kernelbase: Implement internal KernelBaseGetGlobalData.
[wine.git] / dlls / kernelbase / kernelbase.spec
blobb5116ae9b5ae59dfb05796a68e8b1af416705968
1 @ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr)
2 @ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr)
3 @ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr)
4 @ stub AccessCheckByTypeAndAuditAlarmW
5 @ stub AccessCheckByTypeResultList
6 @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW
7 @ stub AccessCheckByTypeResultListAndAuditAlarmW
8 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
9 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
10 # @ stub AcquireStateLock
11 @ stdcall ActivateActCtx(ptr ptr)
12 @ stdcall AddAccessAllowedAce(ptr long long ptr)
13 @ stdcall AddAccessAllowedAceEx(ptr long long long ptr)
14 @ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
15 @ stdcall AddAccessDeniedAce(ptr long long ptr)
16 @ stdcall AddAccessDeniedAceEx(ptr long long long ptr)
17 @ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
18 @ stdcall AddAce(ptr long long ptr long)
19 @ stdcall AddAuditAccessAce(ptr long long ptr long long)
20 @ stdcall AddAuditAccessAceEx(ptr long long long ptr long long)
21 @ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
22 @ stdcall AddConsoleAliasA(str str str)
23 @ stdcall AddConsoleAliasW(wstr wstr wstr)
24 @ stdcall AddDllDirectory(wstr)
25 @ stdcall AddMandatoryAce(ptr long long long ptr)
26 @ stdcall AddRefActCtx(ptr)
27 # @ stub AddResourceAttributeAce
28 # @ stub AddSIDToBoundaryDescriptor
29 # @ stub AddScopedPolicyIDAce
30 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
31 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
32 @ stdcall AdjustTokenGroups(long long ptr long ptr ptr)
33 @ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr)
34 @ stdcall AllocConsole()
35 @ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr)
36 @ stdcall AllocateLocallyUniqueId(ptr)
37 @ stdcall AllocateUserPhysicalPages(long ptr ptr)
38 @ stdcall AllocateUserPhysicalPagesNuma(long ptr ptr long)
39 # @ stub AppContainerDeriveSidFromMoniker
40 # @ stub AppContainerFreeMemory
41 # @ stub AppContainerLookupDisplayNameMrtReference
42 # @ stub AppContainerLookupMoniker
43 # @ stub AppContainerRegisterSid
44 # @ stub AppContainerUnregisterSid
45 # @ stub AppPolicyGetClrCompat
46 # @ stub AppPolicyGetCreateFileAccess
47 # @ stub AppPolicyGetLifecycleManagement
48 @ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr)
49 @ stdcall AppPolicyGetProcessTerminationMethod(ptr ptr)
50 @ stdcall AppPolicyGetShowDeveloperDiagnostic(ptr ptr)
51 @ stdcall AppPolicyGetThreadInitializationType(ptr ptr)
52 @ stdcall AppPolicyGetWindowingModel(ptr ptr)
53 # @ stub AppXFreeMemory
54 # @ stub AppXGetApplicationData
55 # @ stub AppXGetDevelopmentMode
56 # @ stub AppXGetOSMaxVersionTested
57 # @ stub AppXGetOSMinVersion
58 # @ stub AppXGetPackageCapabilities
59 # @ stub AppXGetPackageSid
60 # @ stub AppXLookupDisplayName
61 # @ stub AppXLookupMoniker
62 # @ stub AppXPostSuccessExtension
63 # @ stub AppXPreCreationExtension
64 # @ stub AppXReleaseAppXContext
65 # @ stub AppXUpdatePackageCapabilities
66 # @ stub ApplicationUserModelIdFromProductId
67 @ stdcall AreAllAccessesGranted(long long)
68 @ stdcall AreAnyAccessesGranted(long long)
69 @ stdcall AreFileApisANSI()
70 # @ stub AreThereVisibleLogoffScriptsInternal
71 # @ stub AreThereVisibleShutdownScriptsInternal
72 @ stdcall AttachConsole(long)
73 @ stub BaseCheckAppcompatCache
74 # @ stub BaseCheckAppcompatCacheEx
75 @ stub BaseCleanupAppcompatCacheSupport
76 @ stub BaseDllFreeResourceId
77 @ stub BaseDllMapResourceIdW
78 @ stub BaseDumpAppcompatCache
79 @ stdcall BaseFlushAppcompatCache()
80 # @ stub BaseFormatObjectAttributes
81 # @ stub BaseFreeAppCompatDataForProcess
82 @ stdcall BaseGetNamedObjectDirectory(ptr)
83 @ stub BaseGetProcessDllPath
84 @ stub BaseGetProcessExePath
85 @ stub BaseInitAppcompatCacheSupport
86 @ stub BaseInvalidateDllSearchPathCache
87 @ stub BaseInvalidateProcessSearchPathCache
88 # @ stub BaseIsAppcompatInfrastructureDisabled
89 # @ stub BaseMarkFileForDelete
90 # @ stub BaseReadAppCompatDataForProcess
91 @ stub BaseReleaseProcessDllPath
92 @ stub BaseReleaseProcessExePath
93 @ stub BaseUpdateAppcompatCache
94 # @ stub BasepAdjustObjectAttributesForPrivateNamespace
95 # @ stub BasepCopyFileCallback
96 # @ stub BasepCopyFileExW
97 # @ stub BasepNotifyTrackingService
98 @ stdcall Beep(long long)
99 @ stub BemCopyReference
100 @ stub BemCreateContractFrom
101 @ stub BemCreateReference
102 @ stub BemFreeContract
103 @ stub BemFreeReference
104 # @ stub CLOSE_LOCAL_HANDLE_INTERNAL
105 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
106 @ stdcall CallbackMayRunLong(ptr)
107 @ stdcall CancelIo(long)
108 @ stdcall CancelIoEx(long ptr)
109 @ stdcall CancelSynchronousIo(long)
110 @ stdcall CancelThreadpoolIo(ptr) ntdll.TpCancelAsyncIoOperation
111 @ stdcall CancelWaitableTimer(long)
112 # @ stub CeipIsOptedIn
113 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
114 @ stdcall CharLowerA(str)
115 @ stdcall CharLowerBuffA(str long)
116 @ stdcall CharLowerBuffW(wstr long)
117 @ stdcall CharLowerW(wstr)
118 @ stdcall CharNextA(str)
119 @ stdcall CharNextExA(long str long)
120 @ stdcall CharNextW(wstr)
121 @ stdcall CharPrevA(str str)
122 @ stdcall CharPrevExA(long str str long)
123 @ stdcall CharPrevW(wstr wstr)
124 @ stdcall CharUpperA(str)
125 @ stdcall CharUpperBuffA(str long)
126 @ stdcall CharUpperBuffW(wstr long)
127 @ stdcall CharUpperW(wstr)
128 # @ stub CheckAllowDecryptedRemoteDestinationPolicy
129 @ stub CheckGroupPolicyEnabled
130 # @ stub CheckIfStateChangeNotificationExists
131 @ stdcall CheckRemoteDebuggerPresent(long ptr)
132 # @ stub CheckTokenCapability
133 @ stdcall CheckTokenMembership(long ptr ptr)
134 # @ stub CheckTokenMembershipEx
135 @ stdcall ChrCmpIA(long long)
136 @ stdcall ChrCmpIW(long long)
137 @ stdcall ClearCommBreak(long)
138 @ stdcall ClearCommError(long ptr ptr)
139 # @ stub CloseGlobalizationUserSettingsKey
140 @ stdcall CloseHandle(long)
141 # @ stub ClosePackageInfo
142 # @ stub ClosePrivateNamespace
143 @ stdcall ClosePseudoConsole(ptr)
144 # @ stub CloseState
145 # @ stub CloseStateAtom
146 # @ stub CloseStateChangeNotification
147 # @ stub CloseStateContainer
148 # @ stub CloseStateLock
149 @ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
150 @ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
151 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
152 @ stdcall CloseThreadpoolIo(ptr) ntdll.TpReleaseIoCompletion
153 @ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
154 @ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
155 @ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
156 # @ stub CommitStateAtom
157 @ stdcall CompareFileTime(ptr ptr)
158 @ stdcall CompareObjectHandles(ptr ptr)
159 @ stdcall CompareStringA(long long str long str long)
160 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
161 @ stdcall CompareStringOrdinal(wstr long wstr long long)
162 @ stdcall CompareStringW(long long wstr long wstr long)
163 @ stdcall ConnectNamedPipe(long ptr)
164 @ stdcall ContinueDebugEvent(long long long)
165 @ stdcall ConvertDefaultLocale(long)
166 @ stdcall ConvertFiberToThread()
167 @ stdcall ConvertThreadToFiber(ptr)
168 @ stdcall ConvertThreadToFiberEx(ptr long)
169 @ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr)
170 @ stdcall -arch=i386,x86_64 CopyContext(ptr long ptr)
171 # @ stub CopyFile2
172 @ stdcall CopyFileExW(wstr wstr ptr ptr ptr long)
173 @ stdcall CopyFileW(wstr wstr long)
174 @ stdcall -arch=x86_64 CopyMemoryNonTemporal(ptr ptr long) ntdll.RtlCopyMemoryNonTemporal
175 @ stdcall CopySid(long ptr ptr)
176 # @ stub CouldMultiUserAppsBehaviorBePossibleForPackage
177 @ stdcall CreateActCtxW(ptr)
178 # @ stub CreateAppContainerToken
179 @ stdcall CreateBoundaryDescriptorW(wstr long)
180 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
181 @ stdcall CreateDirectoryA(str ptr)
182 @ stdcall CreateDirectoryExW(wstr wstr ptr)
183 @ stdcall CreateDirectoryW(wstr ptr)
184 # @ stub CreateEnclave
185 @ stdcall CreateEventA(ptr long long str)
186 @ stdcall CreateEventExA(ptr str long long)
187 @ stdcall CreateEventExW(ptr wstr long long)
188 @ stdcall CreateEventW(ptr long long wstr)
189 @ stdcall CreateFiber(long ptr ptr)
190 @ stdcall CreateFiberEx(long long long ptr ptr)
191 @ stdcall CreateFile2(wstr long long long ptr)
192 @ stdcall CreateFileA(str long long ptr long long long)
193 # @ stub CreateFileMappingFromApp
194 @ stdcall CreateFileMappingNumaW(long ptr long long long wstr long)
195 @ stdcall CreateFileMappingW(long ptr long long long wstr)
196 @ stdcall CreateFileW(wstr long long ptr long long long)
197 @ stdcall CreateHardLinkA(str str ptr)
198 @ stdcall CreateHardLinkW(wstr wstr ptr)
199 @ stdcall CreateIoCompletionPort(long long long long)
200 @ stdcall CreateMemoryResourceNotification(long)
201 @ stdcall CreateMutexA(ptr long str)
202 @ stdcall CreateMutexExA(ptr str long long)
203 @ stdcall CreateMutexExW(ptr wstr long long)
204 @ stdcall CreateMutexW(ptr long wstr)
205 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
206 @ stdcall CreatePipe(ptr ptr ptr long)
207 # @ stub CreatePrivateNamespaceW
208 @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr)
209 @ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr)
210 @ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
211 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
212 @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
213 @ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
214 @ stdcall CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
215 @ stdcall CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
216 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
217 @ stdcall CreatePseudoConsole(long long long long ptr)
218 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
219 @ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
220 @ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr)
221 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
222 @ stdcall CreateSemaphoreW(ptr long long wstr)
223 # @ stub CreateStateAtom
224 # @ stub CreateStateChangeNotification
225 # @ stub CreateStateContainer
226 # @ stub CreateStateLock
227 # @ stub CreateStateSubcontainer
228 @ stdcall CreateSymbolicLinkW(wstr wstr long)
229 @ stdcall CreateThread(ptr long ptr long long ptr)
230 @ stdcall CreateThreadpool(ptr)
231 @ stdcall CreateThreadpoolCleanupGroup()
232 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr)
233 @ stdcall CreateThreadpoolTimer(ptr ptr ptr)
234 @ stdcall CreateThreadpoolWait(ptr ptr ptr)
235 @ stdcall CreateThreadpoolWork(ptr ptr ptr)
236 @ stdcall CreateTimerQueue()
237 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
238 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
239 @ stdcall CreateWaitableTimerW(ptr long wstr)
240 @ stdcall CreateWellKnownSid(long ptr ptr ptr)
241 @ stdcall CtrlRoutine(ptr)
242 # @ stub CveEventWrite
243 @ stdcall DeactivateActCtx(long long)
244 @ stdcall DebugActiveProcess(long)
245 @ stdcall DebugActiveProcessStop(long)
246 @ stdcall DebugBreak()
247 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
248 # @ stub DecodeRemotePointer
249 @ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer
250 @ stdcall DefineDosDeviceW(long wstr wstr)
251 @ stdcall DelayLoadFailureHook(str str)
252 # @ stub DelayLoadFailureHookLookup
253 @ stdcall DeleteAce(ptr long)
254 # @ stub DeleteBoundaryDescriptor
255 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
256 @ stdcall DeleteFiber(ptr)
257 @ stdcall DeleteFileA(str)
258 @ stdcall DeleteFileW(wstr)
259 @ stdcall DeleteProcThreadAttributeList(ptr)
260 # @ stub DeleteStateAtomValue
261 # @ stub DeleteStateContainer
262 # @ stub DeleteStateContainerValue
263 # @ stub DeleteSynchronizationBarrier
264 @ stdcall DeleteTimerQueueEx(long long)
265 @ stdcall DeleteTimerQueueTimer(long long long)
266 @ stdcall DeleteVolumeMountPointW(wstr)
267 @ stdcall DestroyPrivateObjectSecurity(ptr)
268 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
269 @ stdcall DisablePredefinedHandleTableInternal(long)
270 @ stdcall DisableThreadLibraryCalls(long)
271 @ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
272 # @ stub DiscardVirtualMemory
273 @ stdcall DisconnectNamedPipe(long)
274 @ stdcall DnsHostnameToComputerNameExW(wstr ptr ptr)
275 # @ stub DsBindWithSpnExW
276 # @ stub DsCrackNamesW
277 # @ stub DsFreeDomainControllerInfoW
278 # @ stub DsFreeNameResultW
279 # @ stub DsFreeNgcKey
280 # @ stub DsFreePasswordCredentials
281 # @ stub DsGetDomainControllerInfoW
282 # @ stub DsMakePasswordCredentialsW
283 # @ stub DsReadNgcKeyW
284 # @ stub DsUnBindW
285 # @ stub DsWriteNgcKeyW
286 @ stdcall DuplicateHandle(long long long ptr long long long)
287 # @ stub DuplicateStateContainerHandle
288 @ stdcall DuplicateToken(long long ptr)
289 @ stdcall DuplicateTokenEx(long long ptr long long ptr)
290 @ stdcall EmptyWorkingSet(long)
291 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
292 # @ stub EncodeRemotePointer
293 @ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer
294 # @ stub EnterCriticalPolicySectionInternal
295 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
296 # @ stub EnterSynchronizationBarrier
297 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long)
298 @ stdcall EnumCalendarInfoExW(ptr long long long)
299 @ stdcall EnumCalendarInfoW(ptr long long long)
300 @ stdcall EnumDateFormatsExEx(ptr wstr long long)
301 @ stdcall EnumDateFormatsExW(ptr long long)
302 @ stdcall EnumDateFormatsW(ptr long long)
303 @ stdcall EnumDeviceDrivers(ptr long ptr)
304 @ stdcall EnumDynamicTimeZoneInformation(long ptr)
305 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
306 @ stdcall EnumPageFilesA(ptr ptr)
307 @ stdcall EnumPageFilesW(ptr ptr)
308 @ stdcall EnumProcessModules(long ptr long ptr)
309 @ stdcall EnumProcessModulesEx(long ptr long ptr long)
310 @ stdcall EnumProcesses(ptr long ptr)
311 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
312 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
313 @ stdcall EnumResourceNamesExA(long str ptr long long long)
314 @ stdcall EnumResourceNamesExW(long wstr ptr long long long)
315 @ stdcall EnumResourceNamesW(long wstr ptr long)
316 @ stdcall EnumResourceTypesExA(long ptr long long long)
317 @ stdcall EnumResourceTypesExW(long ptr long long long)
318 @ stdcall EnumSystemCodePagesW(ptr long)
319 @ stdcall EnumSystemFirmwareTables(long ptr long)
320 @ stdcall EnumSystemGeoID(long long ptr)
321 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
322 @ stdcall EnumSystemLocalesA(ptr long)
323 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
324 @ stdcall EnumSystemLocalesW(ptr long)
325 @ stdcall EnumTimeFormatsEx(ptr wstr long long)
326 @ stdcall EnumTimeFormatsW(ptr long long)
327 @ stdcall EnumUILanguagesW(ptr long long)
328 # @ stub EnumerateStateAtomValues
329 # @ stub EnumerateStateContainerItems
330 @ stdcall EqualDomainSid(ptr ptr ptr)
331 @ stdcall EqualPrefixSid(ptr ptr)
332 @ stdcall EqualSid(ptr ptr)
333 @ stdcall EscapeCommFunction(long long)
334 @ stdcall EventActivityIdControl(long ptr) ntdll.EtwEventActivityIdControl
335 @ stdcall EventEnabled(int64 ptr) ntdll.EtwEventEnabled
336 @ stdcall EventProviderEnabled(int64 long int64) ntdll.EtwEventProviderEnabled
337 @ stdcall EventRegister(ptr ptr ptr ptr) ntdll.EtwEventRegister
338 @ stdcall EventSetInformation(int64 long ptr long) ntdll.EtwEventSetInformation
339 @ stdcall EventUnregister(int64) ntdll.EtwEventUnregister
340 @ stdcall EventWrite(int64 ptr long ptr) ntdll.EtwEventWrite
341 # @ stub EventWriteEx
342 @ stdcall EventWriteString(int64 long int64 ptr) ntdll.EtwEventWriteString
343 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) ntdll.EtwEventWriteTransfer
344 @ stdcall ExitProcess(long) ntdll.RtlExitUserProcess
345 @ stdcall ExitThread(long) ntdll.RtlExitUserThread
346 @ stdcall ExpandEnvironmentStringsA(str ptr long)
347 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
348 @ stdcall ExpungeConsoleCommandHistoryA(str)
349 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
350 @ stdcall FatalAppExitA(long str)
351 @ stdcall FatalAppExitW(long wstr)
352 @ stdcall FileTimeToLocalFileTime(ptr ptr)
353 @ stdcall FileTimeToSystemTime(ptr ptr)
354 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
355 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
356 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
357 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
358 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
359 @ stdcall FindClose(long)
360 @ stdcall FindCloseChangeNotification(long)
361 @ stdcall FindFirstChangeNotificationA(str long long)
362 @ stdcall FindFirstChangeNotificationW(wstr long long)
363 @ stdcall FindFirstFileA(str ptr)
364 @ stdcall FindFirstFileExA(str long ptr long ptr long)
365 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
366 # @ stub FindFirstFileNameW
367 @ stdcall FindFirstFileW(wstr ptr)
368 @ stdcall FindFirstFreeAce(ptr ptr)
369 @ stdcall FindFirstStreamW(wstr long ptr long)
370 @ stdcall FindFirstVolumeW(ptr long)
371 @ stdcall FindNLSString(long long wstr long wstr long ptr)
372 @ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
373 @ stdcall FindNextChangeNotification(long)
374 @ stdcall FindNextFileA(long ptr)
375 # @ stub FindNextFileNameW
376 @ stdcall FindNextFileW(long ptr)
377 @ stdcall FindNextStreamW(long ptr)
378 @ stdcall FindNextVolumeW(long ptr long)
379 # @ stub FindPackagesByPackageFamily
380 @ stdcall FindResourceExW(long wstr wstr long)
381 @ stdcall FindResourceW(long wstr wstr)
382 @ stdcall FindStringOrdinal(long wstr long wstr long long)
383 @ stdcall FindVolumeClose(ptr)
384 @ stdcall FlsAlloc(ptr)
385 @ stdcall FlsFree(long)
386 @ stdcall FlsGetValue(long)
387 @ stdcall FlsSetValue(long ptr)
388 @ stdcall FlushConsoleInputBuffer(long)
389 @ stdcall FlushFileBuffers(long)
390 @ stdcall FlushInstructionCache(long long long)
391 @ stdcall FlushProcessWriteBuffers() ntdll.NtFlushProcessWriteBuffers
392 @ stdcall FlushViewOfFile(ptr long)
393 @ stdcall FoldStringW(long wstr long ptr long)
394 # @ stub ForceSyncFgPolicyInternal
395 # @ stub FormatApplicationUserModelId
396 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
397 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
398 @ stdcall FreeConsole()
399 @ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsW
400 @ stdcall FreeEnvironmentStringsW(ptr)
401 # @ stub FreeGPOListInternalA
402 # @ stub FreeGPOListInternalW
403 @ stdcall FreeLibrary(long)
404 @ stdcall FreeLibraryAndExitThread(long long)
405 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
406 @ stdcall FreeResource(long)
407 @ stdcall FreeSid(ptr)
408 @ stdcall FreeUserPhysicalPages(long ptr ptr)
409 @ stdcall GenerateConsoleCtrlEvent(long long)
410 # @ stub GenerateGPNotificationInternal
411 @ stdcall GetACP()
412 @ stdcall GetAcceptLanguagesA(ptr ptr)
413 @ stdcall GetAcceptLanguagesW(ptr ptr)
414 @ stdcall GetAce(ptr long ptr)
415 @ stdcall GetAclInformation(ptr ptr long long)
416 # @ stub GetAdjustObjectAttributesForPrivateNamespaceRoutine
417 # @ stub GetAlternatePackageRoots
418 # @ stub GetAppContainerAce
419 # @ stub GetAppContainerNamedObjectPath
420 # @ stub GetAppDataFolder
421 # @ stub GetAppModelVersion
422 # @ stub GetApplicationRecoveryCallback
423 @ stdcall GetApplicationRestartSettings(long ptr ptr ptr)
424 # @ stub GetApplicationUserModelId
425 # @ stub GetApplicationUserModelIdFromToken
426 # @ stub GetAppliedGPOListInternalA
427 # @ stub GetAppliedGPOListInternalW
428 @ stub GetCPFileNameFromRegistry
429 @ stub GetCPHashNode
430 @ stdcall GetCPInfo(long ptr)
431 @ stdcall GetCPInfoExW(long long ptr)
432 # @ stub GetCachedSigningLevel
433 @ stub GetCalendar
434 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
435 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
436 @ stdcall GetCommConfig(long ptr ptr)
437 @ stdcall GetCommMask(long ptr)
438 @ stdcall GetCommModemStatus(long ptr)
439 @ stdcall GetCommProperties(long ptr)
440 @ stdcall GetCommState(long ptr)
441 @ stdcall GetCommTimeouts(long ptr)
442 @ stdcall GetCommandLineA()
443 @ stdcall GetCommandLineW()
444 @ stdcall GetCompressedFileSizeA(str ptr)
445 @ stdcall GetCompressedFileSizeW(wstr ptr)
446 @ stdcall GetComputerNameExA(long ptr ptr)
447 @ stdcall GetComputerNameExW(long ptr ptr)
448 @ stdcall GetConsoleAliasA(str ptr long str)
449 #@ stub GetConsoleAliasExesA
450 @ stdcall GetConsoleAliasExesLengthA()
451 @ stdcall GetConsoleAliasExesLengthW()
452 #@ stub GetConsoleAliasExesW
453 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
454 #@ stub GetConsoleAliasesA
455 @ stdcall GetConsoleAliasesLengthA(str)
456 @ stdcall GetConsoleAliasesLengthW(wstr)
457 #@ stub GetConsoleAliasesW
458 @ stdcall GetConsoleCP()
459 @ stdcall GetConsoleCommandHistoryA(ptr long str)
460 @ stdcall GetConsoleCommandHistoryLengthA(str)
461 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
462 @ stdcall GetConsoleCommandHistoryW(ptr long wstr)
463 @ stdcall GetConsoleCursorInfo(long ptr)
464 @ stdcall GetConsoleDisplayMode(ptr)
465 @ stdcall GetConsoleFontSize(long long)
466 @ stdcall GetConsoleInputExeNameA(long ptr)
467 @ stdcall GetConsoleInputExeNameW(long ptr)
468 @ stdcall GetConsoleMode(long ptr)
469 @ stdcall GetConsoleOutputCP()
470 @ stdcall GetConsoleProcessList(ptr long)
471 @ stdcall GetConsoleScreenBufferInfo(long ptr)
472 @ stdcall GetConsoleScreenBufferInfoEx(long ptr)
473 @ stdcall GetConsoleTitleA(ptr long)
474 @ stdcall GetConsoleTitleW(ptr long)
475 @ stdcall GetConsoleWindow()
476 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long) kernel32.GetCurrencyFormatEx
477 @ stdcall GetCurrencyFormatW(long long wstr ptr ptr long) kernel32.GetCurrencyFormatW
478 @ stdcall GetCurrentActCtx(ptr)
479 # @ stub GetCurrentApplicationUserModelId
480 @ stdcall GetCurrentConsoleFont(long long ptr)
481 @ stdcall GetCurrentConsoleFontEx(long long ptr)
482 @ stdcall GetCurrentDirectoryA(long ptr)
483 @ stdcall GetCurrentDirectoryW(long ptr)
484 # @ stub GetCurrentPackageApplicationContext
485 # @ stub GetCurrentPackageApplicationResourcesContext
486 # @ stub GetCurrentPackageContext
487 @ stdcall GetCurrentPackageFamilyName(ptr ptr)
488 @ stdcall GetCurrentPackageFullName(ptr ptr)
489 @ stdcall GetCurrentPackageId(ptr ptr)
490 # @ stub GetCurrentPackageInfo
491 @ stdcall GetCurrentPackagePath(ptr ptr)
492 # @ stub GetCurrentPackageResourcesContext
493 # @ stub GetCurrentPackageSecurityContext
494 @ stdcall -norelay GetCurrentProcess() kernelbase_GetCurrentProcess
495 @ stdcall -norelay GetCurrentProcessId() kernelbase_GetCurrentProcessId
496 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
497 @ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
498 # @ stub GetCurrentTargetPlatformContext
499 @ stdcall -norelay GetCurrentThread() kernelbase_GetCurrentThread
500 @ stdcall -norelay GetCurrentThreadId() kernelbase_GetCurrentThreadId
501 @ stdcall GetCurrentThreadStackLimits(ptr ptr)
502 @ stdcall GetDateFormatA(long long ptr str ptr long) kernel32.GetDateFormatA
503 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr) kernel32.GetDateFormatEx
504 @ stdcall GetDateFormatW(long long ptr wstr ptr long) kernel32.GetDateFormatW
505 @ stdcall GetDeviceDriverBaseNameA(ptr ptr long)
506 @ stdcall GetDeviceDriverBaseNameW(ptr ptr long)
507 @ stdcall GetDeviceDriverFileNameA(ptr ptr long)
508 @ stdcall GetDeviceDriverFileNameW(ptr ptr long)
509 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
510 @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr)
511 @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr)
512 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
513 @ stdcall GetDriveTypeA(str)
514 @ stdcall GetDriveTypeW(wstr)
515 # @ stub GetDurationFormatEx
516 @ stdcall GetDynamicTimeZoneInformation(ptr)
517 @ stdcall GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
518 # @ stub GetEffectivePackageStatusForUser
519 # @ stub GetEightBitStringToUnicodeSizeRoutine
520 # @ stub GetEightBitStringToUnicodeStringRoutine
521 @ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
522 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
523 @ stdcall GetEnvironmentStringsA()
524 @ stdcall GetEnvironmentStringsW()
525 @ stdcall GetEnvironmentVariableA(str ptr long)
526 @ stdcall GetEnvironmentVariableW(wstr ptr long)
527 @ stub GetEraNameCountedString
528 @ stdcall GetErrorMode()
529 @ stdcall GetExitCodeProcess(long ptr)
530 @ stdcall GetExitCodeThread(long ptr)
531 @ stub GetFallbackDisplayName
532 @ stdcall GetFileAttributesA(str)
533 @ stdcall GetFileAttributesExA(str long ptr)
534 @ stdcall GetFileAttributesExW(wstr long ptr)
535 @ stdcall GetFileAttributesW(wstr)
536 @ stdcall GetFileInformationByHandle(long ptr)
537 @ stdcall GetFileInformationByHandleEx(long long ptr long)
538 @ stdcall GetFileMUIInfo(long wstr ptr ptr)
539 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
540 @ stdcall GetFileSecurityW(wstr long ptr long ptr)
541 @ stdcall GetFileSize(long ptr)
542 @ stdcall GetFileSizeEx(long ptr)
543 @ stdcall GetFileTime(long ptr ptr ptr)
544 @ stdcall GetFileType(long)
545 @ stdcall GetFileVersionInfoA(str long long ptr)
546 # @ stub GetFileVersionInfoByHandle
547 @ stdcall GetFileVersionInfoExA(long str long long ptr)
548 @ stdcall GetFileVersionInfoExW(long wstr long long ptr)
549 @ stdcall GetFileVersionInfoSizeA(str ptr)
550 @ stdcall GetFileVersionInfoSizeExA(long str ptr)
551 @ stdcall GetFileVersionInfoSizeExW(long wstr ptr)
552 @ stdcall GetFileVersionInfoSizeW(wstr ptr)
553 @ stdcall GetFileVersionInfoW(wstr long long ptr)
554 @ stdcall GetFinalPathNameByHandleA(long ptr long long)
555 @ stdcall GetFinalPathNameByHandleW(long ptr long long)
556 @ stdcall GetFullPathNameA(str long ptr ptr)
557 @ stdcall GetFullPathNameW(wstr long ptr ptr)
558 # @ stub GetGPOListInternalA
559 # @ stub GetGPOListInternalW
560 @ stdcall GetGeoInfoW(long long ptr long long)
561 @ stdcall GetHandleInformation(long ptr)
562 # @ stub GetHivePath
563 # @ stub GetIntegratedDisplaySize
564 # @ stub GetIsEdpEnabled
565 @ stdcall GetKernelObjectSecurity(long long ptr long ptr)
566 @ stdcall GetLargePageMinimum()
567 @ stdcall GetLargestConsoleWindowSize(long)
568 @ stdcall GetLastError() kernelbase_GetLastError
569 @ stdcall GetLengthSid(ptr)
570 @ stdcall GetLocalTime(ptr)
571 @ stdcall GetLocaleInfoA(long long ptr long)
572 @ stdcall GetLocaleInfoEx(wstr long ptr long)
573 @ stub GetLocaleInfoHelper
574 @ stdcall GetLocaleInfoW(long long ptr long)
575 @ stdcall GetLogicalDriveStringsW(long ptr)
576 @ stdcall GetLogicalDrives()
577 @ stdcall GetLogicalProcessorInformation(ptr ptr)
578 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
579 @ stdcall GetLongPathNameA(str ptr long)
580 @ stdcall GetLongPathNameW(wstr ptr long)
581 @ stdcall GetMappedFileNameA(long ptr ptr long)
582 @ stdcall GetMappedFileNameW(long ptr ptr long)
583 # @ stub GetMemoryErrorHandlingCapabilities
584 @ stdcall GetModuleBaseNameA(long long ptr long)
585 @ stdcall GetModuleBaseNameW(long long ptr long)
586 @ stdcall GetModuleFileNameA(long ptr long)
587 @ stdcall GetModuleFileNameExA(long long ptr long)
588 @ stdcall GetModuleFileNameExW(long long ptr long)
589 @ stdcall GetModuleFileNameW(long ptr long)
590 @ stdcall GetModuleHandleA(str)
591 @ stdcall GetModuleHandleExA(long ptr ptr)
592 @ stdcall GetModuleHandleExW(long ptr ptr)
593 @ stdcall GetModuleHandleW(wstr)
594 @ stdcall GetModuleInformation(long long ptr long)
595 @ stdcall GetNLSVersion(long long ptr)
596 @ stdcall GetNLSVersionEx(long wstr ptr)
597 @ stub GetNamedLocaleHashNode
598 @ stub GetNamedPipeAttribute
599 @ stub GetNamedPipeClientComputerNameW
600 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
601 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
602 @ stdcall GetNativeSystemInfo(ptr)
603 # @ stub GetNextFgPolicyRefreshInfoInternal
604 @ stdcall GetNumaHighestNodeNumber(ptr)
605 @ stdcall GetNumaNodeProcessorMaskEx(long ptr)
606 @ stdcall GetNumaProximityNodeEx(long ptr)
607 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long) kernel32.GetNumberFormatEx
608 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW
609 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
610 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
611 @ stdcall GetOEMCP()
612 # @ stub GetOsManufacturingMode
613 # @ stub GetOsSafeBootMode
614 @ stdcall GetOverlappedResult(long ptr ptr long)
615 @ stdcall GetOverlappedResultEx(long ptr ptr long long)
616 # @ stub GetPackageApplicationContext
617 # @ stub GetPackageApplicationIds
618 # @ stub GetPackageApplicationProperty
619 # @ stub GetPackageApplicationPropertyString
620 # @ stub GetPackageApplicationResourcesContext
621 # @ stub GetPackageContext
622 @ stdcall GetPackageFamilyName(long ptr ptr)
623 # @ stub GetPackageFamilyNameFromToken
624 @ stdcall GetPackageFullName(long ptr ptr)
625 # @ stub GetPackageFullNameFromToken
626 # @ stub GetPackageId
627 # @ stub GetPackageInfo
628 # @ stub GetPackageInstallTime
629 # @ stub GetPackageOSMaxVersionTested
630 # @ stub GetPackagePath
631 # @ stub GetPackagePathByFullName
632 # @ stub GetPackagePathOnVolume
633 # @ stub GetPackageProperty
634 # @ stub GetPackagePropertyString
635 # @ stub GetPackageResourcesContext
636 # @ stub GetPackageResourcesProperty
637 # @ stub GetPackageSecurityContext
638 # @ stub GetPackageSecurityProperty
639 # @ stub GetPackageStatus
640 # @ stub GetPackageStatusForUser
641 # @ stub GetPackageTargetPlatformProperty
642 # @ stub GetPackageVolumeSisPath
643 # @ stub GetPackagesByPackageFamily
644 @ stdcall GetPerformanceInfo(ptr long)
645 @ stdcall GetPhysicallyInstalledSystemMemory(ptr)
646 # @ stub GetPreviousFgPolicyRefreshInfoInternal
647 @ stdcall GetPriorityClass(long)
648 @ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr)
649 @ stdcall GetProcAddress(long str)
650 # @ stub GetProcAddressForCaller
651 # @ stub GetProcessDefaultCpuSets
652 @ stdcall GetProcessGroupAffinity(long ptr ptr)
653 @ stdcall GetProcessHandleCount(long ptr)
654 @ stdcall -norelay GetProcessHeap() kernelbase_GetProcessHeap
655 @ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
656 @ stdcall GetProcessId(long)
657 @ stdcall GetProcessIdOfThread(long)
658 @ stdcall GetProcessImageFileNameA(long ptr long)
659 @ stdcall GetProcessImageFileNameW(long ptr long)
660 # @ stub GetProcessInformation
661 @ stdcall GetProcessMemoryInfo(long ptr long)
662 @ stdcall GetProcessMitigationPolicy(long long ptr long)
663 @ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr)
664 @ stdcall GetProcessPriorityBoost(long ptr)
665 @ stdcall GetProcessShutdownParameters(ptr ptr)
666 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
667 @ stdcall GetProcessVersion(long)
668 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr)
669 # @ stub GetProcessorSystemCycleTime
670 @ stdcall GetProductInfo(long long long long ptr)
671 @ stub GetPtrCalData
672 @ stub GetPtrCalDataArray
673 # @ stub GetPublisherCacheFolder
674 # @ stub GetPublisherRootFolder
675 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
676 @ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
677 # @ stub GetRegistryExtensionFlags
678 # @ stub GetRoamingLastObservedChangeTime
679 @ stdcall GetSecurityDescriptorControl(ptr ptr ptr)
680 @ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr)
681 @ stdcall GetSecurityDescriptorGroup(ptr ptr ptr)
682 @ stdcall GetSecurityDescriptorLength(ptr)
683 @ stdcall GetSecurityDescriptorOwner(ptr ptr ptr)
684 @ stub GetSecurityDescriptorRMControl
685 @ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr)
686 # @ stub GetSerializedAtomBytes
687 # @ stub GetSharedLocalFolder
688 @ stdcall GetShortPathNameW(wstr ptr long)
689 @ stdcall GetSidIdentifierAuthority(ptr)
690 @ stdcall GetSidLengthRequired(long)
691 @ stdcall GetSidSubAuthority(ptr long)
692 @ stdcall GetSidSubAuthorityCount(ptr)
693 # @ stub GetStagedPackageOrigin
694 # @ stub GetStagedPackagePathByFullName
695 @ stdcall GetStartupInfoW(ptr)
696 # @ stub GetStateContainerDepth
697 # @ stub GetStateFolder
698 # @ stub GetStateRootFolder
699 # @ stub GetStateRootFolderBase
700 # @ stub GetStateSettingsFolder
701 # @ stub GetStateVersion
702 @ stdcall GetStdHandle(long)
703 # @ stub GetStringScripts
704 @ stub GetStringTableEntry
705 @ stdcall GetStringTypeA(long long str long ptr)
706 @ stdcall GetStringTypeExW(long long wstr long ptr)
707 @ stdcall GetStringTypeW(long wstr long ptr)
708 # @ stub GetSystemAppDataFolder
709 # @ stub GetSystemAppDataKey
710 @ stdcall GetSystemCpuSetInformation(ptr long ptr ptr long)
711 @ stdcall GetSystemDefaultLCID()
712 @ stdcall GetSystemDefaultLangID()
713 @ stdcall GetSystemDefaultLocaleName(ptr long)
714 @ stdcall GetSystemDefaultUILanguage()
715 @ stdcall GetSystemDirectoryA(ptr long)
716 @ stdcall GetSystemDirectoryW(ptr long)
717 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
718 @ stdcall GetSystemFirmwareTable(long long ptr long)
719 @ stdcall GetSystemInfo(ptr)
720 # @ stub GetSystemMetadataPath
721 # @ stub GetSystemMetadataPathForPackage
722 # @ stub GetSystemMetadataPathForPackageFamily
723 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr)
724 # @ stub GetSystemStateRootFolder
725 @ stdcall GetSystemTime(ptr)
726 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
727 @ stdcall GetSystemTimeAsFileTime(ptr)
728 @ stdcall GetSystemTimePreciseAsFileTime(ptr)
729 @ stdcall GetSystemTimes(ptr ptr ptr)
730 @ stdcall GetSystemWindowsDirectoryA(ptr long)
731 @ stdcall GetSystemWindowsDirectoryW(ptr long)
732 @ stdcall GetSystemWow64Directory2A(ptr long long)
733 @ stdcall GetSystemWow64Directory2W(ptr long long)
734 @ stdcall GetSystemWow64DirectoryA(ptr long)
735 @ stdcall GetSystemWow64DirectoryW(ptr long)
736 # @ stub GetTargetPlatformContext
737 @ stdcall GetTempFileNameA(str str long ptr)
738 @ stdcall GetTempFileNameW(wstr wstr long ptr)
739 @ stdcall GetTempPathA(long ptr)
740 @ stdcall GetTempPathW(long ptr)
741 @ stdcall GetThreadContext(long ptr)
742 @ stdcall GetThreadDescription(long ptr)
743 @ stdcall GetThreadErrorMode()
744 @ stdcall GetThreadGroupAffinity(long ptr)
745 @ stdcall GetThreadIOPendingFlag(long ptr)
746 @ stdcall GetThreadId(ptr)
747 @ stdcall GetThreadIdealProcessorEx(long ptr)
748 # @ stub GetThreadInformation
749 @ stdcall GetThreadLocale()
750 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
751 @ stdcall GetThreadPriority(long)
752 @ stdcall GetThreadPriorityBoost(long ptr)
753 # @ stub GetThreadSelectedCpuSets
754 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
755 @ stdcall GetThreadUILanguage()
756 @ stdcall GetTickCount()
757 @ stdcall -ret64 GetTickCount64()
758 @ stdcall GetTimeFormatA(long long ptr str ptr long) kernel32.GetTimeFormatA
759 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long) kernel32.GetTimeFormatEx
760 @ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernel32.GetTimeFormatW
761 @ stdcall GetTimeZoneInformation(ptr)
762 @ stdcall GetTimeZoneInformationForYear(long ptr ptr)
763 @ stdcall GetTokenInformation(long long ptr long ptr)
764 @ stdcall GetTraceEnableFlags(int64) ntdll.EtwGetTraceEnableFlags
765 @ stdcall GetTraceEnableLevel(int64) ntdll.EtwGetTraceEnableLevel
766 @ stdcall -ret64 GetTraceLoggerHandle(ptr) ntdll.EtwGetTraceLoggerHandle
767 @ stub GetUILanguageInfo
768 # @ stub GetUnicodeStringToEightBitSizeRoutine
769 # @ stub GetUnicodeStringToEightBitStringRoutine
770 @ stdcall GetUserDefaultGeoName(ptr long)
771 @ stdcall GetUserDefaultLCID()
772 @ stdcall GetUserDefaultLangID()
773 @ stdcall GetUserDefaultLocaleName(ptr long)
774 @ stdcall GetUserDefaultUILanguage()
775 @ stdcall GetUserGeoID(long)
776 @ stub GetUserInfo
777 @ stub GetUserInfoWord
778 # @ stub GetUserOverrideString
779 # @ stub GetUserOverrideWord
780 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
781 @ stdcall GetVersion()
782 @ stdcall GetVersionExA(ptr)
783 @ stdcall GetVersionExW(ptr)
784 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
785 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
786 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
787 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
788 @ stdcall GetVolumePathNameW(wstr ptr long)
789 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
790 @ stdcall GetWindowsAccountDomainSid(ptr ptr ptr)
791 @ stdcall GetWindowsDirectoryA(ptr long)
792 @ stdcall GetWindowsDirectoryW(ptr long)
793 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
794 @ stdcall GetWsChanges(long ptr long)
795 @ stdcall GetWsChangesEx(long ptr ptr)
796 @ stdcall -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
797 @ stdcall GlobalAlloc(long long)
798 @ stdcall GlobalFree(long)
799 @ stdcall GlobalMemoryStatusEx(ptr)
800 # @ stub GuardCheckLongJumpTarget
801 # @ stub HasPolicyForegroundProcessingCompletedInternal
802 @ stdcall HashData(ptr long ptr long)
803 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
804 @ stdcall HeapCompact(long long)
805 @ stdcall HeapCreate(long long long)
806 @ stdcall HeapDestroy(long)
807 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
808 @ stdcall HeapLock(long)
809 @ stdcall HeapQueryInformation(long long ptr long ptr)
810 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
811 @ stdcall HeapSetInformation(ptr long ptr long)
812 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
813 @ stub HeapSummary
814 @ stdcall HeapUnlock(long)
815 @ stdcall HeapValidate(long long ptr)
816 @ stdcall HeapWalk(long ptr)
817 @ stdcall IdnToAscii(long wstr long ptr long)
818 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
819 @ stdcall IdnToUnicode(long wstr long ptr long)
820 @ stdcall ImpersonateAnonymousToken(long)
821 @ stdcall ImpersonateLoggedOnUser(long)
822 @ stdcall ImpersonateNamedPipeClient(long)
823 @ stdcall ImpersonateSelf(long)
824 # @ stub IncrementPackageStatusVersion
825 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
826 @ stdcall InitOnceComplete(ptr long ptr)
827 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
828 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
829 @ stdcall InitializeAcl(ptr long long)
830 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
831 @ stdcall -arch=i386,x86_64 InitializeContext(ptr long ptr ptr)
832 @ stdcall -arch=i386,x86_64 InitializeContext2(ptr long ptr ptr int64)
833 @ stdcall InitializeCriticalSection(ptr) ntdll.RtlInitializeCriticalSection
834 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
835 @ stdcall InitializeCriticalSectionEx(ptr long long)
836 # @ stub InitializeEnclave
837 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr)
838 @ stdcall InitializeProcessForWsWatch(long)
839 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
840 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
841 @ stdcall InitializeSecurityDescriptor(ptr long)
842 @ stdcall InitializeSid(ptr ptr long)
843 # @ stub InitializeSynchronizationBarrier
844 # @ stub InstallELAMCertificateInfo
845 @ stdcall -arch=i386 InterlockedCompareExchange(ptr long long)
846 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
847 @ stdcall -arch=i386 InterlockedDecrement(ptr)
848 @ stdcall -arch=i386 InterlockedExchange(ptr long)
849 @ stdcall -arch=i386 InterlockedExchangeAdd(ptr long )
850 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
851 @ stdcall -arch=i386 InterlockedIncrement(ptr)
852 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
853 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
854 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
855 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
856 @ stub InternalLcidToName
857 @ stdcall Internal_EnumCalendarInfo(ptr long long long long long long long)
858 @ stdcall Internal_EnumDateFormats(ptr long long long long long long)
859 @ stdcall Internal_EnumLanguageGroupLocales(ptr long long ptr long)
860 @ stdcall Internal_EnumSystemCodePages(ptr long long)
861 @ stdcall Internal_EnumSystemLanguageGroups(ptr long ptr long)
862 @ stub Internal_EnumSystemLocales
863 @ stdcall Internal_EnumTimeFormats(ptr long long long long long)
864 @ stdcall Internal_EnumUILanguages(ptr long long long)
865 # @ stub InternetTimeFromSystemTimeA
866 # @ stub InternetTimeFromSystemTimeW
867 # @ stub InternetTimeToSystemTimeA
868 # @ stub InternetTimeToSystemTimeW
869 # @ stub InvalidateAppModelVersionCache
870 @ stub InvalidateTzSpecificCache
871 @ stdcall IsApiSetImplemented(str)
872 @ stdcall IsCharAlphaA(long)
873 @ stdcall IsCharAlphaNumericA(long)
874 @ stdcall IsCharAlphaNumericW(long)
875 @ stdcall IsCharAlphaW(long)
876 @ stdcall IsCharBlankW(long)
877 @ stdcall IsCharCntrlW(long)
878 @ stdcall IsCharDigitW(long)
879 @ stdcall IsCharLowerA(long)
880 @ stdcall IsCharLowerW(long)
881 @ stdcall IsCharPunctW(long)
882 @ stdcall IsCharSpaceA(long)
883 @ stdcall IsCharSpaceW(long)
884 @ stdcall IsCharUpperA(long)
885 @ stdcall IsCharUpperW(long)
886 @ stdcall IsCharXDigitW(long)
887 @ stdcall IsDBCSLeadByte(long)
888 @ stdcall IsDBCSLeadByteEx(long long)
889 @ stdcall IsDebuggerPresent()
890 # @ stub IsDeveloperModeEnabled
891 # @ stub IsDeveloperModePolicyApplied
892 # @ stub IsEnclaveTypeSupported
893 # @ stub IsGlobalizationUserSettingsKeyRedirected
894 @ stdcall IsInternetESCEnabled()
895 @ stub IsNLSDefinedString
896 @ stdcall IsNormalizedString(long wstr long)
897 # @ stub IsProcessCritical
898 @ stdcall IsProcessInJob(long long ptr)
899 @ stdcall IsProcessorFeaturePresent(long)
900 # @ stub IsSideloadingEnabled
901 # @ stub IsSideloadingPolicyApplied
902 # @ stub IsSyncForegroundPolicyRefresh
903 @ stdcall IsThreadAFiber()
904 @ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
905 # @ stub IsTimeZoneRedirectionEnabled
906 @ stdcall IsTokenRestricted(long)
907 @ stdcall IsValidAcl(ptr)
908 @ stdcall IsValidCodePage(long)
909 @ stdcall IsValidLanguageGroup(long long)
910 @ stdcall IsValidLocale(long long)
911 @ stdcall IsValidLocaleName(wstr)
912 @ stdcall IsValidNLSVersion(long wstr ptr)
913 @ stub IsValidRelativeSecurityDescriptor
914 @ stdcall IsValidSecurityDescriptor(ptr)
915 @ stdcall IsValidSid(ptr)
916 @ stdcall IsWellKnownSid(ptr long)
917 @ stdcall IsWow64Process(ptr ptr)
918 @ stdcall IsWow64Process2(ptr ptr ptr)
919 @ stdcall K32EmptyWorkingSet(long) EmptyWorkingSet
920 @ stdcall K32EnumDeviceDrivers(ptr long ptr) EnumDeviceDrivers
921 @ stdcall K32EnumPageFilesA(ptr ptr) EnumPageFilesA
922 @ stdcall K32EnumPageFilesW(ptr ptr) EnumPageFilesW
923 @ stdcall K32EnumProcessModules(long ptr long ptr) EnumProcessModules
924 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long) EnumProcessModulesEx
925 @ stdcall K32EnumProcesses(ptr long ptr) EnumProcesses
926 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long) GetDeviceDriverBaseNameA
927 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long) GetDeviceDriverBaseNameW
928 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long) GetDeviceDriverFileNameA
929 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long) GetDeviceDriverFileNameW
930 @ stdcall K32GetMappedFileNameA(long ptr ptr long) GetMappedFileNameA
931 @ stdcall K32GetMappedFileNameW(long ptr ptr long) GetMappedFileNameW
932 @ stdcall K32GetModuleBaseNameA(long long ptr long) GetModuleBaseNameA
933 @ stdcall K32GetModuleBaseNameW(long long ptr long) GetModuleBaseNameW
934 @ stdcall K32GetModuleFileNameExA(long long ptr long) GetModuleFileNameExA
935 @ stdcall K32GetModuleFileNameExW(long long ptr long) GetModuleFileNameExW
936 @ stdcall K32GetModuleInformation(long long ptr long) GetModuleInformation
937 @ stdcall K32GetPerformanceInfo(ptr long) GetPerformanceInfo
938 @ stdcall K32GetProcessImageFileNameA(long ptr long) GetProcessImageFileNameA
939 @ stdcall K32GetProcessImageFileNameW(long ptr long) GetProcessImageFileNameW
940 @ stdcall K32GetProcessMemoryInfo(long ptr long) GetProcessMemoryInfo
941 @ stdcall K32GetWsChanges(long ptr long) GetWsChanges
942 @ stdcall K32GetWsChangesEx(long ptr ptr) GetWsChangesEx
943 @ stdcall K32InitializeProcessForWsWatch(long) InitializeProcessForWsWatch
944 @ stdcall K32QueryWorkingSet(long ptr long) QueryWorkingSet
945 @ stdcall K32QueryWorkingSetEx(long ptr long) QueryWorkingSetEx
946 @ stdcall KernelBaseGetGlobalData()
947 @ stdcall LCIDToLocaleName(long ptr long long)
948 @ stdcall LCMapStringA(long long str long ptr long)
949 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
950 @ stdcall LCMapStringW(long long wstr long ptr long)
951 # @ stub LeaveCriticalPolicySectionInternal
952 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
953 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
954 @ stdcall LoadAppInitDlls()
955 # @ stub LoadEnclaveData
956 @ stdcall LoadLibraryA(str)
957 @ stdcall LoadLibraryExA( str long long)
958 @ stdcall LoadLibraryExW(wstr long long)
959 @ stdcall LoadLibraryW(wstr)
960 @ stdcall LoadPackagedLibrary(wstr long)
961 @ stdcall LoadResource(long long)
962 @ stdcall LoadStringA(long long ptr long)
963 @ stub LoadStringBaseExW
964 @ stub LoadStringByReference
965 @ stdcall LoadStringW(long long ptr long)
966 @ stdcall LocalAlloc(long long)
967 @ stdcall LocalFileTimeToFileTime(ptr ptr)
968 @ stdcall LocalFree(long)
969 @ stdcall LocalLock(long)
970 @ stdcall LocalReAlloc(long long long)
971 @ stdcall LocalUnlock(long)
972 @ stdcall LocaleNameToLCID(wstr long)
973 @ stdcall -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
974 @ stdcall LockFile(long long long long long)
975 @ stdcall LockFileEx(long long long long long ptr)
976 @ stdcall LockResource(long)
977 @ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
978 @ stub MakeAbsoluteSD2
979 @ stdcall MakeSelfRelativeSD(ptr ptr ptr)
980 @ stdcall MapGenericMask(ptr ptr)
981 # @ stub MapPredefinedHandleInternal
982 @ stdcall MapUserPhysicalPages(ptr long ptr)
983 @ stdcall MapViewOfFile(long long long long long)
984 @ stdcall MapViewOfFileEx(long long long long long ptr)
985 @ stdcall MapViewOfFileExNuma(long long long long long ptr long)
986 # @ stub MapViewOfFileFromApp
987 @ stdcall MoveFileExW(wstr wstr long)
988 # @ stub MoveFileWithProgressTransactedW
989 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
990 @ stdcall MulDiv(long long long)
991 @ stdcall MultiByteToWideChar(long long str long ptr long)
992 # @ stub NamedPipeEventEnum
993 # @ stub NamedPipeEventSelect
994 @ stdcall NeedCurrentDirectoryForExePathA(str)
995 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
996 @ stub NlsCheckPolicy
997 @ stub NlsDispatchAnsiEnumProc
998 @ stub NlsEventDataDescCreate
999 @ stub NlsGetACPFromLocale
1000 @ stub NlsGetCacheUpdateCount
1001 @ stub NlsIsUserDefaultLocale
1002 @ stub NlsUpdateLocale
1003 @ stub NlsUpdateSystemLocale
1004 @ stub NlsValidateLocale
1005 @ stub NlsWriteEtwEvent
1006 @ stdcall NormalizeString(long wstr long ptr long)
1007 @ stub NotifyMountMgr
1008 @ stub NotifyRedirectedStringChange
1009 @ stdcall ObjectCloseAuditAlarmW(wstr ptr long)
1010 @ stdcall ObjectDeleteAuditAlarmW(wstr ptr long)
1011 @ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr)
1012 @ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long)
1013 # @ stub OfferVirtualMemory
1014 @ stdcall OpenEventA(long long str)
1015 @ stdcall OpenEventW(long long wstr)
1016 @ stdcall OpenFileById(long ptr long long ptr long)
1017 # @ stub OpenFileMappingFromApp
1018 @ stdcall OpenFileMappingW(long long wstr)
1019 # @ stub OpenGlobalizationUserSettingsKey
1020 @ stdcall OpenMutexW(long long wstr)
1021 # @ stub OpenPackageInfoByFullName
1022 # @ stub OpenPackageInfoByFullNameForUser
1023 # @ stub OpenPrivateNamespaceW
1024 @ stdcall OpenProcess(long long long)
1025 @ stdcall OpenProcessToken(long long ptr)
1026 @ stub OpenRegKey
1027 @ stdcall OpenSemaphoreW(long long wstr)
1028 # @ stub OpenState
1029 # @ stub OpenStateAtom
1030 # @ stub OpenStateExplicit
1031 # @ stub OpenStateExplicitForUserSid
1032 # @ stub OpenStateExplicitForUserSidString
1033 @ stdcall OpenThread(long long long)
1034 @ stdcall OpenThreadToken(long long long ptr)
1035 @ stdcall OpenWaitableTimerW(long long wstr)
1036 @ stdcall OutputDebugStringA(str)
1037 @ stdcall OutputDebugStringW(wstr)
1038 # @ stub OverrideRoamingDataModificationTimesInRange
1039 # @ stub PackageFamilyNameFromFullName
1040 # @ stub PackageFamilyNameFromId
1041 # @ stub PackageFamilyNameFromProductId
1042 # @ stub PackageFullNameFromId
1043 # @ stub PackageFullNameFromProductId
1044 @ stdcall PackageIdFromFullName(wstr long ptr ptr)
1045 # @ stub PackageIdFromProductId
1046 # @ stub PackageNameAndPublisherIdFromFamilyName
1047 # @ stub PackageRelativeApplicationIdFromProductId
1048 # @ stub PackageSidFromFamilyName
1049 # @ stub PackageSidFromProductId
1050 # @ stub ParseApplicationUserModelId
1051 @ stdcall ParseURLA(str ptr)
1052 @ stdcall ParseURLW(wstr ptr)
1053 @ stdcall PathAddBackslashA(str)
1054 @ stdcall PathAddBackslashW(wstr)
1055 @ stdcall PathAddExtensionA(str str)
1056 @ stdcall PathAddExtensionW(wstr wstr)
1057 @ stdcall PathAllocCanonicalize(wstr long ptr)
1058 @ stdcall PathAllocCombine(wstr wstr long ptr)
1059 @ stdcall PathAppendA(str str)
1060 @ stdcall PathAppendW(wstr wstr)
1061 @ stdcall PathCanonicalizeA(ptr str)
1062 @ stdcall PathCanonicalizeW(ptr wstr)
1063 @ stdcall PathCchAddBackslash(wstr long)
1064 @ stdcall PathCchAddBackslashEx(wstr long ptr ptr)
1065 @ stdcall PathCchAddExtension(wstr long wstr)
1066 @ stdcall PathCchAppend(wstr long wstr)
1067 @ stdcall PathCchAppendEx(wstr long wstr long)
1068 @ stdcall PathCchCanonicalize(ptr long wstr)
1069 @ stdcall PathCchCanonicalizeEx(ptr long wstr long)
1070 @ stdcall PathCchCombine(ptr long wstr wstr)
1071 @ stdcall PathCchCombineEx(ptr long wstr wstr long)
1072 @ stdcall PathCchFindExtension(wstr long ptr)
1073 @ stdcall PathCchIsRoot(wstr)
1074 @ stdcall PathCchRemoveBackslash(wstr long)
1075 @ stdcall PathCchRemoveBackslashEx(wstr long ptr ptr)
1076 @ stdcall PathCchRemoveExtension(wstr long)
1077 @ stdcall PathCchRemoveFileSpec(wstr long)
1078 @ stdcall PathCchRenameExtension(wstr long wstr)
1079 @ stdcall PathCchSkipRoot(wstr ptr)
1080 @ stdcall PathCchStripPrefix(wstr long)
1081 @ stdcall PathCchStripToRoot(wstr long)
1082 @ stdcall PathCombineA(ptr str str)
1083 @ stdcall PathCombineW(ptr wstr wstr)
1084 @ stdcall PathCommonPrefixA(str str ptr)
1085 @ stdcall PathCommonPrefixW(wstr wstr ptr)
1086 @ stdcall PathCreateFromUrlA(str ptr ptr long)
1087 @ stdcall PathCreateFromUrlAlloc(wstr ptr long)
1088 @ stdcall PathCreateFromUrlW(wstr ptr ptr long)
1089 @ stdcall PathFileExistsA(str)
1090 @ stdcall PathFileExistsW(wstr)
1091 @ stdcall PathFindExtensionA(str)
1092 @ stdcall PathFindExtensionW(wstr)
1093 @ stdcall PathFindFileNameA(str)
1094 @ stdcall PathFindFileNameW(wstr)
1095 @ stdcall PathFindNextComponentA(str)
1096 @ stdcall PathFindNextComponentW(wstr)
1097 @ stdcall PathGetArgsA(str)
1098 @ stdcall PathGetArgsW(wstr)
1099 @ stdcall PathGetCharTypeA(long)
1100 @ stdcall PathGetCharTypeW(long)
1101 @ stdcall PathGetDriveNumberA(str)
1102 @ stdcall PathGetDriveNumberW(wstr)
1103 @ stdcall PathIsFileSpecA(str)
1104 @ stdcall PathIsFileSpecW(wstr)
1105 @ stdcall PathIsLFNFileSpecA(str)
1106 @ stdcall PathIsLFNFileSpecW(wstr)
1107 @ stdcall PathIsPrefixA(str str)
1108 @ stdcall PathIsPrefixW(wstr wstr)
1109 @ stdcall PathIsRelativeA(str)
1110 @ stdcall PathIsRelativeW(wstr)
1111 @ stdcall PathIsRootA(str)
1112 @ stdcall PathIsRootW(wstr)
1113 @ stdcall PathIsSameRootA(str str)
1114 @ stdcall PathIsSameRootW(wstr wstr)
1115 @ stdcall PathIsUNCA(str)
1116 @ stdcall PathIsUNCEx(wstr ptr)
1117 @ stdcall PathIsUNCServerA(str)
1118 @ stdcall PathIsUNCServerShareA(str)
1119 @ stdcall PathIsUNCServerShareW(wstr)
1120 @ stdcall PathIsUNCServerW(wstr)
1121 @ stdcall PathIsUNCW(wstr)
1122 @ stdcall PathIsURLA(str)
1123 @ stdcall PathIsURLW(wstr)
1124 @ stdcall PathIsValidCharA(long long)
1125 @ stdcall PathIsValidCharW(long long)
1126 @ stdcall PathMatchSpecA(str str)
1127 @ stdcall PathMatchSpecExA(str str long)
1128 @ stdcall PathMatchSpecExW(wstr wstr long)
1129 @ stdcall PathMatchSpecW(wstr wstr)
1130 @ stdcall PathParseIconLocationA(str)
1131 @ stdcall PathParseIconLocationW(wstr)
1132 @ stdcall PathQuoteSpacesA(str)
1133 @ stdcall PathQuoteSpacesW(wstr)
1134 @ stdcall PathRelativePathToA(ptr str long str long)
1135 @ stdcall PathRelativePathToW(ptr wstr long wstr long)
1136 @ stdcall PathRemoveBackslashA(str)
1137 @ stdcall PathRemoveBackslashW(wstr)
1138 @ stdcall PathRemoveBlanksA(str)
1139 @ stdcall PathRemoveBlanksW(wstr)
1140 @ stdcall PathRemoveExtensionA(str)
1141 @ stdcall PathRemoveExtensionW(wstr)
1142 @ stdcall PathRemoveFileSpecA(str)
1143 @ stdcall PathRemoveFileSpecW(wstr)
1144 @ stdcall PathRenameExtensionA(str str)
1145 @ stdcall PathRenameExtensionW(wstr wstr)
1146 @ stdcall PathSearchAndQualifyA(str ptr long)
1147 @ stdcall PathSearchAndQualifyW(wstr ptr long)
1148 @ stdcall PathSkipRootA(str)
1149 @ stdcall PathSkipRootW(wstr)
1150 @ stdcall PathStripPathA(str)
1151 @ stdcall PathStripPathW(wstr)
1152 @ stdcall PathStripToRootA(str)
1153 @ stdcall PathStripToRootW(wstr)
1154 @ stdcall PathUnExpandEnvStringsA(str ptr long)
1155 @ stdcall PathUnExpandEnvStringsW(wstr ptr long)
1156 @ stdcall PathUnquoteSpacesA(str)
1157 @ stdcall PathUnquoteSpacesW(wstr)
1158 # @ stub PcwAddQueryItem
1159 # @ stub PcwClearCounterSetSecurity
1160 # @ stub PcwCollectData
1161 # @ stub PcwCompleteNotification
1162 # @ stub PcwCreateNotifier
1163 # @ stub PcwCreateQuery
1164 # @ stub PcwDisconnectCounterSet
1165 # @ stub PcwEnumerateInstances
1166 # @ stub PcwIsNotifierAlive
1167 # @ stub PcwQueryCounterSetSecurity
1168 # @ stub PcwReadNotificationData
1169 # @ stub PcwRegisterCounterSet
1170 # @ stub PcwRemoveQueryItem
1171 # @ stub PcwSendNotification
1172 # @ stub PcwSendStatelessNotification
1173 # @ stub PcwSetCounterSetSecurity
1174 # @ stub PcwSetQueryItemUserData
1175 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
1176 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
1177 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1178 @ stdcall PerfCreateInstance(long ptr wstr long)
1179 # @ stub PerfDecrementULongCounterValue
1180 # @ stub PerfDecrementULongLongCounterValue
1181 @ stdcall PerfDeleteInstance(long ptr)
1182 # @ stub PerfIncrementULongCounterValue
1183 # @ stub PerfIncrementULongLongCounterValue
1184 # @ stub PerfQueryInstance
1185 @ stdcall PerfSetCounterRefValue(long ptr long ptr)
1186 @ stdcall PerfSetCounterSetInfo(long ptr long)
1187 # @ stub PerfSetULongCounterValue
1188 # @ stub PerfSetULongLongCounterValue
1189 @ stdcall PerfStartProvider(ptr ptr ptr)
1190 @ stdcall PerfStartProviderEx(ptr ptr ptr)
1191 @ stdcall PerfStopProvider(long)
1192 # @ stub PoolPerAppKeyStateInternal
1193 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1194 @ stdcall PrefetchVirtualMemory(ptr ptr ptr long)
1195 @ stub PrivCopyFileExW
1196 @ stdcall PrivilegeCheck(ptr ptr ptr)
1197 @ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long)
1198 @ stdcall ProcessIdToSessionId(long ptr)
1199 # @ stub ProductIdFromPackageFamilyName
1200 # @ stub PsmCreateKey
1201 # @ stub PsmCreateKeyWithDynamicId
1202 # @ stub PsmEqualApplication
1203 # @ stub PsmEqualPackage
1204 # @ stub PsmGetApplicationNameFromKey
1205 # @ stub PsmGetKeyFromProcess
1206 # @ stub PsmGetKeyFromToken
1207 # @ stub PsmGetPackageFullNameFromKey
1208 # @ stub PsmIsChildKey
1209 # @ stub PsmIsDynamicKey
1210 # @ stub PsmIsValidKey
1211 # @ stub PssCaptureSnapshot
1212 # @ stub PssDuplicateSnapshot
1213 # @ stub PssFreeSnapshot
1214 # @ stub PssQuerySnapshot
1215 # @ stub PssWalkMarkerCreate
1216 # @ stub PssWalkMarkerFree
1217 # @ stub PssWalkMarkerGetPosition
1218 # @ stub PssWalkMarkerSeekToBeginning
1219 # @ stub PssWalkMarkerSetPosition
1220 # @ stub PssWalkSnapshot
1221 # @ stub PublishStateChangeNotification
1222 @ stdcall PulseEvent(long)
1223 @ stdcall PurgeComm(long long)
1224 @ stdcall QISearch(ptr ptr ptr ptr)
1225 @ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1226 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
1227 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1228 @ stdcall QueryDosDeviceW(wstr ptr long)
1229 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1230 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1231 # @ stub QueryIdleProcessorCycleTime
1232 # @ stub QueryIdleProcessorCycleTimeEx
1233 # @ stub QueryInterruptTime
1234 # @ stub QueryInterruptTimePrecise
1235 @ stdcall QueryMemoryResourceNotification(ptr ptr)
1236 # @ stub QueryOptionalDelayLoadedAPI
1237 @ stdcall QueryPerformanceCounter(ptr) ntdll.RtlQueryPerformanceCounter
1238 @ stdcall QueryPerformanceFrequency(ptr) ntdll.RtlQueryPerformanceFrequency
1239 @ stub QueryProcessAffinityUpdateMode
1240 @ stdcall QueryProcessCycleTime(long ptr)
1241 # @ stub QueryProtectedPolicy
1242 @ stub QuerySecurityAccessMask
1243 # @ stub QueryStateAtomValueInfo
1244 # @ stub QueryStateContainerCreatedNew
1245 # @ stub QueryStateContainerItemInfo
1246 @ stdcall QueryThreadCycleTime(long ptr)
1247 @ stdcall QueryThreadpoolStackInformation(ptr ptr)
1248 @ stdcall QueryUnbiasedInterruptTime(ptr) ntdll.RtlQueryUnbiasedInterruptTime
1249 # @ stub QueryUnbiasedInterruptTimePrecise
1250 # @ stub QueryVirtualMemoryInformation
1251 @ stdcall QueryWorkingSet(long ptr long)
1252 @ stdcall QueryWorkingSetEx(long ptr long)
1253 @ stdcall QueueUserAPC(ptr long long)
1254 @ stdcall QueueUserWorkItem(ptr ptr long)
1255 # @ stub QuirkGetData
1256 # @ stub QuirkGetData2
1257 @ stdcall QuirkIsEnabled(ptr)
1258 # @ stub QuirkIsEnabled2
1259 @ stdcall QuirkIsEnabled3(ptr ptr)
1260 # @ stub QuirkIsEnabledForPackage
1261 # @ stub QuirkIsEnabledForPackage2
1262 # @ stub QuirkIsEnabledForPackage3
1263 # @ stub QuirkIsEnabledForPackage4
1264 # @ stub QuirkIsEnabledForProcess
1265 @ stdcall RaiseException(long long long ptr)
1266 # @ stub RaiseFailFastException
1267 @ stdcall ReOpenFile(ptr long long long)
1268 @ stdcall ReadConsoleA(long ptr long ptr ptr)
1269 @ stdcall ReadConsoleInputA(long ptr long ptr)
1270 @ stub ReadConsoleInputExA
1271 @ stub ReadConsoleInputExW
1272 @ stdcall ReadConsoleInputW(long ptr long ptr)
1273 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
1274 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
1275 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
1276 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
1277 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
1278 @ stdcall ReadConsoleW(long ptr long ptr ptr)
1279 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1280 @ stdcall ReadFile(long ptr long ptr ptr)
1281 @ stdcall ReadFileEx(long ptr long ptr ptr)
1282 @ stdcall ReadFileScatter(long ptr long ptr ptr)
1283 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
1284 # @ stub ReadStateAtomValue
1285 # @ stub ReadStateContainerValue
1286 # @ stub ReclaimVirtualMemory
1287 # @ stub RefreshPolicyExInternal
1288 # @ stub RefreshPolicyInternal
1289 @ stdcall RegCloseKey(long)
1290 @ stdcall RegCopyTreeW(long wstr long)
1291 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1292 # @ stub RegCreateKeyExInternalA
1293 # @ stub RegCreateKeyExInternalW
1294 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1295 @ stdcall RegDeleteKeyExA(long str long long)
1296 # @ stub RegDeleteKeyExInternalA
1297 # @ stub RegDeleteKeyExInternalW
1298 @ stdcall RegDeleteKeyExW(long wstr long long)
1299 @ stdcall RegDeleteKeyValueA(long str str)
1300 @ stdcall RegDeleteKeyValueW(long wstr wstr)
1301 @ stdcall RegDeleteTreeA(long str)
1302 @ stdcall RegDeleteTreeW(long wstr)
1303 @ stdcall RegDeleteValueA(long str)
1304 @ stdcall RegDeleteValueW(long wstr)
1305 # @ stub RegDisablePredefinedCacheEx
1306 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1307 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1308 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1309 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1310 @ stdcall RegFlushKey(long)
1311 @ stdcall RegGetKeySecurity(long long ptr ptr)
1312 @ stdcall RegGetValueA(long str str long ptr ptr ptr)
1313 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr)
1314 # @ stub RegKrnGetAppKeyEventAddressInternal
1315 # @ stub RegKrnGetAppKeyLoaded
1316 # @ stub RegKrnGetClassesEnumTableAddressInternal
1317 # @ stub RegKrnGetHKEY_ClassesRootAddress
1318 # @ stub RegKrnGetTermsrvRegistryExtensionFlags
1319 # @ stub RegKrnResetAppKeyLoaded
1320 # @ stub RegKrnSetDllHasThreadStateGlobal
1321 # @ stub RegKrnSetTermsrvRegistryExtensionFlags
1322 @ stdcall RegLoadAppKeyA(str ptr long long long)
1323 @ stdcall RegLoadAppKeyW(wstr ptr long long long)
1324 @ stdcall RegLoadKeyA(long str str)
1325 @ stdcall RegLoadKeyW(long wstr wstr)
1326 @ stdcall RegLoadMUIStringA(long str str long ptr long str)
1327 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1328 @ stdcall RegNotifyChangeKeyValue(long long long long long)
1329 @ stdcall RegOpenCurrentUser(long ptr)
1330 @ stdcall RegOpenKeyExA(long str long long ptr)
1331 # @ stub RegOpenKeyExInternalA
1332 # @ stub RegOpenKeyExInternalW
1333 @ stdcall RegOpenKeyExW(long wstr long long ptr)
1334 @ stdcall RegOpenUserClassesRoot(ptr long long ptr)
1335 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1336 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1337 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr)
1338 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr)
1339 @ stdcall RegRestoreKeyA(long str long)
1340 @ stdcall RegRestoreKeyW(long wstr long)
1341 @ stdcall RegSaveKeyExA(long str ptr long)
1342 @ stdcall RegSaveKeyExW(long wstr ptr long)
1343 @ stdcall RegSetKeySecurity(long long ptr)
1344 @ stdcall RegSetKeyValueA(long str str long ptr long)
1345 @ stdcall RegSetKeyValueW(long wstr wstr long ptr long)
1346 @ stdcall RegSetValueExA(long str long long ptr long)
1347 @ stdcall RegSetValueExW(long wstr long long ptr long)
1348 @ stdcall RegUnLoadKeyA(long str)
1349 @ stdcall RegUnLoadKeyW(long wstr)
1350 # @ stub RegisterBadMemoryNotification
1351 # @ stub RegisterGPNotificationInternal
1352 # @ stub RegisterStateChangeNotification
1353 # @ stub RegisterStateLock
1354 @ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) ntdll.EtwRegisterTraceGuidsW
1355 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1356 @ stdcall ReleaseActCtx(ptr)
1357 @ stdcall ReleaseMutex(long)
1358 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1359 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1360 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1361 @ stdcall ReleaseSemaphore(long long ptr)
1362 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1363 # @ stub ReleaseStateLock
1364 @ stdcall RemapPredefinedHandleInternal(long long)
1365 @ stdcall RemoveDirectoryA(str)
1366 @ stdcall RemoveDirectoryW(wstr)
1367 @ stdcall RemoveDllDirectory(ptr)
1368 # @ stub RemovePackageStatus
1369 # @ stub RemovePackageStatusForUser
1370 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1371 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1372 # @ stub ReplaceFileExInternal
1373 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1374 @ stdcall ResetEvent(long)
1375 # @ stub ResetState
1376 @ stdcall ResetWriteWatch(ptr long)
1377 @ stdcall ResizePseudoConsole(ptr long)
1378 @ stdcall -import ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) LdrResolveDelayLoadedAPI
1379 # @ stub ResolveDelayLoadsFromDll
1380 @ stdcall ResolveLocaleName(wstr ptr long)
1381 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1382 @ stdcall ResumeThread(long)
1383 @ stdcall RevertToSelf()
1384 # @ stub RsopLoggingEnabledInternal
1385 # @ stub SHCoCreateInstance
1386 @ stdcall SHExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
1387 @ stdcall SHExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
1388 @ stdcall SHLoadIndirectString(wstr ptr long ptr)
1389 # @ stub SHLoadIndirectStringInternal
1390 @ stdcall SHRegCloseUSKey(ptr)
1391 @ stdcall SHRegCreateUSKeyA(str long long ptr long)
1392 @ stdcall SHRegCreateUSKeyW(wstr long long ptr long)
1393 @ stdcall SHRegDeleteEmptyUSKeyA(long str long)
1394 @ stdcall SHRegDeleteEmptyUSKeyW(long wstr long)
1395 @ stdcall SHRegDeleteUSValueA(long str long)
1396 @ stdcall SHRegDeleteUSValueW(long wstr long)
1397 @ stdcall SHRegEnumUSKeyA(long long str ptr long)
1398 @ stdcall SHRegEnumUSKeyW(long long wstr ptr long)
1399 @ stdcall SHRegEnumUSValueA(long long ptr ptr ptr ptr ptr long)
1400 @ stdcall SHRegEnumUSValueW(long long ptr ptr ptr ptr ptr long)
1401 @ stdcall SHRegGetBoolUSValueA(str str long long)
1402 @ stdcall SHRegGetBoolUSValueW(wstr wstr long long)
1403 @ stdcall SHRegGetUSValueA(str str ptr ptr ptr long ptr long)
1404 @ stdcall SHRegGetUSValueW(wstr wstr ptr ptr ptr long ptr long)
1405 @ stdcall SHRegOpenUSKeyA(str long long ptr long)
1406 @ stdcall SHRegOpenUSKeyW(wstr long long ptr long)
1407 @ stdcall SHRegQueryInfoUSKeyA(long ptr ptr ptr ptr long)
1408 @ stdcall SHRegQueryInfoUSKeyW(long ptr ptr ptr ptr long)
1409 @ stdcall SHRegQueryUSValueA(long str ptr ptr ptr long ptr long)
1410 @ stdcall SHRegQueryUSValueW(long wstr ptr ptr ptr long ptr long)
1411 @ stdcall SHRegSetUSValueA(str str long ptr long long)
1412 @ stdcall SHRegSetUSValueW(wstr wstr long ptr long long)
1413 @ stdcall SHRegWriteUSValueA(long str long ptr long long)
1414 @ stdcall SHRegWriteUSValueW(long wstr long ptr long long)
1415 @ stdcall SHTruncateString(str long)
1416 # @ stub SaveAlternatePackageRootPath
1417 # @ stub SaveStateRootFolderPath
1418 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1419 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1420 @ stdcall SearchPathA(str str str long ptr ptr)
1421 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1422 @ stdcall SetAclInformation(ptr ptr long long)
1423 @ stdcall SetCachedSigningLevel(ptr long long long)
1424 @ stdcall SetCalendarInfoW(long long long wstr)
1425 # @ stub SetClientDynamicTimeZoneInformation
1426 # @ stub SetClientTimeZoneInformation
1427 @ stdcall SetCommBreak(long)
1428 @ stdcall SetCommConfig(long ptr long)
1429 @ stdcall SetCommMask(long long)
1430 @ stdcall SetCommState(long ptr)
1431 @ stdcall SetCommTimeouts(long ptr)
1432 @ stdcall SetComputerNameA(str)
1433 # @ stub SetComputerNameEx2W
1434 @ stdcall SetComputerNameExA(long str)
1435 @ stdcall SetComputerNameExW(long wstr)
1436 @ stdcall SetComputerNameW(wstr)
1437 @ stdcall SetConsoleActiveScreenBuffer(long)
1438 @ stdcall SetConsoleCP(long)
1439 @ stdcall SetConsoleCtrlHandler(ptr long)
1440 @ stdcall SetConsoleCursorInfo(long ptr)
1441 @ stdcall SetConsoleCursorPosition(long long)
1442 @ stdcall SetConsoleDisplayMode(long long ptr)
1443 @ stdcall SetConsoleInputExeNameA(str)
1444 @ stdcall SetConsoleInputExeNameW(wstr)
1445 @ stdcall SetConsoleMode(long long)
1446 @ stdcall SetConsoleOutputCP(long)
1447 @ stdcall SetConsoleScreenBufferInfoEx(long ptr)
1448 @ stdcall SetConsoleScreenBufferSize(long long)
1449 @ stdcall SetConsoleTextAttribute(long long)
1450 @ stdcall SetConsoleTitleA(str)
1451 @ stdcall SetConsoleTitleW(wstr)
1452 @ stdcall SetConsoleWindowInfo(long long ptr)
1453 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1454 @ stdcall SetCurrentConsoleFontEx(long long ptr)
1455 @ stdcall SetCurrentDirectoryA(str)
1456 @ stdcall SetCurrentDirectoryW(wstr)
1457 @ stdcall SetDefaultDllDirectories(long)
1458 # @ stub SetDynamicTimeZoneInformation
1459 @ stdcall SetEndOfFile(long)
1460 @ stdcall SetEnvironmentStringsA(str)
1461 @ stdcall SetEnvironmentStringsW(wstr)
1462 @ stdcall SetEnvironmentVariableA(str str)
1463 @ stdcall SetEnvironmentVariableW(wstr wstr)
1464 @ stdcall SetErrorMode(long)
1465 @ stdcall SetEvent(long)
1466 @ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1467 @ stdcall SetFileApisToANSI()
1468 @ stdcall SetFileApisToOEM()
1469 @ stdcall SetFileAttributesA(str long)
1470 @ stdcall SetFileAttributesW(wstr long)
1471 @ stdcall SetFileInformationByHandle(long long ptr long)
1472 # @ stub SetFileIoOverlappedRange
1473 @ stdcall SetFilePointer(long long ptr long)
1474 @ stdcall SetFilePointerEx(long int64 ptr long)
1475 @ stdcall SetFileSecurityW(wstr long ptr)
1476 @ stdcall SetFileTime(long ptr ptr ptr)
1477 @ stdcall SetFileValidData(ptr int64)
1478 @ stdcall SetHandleCount(long)
1479 @ stdcall SetHandleInformation(long long long)
1480 # @ stub SetIsDeveloperModeEnabled
1481 # @ stub SetIsSideloadingEnabled
1482 @ stdcall SetKernelObjectSecurity(long long ptr)
1483 @ stub SetLastConsoleEventActive
1484 @ stdcall SetLastError(long) ntdll.RtlSetLastWin32Error
1485 @ stdcall SetLocalTime(ptr)
1486 @ stdcall SetLocaleInfoW(long long wstr)
1487 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1488 @ stdcall SetPriorityClass(long long)
1489 @ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long)
1490 @ stdcall SetPrivateObjectSecurityEx(long ptr ptr long ptr long)
1491 @ stdcall SetProcessAffinityUpdateMode(long long)
1492 # @ stub SetProcessDefaultCpuSets
1493 @ stdcall SetProcessGroupAffinity(long ptr ptr)
1494 # @ stub SetProcessInformation
1495 @ stdcall SetProcessMitigationPolicy(long ptr long)
1496 @ stdcall SetProcessPreferredUILanguages(long ptr ptr)
1497 @ stdcall SetProcessPriorityBoost(long long)
1498 @ stdcall SetProcessShutdownParameters(long long)
1499 # @ stub SetProcessValidCallTargets
1500 @ stdcall SetProcessWorkingSetSizeEx(long long long long)
1501 # @ stub SetProtectedPolicy
1502 # @ stub SetRoamingLastObservedChangeTime
1503 @ stub SetSecurityAccessMask
1504 @ stdcall SetSecurityDescriptorControl(ptr long long)
1505 @ stdcall SetSecurityDescriptorDacl(ptr long ptr long)
1506 @ stdcall SetSecurityDescriptorGroup(ptr ptr long)
1507 @ stdcall SetSecurityDescriptorOwner(ptr ptr long)
1508 @ stub SetSecurityDescriptorRMControl
1509 @ stdcall SetSecurityDescriptorSacl(ptr long ptr long)
1510 # @ stub SetStateVersion
1511 @ stdcall SetStdHandle(long long)
1512 @ stdcall SetStdHandleEx(long long ptr)
1513 @ stdcall SetSystemFileCacheSize(long long long)
1514 @ stdcall SetSystemTime(ptr)
1515 @ stdcall SetSystemTimeAdjustment(long long)
1516 @ stdcall SetThreadContext(long ptr)
1517 @ stdcall SetThreadDescription(ptr wstr)
1518 @ stdcall SetThreadErrorMode(long ptr)
1519 @ stdcall SetThreadGroupAffinity(long ptr ptr)
1520 @ stdcall SetThreadIdealProcessor(long long)
1521 @ stdcall SetThreadIdealProcessorEx(long ptr ptr)
1522 # @ stub SetThreadInformation
1523 @ stdcall SetThreadLocale(long)
1524 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1525 @ stdcall SetThreadPriority(long long)
1526 @ stdcall SetThreadPriorityBoost(long long)
1527 @ stdcall SetThreadSelectedCpuSets(ptr ptr long)
1528 @ stdcall SetThreadStackGuarantee(ptr)
1529 @ stdcall SetThreadToken(ptr ptr)
1530 @ stdcall SetThreadUILanguage(long)
1531 @ stdcall SetThreadpoolStackInformation(ptr ptr)
1532 @ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
1533 @ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1534 @ stdcall SetThreadpoolTimer(ptr ptr long long) ntdll.TpSetTimer
1535 # @ stub SetThreadpoolTimerEx
1536 @ stdcall SetThreadpoolWait(ptr long ptr) ntdll.TpSetWait
1537 # @ stub SetThreadpoolWaitEx
1538 @ stdcall SetTimeZoneInformation(ptr)
1539 @ stdcall SetTokenInformation(long long ptr long)
1540 @ stdcall SetUnhandledExceptionFilter(ptr)
1541 @ stdcall SetUserGeoID(long)
1542 @ stdcall SetUserGeoName(wstr)
1543 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1544 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1545 @ stdcall -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
1546 @ stdcall SetupComm(long long long)
1547 # @ stub SharedLocalIsEnabled
1548 @ stdcall SignalObjectAndWait(long long long long)
1549 @ stdcall SizeofResource(long long)
1550 @ stdcall Sleep(long)
1551 @ stdcall SleepConditionVariableCS(ptr ptr long)
1552 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1553 @ stdcall SleepEx(long long)
1554 @ stub SpecialMBToWC
1555 @ stdcall StartThreadpoolIo(ptr) ntdll.TpStartAsyncIoOperation
1556 # @ stub StmAlignSize
1557 # @ stub StmAllocateFlat
1558 # @ stub StmCoalesceChunks
1559 # @ stub StmDeinitialize
1560 # @ stub StmInitialize
1561 # @ stub StmReduceSize
1562 # @ stub StmReserve
1563 # @ stub StmWrite
1564 @ stdcall StrCSpnA(str str)
1565 @ stdcall StrCSpnIA(str str)
1566 @ stdcall StrCSpnIW(wstr wstr)
1567 @ stdcall StrCSpnW(wstr wstr)
1568 @ stdcall StrCatBuffA(str str long)
1569 @ stdcall StrCatBuffW(wstr wstr long)
1570 @ stdcall StrCatChainW(ptr long long wstr)
1571 @ stdcall StrChrA(str long)
1572 # @ stub StrChrA_MB
1573 @ stdcall StrChrIA(str long)
1574 @ stdcall StrChrIW(wstr long)
1575 # @ stub StrChrNIW
1576 @ stdcall StrChrNW(wstr long long)
1577 @ stdcall StrChrW(wstr long)
1578 @ stdcall StrCmpCA(str str)
1579 @ stdcall StrCmpCW(wstr wstr)
1580 @ stdcall StrCmpICA(str str)
1581 @ stdcall StrCmpICW(wstr wstr)
1582 @ stdcall StrCmpIW(wstr wstr)
1583 @ stdcall StrCmpLogicalW(wstr wstr)
1584 @ stdcall StrCmpNA(str str long)
1585 @ stdcall StrCmpNCA(str str long)
1586 @ stdcall StrCmpNCW(wstr wstr long)
1587 @ stdcall StrCmpNIA(str str long)
1588 @ stdcall StrCmpNICA(str str long)
1589 @ stdcall StrCmpNICW(wstr wstr long)
1590 @ stdcall StrCmpNIW(wstr wstr long)
1591 @ stdcall StrCmpNW(wstr wstr long)
1592 @ stdcall StrCmpW(wstr wstr)
1593 @ stdcall StrCpyNW(ptr wstr long)
1594 @ stdcall StrCpyNXA(ptr str long)
1595 @ stdcall StrCpyNXW(ptr wstr long)
1596 @ stdcall StrDupA(str)
1597 @ stdcall StrDupW(wstr)
1598 @ stdcall StrIsIntlEqualA(long str str long)
1599 @ stdcall StrIsIntlEqualW(long wstr wstr long)
1600 @ stdcall StrPBrkA(str str)
1601 @ stdcall StrPBrkW(wstr wstr)
1602 @ stdcall StrRChrA(str str long)
1603 @ stdcall StrRChrIA(str str long)
1604 @ stdcall StrRChrIW(wstr wstr long)
1605 @ stdcall StrRChrW(wstr wstr long)
1606 @ stdcall StrRStrIA(str str str)
1607 @ stdcall StrRStrIW(wstr wstr wstr)
1608 @ stdcall StrSpnA(str str)
1609 @ stdcall StrSpnW(wstr wstr)
1610 @ stdcall StrStrA(str str)
1611 @ stdcall StrStrIA(str str)
1612 @ stdcall StrStrIW(wstr wstr)
1613 @ stdcall StrStrNIW(wstr wstr long)
1614 @ stdcall StrStrNW(wstr wstr long)
1615 @ stdcall StrStrW(wstr wstr)
1616 @ stdcall StrToInt64ExA(str long ptr)
1617 @ stdcall StrToInt64ExW(wstr long ptr)
1618 @ stdcall StrToIntA(str)
1619 @ stdcall StrToIntExA(str long ptr)
1620 @ stdcall StrToIntExW(wstr long ptr)
1621 @ stdcall StrToIntW(wstr)
1622 @ stdcall StrTrimA(str str)
1623 @ stdcall StrTrimW(wstr wstr)
1624 @ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1625 # @ stub SubscribeEdpEnabledStateChange
1626 # @ stub SubscribeStateChangeNotification
1627 @ stdcall SuspendThread(long)
1628 @ stdcall SwitchToFiber(ptr)
1629 @ stdcall SwitchToThread()
1630 @ stdcall SystemTimeToFileTime(ptr ptr)
1631 @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr)
1632 @ stub SystemTimeToTzSpecificLocalTimeEx
1633 @ stdcall TerminateProcess(long long)
1634 # @ stub TerminateProcessOnMemoryExhaustion
1635 @ stdcall TerminateThread(long long)
1636 @ stdcall TlsAlloc()
1637 @ stdcall TlsFree(long)
1638 @ stdcall TlsGetValue(long)
1639 @ stdcall TlsSetValue(long ptr)
1640 @ stdcall TraceEvent(int64 ptr) ntdll.EtwLogTraceEvent
1641 @ varargs TraceMessage(int64 long ptr long) ntdll.EtwTraceMessage
1642 @ stdcall TraceMessageVa(int64 long ptr long ptr) ntdll.EtwTraceMessageVa
1643 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1644 @ stdcall TransmitCommChar(long long)
1645 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1646 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1647 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1648 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr)
1649 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1650 @ stub TzSpecificLocalTimeToSystemTimeEx
1651 @ stdcall UnhandledExceptionFilter(ptr)
1652 @ stdcall UnlockFile(long long long long long)
1653 @ stdcall UnlockFileEx(long long long long ptr)
1654 @ stdcall UnmapViewOfFile(ptr)
1655 # @ stub UnmapViewOfFileEx
1656 # @ stub UnregisterBadMemoryNotification
1657 # @ stub UnregisterGPNotificationInternal
1658 # @ stub UnregisterStateChangeNotification
1659 # @ stub UnregisterStateLock
1660 @ stdcall UnregisterTraceGuids(int64) ntdll.EtwUnregisterTraceGuids
1661 @ stdcall UnregisterWaitEx(long long)
1662 # @ stub UnsubscribeEdpEnabledStateChange
1663 # @ stub UnsubscribeStateChangeNotification
1664 # @ stub UpdatePackageStatus
1665 # @ stub UpdatePackageStatusForUser
1666 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1667 @ stdcall UrlApplySchemeA(str ptr ptr long)
1668 @ stdcall UrlApplySchemeW(wstr ptr ptr long)
1669 @ stdcall UrlCanonicalizeA(str ptr ptr long)
1670 @ stdcall UrlCanonicalizeW(wstr ptr ptr long)
1671 @ stdcall UrlCombineA(str str ptr ptr long)
1672 @ stdcall UrlCombineW(wstr wstr ptr ptr long)
1673 @ stdcall UrlCompareA(str str long)
1674 @ stdcall UrlCompareW(wstr wstr long)
1675 @ stdcall UrlCreateFromPathA(str ptr ptr long)
1676 @ stdcall UrlCreateFromPathW(wstr ptr ptr long)
1677 @ stdcall UrlEscapeA(str ptr ptr long)
1678 @ stdcall UrlEscapeW(wstr ptr ptr long)
1679 @ stdcall UrlFixupW(wstr wstr long)
1680 @ stdcall UrlGetLocationA(str)
1681 @ stdcall UrlGetLocationW(wstr)
1682 @ stdcall UrlGetPartA(str ptr ptr long long)
1683 @ stdcall UrlGetPartW(wstr ptr ptr long long)
1684 @ stdcall UrlHashA(str ptr long)
1685 @ stdcall UrlHashW(wstr ptr long)
1686 @ stdcall UrlIsA(str long)
1687 @ stdcall UrlIsNoHistoryA(str)
1688 @ stdcall UrlIsNoHistoryW(wstr)
1689 @ stdcall UrlIsOpaqueA(str)
1690 @ stdcall UrlIsOpaqueW(wstr)
1691 @ stdcall UrlIsW(wstr long)
1692 @ stdcall UrlUnescapeA(str ptr ptr long)
1693 @ stdcall UrlUnescapeW(wstr ptr ptr long)
1694 @ stdcall VerFindFileA(long str str str ptr ptr ptr ptr)
1695 @ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr)
1696 @ stdcall VerLanguageNameA(long str long)
1697 @ stdcall VerLanguageNameW(long wstr long)
1698 @ stdcall VerQueryValueA(ptr str ptr ptr)
1699 @ stdcall VerQueryValueW(ptr wstr ptr ptr)
1700 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1701 # @ stub VerifyApplicationUserModelId
1702 # @ stub VerifyPackageFamilyName
1703 # @ stub VerifyPackageFullName
1704 # @ stub VerifyPackageId
1705 # @ stub VerifyPackageRelativeApplicationId
1706 # @ stub VerifyScripts
1707 @ stdcall VirtualAlloc2(long ptr long long long ptr long)
1708 @ stdcall VirtualAlloc(ptr long long long)
1709 @ stdcall VirtualAllocEx(long ptr long long long)
1710 @ stdcall VirtualAllocExNuma(long ptr long long long long)
1711 @ stdcall VirtualAllocFromApp(ptr long long long)
1712 @ stdcall VirtualFree(ptr long long)
1713 @ stdcall VirtualFreeEx(long ptr long long)
1714 @ stdcall VirtualLock(ptr long)
1715 @ stdcall VirtualProtect(ptr long long ptr)
1716 @ stdcall VirtualProtectEx(long ptr long long ptr)
1717 # @ stub VirtualProtectFromApp
1718 @ stdcall VirtualQuery(ptr ptr long)
1719 @ stdcall VirtualQueryEx(long ptr ptr long)
1720 @ stdcall VirtualUnlock(ptr long)
1721 # @ stub WTSGetServiceSessionId
1722 # @ stub WTSIsServerContainer
1723 @ stdcall WaitCommEvent(long ptr ptr)
1724 @ stdcall WaitForDebugEvent(ptr long)
1725 # @ stub WaitForDebugEventEx
1726 # @ stub WaitForMachinePolicyForegroundProcessingInternal
1727 @ stdcall WaitForMultipleObjects(long ptr long long)
1728 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1729 @ stdcall WaitForSingleObject(long long)
1730 @ stdcall WaitForSingleObjectEx(long long long)
1731 @ stdcall WaitForThreadpoolIoCallbacks(ptr) ntdll.TpWaitForIoCompletion
1732 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1733 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1734 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1735 # @ stub WaitForUserPolicyForegroundProcessingInternal
1736 @ stdcall WaitNamedPipeW(wstr long)
1737 @ stdcall WaitOnAddress(ptr ptr long long)
1738 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1739 @ stdcall WakeByAddressAll(ptr) ntdll.RtlWakeAddressAll
1740 @ stdcall WakeByAddressSingle(ptr) ntdll.RtlWakeAddressSingle
1741 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1742 @ stdcall WerGetFlags(ptr ptr)
1743 @ stdcall WerRegisterFile(wstr long long)
1744 @ stdcall WerRegisterMemoryBlock(ptr long)
1745 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1746 @ stdcall WerSetFlags(long)
1747 @ stdcall WerUnregisterFile(wstr)
1748 @ stdcall WerUnregisterMemoryBlock(ptr)
1749 @ stdcall WerUnregisterRuntimeExceptionModule(wstr ptr)
1750 # @ stub WerpNotifyLoadStringResource
1751 # @ stub WerpNotifyUseStringResource
1752 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1753 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1754 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1755 # @ stub Wow64SetThreadDefaultGuestMachine
1756 # @ stub -arch=i386 Wow64Transition
1757 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1758 @ stdcall WriteConsoleInputA(long ptr long ptr)
1759 @ stdcall WriteConsoleInputW(long ptr long ptr)
1760 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1761 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1762 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1763 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1764 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1765 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1766 @ stdcall WriteFile(long ptr long ptr ptr)
1767 @ stdcall WriteFileEx(long ptr long ptr ptr)
1768 @ stdcall WriteFileGather(long ptr long ptr ptr)
1769 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1770 # @ stub WriteStateAtomValue
1771 # @ stub WriteStateContainerValue
1772 @ stdcall ZombifyActCtx(ptr)
1773 # @ stub _AddMUIStringToCache
1774 # @ stub _GetMUIStringFromCache
1775 # @ stub _OpenMuiStringCache
1776 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1777 @ cdecl -arch=arm,arm64,x86_64 -norelay __chkstk() ntdll.__chkstk
1778 # @ stub __dllonexit3
1779 @ stub __misaligned_access
1780 # @ stub __wgetmainargs
1781 # @ stub _amsg_exit
1782 # @ stub _c_exit
1783 # @ stub _cexit
1784 # @ stub _exit
1785 # @ stub _initterm
1786 # @ stub _initterm_e
1787 # @ stub _invalid_parameter
1788 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1789 # @ stub _onexit
1790 # @ stub _purecall
1791 # @ stub _time64
1792 # @ stub atexit
1793 # @ stub exit
1794 # @ stub hgets
1795 # @ stub hwprintf
1796 @ stdcall lstrcmp(str str) lstrcmpA
1797 @ stdcall lstrcmpA(str str)
1798 @ stdcall lstrcmpW(wstr wstr)
1799 @ stdcall lstrcmpi(str str) lstrcmpiA
1800 @ stdcall lstrcmpiA(str str)
1801 @ stdcall lstrcmpiW(wstr wstr)
1802 @ stdcall lstrcpyn(ptr str long) KERNELBASE_lstrcpynA
1803 @ stdcall lstrcpynA(ptr str long) KERNELBASE_lstrcpynA
1804 @ stdcall lstrcpynW(ptr wstr long) KERNELBASE_lstrcpynW
1805 @ stdcall lstrlen(str) KERNELBASE_lstrlenA
1806 @ stdcall lstrlenA(str) KERNELBASE_lstrlenA
1807 @ stdcall lstrlenW(wstr) KERNELBASE_lstrlenW
1808 # @ stub time
1809 # @ stub wprintf