mshtml: Implement MarkupServices_ParseString.
[wine.git] / dlls / kernel32 / kernel32.spec
blob179d49ba7cb67d298a5ce6e42f38e802658306bc
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) NTDLL.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) NTDLL.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) NTDLL.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) NTDLL.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) NTDLL.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) NTDLL.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) NTDLL.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) NTDLL.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) NTDLL.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) NTDLL.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) NTDLL.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) NTDLL.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) NTDLL.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) NTDLL.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) NTDLL.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) NTDLL.RtlAcquireSRWLockShared
138 @ stdcall -import ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall -import AddConsoleAliasA(str str str)
142 @ stdcall -import AddConsoleAliasW(wstr wstr wstr)
143 @ stdcall -import AddDllDirectory(wstr)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall -import AddRefActCtx(ptr)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler(long ptr) NTDLL.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler(long ptr) NTDLL.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 @ stdcall -import AllocConsole()
154 @ stub -i386 AllocLSCallback
155 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
156 @ stdcall -import AllocateUserPhysicalPages(long ptr ptr)
157 @ stdcall -import AllocateUserPhysicalPagesNuma(long ptr ptr long)
158 @ stdcall ApplicationRecoveryFinished(long)
159 @ stdcall ApplicationRecoveryInProgress(ptr)
160 @ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr) kernelbase.AppPolicyGetMediaFoundationCodecLoading
161 @ stdcall AppPolicyGetWindowingModel(ptr ptr) kernelbase.AppPolicyGetWindowingModel
162 @ stdcall -import AreFileApisANSI()
163 @ stdcall AssignProcessToJobObject(ptr ptr)
164 @ stdcall -import AttachConsole(long)
165 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
166 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
167 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
168 @ stub BaseAttachCompleteThunk
169 @ stub BaseCheckAppcompatCache
170 # @ stub BaseCheckAppcompatCacheEx
171 # @ stub BaseCheckRunApp
172 @ stub BaseCleanupAppcompatCache
173 @ stub BaseCleanupAppcompatCacheSupport
174 # @ stub BaseDllReadWriteIniFile
175 @ stub BaseDumpAppcompatCache
176 @ stdcall -import BaseFlushAppcompatCache()
177 # @ stub BaseFormatObjectAttributes
178 # @ stub BaseFormatTimeOut
179 # @ stub BaseGenerateAppCompatData
180 @ stdcall -import BaseGetNamedObjectDirectory(ptr)
181 @ stub BaseInitAppcompatCache
182 @ stub BaseInitAppcompatCacheSupport
183 # @ stub BaseIsAppcompatInfrastructureDisabled
184 @ stub BaseProcessInitPostImport
185 # @ stub BaseQueryModuleData
186 # @ stub BaseSetLastNTError
187 @ stdcall -fastcall BaseThreadInitThunk(long ptr ptr)
188 @ stub BaseUpdateAppcompatCache
189 # @ stub BaseVerifyUnicodeString
190 # @ stub Basep8BitStringToDynamicUnicodeString
191 # @ stub BasepAllocateActivationContextActivationBlock
192 # @ stub BasepAnsiStringToDynamicUnicodeString
193 # @ stub BasepCheckAppCompat
194 # @ stub BasepCheckBadapp
195 # @ stub BasepCheckWinSaferRestrictions
196 # @ stub BasepFreeActivationContextActivationBlock
197 # @ stub BasepFreeAppCompatData
198 # @ stub BasepMapModuleHandle
199 @ stdcall -import Beep(long long)
200 @ stdcall BeginUpdateResourceA(str long)
201 @ stdcall BeginUpdateResourceW(wstr long)
202 @ stdcall BindIoCompletionCallback(long ptr long)
203 @ stdcall BuildCommDCBA(str ptr)
204 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
205 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
206 @ stdcall BuildCommDCBW(wstr ptr)
207 @ stdcall -import CallbackMayRunLong(ptr)
208 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
209 @ stdcall -import CallNamedPipeW(wstr ptr long ptr long ptr long)
210 @ stub CancelDeviceWakeupRequest
211 @ stdcall -import CancelIo(long)
212 @ stdcall -import CancelIoEx(long ptr)
213 @ stdcall -import CancelSynchronousIo(long)
214 @ stdcall CancelThreadpoolIo(ptr) NTDLL.TpCancelAsyncIoOperation
215 @ stdcall CancelTimerQueueTimer(ptr ptr)
216 @ stdcall -import CancelWaitableTimer(long)
217 @ stdcall -import ChangeTimerQueueTimer(ptr ptr long long)
218 # @ stub CheckElevation
219 # @ stub CheckElevationEnabled
220 # @ stub CheckForReadOnlyResource
221 @ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
222 @ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
223 @ stdcall -import CheckRemoteDebuggerPresent(long ptr)
224 @ stdcall -import ClearCommBreak(long)
225 @ stdcall -import ClearCommError(long ptr ptr)
226 @ stdcall CloseConsoleHandle(long)
227 @ stdcall -import CloseHandle(long)
228 # @ stub ClosePrivateNamespace
229 @ stdcall CloseProfileUserMapping()
230 @ stdcall -import ClosePseudoConsole(ptr)
231 @ stub CloseSystemHandle
232 @ stdcall CloseThreadpool(ptr) NTDLL.TpReleasePool
233 @ stdcall CloseThreadpoolCleanupGroup(ptr) NTDLL.TpReleaseCleanupGroup
234 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) NTDLL.TpReleaseCleanupGroupMembers
235 @ stdcall CloseThreadpoolIo(ptr) NTDLL.TpReleaseIoCompletion
236 @ stdcall CloseThreadpoolTimer(ptr) NTDLL.TpReleaseTimer
237 @ stdcall CloseThreadpoolWait(ptr) NTDLL.TpReleaseWait
238 @ stdcall CloseThreadpoolWork(ptr) NTDLL.TpReleaseWork
239 @ stdcall CmdBatNotification(long)
240 @ stdcall CommConfigDialogA(str long ptr)
241 @ stdcall CommConfigDialogW(wstr long ptr)
242 # @ stub CompareCalendarDates
243 @ stdcall -import CompareFileTime(ptr ptr)
244 @ stdcall -import CompareStringA(long long str long str long)
245 @ stdcall -import CompareStringEx(wstr long wstr long wstr long ptr ptr long)
246 @ stdcall -import CompareStringOrdinal(wstr long wstr long long)
247 @ stdcall -import CompareStringW(long long wstr long wstr long)
248 @ stdcall -import ConnectNamedPipe(long ptr)
249 @ stub ConsoleMenuControl
250 @ stub ConsoleSubst
251 @ stdcall -import ContinueDebugEvent(long long long)
252 # @ stub ConvertCalDateTimeToSystemTime
253 @ stdcall -import ConvertDefaultLocale (long)
254 @ stdcall -import ConvertFiberToThread()
255 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
256 # @ stub ConvertSystemTimeToCalDateTime
257 @ stdcall -import ConvertThreadToFiber(ptr)
258 @ stdcall -import ConvertThreadToFiberEx(ptr long)
259 @ stdcall ConvertToGlobalHandle(long)
260 @ stdcall -import CopyContext(ptr long ptr)
261 @ stdcall -import CopyFile2(wstr wstr ptr)
262 @ stdcall CopyFileA(str str long)
263 @ stdcall CopyFileExA (str str ptr ptr ptr long)
264 @ stdcall -import CopyFileExW(wstr wstr ptr ptr ptr long)
265 # @ stub CopyFileTransactedA
266 # @ stub CopyFileTransactedW
267 @ stdcall -import CopyFileW(wstr wstr long)
268 @ stdcall CopyLZFile(long long) LZCopy
269 @ stdcall CreateActCtxA(ptr)
270 @ stdcall -import CreateActCtxW(ptr)
271 # @ stub CreateBoundaryDescriptorA
272 @ stdcall -import CreateBoundaryDescriptorW(wstr long)
273 @ stdcall -import CreateConsoleScreenBuffer(long long ptr long ptr)
274 @ stdcall -import CreateDirectoryA(str ptr)
275 @ stdcall CreateDirectoryExA(str str ptr)
276 @ stdcall -import CreateDirectoryExW(wstr wstr ptr)
277 @ stdcall CreateDirectoryTransactedA(str str ptr ptr)
278 @ stdcall CreateDirectoryTransactedW(wstr wstr ptr ptr)
279 @ stdcall -import CreateDirectoryW(wstr ptr)
280 @ stdcall -import CreateEventA(ptr long long str)
281 @ stdcall -import CreateEventExA(ptr str long long)
282 @ stdcall -import CreateEventExW(ptr wstr long long)
283 @ stdcall -import CreateEventW(ptr long long wstr)
284 @ stdcall -import CreateFiber(long ptr ptr)
285 @ stdcall -import CreateFiberEx(long long long ptr ptr)
286 @ stdcall -import CreateFile2(wstr long long long ptr)
287 @ stdcall -import CreateFileA(str long long ptr long long long)
288 @ stdcall CreateFileTransactedA(str long long ptr long long long ptr ptr ptr)
289 @ stdcall CreateFileMappingA(long ptr long long long str)
290 # @ stub CreateFileMappingNumaA
291 @ stdcall CreateFileMappingFromApp(long ptr long int64 wstr) kernelbase.CreateFileMappingFromApp
292 @ stdcall -import CreateFileMappingNumaW(long ptr long long long wstr long)
293 @ stdcall -import CreateFileMappingW(long ptr long long long wstr)
294 @ stdcall -import CreateFileW(wstr long long ptr long long long)
295 @ stdcall CreateFileTransactedW(wstr long long ptr long long long ptr ptr ptr)
296 @ stdcall -import CreateHardLinkA(str str ptr)
297 @ stdcall CreateHardLinkTransactedA(str str ptr ptr)
298 @ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
299 @ stdcall -import CreateHardLinkW(wstr wstr ptr)
300 @ stdcall -import CreateIoCompletionPort(long long long long)
301 @ stdcall CreateJobObjectA(ptr str)
302 @ stdcall CreateJobObjectW(ptr wstr)
303 # @ stub CreateJobSet
304 @ stub CreateKernelThread
305 @ stdcall CreateMailslotA(str long long ptr)
306 @ stdcall CreateMailslotW(wstr long long ptr)
307 @ stdcall -import CreateMemoryResourceNotification(long)
308 @ stdcall -import CreateMutexA(ptr long str)
309 @ stdcall -import CreateMutexExA(ptr str long long)
310 @ stdcall -import CreateMutexExW(ptr wstr long long)
311 @ stdcall -import CreateMutexW(ptr long wstr)
312 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
313 @ stdcall -import CreateNamedPipeW(wstr long long long long long long ptr)
314 # @ stub CreateNlsSecurityDescriptor
315 @ stdcall -import CreatePipe(ptr ptr ptr long)
316 # @ stub CreatePrivateNamespaceA
317 # @ stub CreatePrivateNamespaceW
318 @ stdcall -import CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
319 @ stdcall -import CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
320 @ stdcall -import CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
321 @ stdcall -import CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
322 @ stdcall -import CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
323 # @ stub CreateProcessInternalWSecure
324 @ stdcall -import CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
325 @ stdcall -import CreatePseudoConsole(long long long long ptr)
326 @ stdcall -import CreateRemoteThread(long ptr long ptr long long ptr)
327 @ stdcall -import CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
328 @ stdcall CreateSemaphoreA(ptr long long str)
329 @ stdcall CreateSemaphoreExA(ptr long long str long long)
330 @ stdcall -import CreateSemaphoreExW(ptr long long wstr long long)
331 @ stdcall -import CreateSemaphoreW(ptr long long wstr)
332 @ stdcall CreateSocketHandle()
333 @ stdcall CreateSymbolicLinkA(str str long)
334 # @ stub CreateSymbolicLinkTransactedA
335 # @ stub CreateSymbolicLinkTransactedW
336 @ stdcall -import CreateSymbolicLinkW(wstr wstr long)
337 @ stdcall CreateTapePartition(long long long long)
338 @ stdcall -import CreateThread(ptr long ptr long long ptr)
339 @ stdcall -import CreateThreadpool(ptr)
340 @ stdcall -import CreateThreadpoolCleanupGroup()
341 @ stdcall -import CreateThreadpoolIo(ptr ptr ptr ptr)
342 @ stdcall -import CreateThreadpoolTimer(ptr ptr ptr)
343 @ stdcall -import CreateThreadpoolWait(ptr ptr ptr)
344 @ stdcall -import CreateThreadpoolWork(ptr ptr ptr)
345 @ stdcall -import CreateTimerQueue()
346 @ stdcall -import CreateTimerQueueTimer(ptr long ptr ptr long long long)
347 @ stdcall CreateToolhelp32Snapshot(long long)
348 @ stdcall -arch=win64 CreateUmsCompletionList(ptr)
349 @ stdcall -arch=win64 CreateUmsThreadContext(ptr)
350 @ stub CreateVirtualBuffer
351 @ stdcall CreateWaitableTimerA(ptr long str)
352 @ stdcall CreateWaitableTimerExA(ptr str long long)
353 @ stdcall -import CreateWaitableTimerExW(ptr wstr long long)
354 @ stdcall -import CreateWaitableTimerW(ptr long wstr)
355 @ stdcall CtrlRoutine(ptr) kernelbase.CtrlRoutine
356 @ stdcall -import DeactivateActCtx(long long)
357 @ stdcall -import DebugActiveProcess(long)
358 @ stdcall -import DebugActiveProcessStop(long)
359 @ stdcall DebugBreak()
360 @ stdcall DebugBreakProcess(long)
361 @ stdcall DebugSetProcessKillOnExit(long)
362 @ stdcall DecodePointer(ptr) NTDLL.RtlDecodePointer
363 @ stdcall DecodeSystemPointer(ptr) NTDLL.RtlDecodeSystemPointer
364 @ stdcall DefineDosDeviceA(long str str)
365 @ stdcall -import DefineDosDeviceW(long wstr wstr)
366 @ stdcall -import DelayLoadFailureHook(str str)
367 @ stdcall DeleteAtom(long)
368 # @ stub DeleteBoundaryDescriptor
369 @ stdcall DeleteCriticalSection(ptr) NTDLL.RtlDeleteCriticalSection
370 @ stdcall -import DeleteFiber(ptr)
371 @ stdcall -import DeleteFileA(str)
372 @ stdcall DeleteFileTransactedA(str ptr)
373 @ stdcall DeleteFileTransactedW(wstr ptr)
374 @ stdcall -import DeleteFileW(wstr)
375 @ stdcall -import DeleteProcThreadAttributeList(ptr)
376 # @ stub DisableThreadProfiling
377 @ stdcall DisassociateCurrentThreadFromCallback(ptr) NTDLL.TpDisassociateCallback
378 @ stdcall DiscardVirtualMemory(ptr long) kernelbase.DiscardVirtualMemory
379 @ stdcall DeleteTimerQueue(long)
380 @ stdcall -import DeleteTimerQueueEx(long long)
381 @ stdcall -import DeleteTimerQueueTimer(long long long)
382 @ stdcall -arch=win64 DeleteUmsCompletionList(ptr)
383 @ stdcall -arch=win64 DeleteUmsThreadContext(ptr)
384 @ stdcall DeleteVolumeMountPointA(str)
385 @ stdcall -import DeleteVolumeMountPointW(wstr)
386 @ stdcall -arch=win64 DequeueUmsCompletionListItems(ptr long ptr)
387 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) KERNEL32_DeviceIoControl
388 @ stdcall -import DisableThreadLibraryCalls(long)
389 @ stdcall -import DisconnectNamedPipe(long)
390 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
391 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
392 @ stdcall DosDateTimeToFileTime(long long ptr)
393 # @ stub DosPathToSessionPathA
394 # @ stub DosPathToSessionPathW
395 @ stdcall DuplicateConsoleHandle(long long long long)
396 @ stdcall -import DuplicateHandle(long long long ptr long long long)
397 # @ stub EnableThreadProfiling
398 @ stdcall EncodePointer(ptr) NTDLL.RtlEncodePointer
399 @ stdcall EncodeSystemPointer(ptr) NTDLL.RtlEncodeSystemPointer
400 @ stdcall EndUpdateResourceA(long long)
401 @ stdcall EndUpdateResourceW(long long)
402 @ stdcall EnterCriticalSection(ptr) NTDLL.RtlEnterCriticalSection
403 @ stdcall EnumCalendarInfoA(ptr long long long)
404 @ stdcall EnumCalendarInfoExA(ptr long long long)
405 @ stdcall -import EnumCalendarInfoExEx(ptr wstr long wstr long long)
406 @ stdcall -import EnumCalendarInfoExW(ptr long long long)
407 @ stdcall -import EnumCalendarInfoW(ptr long long long)
408 @ stdcall EnumDateFormatsA(ptr long long)
409 @ stdcall EnumDateFormatsExA(ptr long long)
410 @ stdcall -import EnumDateFormatsExEx(ptr wstr long long)
411 @ stdcall -import EnumDateFormatsExW(ptr long long)
412 @ stdcall -import EnumDateFormatsW(ptr long long)
413 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
414 @ stdcall -import EnumLanguageGroupLocalesW(ptr long long ptr)
415 @ stdcall EnumResourceLanguagesA(long str str ptr long)
416 @ stdcall -import EnumResourceLanguagesExA(long str str ptr long long long)
417 @ stdcall -import EnumResourceLanguagesExW(long wstr wstr ptr long long long)
418 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
419 @ stdcall EnumResourceNamesA(long str ptr long)
420 @ stdcall -import EnumResourceNamesExA(long str ptr long long long)
421 @ stdcall -import EnumResourceNamesExW(long wstr ptr long long long)
422 @ stdcall -import EnumResourceNamesW(long wstr ptr long)
423 @ stdcall EnumResourceTypesA(long ptr long)
424 @ stdcall -import EnumResourceTypesExA(long ptr long long long)
425 @ stdcall -import EnumResourceTypesExW(long ptr long long long)
426 @ stdcall EnumResourceTypesW(long ptr long)
427 @ stdcall EnumSystemCodePagesA(ptr long)
428 @ stdcall -import EnumSystemCodePagesW(ptr long)
429 @ stdcall -import EnumSystemFirmwareTables(long ptr long)
430 @ stdcall -import EnumSystemGeoID(long long ptr)
431 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
432 @ stdcall -import EnumSystemLanguageGroupsW(ptr long ptr)
433 @ stdcall -import EnumSystemLocalesA(ptr long)
434 @ stdcall -import EnumSystemLocalesEx(ptr long long ptr)
435 @ stdcall -import EnumSystemLocalesW(ptr long)
436 @ stdcall EnumTimeFormatsA(ptr long long)
437 @ stdcall -import EnumTimeFormatsEx(ptr wstr long long)
438 @ stdcall -import EnumTimeFormatsW(ptr long long)
439 @ stdcall EnumUILanguagesA(ptr long long)
440 @ stdcall -import EnumUILanguagesW(ptr long long)
441 # @ stub EnumerateLocalComputerNamesA
442 # @ stub EnumerateLocalComputerNamesW
443 @ stdcall -arch=win64 EnterUmsSchedulingMode(ptr)
444 @ stdcall EraseTape(ptr long long)
445 @ stdcall -import EscapeCommFunction(long long)
446 @ stdcall -arch=win64 ExecuteUmsThread(ptr)
447 @ stdcall ExitProcess(long)
448 @ stdcall ExitThread(long) NTDLL.RtlExitUserThread
449 @ stub ExitVDM
450 @ stdcall -import ExpandEnvironmentStringsA(str ptr long)
451 @ stdcall -import ExpandEnvironmentStringsW(wstr ptr long)
452 @ stdcall -import ExpungeConsoleCommandHistoryA(str)
453 @ stdcall -import ExpungeConsoleCommandHistoryW(wstr)
454 @ stub ExtendVirtualBuffer
455 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
456 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
457 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
458 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
459 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
460 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
461 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
462 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
463 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
464 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
465 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
466 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
467 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
468 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
469 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
470 @ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
471 @ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
472 @ stdcall -import FatalAppExitA(long str)
473 @ stdcall -import FatalAppExitW(long wstr)
474 @ stdcall FatalExit(long)
475 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
476 @ stdcall -import FileTimeToLocalFileTime(ptr ptr)
477 @ stdcall -import FileTimeToSystemTime(ptr ptr)
478 @ stdcall -import FillConsoleOutputAttribute(long long long long ptr)
479 @ stdcall -import FillConsoleOutputCharacterA(long long long long ptr)
480 @ stdcall -import FillConsoleOutputCharacterW(long long long long ptr)
481 @ stdcall -import FindActCtxSectionGuid(long ptr long ptr ptr)
482 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
483 @ stdcall -import FindActCtxSectionStringW(long ptr long wstr ptr)
484 @ stdcall FindAtomA(str)
485 @ stdcall FindAtomW(wstr)
486 @ stdcall -import FindClose(long)
487 @ stdcall -import FindCloseChangeNotification(long)
488 @ stdcall -import FindFirstChangeNotificationA(str long long)
489 @ stdcall -import FindFirstChangeNotificationW(wstr long long)
490 @ stdcall -import FindFirstFileA(str ptr)
491 @ stdcall -import FindFirstFileExA(str long ptr long ptr long)
492 @ stdcall -import FindFirstFileExW(wstr long ptr long ptr long)
493 # @ stub FindFirstFileNameTransactedW
494 # @ stub FindFirstFileNameW
495 @ stdcall FindFirstFileTransactedA(str long ptr long ptr long ptr)
496 @ stdcall FindFirstFileTransactedW(wstr long ptr long ptr long ptr)
497 @ stdcall -import FindFirstFileW(wstr ptr)
498 # @ stub FindFirstStreamTransactedW
499 @ stdcall -import FindFirstStreamW(wstr long ptr long)
500 @ stdcall FindFirstVolumeA(ptr long)
501 @ stdcall FindFirstVolumeMountPointA(str ptr long)
502 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
503 @ stdcall -import FindFirstVolumeW(ptr long)
504 @ stdcall -import FindNextChangeNotification(long)
505 @ stdcall -import FindNextFileA(long ptr)
506 # @ stub FindNextFileNameW
507 @ stdcall -import FindNextFileW(long ptr)
508 @ stdcall -import FindNextStreamW(long ptr)
509 @ stdcall FindNextVolumeA(long ptr long)
510 @ stub FindNextVolumeMountPointA
511 @ stub FindNextVolumeMountPointW
512 @ stdcall -import FindNextVolumeW(long ptr long)
513 @ stdcall -import FindNLSString(long long wstr long wstr long ptr)
514 @ stdcall -import FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
515 @ stdcall FindResourceA(long str str)
516 @ stdcall FindResourceExA(long str str long)
517 @ stdcall -import FindResourceExW(long wstr wstr long)
518 @ stdcall -import FindResourceW(long wstr wstr)
519 @ stdcall -import FindStringOrdinal(long wstr long wstr long long)
520 @ stdcall -import FindVolumeClose(ptr)
521 @ stdcall FindVolumeMountPointClose(ptr)
522 @ stdcall -import FlsAlloc(ptr)
523 @ stdcall -import FlsFree(long)
524 @ stdcall -import FlsGetValue(long)
525 @ stdcall -import FlsSetValue(long ptr)
526 @ stdcall -import FlushConsoleInputBuffer(long)
527 @ stdcall -import FlushFileBuffers(long)
528 @ stdcall -import FlushInstructionCache(long long long)
529 @ stdcall FlushProcessWriteBuffers() NTDLL.NtFlushProcessWriteBuffers
530 @ stdcall -import FlushViewOfFile(ptr long)
531 @ stdcall FoldStringA(long str long ptr long)
532 @ stdcall -import FoldStringW(long wstr long ptr long)
533 @ stdcall -import FormatMessageA(long ptr long long ptr long ptr)
534 @ stdcall -import FormatMessageW(long ptr long long ptr long ptr)
535 @ stdcall -import FreeConsole()
536 @ stdcall -import FreeEnvironmentStringsA(ptr)
537 @ stdcall -import FreeEnvironmentStringsW(ptr)
538 @ stub -i386 FreeLSCallback
539 @ stdcall -import FreeLibrary(long)
540 @ stdcall FreeLibraryAndExitThread(long long)
541 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackUnloadDllOnCompletion
542 @ stdcall -import FreeResource(long)
543 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
544 @ stdcall -import FreeUserPhysicalPages(long ptr ptr)
545 @ stub FreeVirtualBuffer
546 @ stdcall -import GenerateConsoleCtrlEvent(long long)
547 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
548 @ stdcall -import GetACP()
549 @ stdcall GetActiveProcessorCount(long)
550 @ stdcall GetActiveProcessorGroupCount()
551 # @ stub GetApplicationRecoveryCallback
552 @ stdcall -import GetApplicationRestartSettings(long ptr ptr ptr)
553 @ stdcall GetAtomNameA(long ptr long)
554 @ stdcall GetAtomNameW(long ptr long)
555 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
556 @ stdcall GetBinaryTypeA(str ptr)
557 @ stdcall GetBinaryTypeW(wstr ptr)
558 # @ stub GetCPFileNameFromRegistry
559 @ stdcall -import GetCPInfo(long ptr)
560 @ stdcall GetCPInfoExA(long long ptr)
561 @ stdcall -import GetCPInfoExW(long long ptr)
562 # @ stub GetCalendarDateFormat
563 # @ stub GetCalendarDateFormatEx
564 # @ stub GetCalendarDaysInMonth
565 # @ stub GetCalendarDifferenceInDays
566 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
567 @ stdcall -import GetCalendarInfoW(long long long ptr long ptr)
568 @ stdcall -import GetCalendarInfoEx(wstr long ptr long ptr long ptr)
569 # @ stub GetCalendarMonthsInYear
570 # @ stub GetCalendarSupportedDateRange
571 # @ stub GetCalendarWeekNumber
572 # @ stub GetComPlusPackageInstallStatus
573 @ stdcall -import GetCommConfig(long ptr ptr)
574 @ stdcall -import GetCommMask(long ptr)
575 @ stdcall -import GetCommModemStatus(long ptr)
576 @ stdcall -import GetCommProperties(long ptr)
577 @ stdcall -import GetCommState(long ptr)
578 @ stdcall -import GetCommTimeouts(long ptr)
579 @ stdcall -import GetCommandLineA()
580 @ stdcall -import GetCommandLineW()
581 @ stdcall -import GetCompressedFileSizeA(str ptr)
582 # @ stub GetCompressedFileSizeTransactedA
583 # @ stub GetCompressedFileSizeTransactedW
584 @ stdcall -import GetCompressedFileSizeW(wstr ptr)
585 @ stdcall GetComputerNameA(ptr ptr)
586 @ stdcall GetComputerNameExA(long ptr ptr)
587 @ stdcall -import GetComputerNameExW(long ptr ptr)
588 @ stdcall GetComputerNameW(ptr ptr)
589 @ stdcall -import GetConsoleAliasA(str ptr long str)
590 @ stub GetConsoleAliasExesA
591 @ stdcall -import GetConsoleAliasExesLengthA()
592 @ stdcall -import GetConsoleAliasExesLengthW()
593 @ stub GetConsoleAliasExesW
594 @ stdcall -import GetConsoleAliasW(wstr ptr long wstr)
595 @ stub GetConsoleAliasesA
596 @ stdcall -import GetConsoleAliasesLengthA(str)
597 @ stdcall -import GetConsoleAliasesLengthW(wstr)
598 @ stub GetConsoleAliasesW
599 @ stdcall -import GetConsoleCP()
600 @ stub GetConsoleCharType
601 @ stdcall -import GetConsoleCommandHistoryA(ptr long str)
602 @ stdcall -import GetConsoleCommandHistoryLengthA(str)
603 @ stdcall -import GetConsoleCommandHistoryLengthW(wstr)
604 @ stdcall -import GetConsoleCommandHistoryW(ptr long wstr)
605 @ stdcall -import GetConsoleCursorInfo(long ptr)
606 @ stub GetConsoleCursorMode
607 @ stdcall -import GetConsoleDisplayMode(ptr)
608 @ stdcall GetConsoleFontInfo(ptr long long ptr)
609 @ stdcall -import GetConsoleFontSize(long long)
610 @ stub GetConsoleHardwareState
611 # @ stub GetConsoleHistoryInfo
612 @ stdcall -import GetConsoleInputExeNameA(long ptr)
613 @ stdcall -import GetConsoleInputExeNameW(long ptr)
614 @ stdcall GetConsoleInputWaitHandle()
615 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
616 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
617 @ stdcall -import GetConsoleMode(long ptr)
618 @ stub GetConsoleNlsMode
619 @ stdcall -import GetConsoleOriginalTitleA(ptr long)
620 @ stdcall -import GetConsoleOriginalTitleW(ptr long)
621 @ stdcall -import GetConsoleOutputCP()
622 @ stdcall -import GetConsoleProcessList(ptr long)
623 @ stdcall -import GetConsoleScreenBufferInfo(long ptr)
624 @ stdcall -import GetConsoleScreenBufferInfoEx(long ptr)
625 # @ stub GetConsoleSelectionInfo
626 @ stdcall -import GetConsoleTitleA(ptr long)
627 @ stdcall -import GetConsoleTitleW(ptr long)
628 @ stdcall -import GetConsoleWindow()
629 @ stdcall GetCurrencyFormatA(long long str ptr ptr long)
630 @ stdcall -import GetCurrencyFormatEx(wstr long wstr ptr ptr long)
631 @ stdcall -import GetCurrencyFormatW(long long wstr ptr ptr long)
632 @ stdcall -import GetCurrentActCtx(ptr)
633 @ stdcall -import GetCurrentConsoleFont(long long ptr)
634 @ stdcall -import GetCurrentConsoleFontEx(long long ptr)
635 @ stdcall -import GetCurrentDirectoryA(long ptr)
636 @ stdcall -import GetCurrentDirectoryW(long ptr)
637 @ stdcall GetCurrentPackageFamilyName(ptr ptr) kernelbase.GetCurrentPackageFamilyName
638 @ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName
639 @ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId
640 @ stdcall GetCurrentPackagePath(ptr ptr) kernelbase.GetCurrentPackagePath
641 @ stdcall -norelay GetCurrentProcess() KERNEL32_GetCurrentProcess
642 @ stdcall -norelay GetCurrentProcessId() KERNEL32_GetCurrentProcessId
643 @ stdcall GetCurrentProcessorNumber() NTDLL.NtGetCurrentProcessorNumber
644 @ stdcall GetCurrentProcessorNumberEx(ptr) NTDLL.RtlGetCurrentProcessorNumberEx
645 @ stdcall -norelay GetCurrentThread() KERNEL32_GetCurrentThread
646 @ stdcall -norelay GetCurrentThreadId() KERNEL32_GetCurrentThreadId
647 @ stdcall -import GetCurrentThreadStackLimits(ptr ptr)
648 @ stdcall -arch=win64 GetCurrentUmsThread()
649 @ stdcall -import GetDateFormatA(long long ptr str ptr long)
650 @ stdcall -import GetDateFormatEx(wstr long ptr wstr ptr long wstr)
651 @ stdcall -import GetDateFormatW(long long ptr wstr ptr long)
652 @ stdcall GetDaylightFlag()
653 @ stdcall GetDefaultCommConfigA(str ptr ptr)
654 @ stdcall GetDefaultCommConfigW(wstr ptr ptr)
655 @ stub GetDefaultSortkeySize
656 @ stdcall GetDevicePowerState(long ptr)
657 @ stdcall -import GetDiskFreeSpaceA(str ptr ptr ptr ptr)
658 @ stdcall -import GetDiskFreeSpaceExA (str ptr ptr ptr)
659 @ stdcall -import GetDiskFreeSpaceExW (wstr ptr ptr ptr)
660 @ stdcall -import GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
661 @ stdcall GetDllDirectoryA(long ptr)
662 @ stdcall GetDllDirectoryW(long ptr)
663 @ stdcall -import GetDriveTypeA(str)
664 @ stdcall -import GetDriveTypeW(wstr)
665 # @ stub GetDurationFormat
666 # @ stub GetDurationFormatEx
667 @ stdcall -import GetDynamicTimeZoneInformation(ptr)
668 @ stdcall -import GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
669 @ stdcall -import -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
670 @ stdcall -import GetEnvironmentStrings()
671 @ stdcall -import GetEnvironmentStringsA()
672 @ stdcall -import GetEnvironmentStringsW()
673 @ stdcall -import GetEnvironmentVariableA(str ptr long)
674 @ stdcall -import GetEnvironmentVariableW(wstr ptr long)
675 # @ stub GetEraNameCountedString
676 @ stdcall -import GetErrorMode()
677 @ stdcall GetExitCodeProcess(long ptr)
678 @ stdcall -import GetExitCodeThread(long ptr)
679 @ stdcall GetExpandedNameA(str ptr)
680 @ stdcall GetExpandedNameW(wstr ptr)
681 @ stdcall -import GetFileAttributesA(str)
682 @ stdcall -import GetFileAttributesExA(str long ptr)
683 @ stdcall -import GetFileAttributesExW(wstr long ptr)
684 @ stdcall GetFileAttributesTransactedA(str long ptr ptr)
685 @ stdcall GetFileAttributesTransactedW(wstr long ptr ptr)
686 @ stdcall -import GetFileAttributesW(wstr)
687 # @ stub GetFileBandwidthReservation
688 @ stdcall -import GetFileInformationByHandle(long ptr)
689 @ stdcall -import GetFileInformationByHandleEx(long long ptr long)
690 @ stdcall -import GetFileMUIInfo(long wstr ptr ptr)
691 @ stdcall -import GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
692 @ stdcall -import GetFileSize(long ptr)
693 @ stdcall -import GetFileSizeEx(long ptr)
694 @ stdcall -import GetFileTime(long ptr ptr ptr)
695 @ stdcall -import GetFileType(long)
696 @ stdcall -import GetFinalPathNameByHandleA(long ptr long long)
697 @ stdcall -import GetFinalPathNameByHandleW(long ptr long long)
698 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
699 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
700 @ stdcall GetFirmwareType(ptr)
701 @ stdcall -import GetFullPathNameA(str long ptr ptr)
702 # @ stub GetFullPathNameTransactedA
703 # @ stub GetFullPathNameTransactedW
704 @ stdcall -import GetFullPathNameW(wstr long ptr ptr)
705 @ stdcall GetGeoInfoA(long long ptr long long)
706 @ stdcall -import GetGeoInfoW(long long ptr long long)
707 @ stdcall -import GetGeoInfoEx(ptr long ptr long)
708 @ stdcall GetHandleContext(long)
709 @ stdcall -import GetHandleInformation(long ptr)
710 @ stub -i386 GetLSCallbackTarget
711 @ stub -i386 GetLSCallbackTemplate
712 @ stdcall -import GetLargePageMinimum()
713 @ stdcall -import GetLargestConsoleWindowSize(long)
714 @ stdcall -import GetLastError()
715 @ stub GetLinguistLangSize
716 @ stdcall -import GetLocalTime(ptr)
717 @ stdcall -import GetLocaleInfoA(long long ptr long)
718 @ stdcall -import GetLocaleInfoW(long long ptr long)
719 @ stdcall -import GetLocaleInfoEx(wstr long ptr long)
720 @ stdcall GetLogicalDriveStringsA(long ptr)
721 @ stdcall -import GetLogicalDriveStringsW(long ptr)
722 @ stdcall -import GetLogicalDrives()
723 @ stdcall -import GetLogicalProcessorInformation(ptr ptr)
724 @ stdcall -import GetLogicalProcessorInformationEx(long ptr ptr)
725 @ stdcall -import GetLongPathNameA(str ptr long)
726 # @ stub GetLongPathNameTransactedA
727 # @ stub GetLongPathNameTransactedW
728 @ stdcall -import GetLongPathNameW(wstr ptr long)
729 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
730 @ stdcall GetMaximumProcessorCount(long)
731 @ stdcall GetMaximumProcessorGroupCount()
732 @ stdcall -import GetModuleFileNameA(long ptr long)
733 @ stdcall -import GetModuleFileNameW(long ptr long)
734 @ stdcall -import GetModuleHandleA(str)
735 @ stdcall -import GetModuleHandleExA(long ptr ptr)
736 @ stdcall -import GetModuleHandleExW(long ptr ptr)
737 @ stdcall -import GetModuleHandleW(wstr)
738 @ stdcall -import GetNLSVersion(long long ptr)
739 @ stdcall -import GetNLSVersionEx(long wstr ptr)
740 # @ stub GetNamedPipeAttribute
741 # @ stub GetNamedPipeClientComputerNameA
742 # @ stub GetNamedPipeClientComputerNameW
743 @ stdcall GetNamedPipeClientProcessId(long ptr)
744 @ stdcall GetNamedPipeClientSessionId(long ptr)
745 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr ptr long)
746 @ stdcall -import GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
747 @ stdcall -import GetNamedPipeInfo(long ptr ptr ptr ptr)
748 @ stdcall GetNamedPipeServerProcessId(long ptr)
749 @ stdcall GetNamedPipeServerSessionId(long ptr)
750 @ stdcall -import GetNativeSystemInfo(ptr)
751 @ stdcall -arch=win64 GetNextUmsListItem(ptr)
752 @ stub GetNextVDMCommand
753 @ stub GetNlsSectionName
754 # @ stub GetNumaAvailableMemory
755 @ stdcall GetNumaAvailableMemoryNode(long ptr)
756 @ stdcall GetNumaAvailableMemoryNodeEx(long ptr)
757 @ stdcall -import GetNumaHighestNodeNumber(ptr)
758 # @ stub GetNumaNodeNumberFromHandle
759 @ stdcall GetNumaNodeProcessorMask(long ptr)
760 @ stdcall -import GetNumaNodeProcessorMaskEx(long ptr)
761 # @ stub GetNumaProcessorMap
762 @ stdcall GetNumaProcessorNode(long ptr)
763 @ stdcall GetNumaProcessorNodeEx(ptr ptr)
764 @ stdcall GetNumaProximityNode(long ptr)
765 @ stdcall -import GetNumaProximityNodeEx(long ptr)
766 @ stdcall GetNumberFormatA(long long str ptr ptr long)
767 @ stdcall -import GetNumberFormatEx(wstr long wstr ptr ptr long)
768 @ stdcall -import GetNumberFormatW(long long wstr ptr ptr long)
769 @ stdcall GetNumberOfConsoleFonts()
770 @ stdcall -import GetNumberOfConsoleInputEvents(long ptr)
771 @ stdcall -import GetNumberOfConsoleMouseButtons(ptr)
772 @ stdcall -import GetOEMCP()
773 @ stdcall -import GetOverlappedResult(long ptr ptr long)
774 @ stdcall -import GetOverlappedResultEx(long ptr ptr long long)
775 @ stdcall -import GetUserDefaultGeoName(ptr long)
776 @ stdcall -import GetUserPreferredUILanguages(long ptr ptr ptr)
777 @ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName
778 @ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName
779 @ stdcall GetPackagesByPackageFamily(wstr ptr ptr ptr ptr) kernelbase.GetPackagesByPackageFamily
780 @ stdcall GetPackagePathByFullName(wstr ptr wstr) kernelbase.GetPackagePathByFullName
781 @ stdcall -import GetPhysicallyInstalledSystemMemory(ptr)
782 @ stdcall -import GetPriorityClass(long)
783 @ stdcall GetPrivateProfileIntA(str str long str)
784 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
785 @ stdcall GetPrivateProfileSectionA(str ptr long str)
786 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
787 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
788 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
789 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
790 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
791 @ stdcall GetPrivateProfileStructA (str str ptr long str)
792 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
793 @ stdcall GetProcAddress(long str)
794 @ stdcall GetProcessAffinityMask(long ptr ptr)
795 @ stdcall GetProcessDEPPolicy(long ptr ptr)
796 @ stdcall GetProcessFlags(long)
797 @ stdcall -import GetProcessGroupAffinity(long ptr ptr)
798 @ stdcall -import GetProcessHandleCount(long ptr)
799 @ stdcall -import GetProcessHeap()
800 @ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
801 @ stdcall -import GetProcessId(long)
802 @ stdcall -import GetProcessIdOfThread(long)
803 @ stdcall GetProcessInformation(long long ptr long)
804 @ stdcall GetProcessIoCounters(long ptr)
805 @ stdcall -import GetProcessMitigationPolicy(long long ptr long)
806 @ stdcall -import GetProcessPreferredUILanguages(long ptr ptr ptr)
807 @ stdcall -import GetProcessPriorityBoost(long ptr)
808 @ stdcall -import GetProcessShutdownParameters(ptr ptr)
809 # @ stub GetProcessorSystemCycleTime
810 @ stdcall -import GetProcessTimes(long ptr ptr ptr ptr)
811 # @ stub GetProcessUserModeExceptionPolicy
812 @ stdcall -import GetProcessVersion(long)
813 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
814 @ stdcall -import GetProcessWorkingSetSizeEx(long ptr ptr ptr)
815 @ stdcall -import GetProductInfo(long long long long ptr)
816 @ stub GetProductName
817 @ stdcall GetProfileIntA(str str long)
818 @ stdcall GetProfileIntW(wstr wstr long)
819 @ stdcall GetProfileSectionA(str ptr long)
820 @ stdcall GetProfileSectionW(wstr ptr long)
821 @ stdcall GetProfileStringA(str str str ptr long)
822 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
823 @ stdcall -import GetQueuedCompletionStatus(long ptr ptr ptr long)
824 @ stdcall -import GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
825 @ stub -i386 GetSLCallbackTarget
826 @ stub -i386 GetSLCallbackTemplate
827 @ stdcall GetShortPathNameA(str ptr long)
828 @ stdcall -import GetShortPathNameW(wstr ptr long)
829 @ stdcall GetStartupInfoA(ptr)
830 @ stdcall -import GetStartupInfoW(ptr)
831 @ stdcall -import GetStdHandle(long)
832 # @ stub GetStringScripts
833 @ stdcall -import GetStringTypeA(long long str long ptr)
834 @ stdcall GetStringTypeExA(long long str long ptr)
835 @ stdcall -import GetStringTypeExW(long long wstr long ptr)
836 @ stdcall -import GetStringTypeW(long wstr long ptr)
837 @ stdcall -import GetSystemCpuSetInformation(ptr long ptr ptr long)
838 @ stdcall -import GetSystemFileCacheSize(ptr ptr ptr)
839 @ stdcall -import GetSystemDefaultLCID()
840 @ stdcall -import GetSystemDefaultLangID()
841 @ stdcall -import GetSystemDefaultLocaleName(ptr long)
842 @ stdcall -import GetSystemDefaultUILanguage()
843 @ stdcall GetSystemDEPPolicy()
844 @ stdcall GetSystemDirectoryA(ptr long)
845 @ stdcall GetSystemDirectoryW(ptr long)
846 @ stdcall -import GetSystemFirmwareTable(long long ptr long)
847 @ stdcall -import GetSystemInfo(ptr)
848 @ stdcall GetSystemPowerStatus(ptr)
849 @ stdcall -import GetSystemPreferredUILanguages(long ptr ptr ptr)
850 @ stdcall GetSystemRegistryQuota(ptr ptr)
851 @ stdcall -import GetSystemTime(ptr)
852 @ stdcall -import GetSystemTimeAdjustment(ptr ptr ptr)
853 @ stdcall -import GetSystemTimeAsFileTime(ptr)
854 @ stdcall -import GetSystemTimePreciseAsFileTime(ptr)
855 @ stdcall -import GetSystemTimes(ptr ptr ptr)
856 @ stdcall -import GetSystemWindowsDirectoryA(ptr long)
857 @ stdcall -import GetSystemWindowsDirectoryW(ptr long)
858 @ stdcall -import GetSystemWow64DirectoryA(ptr long)
859 @ stdcall -import GetSystemWow64DirectoryW(ptr long)
860 @ stdcall GetTapeParameters(ptr long ptr ptr)
861 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
862 @ stdcall GetTapeStatus(ptr)
863 @ stdcall -import GetTempFileNameA(str str long ptr)
864 @ stdcall -import GetTempFileNameW(wstr wstr long ptr)
865 @ stdcall -import GetTempPathA(long ptr)
866 @ stdcall -import GetTempPathW(long ptr)
867 @ stdcall -import GetThreadContext(long ptr)
868 @ stdcall -import GetThreadDescription(long ptr)
869 @ stdcall -import GetThreadErrorMode()
870 @ stdcall -import GetThreadGroupAffinity(long ptr)
871 @ stdcall -import GetThreadIOPendingFlag(long ptr)
872 @ stdcall -import GetThreadId(ptr)
873 @ stdcall -import GetThreadIdealProcessorEx(long ptr)
874 @ stdcall -import GetThreadLocale()
875 @ stdcall -import GetThreadPreferredUILanguages(long ptr ptr ptr)
876 @ stdcall -import GetThreadPriority(long)
877 @ stdcall -import GetThreadPriorityBoost(long ptr)
878 @ stdcall GetThreadSelectorEntry(long long ptr)
879 @ stdcall -import GetThreadTimes(long ptr ptr ptr ptr)
880 @ stdcall -import GetThreadUILanguage()
881 @ stdcall GetTickCount()
882 @ stdcall -ret64 GetTickCount64()
883 @ stdcall -import GetTimeFormatA(long long ptr str ptr long)
884 @ stdcall -import GetTimeFormatEx(wstr long ptr wstr ptr long)
885 @ stdcall -import GetTimeFormatW(long long ptr wstr ptr long)
886 @ stdcall -import GetTimeZoneInformation(ptr)
887 @ stdcall -import GetTimeZoneInformationForYear(long ptr ptr)
888 # @ stub GetUILanguageInfo
889 @ stdcall -arch=win64 GetUmsCompletionListEvent(ptr ptr)
890 # @ stub -arch=win64 GetUmsSystemThreadInformation
891 @ stdcall -import GetUserDefaultLCID()
892 @ stdcall -import GetUserDefaultLangID()
893 @ stdcall -import GetUserDefaultLocaleName(ptr long)
894 @ stdcall -import GetUserDefaultUILanguage()
895 @ stdcall -import GetUserGeoID(long)
896 @ stub GetVDMCurrentDirectories
897 @ stdcall -import GetVersion()
898 @ stdcall -import GetVersionExA(ptr)
899 @ stdcall -import GetVersionExW(ptr)
900 @ stdcall -import GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
901 @ stdcall -import GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
902 @ stdcall -import GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
903 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
904 @ stdcall -import GetVolumeNameForVolumeMountPointW(wstr ptr long)
905 @ stdcall GetVolumePathNameA(str ptr long)
906 @ stdcall -import GetVolumePathNameW(wstr ptr long)
907 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
908 @ stdcall -import GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
909 @ stdcall -import GetWindowsDirectoryA(ptr long)
910 @ stdcall -import GetWindowsDirectoryW(ptr long)
911 @ stdcall -import GetWriteWatch(long ptr long ptr ptr ptr)
912 @ stdcall -import -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
913 @ stdcall -import -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
914 @ stdcall GlobalAddAtomA(str)
915 @ stdcall GlobalAddAtomW(wstr)
916 @ stdcall -import GlobalAlloc(long long)
917 @ stdcall GlobalCompact(long)
918 @ stdcall GlobalDeleteAtom(long)
919 @ stdcall GlobalFindAtomA(str)
920 @ stdcall GlobalFindAtomW(wstr)
921 @ stdcall GlobalFix(long)
922 @ stdcall GlobalFlags(long)
923 @ stdcall -import GlobalFree(long)
924 @ stdcall GlobalGetAtomNameA(long ptr long)
925 @ stdcall GlobalGetAtomNameW(long ptr long)
926 @ stdcall GlobalHandle(ptr)
927 @ stdcall GlobalLock(long)
928 @ stdcall GlobalMemoryStatus(ptr)
929 @ stdcall -import GlobalMemoryStatusEx(ptr)
930 @ stdcall GlobalReAlloc(long long long)
931 @ stdcall GlobalSize(long)
932 @ stdcall GlobalUnWire(long)
933 @ stdcall GlobalUnfix(long)
934 @ stdcall GlobalUnlock(long)
935 @ stdcall GlobalWire(long)
936 @ stub Heap32First
937 @ stdcall Heap32ListFirst(long ptr)
938 @ stub Heap32ListNext
939 @ stub Heap32Next
940 @ stdcall HeapAlloc(long long long) NTDLL.RtlAllocateHeap
941 @ stdcall -import HeapCompact(long long)
942 @ stdcall HeapCreate(long long long)
943 @ stub HeapCreateTagsW
944 @ stdcall HeapDestroy(long)
945 @ stub HeapExtend
946 @ stdcall HeapFree(long long ptr)
947 @ stdcall -import HeapLock(long)
948 @ stdcall -import HeapQueryInformation(long long ptr long ptr)
949 @ stub HeapQueryTagW
950 @ stdcall HeapReAlloc(long long ptr long) NTDLL.RtlReAllocateHeap
951 @ stub HeapSetFlags
952 @ stdcall -import HeapSetInformation(ptr long ptr long)
953 @ stdcall HeapSize(long long ptr) NTDLL.RtlSizeHeap
954 @ stub HeapSummary
955 @ stdcall -import HeapUnlock(long)
956 @ stub HeapUsage
957 @ stdcall -import HeapValidate(long long ptr)
958 @ stdcall -import HeapWalk(long ptr)
959 @ stdcall -import IdnToAscii(long wstr long ptr long)
960 @ stdcall -import IdnToNameprepUnicode(long wstr long ptr long)
961 @ stdcall -import IdnToUnicode(long wstr long ptr long)
962 @ stdcall InitAtomTable(long)
963 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize
964 @ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete
965 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce
966 @ stdcall InitOnceInitialize(ptr) NTDLL.RtlRunOnceInitialize
967 @ stdcall InitializeConditionVariable(ptr) NTDLL.RtlInitializeConditionVariable
968 @ stdcall -import InitializeContext(ptr long ptr ptr)
969 @ stdcall -import InitializeContext2(ptr long ptr ptr int64)
970 @ stdcall InitializeCriticalSection(ptr) NTDLL.RtlInitializeCriticalSection
971 @ stdcall -import InitializeCriticalSectionAndSpinCount(ptr long)
972 @ stdcall -import InitializeCriticalSectionEx(ptr long long)
973 @ stdcall -import InitializeProcThreadAttributeList(ptr long long ptr)
974 @ stdcall InitializeSListHead(ptr) NTDLL.RtlInitializeSListHead
975 @ stdcall InitializeSRWLock(ptr) NTDLL.RtlInitializeSRWLock
976 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
977 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) NTDLL.RtlInterlockedCompareExchange64
978 @ stdcall -arch=i386 InterlockedDecrement(ptr)
979 @ stdcall -arch=i386 InterlockedExchange(ptr long)
980 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
981 @ stdcall InterlockedFlushSList(ptr) NTDLL.RtlInterlockedFlushSList
982 @ stdcall -arch=i386 InterlockedIncrement(ptr)
983 @ stdcall InterlockedPopEntrySList(ptr) NTDLL.RtlInterlockedPopEntrySList
984 @ stdcall InterlockedPushEntrySList(ptr ptr) NTDLL.RtlInterlockedPushEntrySList
985 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSList
986 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSListEx
987 @ stub InvalidateConsoleDIBits
988 @ stdcall InvalidateNLSCache()
989 @ stdcall IsBadCodePtr(ptr)
990 @ stdcall IsBadHugeReadPtr(ptr long)
991 @ stdcall IsBadHugeWritePtr(ptr long)
992 @ stdcall IsBadReadPtr(ptr long)
993 @ stdcall -norelay IsBadStringPtrA(ptr long)
994 @ stdcall IsBadStringPtrW(ptr long)
995 @ stdcall IsBadWritePtr(ptr long)
996 # @ stub IsCalendarLeapDay
997 # @ stub IsCalendarLeapMonth
998 # @ stub IsCalendarLeapYear
999 @ stdcall -import IsDBCSLeadByte(long)
1000 @ stdcall -import IsDBCSLeadByteEx(long long)
1001 @ stdcall -import IsDebuggerPresent()
1002 @ stub -i386 IsLSCallback
1003 @ stdcall -import IsNLSDefinedString(long long ptr wstr long)
1004 @ stdcall -import IsNormalizedString(long wstr long)
1005 @ stdcall -import IsProcessInJob(long long ptr)
1006 @ stdcall -import IsProcessorFeaturePresent(long)
1007 @ stub -i386 IsSLCallback
1008 @ stdcall IsSystemResumeAutomatic()
1009 @ stdcall -import IsThreadAFiber()
1010 @ stdcall IsThreadpoolTimerSet(ptr) NTDLL.TpIsTimerSet
1011 # @ stub IsTimeZoneRedirectionEnabled
1012 # @ stub IsValidCalDateTime
1013 @ stdcall -import IsValidCodePage(long)
1014 @ stdcall -import IsValidLanguageGroup(long long)
1015 @ stdcall -import IsValidLocale(long long)
1016 @ stdcall -import IsValidLocaleName(wstr)
1017 @ stdcall -import IsValidNLSVersion(long wstr ptr)
1018 # @ stub IsValidUILanguage
1019 @ stdcall -import IsWow64Process(ptr ptr)
1020 @ stdcall -import IsWow64Process2(ptr ptr ptr)
1021 @ stdcall -import K32EmptyWorkingSet(long)
1022 @ stdcall -import K32EnumDeviceDrivers(ptr long ptr)
1023 @ stdcall -import K32EnumPageFilesA(ptr ptr)
1024 @ stdcall -import K32EnumPageFilesW(ptr ptr)
1025 @ stdcall -import K32EnumProcessModules(long ptr long ptr)
1026 @ stdcall -import K32EnumProcessModulesEx(long ptr long ptr long)
1027 @ stdcall -import K32EnumProcesses(ptr long ptr)
1028 @ stdcall -import K32GetDeviceDriverBaseNameA(ptr ptr long)
1029 @ stdcall -import K32GetDeviceDriverBaseNameW(ptr ptr long)
1030 @ stdcall -import K32GetDeviceDriverFileNameA(ptr ptr long)
1031 @ stdcall -import K32GetDeviceDriverFileNameW(ptr ptr long)
1032 @ stdcall -import K32GetMappedFileNameA(long ptr ptr long)
1033 @ stdcall -import K32GetMappedFileNameW(long ptr ptr long)
1034 @ stdcall -import K32GetModuleBaseNameA(long long ptr long)
1035 @ stdcall -import K32GetModuleBaseNameW(long long ptr long)
1036 @ stdcall -import K32GetModuleFileNameExA(long long ptr long)
1037 @ stdcall -import K32GetModuleFileNameExW(long long ptr long)
1038 @ stdcall -import K32GetModuleInformation(long long ptr long)
1039 @ stdcall -import K32GetPerformanceInfo(ptr long)
1040 @ stdcall -import K32GetProcessImageFileNameA(long ptr long)
1041 @ stdcall -import K32GetProcessImageFileNameW(long ptr long)
1042 @ stdcall -import K32GetProcessMemoryInfo(long ptr long)
1043 @ stdcall -import K32GetWsChanges(long ptr long)
1044 @ stdcall -import K32GetWsChangesEx(long ptr ptr)
1045 @ stdcall -import K32InitializeProcessForWsWatch(long)
1046 @ stdcall -import K32QueryWorkingSet(long ptr long)
1047 @ stdcall -import K32QueryWorkingSetEx(long ptr long)
1048 @ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
1049 @ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1050 @ stdcall -import LCIDToLocaleName(long ptr long long)
1051 @ stdcall -import LCMapStringA(long long str long ptr long)
1052 @ stdcall -import LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1053 @ stdcall -import LCMapStringW(long long wstr long ptr long)
1054 @ stdcall LZClose(long)
1055 # @ stub LZCloseFile
1056 @ stdcall LZCopy(long long)
1057 # @ stub LZCreateFileW
1058 @ stdcall LZDone()
1059 @ stdcall LZInit(long)
1060 @ stdcall LZOpenFileA(str ptr long)
1061 @ stdcall LZOpenFileW(wstr ptr long)
1062 @ stdcall LZRead(long ptr long)
1063 @ stdcall LZSeek(long long long)
1064 @ stdcall LZStart()
1065 @ stdcall LeaveCriticalSection(ptr) NTDLL.RtlLeaveCriticalSection
1066 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
1067 @ stdcall -import LoadAppInitDlls()
1068 @ stdcall -import LoadLibraryA(str)
1069 @ stdcall -import LoadLibraryExA( str long long)
1070 @ stdcall -import LoadLibraryExW(wstr long long)
1071 @ stdcall -import LoadLibraryW(wstr)
1072 @ stdcall LoadModule(str ptr)
1073 @ stdcall -import LoadPackagedLibrary(wstr long)
1074 @ stdcall -import LoadResource(long long)
1075 # @ stub LoadStringBaseExW
1076 # @ stub LoadStringBaseW
1077 @ stdcall -import LocalAlloc(long long)
1078 @ stdcall LocalCompact(long)
1079 @ stdcall -import LocalFileTimeToFileTime(ptr ptr)
1080 @ stdcall LocalFlags(long)
1081 @ stdcall -import LocalFree(long)
1082 @ stdcall LocalHandle(ptr)
1083 @ stdcall -import LocalLock(long)
1084 @ stdcall -import LocalReAlloc(long long long)
1085 @ stdcall LocalShrink(long long)
1086 @ stdcall LocalSize(long)
1087 @ stdcall -import LocalUnlock(long)
1088 @ stdcall -import LocaleNameToLCID(wstr long)
1089 @ stdcall -import -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
1090 @ stdcall -import LockFile(long long long long long)
1091 @ stdcall -import LockFileEx(long long long long long ptr)
1092 @ stdcall -import LockResource(long)
1093 @ stdcall MakeCriticalSectionGlobal(ptr)
1094 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
1095 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
1096 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
1097 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
1098 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
1099 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
1100 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
1101 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
1102 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1103 @ stdcall -import MapUserPhysicalPages(ptr long ptr)
1104 # @ stub MapUserPhysicalPagesScatter
1105 @ stdcall -import MapViewOfFile(long long long long long)
1106 @ stdcall -import MapViewOfFileEx(long long long long long ptr)
1107 @ stdcall -import MapViewOfFileExNuma(long long long long long ptr long)
1108 @ stdcall MapViewOfFileFromApp(long long int64 long) kernelbase.MapViewOfFileFromApp
1109 @ stdcall Module32First(long ptr)
1110 @ stdcall Module32FirstW(long ptr)
1111 @ stdcall Module32Next(long ptr)
1112 @ stdcall Module32NextW(long ptr)
1113 @ stdcall MoveFileA(str str)
1114 @ stdcall MoveFileExA(str str long)
1115 @ stdcall -import MoveFileExW(wstr wstr long)
1116 @ stdcall MoveFileTransactedA(str str ptr ptr long ptr)
1117 @ stdcall MoveFileTransactedW(wstr wstr ptr ptr long ptr)
1118 @ stdcall MoveFileW(wstr wstr)
1119 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
1120 @ stdcall -import MoveFileWithProgressW(wstr wstr ptr ptr long)
1121 @ stdcall MulDiv(long long long)
1122 @ stdcall -import MultiByteToWideChar(long long str long ptr long)
1123 @ stdcall -import NeedCurrentDirectoryForExePathA(str)
1124 @ stdcall -import NeedCurrentDirectoryForExePathW(wstr)
1125 # @ stub NlsCheckPolicy
1126 # @ stub NlsConvertIntegerToString
1127 # @ stub NlsEventDataDescCreate
1128 # @ stub NlsGetCacheUpdateCount
1129 # @ stub NlsResetProcessLocale
1130 # @ stub NlsUpdateLocale
1131 # @ stub NlsUpdateSystemLocale
1132 # @ stub NlsWriteEtwEvent
1133 @ stdcall -import NormalizeString(long wstr long ptr long)
1134 # @ stub NotifyMountMgr
1135 @ stub NotifyNLSUserCache
1136 # @ stub NotifyUILanguageChange
1137 # @ stub NumaVirtualQueryNode
1138 @ stdcall OpenConsoleW(wstr long long long)
1139 @ stub OpenDataFile
1140 @ stdcall -import OpenEventA(long long str)
1141 @ stdcall -import OpenEventW(long long wstr)
1142 @ stdcall OpenFile(str ptr long)
1143 @ stdcall -import OpenFileById(long ptr long long ptr long)
1144 @ stdcall OpenFileMappingA(long long str)
1145 @ stdcall -import OpenFileMappingW(long long wstr)
1146 @ stdcall OpenJobObjectA(long long str)
1147 @ stdcall OpenJobObjectW(long long wstr)
1148 @ stdcall OpenMutexA(long long str)
1149 @ stdcall -import OpenMutexW(long long wstr)
1150 # @ stub OpenPrivateNamespaceA
1151 # @ stub OpenPrivateNamespaceW
1152 @ stdcall -import OpenProcess(long long long)
1153 @ stdcall -import OpenProcessToken(long long ptr)
1154 @ stdcall OpenProfileUserMapping()
1155 @ stdcall OpenSemaphoreA(long long str)
1156 @ stdcall -import OpenSemaphoreW(long long wstr)
1157 @ stdcall -import OpenThread(long long long)
1158 @ stdcall -import OpenThreadToken(long long long ptr)
1159 @ stdcall -i386 OpenVxDHandle(long)
1160 @ stdcall OpenWaitableTimerA(long long str)
1161 @ stdcall -import OpenWaitableTimerW(long long wstr)
1162 @ stdcall OutputDebugStringA(str)
1163 @ stdcall -import OutputDebugStringW(wstr)
1164 @ stdcall -import PeekConsoleInputA(ptr ptr long ptr)
1165 @ stdcall -import PeekConsoleInputW(ptr ptr long ptr)
1166 @ stdcall -import PeekNamedPipe(long ptr long ptr ptr ptr)
1167 @ stdcall -import PostQueuedCompletionStatus(long long ptr ptr)
1168 @ stdcall -import PackageIdFromFullName(wstr long ptr ptr)
1169 @ stdcall PowerClearRequest(long long)
1170 @ stdcall PowerCreateRequest(ptr)
1171 @ stdcall PowerSetRequest(long long)
1172 @ stdcall -import PrefetchVirtualMemory(ptr ptr ptr long)
1173 @ stdcall PrepareTape(ptr long long)
1174 @ stub PrivCopyFileExW
1175 @ stub PrivMoveFileIdentityW
1176 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
1177 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1178 @ stdcall Process32First (ptr ptr)
1179 @ stdcall Process32FirstW (ptr ptr)
1180 @ stdcall Process32Next (ptr ptr)
1181 @ stdcall Process32NextW (ptr ptr)
1182 @ stdcall -import ProcessIdToSessionId(long ptr)
1183 @ stdcall -import PulseEvent(long)
1184 @ stdcall -import PurgeComm(long long)
1185 @ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
1186 @ stdcall -import QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1187 @ stdcall -import QueryActCtxW(long ptr ptr long ptr long ptr)
1188 @ stdcall QueryDepthSList(ptr) NTDLL.RtlQueryDepthSList
1189 @ stdcall QueryDosDeviceA(str ptr long)
1190 @ stdcall -import QueryDosDeviceW(wstr ptr long)
1191 @ stdcall -import QueryFullProcessImageNameA(ptr long ptr ptr)
1192 @ stdcall -import QueryFullProcessImageNameW(ptr long ptr ptr)
1193 # @ stub QueryIdleProcessorCycleTime
1194 # @ stub QueryIdleProcessorCycleTimeEx
1195 @ stdcall QueryInformationJobObject(long long ptr long ptr)
1196 @ stdcall -import QueryMemoryResourceNotification(ptr ptr)
1197 @ stub QueryNumberOfEventLogRecords
1198 @ stub QueryOldestEventLogRecord
1199 @ stdcall -import QueryPerformanceCounter(ptr)
1200 @ stdcall -import QueryPerformanceFrequency(ptr)
1201 # @ stub QueryProcessAffinityUpdateMode
1202 @ stdcall -import QueryProcessCycleTime(long ptr)
1203 @ stdcall -import QueryThreadCycleTime(long ptr)
1204 # @ stub QueryThreadProfiling
1205 @ stdcall -import QueryThreadpoolStackInformation(ptr ptr)
1206 @ stdcall -arch=win64 QueryUmsThreadInformation(ptr long ptr long ptr)
1207 @ stdcall -import QueryUnbiasedInterruptTime(ptr)
1208 @ stub QueryWin31IniFilesMappedToRegistry
1209 @ stdcall -import QueueUserAPC(ptr long long)
1210 @ stdcall -import QueueUserWorkItem(ptr ptr long)
1211 @ stdcall -import RaiseException(long long long ptr)
1212 @ stdcall -import RaiseFailFastException(ptr ptr long)
1213 @ stdcall -import ReadConsoleA(long ptr long ptr ptr)
1214 @ stdcall -import ReadConsoleInputA(long ptr long ptr)
1215 @ stub ReadConsoleInputExA
1216 @ stub ReadConsoleInputExW
1217 @ stdcall -import ReadConsoleInputW(long ptr long ptr)
1218 @ stdcall -import ReadConsoleOutputA(long ptr long long ptr)
1219 @ stdcall -import ReadConsoleOutputAttribute(long ptr long long ptr)
1220 @ stdcall -import ReadConsoleOutputCharacterA(long ptr long long ptr)
1221 @ stdcall -import ReadConsoleOutputCharacterW(long ptr long long ptr)
1222 @ stdcall -import ReadConsoleOutputW(long ptr long long ptr)
1223 @ stdcall -import ReadConsoleW(long ptr long ptr ptr)
1224 @ stdcall -import ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1225 @ stdcall -import ReadFile(long ptr long ptr ptr)
1226 @ stdcall -import ReadFileEx(long ptr long ptr ptr)
1227 @ stdcall -import ReadFileScatter(long ptr long ptr ptr)
1228 @ stdcall -import ReadProcessMemory(long ptr ptr long ptr)
1229 # @ stub ReadThreadProfilingData
1230 @ stdcall -private -import RegCloseKey(long)
1231 @ stdcall -private -import RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1232 @ stdcall -private -import RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1233 @ stdcall -private -import RegDeleteKeyExA(long str long long)
1234 @ stdcall -private -import RegDeleteKeyExW(long wstr long long)
1235 @ stdcall -private -import RegDeleteTreeA(long str)
1236 @ stdcall -private -import RegDeleteTreeW(long wstr)
1237 @ stdcall -private -import RegDeleteValueA(long str)
1238 @ stdcall -private -import RegDeleteValueW(long wstr)
1239 # stub RegDisablePredefinedCacheEx
1240 @ stdcall -private -import RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1241 @ stdcall -private -import RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1242 @ stdcall -private -import RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1243 @ stdcall -private -import RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1244 @ stdcall -private -import RegFlushKey(long)
1245 @ stdcall -private -import RegGetKeySecurity(long long ptr ptr)
1246 @ stdcall -private -import RegGetValueA(long str str long ptr ptr ptr)
1247 @ stdcall -private -import RegGetValueW(long wstr wstr long ptr ptr ptr)
1248 # stub RegKrnGetGlobalState
1249 # stub RegKrnInitialize
1250 @ stdcall -private -import RegLoadKeyA(long str str)
1251 @ stdcall -private -import RegLoadKeyW(long wstr wstr)
1252 @ stdcall -private -import RegLoadMUIStringA(long str str long ptr long str)
1253 @ stdcall -private -import RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1254 @ stdcall -private -import RegNotifyChangeKeyValue(long long long long long)
1255 @ stdcall -private -import RegOpenCurrentUser(long ptr)
1256 @ stdcall -private -import RegOpenKeyExA(long str long long ptr)
1257 @ stdcall -private -import RegOpenKeyExW(long wstr long long ptr)
1258 @ stdcall -private -import RegOpenUserClassesRoot(ptr long long ptr)
1259 @ stdcall -private -import RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1260 @ stdcall -private -import RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1261 @ stdcall -private -import RegQueryValueExA(long str ptr ptr ptr ptr)
1262 @ stdcall -private -import RegQueryValueExW(long wstr ptr ptr ptr ptr)
1263 @ stdcall -private -import RegRestoreKeyA(long str long)
1264 @ stdcall -private -import RegRestoreKeyW(long wstr long)
1265 @ stdcall -private -import RegSaveKeyExA(long str ptr long)
1266 @ stdcall -private -import RegSaveKeyExW(long wstr ptr long)
1267 @ stdcall -private -import RegSetKeySecurity(long long ptr)
1268 @ stdcall -private -import RegSetValueExA(long str long long ptr long)
1269 @ stdcall -private -import RegSetValueExW(long wstr long long ptr long)
1270 @ stdcall -private -import RegUnLoadKeyA(long str)
1271 @ stdcall -private -import RegUnLoadKeyW(long wstr)
1272 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1273 @ stdcall RegisterApplicationRestart(wstr long)
1274 @ stub RegisterConsoleIME
1275 @ stub RegisterConsoleOS2
1276 @ stub RegisterConsoleVDM
1277 @ stdcall RegisterServiceProcess(long long)
1278 @ stub RegisterSysMsgHandler
1279 @ stub RegisterWaitForInputIdle
1280 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1281 @ stdcall -import RegisterWaitForSingleObjectEx(long ptr ptr long long)
1282 @ stub RegisterWowBaseHandlers
1283 @ stub RegisterWowExec
1284 @ stdcall ReinitializeCriticalSection(ptr)
1285 @ stdcall -import ReleaseActCtx(ptr)
1286 @ stdcall -import ReleaseMutex(long)
1287 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) NTDLL.TpCallbackReleaseMutexOnCompletion
1288 @ stdcall -import ReleaseSemaphore(long long ptr)
1289 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) NTDLL.TpCallbackReleaseSemaphoreOnCompletion
1290 @ stdcall ReleaseSRWLockExclusive(ptr) NTDLL.RtlReleaseSRWLockExclusive
1291 @ stdcall ReleaseSRWLockShared(ptr) NTDLL.RtlReleaseSRWLockShared
1292 @ stdcall -import RemoveDirectoryA(str)
1293 @ stdcall -import RemoveDirectoryW(wstr)
1294 # @ stub RemoveLocalAlternateComputerNameA
1295 # @ stub RemoveLocalAlternateComputerNameW
1296 @ stdcall RemoveVectoredContinueHandler(ptr) NTDLL.RtlRemoveVectoredContinueHandler
1297 @ stdcall RemoveVectoredExceptionHandler(ptr) NTDLL.RtlRemoveVectoredExceptionHandler
1298 @ stdcall -import ReOpenFile(ptr long long long) ReOpenFile
1299 @ stdcall -import ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1300 @ stdcall ReplaceFileA(str str str long ptr ptr)
1301 @ stdcall -import ReplaceFileW(wstr wstr wstr long ptr ptr)
1302 @ stdcall RemoveDirectoryTransactedA(str ptr)
1303 @ stdcall RemoveDirectoryTransactedW(wstr ptr)
1304 @ stdcall -import RemoveDllDirectory(ptr)
1305 # @ stub RemoveSecureMemoryCacheCallback
1306 # @ stub ReplacePartitionUnit
1307 @ stdcall RequestDeviceWakeup(long)
1308 @ stdcall RequestWakeupLatency(long)
1309 @ stdcall -import ResetEvent(long)
1310 @ stdcall -import ResetWriteWatch(ptr long)
1311 @ stdcall -import ResizePseudoConsole(ptr long)
1312 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) NTDLL.LdrResolveDelayLoadedAPI
1313 @ stdcall -import ResolveLocaleName(wstr ptr long)
1314 @ stdcall RestoreLastError(long) NTDLL.RtlRestoreLastWin32Error
1315 @ stdcall -import ResumeThread(long)
1316 @ cdecl -arch=!i386 RtlAddFunctionTable(ptr long long) NTDLL.RtlAddFunctionTable
1317 @ stdcall -norelay -import RtlCaptureContext(ptr)
1318 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) NTDLL.RtlCaptureStackBackTrace
1319 @ stdcall -arch=!i386 RtlCompareMemory(ptr ptr long) NTDLL.RtlCompareMemory
1320 @ stdcall -arch=!i386 RtlCopyMemory(ptr ptr long) NTDLL.RtlCopyMemory
1321 @ cdecl -arch=!i386 RtlDeleteFunctionTable(ptr) NTDLL.RtlDeleteFunctionTable
1322 @ stdcall RtlFillMemory(ptr long long) NTDLL.RtlFillMemory
1323 @ cdecl -arch=!i386 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) NTDLL.RtlInstallFunctionTableCallback
1324 @ stdcall -arch=!i386 RtlLookupFunctionEntry(long ptr ptr) NTDLL.RtlLookupFunctionEntry
1325 @ stdcall RtlMoveMemory(ptr ptr long) NTDLL.RtlMoveMemory
1326 @ stdcall RtlPcToFileHeader(ptr ptr) NTDLL.RtlPcToFileHeader
1327 @ stdcall -arch=arm,x86_64 -norelay RtlRaiseException(ptr) NTDLL.RtlRaiseException
1328 @ cdecl -import RtlRestoreContext(ptr ptr)
1329 @ stdcall RtlUnwind(ptr ptr ptr long) NTDLL.RtlUnwind
1330 @ stdcall -arch=!i386 RtlUnwindEx(long long ptr long ptr) NTDLL.RtlUnwindEx
1331 @ stdcall -arch=!i386 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) NTDLL.RtlVirtualUnwind
1332 @ stdcall -arch=x86_64 -norelay RtlIsEcCode(ptr) NTDLL.RtlIsEcCode
1333 @ stdcall RtlZeroMemory(ptr long) NTDLL.RtlZeroMemory
1334 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1335 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1336 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1337 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1338 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1339 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1340 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1341 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1342 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1343 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1344 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1345 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1346 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1347 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1348 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1349 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1350 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1351 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1352 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1353 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1354 @ stdcall -import ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1355 @ stdcall -import ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1356 @ stdcall -import SearchPathA(str str str long ptr ptr)
1357 @ stdcall -import SearchPathW(wstr wstr wstr long ptr ptr)
1358 @ stdcall SetCPGlobal(long)
1359 @ stdcall -import SetCachedSigningLevel(ptr long long long)
1360 @ stdcall SetCalendarInfoA(long long long str)
1361 @ stdcall -import SetCalendarInfoW(long long long wstr)
1362 # @ stub SetClientTimeZoneInformation
1363 # @ stub SetComPlusPackageInstallStatus
1364 @ stdcall -import SetCommBreak(long)
1365 @ stdcall -import SetCommConfig(long ptr long)
1366 @ stdcall -import SetCommMask(long long)
1367 @ stdcall -import SetCommState(long ptr)
1368 @ stdcall -import SetCommTimeouts(long ptr)
1369 @ stdcall -import SetComputerNameA(str)
1370 @ stdcall -import SetComputerNameExA(long str)
1371 @ stdcall -import SetComputerNameExW(long wstr)
1372 @ stdcall -import SetComputerNameW(wstr)
1373 @ stdcall -import SetConsoleActiveScreenBuffer(long)
1374 @ stdcall -import SetConsoleCP(long)
1375 # @ stub SetConsoleHistoryInfo
1376 @ stub SetConsoleCommandHistoryMode
1377 @ stdcall -import SetConsoleCtrlHandler(ptr long)
1378 @ stub SetConsoleCursor
1379 @ stdcall -import SetConsoleCursorInfo(long ptr)
1380 @ stub SetConsoleCursorMode
1381 @ stdcall -import SetConsoleCursorPosition(long long)
1382 @ stdcall -import SetConsoleDisplayMode(long long ptr)
1383 @ stdcall SetConsoleFont(long long)
1384 @ stub SetConsoleHardwareState
1385 @ stdcall SetConsoleIcon(ptr)
1386 @ stdcall -import SetConsoleInputExeNameA(str)
1387 @ stdcall -import SetConsoleInputExeNameW(wstr)
1388 @ stdcall SetConsoleKeyShortcuts(long long ptr long)
1389 @ stub SetConsoleLocalEUDC
1390 @ stub SetConsoleMaximumWindowSize
1391 @ stub SetConsoleMenuClose
1392 @ stdcall -import SetConsoleMode(long long)
1393 @ stub SetConsoleNlsMode
1394 @ stub SetConsoleNumberOfCommandsA
1395 @ stub SetConsoleNumberOfCommandsW
1396 @ stub SetConsoleOS2OemFormat
1397 @ stdcall -import SetConsoleOutputCP(long)
1398 @ stub SetConsolePalette
1399 @ stdcall -import SetConsoleScreenBufferInfoEx(long ptr)
1400 @ stdcall -import SetConsoleScreenBufferSize(long long)
1401 @ stdcall -import SetConsoleTextAttribute(long long)
1402 @ stdcall -import SetConsoleTitleA(str)
1403 @ stdcall -import SetConsoleTitleW(wstr)
1404 @ stdcall -import SetConsoleWindowInfo(long long ptr)
1405 @ stdcall SetCriticalSectionSpinCount(ptr long) NTDLL.RtlSetCriticalSectionSpinCount
1406 @ stdcall -import SetCurrentConsoleFontEx(long long ptr)
1407 @ stdcall -import SetCurrentDirectoryA(str)
1408 @ stdcall -import SetCurrentDirectoryW(wstr)
1409 @ stub SetDaylightFlag
1410 @ stdcall SetDefaultCommConfigA(str ptr long)
1411 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1412 @ stdcall -import SetDefaultDllDirectories(long)
1413 @ stdcall SetDllDirectoryA(str)
1414 @ stdcall SetDllDirectoryW(wstr)
1415 # @ stub SetDynamicTimeZoneInformation
1416 @ stdcall -import SetEndOfFile(long)
1417 @ stdcall -import SetEnvironmentStringsA(str)
1418 @ stdcall -import SetEnvironmentStringsW(wstr)
1419 @ stdcall -import SetEnvironmentVariableA(str str)
1420 @ stdcall -import SetEnvironmentVariableW(wstr wstr)
1421 @ stdcall -import SetErrorMode(long)
1422 @ stdcall -import SetEvent(long)
1423 @ stdcall SetEventWhenCallbackReturns(ptr long) NTDLL.TpCallbackSetEventOnCompletion
1424 @ stdcall -import SetFileApisToANSI()
1425 @ stdcall -import SetFileApisToOEM()
1426 @ stdcall -import SetFileAttributesA(str long)
1427 # @ stub SetFileAttributesTransactedA
1428 # @ stub SetFileAttributesTransactedW
1429 @ stdcall -import SetFileAttributesW(wstr long)
1430 # @ stub SetFileBandwidthReservation
1431 @ stdcall SetFileCompletionNotificationModes(long long)
1432 @ stdcall -import SetFileInformationByHandle(long long ptr long)
1433 # @ stub SetFileIoOverlappedRange
1434 @ stdcall -import SetFilePointer(long long ptr long)
1435 @ stdcall -import SetFilePointerEx(long int64 ptr long)
1436 # @ stub SetFileShortNameA
1437 # @ stub SetFileShortNameW
1438 @ stdcall -import SetFileTime(long ptr ptr ptr)
1439 @ stdcall -import SetFileValidData(ptr int64)
1440 # @ stub SetFirmwareEnvironmentVariableA
1441 @ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long)
1442 @ stdcall SetHandleContext(long long)
1443 @ stdcall SetHandleCount(long)
1444 @ stdcall -import SetHandleInformation(long long long)
1445 @ stdcall SetInformationJobObject(long long ptr long)
1446 @ stub SetLastConsoleEventActive
1447 @ stdcall SetLastError(long) RtlSetLastWin32Error
1448 # @ stub SetLocalPrimaryComputerNameA
1449 # @ stub SetLocalPrimaryComputerNameW
1450 @ stdcall -import SetLocalTime(ptr)
1451 @ stdcall SetLocaleInfoA(long long str)
1452 @ stdcall -import SetLocaleInfoW(long long wstr)
1453 @ stdcall SetMailslotInfo(long long)
1454 @ stub SetMessageWaitingIndicator
1455 # @ stub SetNamedPipeAttribute
1456 @ stdcall -import SetNamedPipeHandleState(long ptr ptr ptr)
1457 @ stdcall -import SetPriorityClass(long long)
1458 @ stdcall SetProcessAffinityMask(long long)
1459 @ stdcall -import SetProcessAffinityUpdateMode(long long)
1460 @ stdcall -import SetProcessDefaultCpuSets(ptr ptr long)
1461 @ stdcall SetProcessDEPPolicy(long)
1462 @ stdcall -import SetProcessInformation(long long ptr long)
1463 @ stdcall -import SetProcessMitigationPolicy(long ptr long)
1464 @ stdcall -import SetProcessPreferredUILanguages(long ptr ptr)
1465 @ stdcall -import SetProcessPriorityBoost(long long)
1466 @ stdcall -import SetProcessShutdownParameters(long long)
1467 # @ stub SetProcessUserModeExceptionPolicy
1468 @ stdcall SetProcessWorkingSetSize(long long long)
1469 @ stdcall -import SetProcessWorkingSetSizeEx(long long long long)
1470 @ stdcall SetSearchPathMode(long)
1471 @ stdcall -import SetStdHandle(long long)
1472 @ stdcall -import SetStdHandleEx(long long ptr)
1473 @ stdcall -import SetSystemFileCacheSize(long long long)
1474 @ stdcall SetSystemPowerState(long long)
1475 @ stdcall -import SetSystemTime(ptr)
1476 @ stdcall -import SetSystemTimeAdjustment(long long)
1477 @ stdcall SetTapeParameters(ptr long ptr)
1478 @ stdcall SetTapePosition(ptr long long long long long)
1479 @ stdcall SetTermsrvAppInstallMode(long)
1480 @ stdcall SetThreadAffinityMask(long long)
1481 @ stdcall -import SetThreadContext(long ptr)
1482 @ stdcall -import SetThreadDescription(ptr wstr)
1483 @ stdcall -import SetThreadErrorMode(long ptr)
1484 @ stdcall SetThreadExecutionState(long)
1485 @ stdcall -import SetThreadGroupAffinity(long ptr ptr)
1486 @ stdcall -import SetThreadIdealProcessor(long long)
1487 @ stdcall -import SetThreadIdealProcessorEx(long ptr ptr)
1488 @ stdcall -import SetThreadInformation(long long ptr long)
1489 @ stdcall -import SetThreadLocale(long)
1490 @ stdcall -import SetThreadPreferredUILanguages(long ptr ptr)
1491 @ stdcall -import SetThreadPriority(long long)
1492 @ stdcall -import SetThreadPriorityBoost(long long)
1493 @ stdcall -import SetThreadSelectedCpuSets(ptr ptr long)
1494 @ stdcall -import SetThreadStackGuarantee(ptr)
1495 @ stdcall SetThreadToken(ptr ptr) kernelbase.SetThreadToken
1496 @ stdcall -import SetThreadUILanguage(long)
1497 @ stdcall -import SetThreadpoolStackInformation(ptr ptr)
1498 @ stdcall SetThreadpoolThreadMaximum(ptr long) NTDLL.TpSetPoolMaxThreads
1499 @ stdcall SetThreadpoolThreadMinimum(ptr long) NTDLL.TpSetPoolMinThreads
1500 @ stdcall SetThreadpoolTimer(ptr ptr long long) NTDLL.TpSetTimer
1501 @ stdcall SetThreadpoolWait(ptr long ptr) NTDLL.TpSetWait
1502 @ stdcall -import SetTimeZoneInformation(ptr)
1503 @ stub SetTimerQueueTimer
1504 @ stdcall -arch=win64 SetUmsThreadInformation(ptr long ptr long)
1505 @ stdcall -import SetUnhandledExceptionFilter(ptr)
1506 @ stdcall -import SetUserGeoID(long)
1507 @ stdcall -import SetUserGeoName(wstr)
1508 @ stub SetVDMCurrentDirectories
1509 @ stdcall SetVolumeLabelA(str str)
1510 @ stdcall SetVolumeLabelW(wstr wstr)
1511 @ stdcall SetVolumeMountPointA(str str)
1512 @ stdcall SetVolumeMountPointW(wstr wstr)
1513 @ stdcall -import SetWaitableTimer(long ptr long ptr ptr long)
1514 @ stdcall -import SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1515 # @ stub SetXStateFeaturesMask
1516 @ stdcall -import SetupComm(long long long)
1517 @ stub ShowConsoleCursor
1518 @ stdcall -import SignalObjectAndWait(long long long long)
1519 @ stdcall -import SizeofResource(long long)
1520 @ stdcall -import Sleep(long)
1521 @ stdcall -import SleepConditionVariableCS(ptr ptr long)
1522 @ stdcall -import SleepConditionVariableSRW(ptr ptr long long)
1523 @ stdcall -import SleepEx(long long)
1524 # @ stub SortCloseHandle
1525 # @ stub SortGetHandle
1526 @ stdcall StartThreadpoolIo(ptr) NTDLL.TpStartAsyncIoOperation
1527 @ stdcall SubmitThreadpoolWork(ptr) NTDLL.TpPostWork
1528 @ stdcall -import SuspendThread(long)
1529 @ stdcall -import SwitchToFiber(ptr)
1530 @ stdcall -import SwitchToThread()
1531 @ stdcall -import SystemTimeToFileTime(ptr ptr)
1532 @ stdcall -import SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1533 # @ stub SystemTimeToTzSpecificLocalTimeEx
1534 @ stdcall TerminateJobObject(long long)
1535 @ stdcall -import TerminateProcess(long long)
1536 @ stdcall -import TerminateThread(long long)
1537 @ stdcall TermsrvAppInstallMode()
1538 @ stdcall Thread32First(long ptr)
1539 @ stdcall Thread32Next(long ptr)
1540 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1541 @ stdcall -import TlsAlloc()
1542 @ stdcall -import TlsAllocInternal() TlsAlloc
1543 @ stdcall -import TlsFree(long)
1544 @ stdcall -import TlsFreeInternal(long) TlsFree
1545 @ stdcall -import TlsGetValue(long)
1546 @ stdcall -import TlsSetValue(long ptr)
1547 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1548 @ stdcall -import TransactNamedPipe(long ptr long ptr long ptr ptr)
1549 @ stdcall -import TransmitCommChar(long long)
1550 @ stub TrimVirtualBuffer
1551 @ stdcall TryAcquireSRWLockExclusive(ptr) NTDLL.RtlTryAcquireSRWLockExclusive
1552 @ stdcall TryAcquireSRWLockShared(ptr) NTDLL.RtlTryAcquireSRWLockShared
1553 @ stdcall TryEnterCriticalSection(ptr) NTDLL.RtlTryEnterCriticalSection
1554 @ stdcall -import TrySubmitThreadpoolCallback(ptr ptr ptr)
1555 @ stdcall -import TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1556 # @ stub TzSpecificLocalTimeToSystemTimeEx
1557 # @ stub -arch=x86_64 uaw_lstrcmpW
1558 # @ stub -arch=x86_64 uaw_lstrcmpiW
1559 # @ stub -arch=x86_64 uaw_lstrlenW
1560 # @ stub -arch=x86_64 uaw_wcschr
1561 # @ stub -arch=x86_64 uaw_wcscpy
1562 # @ stub -arch=x86_64 uaw_wcsicmp
1563 # @ stub -arch=x86_64 uaw_wcslen
1564 # @ stub -arch=x86_64 uaw_wcsrchr
1565 @ stdcall -arch=win64 UmsThreadYield(ptr)
1566 # @ stub -arch=x86_64 __misaligned_access
1567 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1568 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1569 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1570 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1571 @ stdcall -import UnhandledExceptionFilter(ptr)
1572 @ stdcall UninitializeCriticalSection(ptr)
1573 @ stdcall -import UnlockFile(long long long long long)
1574 @ stdcall -import UnlockFileEx(long long long long ptr)
1575 @ stdcall -import UnmapViewOfFile(ptr)
1576 @ stdcall -import UnmapViewOfFileEx(ptr long)
1577 # @ stub UnregisterApplicationRecoveryCallback
1578 @ stdcall UnregisterApplicationRestart()
1579 # @ stub UnregisterConsoleIME
1580 @ stdcall UnregisterWait(long)
1581 @ stdcall -import UnregisterWaitEx(long long)
1582 # @ stub UpdateCalendarDayOfWeek
1583 @ stdcall -import UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1584 @ stdcall UpdateResourceA(long str str long ptr long)
1585 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1586 @ stub VDMConsoleOperation
1587 @ stub VDMOperationStarted
1588 @ stub ValidateLCType
1589 @ stub ValidateLocale
1590 @ stdcall -import VerLanguageNameA(long str long)
1591 @ stdcall -import VerLanguageNameW(long wstr long)
1592 @ stdcall -ret64 VerSetConditionMask(long long long long) NTDLL.VerSetConditionMask
1593 @ stdcall VerifyConsoleIoHandle(long)
1594 # @ stub VerifyScripts
1595 @ stdcall VerifyVersionInfoA(ptr long int64)
1596 @ stdcall VerifyVersionInfoW(ptr long int64)
1597 @ stdcall -import VirtualAlloc(ptr long long long)
1598 @ stdcall -import VirtualAllocEx(long ptr long long long)
1599 @ stdcall -import VirtualAllocExNuma(long ptr long long long long)
1600 @ stub VirtualBufferExceptionHandler
1601 @ stdcall -import VirtualFree(ptr long long)
1602 @ stdcall -import VirtualFreeEx(long ptr long long)
1603 @ stdcall -import VirtualLock(ptr long)
1604 @ stdcall -import VirtualProtect(ptr long long ptr)
1605 @ stdcall -import VirtualProtectEx(long ptr long long ptr)
1606 @ stdcall -import VirtualQuery(ptr ptr long)
1607 @ stdcall -import VirtualQueryEx(long ptr ptr long)
1608 @ stdcall -import VirtualUnlock(ptr long)
1609 @ stdcall WTSGetActiveConsoleSessionId()
1610 @ stdcall -import WaitCommEvent(long ptr ptr)
1611 @ stdcall -import WaitForDebugEvent(ptr long)
1612 @ stdcall -import WaitForDebugEventEx(ptr long)
1613 @ stdcall -import WaitForMultipleObjects(long ptr long long)
1614 @ stdcall -import WaitForMultipleObjectsEx(long ptr long long long)
1615 @ stdcall -import WaitForSingleObject(long long)
1616 @ stdcall -import WaitForSingleObjectEx(long long long)
1617 @ stdcall WaitForThreadpoolIoCallbacks(ptr long) NTDLL.TpWaitForIoCompletion
1618 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) NTDLL.TpWaitForTimer
1619 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) NTDLL.TpWaitForWait
1620 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) NTDLL.TpWaitForWork
1621 @ stdcall WaitNamedPipeA (str long)
1622 @ stdcall -import WaitNamedPipeW (wstr long)
1623 @ stdcall WakeAllConditionVariable(ptr) NTDLL.RtlWakeAllConditionVariable
1624 @ stdcall WakeConditionVariable(ptr) NTDLL.RtlWakeConditionVariable
1625 @ stdcall -import WerGetFlags(ptr ptr)
1626 @ stdcall -import WerRegisterFile(wstr long long)
1627 @ stdcall -import WerRegisterMemoryBlock(ptr long)
1628 @ stdcall -import WerRegisterRuntimeExceptionModule(wstr ptr)
1629 @ stdcall -import WerSetFlags(long)
1630 @ stdcall -import WerUnregisterFile(wstr)
1631 @ stdcall -import WerUnregisterMemoryBlock(ptr)
1632 @ stdcall -import WerUnregisterRuntimeExceptionModule(wstr ptr)
1633 # @ stub WerpCleanupMessageMapping
1634 # @ stub WerpInitiateRemoteRecovery
1635 # @ stub WerpNotifyLoadStringResource
1636 # @ stub WerpNotifyLoadStringResourceEx
1637 # @ stub WerpNotifyUseStringResource
1638 # @ stub WerpStringLookup
1639 @ stdcall -import WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1640 @ stdcall WinExec(str long)
1641 @ stdcall -import Wow64DisableWow64FsRedirection(ptr)
1642 @ stdcall -import Wow64EnableWow64FsRedirection(long)
1643 @ stdcall -import Wow64GetThreadContext(long ptr)
1644 @ stdcall Wow64GetThreadSelectorEntry(long long ptr)
1645 @ stdcall -import Wow64RevertWow64FsRedirection(ptr)
1646 @ stdcall -import Wow64SetThreadContext(long ptr)
1647 # @ stub Wow64SuspendThread
1648 @ stdcall -import WriteConsoleA(long ptr long ptr ptr)
1649 @ stdcall -import WriteConsoleInputA(long ptr long ptr)
1650 @ stub WriteConsoleInputVDMA
1651 @ stub WriteConsoleInputVDMW
1652 @ stdcall -import WriteConsoleInputW(long ptr long ptr)
1653 @ stdcall -import WriteConsoleOutputA(long ptr long long ptr)
1654 @ stdcall -import WriteConsoleOutputAttribute(long ptr long long ptr)
1655 @ stdcall -import WriteConsoleOutputCharacterA(long ptr long long ptr)
1656 @ stdcall -import WriteConsoleOutputCharacterW(long ptr long long ptr)
1657 @ stdcall -import WriteConsoleOutputW(long ptr long long ptr)
1658 @ stdcall -import WriteConsoleW(long ptr long ptr ptr)
1659 @ stdcall -import WriteFile(long ptr long ptr ptr)
1660 @ stdcall -import WriteFileEx(long ptr long ptr ptr)
1661 @ stdcall -import WriteFileGather(long ptr long ptr ptr)
1662 @ stdcall WritePrivateProfileSectionA(str str str)
1663 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1664 @ stdcall WritePrivateProfileStringA(str str str str)
1665 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1666 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1667 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1668 @ stdcall -import WriteProcessMemory(long ptr ptr long ptr)
1669 @ stdcall WriteProfileSectionA(str str)
1670 @ stdcall WriteProfileSectionW(wstr wstr)
1671 @ stdcall WriteProfileStringA(str str str)
1672 @ stdcall WriteProfileStringW(wstr wstr wstr)
1673 @ stdcall WriteTapemark(ptr long long long)
1674 @ stdcall -import ZombifyActCtx(ptr)
1675 @ stdcall -arch=arm,x86_64 -private __C_specific_handler(ptr long ptr ptr) NTDLL.__C_specific_handler
1676 @ cdecl -arch=arm,x86_64 -norelay __chkstk() NTDLL.__chkstk
1677 @ cdecl -arch=arm64ec -norelay __chkstk_arm64ec() NTDLL.__chkstk_arm64ec
1678 @ stub _DebugOut
1679 @ stub _DebugPrintf
1680 @ stdcall _hread(long ptr long)
1681 @ stdcall _hwrite(long ptr long)
1682 @ stdcall _lclose(long)
1683 @ stdcall _lcreat(str long)
1684 @ stdcall _llseek(long long long)
1685 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) NTDLL._local_unwind
1686 @ stdcall _lopen(str long)
1687 @ stdcall _lread(long ptr long)
1688 @ stdcall _lwrite(long ptr long)
1689 @ stub dprintf
1690 @ stdcall lstrcat(str str) lstrcatA
1691 @ stdcall lstrcatA(str str)
1692 @ stdcall lstrcatW(wstr wstr)
1693 @ stdcall -import lstrcmp(str str)
1694 @ stdcall -import lstrcmpA(str str)
1695 @ stdcall -import lstrcmpW(wstr wstr)
1696 @ stdcall -import lstrcmpi(str str)
1697 @ stdcall -import lstrcmpiA(str str)
1698 @ stdcall -import lstrcmpiW(wstr wstr)
1699 @ stdcall lstrcpy(ptr str) lstrcpyA
1700 @ stdcall lstrcpyA(ptr str)
1701 @ stdcall lstrcpyW(ptr wstr)
1702 @ stdcall -import lstrcpyn(ptr str long)
1703 @ stdcall -import lstrcpynA(ptr str long)
1704 @ stdcall -import lstrcpynW(ptr wstr long)
1705 @ stdcall -import lstrlen(str)
1706 @ stdcall -import lstrlenA(str)
1707 @ stdcall -import lstrlenW(wstr)
1709 ################################################################
1710 # Wine internal extensions
1712 # All functions must be prefixed with '__wine_' (for internal functions)
1713 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1715 # Unix files
1716 @ cdecl wine_get_unix_file_name(wstr)
1717 @ cdecl wine_get_dos_file_name(str)