reg/tests: Test import with non-standard registry file headers.
[wine.git] / dlls / kernelbase / kernelbase.spec
blob064f7923e26b9bf9916f5a9d792290ee28f4c29f
1 @ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) advapi32.AccessCheck
2 @ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) advapi32.AccessCheckAndAuditAlarmW
3 @ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) advapi32.AccessCheckByType
4 @ stub AccessCheckByTypeAndAuditAlarmW
5 @ stub AccessCheckByTypeResultList
6 @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW
7 @ stub AccessCheckByTypeResultListAndAuditAlarmW
8 @ stdcall AcquireSRWLockExclusive(ptr) kernel32.AcquireSRWLockExclusive
9 @ stdcall AcquireSRWLockShared(ptr) kernel32.AcquireSRWLockShared
10 @ stdcall AddAccessAllowedAce(ptr long long ptr) advapi32.AddAccessAllowedAce
11 @ stdcall AddAccessAllowedAceEx(ptr long long long ptr) advapi32.AddAccessAllowedAceEx
12 @ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) advapi32.AddAccessAllowedObjectAce
13 @ stdcall AddAccessDeniedAce(ptr long long ptr) advapi32.AddAccessDeniedAce
14 @ stdcall AddAccessDeniedAceEx(ptr long long long ptr) advapi32.AddAccessDeniedAceEx
15 @ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) advapi32.AddAccessDeniedObjectAce
16 @ stdcall AddAce(ptr long long ptr long) advapi32.AddAce
17 @ stdcall AddAuditAccessAce(ptr long long ptr long long) advapi32.AddAuditAccessAce
18 @ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) advapi32.AddAuditAccessAceEx
19 @ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) advapi32.AddAuditAccessObjectAce
20 @ stub AddDllDirectory
21 @ stdcall AddMandatoryAce(ptr long long long ptr) advapi32.AddMandatoryAce
22 @ stdcall AdjustTokenGroups(long long ptr long ptr ptr) advapi32.AdjustTokenGroups
23 @ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) advapi32.AdjustTokenPrivileges
24 @ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) advapi32.AllocateAndInitializeSid
25 @ stdcall AllocateLocallyUniqueId(ptr) advapi32.AllocateLocallyUniqueId
26 @ stdcall AreAllAccessesGranted(long long) advapi32.AreAllAccessesGranted
27 @ stdcall AreAnyAccessesGranted(long long) advapi32.AreAnyAccessesGranted
28 @ stdcall AreFileApisANSI() kernel32.AreFileApisANSI
29 @ stub BaseDllFreeResourceId
30 @ stub BaseDllMapResourceIdW
31 @ stub BaseGetProcessDllPath
32 @ stub BaseGetProcessExePath
33 @ stub BaseInvalidateDllSearchPathCache
34 @ stub BaseInvalidateProcessSearchPathCache
35 @ stub BaseReleaseProcessDllPath
36 @ stub BaseReleaseProcessExePath
37 @ stdcall Beep(long long) kernel32.Beep
38 @ stub BemCopyReference
39 @ stub BemCreateContractFrom
40 @ stub BemCreateReference
41 @ stub BemFreeContract
42 @ stub BemFreeReference
43 @ stdcall CallbackMayRunLong(ptr) kernel32.CallbackMayRunLong
44 @ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx
45 @ stub CancelThreadpoolIo
46 @ stdcall CancelWaitableTimer(long) kernel32.CancelWaitableTimer
47 @ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernel32.ChangeTimerQueueTimer
48 @ stub CheckGroupPolicyEnabled
49 @ stdcall CheckTokenMembership(long ptr ptr) advapi32.CheckTokenMembership
50 @ stdcall CloseHandle(long) kernel32.CloseHandle
51 @ stdcall CloseThreadpool(ptr) kernel32.CloseThreadpool
52 @ stdcall CloseThreadpoolCleanupGroup(ptr) kernel32.CloseThreadpoolCleanupGroup
53 @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernel32.CloseThreadpoolCleanupGroupMembers
54 @ stub CloseThreadpoolIo
55 @ stdcall CloseThreadpoolTimer(ptr) kernel32.CloseThreadpoolTimer
56 @ stdcall CloseThreadpoolWait(ptr) kernel32.CloseThreadpoolWait
57 @ stdcall CloseThreadpoolWork(ptr) kernel32.CloseThreadpoolWork
58 @ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime
59 @ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA
60 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx
61 @ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal
62 @ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW
63 @ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe
64 @ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale
65 @ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) advapi32.ConvertToAutoInheritPrivateObjectSecurity
66 @ stdcall CopySid(long ptr ptr) advapi32.CopySid
67 @ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA
68 @ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW
69 @ stdcall CreateEventA(ptr long long str) kernel32.CreateEventA
70 @ stdcall CreateEventExA(ptr str long long) kernel32.CreateEventExA
71 @ stdcall CreateEventExW(ptr wstr long long) kernel32.CreateEventExW
72 @ stdcall CreateEventW(ptr long long wstr) kernel32.CreateEventW
73 @ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA
74 @ stub CreateFileMappingNumaW
75 @ stdcall CreateFileMappingW(long ptr long long long wstr) kernel32.CreateFileMappingW
76 @ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW
77 @ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort
78 @ stdcall CreateMutexA(ptr long str) kernel32.CreateMutexA
79 @ stdcall CreateMutexExA(ptr str long long) kernel32.CreateMutexExA
80 @ stdcall CreateMutexExW(ptr wstr long long) kernel32.CreateMutexExW
81 @ stdcall CreateMutexW(ptr long wstr) kernel32.CreateMutexW
82 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW
83 @ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe
84 @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) advapi32.CreatePrivateObjectSecurity
85 @ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr) advapi32.CreatePrivateObjectSecurityEx
86 @ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) advapi32.CreatePrivateObjectSecurityWithMultipleInheritance
87 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread
88 @ stub CreateRemoteThreadEx
89 @ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) advapi32.CreateRestrictedToken
90 @ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernel32.CreateSemaphoreExW
91 @ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread
92 @ stdcall CreateThreadpool(ptr) kernel32.CreateThreadpool
93 @ stdcall CreateThreadpoolCleanupGroup() kernel32.CreateThreadpoolCleanupGroup
94 @ stub CreateThreadpoolIo
95 @ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernel32.CreateThreadpoolTimer
96 @ stdcall CreateThreadpoolWait(ptr ptr ptr) kernel32.CreateThreadpoolWait
97 @ stdcall CreateThreadpoolWork(ptr ptr ptr) kernel32.CreateThreadpoolWork
98 @ stdcall CreateTimerQueue() kernel32.CreateTimerQueue
99 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernel32.CreateTimerQueueTimer
100 @ stdcall CreateWaitableTimerExW(ptr wstr long long) kernel32.CreateWaitableTimerExW
101 @ stdcall CreateWellKnownSid(long ptr ptr ptr) advapi32.CreateWellKnownSid
102 @ stdcall DebugBreak() kernel32.DebugBreak
103 @ stdcall DecodePointer(ptr) kernel32.DecodePointer
104 @ stdcall DecodeSystemPointer(ptr) kernel32.DecodeSystemPointer
105 @ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW
106 @ stdcall DeleteAce(ptr long) advapi32.DeleteAce
107 @ stdcall DeleteCriticalSection(ptr) kernel32.DeleteCriticalSection
108 @ stdcall DeleteFileA(str) kernel32.DeleteFileA
109 @ stdcall DeleteFileW(wstr) kernel32.DeleteFileW
110 @ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList
111 @ stdcall DeleteTimerQueueEx(long long) kernel32.DeleteTimerQueueEx
112 @ stdcall DeleteTimerQueueTimer(long long long) kernel32.DeleteTimerQueueTimer
113 @ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW
114 @ stdcall DestroyPrivateObjectSecurity(ptr) advapi32.DestroyPrivateObjectSecurity
115 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl
116 @ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls
117 @ stdcall DisassociateCurrentThreadFromCallback(ptr) kernel32.DisassociateCurrentThreadFromCallback
118 @ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe
119 @ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle
120 @ stdcall DuplicateToken(long long ptr) advapi32.DuplicateToken
121 @ stdcall DuplicateTokenEx(long long ptr long long ptr) advapi32.DuplicateTokenEx
122 @ stdcall EncodePointer(ptr) kernel32.EncodePointer
123 @ stdcall EncodeSystemPointer(ptr) kernel32.EncodeSystemPointer
124 @ stdcall EnterCriticalSection(ptr) kernel32.EnterCriticalSection
125 @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernel32.EnumCalendarInfoExEx
126 @ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW
127 @ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW
128 @ stdcall EnumDateFormatsExEx(ptr wstr long long) kernel32.EnumDateFormatsExEx
129 @ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW
130 @ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW
131 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW
132 @ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW
133 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW
134 @ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA
135 @ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx
136 @ stdcall EnumSystemLocalesW(ptr long) kernel32.EnumSystemLocalesW
137 @ stdcall EnumTimeFormatsEx(ptr wstr long long) kernel32.EnumTimeFormatsEx
138 @ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW
139 @ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW
140 @ stub EqualDomainSid
141 @ stdcall EqualPrefixSid(ptr ptr) advapi32.EqualPrefixSid
142 @ stdcall EqualSid(ptr ptr) advapi32.EqualSid
143 @ stdcall ExitProcess(long) kernel32.ExitProcess
144 @ stdcall ExitThread(long) kernel32.ExitThread
145 @ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA
146 @ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW
147 @ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA
148 @ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW
149 @ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime
150 @ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime
151 @ stdcall FindClose(long) kernel32.FindClose
152 @ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification
153 @ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA
154 @ stdcall FindFirstChangeNotificationW(wstr long long) kernel32.FindFirstChangeNotificationW
155 @ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA
156 @ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA
157 @ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW
158 @ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW
159 @ stdcall FindFirstFreeAce(ptr ptr) advapi32.FindFirstFreeAce
160 @ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW
161 @ stub FindNLSString
162 @ stub FindNLSStringEx
163 @ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification
164 @ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA
165 @ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW
166 @ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW
167 @ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW
168 @ stub FindStringOrdinal
169 @ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose
170 @ stdcall FlsAlloc(ptr) kernel32.FlsAlloc
171 @ stdcall FlsFree(long) kernel32.FlsFree
172 @ stdcall FlsGetValue(long) kernel32.FlsGetValue
173 @ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue
174 @ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers
175 @ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers
176 @ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile
177 @ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW
178 @ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA
179 @ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW
180 @ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA
181 @ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW
182 @ stdcall FreeLibrary(long) kernel32.FreeLibrary
183 @ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread
184 @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernel32.FreeLibraryWhenCallbackReturns
185 @ stdcall FreeResource(long) kernel32.FreeResource
186 @ stdcall FreeSid(ptr) advapi32.FreeSid
187 @ stdcall GetACP() kernel32.GetACP
188 @ stdcall GetAce(ptr long ptr) advapi32.GetAce
189 @ stdcall GetAclInformation(ptr ptr long long) advapi32.GetAclInformation
190 @ stub GetCPFileNameFromRegistry
191 @ stub GetCPHashNode
192 @ stdcall GetCPInfo(long ptr) kernel32.GetCPInfo
193 @ stdcall GetCPInfoExW(long long ptr) kernel32.GetCPInfoExW
194 @ stub GetCalendar
195 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx
196 @ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW
197 @ stdcall GetCommandLineA() kernel32.GetCommandLineA
198 @ stdcall GetCommandLineW() kernel32.GetCommandLineW
199 @ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA
200 @ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW
201 @ stub GetCurrencyFormatEx
202 @ stdcall GetCurrencyFormatW(long long str ptr str long) kernel32.GetCurrencyFormatW
203 @ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA
204 @ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW
205 @ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess
206 @ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId
207 @ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread
208 @ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId
209 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA
210 @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA
211 @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW
212 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW
213 @ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA
214 @ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW
215 @ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation
216 @ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStrings
217 @ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA
218 @ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW
219 @ stdcall GetEnvironmentVariableA(str ptr long) kernel32.GetEnvironmentVariableA
220 @ stdcall GetEnvironmentVariableW(wstr ptr long) kernel32.GetEnvironmentVariableW
221 @ stub GetEraNameCountedString
222 @ stdcall GetErrorMode() kernel32.GetErrorMode
223 @ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess
224 @ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread
225 @ stub GetFallbackDisplayName
226 @ stdcall GetFileAttributesA(str) kernel32.GetFileAttributesA
227 @ stdcall GetFileAttributesExA(str long ptr) kernel32.GetFileAttributesExA
228 @ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW
229 @ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW
230 @ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle
231 @ stdcall GetFileMUIInfo(long wstr ptr ptr) kernel32.GetFileMUIInfo
232 @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernel32.GetFileMUIPath
233 @ stdcall GetFileSecurityW(wstr long ptr long ptr) advapi32.GetFileSecurityW
234 @ stdcall GetFileSize(long ptr) kernel32.GetFileSize
235 @ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx
236 @ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime
237 @ stdcall GetFileType(long) kernel32.GetFileType
238 @ stdcall GetFinalPathNameByHandleA(long ptr long long) kernel32.GetFinalPathNameByHandleA
239 @ stdcall GetFinalPathNameByHandleW(long ptr long long) kernel32.GetFinalPathNameByHandleW
240 @ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA
241 @ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW
242 @ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation
243 @ stdcall GetKernelObjectSecurity(long long ptr long ptr) advapi32.GetKernelObjectSecurity
244 @ stdcall GetLastError() kernel32.GetLastError
245 @ stdcall GetLengthSid(ptr) advapi32.GetLengthSid
246 @ stdcall GetLocalTime(ptr) kernel32.GetLocalTime
247 @ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA
248 @ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx
249 @ stub GetLocaleInfoHelper
250 @ stdcall GetLocaleInfoW(long long ptr long) kernel32.GetLocaleInfoW
251 @ stdcall GetLogicalDriveStringsW(long ptr) kernel32.GetLogicalDriveStringsW
252 @ stdcall GetLogicalDrives() kernel32.GetLogicalDrives
253 @ stdcall GetLogicalProcessorInformation(ptr ptr) kernel32.GetLogicalProcessorInformation
254 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx
255 @ stdcall GetLongPathNameA(str long long) kernel32.GetLongPathNameA
256 @ stdcall GetLongPathNameW(wstr long long) kernel32.GetLongPathNameW
257 @ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA
258 @ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW
259 @ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA
260 @ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA
261 @ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW
262 @ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW
263 @ stub GetNLSVersion
264 @ stub GetNLSVersionEx
265 @ stub GetNamedLocaleHashNode
266 @ stub GetNamedPipeAttribute
267 @ stub GetNamedPipeClientComputerNameW
268 @ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long) kernel32.GetNumberFormatEx
269 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW
270 @ stdcall GetOEMCP() kernel32.GetOEMCP
271 @ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult
272 @ stdcall GetPriorityClass(long) kernel32.GetPriorityClass
273 @ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) advapi32.GetPrivateObjectSecurity
274 @ stdcall GetProcAddress(long str) kernel32.GetProcAddress
275 @ stdcall -norelay GetProcessHeap() kernel32.GetProcessHeap
276 @ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps
277 @ stdcall GetProcessId(long) kernel32.GetProcessId
278 @ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread
279 @ stub GetProcessPreferredUILanguages
280 @ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes
281 @ stdcall GetProcessVersion(long) kernel32.GetProcessVersion
282 @ stub GetPtrCalData
283 @ stub GetPtrCalDataArray
284 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus
285 @ stub GetQueuedCompletionStatusEx
286 @ stdcall GetSecurityDescriptorControl(ptr ptr ptr) advapi32.GetSecurityDescriptorControl
287 @ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorDacl
288 @ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) advapi32.GetSecurityDescriptorGroup
289 @ stdcall GetSecurityDescriptorLength(ptr) advapi32.GetSecurityDescriptorLength
290 @ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) advapi32.GetSecurityDescriptorOwner
291 @ stub GetSecurityDescriptorRMControl
292 @ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorSacl
293 @ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW
294 @ stdcall GetSidIdentifierAuthority(ptr) advapi32.GetSidIdentifierAuthority
295 @ stdcall GetSidLengthRequired(long) advapi32.GetSidLengthRequired
296 @ stdcall GetSidSubAuthority(ptr long) advapi32.GetSidSubAuthority
297 @ stdcall GetSidSubAuthorityCount(ptr) advapi32.GetSidSubAuthorityCount
298 @ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW
299 @ stdcall GetStdHandle(long) kernel32.GetStdHandle
300 @ stub GetStringTableEntry
301 @ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA
302 @ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW
303 @ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW
304 @ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID
305 @ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID
306 @ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName
307 @ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage
308 @ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA
309 @ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW
310 @ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo
311 @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernel32.GetSystemPreferredUILanguages
312 @ stdcall GetSystemTime(ptr) kernel32.GetSystemTime
313 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment
314 @ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime
315 @ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA
316 @ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW
317 @ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW
318 @ stdcall GetThreadId(ptr) kernel32.GetThreadId
319 @ stdcall GetThreadLocale() kernel32.GetThreadLocale
320 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages
321 @ stdcall GetThreadPriority(long) kernel32.GetThreadPriority
322 @ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost
323 @ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage
324 @ stdcall GetTickCount() kernel32.GetTickCount
325 @ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64
326 @ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation
327 @ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernel32.GetTimeZoneInformationForYear
328 @ stdcall GetTokenInformation(long long ptr long ptr) advapi32.GetTokenInformation
329 @ stub GetUILanguageInfo
330 @ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID
331 @ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID
332 @ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName
333 @ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage
334 @ stub GetUserInfo
335 @ stub GetUserInfoWord
336 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernel32.GetUserPreferredUILanguages
337 @ stdcall GetVersion() kernel32.GetVersion
338 @ stdcall GetVersionExA(ptr) kernel32.GetVersionExA
339 @ stdcall GetVersionExW(ptr) kernel32.GetVersionExW
340 @ stub GetVolumeInformationByHandleW
341 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW
342 @ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW
343 @ stdcall GetWindowsAccountDomainSid(ptr ptr ptr) advapi32.GetWindowsAccountDomainSid
344 @ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA
345 @ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW
346 @ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc
347 @ stdcall GlobalFree(long) kernel32.GlobalFree
348 @ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx
349 @ stdcall HeapAlloc(long long long) kernel32.HeapAlloc
350 @ stdcall HeapCompact(long long) kernel32.HeapCompact
351 @ stdcall HeapCreate(long long long) kernel32.HeapCreate
352 @ stdcall HeapDestroy(long) kernel32.HeapDestroy
353 @ stdcall HeapFree(long long ptr) kernel32.HeapFree
354 @ stdcall HeapLock(long) kernel32.HeapLock
355 @ stdcall HeapQueryInformation(long long ptr long ptr) kernel32.HeapQueryInformation
356 @ stdcall HeapReAlloc(long long ptr long) kernel32.HeapReAlloc
357 @ stdcall HeapSetInformation(ptr long ptr long) kernel32.HeapSetInformation
358 @ stdcall HeapSize(long long ptr) kernel32.HeapSize
359 @ stub HeapSummary
360 @ stdcall HeapUnlock(long) kernel32.HeapUnlock
361 @ stdcall HeapValidate(long long ptr) kernel32.HeapValidate
362 @ stdcall HeapWalk(long ptr) kernel32.HeapWalk
363 @ stdcall ImpersonateAnonymousToken(long) advapi32.ImpersonateAnonymousToken
364 @ stdcall ImpersonateLoggedOnUser(long) advapi32.ImpersonateLoggedOnUser
365 @ stdcall ImpersonateNamedPipeClient(long) advapi32.ImpersonateNamedPipeClient
366 @ stdcall ImpersonateSelf(long) advapi32.ImpersonateSelf
367 @ stdcall InitializeAcl(ptr long long) advapi32.InitializeAcl
368 @ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection
369 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernel32.InitializeCriticalSectionAndSpinCount
370 @ stdcall InitializeCriticalSectionEx(ptr long long) kernel32.InitializeCriticalSectionEx
371 @ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList
372 @ stdcall InitializeSListHead(ptr) kernel32.InitializeSListHead
373 @ stdcall InitializeSRWLock(ptr) kernel32.InitializeSRWLock
374 @ stdcall InitializeSecurityDescriptor(ptr long) advapi32.InitializeSecurityDescriptor
375 @ stdcall InitializeSid(ptr ptr long) advapi32.InitializeSid
376 @ stdcall InterlockedFlushSList(ptr) kernel32.InterlockedFlushSList
377 @ stdcall InterlockedPopEntrySList(ptr) kernel32.InterlockedPopEntrySList
378 @ stdcall InterlockedPushEntrySList(ptr ptr) kernel32.InterlockedPushEntrySList
379 @ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) kernel32.InterlockedPushListSList
380 @ stub InternalLcidToName
381 @ stub Internal_EnumCalendarInfo
382 @ stub Internal_EnumDateFormats
383 @ stub Internal_EnumLanguageGroupLocales
384 @ stub Internal_EnumSystemCodePages
385 @ stub Internal_EnumSystemLanguageGroups
386 @ stub Internal_EnumSystemLocales
387 @ stub Internal_EnumTimeFormats
388 @ stub Internal_EnumUILanguages
389 @ stub InvalidateTzSpecificCache
390 @ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte
391 @ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx
392 @ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent
393 @ stub IsNLSDefinedString
394 @ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob
395 @ stdcall IsThreadpoolTimerSet(ptr) kernel32.IsThreadpoolTimerSet
396 @ stdcall IsTokenRestricted(long) advapi32.IsTokenRestricted
397 @ stdcall IsValidAcl(ptr) advapi32.IsValidAcl
398 @ stdcall IsValidCodePage(long) kernel32.IsValidCodePage
399 @ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup
400 @ stdcall IsValidLocale(long long) kernel32.IsValidLocale
401 @ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName
402 @ stub IsValidRelativeSecurityDescriptor
403 @ stdcall IsValidSecurityDescriptor(ptr) advapi32.IsValidSecurityDescriptor
404 @ stdcall IsValidSid(ptr) advapi32.IsValidSid
405 @ stdcall IsWellKnownSid(ptr long) advapi32.IsWellKnownSid
406 @ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process
407 @ stub KernelBaseGetGlobalData
408 @ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName
409 @ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA
410 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx
411 @ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW
412 @ stdcall LeaveCriticalSection(ptr) kernel32.LeaveCriticalSection
413 @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernel32.LeaveCriticalSectionWhenCallbackReturns
414 @ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA
415 @ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW
416 @ stdcall LoadResource(long long) kernel32.LoadResource
417 @ stdcall LoadStringA(long long ptr long) user32.LoadStringA
418 @ stub LoadStringBaseExW
419 @ stub LoadStringByReference
420 @ stdcall LoadStringW(long long ptr long) user32.LoadStringW
421 @ stdcall LocalAlloc(long long) kernel32.LocalAlloc
422 @ stdcall LocalFileTimeToFileTime(ptr ptr) kernel32.LocalFileTimeToFileTime
423 @ stdcall LocalFree(long) kernel32.LocalFree
424 @ stdcall LocalLock(long) kernel32.LocalLock
425 @ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc
426 @ stdcall LocalUnlock(long) kernel32.LocalUnlock
427 @ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID
428 @ stdcall LockFile(long long long long long) kernel32.LockFile
429 @ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx
430 @ stdcall LockResource(long) kernel32.LockResource
431 @ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.MakeAbsoluteSD
432 @ stub MakeAbsoluteSD2
433 @ stdcall MakeSelfRelativeSD(ptr ptr ptr) advapi32.MakeSelfRelativeSD
434 @ stdcall MapGenericMask(ptr ptr) advapi32.MapGenericMask
435 @ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile
436 @ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx
437 @ stub MapViewOfFileExNuma
438 @ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar
439 @ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA
440 @ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW
441 @ stub NlsCheckPolicy
442 @ stub NlsDispatchAnsiEnumProc
443 @ stub NlsEventDataDescCreate
444 @ stub NlsGetACPFromLocale
445 @ stub NlsGetCacheUpdateCount
446 @ stub NlsIsUserDefaultLocale
447 @ stub NlsUpdateLocale
448 @ stub NlsUpdateSystemLocale
449 @ stub NlsValidateLocale
450 @ stub NlsWriteEtwEvent
451 @ stub NotifyMountMgr
452 @ stub NotifyRedirectedStringChange
453 @ stdcall ObjectCloseAuditAlarmW(wstr ptr long) advapi32.ObjectCloseAuditAlarmW
454 @ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) advapi32.ObjectDeleteAuditAlarmW
455 @ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) advapi32.ObjectOpenAuditAlarmW
456 @ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) advapi32.ObjectPrivilegeAuditAlarmW
457 @ stdcall OpenEventA(long long str) kernel32.OpenEventA
458 @ stdcall OpenEventW(long long wstr) kernel32.OpenEventW
459 @ stdcall OpenFileMappingW(long long wstr) kernel32.OpenFileMappingW
460 @ stdcall OpenMutexW(long long wstr) kernel32.OpenMutexW
461 @ stdcall OpenProcess(long long long) kernel32.OpenProcess
462 @ stdcall OpenProcessToken(long long ptr) advapi32.OpenProcessToken
463 @ stub OpenRegKey
464 @ stdcall OpenSemaphoreW(long long wstr) kernel32.OpenSemaphoreW
465 @ stdcall OpenThread(long long long) kernel32.OpenThread
466 @ stdcall OpenThreadToken(long long long ptr) advapi32.OpenThreadToken
467 @ stdcall OpenWaitableTimerW(long long wstr) kernel32.OpenWaitableTimerW
468 @ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA
469 @ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW
470 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe
471 @ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus
472 @ stdcall PrivilegeCheck(ptr ptr ptr) advapi32.PrivilegeCheck
473 @ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) advapi32.PrivilegedServiceAuditAlarmW
474 @ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId
475 @ stdcall PulseEvent(long) kernel32.PulseEvent
476 @ stdcall QueryDepthSList(ptr) kernel32.QueryDepthSList
477 @ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW
478 @ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter
479 @ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency
480 @ stub QueryProcessAffinityUpdateMode
481 @ stub QuerySecurityAccessMask
482 @ stub QueryThreadpoolStackInformation
483 @ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC
484 @ stdcall RaiseException(long long long ptr) kernel32.RaiseException
485 @ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile
486 @ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx
487 @ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter
488 @ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory
489 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx
490 @ stdcall ReleaseMutex(long) kernel32.ReleaseMutex
491 @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernel32.ReleaseMutexWhenCallbackReturns
492 @ stdcall ReleaseSRWLockExclusive(ptr) kernel32.ReleaseSRWLockExclusive
493 @ stdcall ReleaseSRWLockShared(ptr) kernel32.ReleaseSRWLockShared
494 @ stdcall ReleaseSemaphore(long long ptr) kernel32.ReleaseSemaphore
495 @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernel32.ReleaseSemaphoreWhenCallbackReturns
496 @ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA
497 @ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW
498 @ stub RemoveDllDirectory
499 @ stdcall ResetEvent(long) kernel32.ResetEvent
500 @ stub ResolveLocaleName
501 @ stdcall ResumeThread(long) kernel32.ResumeThread
502 @ stdcall RevertToSelf() advapi32.RevertToSelf
503 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW
504 @ stdcall SetAclInformation(ptr ptr long long) advapi32.SetAclInformation
505 @ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW
506 @ stdcall SetCriticalSectionSpinCount(ptr long) kernel32.SetCriticalSectionSpinCount
507 @ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA
508 @ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW
509 @ stdcall SetDefaultDllDirectories(long) kernel32.SetDefaultDllDirectories
510 @ stdcall SetEndOfFile(long) kernel32.SetEndOfFile
511 @ stub SetEnvironmentStringsW
512 @ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA
513 @ stdcall SetEnvironmentVariableW(wstr wstr) kernel32.SetEnvironmentVariableW
514 @ stdcall SetErrorMode(long) kernel32.SetErrorMode
515 @ stdcall SetEvent(long) kernel32.SetEvent
516 @ stdcall SetEventWhenCallbackReturns(ptr long) kernel32.SetEventWhenCallbackReturns
517 @ stdcall SetFileApisToANSI() kernel32.SetFileApisToANSI
518 @ stdcall SetFileApisToOEM() kernel32.SetFileApisToOEM
519 @ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA
520 @ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW
521 @ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle
522 @ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer
523 @ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx
524 @ stdcall SetFileSecurityW(wstr long ptr) advapi32.SetFileSecurityW
525 @ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime
526 @ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData
527 @ stdcall SetHandleCount(long) kernel32.SetHandleCount
528 @ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation
529 @ stdcall SetKernelObjectSecurity(long long ptr) advapi32.SetKernelObjectSecurity
530 @ stdcall SetLastError(long) kernel32.SetLastError
531 @ stdcall SetLocalTime(ptr) kernel32.SetLocalTime
532 @ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW
533 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState
534 @ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass
535 @ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) advapi32.SetPrivateObjectSecurity
536 @ stub SetPrivateObjectSecurityEx
537 @ stub SetProcessAffinityUpdateMode
538 @ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters
539 @ stub SetSecurityAccessMask
540 @ stdcall SetSecurityDescriptorControl(ptr long long) advapi32.SetSecurityDescriptorControl
541 @ stdcall SetSecurityDescriptorDacl(ptr long ptr long) advapi32.SetSecurityDescriptorDacl
542 @ stdcall SetSecurityDescriptorGroup(ptr ptr long) advapi32.SetSecurityDescriptorGroup
543 @ stdcall SetSecurityDescriptorOwner(ptr ptr long) advapi32.SetSecurityDescriptorOwner
544 @ stub SetSecurityDescriptorRMControl
545 @ stdcall SetSecurityDescriptorSacl(ptr long ptr long) advapi32.SetSecurityDescriptorSacl
546 @ stdcall SetStdHandle(long long) kernel32.SetStdHandle
547 @ stub SetStdHandleEx
548 @ stdcall SetThreadLocale(long) kernel32.SetThreadLocale
549 @ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority
550 @ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost
551 @ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee
552 @ stdcall SetThreadToken(ptr ptr) advapi32.SetThreadToken
553 @ stub SetThreadpoolStackInformation
554 @ stdcall SetThreadpoolThreadMaximum(ptr long) kernel32.SetThreadpoolThreadMaximum
555 @ stdcall SetThreadpoolThreadMinimum(ptr long) kernel32.SetThreadpoolThreadMinimum
556 @ stdcall SetThreadpoolTimer(ptr ptr long long) kernel32.SetThreadpoolTimer
557 @ stdcall SetThreadpoolWait(ptr long ptr) kernel32.SetThreadpoolWait
558 @ stdcall SetTokenInformation(long long ptr long) advapi32.SetTokenInformation
559 @ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernel32.SetWaitableTimer
560 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernel32.SetWaitableTimerEx
561 @ stdcall SizeofResource(long long) kernel32.SizeofResource
562 @ stdcall Sleep(long) kernel32.Sleep
563 @ stdcall SleepEx(long long) kernel32.SleepEx
564 @ stub SpecialMBToWC
565 @ stub StartThreadpoolIo
566 @ stdcall SubmitThreadpoolWork(ptr) kernel32.SubmitThreadpoolWork
567 @ stdcall SuspendThread(long) kernel32.SuspendThread
568 @ stdcall SwitchToThread() kernel32.SwitchToThread
569 @ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime
570 @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime
571 @ stub SystemTimeToTzSpecificLocalTimeEx
572 @ stdcall TerminateProcess(long long) kernel32.TerminateProcess
573 @ stdcall TerminateThread(long long) kernel32.TerminateThread
574 @ stdcall TlsAlloc() kernel32.TlsAlloc
575 @ stdcall TlsFree(long) kernel32.TlsFree
576 @ stdcall TlsGetValue(long) kernel32.TlsGetValue
577 @ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue
578 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe
579 @ stdcall TryAcquireSRWLockExclusive(ptr) kernel32.TryAcquireSRWLockExclusive
580 @ stdcall TryAcquireSRWLockShared(ptr) kernel32.TryAcquireSRWLockShared
581 @ stdcall TryEnterCriticalSection(ptr) kernel32.TryEnterCriticalSection
582 @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernel32.TrySubmitThreadpoolCallback
583 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime
584 @ stub TzSpecificLocalTimeToSystemTimeEx
585 @ stdcall UnlockFile(long long long long long) kernel32.UnlockFile
586 @ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx
587 @ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile
588 @ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx
589 @ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute
590 @ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA
591 @ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW
592 @ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc
593 @ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx
594 @ stub VirtualAllocExNuma
595 @ stdcall VirtualFree(ptr long long) kernel32.VirtualFree
596 @ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx
597 @ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect
598 @ stdcall VirtualProtectEx(long ptr long long ptr) kernel32.VirtualProtectEx
599 @ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery
600 @ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx
601 @ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx
602 @ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject
603 @ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx
604 @ stub WaitForThreadpoolIoCallbacks
605 @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernel32.WaitForThreadpoolTimerCallbacks
606 @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernel32.WaitForThreadpoolWaitCallbacks
607 @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernel32.WaitForThreadpoolWorkCallbacks
608 @ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW
609 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte
610 @ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection
611 @ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection
612 @ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile
613 @ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx
614 @ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather
615 @ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory
616 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) kernel32.__C_specific_handler
617 @ stdcall -arch=arm,x86_64 -private -norelay __chkstk() kernel32.__chkstk
618 @ stub __misaligned_access
619 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) kernel32._local_unwind
620 @ stdcall lstrcmp(str str) kernel32.lstrcmp
621 @ stdcall lstrcmpA(str str) kernel32.lstrcmpA
622 @ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW
623 @ stdcall lstrcmpi(str str) kernel32.lstrcmpi
624 @ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA
625 @ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW
626 @ stdcall lstrcpyn(ptr str long) kernel32.lstrcpyn
627 @ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA
628 @ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW
629 @ stdcall lstrlen(str) kernel32.lstrlen
630 @ stdcall lstrlenA(str) kernel32.lstrlenA
631 @ stdcall lstrlenW(wstr) kernel32.lstrlenW