ntdll: Connect syscall frames across user callbacks on x86-64.
[wine.git] / dlls / kernelbase / kernelbase.spec
blobe85f2b67d74705b0f3e5a6344cd695d6a46f5673
1 @ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr)
2 @ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr)
3 @ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr)
4 @ stub AccessCheckByTypeAndAuditAlarmW
5 @ stub AccessCheckByTypeResultList
6 @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW
7 @ stub AccessCheckByTypeResultListAndAuditAlarmW
8 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
9 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
10 # @ stub AcquireStateLock
11 @ stdcall ActivateActCtx(ptr ptr)
12 @ stdcall AddAccessAllowedAce(ptr long long ptr)
13 @ stdcall AddAccessAllowedAceEx(ptr long long long ptr)
14 @ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
15 @ stdcall AddAccessDeniedAce(ptr long long ptr)
16 @ stdcall AddAccessDeniedAceEx(ptr long long long ptr)
17 @ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
18 @ stdcall AddAce(ptr long long ptr long)
19 @ stdcall AddAuditAccessAce(ptr long long ptr long long)
20 @ stdcall AddAuditAccessAceEx(ptr long long long ptr long long)
21 @ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
22 @ stdcall AddConsoleAliasA(str str str)
23 @ stdcall AddConsoleAliasW(wstr wstr wstr)
24 @ stdcall AddDllDirectory(wstr)
25 @ stdcall AddMandatoryAce(ptr long long long ptr)
26 @ stdcall AddRefActCtx(ptr)
27 # @ stub AddResourceAttributeAce
28 # @ stub AddSIDToBoundaryDescriptor
29 # @ stub AddScopedPolicyIDAce
30 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
31 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
32 @ stdcall AdjustTokenGroups(long long ptr long ptr ptr)
33 @ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr)
34 @ stdcall AllocConsole()
35 @ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr)
36 @ stdcall AllocateLocallyUniqueId(ptr)
37 @ stdcall AllocateUserPhysicalPages(long ptr ptr)
38 @ stdcall AllocateUserPhysicalPagesNuma(long ptr ptr long)
39 # @ stub AppContainerDeriveSidFromMoniker
40 # @ stub AppContainerFreeMemory
41 # @ stub AppContainerLookupDisplayNameMrtReference
42 # @ stub AppContainerLookupMoniker
43 # @ stub AppContainerRegisterSid
44 # @ stub AppContainerUnregisterSid
45 # @ stub AppPolicyGetClrCompat
46 # @ stub AppPolicyGetCreateFileAccess
47 # @ stub AppPolicyGetLifecycleManagement
48 @ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr)
49 @ stdcall AppPolicyGetProcessTerminationMethod(ptr ptr)
50 @ stdcall AppPolicyGetShowDeveloperDiagnostic(ptr ptr)
51 @ stdcall AppPolicyGetThreadInitializationType(ptr ptr)
52 @ stdcall AppPolicyGetWindowingModel(ptr ptr)
53 # @ stub AppXFreeMemory
54 # @ stub AppXGetApplicationData
55 # @ stub AppXGetDevelopmentMode
56 # @ stub AppXGetOSMaxVersionTested
57 # @ stub AppXGetOSMinVersion
58 # @ stub AppXGetPackageCapabilities
59 # @ stub AppXGetPackageSid
60 # @ stub AppXLookupDisplayName
61 # @ stub AppXLookupMoniker
62 # @ stub AppXPostSuccessExtension
63 # @ stub AppXPreCreationExtension
64 # @ stub AppXReleaseAppXContext
65 # @ stub AppXUpdatePackageCapabilities
66 # @ stub ApplicationUserModelIdFromProductId
67 @ stdcall AreAllAccessesGranted(long long)
68 @ stdcall AreAnyAccessesGranted(long long)
69 @ stdcall AreFileApisANSI()
70 # @ stub AreThereVisibleLogoffScriptsInternal
71 # @ stub AreThereVisibleShutdownScriptsInternal
72 @ stdcall AttachConsole(long)
73 @ stub BaseCheckAppcompatCache
74 # @ stub BaseCheckAppcompatCacheEx
75 @ stub BaseCleanupAppcompatCacheSupport
76 @ stub BaseDllFreeResourceId
77 @ stub BaseDllMapResourceIdW
78 @ stub BaseDumpAppcompatCache
79 @ stdcall BaseFlushAppcompatCache()
80 # @ stub BaseFormatObjectAttributes
81 # @ stub BaseFreeAppCompatDataForProcess
82 @ stdcall BaseGetNamedObjectDirectory(ptr)
83 @ stub BaseGetProcessDllPath
84 @ stub BaseGetProcessExePath
85 @ stub BaseInitAppcompatCacheSupport
86 @ stub BaseInvalidateDllSearchPathCache
87 @ stub BaseInvalidateProcessSearchPathCache
88 # @ stub BaseIsAppcompatInfrastructureDisabled
89 # @ stub BaseMarkFileForDelete
90 # @ stub BaseReadAppCompatDataForProcess
91 @ stub BaseReleaseProcessDllPath
92 @ stub BaseReleaseProcessExePath
93 @ stub BaseUpdateAppcompatCache
94 # @ stub BasepAdjustObjectAttributesForPrivateNamespace
95 # @ stub BasepCopyFileCallback
96 # @ stub BasepCopyFileExW
97 # @ stub BasepNotifyTrackingService
98 @ stdcall Beep(long long)
99 @ stub BemCopyReference
100 @ stub BemCreateContractFrom
101 @ stub BemCreateReference
102 @ stub BemFreeContract
103 @ stub BemFreeReference
104 # @ stub CLOSE_LOCAL_HANDLE_INTERNAL
105 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
106 @ stdcall CallbackMayRunLong(ptr)
107 @ stdcall CancelIo(long)
108 @ stdcall CancelIoEx(long ptr)
109 @ stdcall CancelSynchronousIo(long)
110 @ stdcall CancelThreadpoolIo(ptr) ntdll.TpCancelAsyncIoOperation
111 @ stdcall CancelWaitableTimer(long)
112 # @ stub CeipIsOptedIn
113 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
114 @ stdcall CharLowerA(str)
115 @ stdcall CharLowerBuffA(str long)
116 @ stdcall CharLowerBuffW(wstr long)
117 @ stdcall CharLowerW(wstr)
118 @ stdcall CharNextA(str)
119 @ stdcall CharNextExA(long str long)
120 @ stdcall CharNextW(wstr)
121 @ stdcall CharPrevA(str str)
122 @ stdcall CharPrevExA(long str str long)
123 @ stdcall CharPrevW(wstr wstr)
124 @ stdcall CharUpperA(str)
125 @ stdcall CharUpperBuffA(str long)
126 @ stdcall CharUpperBuffW(wstr long)
127 @ stdcall CharUpperW(wstr)
128 # @ stub CheckAllowDecryptedRemoteDestinationPolicy
129 @ stub CheckGroupPolicyEnabled
130 # @ stub CheckIfStateChangeNotificationExists
131 @ stdcall CheckRemoteDebuggerPresent(long ptr)
132 # @ stub CheckTokenCapability
133 @ stdcall CheckTokenMembership(long ptr ptr)
134 # @ stub CheckTokenMembershipEx
135 @ stdcall ChrCmpIA(long long)
136 @ stdcall ChrCmpIW(long long)
137 @ stdcall ClearCommBreak(long)
138 @ stdcall ClearCommError(long ptr ptr)
139 # @ stub CloseGlobalizationUserSettingsKey
140 @ stdcall CloseHandle(long)
141 # @ stub ClosePackageInfo
142 # @ stub ClosePrivateNamespace
143 @ stdcall ClosePseudoConsole(ptr)
144 # @ stub CloseState
145 # @ stub CloseStateAtom
146 # @ stub CloseStateChangeNotification
147 # @ stub CloseStateContainer
148 # @ stub CloseStateLock
149 @ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
150 @ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
151 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
152 @ stdcall CloseThreadpoolIo(ptr) ntdll.TpReleaseIoCompletion
153 @ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
154 @ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
155 @ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
156 # @ stub CommitStateAtom
157 @ stdcall CompareFileTime(ptr ptr)
158 @ stdcall CompareObjectHandles(ptr ptr)
159 @ stdcall CompareStringA(long long str long str long)
160 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
161 @ stdcall CompareStringOrdinal(wstr long wstr long long)
162 @ stdcall CompareStringW(long long wstr long wstr long)
163 @ stdcall ConnectNamedPipe(long ptr)
164 @ stdcall ContinueDebugEvent(long long long)
165 @ stdcall ConvertDefaultLocale(long)
166 @ stdcall ConvertFiberToThread()
167 @ stdcall ConvertThreadToFiber(ptr)
168 @ stdcall ConvertThreadToFiberEx(ptr long)
169 @ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr)
170 @ stdcall CopyContext(ptr long ptr)
171 # @ stub CopyFile2
172 @ stdcall CopyFileExW(wstr wstr ptr ptr ptr long)
173 @ stdcall CopyFileW(wstr wstr long)
174 @ stdcall -arch=x86_64 CopyMemoryNonTemporal(ptr ptr long) ntdll.RtlCopyMemoryNonTemporal
175 @ stdcall CopySid(long ptr ptr)
176 # @ stub CouldMultiUserAppsBehaviorBePossibleForPackage
177 @ stdcall CreateActCtxW(ptr)
178 # @ stub CreateAppContainerToken
179 @ stdcall CreateBoundaryDescriptorW(wstr long)
180 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
181 @ stdcall CreateDirectoryA(str ptr)
182 @ stdcall CreateDirectoryExW(wstr wstr ptr)
183 @ stdcall CreateDirectoryW(wstr ptr)
184 # @ stub CreateEnclave
185 @ stdcall CreateEventA(ptr long long str)
186 @ stdcall CreateEventExA(ptr str long long)
187 @ stdcall CreateEventExW(ptr wstr long long)
188 @ stdcall CreateEventW(ptr long long wstr)
189 @ stdcall CreateFiber(long ptr ptr)
190 @ stdcall CreateFiberEx(long long long ptr ptr)
191 @ stdcall CreateFile2(wstr long long long ptr)
192 @ stdcall CreateFileA(str long long ptr long long long)
193 @ stdcall CreateFileMappingFromApp(long ptr long int64 wstr)
194 @ stdcall CreateFileMappingNumaW(long ptr long long long wstr long)
195 @ stdcall CreateFileMappingW(long ptr long long long wstr)
196 @ stdcall CreateFileW(wstr long long ptr long long long)
197 @ stdcall CreateHardLinkA(str str ptr)
198 @ stdcall CreateHardLinkW(wstr wstr ptr)
199 @ stdcall CreateIoCompletionPort(long long long long)
200 @ stdcall CreateMemoryResourceNotification(long)
201 @ stdcall CreateMutexA(ptr long str)
202 @ stdcall CreateMutexExA(ptr str long long)
203 @ stdcall CreateMutexExW(ptr wstr long long)
204 @ stdcall CreateMutexW(ptr long wstr)
205 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
206 @ stdcall CreatePipe(ptr ptr ptr long)
207 # @ stub CreatePrivateNamespaceW
208 @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr)
209 @ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr)
210 @ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr)
211 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
212 @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
213 @ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
214 @ stdcall CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
215 @ stdcall CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
216 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
217 @ stdcall CreatePseudoConsole(long long long long ptr)
218 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
219 @ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
220 @ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr)
221 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
222 @ stdcall CreateSemaphoreW(ptr long long wstr)
223 # @ stub CreateStateAtom
224 # @ stub CreateStateChangeNotification
225 # @ stub CreateStateContainer
226 # @ stub CreateStateLock
227 # @ stub CreateStateSubcontainer
228 @ stdcall CreateSymbolicLinkW(wstr wstr long)
229 @ stdcall CreateThread(ptr long ptr long long ptr)
230 @ stdcall CreateThreadpool(ptr)
231 @ stdcall CreateThreadpoolCleanupGroup()
232 @ stdcall CreateThreadpoolIo(ptr ptr ptr ptr)
233 @ stdcall CreateThreadpoolTimer(ptr ptr ptr)
234 @ stdcall CreateThreadpoolWait(ptr ptr ptr)
235 @ stdcall CreateThreadpoolWork(ptr ptr ptr)
236 @ stdcall CreateTimerQueue()
237 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
238 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
239 @ stdcall CreateWaitableTimerW(ptr long wstr)
240 @ stdcall CreateWellKnownSid(long ptr ptr ptr)
241 @ stdcall CtrlRoutine(ptr)
242 # @ stub CveEventWrite
243 @ stdcall DeactivateActCtx(long long)
244 @ stdcall DebugActiveProcess(long)
245 @ stdcall DebugActiveProcessStop(long)
246 @ stdcall DebugBreak()
247 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
248 # @ stub DecodeRemotePointer
249 @ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer
250 @ stdcall DefineDosDeviceW(long wstr wstr)
251 @ stdcall DelayLoadFailureHook(str str)
252 # @ stub DelayLoadFailureHookLookup
253 @ stdcall DeleteAce(ptr long)
254 # @ stub DeleteBoundaryDescriptor
255 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
256 @ stdcall DeleteFiber(ptr)
257 @ stdcall DeleteFileA(str)
258 @ stdcall DeleteFileW(wstr)
259 @ stdcall DeleteProcThreadAttributeList(ptr)
260 # @ stub DeleteStateAtomValue
261 # @ stub DeleteStateContainer
262 # @ stub DeleteStateContainerValue
263 # @ stub DeleteSynchronizationBarrier
264 @ stdcall DeleteTimerQueueEx(long long)
265 @ stdcall DeleteTimerQueueTimer(long long long)
266 @ stdcall DeleteVolumeMountPointW(wstr)
267 @ stdcall DestroyPrivateObjectSecurity(ptr)
268 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
269 @ stdcall DisablePredefinedHandleTableInternal(long)
270 @ stdcall DisableThreadLibraryCalls(long)
271 @ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
272 @ stdcall DiscardVirtualMemory(ptr long)
273 @ stdcall DisconnectNamedPipe(long)
274 @ stdcall DnsHostnameToComputerNameExW(wstr ptr ptr)
275 # @ stub DsBindWithSpnExW
276 # @ stub DsCrackNamesW
277 # @ stub DsFreeDomainControllerInfoW
278 # @ stub DsFreeNameResultW
279 # @ stub DsFreeNgcKey
280 # @ stub DsFreePasswordCredentials
281 # @ stub DsGetDomainControllerInfoW
282 # @ stub DsMakePasswordCredentialsW
283 # @ stub DsReadNgcKeyW
284 # @ stub DsUnBindW
285 # @ stub DsWriteNgcKeyW
286 @ stdcall DuplicateHandle(long long long ptr long long long)
287 # @ stub DuplicateStateContainerHandle
288 @ stdcall DuplicateToken(long long ptr)
289 @ stdcall DuplicateTokenEx(long long ptr long long ptr)
290 @ stdcall EmptyWorkingSet(long)
291 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
292 # @ stub EncodeRemotePointer
293 @ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer
294 # @ stub EnterCriticalPolicySectionInternal
295 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
296 # @ stub EnterSynchronizationBarrier
297 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long)
298 @ stdcall EnumCalendarInfoExW(ptr long long long)
299 @ stdcall EnumCalendarInfoW(ptr long long long)
300 @ stdcall EnumDateFormatsExEx(ptr wstr long long)
301 @ stdcall EnumDateFormatsExW(ptr long long)
302 @ stdcall EnumDateFormatsW(ptr long long)
303 @ stdcall EnumDeviceDrivers(ptr long ptr)
304 @ stdcall EnumDynamicTimeZoneInformation(long ptr)
305 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
306 @ stdcall EnumPageFilesA(ptr ptr)
307 @ stdcall EnumPageFilesW(ptr ptr)
308 @ stdcall EnumProcessModules(long ptr long ptr)
309 @ stdcall EnumProcessModulesEx(long ptr long ptr long)
310 @ stdcall EnumProcesses(ptr long ptr)
311 @ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
312 @ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
313 @ stdcall EnumResourceNamesExA(long str ptr long long long)
314 @ stdcall EnumResourceNamesExW(long wstr ptr long long long)
315 @ stdcall EnumResourceNamesW(long wstr ptr long)
316 @ stdcall EnumResourceTypesExA(long ptr long long long)
317 @ stdcall EnumResourceTypesExW(long ptr long long long)
318 @ stdcall EnumSystemCodePagesW(ptr long)
319 @ stdcall EnumSystemFirmwareTables(long ptr long)
320 @ stdcall EnumSystemGeoID(long long ptr)
321 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
322 @ stdcall EnumSystemLocalesA(ptr long)
323 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
324 @ stdcall EnumSystemLocalesW(ptr long)
325 @ stdcall EnumTimeFormatsEx(ptr wstr long long)
326 @ stdcall EnumTimeFormatsW(ptr long long)
327 @ stdcall EnumUILanguagesW(ptr long long)
328 # @ stub EnumerateStateAtomValues
329 # @ stub EnumerateStateContainerItems
330 @ stdcall EqualDomainSid(ptr ptr ptr)
331 @ stdcall EqualPrefixSid(ptr ptr)
332 @ stdcall EqualSid(ptr ptr)
333 @ stdcall EscapeCommFunction(long long)
334 @ stdcall EventActivityIdControl(long ptr) ntdll.EtwEventActivityIdControl
335 @ stdcall EventEnabled(int64 ptr) ntdll.EtwEventEnabled
336 @ stdcall EventProviderEnabled(int64 long int64) ntdll.EtwEventProviderEnabled
337 @ stdcall EventRegister(ptr ptr ptr ptr) ntdll.EtwEventRegister
338 @ stdcall EventSetInformation(int64 long ptr long) ntdll.EtwEventSetInformation
339 @ stdcall EventUnregister(int64) ntdll.EtwEventUnregister
340 @ stdcall EventWrite(int64 ptr long ptr) ntdll.EtwEventWrite
341 # @ stub EventWriteEx
342 @ stdcall EventWriteString(int64 long int64 ptr) ntdll.EtwEventWriteString
343 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) ntdll.EtwEventWriteTransfer
344 @ stdcall ExitProcess(long) ntdll.RtlExitUserProcess
345 @ stdcall ExitThread(long) ntdll.RtlExitUserThread
346 @ stdcall ExpandEnvironmentStringsA(str ptr long)
347 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
348 @ stdcall ExpungeConsoleCommandHistoryA(str)
349 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
350 @ stdcall FatalAppExitA(long str)
351 @ stdcall FatalAppExitW(long wstr)
352 @ stdcall FileTimeToLocalFileTime(ptr ptr)
353 @ stdcall FileTimeToSystemTime(ptr ptr)
354 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
355 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
356 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
357 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
358 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
359 @ stdcall FindClose(long)
360 @ stdcall FindCloseChangeNotification(long)
361 @ stdcall FindFirstChangeNotificationA(str long long)
362 @ stdcall FindFirstChangeNotificationW(wstr long long)
363 @ stdcall FindFirstFileA(str ptr)
364 @ stdcall FindFirstFileExA(str long ptr long ptr long)
365 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
366 # @ stub FindFirstFileNameW
367 @ stdcall FindFirstFileW(wstr ptr)
368 @ stdcall FindFirstFreeAce(ptr ptr)
369 @ stdcall FindFirstStreamW(wstr long ptr long)
370 @ stdcall FindFirstVolumeW(ptr long)
371 @ stdcall FindNLSString(long long wstr long wstr long ptr)
372 @ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
373 @ stdcall FindNextChangeNotification(long)
374 @ stdcall FindNextFileA(long ptr)
375 # @ stub FindNextFileNameW
376 @ stdcall FindNextFileW(long ptr)
377 @ stdcall FindNextStreamW(long ptr)
378 @ stdcall FindNextVolumeW(long ptr long)
379 # @ stub FindPackagesByPackageFamily
380 @ stdcall FindResourceExW(long wstr wstr long)
381 @ stdcall FindResourceW(long wstr wstr)
382 @ stdcall FindStringOrdinal(long wstr long wstr long long)
383 @ stdcall FindVolumeClose(ptr)
384 @ stdcall FlsAlloc(ptr)
385 @ stdcall FlsFree(long)
386 @ stdcall FlsGetValue(long)
387 @ stdcall FlsSetValue(long ptr)
388 @ stdcall FlushConsoleInputBuffer(long)
389 @ stdcall FlushFileBuffers(long)
390 @ stdcall FlushInstructionCache(long long long)
391 @ stdcall FlushProcessWriteBuffers() ntdll.NtFlushProcessWriteBuffers
392 @ stdcall FlushViewOfFile(ptr long)
393 @ stdcall FoldStringW(long wstr long ptr long)
394 # @ stub ForceSyncFgPolicyInternal
395 # @ stub FormatApplicationUserModelId
396 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
397 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
398 @ stdcall FreeConsole()
399 @ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsW
400 @ stdcall FreeEnvironmentStringsW(ptr)
401 # @ stub FreeGPOListInternalA
402 # @ stub FreeGPOListInternalW
403 @ stdcall FreeLibrary(long)
404 @ stdcall FreeLibraryAndExitThread(long long)
405 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
406 @ stdcall FreeResource(long)
407 @ stdcall FreeSid(ptr)
408 @ stdcall FreeUserPhysicalPages(long ptr ptr)
409 @ stdcall GenerateConsoleCtrlEvent(long long)
410 # @ stub GenerateGPNotificationInternal
411 @ stdcall GetACP()
412 @ stdcall GetAcceptLanguagesA(ptr ptr)
413 @ stdcall GetAcceptLanguagesW(ptr ptr)
414 @ stdcall GetAce(ptr long ptr)
415 @ stdcall GetAclInformation(ptr ptr long long)
416 # @ stub GetAdjustObjectAttributesForPrivateNamespaceRoutine
417 # @ stub GetAlternatePackageRoots
418 # @ stub GetAppContainerAce
419 # @ stub GetAppContainerNamedObjectPath
420 # @ stub GetAppDataFolder
421 # @ stub GetAppModelVersion
422 # @ stub GetApplicationRecoveryCallback
423 @ stdcall GetApplicationRestartSettings(long ptr ptr ptr)
424 # @ stub GetApplicationUserModelId
425 # @ stub GetApplicationUserModelIdFromToken
426 # @ stub GetAppliedGPOListInternalA
427 # @ stub GetAppliedGPOListInternalW
428 @ stub GetCPFileNameFromRegistry
429 @ stub GetCPHashNode
430 @ stdcall GetCPInfo(long ptr)
431 @ stdcall GetCPInfoExW(long long ptr)
432 # @ stub GetCachedSigningLevel
433 @ stub GetCalendar
434 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
435 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
436 @ stdcall GetCommConfig(long ptr ptr)
437 @ stdcall GetCommMask(long ptr)
438 @ stdcall GetCommModemStatus(long ptr)
439 @ stdcall GetCommProperties(long ptr)
440 @ stdcall GetCommState(long ptr)
441 @ stdcall GetCommTimeouts(long ptr)
442 @ stdcall GetCommandLineA()
443 @ stdcall GetCommandLineW()
444 @ stdcall GetCompressedFileSizeA(str ptr)
445 @ stdcall GetCompressedFileSizeW(wstr ptr)
446 @ stdcall GetComputerNameExA(long ptr ptr)
447 @ stdcall GetComputerNameExW(long ptr ptr)
448 @ stdcall GetConsoleAliasA(str ptr long str)
449 #@ stub GetConsoleAliasExesA
450 @ stdcall GetConsoleAliasExesLengthA()
451 @ stdcall GetConsoleAliasExesLengthW()
452 #@ stub GetConsoleAliasExesW
453 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
454 #@ stub GetConsoleAliasesA
455 @ stdcall GetConsoleAliasesLengthA(str)
456 @ stdcall GetConsoleAliasesLengthW(wstr)
457 #@ stub GetConsoleAliasesW
458 @ stdcall GetConsoleCP()
459 @ stdcall GetConsoleCommandHistoryA(ptr long str)
460 @ stdcall GetConsoleCommandHistoryLengthA(str)
461 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
462 @ stdcall GetConsoleCommandHistoryW(ptr long wstr)
463 @ stdcall GetConsoleCursorInfo(long ptr)
464 @ stdcall GetConsoleDisplayMode(ptr)
465 @ stdcall GetConsoleFontSize(long long)
466 @ stdcall GetConsoleInputExeNameA(long ptr)
467 @ stdcall GetConsoleInputExeNameW(long ptr)
468 @ stdcall GetConsoleMode(long ptr)
469 @ stdcall GetConsoleOriginalTitleA(ptr long)
470 @ stdcall GetConsoleOriginalTitleW(ptr long)
471 @ stdcall GetConsoleOutputCP()
472 @ stdcall GetConsoleProcessList(ptr long)
473 @ stdcall GetConsoleScreenBufferInfo(long ptr)
474 @ stdcall GetConsoleScreenBufferInfoEx(long ptr)
475 @ stdcall GetConsoleTitleA(ptr long)
476 @ stdcall GetConsoleTitleW(ptr long)
477 @ stdcall GetConsoleWindow()
478 @ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long)
479 @ stdcall GetCurrencyFormatW(long long wstr ptr ptr long)
480 @ stdcall GetCurrentActCtx(ptr)
481 # @ stub GetCurrentApplicationUserModelId
482 @ stdcall GetCurrentConsoleFont(long long ptr)
483 @ stdcall GetCurrentConsoleFontEx(long long ptr)
484 @ stdcall GetCurrentDirectoryA(long ptr)
485 @ stdcall GetCurrentDirectoryW(long ptr)
486 # @ stub GetCurrentPackageApplicationContext
487 # @ stub GetCurrentPackageApplicationResourcesContext
488 # @ stub GetCurrentPackageContext
489 @ stdcall GetCurrentPackageFamilyName(ptr ptr)
490 @ stdcall GetCurrentPackageFullName(ptr ptr)
491 @ stdcall GetCurrentPackageId(ptr ptr)
492 # @ stub GetCurrentPackageInfo
493 @ stdcall GetCurrentPackagePath(ptr ptr)
494 # @ stub GetCurrentPackageResourcesContext
495 # @ stub GetCurrentPackageSecurityContext
496 @ stdcall -norelay GetCurrentProcess() kernelbase_GetCurrentProcess
497 @ stdcall -norelay GetCurrentProcessId() kernelbase_GetCurrentProcessId
498 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
499 @ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
500 # @ stub GetCurrentTargetPlatformContext
501 @ stdcall -norelay GetCurrentThread() kernelbase_GetCurrentThread
502 @ stdcall -norelay GetCurrentThreadId() kernelbase_GetCurrentThreadId
503 @ stdcall GetCurrentThreadStackLimits(ptr ptr)
504 @ stdcall GetDateFormatA(long long ptr str ptr long)
505 @ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
506 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
507 @ stdcall GetDeviceDriverBaseNameA(ptr ptr long)
508 @ stdcall GetDeviceDriverBaseNameW(ptr ptr long)
509 @ stdcall GetDeviceDriverFileNameA(ptr ptr long)
510 @ stdcall GetDeviceDriverFileNameW(ptr ptr long)
511 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
512 @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr)
513 @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr)
514 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
515 @ stdcall GetDriveTypeA(str)
516 @ stdcall GetDriveTypeW(wstr)
517 # @ stub GetDurationFormatEx
518 @ stdcall GetDynamicTimeZoneInformation(ptr)
519 @ stdcall GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
520 # @ stub GetEffectivePackageStatusForUser
521 # @ stub GetEightBitStringToUnicodeSizeRoutine
522 # @ stub GetEightBitStringToUnicodeStringRoutine
523 @ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
524 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
525 @ stdcall GetEnvironmentStringsA()
526 @ stdcall GetEnvironmentStringsW()
527 @ stdcall GetEnvironmentVariableA(str ptr long)
528 @ stdcall GetEnvironmentVariableW(wstr ptr long)
529 @ stub GetEraNameCountedString
530 @ stdcall GetErrorMode()
531 @ stdcall GetExitCodeProcess(long ptr)
532 @ stdcall GetExitCodeThread(long ptr)
533 @ stub GetFallbackDisplayName
534 @ stdcall GetFileAttributesA(str)
535 @ stdcall GetFileAttributesExA(str long ptr)
536 @ stdcall GetFileAttributesExW(wstr long ptr)
537 @ stdcall GetFileAttributesW(wstr)
538 @ stdcall GetFileInformationByHandle(long ptr)
539 @ stdcall GetFileInformationByHandleEx(long long ptr long)
540 @ stdcall GetFileMUIInfo(long wstr ptr ptr)
541 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
542 @ stdcall GetFileSecurityW(wstr long ptr long ptr)
543 @ stdcall GetFileSize(long ptr)
544 @ stdcall GetFileSizeEx(long ptr)
545 @ stdcall GetFileTime(long ptr ptr ptr)
546 @ stdcall GetFileType(long)
547 @ stdcall GetFileVersionInfoA(str long long ptr)
548 # @ stub GetFileVersionInfoByHandle
549 @ stdcall GetFileVersionInfoExA(long str long long ptr)
550 @ stdcall GetFileVersionInfoExW(long wstr long long ptr)
551 @ stdcall GetFileVersionInfoSizeA(str ptr)
552 @ stdcall GetFileVersionInfoSizeExA(long str ptr)
553 @ stdcall GetFileVersionInfoSizeExW(long wstr ptr)
554 @ stdcall GetFileVersionInfoSizeW(wstr ptr)
555 @ stdcall GetFileVersionInfoW(wstr long long ptr)
556 @ stdcall GetFinalPathNameByHandleA(long ptr long long)
557 @ stdcall GetFinalPathNameByHandleW(long ptr long long)
558 @ stdcall GetFullPathNameA(str long ptr ptr)
559 @ stdcall GetFullPathNameW(wstr long ptr ptr)
560 # @ stub GetGPOListInternalA
561 # @ stub GetGPOListInternalW
562 @ stdcall GetGeoInfoW(long long ptr long long)
563 @ stdcall GetGeoInfoEx(ptr long ptr long)
564 @ stdcall GetHandleInformation(long ptr)
565 # @ stub GetHivePath
566 # @ stub GetIntegratedDisplaySize
567 # @ stub GetIsEdpEnabled
568 @ stdcall GetKernelObjectSecurity(long long ptr long ptr)
569 @ stdcall GetLargePageMinimum()
570 @ stdcall GetLargestConsoleWindowSize(long)
571 @ stdcall GetLastError() kernelbase_GetLastError
572 @ stdcall GetLengthSid(ptr)
573 @ stdcall GetLocalTime(ptr)
574 @ stdcall GetLocaleInfoA(long long ptr long)
575 @ stdcall GetLocaleInfoEx(wstr long ptr long)
576 @ stub GetLocaleInfoHelper
577 @ stdcall GetLocaleInfoW(long long ptr long)
578 @ stdcall GetLogicalDriveStringsW(long ptr)
579 @ stdcall GetLogicalDrives()
580 @ stdcall GetLogicalProcessorInformation(ptr ptr)
581 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
582 @ stdcall GetLongPathNameA(str ptr long)
583 @ stdcall GetLongPathNameW(wstr ptr long)
584 @ stdcall GetMappedFileNameA(long ptr ptr long)
585 @ stdcall GetMappedFileNameW(long ptr ptr long)
586 # @ stub GetMemoryErrorHandlingCapabilities
587 @ stdcall GetModuleBaseNameA(long long ptr long)
588 @ stdcall GetModuleBaseNameW(long long ptr long)
589 @ stdcall GetModuleFileNameA(long ptr long)
590 @ stdcall GetModuleFileNameExA(long long ptr long)
591 @ stdcall GetModuleFileNameExW(long long ptr long)
592 @ stdcall GetModuleFileNameW(long ptr long)
593 @ stdcall GetModuleHandleA(str)
594 @ stdcall GetModuleHandleExA(long ptr ptr)
595 @ stdcall GetModuleHandleExW(long ptr ptr)
596 @ stdcall GetModuleHandleW(wstr)
597 @ stdcall GetModuleInformation(long long ptr long)
598 @ stdcall GetNLSVersion(long long ptr)
599 @ stdcall GetNLSVersionEx(long wstr ptr)
600 @ stub GetNamedLocaleHashNode
601 @ stub GetNamedPipeAttribute
602 @ stub GetNamedPipeClientComputerNameW
603 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
604 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
605 @ stdcall GetNativeSystemInfo(ptr)
606 # @ stub GetNextFgPolicyRefreshInfoInternal
607 @ stdcall GetNumaHighestNodeNumber(ptr)
608 @ stdcall GetNumaNodeProcessorMaskEx(long ptr)
609 @ stdcall GetNumaProximityNodeEx(long ptr)
610 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long)
611 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
612 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
613 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
614 @ stdcall GetOEMCP()
615 # @ stub GetOsManufacturingMode
616 # @ stub GetOsSafeBootMode
617 @ stdcall GetOverlappedResult(long ptr ptr long)
618 @ stdcall GetOverlappedResultEx(long ptr ptr long long)
619 # @ stub GetPackageApplicationContext
620 # @ stub GetPackageApplicationIds
621 # @ stub GetPackageApplicationProperty
622 # @ stub GetPackageApplicationPropertyString
623 # @ stub GetPackageApplicationResourcesContext
624 # @ stub GetPackageContext
625 @ stdcall GetPackageFamilyName(long ptr ptr)
626 # @ stub GetPackageFamilyNameFromToken
627 @ stdcall GetPackageFullName(long ptr ptr)
628 # @ stub GetPackageFullNameFromToken
629 # @ stub GetPackageId
630 # @ stub GetPackageInfo
631 # @ stub GetPackageInstallTime
632 # @ stub GetPackageOSMaxVersionTested
633 # @ stub GetPackagePath
634 @ stdcall GetPackagePathByFullName(wstr ptr wstr)
635 # @ stub GetPackagePathOnVolume
636 # @ stub GetPackageProperty
637 # @ stub GetPackagePropertyString
638 # @ stub GetPackageResourcesContext
639 # @ stub GetPackageResourcesProperty
640 # @ stub GetPackageSecurityContext
641 # @ stub GetPackageSecurityProperty
642 # @ stub GetPackageStatus
643 # @ stub GetPackageStatusForUser
644 # @ stub GetPackageTargetPlatformProperty
645 # @ stub GetPackageVolumeSisPath
646 @ stdcall GetPackagesByPackageFamily(wstr ptr ptr ptr ptr)
647 @ stdcall GetPerformanceInfo(ptr long)
648 @ stdcall GetPhysicallyInstalledSystemMemory(ptr)
649 # @ stub GetPreviousFgPolicyRefreshInfoInternal
650 @ stdcall GetPriorityClass(long)
651 @ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr)
652 @ stdcall GetProcAddress(long str)
653 # @ stub GetProcAddressForCaller
654 # @ stub GetProcessDefaultCpuSets
655 @ stdcall GetProcessGroupAffinity(long ptr ptr)
656 @ stdcall GetProcessHandleCount(long ptr)
657 @ stdcall -norelay GetProcessHeap() kernelbase_GetProcessHeap
658 @ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
659 @ stdcall GetProcessId(long)
660 @ stdcall GetProcessIdOfThread(long)
661 @ stdcall GetProcessImageFileNameA(long ptr long)
662 @ stdcall GetProcessImageFileNameW(long ptr long)
663 # @ stub GetProcessInformation
664 @ stdcall GetProcessMemoryInfo(long ptr long)
665 @ stdcall GetProcessMitigationPolicy(long long ptr long)
666 @ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr)
667 @ stdcall GetProcessPriorityBoost(long ptr)
668 @ stdcall GetProcessShutdownParameters(ptr ptr)
669 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
670 @ stdcall GetProcessVersion(long)
671 @ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr)
672 # @ stub GetProcessorSystemCycleTime
673 @ stdcall GetProductInfo(long long long long ptr)
674 @ stub GetPtrCalData
675 @ stub GetPtrCalDataArray
676 # @ stub GetPublisherCacheFolder
677 # @ stub GetPublisherRootFolder
678 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
679 @ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
680 # @ stub GetRegistryExtensionFlags
681 # @ stub GetRoamingLastObservedChangeTime
682 @ stdcall GetSecurityDescriptorControl(ptr ptr ptr)
683 @ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr)
684 @ stdcall GetSecurityDescriptorGroup(ptr ptr ptr)
685 @ stdcall GetSecurityDescriptorLength(ptr)
686 @ stdcall GetSecurityDescriptorOwner(ptr ptr ptr)
687 @ stub GetSecurityDescriptorRMControl
688 @ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr)
689 # @ stub GetSerializedAtomBytes
690 # @ stub GetSharedLocalFolder
691 @ stdcall GetShortPathNameW(wstr ptr long)
692 @ stdcall GetSidIdentifierAuthority(ptr)
693 @ stdcall GetSidLengthRequired(long)
694 @ stdcall GetSidSubAuthority(ptr long)
695 @ stdcall GetSidSubAuthorityCount(ptr)
696 # @ stub GetStagedPackageOrigin
697 # @ stub GetStagedPackagePathByFullName
698 @ stdcall GetStartupInfoW(ptr)
699 # @ stub GetStateContainerDepth
700 # @ stub GetStateFolder
701 # @ stub GetStateRootFolder
702 # @ stub GetStateRootFolderBase
703 # @ stub GetStateSettingsFolder
704 # @ stub GetStateVersion
705 @ stdcall GetStdHandle(long)
706 # @ stub GetStringScripts
707 @ stub GetStringTableEntry
708 @ stdcall GetStringTypeA(long long str long ptr)
709 @ stdcall GetStringTypeExW(long long wstr long ptr)
710 @ stdcall GetStringTypeW(long wstr long ptr)
711 # @ stub GetSystemAppDataFolder
712 # @ stub GetSystemAppDataKey
713 @ stdcall GetSystemCpuSetInformation(ptr long ptr ptr long)
714 @ stdcall GetSystemDefaultLCID()
715 @ stdcall GetSystemDefaultLangID()
716 @ stdcall GetSystemDefaultLocaleName(ptr long)
717 @ stdcall GetSystemDefaultUILanguage()
718 @ stdcall GetSystemDirectoryA(ptr long)
719 @ stdcall GetSystemDirectoryW(ptr long)
720 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
721 @ stdcall GetSystemFirmwareTable(long long ptr long)
722 @ stdcall GetSystemInfo(ptr)
723 # @ stub GetSystemMetadataPath
724 # @ stub GetSystemMetadataPathForPackage
725 # @ stub GetSystemMetadataPathForPackageFamily
726 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr)
727 # @ stub GetSystemStateRootFolder
728 @ stdcall GetSystemTime(ptr)
729 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
730 @ stdcall GetSystemTimeAsFileTime(ptr)
731 @ stdcall GetSystemTimePreciseAsFileTime(ptr)
732 @ stdcall GetSystemTimes(ptr ptr ptr)
733 @ stdcall GetSystemWindowsDirectoryA(ptr long)
734 @ stdcall GetSystemWindowsDirectoryW(ptr long)
735 @ stdcall GetSystemWow64Directory2A(ptr long long)
736 @ stdcall GetSystemWow64Directory2W(ptr long long)
737 @ stdcall GetSystemWow64DirectoryA(ptr long)
738 @ stdcall GetSystemWow64DirectoryW(ptr long)
739 # @ stub GetTargetPlatformContext
740 @ stdcall GetTempFileNameA(str str long ptr)
741 @ stdcall GetTempFileNameW(wstr wstr long ptr)
742 @ stdcall GetTempPathA(long ptr)
743 @ stdcall GetTempPathW(long ptr)
744 @ stdcall GetThreadContext(long ptr)
745 @ stdcall GetThreadDescription(long ptr)
746 @ stdcall GetThreadErrorMode()
747 @ stdcall GetThreadGroupAffinity(long ptr)
748 @ stdcall GetThreadIOPendingFlag(long ptr)
749 @ stdcall GetThreadId(ptr)
750 @ stdcall GetThreadIdealProcessorEx(long ptr)
751 # @ stub GetThreadInformation
752 @ stdcall GetThreadLocale()
753 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
754 @ stdcall GetThreadPriority(long)
755 @ stdcall GetThreadPriorityBoost(long ptr)
756 # @ stub GetThreadSelectedCpuSets
757 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
758 @ stdcall GetThreadUILanguage()
759 @ stdcall GetTickCount()
760 @ stdcall -ret64 GetTickCount64()
761 @ stdcall GetTimeFormatA(long long ptr str ptr long)
762 @ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
763 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
764 @ stdcall GetTimeZoneInformation(ptr)
765 @ stdcall GetTimeZoneInformationForYear(long ptr ptr)
766 @ stdcall GetTokenInformation(long long ptr long ptr)
767 @ stdcall GetTraceEnableFlags(int64) ntdll.EtwGetTraceEnableFlags
768 @ stdcall GetTraceEnableLevel(int64) ntdll.EtwGetTraceEnableLevel
769 @ stdcall -ret64 GetTraceLoggerHandle(ptr) ntdll.EtwGetTraceLoggerHandle
770 @ stub GetUILanguageInfo
771 # @ stub GetUnicodeStringToEightBitSizeRoutine
772 # @ stub GetUnicodeStringToEightBitStringRoutine
773 @ stdcall GetUserDefaultGeoName(ptr long)
774 @ stdcall GetUserDefaultLCID()
775 @ stdcall GetUserDefaultLangID()
776 @ stdcall GetUserDefaultLocaleName(ptr long)
777 @ stdcall GetUserDefaultUILanguage()
778 @ stdcall GetUserGeoID(long)
779 @ stub GetUserInfo
780 @ stub GetUserInfoWord
781 # @ stub GetUserOverrideString
782 # @ stub GetUserOverrideWord
783 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
784 @ stdcall GetVersion()
785 @ stdcall GetVersionExA(ptr)
786 @ stdcall GetVersionExW(ptr)
787 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
788 @ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
789 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
790 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
791 @ stdcall GetVolumePathNameW(wstr ptr long)
792 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
793 @ stdcall GetWindowsAccountDomainSid(ptr ptr ptr)
794 @ stdcall GetWindowsDirectoryA(ptr long)
795 @ stdcall GetWindowsDirectoryW(ptr long)
796 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
797 @ stdcall GetWsChanges(long ptr long)
798 @ stdcall GetWsChangesEx(long ptr ptr)
799 @ stdcall -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
800 @ stdcall GlobalAlloc(long long)
801 @ stdcall GlobalFree(long)
802 @ stdcall GlobalMemoryStatusEx(ptr)
803 # @ stub GuardCheckLongJumpTarget
804 # @ stub HasPolicyForegroundProcessingCompletedInternal
805 @ stdcall HashData(ptr long ptr long)
806 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
807 @ stdcall HeapCompact(long long)
808 @ stdcall HeapCreate(long long long)
809 @ stdcall HeapDestroy(long)
810 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
811 @ stdcall HeapLock(long)
812 @ stdcall HeapQueryInformation(long long ptr long ptr)
813 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
814 @ stdcall HeapSetInformation(ptr long ptr long)
815 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
816 @ stub HeapSummary
817 @ stdcall HeapUnlock(long)
818 @ stdcall HeapValidate(long long ptr)
819 @ stdcall HeapWalk(long ptr)
820 @ stdcall IdnToAscii(long wstr long ptr long)
821 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
822 @ stdcall IdnToUnicode(long wstr long ptr long)
823 @ stdcall ImpersonateAnonymousToken(long)
824 @ stdcall ImpersonateLoggedOnUser(long)
825 @ stdcall ImpersonateNamedPipeClient(long)
826 @ stdcall ImpersonateSelf(long)
827 # @ stub IncrementPackageStatusVersion
828 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
829 @ stdcall InitOnceComplete(ptr long ptr)
830 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
831 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
832 @ stdcall InitializeAcl(ptr long long)
833 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
834 @ stdcall InitializeContext(ptr long ptr ptr)
835 @ stdcall InitializeContext2(ptr long ptr ptr int64)
836 @ stdcall InitializeCriticalSection(ptr) ntdll.RtlInitializeCriticalSection
837 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
838 @ stdcall InitializeCriticalSectionEx(ptr long long)
839 # @ stub InitializeEnclave
840 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr)
841 @ stdcall InitializeProcessForWsWatch(long)
842 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
843 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
844 @ stdcall InitializeSecurityDescriptor(ptr long)
845 @ stdcall InitializeSid(ptr ptr long)
846 # @ stub InitializeSynchronizationBarrier
847 # @ stub InstallELAMCertificateInfo
848 @ stdcall -arch=i386 InterlockedCompareExchange(ptr long long)
849 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
850 @ stdcall -arch=i386 InterlockedDecrement(ptr)
851 @ stdcall -arch=i386 InterlockedExchange(ptr long)
852 @ stdcall -arch=i386 InterlockedExchangeAdd(ptr long )
853 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
854 @ stdcall -arch=i386 InterlockedIncrement(ptr)
855 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
856 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
857 @ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
858 @ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
859 @ stub InternalLcidToName
860 @ stdcall Internal_EnumCalendarInfo(ptr long long long long long long long)
861 @ stdcall Internal_EnumDateFormats(ptr long long long long long long)
862 @ stdcall Internal_EnumLanguageGroupLocales(ptr long long ptr long)
863 @ stdcall Internal_EnumSystemCodePages(ptr long long)
864 @ stdcall Internal_EnumSystemLanguageGroups(ptr long ptr long)
865 @ stub Internal_EnumSystemLocales
866 @ stdcall Internal_EnumTimeFormats(ptr long long long long long)
867 @ stdcall Internal_EnumUILanguages(ptr long long long)
868 # @ stub InternetTimeFromSystemTimeA
869 # @ stub InternetTimeFromSystemTimeW
870 # @ stub InternetTimeToSystemTimeA
871 # @ stub InternetTimeToSystemTimeW
872 # @ stub InvalidateAppModelVersionCache
873 @ stub InvalidateTzSpecificCache
874 @ stdcall IsApiSetImplemented(str)
875 @ stdcall IsCharAlphaA(long)
876 @ stdcall IsCharAlphaNumericA(long)
877 @ stdcall IsCharAlphaNumericW(long)
878 @ stdcall IsCharAlphaW(long)
879 @ stdcall IsCharBlankW(long)
880 @ stdcall IsCharCntrlW(long)
881 @ stdcall IsCharDigitW(long)
882 @ stdcall IsCharLowerA(long)
883 @ stdcall IsCharLowerW(long)
884 @ stdcall IsCharPunctW(long)
885 @ stdcall IsCharSpaceA(long)
886 @ stdcall IsCharSpaceW(long)
887 @ stdcall IsCharUpperA(long)
888 @ stdcall IsCharUpperW(long)
889 @ stdcall IsCharXDigitW(long)
890 @ stdcall IsDBCSLeadByte(long)
891 @ stdcall IsDBCSLeadByteEx(long long)
892 @ stdcall IsDebuggerPresent()
893 # @ stub IsDeveloperModeEnabled
894 # @ stub IsDeveloperModePolicyApplied
895 # @ stub IsEnclaveTypeSupported
896 # @ stub IsGlobalizationUserSettingsKeyRedirected
897 @ stdcall IsInternetESCEnabled()
898 @ stdcall IsNLSDefinedString(long long ptr wstr long)
899 @ stdcall IsNormalizedString(long wstr long)
900 # @ stub IsProcessCritical
901 @ stdcall IsProcessInJob(long long ptr)
902 @ stdcall IsProcessorFeaturePresent(long)
903 # @ stub IsSideloadingEnabled
904 # @ stub IsSideloadingPolicyApplied
905 # @ stub IsSyncForegroundPolicyRefresh
906 @ stdcall IsThreadAFiber()
907 @ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
908 # @ stub IsTimeZoneRedirectionEnabled
909 @ stdcall IsTokenRestricted(long)
910 @ stdcall IsValidAcl(ptr)
911 @ stdcall IsValidCodePage(long)
912 @ stdcall IsValidLanguageGroup(long long)
913 @ stdcall IsValidLocale(long long)
914 @ stdcall IsValidLocaleName(wstr)
915 @ stdcall IsValidNLSVersion(long wstr ptr)
916 @ stub IsValidRelativeSecurityDescriptor
917 @ stdcall IsValidSecurityDescriptor(ptr)
918 @ stdcall IsValidSid(ptr)
919 @ stdcall IsWellKnownSid(ptr long)
920 @ stdcall IsWow64Process(ptr ptr)
921 @ stdcall IsWow64Process2(ptr ptr ptr)
922 @ stdcall K32EmptyWorkingSet(long) EmptyWorkingSet
923 @ stdcall K32EnumDeviceDrivers(ptr long ptr) EnumDeviceDrivers
924 @ stdcall K32EnumPageFilesA(ptr ptr) EnumPageFilesA
925 @ stdcall K32EnumPageFilesW(ptr ptr) EnumPageFilesW
926 @ stdcall K32EnumProcessModules(long ptr long ptr) EnumProcessModules
927 @ stdcall K32EnumProcessModulesEx(long ptr long ptr long) EnumProcessModulesEx
928 @ stdcall K32EnumProcesses(ptr long ptr) EnumProcesses
929 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long) GetDeviceDriverBaseNameA
930 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long) GetDeviceDriverBaseNameW
931 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long) GetDeviceDriverFileNameA
932 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long) GetDeviceDriverFileNameW
933 @ stdcall K32GetMappedFileNameA(long ptr ptr long) GetMappedFileNameA
934 @ stdcall K32GetMappedFileNameW(long ptr ptr long) GetMappedFileNameW
935 @ stdcall K32GetModuleBaseNameA(long long ptr long) GetModuleBaseNameA
936 @ stdcall K32GetModuleBaseNameW(long long ptr long) GetModuleBaseNameW
937 @ stdcall K32GetModuleFileNameExA(long long ptr long) GetModuleFileNameExA
938 @ stdcall K32GetModuleFileNameExW(long long ptr long) GetModuleFileNameExW
939 @ stdcall K32GetModuleInformation(long long ptr long) GetModuleInformation
940 @ stdcall K32GetPerformanceInfo(ptr long) GetPerformanceInfo
941 @ stdcall K32GetProcessImageFileNameA(long ptr long) GetProcessImageFileNameA
942 @ stdcall K32GetProcessImageFileNameW(long ptr long) GetProcessImageFileNameW
943 @ stdcall K32GetProcessMemoryInfo(long ptr long) GetProcessMemoryInfo
944 @ stdcall K32GetWsChanges(long ptr long) GetWsChanges
945 @ stdcall K32GetWsChangesEx(long ptr ptr) GetWsChangesEx
946 @ stdcall K32InitializeProcessForWsWatch(long) InitializeProcessForWsWatch
947 @ stdcall K32QueryWorkingSet(long ptr long) QueryWorkingSet
948 @ stdcall K32QueryWorkingSetEx(long ptr long) QueryWorkingSetEx
949 @ stdcall KernelBaseGetGlobalData()
950 @ stdcall LCIDToLocaleName(long ptr long long)
951 @ stdcall LCMapStringA(long long str long ptr long)
952 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
953 @ stdcall LCMapStringW(long long wstr long ptr long)
954 # @ stub LeaveCriticalPolicySectionInternal
955 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
956 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
957 @ stdcall LoadAppInitDlls()
958 # @ stub LoadEnclaveData
959 @ stdcall LoadLibraryA(str)
960 @ stdcall LoadLibraryExA( str long long)
961 @ stdcall LoadLibraryExW(wstr long long)
962 @ stdcall LoadLibraryW(wstr)
963 @ stdcall LoadPackagedLibrary(wstr long)
964 @ stdcall LoadResource(long long)
965 @ stdcall LoadStringA(long long ptr long)
966 @ stub LoadStringBaseExW
967 @ stub LoadStringByReference
968 @ stdcall LoadStringW(long long ptr long)
969 @ stdcall LocalAlloc(long long)
970 @ stdcall LocalFileTimeToFileTime(ptr ptr)
971 @ stdcall LocalFree(long)
972 @ stdcall LocalLock(long)
973 @ stdcall LocalReAlloc(long long long)
974 @ stdcall LocalUnlock(long)
975 @ stdcall LocaleNameToLCID(wstr long)
976 @ stdcall -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
977 @ stdcall LockFile(long long long long long)
978 @ stdcall LockFileEx(long long long long long ptr)
979 @ stdcall LockResource(long)
980 @ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
981 @ stub MakeAbsoluteSD2
982 @ stdcall MakeSelfRelativeSD(ptr ptr ptr)
983 @ stdcall MapGenericMask(ptr ptr)
984 # @ stub MapPredefinedHandleInternal
985 @ stdcall MapUserPhysicalPages(ptr long ptr)
986 @ stdcall MapViewOfFile(long long long long long)
987 @ stdcall MapViewOfFile3(long long ptr int64 long long long ptr long)
988 @ stdcall MapViewOfFileEx(long long long long long ptr)
989 @ stdcall MapViewOfFileExNuma(long long long long long ptr long)
990 @ stdcall MapViewOfFileFromApp(long long int64 long)
991 @ stdcall MoveFileExW(wstr wstr long)
992 # @ stub MoveFileWithProgressTransactedW
993 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
994 @ stdcall MulDiv(long long long)
995 @ stdcall MultiByteToWideChar(long long str long ptr long)
996 # @ stub NamedPipeEventEnum
997 # @ stub NamedPipeEventSelect
998 @ stdcall NeedCurrentDirectoryForExePathA(str)
999 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
1000 @ stub NlsCheckPolicy
1001 @ stub NlsDispatchAnsiEnumProc
1002 @ stub NlsEventDataDescCreate
1003 @ stub NlsGetACPFromLocale
1004 @ stub NlsGetCacheUpdateCount
1005 @ stub NlsIsUserDefaultLocale
1006 @ stub NlsUpdateLocale
1007 @ stub NlsUpdateSystemLocale
1008 @ stdcall NlsValidateLocale(ptr long)
1009 @ stub NlsWriteEtwEvent
1010 @ stdcall NormalizeString(long wstr long ptr long)
1011 @ stub NotifyMountMgr
1012 @ stub NotifyRedirectedStringChange
1013 @ stdcall ObjectCloseAuditAlarmW(wstr ptr long)
1014 @ stdcall ObjectDeleteAuditAlarmW(wstr ptr long)
1015 @ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr)
1016 @ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long)
1017 # @ stub OfferVirtualMemory
1018 @ stdcall OpenEventA(long long str)
1019 @ stdcall OpenEventW(long long wstr)
1020 @ stdcall OpenFileById(long ptr long long ptr long)
1021 @ stdcall OpenFileMappingFromApp(long long wstr)
1022 @ stdcall OpenFileMappingW(long long wstr)
1023 # @ stub OpenGlobalizationUserSettingsKey
1024 @ stdcall OpenMutexW(long long wstr)
1025 # @ stub OpenPackageInfoByFullName
1026 # @ stub OpenPackageInfoByFullNameForUser
1027 # @ stub OpenPrivateNamespaceW
1028 @ stdcall OpenProcess(long long long)
1029 @ stdcall OpenProcessToken(long long ptr)
1030 @ stub OpenRegKey
1031 @ stdcall OpenSemaphoreW(long long wstr)
1032 # @ stub OpenState
1033 # @ stub OpenStateAtom
1034 # @ stub OpenStateExplicit
1035 # @ stub OpenStateExplicitForUserSid
1036 # @ stub OpenStateExplicitForUserSidString
1037 @ stdcall OpenThread(long long long)
1038 @ stdcall OpenThreadToken(long long long ptr)
1039 @ stdcall OpenWaitableTimerW(long long wstr)
1040 @ stdcall OutputDebugStringA(str)
1041 @ stdcall OutputDebugStringW(wstr)
1042 # @ stub OverrideRoamingDataModificationTimesInRange
1043 # @ stub PackageFamilyNameFromFullName
1044 # @ stub PackageFamilyNameFromId
1045 # @ stub PackageFamilyNameFromProductId
1046 # @ stub PackageFullNameFromId
1047 # @ stub PackageFullNameFromProductId
1048 @ stdcall PackageIdFromFullName(wstr long ptr ptr)
1049 # @ stub PackageIdFromProductId
1050 # @ stub PackageNameAndPublisherIdFromFamilyName
1051 # @ stub PackageRelativeApplicationIdFromProductId
1052 # @ stub PackageSidFromFamilyName
1053 # @ stub PackageSidFromProductId
1054 # @ stub ParseApplicationUserModelId
1055 @ stdcall ParseURLA(str ptr)
1056 @ stdcall ParseURLW(wstr ptr)
1057 @ stdcall PathAddBackslashA(str)
1058 @ stdcall PathAddBackslashW(wstr)
1059 @ stdcall PathAddExtensionA(str str)
1060 @ stdcall PathAddExtensionW(wstr wstr)
1061 @ stdcall PathAllocCanonicalize(wstr long ptr)
1062 @ stdcall PathAllocCombine(wstr wstr long ptr)
1063 @ stdcall PathAppendA(str str)
1064 @ stdcall PathAppendW(wstr wstr)
1065 @ stdcall PathCanonicalizeA(ptr str)
1066 @ stdcall PathCanonicalizeW(ptr wstr)
1067 @ stdcall PathCchAddBackslash(wstr long)
1068 @ stdcall PathCchAddBackslashEx(wstr long ptr ptr)
1069 @ stdcall PathCchAddExtension(wstr long wstr)
1070 @ stdcall PathCchAppend(wstr long wstr)
1071 @ stdcall PathCchAppendEx(wstr long wstr long)
1072 @ stdcall PathCchCanonicalize(ptr long wstr)
1073 @ stdcall PathCchCanonicalizeEx(ptr long wstr long)
1074 @ stdcall PathCchCombine(ptr long wstr wstr)
1075 @ stdcall PathCchCombineEx(ptr long wstr wstr long)
1076 @ stdcall PathCchFindExtension(wstr long ptr)
1077 @ stdcall PathCchIsRoot(wstr)
1078 @ stdcall PathCchRemoveBackslash(wstr long)
1079 @ stdcall PathCchRemoveBackslashEx(wstr long ptr ptr)
1080 @ stdcall PathCchRemoveExtension(wstr long)
1081 @ stdcall PathCchRemoveFileSpec(wstr long)
1082 @ stdcall PathCchRenameExtension(wstr long wstr)
1083 @ stdcall PathCchSkipRoot(wstr ptr)
1084 @ stdcall PathCchStripPrefix(wstr long)
1085 @ stdcall PathCchStripToRoot(wstr long)
1086 @ stdcall PathCombineA(ptr str str)
1087 @ stdcall PathCombineW(ptr wstr wstr)
1088 @ stdcall PathCommonPrefixA(str str ptr)
1089 @ stdcall PathCommonPrefixW(wstr wstr ptr)
1090 @ stdcall PathCreateFromUrlA(str ptr ptr long)
1091 @ stdcall PathCreateFromUrlAlloc(wstr ptr long)
1092 @ stdcall PathCreateFromUrlW(wstr ptr ptr long)
1093 @ stdcall PathFileExistsA(str)
1094 @ stdcall PathFileExistsW(wstr)
1095 @ stdcall PathFindExtensionA(str)
1096 @ stdcall PathFindExtensionW(wstr)
1097 @ stdcall PathFindFileNameA(str)
1098 @ stdcall PathFindFileNameW(wstr)
1099 @ stdcall PathFindNextComponentA(str)
1100 @ stdcall PathFindNextComponentW(wstr)
1101 @ stdcall PathGetArgsA(str)
1102 @ stdcall PathGetArgsW(wstr)
1103 @ stdcall PathGetCharTypeA(long)
1104 @ stdcall PathGetCharTypeW(long)
1105 @ stdcall PathGetDriveNumberA(str)
1106 @ stdcall PathGetDriveNumberW(wstr)
1107 @ stdcall PathIsFileSpecA(str)
1108 @ stdcall PathIsFileSpecW(wstr)
1109 @ stdcall PathIsLFNFileSpecA(str)
1110 @ stdcall PathIsLFNFileSpecW(wstr)
1111 @ stdcall PathIsPrefixA(str str)
1112 @ stdcall PathIsPrefixW(wstr wstr)
1113 @ stdcall PathIsRelativeA(str)
1114 @ stdcall PathIsRelativeW(wstr)
1115 @ stdcall PathIsRootA(str)
1116 @ stdcall PathIsRootW(wstr)
1117 @ stdcall PathIsSameRootA(str str)
1118 @ stdcall PathIsSameRootW(wstr wstr)
1119 @ stdcall PathIsUNCA(str)
1120 @ stdcall PathIsUNCEx(wstr ptr)
1121 @ stdcall PathIsUNCServerA(str)
1122 @ stdcall PathIsUNCServerShareA(str)
1123 @ stdcall PathIsUNCServerShareW(wstr)
1124 @ stdcall PathIsUNCServerW(wstr)
1125 @ stdcall PathIsUNCW(wstr)
1126 @ stdcall PathIsURLA(str)
1127 @ stdcall PathIsURLW(wstr)
1128 @ stdcall PathIsValidCharA(long long)
1129 @ stdcall PathIsValidCharW(long long)
1130 @ stdcall PathMatchSpecA(str str)
1131 @ stdcall PathMatchSpecExA(str str long)
1132 @ stdcall PathMatchSpecExW(wstr wstr long)
1133 @ stdcall PathMatchSpecW(wstr wstr)
1134 @ stdcall PathParseIconLocationA(str)
1135 @ stdcall PathParseIconLocationW(wstr)
1136 @ stdcall PathQuoteSpacesA(str)
1137 @ stdcall PathQuoteSpacesW(wstr)
1138 @ stdcall PathRelativePathToA(ptr str long str long)
1139 @ stdcall PathRelativePathToW(ptr wstr long wstr long)
1140 @ stdcall PathRemoveBackslashA(str)
1141 @ stdcall PathRemoveBackslashW(wstr)
1142 @ stdcall PathRemoveBlanksA(str)
1143 @ stdcall PathRemoveBlanksW(wstr)
1144 @ stdcall PathRemoveExtensionA(str)
1145 @ stdcall PathRemoveExtensionW(wstr)
1146 @ stdcall PathRemoveFileSpecA(str)
1147 @ stdcall PathRemoveFileSpecW(wstr)
1148 @ stdcall PathRenameExtensionA(str str)
1149 @ stdcall PathRenameExtensionW(wstr wstr)
1150 @ stdcall PathSearchAndQualifyA(str ptr long)
1151 @ stdcall PathSearchAndQualifyW(wstr ptr long)
1152 @ stdcall PathSkipRootA(str)
1153 @ stdcall PathSkipRootW(wstr)
1154 @ stdcall PathStripPathA(str)
1155 @ stdcall PathStripPathW(wstr)
1156 @ stdcall PathStripToRootA(str)
1157 @ stdcall PathStripToRootW(wstr)
1158 @ stdcall PathUnExpandEnvStringsA(str ptr long)
1159 @ stdcall PathUnExpandEnvStringsW(wstr ptr long)
1160 @ stdcall PathUnquoteSpacesA(str)
1161 @ stdcall PathUnquoteSpacesW(wstr)
1162 # @ stub PcwAddQueryItem
1163 # @ stub PcwClearCounterSetSecurity
1164 # @ stub PcwCollectData
1165 # @ stub PcwCompleteNotification
1166 # @ stub PcwCreateNotifier
1167 # @ stub PcwCreateQuery
1168 # @ stub PcwDisconnectCounterSet
1169 # @ stub PcwEnumerateInstances
1170 # @ stub PcwIsNotifierAlive
1171 # @ stub PcwQueryCounterSetSecurity
1172 # @ stub PcwReadNotificationData
1173 # @ stub PcwRegisterCounterSet
1174 # @ stub PcwRemoveQueryItem
1175 # @ stub PcwSendNotification
1176 # @ stub PcwSendStatelessNotification
1177 # @ stub PcwSetCounterSetSecurity
1178 # @ stub PcwSetQueryItemUserData
1179 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
1180 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
1181 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1182 @ stdcall PerfCreateInstance(long ptr wstr long)
1183 # @ stub PerfDecrementULongCounterValue
1184 # @ stub PerfDecrementULongLongCounterValue
1185 @ stdcall PerfDeleteInstance(long ptr)
1186 # @ stub PerfIncrementULongCounterValue
1187 # @ stub PerfIncrementULongLongCounterValue
1188 # @ stub PerfQueryInstance
1189 @ stdcall PerfSetCounterRefValue(long ptr long ptr)
1190 @ stdcall PerfSetCounterSetInfo(long ptr long)
1191 # @ stub PerfSetULongCounterValue
1192 # @ stub PerfSetULongLongCounterValue
1193 @ stdcall PerfStartProvider(ptr ptr ptr)
1194 @ stdcall PerfStartProviderEx(ptr ptr ptr)
1195 @ stdcall PerfStopProvider(long)
1196 # @ stub PoolPerAppKeyStateInternal
1197 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1198 @ stdcall PrefetchVirtualMemory(ptr ptr ptr long)
1199 @ stub PrivCopyFileExW
1200 @ stdcall PrivilegeCheck(ptr ptr ptr)
1201 @ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long)
1202 @ stdcall ProcessIdToSessionId(long ptr)
1203 # @ stub ProductIdFromPackageFamilyName
1204 # @ stub PsmCreateKey
1205 # @ stub PsmCreateKeyWithDynamicId
1206 # @ stub PsmEqualApplication
1207 # @ stub PsmEqualPackage
1208 # @ stub PsmGetApplicationNameFromKey
1209 # @ stub PsmGetKeyFromProcess
1210 # @ stub PsmGetKeyFromToken
1211 # @ stub PsmGetPackageFullNameFromKey
1212 # @ stub PsmIsChildKey
1213 # @ stub PsmIsDynamicKey
1214 # @ stub PsmIsValidKey
1215 # @ stub PssCaptureSnapshot
1216 # @ stub PssDuplicateSnapshot
1217 # @ stub PssFreeSnapshot
1218 # @ stub PssQuerySnapshot
1219 # @ stub PssWalkMarkerCreate
1220 # @ stub PssWalkMarkerFree
1221 # @ stub PssWalkMarkerGetPosition
1222 # @ stub PssWalkMarkerSeekToBeginning
1223 # @ stub PssWalkMarkerSetPosition
1224 # @ stub PssWalkSnapshot
1225 # @ stub PublishStateChangeNotification
1226 @ stdcall PulseEvent(long)
1227 @ stdcall PurgeComm(long long)
1228 @ stdcall QISearch(ptr ptr ptr ptr)
1229 @ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
1230 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
1231 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1232 @ stdcall QueryDosDeviceW(wstr ptr long)
1233 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1234 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1235 @ stdcall QueryIoRingCapabilities(ptr)
1236 # @ stub QueryIdleProcessorCycleTime
1237 # @ stub QueryIdleProcessorCycleTimeEx
1238 @ stdcall QueryInterruptTime(ptr)
1239 @ stdcall QueryInterruptTimePrecise(ptr)
1240 @ stdcall QueryMemoryResourceNotification(ptr ptr)
1241 # @ stub QueryOptionalDelayLoadedAPI
1242 @ stdcall QueryPerformanceCounter(ptr) ntdll.RtlQueryPerformanceCounter
1243 @ stdcall QueryPerformanceFrequency(ptr) ntdll.RtlQueryPerformanceFrequency
1244 @ stub QueryProcessAffinityUpdateMode
1245 @ stdcall QueryProcessCycleTime(long ptr)
1246 # @ stub QueryProtectedPolicy
1247 @ stub QuerySecurityAccessMask
1248 # @ stub QueryStateAtomValueInfo
1249 # @ stub QueryStateContainerCreatedNew
1250 # @ stub QueryStateContainerItemInfo
1251 @ stdcall QueryThreadCycleTime(long ptr)
1252 @ stdcall QueryThreadpoolStackInformation(ptr ptr)
1253 @ stdcall QueryUnbiasedInterruptTime(ptr) ntdll.RtlQueryUnbiasedInterruptTime
1254 @ stdcall QueryUnbiasedInterruptTimePrecise(ptr)
1255 @ stdcall QueryVirtualMemoryInformation(long ptr long ptr long ptr)
1256 @ stdcall QueryWorkingSet(long ptr long)
1257 @ stdcall QueryWorkingSetEx(long ptr long)
1258 @ stdcall QueueUserAPC(ptr long long)
1259 @ stdcall QueueUserWorkItem(ptr ptr long)
1260 # @ stub QuirkGetData
1261 # @ stub QuirkGetData2
1262 @ stdcall QuirkIsEnabled(ptr)
1263 # @ stub QuirkIsEnabled2
1264 @ stdcall QuirkIsEnabled3(ptr ptr)
1265 # @ stub QuirkIsEnabledForPackage
1266 # @ stub QuirkIsEnabledForPackage2
1267 # @ stub QuirkIsEnabledForPackage3
1268 # @ stub QuirkIsEnabledForPackage4
1269 # @ stub QuirkIsEnabledForProcess
1270 @ stdcall RaiseException(long long long ptr)
1271 @ stdcall RaiseFailFastException(ptr ptr long)
1272 @ stdcall ReOpenFile(ptr long long long)
1273 @ stdcall ReadConsoleA(long ptr long ptr ptr)
1274 @ stdcall ReadConsoleInputA(long ptr long ptr)
1275 @ stub ReadConsoleInputExA
1276 @ stub ReadConsoleInputExW
1277 @ stdcall ReadConsoleInputW(long ptr long ptr)
1278 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
1279 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
1280 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
1281 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
1282 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
1283 @ stdcall ReadConsoleW(long ptr long ptr ptr)
1284 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1285 @ stdcall ReadFile(long ptr long ptr ptr)
1286 @ stdcall ReadFileEx(long ptr long ptr ptr)
1287 @ stdcall ReadFileScatter(long ptr long ptr ptr)
1288 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
1289 # @ stub ReadStateAtomValue
1290 # @ stub ReadStateContainerValue
1291 # @ stub ReclaimVirtualMemory
1292 # @ stub RefreshPolicyExInternal
1293 # @ stub RefreshPolicyInternal
1294 @ stdcall RegCloseKey(long)
1295 @ stdcall RegCopyTreeW(long wstr long)
1296 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
1297 # @ stub RegCreateKeyExInternalA
1298 # @ stub RegCreateKeyExInternalW
1299 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
1300 @ stdcall RegDeleteKeyExA(long str long long)
1301 # @ stub RegDeleteKeyExInternalA
1302 # @ stub RegDeleteKeyExInternalW
1303 @ stdcall RegDeleteKeyExW(long wstr long long)
1304 @ stdcall RegDeleteKeyValueA(long str str)
1305 @ stdcall RegDeleteKeyValueW(long wstr wstr)
1306 @ stdcall RegDeleteTreeA(long str)
1307 @ stdcall RegDeleteTreeW(long wstr)
1308 @ stdcall RegDeleteValueA(long str)
1309 @ stdcall RegDeleteValueW(long wstr)
1310 # @ stub RegDisablePredefinedCacheEx
1311 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
1312 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
1313 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
1314 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
1315 @ stdcall RegFlushKey(long)
1316 @ stdcall RegGetKeySecurity(long long ptr ptr)
1317 @ stdcall RegGetValueA(long str str long ptr ptr ptr)
1318 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr)
1319 # @ stub RegKrnGetAppKeyEventAddressInternal
1320 # @ stub RegKrnGetAppKeyLoaded
1321 # @ stub RegKrnGetClassesEnumTableAddressInternal
1322 # @ stub RegKrnGetHKEY_ClassesRootAddress
1323 # @ stub RegKrnGetTermsrvRegistryExtensionFlags
1324 # @ stub RegKrnResetAppKeyLoaded
1325 # @ stub RegKrnSetDllHasThreadStateGlobal
1326 # @ stub RegKrnSetTermsrvRegistryExtensionFlags
1327 @ stdcall RegLoadAppKeyA(str ptr long long long)
1328 @ stdcall RegLoadAppKeyW(wstr ptr long long long)
1329 @ stdcall RegLoadKeyA(long str str)
1330 @ stdcall RegLoadKeyW(long wstr wstr)
1331 @ stdcall RegLoadMUIStringA(long str str long ptr long str)
1332 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr)
1333 @ stdcall RegNotifyChangeKeyValue(long long long long long)
1334 @ stdcall RegOpenCurrentUser(long ptr)
1335 @ stdcall RegOpenKeyExA(long str long long ptr)
1336 # @ stub RegOpenKeyExInternalA
1337 # @ stub RegOpenKeyExInternalW
1338 @ stdcall RegOpenKeyExW(long wstr long long ptr)
1339 @ stdcall RegOpenUserClassesRoot(ptr long long ptr)
1340 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1341 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
1342 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr)
1343 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr)
1344 @ stdcall RegRestoreKeyA(long str long)
1345 @ stdcall RegRestoreKeyW(long wstr long)
1346 @ stdcall RegSaveKeyExA(long str ptr long)
1347 @ stdcall RegSaveKeyExW(long wstr ptr long)
1348 @ stdcall RegSetKeySecurity(long long ptr)
1349 @ stdcall RegSetKeyValueA(long str str long ptr long)
1350 @ stdcall RegSetKeyValueW(long wstr wstr long ptr long)
1351 @ stdcall RegSetValueExA(long str long long ptr long)
1352 @ stdcall RegSetValueExW(long wstr long long ptr long)
1353 @ stdcall RegUnLoadKeyA(long str)
1354 @ stdcall RegUnLoadKeyW(long wstr)
1355 # @ stub RegisterBadMemoryNotification
1356 # @ stub RegisterGPNotificationInternal
1357 # @ stub RegisterStateChangeNotification
1358 # @ stub RegisterStateLock
1359 @ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) ntdll.EtwRegisterTraceGuidsW
1360 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1361 @ stdcall ReleaseActCtx(ptr)
1362 @ stdcall ReleaseMutex(long)
1363 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1364 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1365 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1366 @ stdcall ReleaseSemaphore(long long ptr)
1367 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1368 # @ stub ReleaseStateLock
1369 @ stdcall RemapPredefinedHandleInternal(long long)
1370 @ stdcall RemoveDirectoryA(str)
1371 @ stdcall RemoveDirectoryW(wstr)
1372 @ stdcall RemoveDllDirectory(ptr)
1373 # @ stub RemovePackageStatus
1374 # @ stub RemovePackageStatusForUser
1375 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1376 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1377 # @ stub ReplaceFileExInternal
1378 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1379 @ stdcall ResetEvent(long)
1380 # @ stub ResetState
1381 @ stdcall ResetWriteWatch(ptr long)
1382 @ stdcall ResizePseudoConsole(ptr long)
1383 @ stdcall -import ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) LdrResolveDelayLoadedAPI
1384 # @ stub ResolveDelayLoadsFromDll
1385 @ stdcall ResolveLocaleName(wstr ptr long)
1386 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1387 @ stdcall ResumeThread(long)
1388 @ stdcall RevertToSelf()
1389 # @ stub RsopLoggingEnabledInternal
1390 # @ stub SHCoCreateInstance
1391 @ stdcall SHExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
1392 @ stdcall SHExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
1393 @ stdcall SHLoadIndirectString(wstr ptr long ptr)
1394 # @ stub SHLoadIndirectStringInternal
1395 @ stdcall SHRegCloseUSKey(ptr)
1396 @ stdcall SHRegCreateUSKeyA(str long long ptr long)
1397 @ stdcall SHRegCreateUSKeyW(wstr long long ptr long)
1398 @ stdcall SHRegDeleteEmptyUSKeyA(long str long)
1399 @ stdcall SHRegDeleteEmptyUSKeyW(long wstr long)
1400 @ stdcall SHRegDeleteUSValueA(long str long)
1401 @ stdcall SHRegDeleteUSValueW(long wstr long)
1402 @ stdcall SHRegEnumUSKeyA(long long str ptr long)
1403 @ stdcall SHRegEnumUSKeyW(long long wstr ptr long)
1404 @ stdcall SHRegEnumUSValueA(long long ptr ptr ptr ptr ptr long)
1405 @ stdcall SHRegEnumUSValueW(long long ptr ptr ptr ptr ptr long)
1406 @ stdcall SHRegGetBoolUSValueA(str str long long)
1407 @ stdcall SHRegGetBoolUSValueW(wstr wstr long long)
1408 @ stdcall SHRegGetUSValueA(str str ptr ptr ptr long ptr long)
1409 @ stdcall SHRegGetUSValueW(wstr wstr ptr ptr ptr long ptr long)
1410 @ stdcall SHRegOpenUSKeyA(str long long ptr long)
1411 @ stdcall SHRegOpenUSKeyW(wstr long long ptr long)
1412 @ stdcall SHRegQueryInfoUSKeyA(long ptr ptr ptr ptr long)
1413 @ stdcall SHRegQueryInfoUSKeyW(long ptr ptr ptr ptr long)
1414 @ stdcall SHRegQueryUSValueA(long str ptr ptr ptr long ptr long)
1415 @ stdcall SHRegQueryUSValueW(long wstr ptr ptr ptr long ptr long)
1416 @ stdcall SHRegSetUSValueA(str str long ptr long long)
1417 @ stdcall SHRegSetUSValueW(wstr wstr long ptr long long)
1418 @ stdcall SHRegWriteUSValueA(long str long ptr long long)
1419 @ stdcall SHRegWriteUSValueW(long wstr long ptr long long)
1420 @ stdcall SHTruncateString(str long)
1421 # @ stub SaveAlternatePackageRootPath
1422 # @ stub SaveStateRootFolderPath
1423 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1424 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1425 @ stdcall SearchPathA(str str str long ptr ptr)
1426 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1427 @ stdcall SetAclInformation(ptr ptr long long)
1428 @ stdcall SetCachedSigningLevel(ptr long long long)
1429 @ stdcall SetCalendarInfoW(long long long wstr)
1430 # @ stub SetClientDynamicTimeZoneInformation
1431 # @ stub SetClientTimeZoneInformation
1432 @ stdcall SetCommBreak(long)
1433 @ stdcall SetCommConfig(long ptr long)
1434 @ stdcall SetCommMask(long long)
1435 @ stdcall SetCommState(long ptr)
1436 @ stdcall SetCommTimeouts(long ptr)
1437 @ stdcall SetComputerNameA(str)
1438 # @ stub SetComputerNameEx2W
1439 @ stdcall SetComputerNameExA(long str)
1440 @ stdcall SetComputerNameExW(long wstr)
1441 @ stdcall SetComputerNameW(wstr)
1442 @ stdcall SetConsoleActiveScreenBuffer(long)
1443 @ stdcall SetConsoleCP(long)
1444 @ stdcall SetConsoleCtrlHandler(ptr long)
1445 @ stdcall SetConsoleCursorInfo(long ptr)
1446 @ stdcall SetConsoleCursorPosition(long long)
1447 @ stdcall SetConsoleDisplayMode(long long ptr)
1448 @ stdcall SetConsoleInputExeNameA(str)
1449 @ stdcall SetConsoleInputExeNameW(wstr)
1450 @ stdcall SetConsoleMode(long long)
1451 @ stdcall SetConsoleOutputCP(long)
1452 @ stdcall SetConsoleScreenBufferInfoEx(long ptr)
1453 @ stdcall SetConsoleScreenBufferSize(long long)
1454 @ stdcall SetConsoleTextAttribute(long long)
1455 @ stdcall SetConsoleTitleA(str)
1456 @ stdcall SetConsoleTitleW(wstr)
1457 @ stdcall SetConsoleWindowInfo(long long ptr)
1458 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1459 @ stdcall SetCurrentConsoleFontEx(long long ptr)
1460 @ stdcall SetCurrentDirectoryA(str)
1461 @ stdcall SetCurrentDirectoryW(wstr)
1462 @ stdcall SetDefaultDllDirectories(long)
1463 # @ stub SetDynamicTimeZoneInformation
1464 @ stdcall SetEndOfFile(long)
1465 @ stdcall SetEnvironmentStringsA(str)
1466 @ stdcall SetEnvironmentStringsW(wstr)
1467 @ stdcall SetEnvironmentVariableA(str str)
1468 @ stdcall SetEnvironmentVariableW(wstr wstr)
1469 @ stdcall SetErrorMode(long)
1470 @ stdcall SetEvent(long)
1471 @ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1472 @ stdcall SetFileApisToANSI()
1473 @ stdcall SetFileApisToOEM()
1474 @ stdcall SetFileAttributesA(str long)
1475 @ stdcall SetFileAttributesW(wstr long)
1476 @ stdcall SetFileInformationByHandle(long long ptr long)
1477 # @ stub SetFileIoOverlappedRange
1478 @ stdcall SetFilePointer(long long ptr long)
1479 @ stdcall SetFilePointerEx(long int64 ptr long)
1480 @ stdcall SetFileSecurityW(wstr long ptr)
1481 @ stdcall SetFileTime(long ptr ptr ptr)
1482 @ stdcall SetFileValidData(ptr int64)
1483 @ stdcall SetHandleCount(long)
1484 @ stdcall SetHandleInformation(long long long)
1485 # @ stub SetIsDeveloperModeEnabled
1486 # @ stub SetIsSideloadingEnabled
1487 @ stdcall SetKernelObjectSecurity(long long ptr)
1488 @ stub SetLastConsoleEventActive
1489 @ stdcall SetLastError(long) ntdll.RtlSetLastWin32Error
1490 @ stdcall SetLocalTime(ptr)
1491 @ stdcall SetLocaleInfoW(long long wstr)
1492 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1493 @ stdcall SetPriorityClass(long long)
1494 @ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long)
1495 @ stdcall SetPrivateObjectSecurityEx(long ptr ptr long ptr long)
1496 @ stdcall SetProcessAffinityUpdateMode(long long)
1497 @ stdcall SetProcessDefaultCpuSets(ptr ptr long)
1498 @ stdcall SetProcessGroupAffinity(long ptr ptr)
1499 @ stdcall SetProcessInformation(long long ptr long)
1500 @ stdcall SetProcessMitigationPolicy(long ptr long)
1501 @ stdcall SetProcessPreferredUILanguages(long ptr ptr)
1502 @ stdcall SetProcessPriorityBoost(long long)
1503 @ stdcall SetProcessShutdownParameters(long long)
1504 # @ stub SetProcessValidCallTargets
1505 @ stdcall SetProcessWorkingSetSizeEx(long long long long)
1506 # @ stub SetProtectedPolicy
1507 # @ stub SetRoamingLastObservedChangeTime
1508 @ stub SetSecurityAccessMask
1509 @ stdcall SetSecurityDescriptorControl(ptr long long)
1510 @ stdcall SetSecurityDescriptorDacl(ptr long ptr long)
1511 @ stdcall SetSecurityDescriptorGroup(ptr ptr long)
1512 @ stdcall SetSecurityDescriptorOwner(ptr ptr long)
1513 @ stub SetSecurityDescriptorRMControl
1514 @ stdcall SetSecurityDescriptorSacl(ptr long ptr long)
1515 # @ stub SetStateVersion
1516 @ stdcall SetStdHandle(long long)
1517 @ stdcall SetStdHandleEx(long long ptr)
1518 @ stdcall SetSystemFileCacheSize(long long long)
1519 @ stdcall SetSystemTime(ptr)
1520 @ stdcall SetSystemTimeAdjustment(long long)
1521 @ stdcall SetThreadContext(long ptr)
1522 @ stdcall SetThreadDescription(ptr wstr)
1523 @ stdcall SetThreadErrorMode(long ptr)
1524 @ stdcall SetThreadGroupAffinity(long ptr ptr)
1525 @ stdcall SetThreadIdealProcessor(long long)
1526 @ stdcall SetThreadIdealProcessorEx(long ptr ptr)
1527 @ stdcall SetThreadInformation(long long ptr long)
1528 @ stdcall SetThreadLocale(long)
1529 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1530 @ stdcall SetThreadPriority(long long)
1531 @ stdcall SetThreadPriorityBoost(long long)
1532 @ stdcall SetThreadSelectedCpuSets(ptr ptr long)
1533 @ stdcall SetThreadStackGuarantee(ptr)
1534 @ stdcall SetThreadToken(ptr ptr)
1535 @ stdcall SetThreadUILanguage(long)
1536 @ stdcall SetThreadpoolStackInformation(ptr ptr)
1537 @ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
1538 @ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1539 @ stdcall SetThreadpoolTimer(ptr ptr long long) ntdll.TpSetTimer
1540 # @ stub SetThreadpoolTimerEx
1541 @ stdcall SetThreadpoolWait(ptr long ptr) ntdll.TpSetWait
1542 # @ stub SetThreadpoolWaitEx
1543 @ stdcall SetTimeZoneInformation(ptr)
1544 @ stdcall SetTokenInformation(long long ptr long)
1545 @ stdcall SetUnhandledExceptionFilter(ptr)
1546 @ stdcall SetUserGeoID(long)
1547 @ stdcall SetUserGeoName(wstr)
1548 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1549 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1550 @ stdcall -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
1551 @ stdcall SetupComm(long long long)
1552 # @ stub SharedLocalIsEnabled
1553 @ stdcall SignalObjectAndWait(long long long long)
1554 @ stdcall SizeofResource(long long)
1555 @ stdcall Sleep(long)
1556 @ stdcall SleepConditionVariableCS(ptr ptr long)
1557 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1558 @ stdcall SleepEx(long long)
1559 @ stub SpecialMBToWC
1560 @ stdcall StartThreadpoolIo(ptr) ntdll.TpStartAsyncIoOperation
1561 # @ stub StmAlignSize
1562 # @ stub StmAllocateFlat
1563 # @ stub StmCoalesceChunks
1564 # @ stub StmDeinitialize
1565 # @ stub StmInitialize
1566 # @ stub StmReduceSize
1567 # @ stub StmReserve
1568 # @ stub StmWrite
1569 @ stdcall StrCSpnA(str str)
1570 @ stdcall StrCSpnIA(str str)
1571 @ stdcall StrCSpnIW(wstr wstr)
1572 @ stdcall StrCSpnW(wstr wstr)
1573 @ stdcall StrCatBuffA(str str long)
1574 @ stdcall StrCatBuffW(wstr wstr long)
1575 @ stdcall StrCatChainW(ptr long long wstr)
1576 @ stdcall StrChrA(str long)
1577 # @ stub StrChrA_MB
1578 @ stdcall StrChrIA(str long)
1579 @ stdcall StrChrIW(wstr long)
1580 # @ stub StrChrNIW
1581 @ stdcall StrChrNW(wstr long long)
1582 @ stdcall StrChrW(wstr long)
1583 @ stdcall StrCmpCA(str str)
1584 @ stdcall StrCmpCW(wstr wstr)
1585 @ stdcall StrCmpICA(str str)
1586 @ stdcall StrCmpICW(wstr wstr)
1587 @ stdcall StrCmpIW(wstr wstr)
1588 @ stdcall StrCmpLogicalW(wstr wstr)
1589 @ stdcall StrCmpNA(str str long)
1590 @ stdcall StrCmpNCA(str str long)
1591 @ stdcall StrCmpNCW(wstr wstr long)
1592 @ stdcall StrCmpNIA(str str long)
1593 @ stdcall StrCmpNICA(str str long)
1594 @ stdcall StrCmpNICW(wstr wstr long)
1595 @ stdcall StrCmpNIW(wstr wstr long)
1596 @ stdcall StrCmpNW(wstr wstr long)
1597 @ stdcall StrCmpW(wstr wstr)
1598 @ stdcall StrCpyNW(ptr wstr long)
1599 @ stdcall StrCpyNXA(ptr str long)
1600 @ stdcall StrCpyNXW(ptr wstr long)
1601 @ stdcall StrDupA(str)
1602 @ stdcall StrDupW(wstr)
1603 @ stdcall StrIsIntlEqualA(long str str long)
1604 @ stdcall StrIsIntlEqualW(long wstr wstr long)
1605 @ stdcall StrPBrkA(str str)
1606 @ stdcall StrPBrkW(wstr wstr)
1607 @ stdcall StrRChrA(str str long)
1608 @ stdcall StrRChrIA(str str long)
1609 @ stdcall StrRChrIW(wstr wstr long)
1610 @ stdcall StrRChrW(wstr wstr long)
1611 @ stdcall StrRStrIA(str str str)
1612 @ stdcall StrRStrIW(wstr wstr wstr)
1613 @ stdcall StrSpnA(str str)
1614 @ stdcall StrSpnW(wstr wstr)
1615 @ stdcall StrStrA(str str)
1616 @ stdcall StrStrIA(str str)
1617 @ stdcall StrStrIW(wstr wstr)
1618 @ stdcall StrStrNIW(wstr wstr long)
1619 @ stdcall StrStrNW(wstr wstr long)
1620 @ stdcall StrStrW(wstr wstr)
1621 @ stdcall StrToInt64ExA(str long ptr)
1622 @ stdcall StrToInt64ExW(wstr long ptr)
1623 @ stdcall StrToIntA(str)
1624 @ stdcall StrToIntExA(str long ptr)
1625 @ stdcall StrToIntExW(wstr long ptr)
1626 @ stdcall StrToIntW(wstr)
1627 @ stdcall StrTrimA(str str)
1628 @ stdcall StrTrimW(wstr wstr)
1629 @ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1630 # @ stub SubscribeEdpEnabledStateChange
1631 # @ stub SubscribeStateChangeNotification
1632 @ stdcall SuspendThread(long)
1633 @ stdcall SwitchToFiber(ptr)
1634 @ stdcall SwitchToThread()
1635 @ stdcall SystemTimeToFileTime(ptr ptr)
1636 @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr)
1637 @ stub SystemTimeToTzSpecificLocalTimeEx
1638 @ stdcall TerminateProcess(long long)
1639 # @ stub TerminateProcessOnMemoryExhaustion
1640 @ stdcall TerminateThread(long long)
1641 @ stdcall TlsAlloc()
1642 @ stdcall TlsFree(long)
1643 @ stdcall TlsGetValue(long)
1644 @ stdcall TlsSetValue(long ptr)
1645 @ stdcall TraceEvent(int64 ptr) ntdll.EtwLogTraceEvent
1646 @ varargs TraceMessage(int64 long ptr long) ntdll.EtwTraceMessage
1647 @ stdcall TraceMessageVa(int64 long ptr long ptr) ntdll.EtwTraceMessageVa
1648 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1649 @ stdcall TransmitCommChar(long long)
1650 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1651 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1652 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1653 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr)
1654 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1655 @ stub TzSpecificLocalTimeToSystemTimeEx
1656 @ stdcall UnhandledExceptionFilter(ptr)
1657 @ stdcall UnlockFile(long long long long long)
1658 @ stdcall UnlockFileEx(long long long long ptr)
1659 @ stdcall UnmapViewOfFile(ptr)
1660 @ stdcall UnmapViewOfFile2(long ptr long)
1661 @ stdcall UnmapViewOfFileEx(ptr long)
1662 # @ stub UnregisterBadMemoryNotification
1663 # @ stub UnregisterGPNotificationInternal
1664 # @ stub UnregisterStateChangeNotification
1665 # @ stub UnregisterStateLock
1666 @ stdcall UnregisterTraceGuids(int64) ntdll.EtwUnregisterTraceGuids
1667 @ stdcall UnregisterWaitEx(long long)
1668 # @ stub UnsubscribeEdpEnabledStateChange
1669 # @ stub UnsubscribeStateChangeNotification
1670 # @ stub UpdatePackageStatus
1671 # @ stub UpdatePackageStatusForUser
1672 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
1673 @ stdcall UrlApplySchemeA(str ptr ptr long)
1674 @ stdcall UrlApplySchemeW(wstr ptr ptr long)
1675 @ stdcall UrlCanonicalizeA(str ptr ptr long)
1676 @ stdcall UrlCanonicalizeW(wstr ptr ptr long)
1677 @ stdcall UrlCombineA(str str ptr ptr long)
1678 @ stdcall UrlCombineW(wstr wstr ptr ptr long)
1679 @ stdcall UrlCompareA(str str long)
1680 @ stdcall UrlCompareW(wstr wstr long)
1681 @ stdcall UrlCreateFromPathA(str ptr ptr long)
1682 @ stdcall UrlCreateFromPathW(wstr ptr ptr long)
1683 @ stdcall UrlEscapeA(str ptr ptr long)
1684 @ stdcall UrlEscapeW(wstr ptr ptr long)
1685 @ stdcall UrlFixupW(wstr wstr long)
1686 @ stdcall UrlGetLocationA(str)
1687 @ stdcall UrlGetLocationW(wstr)
1688 @ stdcall UrlGetPartA(str ptr ptr long long)
1689 @ stdcall UrlGetPartW(wstr ptr ptr long long)
1690 @ stdcall UrlHashA(str ptr long)
1691 @ stdcall UrlHashW(wstr ptr long)
1692 @ stdcall UrlIsA(str long)
1693 @ stdcall UrlIsNoHistoryA(str)
1694 @ stdcall UrlIsNoHistoryW(wstr)
1695 @ stdcall UrlIsOpaqueA(str)
1696 @ stdcall UrlIsOpaqueW(wstr)
1697 @ stdcall UrlIsW(wstr long)
1698 @ stdcall UrlUnescapeA(str ptr ptr long)
1699 @ stdcall UrlUnescapeW(wstr ptr ptr long)
1700 @ stdcall VerFindFileA(long str str str ptr ptr ptr ptr)
1701 @ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr)
1702 @ stdcall VerLanguageNameA(long str long)
1703 @ stdcall VerLanguageNameW(long wstr long)
1704 @ stdcall VerQueryValueA(ptr str ptr ptr)
1705 @ stdcall VerQueryValueW(ptr wstr ptr ptr)
1706 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1707 # @ stub VerifyApplicationUserModelId
1708 # @ stub VerifyPackageFamilyName
1709 # @ stub VerifyPackageFullName
1710 # @ stub VerifyPackageId
1711 # @ stub VerifyPackageRelativeApplicationId
1712 # @ stub VerifyScripts
1713 @ stdcall VirtualAlloc2(long ptr long long long ptr long)
1714 @ stdcall VirtualAlloc2FromApp(long ptr long long long ptr long)
1715 @ stdcall VirtualAlloc(ptr long long long)
1716 @ stdcall VirtualAllocEx(long ptr long long long)
1717 @ stdcall VirtualAllocExNuma(long ptr long long long long)
1718 @ stdcall VirtualAllocFromApp(ptr long long long)
1719 @ stdcall VirtualFree(ptr long long)
1720 @ stdcall VirtualFreeEx(long ptr long long)
1721 @ stdcall VirtualLock(ptr long)
1722 @ stdcall VirtualProtect(ptr long long ptr)
1723 @ stdcall VirtualProtectEx(long ptr long long ptr)
1724 # @ stub VirtualProtectFromApp
1725 @ stdcall VirtualQuery(ptr ptr long)
1726 @ stdcall VirtualQueryEx(long ptr ptr long)
1727 @ stdcall VirtualUnlock(ptr long)
1728 # @ stub WTSGetServiceSessionId
1729 # @ stub WTSIsServerContainer
1730 @ stdcall WaitCommEvent(long ptr ptr)
1731 @ stdcall WaitForDebugEvent(ptr long)
1732 @ stdcall WaitForDebugEventEx(ptr long)
1733 # @ stub WaitForMachinePolicyForegroundProcessingInternal
1734 @ stdcall WaitForMultipleObjects(long ptr long long)
1735 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1736 @ stdcall WaitForSingleObject(long long)
1737 @ stdcall WaitForSingleObjectEx(long long long)
1738 @ stdcall WaitForThreadpoolIoCallbacks(ptr long) ntdll.TpWaitForIoCompletion
1739 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1740 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1741 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1742 # @ stub WaitForUserPolicyForegroundProcessingInternal
1743 @ stdcall WaitNamedPipeW(wstr long)
1744 @ stdcall WaitOnAddress(ptr ptr long long)
1745 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1746 @ stdcall WakeByAddressAll(ptr) ntdll.RtlWakeAddressAll
1747 @ stdcall WakeByAddressSingle(ptr) ntdll.RtlWakeAddressSingle
1748 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1749 @ stdcall WerGetFlags(ptr ptr)
1750 @ stdcall WerRegisterFile(wstr long long)
1751 @ stdcall WerRegisterMemoryBlock(ptr long)
1752 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1753 @ stdcall WerSetFlags(long)
1754 @ stdcall WerUnregisterFile(wstr)
1755 @ stdcall WerUnregisterMemoryBlock(ptr)
1756 @ stdcall WerUnregisterRuntimeExceptionModule(wstr ptr)
1757 # @ stub WerpNotifyLoadStringResource
1758 # @ stub WerpNotifyUseStringResource
1759 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1760 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1761 @ stdcall Wow64EnableWow64FsRedirection(long) kernelbase_Wow64EnableWow64FsRedirection
1762 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1763 # @ stub Wow64SetThreadDefaultGuestMachine
1764 # @ stub -arch=i386 Wow64Transition
1765 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1766 @ stdcall WriteConsoleInputA(long ptr long ptr)
1767 @ stdcall WriteConsoleInputW(long ptr long ptr)
1768 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1769 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1770 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1771 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1772 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1773 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1774 @ stdcall WriteFile(long ptr long ptr ptr)
1775 @ stdcall WriteFileEx(long ptr long ptr ptr)
1776 @ stdcall WriteFileGather(long ptr long ptr ptr)
1777 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1778 # @ stub WriteStateAtomValue
1779 # @ stub WriteStateContainerValue
1780 @ stdcall ZombifyActCtx(ptr)
1781 # @ stub _AddMUIStringToCache
1782 # @ stub _GetMUIStringFromCache
1783 # @ stub _OpenMuiStringCache
1784 @ stdcall -arch=!i386 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1785 @ cdecl -arch=!i386 -norelay __chkstk() ntdll.__chkstk
1786 # @ stub __dllonexit3
1787 @ stub __misaligned_access
1788 # @ stub __wgetmainargs
1789 # @ stub _amsg_exit
1790 # @ stub _c_exit
1791 # @ stub _cexit
1792 # @ stub _exit
1793 # @ stub _initterm
1794 # @ stub _initterm_e
1795 # @ stub _invalid_parameter
1796 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1797 # @ stub _onexit
1798 # @ stub _purecall
1799 # @ stub _time64
1800 # @ stub atexit
1801 # @ stub exit
1802 # @ stub hgets
1803 # @ stub hwprintf
1804 @ stdcall lstrcmp(str str) lstrcmpA
1805 @ stdcall lstrcmpA(str str)
1806 @ stdcall lstrcmpW(wstr wstr)
1807 @ stdcall lstrcmpi(str str) lstrcmpiA
1808 @ stdcall lstrcmpiA(str str)
1809 @ stdcall lstrcmpiW(wstr wstr)
1810 @ stdcall lstrcpyn(ptr str long) KERNELBASE_lstrcpynA
1811 @ stdcall lstrcpynA(ptr str long) KERNELBASE_lstrcpynA
1812 @ stdcall lstrcpynW(ptr wstr long) KERNELBASE_lstrcpynW
1813 @ stdcall lstrlen(str) KERNELBASE_lstrlenA
1814 @ stdcall lstrlenA(str) KERNELBASE_lstrlenA
1815 @ stdcall lstrlenW(wstr) KERNELBASE_lstrlenW
1816 # @ stub time
1817 # @ stub wprintf