInfo
908 @ stdcall K32GetProcessImageFileNameA(long ptr long) kernel32.K32GetProcessImageFileNameA
909 @ stdcall K32GetProcessImageFileNameW(long ptr long) kernel32.K32GetProcessImageFileNameW
910 @ stdcall K32GetProcessMemoryInfo(long ptr long) kernel32.K32GetProcessMemoryInfo
911 @ stdcall K32GetWsChanges(long ptr long) kernel32.K32GetWsChanges
912 @ stdcall K32GetWsChangesEx(long ptr ptr) kernel32.K32GetWsChangesEx
913 @ stdcall K32InitializeProcessForWsWatch(long) kernel32.K32InitializeProcessForWsWatch
914 @ stdcall K32QueryWorkingSet(long ptr long) kernel32.K32QueryWorkingSet
915 @ stdcall K32QueryWorkingSetEx(long ptr long) kernel32.K32QueryWorkingSetEx
916 @ stub KernelBaseGetGlobalData
917 @ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName
918 @ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA
919 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx
920 @ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW
921 # @ stub LeaveCriticalPolicySectionInternal
922 @ stdcall LeaveCriticalSection(ptr) kernel32.LeaveCriticalSection
923 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernel32.LeaveCriticalSectionWhenCallbackReturns
924 # @ stub LoadAppInitDlls
925 # @ stub LoadEnclaveData
926 @ stdcall LoadLibraryA(str) kernel32.LoadLibraryA
927 @ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA
928 @ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW
929 @ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW
930 # @ stub LoadPackagedLibrary
931 @ stdcall LoadResource(long long) kernel32.LoadResource
932 @ stdcall LoadStringA(long long ptr long)
933 @ stub LoadStringBaseExW
934 @ stub LoadStringByReference
935 @ stdcall LoadStringW(long long ptr long)
936 @ stdcall LocalAlloc(long long) kernel32.LocalAlloc
937 @ stdcall LocalFileTimeToFileTime(ptr ptr) kernel32.LocalFileTimeToFileTime
938 @ stdcall LocalFree(long) kernel32.LocalFree
939 @ stdcall LocalLock(long) kernel32.LocalLock
940 @ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc
941 @ stdcall LocalUnlock(long) kernel32.LocalUnlock
942 @ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID
943 # @ stub LocateXStateFeature
944 @ stdcall LockFile(long long long long long) kernel32.LockFile
945 @ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx
946 @ stdcall LockResource(long) kernel32.LockResource
947 @ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
948 @ stub MakeAbsoluteSD2
949 @ stdcall MakeSelfRelativeSD(ptr ptr ptr)
950 @ stdcall MapGenericMask(ptr ptr)
951 # @ stub MapPredefinedHandleInternal
952 @ stdcall MapUserPhysicalPages(ptr long ptr) kernel32.MapUserPhysicalPages
953 @ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile
954 @ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx
955 @ stub MapViewOfFileExNuma
956 # @ stub MapViewOfFileFromApp
957 @ stdcall MoveFileExW(wstr wstr long) kernel32.MoveFileExW
958 # @ stub MoveFileWithProgressTransactedW
959 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernel32.MoveFileWithProgressW
960 @ stdcall MulDiv(long long long) kernel32.MulDiv
961 @ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar
962 # @ stub NamedPipeEventEnum
963 # @ stub NamedPipeEventSelect
964 @ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA
965 @ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW
966 @ stub NlsCheckPolicy
967 @ stub NlsDispatchAnsiEnumProc
968 @ stub NlsEventDataDescCreate
969 @ stub NlsGetACPFromLocale
970 @ stub NlsGetCacheUpdateCount
971 @ stub NlsIsUserDefaultLocale
972 @ stub NlsUpdateLocale
973 @ stub NlsUpdateSystemLocale
974 @ stub NlsValidateLocale
975 @ stub NlsWriteEtwEvent
976 @ stdcall NormalizeString(long wstr long ptr long) kernel32.NormalizeString
977 @ stub NotifyMountMgr
978 @ stub NotifyRedirectedStringChange
979 @ stdcall ObjectCloseAuditAlarmW(wstr ptr long)
980 @ stdcall ObjectDeleteAuditAlarmW(wstr ptr long)
981 @ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr)
982 @ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long)
983 # @ stub OfferVirtualMemory
984 @ stdcall OpenEventA(long long str)
985 @ stdcall OpenEventW(long long wstr)
986 @ stdcall OpenFileById(long ptr long long ptr long) kernel32.OpenFileById
987 # @ stub OpenFileMappingFromApp
988 @ stdcall OpenFileMappingW(long long wstr)
989 # @ stub OpenGlobalizationUserSettingsKey
990 @ stdcall OpenMutexW(long long wstr)
991 # @ stub OpenPackageInfoByFullName
992 # @ stub OpenPackageInfoByFullNameForUser
993 # @ stub OpenPrivateNamespaceW
994 @ stdcall OpenProcess(long long long) kernel32.OpenProcess
995 @ stdcall OpenProcessToken(long long ptr)
996 @ stub OpenRegKey
997 @ stdcall OpenSemaphoreW(long long wstr)
998 # @ stub OpenState
999 # @ stub OpenStateAtom
1000 # @ stub OpenStateExplicit
1001 # @ stub OpenStateExplicitForUserSid
1002 # @ stub OpenStateExplicitForUserSidString
1003 @ stdcall OpenThread(long long long) kernel32.OpenThread
1004 @ stdcall OpenThreadToken(long long long ptr)
1005 @ stdcall OpenWaitableTimerW(long long wstr)
1006 @ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA
1007 @ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW
1008 # @ stub OverrideRoamingDataModificationTimesInRange
1009 # @ stub PackageFamilyNameFromFullName
1010 # @ stub PackageFamilyNameFromId
1011 # @ stub PackageFamilyNameFromProductId
1012 # @ stub PackageFullNameFromId
1013 # @ stub PackageFullNameFromProductId
1014 # @ stub PackageIdFromFullName
1015 # @ stub PackageIdFromProductId
1016 # @ stub PackageNameAndPublisherIdFromFamilyName
1017 # @ stub PackageRelativeApplicationIdFromProductId
1018 # @ stub PackageSidFromFamilyName
1019 # @ stub PackageSidFromProductId
1020 # @ stub ParseApplicationUserModelId
1021 @ stdcall ParseURLA(str ptr)
1022 @ stdcall ParseURLW(wstr ptr)
1023 @ stdcall PathAddBackslashA(str)
1024 @ stdcall PathAddBackslashW(wstr)
1025 @ stdcall PathAddExtensionA(str str)
1026 @ stdcall PathAddExtensionW(wstr wstr)
1027 @ stdcall PathAllocCanonicalize(wstr long ptr)
1028 @ stdcall PathAllocCombine(wstr wstr long ptr)
1029 @ stdcall PathAppendA(str str)
1030 @ stdcall PathAppendW(wstr wstr)
1031 @ stdcall PathCanonicalizeA(ptr str)
1032 @ stdcall PathCanonicalizeW(ptr wstr)
1033 @ stdcall PathCchAddBackslash(wstr long)
1034 @ stdcall PathCchAddBackslashEx(wstr long ptr ptr)
1035 @ stdcall PathCchAddExtension(wstr long wstr)
1036 @ stdcall PathCchAppend(wstr long wstr)
1037 @ stdcall PathCchAppendEx(wstr long wstr long)
1038 @ stdcall PathCchCanonicalize(ptr long wstr)
1039 @ stdcall PathCchCanonicalizeEx(ptr long wstr long)
1040 @ stdcall PathCchCombine(ptr long wstr wstr)
1041 @ stdcall PathCchCombineEx(ptr long wstr wstr long)
1042 @ stdcall PathCchFindExtension(wstr long ptr)
1043 @ stdcall PathCchIsRoot(wstr)
1044 @ stdcall PathCchRemoveBackslash(wstr long)
1045 @ stdcall PathCchRemoveBackslashEx(wstr long ptr ptr)
1046 @ stdcall PathCchRemoveExtension(wstr long)
1047 @ stdcall PathCchRemoveFileSpec(wstr long)
1048 @ stdcall PathCchRenameExtension(wstr long wstr)
1049 @ stdcall PathCchSkipRoot(wstr ptr)
1050 @ stdcall PathCchStripPrefix(wstr long)
1051 @ stdcall PathCchStripToRoot(wstr long)
1052 @ stdcall PathCombineA(ptr str str)
1053 @ stdcall PathCombineW(ptr wstr wstr)
1054 @ stdcall PathCommonPrefixA(str str ptr)
1055 @ stdcall PathCommonPrefixW(wstr wstr ptr)
1056 @ stdcall PathCreateFromUrlA(str ptr ptr long)
1057 @ stdcall PathCreateFromUrlAlloc(wstr ptr long)
1058 @ stdcall PathCreateFromUrlW(wstr ptr ptr long)
1059 @ stdcall PathFileExistsA(str)
1060 @ stdcall PathFileExistsW(wstr)
1061 @ stdcall PathFindExtensionA(str)
1062 @ stdcall PathFindExtensionW(wstr)
1063 @ stdcall PathFindFileNameA(str)
1064 @ stdcall PathFindFileNameW(wstr)
1065 @ stdcall PathFindNextComponentA(str)
1066 @ stdcall PathFindNextComponentW(wstr)
1067 @ stdcall PathGetArgsA(str)
1068 @ stdcall PathGetArgsW(wstr)
1069 @ stdcall PathGetCharTypeA(long)
1070 @ stdcall PathGetCharTypeW(long)
1071 @ stdcall PathGetDriveNumberA(str)
1072 @ stdcall PathGetDriveNumberW(wstr)
1073 @ stdcall PathIsFileSpecA(str)
1074 @ stdcall PathIsFileSpecW(wstr)
1075 @ stdcall PathIsLFNFileSpecA(str)
1076 @ stdcall PathIsLFNFileSpecW(wstr)
1077 @ stdcall PathIsPrefixA(str str)
1078 @ stdcall PathIsPrefixW(wstr wstr)
1079 @ stdcall PathIsRelativeA(str)
1080 @ stdcall PathIsRelativeW(wstr)
1081 @ stdcall PathIsRootA(str)
1082 @ stdcall PathIsRootW(wstr)
1083 @ stdcall PathIsSameRootA(str str)
1084 @ stdcall PathIsSameRootW(wstr wstr)
1085 @ stdcall PathIsUNCA(str)
1086 @ stdcall PathIsUNCEx(wstr ptr)
1087 @ stdcall PathIsUNCServerA(str)
1088 @ stdcall PathIsUNCServerShareA(str)
1089 @ stdcall PathIsUNCServerShareW(wstr)
1090 @ stdcall PathIsUNCServerW(wstr)
1091 @ stdcall PathIsUNCW(wstr)
1092 @ stdcall PathIsURLA(str)
1093 @ stdcall PathIsURLW(wstr)
1094 @ stdcall PathIsValidCharA(long long)
1095 @ stdcall PathIsValidCharW(long long)
1096 @ stdcall PathMatchSpecA(str str)
1097 # @ stub PathMatchSpecExA
1098 # @ stub PathMatchSpecExW
1099 @ stdcall PathMatchSpecW(wstr wstr)
1100 @ stdcall PathParseIconLocationA(str)
1101 @ stdcall PathParseIconLocationW(wstr)
1102 @ stdcall PathQuoteSpacesA(str)
1103 @ stdcall PathQuoteSpacesW(wstr)
1104 @ stdcall PathRelativePathToA(ptr str long str long)
1105 @ stdcall PathRelativePathToW(ptr wstr long wstr long)
1106 @ stdcall PathRemoveBackslashA(str)
1107 @ stdcall PathRemoveBackslashW(wstr)
1108 @ stdcall PathRemoveBlanksA(str)
1109 @ stdcall PathRemoveBlanksW(wstr)
1110 @ stdcall PathRemoveExtensionA(str)
1111 @ stdcall PathRemoveExtensionW(wstr)
1112 @ stdcall PathRemoveFileSpecA(str)
1113 @ stdcall PathRemoveFileSpecW(wstr)
1114 @ stdcall PathRenameExtensionA(str str)
1115 @ stdcall PathRenameExtensionW(wstr wstr)
1116 @ stdcall PathSearchAndQualifyA(str ptr long)
1117 @ stdcall PathSearchAndQualifyW(wstr ptr long)
1118 @ stdcall PathSkipRootA(str)
1119 @ stdcall PathSkipRootW(wstr)
1120 @ stdcall PathStripPathA(str)
1121 @ stdcall PathStripPathW(wstr)
1122 @ stdcall PathStripToRootA(str)
1123 @ stdcall PathStripToRootW(wstr)
1124 @ stdcall PathUnExpandEnvStringsA(str ptr long)
1125 @ stdcall PathUnExpandEnvStringsW(wstr ptr long)
1126 @ stdcall PathUnquoteSpacesA(str)
1127 @ stdcall PathUnquoteSpacesW(wstr)
1128 # @ stub PcwAddQueryItem
1129 # @ stub PcwClearCounterSetSecurity
1130 # @ stub PcwCollectData
1131 # @ stub PcwCompleteNotification
1132 # @ stub PcwCreateNotifier
1133 # @ stub PcwCreateQuery
1134 # @ stub PcwDisconnectCounterSet
1135 # @ stub PcwEnumerateInstances
1136 # @ stub PcwIsNotifierAlive
1137 # @ stub PcwQueryCounterSetSecurity
1138 # @ stub PcwReadNotificationData
1139 # @ stub PcwRegisterCounterSet
1140 # @ stub PcwRemoveQueryItem
1141 # @ stub PcwSendNotification
1142 # @ stub PcwSendStatelessNotification
1143 # @ stub PcwSetCounterSetSecurity
1144 # @ stub PcwSetQueryItemUserData
1145 @ stdcall PeekConsoleInputA(ptr ptr long ptr) kernel32.PeekConsoleInputA
1146 @ stdcall PeekConsoleInputW(ptr ptr long ptr) kernel32.PeekConsoleInputW
1147 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe
1148 @ stdcall PerfCreateInstance(long ptr wstr long)
1149 # @ stub PerfDecrementULongCounterValue
1150 # @ stub PerfDecrementULongLongCounterValue
1151 @ stdcall PerfDeleteInstance(long ptr)
1152 # @ stub PerfIncrementULongCounterValue
1153 # @ stub PerfIncrementULongLongCounterValue
1154 # @ stub PerfQueryInstance
1155 @ stdcall PerfSetCounterRefValue(long ptr long ptr)
1156 @ stdcall PerfSetCounterSetInfo(long ptr long)
1157 # @ stub PerfSetULongCounterValue
1158 # @ stub PerfSetULongLongCounterValue
1159 @ stdcall PerfStartProvider(ptr ptr ptr)
1160 @ stdcall PerfStartProviderEx(ptr ptr ptr)
1161 @ stdcall PerfStopProvider(long)
1162 # @ stub PoolPerAppKeyStateInternal
1163 @ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus
1164 # @ stub PrefetchVirtualMemory
1165 @ stub PrivCopyFileExW
1166 @ stdcall PrivilegeCheck(ptr ptr ptr)
1167 @ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long)
1168 @ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId
1169 # @ stub ProductIdFromPackageFamilyName
1170 # @ stub PsmCreateKey
1171 # @ stub PsmCreateKeyWithDynamicId
1172 # @ stub PsmEqualApplication
1173 # @ stub PsmEqualPackage
1174 # @ stub PsmGetApplicationNameFromKey
1175 # @ stub PsmGetKeyFromProcess
1176 # @ stub PsmGetKeyFromToken
1177 # @ stub PsmGetPackageFullNameFromKey
1178 # @ stub PsmIsChildKey
1179 # @ stub PsmIsDynamicKey
1180 # @ stub PsmIsValidKey
1181 # @ stub PssCaptureSnapshot
1182 # @ stub PssDuplicateSnapshot
1183 # @ stub PssFreeSnapshot
1184 # @ stub PssQuerySnapshot
1185 # @ stub PssWalkMarkerCreate
1186 # @ stub PssWalkMarkerFree
1187 # @ stub PssWalkMarkerGetPosition
1188 # @ stub PssWalkMarkerSeekToBeginning
1189 # @ stub PssWalkMarkerSetPosition
1190 # @ stub PssWalkSnapshot
1191 # @ stub PublishStateChangeNotification
1192 @ stdcall PulseEvent(long)
1193 @ stdcall PurgeComm(long long) kernel32.PurgeComm
1194 @ stdcall QISearch(ptr ptr ptr ptr)
1195 @ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr) kernel32.QueryActCtxSettingsW
1196 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) kernel32.QueryActCtxW
1197 @ stdcall QueryDepthSList(ptr) kernel32.QueryDepthSList
1198 @ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW
1199 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr) kernel32.QueryFullProcessImageNameA
1200 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr) kernel32.QueryFullProcessImageNameW
1201 # @ stub QueryIdleProcessorCycleTime
1202 # @ stub QueryIdleProcessorCycleTimeEx
1203 # @ stub QueryInterruptTime
1204 # @ stub QueryInterruptTimePrecise
1205 @ stdcall QueryMemoryResourceNotification(ptr ptr) kernel32.QueryMemoryResourceNotification
1206 # @ stub QueryOptionalDelayLoadedAPI
1207 @ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter
1208 @ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency
1209 @ stub QueryProcessAffinityUpdateMode
1210 @ stdcall QueryProcessCycleTime(long ptr) kernel32.QueryProcessCycleTime
1211 # @ stub QueryProtectedPolicy
1212 @ stub QuerySecurityAccessMask
1213 # @ stub QueryStateAtomValueInfo
1214 # @ stub QueryStateContainerCreatedNew
1215 # @ stub QueryStateContainerItemInfo
1216 @ stdcall QueryThreadCycleTime(long ptr) kernel32.QueryThreadCycleTime
1217 @ stub QueryThreadpoolStackInformation
1218 @ stdcall QueryUnbiasedInterruptTime(ptr) kernel32.QueryUnbiasedInterruptTime
1219 # @ stub QueryUnbiasedInterruptTimePrecise
1220 # @ stub QueryVirtualMemoryInformation
1221 # @ stub QueryWorkingSet
1222 # @ stub QueryWorkingSetEx
1223 @ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC
1224 @ stdcall QueueUserWorkItem(ptr ptr long) kernel32.QueueUserWorkItem
1225 # @ stub QuirkGetData
1226 # @ stub QuirkGetData2
1227 @ stdcall QuirkIsEnabled(ptr)
1228 # @ stub QuirkIsEnabled2
1229 @ stdcall QuirkIsEnabled3(ptr ptr)
1230 # @ stub QuirkIsEnabledForPackage
1231 # @ stub QuirkIsEnabledForPackage2
1232 # @ stub QuirkIsEnabledForPackage3
1233 # @ stub QuirkIsEnabledForPackage4
1234 # @ stub QuirkIsEnabledForProcess
1235 @ stdcall RaiseException(long long long ptr) kernel32.RaiseException
1236 # @ stub RaiseFailFastException
1237 @ stdcall ReOpenFile(ptr long long long) kernel32.ReOpenFile
1238 @ stdcall ReadConsoleA(long ptr long ptr ptr) kernel32.ReadConsoleA
1239 @ stdcall ReadConsoleInputA(long ptr long ptr) kernel32.ReadConsoleInputA
1240 @ stub ReadConsoleInputExA
1241 @ stub ReadConsoleInputExW
1242 @ stdcall ReadConsoleInputW(long ptr long ptr) kernel32.ReadConsoleInputW
1243 @ stdcall ReadConsoleOutputA(long ptr long long ptr) kernel32.ReadConsoleOutputA
1244 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) kernel32.ReadConsoleOutputAttribute
1245 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) kernel32.ReadConsoleOutputCharacterA
1246 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) kernel32.ReadConsoleOutputCharacterW
1247 @ stdcall ReadConsoleOutputW(long ptr long long ptr) kernel32.ReadConsoleOutputW
1248 @ stdcall ReadConsoleW(long ptr long ptr ptr) kernel32.ReadConsoleW
1249 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernel32.ReadDirectoryChangesW
1250 @ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile
1251 @ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx
1252 @ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter
1253 @ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory
1254 # @ stub ReadStateAtomValue
1255 # @ stub ReadStateContainerValue
1256 # @ stub ReclaimVirtualMemory
1257 # @ stub RefreshPolicyExInternal
1258 # @ stub RefreshPolicyInternal
1259 @ stdcall RegCloseKey(long)
1260 @ stdcall RegCopyTreeW(long wstr long)
1261 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1262 # @ stub RegCreateKeyExInternalA
1263 # @ stub RegCreateKeyExInternalW
1264 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1265 @ stdcall RegDeleteKeyExA(long str long long)
1266 # @ stub RegDeleteKeyExInternalA
1267 # @ stub RegDeleteKeyExInternalW
1268 @ stdcall RegDeleteKeyExW(long wstr long long)
1269 @ stdcall RegDeleteKeyValueA(long str str)
1270 @ stdcall RegDeleteKeyValueW(long wstr wstr)
1271 @ stdcall RegDeleteTreeA(long str)
1272 @ stdcall RegDeleteTreeW(long wstr)
1273 @ stdcall RegDeleteValueA(long str)
1274 @ stdcall RegDeleteValueW(long wstr)
1275 # @ stub RegDisablePredefinedCacheEx
1276 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1277 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1278 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1279 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1280 @ stdcall RegFlushKey(long)
1281 @ stdcall RegGetKeySecurity(long long ptr ptr)
1282 @ stdcall RegGetValueA(long str str long ptr ptr ptr)
1283 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr)
1284 # @ stub RegKrnGetAppKeyEventAddressInternal
1285 # @ stub RegKrnGetAppKeyLoaded
1286 # @ stub RegKrnGetClassesEnumTableAddressInternal
1287 # @ stub RegKrnGetHKEY_ClassesRootAddress
1288 # @ stub RegKrnGetTermsrvRegistryExtensionFlags
1289 # @ stub RegKrnResetAppKeyLoaded
1290 # @ stub RegKrnSetDllHasThreadStateGlobal
1291 # @ stub RegKrnSetTermsrvRegistryExtensionFlags
1292 @ stdcall RegLoadAppKeyA(str ptr long long long)
1293 @ stdcall RegLoadAppKeyW(wstr ptr long long long)
1294 @ stdcall RegLoadKeyA(long str str)
1295 @ stdcall RegLoadKeyW(long wstr wstr)
1296 @ stdcall RegLoadMUIStringA(long str str long ptr long str)
1297 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1298 @ stdcall RegNotifyChangeKeyValue(long long long long long)
1299 @ stdcall RegOpenCurrentUser(long ptr)
1300 @ stdcall RegOpenKeyExA(long str long long ptr)
1301 # @ stub RegOpenKeyExInternalA
1302 # @ stub RegOpenKeyExInternalW
1303 @ stdcall RegOpenKeyExW(long wstr long long ptr)
1304 @ stdcall RegOpenUserClassesRoot(ptr long long ptr)
1305 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1306 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1307 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr)
1308 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr)
1309 @ stdcall RegRestoreKeyA(long str long)
1310 @ stdcall RegRestoreKeyW(long wstr long)
1311 @ stdcall RegSaveKeyExA(long str ptr long)
1312 @ stdcall RegSaveKeyExW(long wstr ptr long)
1313 @ stdcall RegSetKeySecurity(long long ptr)
1314 @ stdcall RegSetKeyValueA(long str str long ptr long)
1315 @ stdcall RegSetKeyValueW(long wstr wstr long ptr long)
1316 @ stdcall RegSetValueExA(long str long long ptr long)
1317 @ stdcall RegSetValueExW(long wstr long long ptr long)
1318 @ stdcall RegUnLoadKeyA(long str)
1319 @ stdcall RegUnLoadKeyW(long wstr)
1320 # @ stub RegisterBadMemoryNotification
1321 # @ stub RegisterGPNotificationInternal
1322 # @ stub RegisterStateChangeNotification
1323 # @ stub RegisterStateLock
1324 @ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) ntdll.EtwRegisterTraceGuidsW
1325 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx
1326 @ stdcall ReleaseActCtx(ptr) kernel32.ReleaseActCtx
1327 @ stdcall ReleaseMutex(long)
1328 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernel32.ReleaseMutexWhenCallbackReturns
1329 @ stdcall ReleaseSRWLockExclusive(ptr) kernel32.ReleaseSRWLockExclusive
1330 @ stdcall ReleaseSRWLockShared(ptr) kernel32.ReleaseSRWLockShared
1331 @ stdcall ReleaseSemaphore(long long ptr)
1332 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernel32.ReleaseSemaphoreWhenCallbackReturns
1333 # @ stub ReleaseStateLock
1334 @ stdcall RemapPredefinedHandleInternal(long long)
1335 @ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA
1336 @ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW
1337 @ stdcall RemoveDllDirectory(ptr) kernel32.RemoveDllDirectory
1338 # @ stub RemovePackageStatus
1339 # @ stub RemovePackageStatusForUser
1340 @ stdcall RemoveVectoredContinueHandler(ptr) kernel32.RemoveVectoredContinueHandler
1341 @ stdcall RemoveVectoredExceptionHandler(ptr) kernel32.RemoveVectoredExceptionHandler
1342 # @ stub ReplaceFileExInternal
1343 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernel32.ReplaceFileW
1344 @ stdcall ResetEvent(long)
1345 # @ stub ResetState
1346 @ stdcall ResetWriteWatch(ptr long) kernel32.ResetWriteWatch
1347 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) kernel32.ResolveDelayLoadedAPI
1348 # @ stub ResolveDelayLoadsFromDll
1349 @ stdcall ResolveLocaleName(wstr ptr long) kernel32.ResolveLocaleName
1350 @ stdcall RestoreLastError(long) kernel32.RestoreLastError
1351 @ stdcall ResumeThread(long) kernel32.ResumeThread
1352 @ stdcall RevertToSelf()
1353 # @ stub RsopLoggingEnabledInternal
1354 # @ stub SHCoCreateInstance
1355 @ stdcall SHExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA
1356 @ stdcall SHExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW
1357 @ stdcall SHLoadIndirectString(wstr ptr long ptr)
1358 # @ stub SHLoadIndirectStringInternal
1359 @ stdcall SHRegCloseUSKey(ptr)
1360 @ stdcall SHRegCreateUSKeyA(str long long ptr long)
1361 @ stdcall SHRegCreateUSKeyW(wstr long long ptr long)
1362 @ stdcall SHRegDeleteEmptyUSKeyA(long str long)
1363 @ stdcall SHRegDeleteEmptyUSKeyW(long wstr long)
1364 @ stdcall SHRegDeleteUSValueA(long str long)
1365 @ stdcall SHRegDeleteUSValueW(long wstr long)
1366 @ stdcall SHRegEnumUSKeyA(long long str ptr long)
1367 @ stdcall SHRegEnumUSKeyW(long long wstr ptr long)
1368 @ stdcall SHRegEnumUSValueA(long long ptr ptr ptr ptr ptr long)
1369 @ stdcall SHRegEnumUSValueW(long long ptr ptr ptr ptr ptr long)
1370 @ stdcall SHRegGetBoolUSValueA(str str long long)
1371 @ stdcall SHRegGetBoolUSValueW(wstr wstr long long)
1372 @ stdcall SHRegGetUSValueA(str str ptr ptr ptr long ptr long)
1373 @ stdcall SHRegGetUSValueW(wstr wstr ptr ptr ptr long ptr long)
1374 @ stdcall SHRegOpenUSKeyA(str long long ptr long)
1375 @ stdcall SHRegOpenUSKeyW(wstr long long ptr long)
1376 @ stdcall SHRegQueryInfoUSKeyA(long ptr ptr ptr ptr long)
1377 @ stdcall SHRegQueryInfoUSKeyW(long ptr ptr ptr ptr long)
1378 @ stdcall SHRegQueryUSValueA(long str ptr ptr ptr long ptr long)
1379 @ stdcall SHRegQueryUSValueW(long wstr ptr ptr ptr long ptr long)
1380 @ stdcall SHRegSetUSValueA(str str long ptr long long)
1381 @ stdcall SHRegSetUSValueW(wstr wstr long ptr long long)
1382 @ stdcall SHRegWriteUSValueA(long str long ptr long long)
1383 @ stdcall SHRegWriteUSValueW(long wstr long ptr long long)
1384 @ stdcall SHTruncateString(str long)
1385 # @ stub SaveAlternatePackageRootPath
1386 # @ stub SaveStateRootFolderPath
1387 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferA
1388 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferW
1389 @ stdcall SearchPathA(str str str long ptr ptr) kernel32.SearchPathA
1390 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW
1391 @ stdcall SetAclInformation(ptr ptr long long)
1392 # @ stub SetCachedSigningLevel
1393 @ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW
1394 # @ stub SetClientDynamicTimeZoneInformation
1395 # @ stub SetClientTimeZoneInformation
1396 @ stdcall SetCommBreak(long) kernel32.SetCommBreak
1397 @ stdcall SetCommConfig(long ptr long) kernel32.SetCommConfig
1398 @ stdcall SetCommMask(long long) kernel32.SetCommMask
1399 @ stdcall SetCommState(long ptr) kernel32.SetCommState
1400 @ stdcall SetCommTimeouts(long ptr) kernel32.SetCommTimeouts
1401 @ stdcall SetComputerNameA(str) kernel32.SetComputerNameA
1402 # @ stub SetComputerNameEx2W
1403 @ stdcall SetComputerNameExA(long str) kernel32.SetComputerNameExA
1404 @ stdcall SetComputerNameExW(long wstr) kernel32.SetComputerNameExW
1405 @ stdcall SetComputerNameW(wstr) kernel32.SetComputerNameW
1406 @ stdcall SetConsoleActiveScreenBuffer(long) kernel32.SetConsoleActiveScreenBuffer
1407 @ stdcall SetConsoleCP(long) kernel32.SetConsoleCP
1408 @ stdcall SetConsoleCtrlHandler(ptr long) kernel32.SetConsoleCtrlHandler
1409 @ stdcall SetConsoleCursorInfo(long ptr) kernel32.SetConsoleCursorInfo
1410 @ stdcall SetConsoleCursorPosition(long long) kernel32.SetConsoleCursorPosition
1411 @ stdcall SetConsoleInputExeNameA(str) kernel32.SetConsoleInputExeNameA
1412 @ stdcall SetConsoleInputExeNameW(wstr) kernel32.SetConsoleInputExeNameW
1413 @ stdcall SetConsoleMode(long long) kernel32.SetConsoleMode
1414 @ stdcall SetConsoleOutputCP(long) kernel32.SetConsoleOutputCP
1415 @ stdcall SetConsoleScreenBufferInfoEx(long ptr) kernel32.SetConsoleScreenBufferInfoEx
1416 @ stdcall SetConsoleScreenBufferSize(long long) kernel32.SetConsoleScreenBufferSize
1417 @ stdcall SetConsoleTextAttribute(long long) kernel32.SetConsoleTextAttribute
1418 @ stdcall SetConsoleTitleW(wstr) kernel32.SetConsoleTitleW
1419 @ stdcall SetConsoleWindowInfo(long long ptr) kernel32.SetConsoleWindowInfo
1420 @ stdcall SetCriticalSectionSpinCount(ptr long) kernel32.SetCriticalSectionSpinCount
1421 @ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA
1422 @ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW
1423 @ stdcall SetDefaultDllDirectories(long) kernel32.SetDefaultDllDirectories
1424 # @ stub SetDynamicTimeZoneInformation
1425 @ stdcall SetEndOfFile(long) kernel32.SetEndOfFile
1426 @ stub SetEnvironmentStringsW
1427 @ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA
1428 @ stdcall SetEnvironmentVariableW(wstr wstr) kernel32.SetEnvironmentVariableW
1429 @ stdcall SetErrorMode(long) kernel32.SetErrorMode
1430 @ stdcall SetEvent(long)
1431 @ stdcall SetEventWhenCallbackReturns(ptr long) kernel32.SetEventWhenCallbackReturns
1432 @ stdcall SetFileApisToANSI() kernel32.SetFileApisToANSI
1433 @ stdcall SetFileApisToOEM() kernel32.SetFileApisToOEM
1434 @ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA
1435 @ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW
1436 @ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle
1437 # @ stub SetFileIoOverlappedRange
1438 @ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer
1439 @ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx
1440 @ stdcall SetFileSecurityW(wstr long ptr)
1441 @ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime
1442 @ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData
1443 @ stdcall SetHandleCount(long) kernel32.SetHandleCount
1444 @ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation
1445 # @ stub SetIsDeveloperModeEnabled
1446 # @ stub SetIsSideloadingEnabled
1447 @ stdcall SetKernelObjectSecurity(long long ptr)
1448 @ stub SetLastConsoleEventActive
1449 @ stdcall SetLastError(long) kernel32.SetLastError
1450 @ stdcall SetLocalTime(ptr) kernel32.SetLocalTime
1451 @ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW
1452 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState
1453 @ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass
1454 @ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long)
1455 @ stub SetPrivateObjectSecurityEx
1456 @ stdcall SetProcessAffinityUpdateMode(long long) kernel32.SetProcessAffinityUpdateMode
1457 # @ stub SetProcessDefaultCpuSets
1458 # @ stub SetProcessGroupAffinity
1459 # @ stub SetProcessInformation
1460 @ stdcall SetProcessMitigationPolicy(long ptr long) kernel32.SetProcessMitigationPolicy
1461 @ stdcall SetProcessPreferredUILanguages(long ptr ptr) kernel32.SetProcessPreferredUILanguages
1462 @ stdcall SetProcessPriorityBoost(long long) kernel32.SetProcessPriorityBoost
1463 @ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters
1464 # @ stub SetProcessValidCallTargets
1465 @ stdcall SetProcessWorkingSetSizeEx(long long long long) kernel32.SetProcessWorkingSetSizeEx
1466 # @ stub SetProtectedPolicy
1467 # @ stub SetRoamingLastObservedChangeTime
1468 @ stub SetSecurityAccessMask
1469 @ stdcall SetSecurityDescriptorControl(ptr long long)
1470 @ stdcall SetSecurityDescriptorDacl(ptr long ptr long)
1471 @ stdcall SetSecurityDescriptorGroup(ptr ptr long)
1472 @ stdcall SetSecurityDescriptorOwner(ptr ptr long)
1473 @ stub SetSecurityDescriptorRMControl
1474 @ stdcall SetSecurityDescriptorSacl(ptr long ptr long)
1475 # @ stub SetStateVersion
1476 @ stdcall SetStdHandle(long long) kernel32.SetStdHandle
1477 @ stub SetStdHandleEx
1478 @ stdcall SetSystemFileCacheSize(long long long) kernel32.SetSystemFileCacheSize
1479 @ stdcall SetSystemTime(ptr) kernel32.SetSystemTime
1480 @ stdcall SetSystemTimeAdjustment(long long) kernel32.SetSystemTimeAdjustment
1481 @ stdcall SetThreadContext(long ptr) kernel32.SetThreadContext
1482 # @ stub SetThreadDescription
1483 @ stdcall SetThreadErrorMode(long ptr) kernel32.SetThreadErrorMode
1484 @ stdcall SetThreadGroupAffinity(long ptr ptr) kernel32.SetThreadGroupAffinity
1485 @ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor
1486 @ stdcall SetThreadIdealProcessorEx(long ptr ptr) kernel32.SetThreadIdealProcessorEx
1487 # @ stub SetThreadInformation
1488 @ stdcall SetThreadLocale(long) kernel32.SetThreadLocale
1489 @ stdcall SetThreadPreferredUILanguages(long ptr ptr) kernel32.SetThreadPreferredUILanguages
1490 @ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority
1491 @ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost
1492 # @ stub SetThreadSelectedCpuSets
1493 @ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee
1494 @ stdcall SetThreadToken(ptr ptr)
1495 @ stdcall SetThreadUILanguage(long) kernel32.SetThreadUILanguage
1496 @ stub SetThreadpoolStackInformation
1497 @ stdcall SetThreadpoolThreadMaximum(ptr long) kernel32.SetThreadpoolThreadMaximum
1498 @ stdcall SetThreadpoolThreadMinimum(ptr long) kernel32.SetThreadpoolThreadMinimum
1499 @ stdcall SetThreadpoolTimer(ptr ptr long long) kernel32.SetThreadpoolTimer
1500 # @ stub SetThreadpoolTimerEx
1501 @ stdcall SetThreadpoolWait(ptr long ptr) kernel32.SetThreadpoolWait
1502 # @ stub SetThreadpoolWaitEx
1503 @ stdcall SetTimeZoneInformation(ptr) kernel32.SetTimeZoneInformation
1504 @ stdcall SetTokenInformation(long long ptr long)
1505 @ stdcall SetUnhandledExceptionFilter(ptr) kernel32.SetUnhandledExceptionFilter
1506 @ stdcall SetUserGeoID(long) kernel32.SetUserGeoID
1507 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1508 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1509 # @ stub SetXStateFeaturesMask
1510 @ stdcall SetupComm(long long long) kernel32.SetupComm
1511 # @ stub SharedLocalIsEnabled
1512 @ stdcall SignalObjectAndWait(long long long long) kernel32.SignalObjectAndWait
1513 @ stdcall SizeofResource(long long) kernel32.SizeofResource
1514 @ stdcall Sleep(long) kernel32.Sleep
1515 @ stdcall SleepConditionVariableCS(ptr ptr long)
1516 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1517 @ stdcall SleepEx(long long) kernel32.SleepEx
1518 @ stub SpecialMBToWC
1519 @ stub StartThreadpoolIo
1520 # @ stub StmAlignSize
1521 # @ stub StmAllocateFlat
1522 # @ stub StmCoalesceChunks
1523 # @ stub StmDeinitialize
1524 # @ stub StmInitialize
1525 # @ stub StmReduceSize
1526 # @ stub StmReserve
1527 # @ stub StmWrite
1528 @ stdcall StrCSpnA(str str)
1529 @ stdcall StrCSpnIA(str str)
1530 @ stdcall StrCSpnIW(wstr wstr)
1531 @ stdcall StrCSpnW(wstr wstr)
1532 @ stdcall StrCatBuffA(str str long)
1533 @ stdcall StrCatBuffW(wstr wstr long)
1534 @ stdcall StrCatChainW(ptr long long wstr)
1535 @ stdcall StrChrA(str long)
1536 # @ stub StrChrA_MB
1537 @ stdcall StrChrIA(str long)
1538 @ stdcall StrChrIW(wstr long)
1539 # @ stub StrChrNIW
1540 @ stdcall StrChrNW(wstr long long)
1541 @ stdcall StrChrW(wstr long)
1542 @ stdcall StrCmpCA(str str)
1543 @ stdcall StrCmpCW(wstr wstr)
1544 @ stdcall StrCmpICA(str str)
1545 @ stdcall StrCmpICW(wstr wstr)
1546 @ stdcall StrCmpIW(wstr wstr)
1547 @ stdcall StrCmpLogicalW(wstr wstr)
1548 @ stdcall StrCmpNA(str str long)
1549 @ stdcall StrCmpNCA(str str long)
1550 @ stdcall StrCmpNCW(wstr wstr long)
1551 @ stdcall StrCmpNIA(str str long)
1552 @ stdcall StrCmpNICA(str str long)
1553 @ stdcall StrCmpNICW(wstr wstr long)
1554 @ stdcall StrCmpNIW(wstr wstr long)
1555 @ stdcall StrCmpNW(wstr wstr long)
1556 @ stdcall StrCmpW(wstr wstr)
1557 @ stdcall StrCpyNW(ptr wstr long)
1558 @ stdcall StrCpyNXA(ptr str long)
1559 @ stdcall StrCpyNXW(ptr wstr long)
1560 @ stdcall StrDupA(str)
1561 @ stdcall StrDupW(wstr)
1562 @ stdcall StrIsIntlEqualA(long str str long)
1563 @ stdcall StrIsIntlEqualW(long wstr wstr long)
1564 @ stdcall StrPBrkA(str str)
1565 @ stdcall StrPBrkW(wstr wstr)
1566 @ stdcall StrRChrA(str str long)
1567 @ stdcall StrRChrIA(str str long)
1568 @ stdcall StrRChrIW(wstr wstr long)
1569 @ stdcall StrRChrW(wstr wstr long)
1570 @ stdcall StrRStrIA(str str str)
1571 @ stdcall StrRStrIW(wstr wstr wstr)
1572 @ stdcall StrSpnA(str str)
1573 @ stdcall StrSpnW(wstr wstr)
1574 @ stdcall StrStrA(str str)
1575 @ stdcall StrStrIA(str str)
1576 @ stdcall StrStrIW(wstr wstr)
1577 @ stdcall StrStrNIW(wstr wstr long)
1578 @ stdcall StrStrNW(wstr wstr long)
1579 @ stdcall StrStrW(wstr wstr)
1580 @ stdcall StrToInt64ExA(str long ptr)
1581 @ stdcall StrToInt64ExW(wstr long ptr)
1582 @ stdcall StrToIntA(str)
1583 @ stdcall StrToIntExA(str long ptr)
1584 @ stdcall StrToIntExW(wstr long ptr)
1585 @ stdcall StrToIntW(wstr)
1586 @ stdcall StrTrimA(str str)
1587 @ stdcall StrTrimW(wstr wstr)
1588 @ stdcall SubmitThreadpoolWork(ptr) kernel32.SubmitThreadpoolWork
1589 # @ stub SubscribeEdpEnabledStateChange
1590 # @ stub SubscribeStateChangeNotification
1591 @ stdcall SuspendThread(long) kernel32.SuspendThread
1592 @ stdcall SwitchToFiber(ptr) kernel32.SwitchToFiber
1593 @ stdcall SwitchToThread() kernel32.SwitchToThread
1594 @ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime
1595 @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime
1596 @ stub SystemTimeToTzSpecificLocalTimeEx
1597 @ stdcall TerminateProcess(long long) kernel32.TerminateProcess
1598 # @ stub TerminateProcessOnMemoryExhaustion
1599 @ stdcall TerminateThread(long long) kernel32.TerminateThread
1600 @ stdcall TlsAlloc() kernel32.TlsAlloc
1601 @ stdcall TlsFree(long) kernel32.TlsFree
1602 @ stdcall TlsGetValue(long) kernel32.TlsGetValue
1603 @ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue
1604 @ stdcall TraceEvent(int64 ptr) ntdll.EtwLogTraceEvent
1605 @ varargs TraceMessage(int64 long ptr long) ntdll.EtwTraceMessage
1606 @ stdcall TraceMessageVa(int64 long ptr long ptr) ntdll.EtwTraceMessageVa
1607 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe
1608 @ stdcall TransmitCommChar(long long) kernel32.TransmitCommChar
1609 @ stdcall TryAcquireSRWLockExclusive(ptr) kernel32.TryAcquireSRWLockExclusive
1610 @ stdcall TryAcquireSRWLockShared(ptr) kernel32.TryAcquireSRWLockShared
1611 @ stdcall TryEnterCriticalSection(ptr) kernel32.TryEnterCriticalSection
1612 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernel32.TrySubmitThreadpoolCallback
1613 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime
1614 @ stub TzSpecificLocalTimeToSystemTimeEx
1615 @ stdcall UnhandledExceptionFilter(ptr) kernel32.UnhandledExceptionFilter
1616 @ stdcall UnlockFile(long long long long long) kernel32.UnlockFile
1617 @ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx
1618 @ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile
1619 # @ stub UnmapViewOfFileEx
1620 # @ stub UnregisterBadMemoryNotification
1621 # @ stub UnregisterGPNotificationInternal
1622 # @ stub UnregisterStateChangeNotification
1623 # @ stub UnregisterStateLock
1624 @ stdcall UnregisterTraceGuids(int64) ntdll.EtwUnregisterTraceGuids
1625 @ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx
1626 # @ stub UnsubscribeEdpEnabledStateChange
1627 # @ stub UnsubscribeStateChangeNotification
1628 # @ stub UpdatePackageStatus
1629 # @ stub UpdatePackageStatusForUser
1630 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute
1631 @ stdcall UrlApplySchemeA(str ptr ptr long)
1632 @ stdcall UrlApplySchemeW(wstr ptr ptr long)
1633 @ stdcall UrlCanonicalizeA(str ptr ptr long)
1634 @ stdcall UrlCanonicalizeW(wstr ptr ptr long)
1635 @ stdcall UrlCombineA(str str ptr ptr long)
1636 @ stdcall UrlCombineW(wstr wstr ptr ptr long)
1637 @ stdcall UrlCompareA(str str long)
1638 @ stdcall UrlCompareW(wstr wstr long)
1639 @ stdcall UrlCreateFromPathA(str ptr ptr long)
1640 @ stdcall UrlCreateFromPathW(wstr ptr ptr long)
1641 @ stdcall UrlEscapeA(str ptr ptr long)
1642 @ stdcall UrlEscapeW(wstr ptr ptr long)
1643 @ stdcall UrlFixupW(wstr wstr long)
1644 @ stdcall UrlGetLocationA(str)
1645 @ stdcall UrlGetLocationW(wstr)
1646 @ stdcall UrlGetPartA(str ptr ptr long long)
1647 @ stdcall UrlGetPartW(wstr ptr ptr long long)
1648 @ stdcall UrlHashA(str ptr long)
1649 @ stdcall UrlHashW(wstr ptr long)
1650 @ stdcall UrlIsA(str long)
1651 @ stdcall UrlIsNoHistoryA(str)
1652 @ stdcall UrlIsNoHistoryW(wstr)
1653 @ stdcall UrlIsOpaqueA(str)
1654 @ stdcall UrlIsOpaqueW(wstr)
1655 @ stdcall UrlIsW(wstr long)
1656 @ stdcall UrlUnescapeA(str ptr ptr long)
1657 @ stdcall UrlUnescapeW(wstr ptr ptr long)
1658 @ stdcall VerFindFileA(long str str str ptr ptr ptr ptr)
1659 @ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr)
1660 @ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA
1661 @ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW
1662 @ stdcall VerQueryValueA(ptr str ptr ptr)
1663 @ stdcall VerQueryValueW(ptr wstr ptr ptr)
1664 @ stdcall -ret64 VerSetConditionMask(long long long long) kernel32.VerSetConditionMask
1665 # @ stub VerifyApplicationUserModelId
1666 # @ stub VerifyPackageFamilyName
1667 # @ stub VerifyPackageFullName
1668 # @ stub VerifyPackageId
1669 # @ stub VerifyPackageRelativeApplicationId
1670 # @ stub VerifyScripts
1671 @ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc
1672 @ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx
1673 @ stdcall VirtualAllocExNuma(long ptr long long long long) kernel32.VirtualAllocExNuma
1674 # @ stub VirtualAllocFromApp
1675 @ stdcall VirtualFree(ptr long long) kernel32.VirtualFree
1676 @ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx
1677 @ stdcall VirtualLock(ptr long) kernel32.VirtualLock
1678 @ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect
1679 @ stdcall VirtualProtectEx(long ptr long long ptr) kernel32.VirtualProtectEx
1680 # @ stub VirtualProtectFromApp
1681 @ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery
1682 @ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx
1683 @ stdcall VirtualUnlock(ptr long) kernel32.VirtualUnlock
1684 # @ stub WTSGetServiceSessionId
1685 # @ stub WTSIsServerContainer
1686 @ stdcall WaitCommEvent(long ptr ptr) kernel32.WaitCommEvent
1687 @ stdcall WaitForDebugEvent(ptr long) kernel32.WaitForDebugEvent
1688 # @ stub WaitForDebugEventEx
1689 # @ stub WaitForMachinePolicyForegroundProcessingInternal
1690 @ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects
1691 @ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx
1692 @ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject
1693 @ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx
1694 @ stub WaitForThreadpoolIoCallbacks
1695 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernel32.WaitForThreadpoolTimerCallbacks
1696 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernel32.WaitForThreadpoolWaitCallbacks
1697 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernel32.WaitForThreadpoolWorkCallbacks
1698 # @ stub WaitForUserPolicyForegroundProcessingInternal
1699 @ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW
1700 @ stdcall WaitOnAddress(ptr ptr long long)
1701 @ stdcall WakeAllConditionVariable(ptr) kernel32.WakeAllConditionVariable
1702 @ stdcall WakeByAddressAll(ptr) ntdll.RtlWakeAddressAll
1703 @ stdcall WakeByAddressSingle(ptr) ntdll.RtlWakeAddressSingle
1704 @ stdcall WakeConditionVariable(ptr) kernel32.WakeConditionVariable
1705 # @ stub WerGetFlags
1706 @ stdcall WerRegisterFile(wstr long long) kernel32.WerRegisterFile
1707 @ stdcall WerRegisterMemoryBlock(ptr long) kernel32.WerRegisterMemoryBlock
1708 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr) kernel32.WerRegisterRuntimeExceptionModule
1709 @ stdcall WerSetFlags(long) kernel32.WerSetFlags
1710 # @ stub WerUnregisterFile
1711 @ stdcall WerUnregisterMemoryBlock(ptr) kernel32.WerUnregisterMemoryBlock
1712 @ stdcall WerUnregisterRuntimeExceptionModule(wstr ptr) kernel32.WerUnregisterRuntimeExceptionModule
1713 # @ stub WerpNotifyLoadStringResource
1714 # @ stub WerpNotifyUseStringResource
1715 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte
1716 @ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection
1717 @ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection
1718 # @ stub Wow64SetThreadDefaultGuestMachine
1719 # @ stub -arch=i386 Wow64Transition
1720 @ stdcall WriteConsoleA(long ptr long ptr ptr) kernel32.WriteConsoleA
1721 @ stdcall WriteConsoleInputA(long ptr long ptr) kernel32.WriteConsoleInputA
1722 @ stdcall WriteConsoleInputW(long ptr long ptr) kernel32.WriteConsoleInputW
1723 @ stdcall WriteConsoleOutputA(long ptr long long ptr) kernel32.WriteConsoleOutputA
1724 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) kernel32.WriteConsoleOutputAttribute
1725 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) kernel32.WriteConsoleOutputCharacterA
1726 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) kernel32.WriteConsoleOutputCharacterW
1727 @ stdcall WriteConsoleOutputW(long ptr long long ptr) kernel32.WriteConsoleOutputW
1728 @ stdcall WriteConsoleW(long ptr long ptr ptr) kernel32.WriteConsoleW
1729 @ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile
1730 @ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx
1731 @ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather
1732 @ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory
1733 # @ stub WriteStateAtomValue
1734 # @ stub WriteStateContainerValue
1735 @ stdcall ZombifyActCtx(ptr) kernel32.ZombifyActCtx
1736 # @ stub _AddMUIStringToCache
1737 # @ stub _GetMUIStringFromCache
1738 # @ stub _OpenMuiStringCache
1739 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) kernel32.__C_specific_handler
1740 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() kernel32.__chkstk
1741 # @ stub __dllonexit3
1742 @ stub __misaligned_access
1743 # @ stub __wgetmainargs
1744 # @ stub _amsg_exit
1745 # @ stub _c_exit
1746 # @ stub _cexit
1747 # @ stub _exit
1748 # @ stub _initterm
1749 # @ stub _initterm_e
1750 # @ stub _invalid_parameter
1751 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) kernel32._local_unwind
1752 # @ stub _onexit
1753 # @ stub _purecall
1754 # @ stub _time64
1755 # @ stub atexit
1756 # @ stub exit
1757 # @ stub hgets
1758 # @ stub hwprintf
1759 @ stdcall lstrcmp(str str) lstrcmpA
1760 @ stdcall lstrcmpA(str str)
1761 @ stdcall lstrcmpW(wstr wstr)
1762 @ stdcall lstrcmpi(str str) lstrcmpiA
1763 @ stdcall lstrcmpiA(str str)
1764 @ stdcall lstrcmpiW(wstr wstr)
1765 @ stdcall lstrcpyn(ptr str long) KERNELBASE_lstrcpynA
1766 @ stdcall lstrcpynA(ptr str long) KERNELBASE_lstrcpynA
1767 @ stdcall lstrcpynW(ptr wstr long) KERNELBASE_lstrcpynW
1768 @ stdcall lstrlen(str) KERNELBASE_lstrlenA
1769 @ stdcall lstrlenA(str) KERNELBASE_lstrlenA
1770 @ stdcall lstrlenW(wstr) KERNELBASE_lstrlenW
1771 # @ stub time
1772 # @ stub wprintf