1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall
-noname
-i386
-private
-norelay VxDCall0
() krnl386.exe16.VxDCall0
12 2 stdcall
-noname
-i386
-private
-norelay VxDCall1
() krnl386.exe16.VxDCall1
13 3 stdcall
-noname
-i386
-private
-norelay VxDCall2
() krnl386.exe16.VxDCall2
14 4 stdcall
-noname
-i386
-private
-norelay VxDCall3
() krnl386.exe16.VxDCall3
15 5 stdcall
-noname
-i386
-private
-norelay VxDCall4
() krnl386.exe16.VxDCall4
16 6 stdcall
-noname
-i386
-private
-norelay VxDCall5
() krnl386.exe16.VxDCall5
17 7 stdcall
-noname
-i386
-private
-norelay VxDCall6
() krnl386.exe16.VxDCall6
18 8 stdcall
-noname
-i386
-private
-norelay VxDCall7
() krnl386.exe16.VxDCall7
19 9 stdcall
-noname
-i386
-private
-norelay VxDCall8
() krnl386.exe16.VxDCall8
20 10 stdcall
-noname
-i386
-private k32CharToOemA
(str ptr
) krnl386.exe16.k32CharToOemA
21 11 stdcall
-noname
-i386
-private k32CharToOemBuffA
(str ptr long
) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall
-noname
-i386
-private k32OemToCharA
(ptr ptr
) krnl386.exe16.k32OemToCharA
23 13 stdcall
-noname
-i386
-private k32OemToCharBuffA
(ptr ptr long
) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall
-noname
-i386
-private k32LoadStringA
(long long ptr long
) krnl386.exe16.k32LoadStringA
25 15 varargs
-noname
-i386
-private k32wsprintfA
(str str
) krnl386.exe16.k32wsprintfA
26 16 stdcall
-noname
-i386
-private k32wvsprintfA
(ptr str ptr
) krnl386.exe16.k32wvsprintfA
27 17 stdcall
-noname
-i386
-private
-norelay CommonUnimpStub
() krnl386.exe16.CommonUnimpStub
28 18 stdcall
-noname
-i386
-private GetProcessDword
(long long
) krnl386.exe16.GetProcessDword
29 19 stub
-noname
-i386 ThunkTheTemplateHandle
30 20 stdcall
-noname
-i386
-private DosFileHandleToWin32Handle
(long
) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall
-noname
-i386
-private Win32HandleToDosFileHandle
(long
) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall
-noname
-i386
-private DisposeLZ32Handle
(long
) krnl386.exe16.DisposeLZ32Handle
33 23 stub
-noname
-i386 GDIReallyCares
34 24 stdcall
-noname
-i386
-private GlobalAlloc16
(long long
) krnl386.exe16.GlobalAlloc16
35 25 stdcall
-noname
-i386
-private GlobalLock16
(long
) krnl386.exe16.GlobalLock16
36 26 stdcall
-noname
-i386
-private GlobalUnlock16
(long
) krnl386.exe16.GlobalUnlock16
37 27 stdcall
-noname
-i386
-private GlobalFix16
(long
) krnl386.exe16.GlobalFix16
38 28 stdcall
-noname
-i386
-private GlobalUnfix16
(long
) krnl386.exe16.GlobalUnfix16
39 29 stdcall
-noname
-i386
-private GlobalWire16
(long
) krnl386.exe16.GlobalWire16
40 30 stdcall
-noname
-i386
-private GlobalUnWire16
(long
) krnl386.exe16.GlobalUnWire16
41 31 stdcall
-noname
-i386
-private GlobalFree16
(long
) krnl386.exe16.GlobalFree16
42 32 stdcall
-noname
-i386
-private GlobalSize16
(long
) krnl386.exe16.GlobalSize16
43 33 stdcall
-noname
-i386
-private HouseCleanLogicallyDeadHandles
() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall
-noname
-i386
-private GetWin16DOSEnv
() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall
-noname
-i386
-private LoadLibrary16
(str
) krnl386.exe16.LoadLibrary16
46 36 stdcall
-noname
-i386
-private FreeLibrary16
(long
) krnl386.exe16.FreeLibrary16
47 37 stdcall
-noname
-i386
-private GetProcAddress16
(long str
) krnl386.exe16.GetProcAddress16
48 38 stdcall
-noname
-i386
-private
-norelay AllocMappedBuffer
() krnl386.exe16.AllocMappedBuffer
49 39 stdcall
-noname
-i386
-private
-norelay FreeMappedBuffer
() krnl386.exe16.FreeMappedBuffer
50 40 stdcall
-noname
-i386
-private
-norelay OT_32ThkLSF
() krnl386.exe16.OT_32ThkLSF
51 41 stdcall
-noname
-i386
-private ThunkInitLSF
(long str long str str
) krnl386.exe16.ThunkInitLSF
52 42 stdcall
-noname
-i386
-private
-norelay LogApiThkLSF
(str
) krnl386.exe16.LogApiThkLSF
53 43 stdcall
-noname
-i386
-private ThunkInitLS
(long str long str str
) krnl386.exe16.ThunkInitLS
54 44 stdcall
-noname
-i386
-private
-norelay LogApiThkSL
(str
) krnl386.exe16.LogApiThkSL
55 45 stdcall
-noname
-i386
-private
-norelay Common32ThkLS
() krnl386.exe16.Common32ThkLS
56 46 stdcall
-noname
-i386
-private ThunkInitSL
(long str long str str
) krnl386.exe16.ThunkInitSL
57 47 stdcall
-noname
-i386
-private
-norelay LogCBThkSL
(str
) krnl386.exe16.LogCBThkSL
58 48 stdcall
-noname
-i386
-private ReleaseThunkLock
(ptr
) krnl386.exe16.ReleaseThunkLock
59 49 stdcall
-noname
-i386
-private RestoreThunkLock
(long
) krnl386.exe16.RestoreThunkLock
61 51 stdcall
-noname
-i386
-private
-norelay W32S_BackTo32
() krnl386.exe16.W32S_BackTo32
62 52 stdcall
-noname
-i386
-private GetThunkBuff
() krnl386.exe16.GetThunkBuff
63 53 stdcall
-noname
-i386
-private GetThunkStuff
(str str
) krnl386.exe16.GetThunkStuff
64 54 stdcall
-noname
-i386
-private K32WOWCallback16
(long long
) krnl386.exe16.K32WOWCallback16
65 55 stdcall
-noname
-i386
-private K32WOWCallback16Ex
(ptr long long ptr ptr
) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall
-noname
-i386
-private K32WOWGetVDMPointer
(long long long
) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall
-noname
-i386
-private K32WOWHandle32
(long long
) krnl386.exe16.K32WOWHandle32
68 58 stdcall
-noname
-i386
-private K32WOWHandle16
(long long
) krnl386.exe16.K32WOWHandle16
69 59 stdcall
-noname
-i386
-private K32WOWGlobalAlloc16
(long long
) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall
-noname
-i386
-private K32WOWGlobalLock16
(long
) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall
-noname
-i386
-private K32WOWGlobalUnlock16
(long
) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall
-noname
-i386
-private K32WOWGlobalFree16
(long
) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall
-noname
-i386
-private K32WOWGlobalAllocLock16
(long long ptr
) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall
-noname
-i386
-private K32WOWGlobalUnlockFree16
(long
) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall
-noname
-i386
-private K32WOWGlobalLockSize16
(long ptr
) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall
-noname
-i386
-private K32WOWYield16
() krnl386.exe16.K32WOWYield16
77 67 stdcall
-noname
-i386
-private K32WOWDirectedYield16
(long
) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall
-noname
-i386
-private K32WOWGetVDMPointerFix
(long long long
) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall
-noname
-i386
-private K32WOWGetVDMPointerUnfix
(long
) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall
-noname
-i386
-private K32WOWGetDescriptor
(long long
) krnl386.exe16.K32WOWGetDescriptor
81 71 stub
-noname
-i386 IsThreadId
82 72 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerAdd
(long long long long
) NTDLL.RtlLargeIntegerAdd
83 73 stdcall
-noname
-i386
-private
-ret64 K32RtlEnlargedIntegerMultiply
(long long
) NTDLL.RtlEnlargedIntegerMultiply
84 74 stdcall
-noname
-i386
-private
-ret64 K32RtlEnlargedUnsignedMultiply
(long long
) NTDLL.RtlEnlargedUnsignedMultiply
85 75 stdcall
-noname
-i386
-private K32RtlEnlargedUnsignedDivide
(long long long ptr
) NTDLL.RtlEnlargedUnsignedDivide
86 76 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedLargeIntegerDivide
(long long long ptr
) NTDLL.RtlExtendedLargeIntegerDivide
87 77 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedMagicDivide
(long long long long long
) NTDLL.RtlExtendedMagicDivide
88 78 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedIntegerMultiply
(long long long
) NTDLL.RtlExtendedIntegerMultiply
89 79 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerShiftLeft
(long long long
) NTDLL.RtlLargeIntegerShiftLeft
90 80 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerShiftRight
(long long long
) NTDLL.RtlLargeIntegerShiftRight
91 81 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerArithmeticShift
(long long long
) NTDLL.RtlLargeIntegerArithmeticShift
92 82 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerNegate
(long long
) NTDLL.RtlLargeIntegerNegate
93 83 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerSubtract
(long long long long
) NTDLL.RtlLargeIntegerSubtract
94 84 stdcall
-noname
-i386
-private
-ret64 K32RtlConvertLongToLargeInteger
(long
) NTDLL.RtlConvertLongToLargeInteger
95 85 stdcall
-noname
-i386
-private
-ret64 K32RtlConvertUlongToLargeInteger
(long
) NTDLL.RtlConvertUlongToLargeInteger
96 86 stdcall
-i386
-private @
(ptr
) krnl386.exe16._KERNEL32_86
97 87 stdcall
-noname
-i386
-private SSOnBigStack
() krnl386.exe16.SSOnBigStack
98 88 varargs
-noname
-i386
-private SSCall
(long long ptr
) krnl386.exe16.SSCall
99 89 stdcall
-noname
-i386
-private
-norelay FT_PrologPrime
() krnl386.exe16.FT_PrologPrime
100 90 stdcall
-noname
-i386
-private
-norelay QT_ThunkPrime
() krnl386.exe16.QT_ThunkPrime
101 91 stdcall
-noname
-i386
-private PK16FNF
(ptr
) krnl386.exe16.PK16FNF
102 92 stdcall
-noname
-i386
-private GetPK16SysVar
() krnl386.exe16.GetPK16SysVar
103 93 stdcall
-noname
-i386
-private GetpWin16Lock
(ptr
) krnl386.exe16.GetpWin16Lock
104 94 stdcall
-noname
-i386
-private _CheckNotSysLevel
(ptr
) krnl386.exe16._CheckNotSysLevel
105 95 stdcall
-noname
-i386
-private _ConfirmSysLevel
(ptr
) krnl386.exe16._ConfirmSysLevel
106 96 stdcall
-noname
-i386
-private _ConfirmWin16Lock
() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall
-noname
-i386
-private _EnterSysLevel
(ptr
) krnl386.exe16._EnterSysLevel
108 98 stdcall
-noname
-i386
-private _LeaveSysLevel
(ptr
) krnl386.exe16._LeaveSysLevel
109 99 stdcall
-i386
-private @
(long
) krnl386.exe16._KERNEL32_99
110 100 stdcall
-i386
-private @
(long long long
) krnl386.exe16._KERNEL32_100
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive
(ptr
) NTDLL.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared
(ptr
) NTDLL.RtlAcquireSRWLockShared
138 @ stdcall
-import ActivateActCtx
(ptr ptr
)
139 @ stdcall AddAtomA
(str
)
140 @ stdcall AddAtomW
(wstr
)
141 @ stdcall AddConsoleAliasA
(str str str
)
142 @ stdcall AddConsoleAliasW
(wstr wstr wstr
)
143 @ stdcall
-import AddDllDirectory
(wstr
)
144 # @ stub AddIntegrityLabelToBoundaryDescriptor
145 # @ stub AddLocalAlternateComputerNameA
146 # @ stub AddLocalAlternateComputerNameW
147 @ stdcall
-import AddRefActCtx
(ptr
)
148 # @ stub AddSIDToBoundaryDescriptor
149 # @ stub AddSecureMemoryCacheCallback
150 @ stdcall AddVectoredContinueHandler
(long ptr
) NTDLL.RtlAddVectoredContinueHandler
151 @ stdcall AddVectoredExceptionHandler
(long ptr
) NTDLL.RtlAddVectoredExceptionHandler
152 # @ stub AdjustCalendarDate
153 @ stdcall
-import AllocConsole
()
154 @ stub
-i386 AllocLSCallback
155 @ stdcall
-i386
-private AllocSLCallback
(ptr ptr
) krnl386.exe16.AllocSLCallback
156 @ stdcall
-import AllocateUserPhysicalPages
(long ptr ptr
)
157 @ stdcall
-import AllocateUserPhysicalPagesNuma
(long ptr ptr long
)
158 @ stdcall ApplicationRecoveryFinished
(long
)
159 @ stdcall ApplicationRecoveryInProgress
(ptr
)
160 @ stdcall AppPolicyGetMediaFoundationCodecLoading
(ptr ptr
) kernelbase.AppPolicyGetMediaFoundationCodecLoading
161 @ stdcall
-import AreFileApisANSI
()
162 @ stdcall AssignProcessToJobObject
(ptr ptr
)
163 @ stdcall
-import AttachConsole
(long
)
164 @ stdcall BackupRead
(ptr ptr long ptr long long ptr
)
165 @ stdcall BackupSeek
(ptr long long ptr ptr ptr
)
166 @ stdcall BackupWrite
(ptr ptr long ptr long long ptr
)
167 @ stub BaseAttachCompleteThunk
168 @ stub BaseCheckAppcompatCache
169 # @ stub BaseCheckAppcompatCacheEx
170 # @ stub BaseCheckRunApp
171 @ stub BaseCleanupAppcompatCache
172 @ stub BaseCleanupAppcompatCacheSupport
173 # @ stub BaseDllReadWriteIniFile
174 @ stub BaseDumpAppcompatCache
175 @ stdcall
-import BaseFlushAppcompatCache
()
176 # @ stub BaseFormatObjectAttributes
177 # @ stub BaseFormatTimeOut
178 # @ stub BaseGenerateAppCompatData
179 @ stdcall
-import BaseGetNamedObjectDirectory
(ptr
)
180 @ stub BaseInitAppcompatCache
181 @ stub BaseInitAppcompatCacheSupport
182 # @ stub BaseIsAppcompatInfrastructureDisabled
183 @ stub BaseProcessInitPostImport
184 # @ stub BaseQueryModuleData
185 # @ stub BaseSetLastNTError
186 @ stdcall
-fastcall BaseThreadInitThunk
(long ptr ptr
)
187 @ stub BaseUpdateAppcompatCache
188 # @ stub BaseVerifyUnicodeString
189 # @ stub Basep8BitStringToDynamicUnicodeString
190 # @ stub BasepAllocateActivationContextActivationBlock
191 # @ stub BasepAnsiStringToDynamicUnicodeString
192 # @ stub BasepCheckAppCompat
193 # @ stub BasepCheckBadapp
194 # @ stub BasepCheckWinSaferRestrictions
195 # @ stub BasepFreeActivationContextActivationBlock
196 # @ stub BasepFreeAppCompatData
197 # @ stub BasepMapModuleHandle
198 @ stdcall
-import Beep
(long long
)
199 @ stdcall BeginUpdateResourceA
(str long
)
200 @ stdcall BeginUpdateResourceW
(wstr long
)
201 @ stdcall BindIoCompletionCallback
(long ptr long
)
202 @ stdcall BuildCommDCBA
(str ptr
)
203 @ stdcall BuildCommDCBAndTimeoutsA
(str ptr ptr
)
204 @ stdcall BuildCommDCBAndTimeoutsW
(wstr ptr ptr
)
205 @ stdcall BuildCommDCBW
(wstr ptr
)
206 @ stdcall
-import CallbackMayRunLong
(ptr
)
207 @ stdcall CallNamedPipeA
(str ptr long ptr long ptr long
)
208 @ stdcall
-import CallNamedPipeW
(wstr ptr long ptr long ptr long
)
209 @ stub CancelDeviceWakeupRequest
210 @ stdcall
-import CancelIo
(long
)
211 @ stdcall
-import CancelIoEx
(long ptr
)
212 @ stdcall
-import CancelSynchronousIo
(long
)
213 @ stdcall CancelThreadpoolIo
(ptr
) NTDLL.TpCancelAsyncIoOperation
214 @ stdcall CancelTimerQueueTimer
(ptr ptr
)
215 @ stdcall
-import CancelWaitableTimer
(long
)
216 @ stdcall
-import ChangeTimerQueueTimer
(ptr ptr long long
)
217 # @ stub CheckElevation
218 # @ stub CheckElevationEnabled
219 # @ stub CheckForReadOnlyResource
220 @ stdcall CheckNameLegalDOS8Dot3A
(str ptr long ptr ptr
)
221 @ stdcall CheckNameLegalDOS8Dot3W
(wstr ptr long ptr ptr
)
222 @ stdcall
-import CheckRemoteDebuggerPresent
(long ptr
)
223 @ stdcall
-import ClearCommBreak
(long
)
224 @ stdcall
-import ClearCommError
(long ptr ptr
)
225 @ stdcall CloseConsoleHandle
(long
)
226 @ stdcall
-import CloseHandle
(long
)
227 # @ stub ClosePrivateNamespace
228 @ stdcall CloseProfileUserMapping
()
229 @ stdcall
-import ClosePseudoConsole
(ptr
)
230 @ stub CloseSystemHandle
231 @ stdcall CloseThreadpool
(ptr
) NTDLL.TpReleasePool
232 @ stdcall CloseThreadpoolCleanupGroup
(ptr
) NTDLL.TpReleaseCleanupGroup
233 @ stdcall CloseThreadpoolCleanupGroupMembers
(ptr long ptr
) NTDLL.TpReleaseCleanupGroupMembers
234 @ stdcall CloseThreadpoolIo
(ptr
) NTDLL.TpReleaseIoCompletion
235 @ stdcall CloseThreadpoolTimer
(ptr
) NTDLL.TpReleaseTimer
236 @ stdcall CloseThreadpoolWait
(ptr
) NTDLL.TpReleaseWait
237 @ stdcall CloseThreadpoolWork
(ptr
) NTDLL.TpReleaseWork
238 @ stdcall CmdBatNotification
(long
)
239 @ stdcall CommConfigDialogA
(str long ptr
)
240 @ stdcall CommConfigDialogW
(wstr long ptr
)
241 # @ stub CompareCalendarDates
242 @ stdcall
-import CompareFileTime
(ptr ptr
)
243 @ stdcall
-import CompareStringA
(long long str long str long
)
244 @ stdcall
-import CompareStringEx
(wstr long wstr long wstr long ptr ptr long
)
245 @ stdcall
-import CompareStringOrdinal
(wstr long wstr long long
)
246 @ stdcall
-import CompareStringW
(long long wstr long wstr long
)
247 @ stdcall
-import ConnectNamedPipe
(long ptr
)
248 @ stub ConsoleMenuControl
250 @ stdcall
-import ContinueDebugEvent
(long long long
)
251 # @ stub ConvertCalDateTimeToSystemTime
252 @ stdcall
-import ConvertDefaultLocale
(long
)
253 @ stdcall
-import ConvertFiberToThread
()
254 # @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
255 # @ stub ConvertSystemTimeToCalDateTime
256 @ stdcall
-import ConvertThreadToFiber
(ptr
)
257 @ stdcall
-import ConvertThreadToFiberEx
(ptr long
)
258 @ stdcall ConvertToGlobalHandle
(long
)
259 @ stdcall
-import
-arch
=i386
,x86_64 CopyContext
(ptr long ptr
)
260 @ stdcall CopyFileA
(str str long
)
261 @ stdcall CopyFileExA
(str str ptr ptr ptr long
)
262 @ stdcall
-import CopyFileExW
(wstr wstr ptr ptr ptr long
)
263 # @ stub CopyFileTransactedA
264 # @ stub CopyFileTransactedW
265 @ stdcall
-import CopyFileW
(wstr wstr long
)
266 @ stdcall CopyLZFile
(long long
) LZCopy
267 @ stdcall CreateActCtxA
(ptr
)
268 @ stdcall
-import CreateActCtxW
(ptr
)
269 # @ stub CreateBoundaryDescriptorA
270 @ stdcall
-import CreateBoundaryDescriptorW
(wstr long
)
271 @ stdcall
-import CreateConsoleScreenBuffer
(long long ptr long ptr
)
272 @ stdcall
-import CreateDirectoryA
(str ptr
)
273 @ stdcall CreateDirectoryExA
(str str ptr
)
274 @ stdcall
-import CreateDirectoryExW
(wstr wstr ptr
)
275 # @ stub CreateDirectoryTransactedA
276 # @ stub CreateDirectoryTransactedW
277 @ stdcall
-import CreateDirectoryW
(wstr ptr
)
278 @ stdcall
-import CreateEventA
(ptr long long str
)
279 @ stdcall
-import CreateEventExA
(ptr str long long
)
280 @ stdcall
-import CreateEventExW
(ptr wstr long long
)
281 @ stdcall
-import CreateEventW
(ptr long long wstr
)
282 @ stdcall
-import CreateFiber
(long ptr ptr
)
283 @ stdcall
-import CreateFiberEx
(long long long ptr ptr
)
284 @ stdcall
-import CreateFile2
(wstr long long long ptr
)
285 @ stdcall
-import CreateFileA
(str long long ptr long long long
)
286 @ stdcall CreateFileMappingA
(long ptr long long long str
)
287 # @ stub CreateFileMappingNumaA
288 @ stdcall
-import CreateFileMappingNumaW
(long ptr long long long wstr long
)
289 @ stdcall
-import CreateFileMappingW
(long ptr long long long wstr
)
290 @ stdcall
-import CreateFileW
(wstr long long ptr long long long
)
291 @ stdcall
-import CreateHardLinkA
(str str ptr
)
292 @ stdcall CreateHardLinkTransactedA
(str str ptr ptr
)
293 @ stdcall CreateHardLinkTransactedW
(wstr wstr ptr ptr
)
294 @ stdcall
-import CreateHardLinkW
(wstr wstr ptr
)
295 @ stdcall
-import CreateIoCompletionPort
(long long long long
)
296 @ stdcall CreateJobObjectA
(ptr str
)
297 @ stdcall CreateJobObjectW
(ptr wstr
)
298 # @ stub CreateJobSet
299 @ stub CreateKernelThread
300 @ stdcall CreateMailslotA
(str long long ptr
)
301 @ stdcall CreateMailslotW
(wstr long long ptr
)
302 @ stdcall
-import CreateMemoryResourceNotification
(long
)
303 @ stdcall
-import CreateMutexA
(ptr long str
)
304 @ stdcall
-import CreateMutexExA
(ptr str long long
)
305 @ stdcall
-import CreateMutexExW
(ptr wstr long long
)
306 @ stdcall
-import CreateMutexW
(ptr long wstr
)
307 @ stdcall CreateNamedPipeA
(str long long long long long long ptr
)
308 @ stdcall
-import CreateNamedPipeW
(wstr long long long long long long ptr
)
309 # @ stub CreateNlsSecurityDescriptor
310 @ stdcall
-import CreatePipe
(ptr ptr ptr long
)
311 # @ stub CreatePrivateNamespaceA
312 # @ stub CreatePrivateNamespaceW
313 @ stdcall
-import CreateProcessA
(str str ptr ptr long long ptr str ptr ptr
)
314 @ stdcall
-import CreateProcessAsUserA
(long str str ptr ptr long long ptr str ptr ptr
)
315 @ stdcall
-import CreateProcessAsUserW
(long wstr wstr ptr ptr long long ptr wstr ptr ptr
)
316 @ stdcall
-import CreateProcessInternalA
(long str str ptr ptr long long ptr str ptr ptr ptr
)
317 @ stdcall
-import CreateProcessInternalW
(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr
)
318 # @ stub CreateProcessInternalWSecure
319 @ stdcall
-import CreateProcessW
(wstr wstr ptr ptr long long ptr wstr ptr ptr
)
320 @ stdcall
-import CreatePseudoConsole
(long long long long ptr
)
321 @ stdcall
-import CreateRemoteThread
(long ptr long ptr long long ptr
)
322 @ stdcall
-import CreateRemoteThreadEx
(long ptr long ptr ptr long ptr ptr
)
323 @ stdcall CreateSemaphoreA
(ptr long long str
)
324 @ stdcall CreateSemaphoreExA
(ptr long long str long long
)
325 @ stdcall
-import CreateSemaphoreExW
(ptr long long wstr long long
)
326 @ stdcall
-import CreateSemaphoreW
(ptr long long wstr
)
327 @ stdcall CreateSocketHandle
()
328 @ stdcall CreateSymbolicLinkA
(str str long
)
329 # @ stub CreateSymbolicLinkTransactedA
330 # @ stub CreateSymbolicLinkTransactedW
331 @ stdcall
-import CreateSymbolicLinkW
(wstr wstr long
)
332 @ stdcall CreateTapePartition
(long long long long
)
333 @ stdcall
-import CreateThread
(ptr long ptr long long ptr
)
334 @ stdcall
-import CreateThreadpool
(ptr
)
335 @ stdcall
-import CreateThreadpoolCleanupGroup
()
336 @ stdcall
-import CreateThreadpoolIo
(ptr ptr ptr ptr
)
337 @ stdcall
-import CreateThreadpoolTimer
(ptr ptr ptr
)
338 @ stdcall
-import CreateThreadpoolWait
(ptr ptr ptr
)
339 @ stdcall
-import CreateThreadpoolWork
(ptr ptr ptr
)
340 @ stdcall
-import CreateTimerQueue
()
341 @ stdcall
-import CreateTimerQueueTimer
(ptr long ptr ptr long long long
)
342 @ stdcall CreateToolhelp32Snapshot
(long long
)
343 @ stdcall
-arch
=x86_64 CreateUmsCompletionList
(ptr
)
344 @ stdcall
-arch
=x86_64 CreateUmsThreadContext
(ptr
)
345 @ stub CreateVirtualBuffer
346 @ stdcall CreateWaitableTimerA
(ptr long str
)
347 @ stdcall CreateWaitableTimerExA
(ptr str long long
)
348 @ stdcall
-import CreateWaitableTimerExW
(ptr wstr long long
)
349 @ stdcall
-import CreateWaitableTimerW
(ptr long wstr
)
350 @ stdcall CtrlRoutine
(ptr
) kernelbase.CtrlRoutine
351 @ stdcall
-import DeactivateActCtx
(long long
)
352 @ stdcall
-import DebugActiveProcess
(long
)
353 @ stdcall
-import DebugActiveProcessStop
(long
)
354 @ stdcall DebugBreak
()
355 @ stdcall DebugBreakProcess
(long
)
356 @ stdcall DebugSetProcessKillOnExit
(long
)
357 @ stdcall DecodePointer
(ptr
) NTDLL.RtlDecodePointer
358 @ stdcall DecodeSystemPointer
(ptr
) NTDLL.RtlDecodeSystemPointer
359 @ stdcall DefineDosDeviceA
(long str str
)
360 @ stdcall
-import DefineDosDeviceW
(long wstr wstr
)
361 @ stdcall
-import DelayLoadFailureHook
(str str
)
362 @ stdcall DeleteAtom
(long
)
363 # @ stub DeleteBoundaryDescriptor
364 @ stdcall DeleteCriticalSection
(ptr
) NTDLL.RtlDeleteCriticalSection
365 @ stdcall
-import DeleteFiber
(ptr
)
366 @ stdcall
-import DeleteFileA
(str
)
367 # @ stub DeleteFileTransactedA
368 # @ stub DeleteFileTransactedW
369 @ stdcall
-import DeleteFileW
(wstr
)
370 @ stdcall
-import DeleteProcThreadAttributeList
(ptr
)
371 # @ stub DisableThreadProfiling
372 @ stdcall DisassociateCurrentThreadFromCallback
(ptr
) NTDLL.TpDisassociateCallback
373 @ stdcall DeleteTimerQueue
(long
)
374 @ stdcall
-import DeleteTimerQueueEx
(long long
)
375 @ stdcall
-import DeleteTimerQueueTimer
(long long long
)
376 @ stdcall
-arch
=x86_64 DeleteUmsCompletionList
(ptr
)
377 @ stdcall
-arch
=x86_64 DeleteUmsThreadContext
(ptr
)
378 @ stdcall DeleteVolumeMountPointA
(str
)
379 @ stdcall
-import DeleteVolumeMountPointW
(wstr
)
380 @ stdcall
-arch
=x86_64 DequeueUmsCompletionListItems
(ptr long ptr
)
381 @ stdcall DeviceIoControl
(long long ptr long ptr long ptr ptr
) KERNEL32_DeviceIoControl
382 @ stdcall
-import DisableThreadLibraryCalls
(long
)
383 @ stdcall
-import DisconnectNamedPipe
(long
)
384 @ stdcall DnsHostnameToComputerNameA
(str ptr ptr
)
385 @ stdcall DnsHostnameToComputerNameW
(wstr ptr ptr
)
386 @ stdcall DosDateTimeToFileTime
(long long ptr
)
387 # @ stub DosPathToSessionPathA
388 # @ stub DosPathToSessionPathW
389 @ stdcall DuplicateConsoleHandle
(long long long long
)
390 @ stdcall
-import DuplicateHandle
(long long long ptr long long long
)
391 # @ stub EnableThreadProfiling
392 @ stdcall EncodePointer
(ptr
) NTDLL.RtlEncodePointer
393 @ stdcall EncodeSystemPointer
(ptr
) NTDLL.RtlEncodeSystemPointer
394 @ stdcall EndUpdateResourceA
(long long
)
395 @ stdcall EndUpdateResourceW
(long long
)
396 @ stdcall EnterCriticalSection
(ptr
) NTDLL.RtlEnterCriticalSection
397 @ stdcall EnumCalendarInfoA
(ptr long long long
)
398 @ stdcall EnumCalendarInfoExA
(ptr long long long
)
399 @ stdcall
-import EnumCalendarInfoExEx
(ptr wstr long wstr long long
)
400 @ stdcall
-import EnumCalendarInfoExW
(ptr long long long
)
401 @ stdcall
-import EnumCalendarInfoW
(ptr long long long
)
402 @ stdcall EnumDateFormatsA
(ptr long long
)
403 @ stdcall EnumDateFormatsExA
(ptr long long
)
404 @ stdcall
-import EnumDateFormatsExEx
(ptr wstr long long
)
405 @ stdcall
-import EnumDateFormatsExW
(ptr long long
)
406 @ stdcall
-import EnumDateFormatsW
(ptr long long
)
407 @ stdcall EnumLanguageGroupLocalesA
(ptr long long ptr
)
408 @ stdcall
-import EnumLanguageGroupLocalesW
(ptr long long ptr
)
409 @ stdcall EnumResourceLanguagesA
(long str str ptr long
)
410 @ stdcall
-import EnumResourceLanguagesExA
(long str str ptr long long long
)
411 @ stdcall
-import EnumResourceLanguagesExW
(long wstr wstr ptr long long long
)
412 @ stdcall EnumResourceLanguagesW
(long wstr wstr ptr long
)
413 @ stdcall EnumResourceNamesA
(long str ptr long
)
414 @ stdcall
-import EnumResourceNamesExA
(long str ptr long long long
)
415 @ stdcall
-import EnumResourceNamesExW
(long wstr ptr long long long
)
416 @ stdcall
-import EnumResourceNamesW
(long wstr ptr long
)
417 @ stdcall EnumResourceTypesA
(long ptr long
)
418 @ stdcall
-import EnumResourceTypesExA
(long ptr long long long
)
419 @ stdcall
-import EnumResourceTypesExW
(long ptr long long long
)
420 @ stdcall EnumResourceTypesW
(long ptr long
)
421 @ stdcall EnumSystemCodePagesA
(ptr long
)
422 @ stdcall
-import EnumSystemCodePagesW
(ptr long
)
423 @ stdcall
-import EnumSystemFirmwareTables
(long ptr long
)
424 @ stdcall
-import EnumSystemGeoID
(long long ptr
)
425 @ stdcall EnumSystemLanguageGroupsA
(ptr long ptr
)
426 @ stdcall
-import EnumSystemLanguageGroupsW
(ptr long ptr
)
427 @ stdcall
-import EnumSystemLocalesA
(ptr long
)
428 @ stdcall
-import EnumSystemLocalesEx
(ptr long long ptr
)
429 @ stdcall
-import EnumSystemLocalesW
(ptr long
)
430 @ stdcall EnumTimeFormatsA
(ptr long long
)
431 @ stdcall
-import EnumTimeFormatsEx
(ptr wstr long long
)
432 @ stdcall
-import EnumTimeFormatsW
(ptr long long
)
433 @ stdcall EnumUILanguagesA
(ptr long long
)
434 @ stdcall
-import EnumUILanguagesW
(ptr long long
)
435 # @ stub EnumerateLocalComputerNamesA
436 # @ stub EnumerateLocalComputerNamesW
437 @ stdcall
-arch
=x86_64 EnterUmsSchedulingMode
(ptr
)
438 @ stdcall EraseTape
(ptr long long
)
439 @ stdcall
-import EscapeCommFunction
(long long
)
440 @ stdcall
-arch
=x86_64 ExecuteUmsThread
(ptr
)
441 @ stdcall ExitProcess
(long
)
442 @ stdcall ExitThread
(long
) NTDLL.RtlExitUserThread
444 @ stdcall
-import ExpandEnvironmentStringsA
(str ptr long
)
445 @ stdcall
-import ExpandEnvironmentStringsW
(wstr ptr long
)
446 @ stdcall ExpungeConsoleCommandHistoryA
(str
)
447 @ stdcall ExpungeConsoleCommandHistoryW
(wstr
)
448 @ stub ExtendVirtualBuffer
449 @ stdcall
-i386
-private
-norelay FT_Exit0
() krnl386.exe16.FT_Exit0
450 @ stdcall
-i386
-private
-norelay FT_Exit12
() krnl386.exe16.FT_Exit12
451 @ stdcall
-i386
-private
-norelay FT_Exit16
() krnl386.exe16.FT_Exit16
452 @ stdcall
-i386
-private
-norelay FT_Exit20
() krnl386.exe16.FT_Exit20
453 @ stdcall
-i386
-private
-norelay FT_Exit24
() krnl386.exe16.FT_Exit24
454 @ stdcall
-i386
-private
-norelay FT_Exit28
() krnl386.exe16.FT_Exit28
455 @ stdcall
-i386
-private
-norelay FT_Exit32
() krnl386.exe16.FT_Exit32
456 @ stdcall
-i386
-private
-norelay FT_Exit36
() krnl386.exe16.FT_Exit36
457 @ stdcall
-i386
-private
-norelay FT_Exit40
() krnl386.exe16.FT_Exit40
458 @ stdcall
-i386
-private
-norelay FT_Exit44
() krnl386.exe16.FT_Exit44
459 @ stdcall
-i386
-private
-norelay FT_Exit48
() krnl386.exe16.FT_Exit48
460 @ stdcall
-i386
-private
-norelay FT_Exit4
() krnl386.exe16.FT_Exit4
461 @ stdcall
-i386
-private
-norelay FT_Exit52
() krnl386.exe16.FT_Exit52
462 @ stdcall
-i386
-private
-norelay FT_Exit56
() krnl386.exe16.FT_Exit56
463 @ stdcall
-i386
-private
-norelay FT_Exit8
() krnl386.exe16.FT_Exit8
464 @ stdcall
-i386
-private
-norelay FT_Prolog
() krnl386.exe16.FT_Prolog
465 @ stdcall
-i386
-private
-norelay FT_Thunk
() krnl386.exe16.FT_Thunk
466 @ stdcall
-import FatalAppExitA
(long str
)
467 @ stdcall
-import FatalAppExitW
(long wstr
)
468 @ stdcall FatalExit
(long
)
469 @ stdcall FileTimeToDosDateTime
(ptr ptr ptr
)
470 @ stdcall
-import FileTimeToLocalFileTime
(ptr ptr
)
471 @ stdcall
-import FileTimeToSystemTime
(ptr ptr
)
472 @ stdcall
-import FillConsoleOutputAttribute
(long long long long ptr
)
473 @ stdcall
-import FillConsoleOutputCharacterA
(long long long long ptr
)
474 @ stdcall
-import FillConsoleOutputCharacterW
(long long long long ptr
)
475 @ stdcall
-import FindActCtxSectionGuid
(long ptr long ptr ptr
)
476 @ stdcall FindActCtxSectionStringA
(long ptr long str ptr
)
477 @ stdcall
-import FindActCtxSectionStringW
(long ptr long wstr ptr
)
478 @ stdcall FindAtomA
(str
)
479 @ stdcall FindAtomW
(wstr
)
480 @ stdcall
-import FindClose
(long
)
481 @ stdcall
-import FindCloseChangeNotification
(long
)
482 @ stdcall
-import FindFirstChangeNotificationA
(str long long
)
483 @ stdcall
-import FindFirstChangeNotificationW
(wstr long long
)
484 @ stdcall
-import FindFirstFileA
(str ptr
)
485 @ stdcall
-import FindFirstFileExA
(str long ptr long ptr long
)
486 @ stdcall
-import FindFirstFileExW
(wstr long ptr long ptr long
)
487 # @ stub FindFirstFileNameTransactedW
488 # @ stub FindFirstFileNameW
489 # @ stub FindFirstFileTransactedA
490 # @ stub FindFirstFileTransactedW
491 @ stdcall
-import FindFirstFileW
(wstr ptr
)
492 # @ stub FindFirstStreamTransactedW
493 @ stdcall
-import FindFirstStreamW
(wstr long ptr long
)
494 @ stdcall FindFirstVolumeA
(ptr long
)
495 @ stdcall FindFirstVolumeMountPointA
(str ptr long
)
496 @ stdcall FindFirstVolumeMountPointW
(wstr ptr long
)
497 @ stdcall
-import FindFirstVolumeW
(ptr long
)
498 @ stdcall
-import FindNextChangeNotification
(long
)
499 @ stdcall
-import FindNextFileA
(long ptr
)
500 # @ stub FindNextFileNameW
501 @ stdcall
-import FindNextFileW
(long ptr
)
502 @ stdcall
-import FindNextStreamW
(long ptr
)
503 @ stdcall FindNextVolumeA
(long ptr long
)
504 @ stub FindNextVolumeMountPointA
505 @ stub FindNextVolumeMountPointW
506 @ stdcall
-import FindNextVolumeW
(long ptr long
)
507 @ stdcall
-import FindNLSString
(long long wstr long wstr long ptr
)
508 @ stdcall
-import FindNLSStringEx
(wstr long wstr long wstr long ptr ptr ptr long
)
509 @ stdcall FindResourceA
(long str str
)
510 @ stdcall FindResourceExA
(long str str long
)
511 @ stdcall
-import FindResourceExW
(long wstr wstr long
)
512 @ stdcall
-import FindResourceW
(long wstr wstr
)
513 @ stdcall
-import FindStringOrdinal
(long wstr long wstr long long
)
514 @ stdcall
-import FindVolumeClose
(ptr
)
515 @ stdcall FindVolumeMountPointClose
(ptr
)
516 @ stdcall
-import FlsAlloc
(ptr
)
517 @ stdcall
-import FlsFree
(long
)
518 @ stdcall
-import FlsGetValue
(long
)
519 @ stdcall
-import FlsSetValue
(long ptr
)
520 @ stdcall
-import FlushConsoleInputBuffer
(long
)
521 @ stdcall
-import FlushFileBuffers
(long
)
522 @ stdcall
-import FlushInstructionCache
(long long long
)
523 @ stdcall FlushProcessWriteBuffers
() NTDLL.NtFlushProcessWriteBuffers
524 @ stdcall
-import FlushViewOfFile
(ptr long
)
525 @ stdcall FoldStringA
(long str long ptr long
)
526 @ stdcall
-import FoldStringW
(long wstr long ptr long
)
527 @ stdcall
-import FormatMessageA
(long ptr long long ptr long ptr
)
528 @ stdcall
-import FormatMessageW
(long ptr long long ptr long ptr
)
529 @ stdcall
-import FreeConsole
()
530 @ stdcall
-import FreeEnvironmentStringsA
(ptr
)
531 @ stdcall
-import FreeEnvironmentStringsW
(ptr
)
532 @ stub
-i386 FreeLSCallback
533 @ stdcall
-import FreeLibrary
(long
)
534 @ stdcall FreeLibraryAndExitThread
(long long
)
535 @ stdcall FreeLibraryWhenCallbackReturns
(ptr ptr
) NTDLL.TpCallbackUnloadDllOnCompletion
536 @ stdcall
-import FreeResource
(long
)
537 @ stdcall
-i386
-private FreeSLCallback
(long
) krnl386.exe16.FreeSLCallback
538 @ stdcall
-import FreeUserPhysicalPages
(long ptr ptr
)
539 @ stub FreeVirtualBuffer
540 @ stdcall
-import GenerateConsoleCtrlEvent
(long long
)
541 @ stdcall
-i386
-private Get16DLLAddress
(long str
) krnl386.exe16.Get16DLLAddress
542 @ stdcall
-import GetACP
()
543 @ stdcall GetActiveProcessorCount
(long
)
544 @ stdcall GetActiveProcessorGroupCount
()
545 # @ stub GetApplicationRecoveryCallback
546 @ stdcall
-import GetApplicationRestartSettings
(long ptr ptr ptr
)
547 @ stdcall GetAtomNameA
(long ptr long
)
548 @ stdcall GetAtomNameW
(long ptr long
)
549 @ stdcall GetBinaryType
(str ptr
) GetBinaryTypeA
550 @ stdcall GetBinaryTypeA
(str ptr
)
551 @ stdcall GetBinaryTypeW
(wstr ptr
)
552 # @ stub GetCPFileNameFromRegistry
553 @ stdcall
-import GetCPInfo
(long ptr
)
554 @ stdcall GetCPInfoExA
(long long ptr
)
555 @ stdcall
-import GetCPInfoExW
(long long ptr
)
556 # @ stub GetCalendarDateFormat
557 # @ stub GetCalendarDateFormatEx
558 # @ stub GetCalendarDaysInMonth
559 # @ stub GetCalendarDifferenceInDays
560 @ stdcall GetCalendarInfoA
(long long long ptr long ptr
)
561 @ stdcall
-import GetCalendarInfoW
(long long long ptr long ptr
)
562 @ stdcall
-import GetCalendarInfoEx
(wstr long ptr long ptr long ptr
)
563 # @ stub GetCalendarMonthsInYear
564 # @ stub GetCalendarSupportedDateRange
565 # @ stub GetCalendarWeekNumber
566 # @ stub GetComPlusPackageInstallStatus
567 @ stdcall
-import GetCommConfig
(long ptr ptr
)
568 @ stdcall
-import GetCommMask
(long ptr
)
569 @ stdcall
-import GetCommModemStatus
(long ptr
)
570 @ stdcall
-import GetCommProperties
(long ptr
)
571 @ stdcall
-import GetCommState
(long ptr
)
572 @ stdcall
-import GetCommTimeouts
(long ptr
)
573 @ stdcall
-import GetCommandLineA
()
574 @ stdcall
-import GetCommandLineW
()
575 @ stdcall
-import GetCompressedFileSizeA
(str ptr
)
576 # @ stub GetCompressedFileSizeTransactedA
577 # @ stub GetCompressedFileSizeTransactedW
578 @ stdcall
-import GetCompressedFileSizeW
(wstr ptr
)
579 @ stdcall GetComputerNameA
(ptr ptr
)
580 @ stdcall GetComputerNameExA
(long ptr ptr
)
581 @ stdcall
-import GetComputerNameExW
(long ptr ptr
)
582 @ stdcall GetComputerNameW
(ptr ptr
)
583 @ stub GetConsoleAliasA
584 @ stub GetConsoleAliasExesA
585 @ stdcall GetConsoleAliasExesLengthA
()
586 @ stdcall GetConsoleAliasExesLengthW
()
587 @ stub GetConsoleAliasExesW
588 @ stdcall GetConsoleAliasW
(wstr ptr long wstr
)
589 @ stub GetConsoleAliasesA
590 @ stdcall GetConsoleAliasesLengthA
(str
)
591 @ stdcall GetConsoleAliasesLengthW
(wstr
)
592 @ stub GetConsoleAliasesW
593 @ stdcall
-import GetConsoleCP
()
594 @ stub GetConsoleCharType
595 @ stdcall GetConsoleCommandHistoryA
(long long long
)
596 @ stdcall GetConsoleCommandHistoryLengthA
(str
)
597 @ stdcall GetConsoleCommandHistoryLengthW
(wstr
)
598 @ stdcall GetConsoleCommandHistoryW
(long long long
)
599 @ stdcall
-import GetConsoleCursorInfo
(long ptr
)
600 @ stub GetConsoleCursorMode
601 @ stdcall GetConsoleDisplayMode
(ptr
)
602 @ stdcall GetConsoleFontInfo
(ptr long long ptr
)
603 @ stdcall GetConsoleFontSize
(long long
)
604 @ stub GetConsoleHardwareState
605 # @ stub GetConsoleHistoryInfo
606 @ stdcall
-import GetConsoleInputExeNameA
(long ptr
)
607 @ stdcall
-import GetConsoleInputExeNameW
(long ptr
)
608 @ stdcall GetConsoleInputWaitHandle
()
609 @ stdcall GetConsoleKeyboardLayoutNameA
(ptr
)
610 @ stdcall GetConsoleKeyboardLayoutNameW
(ptr
)
611 @ stdcall
-import GetConsoleMode
(long ptr
)
612 @ stub GetConsoleNlsMode
613 # @ stub GetConsoleOriginalTitleA
614 # @ stub GetConsoleOriginalTitleW
615 @ stdcall
-import GetConsoleOutputCP
()
616 @ stdcall GetConsoleProcessList
(ptr long
)
617 @ stdcall
-import GetConsoleScreenBufferInfo
(long ptr
)
618 @ stdcall
-import GetConsoleScreenBufferInfoEx
(long ptr
)
619 # @ stub GetConsoleSelectionInfo
620 @ stdcall GetConsoleTitleA
(ptr long
)
621 @ stdcall
-import GetConsoleTitleW
(ptr long
)
622 @ stdcall GetConsoleWindow
()
623 @ stdcall GetCurrencyFormatA
(long long str ptr ptr long
)
624 @ stdcall GetCurrencyFormatEx
(wstr long wstr ptr ptr long
)
625 @ stdcall GetCurrencyFormatW
(long long wstr ptr ptr long
)
626 @ stdcall
-import GetCurrentActCtx
(ptr
)
627 @ stdcall GetCurrentConsoleFont
(long long ptr
)
628 @ stdcall GetCurrentConsoleFontEx
(long long ptr
)
629 @ stdcall
-import GetCurrentDirectoryA
(long ptr
)
630 @ stdcall
-import GetCurrentDirectoryW
(long ptr
)
631 @ stdcall GetCurrentPackageFamilyName
(ptr ptr
) kernelbase.GetCurrentPackageFamilyName
632 @ stdcall GetCurrentPackageFullName
(ptr ptr
) kernelbase.GetCurrentPackageFullName
633 @ stdcall GetCurrentPackageId
(ptr ptr
) kernelbase.GetCurrentPackageId
634 @ stdcall GetCurrentPackagePath
(ptr ptr
) kernelbase.GetCurrentPackagePath
635 @ stdcall
-norelay GetCurrentProcess
() KERNEL32_GetCurrentProcess
636 @ stdcall
-norelay GetCurrentProcessId
() KERNEL32_GetCurrentProcessId
637 @ stdcall GetCurrentProcessorNumber
() NTDLL.NtGetCurrentProcessorNumber
638 @ stdcall GetCurrentProcessorNumberEx
(ptr
) NTDLL.RtlGetCurrentProcessorNumberEx
639 @ stdcall
-norelay GetCurrentThread
() KERNEL32_GetCurrentThread
640 @ stdcall
-norelay GetCurrentThreadId
() KERNEL32_GetCurrentThreadId
641 @ stdcall
-import GetCurrentThreadStackLimits
(ptr ptr
)
642 @ stdcall
-arch
=x86_64 GetCurrentUmsThread
()
643 @ stdcall GetDateFormatA
(long long ptr str ptr long
)
644 @ stdcall GetDateFormatEx
(wstr long ptr wstr ptr long wstr
)
645 @ stdcall GetDateFormatW
(long long ptr wstr ptr long
)
646 @ stdcall GetDaylightFlag
()
647 @ stdcall GetDefaultCommConfigA
(str ptr ptr
)
648 @ stdcall GetDefaultCommConfigW
(wstr ptr ptr
)
649 @ stub GetDefaultSortkeySize
650 @ stdcall GetDevicePowerState
(long ptr
)
651 @ stdcall
-import GetDiskFreeSpaceA
(str ptr ptr ptr ptr
)
652 @ stdcall
-import GetDiskFreeSpaceExA
(str ptr ptr ptr
)
653 @ stdcall
-import GetDiskFreeSpaceExW
(wstr ptr ptr ptr
)
654 @ stdcall
-import GetDiskFreeSpaceW
(wstr ptr ptr ptr ptr
)
655 @ stdcall GetDllDirectoryA
(long ptr
)
656 @ stdcall GetDllDirectoryW
(long ptr
)
657 @ stdcall
-import GetDriveTypeA
(str
)
658 @ stdcall
-import GetDriveTypeW
(wstr
)
659 # @ stub GetDurationFormat
660 # @ stub GetDurationFormatEx
661 @ stdcall
-import GetDynamicTimeZoneInformation
(ptr
)
662 @ stdcall
-import GetDynamicTimeZoneInformationEffectiveYears
(ptr ptr ptr
)
663 @ stdcall
-import
-ret64
-arch
=i386
,x86_64 GetEnabledXStateFeatures
()
664 @ stdcall
-import GetEnvironmentStrings
()
665 @ stdcall
-import GetEnvironmentStringsA
()
666 @ stdcall
-import GetEnvironmentStringsW
()
667 @ stdcall
-import GetEnvironmentVariableA
(str ptr long
)
668 @ stdcall
-import GetEnvironmentVariableW
(wstr ptr long
)
669 # @ stub GetEraNameCountedString
670 @ stdcall
-import GetErrorMode
()
671 @ stdcall GetExitCodeProcess
(long ptr
)
672 @ stdcall
-import GetExitCodeThread
(long ptr
)
673 @ stdcall GetExpandedNameA
(str ptr
)
674 @ stdcall GetExpandedNameW
(wstr ptr
)
675 @ stdcall
-import GetFileAttributesA
(str
)
676 @ stdcall
-import GetFileAttributesExA
(str long ptr
)
677 @ stdcall
-import GetFileAttributesExW
(wstr long ptr
)
678 # @ stub GetFileAttributesTransactedA
679 # @ stub GetFileAttributesTransactedW
680 @ stdcall
-import GetFileAttributesW
(wstr
)
681 # @ stub GetFileBandwidthReservation
682 @ stdcall
-import GetFileInformationByHandle
(long ptr
)
683 @ stdcall
-import GetFileInformationByHandleEx
(long long ptr long
)
684 @ stdcall
-import GetFileMUIInfo
(long wstr ptr ptr
)
685 @ stdcall
-import GetFileMUIPath
(long wstr wstr ptr ptr ptr ptr
)
686 @ stdcall
-import GetFileSize
(long ptr
)
687 @ stdcall
-import GetFileSizeEx
(long ptr
)
688 @ stdcall
-import GetFileTime
(long ptr ptr ptr
)
689 @ stdcall
-import GetFileType
(long
)
690 @ stdcall
-import GetFinalPathNameByHandleA
(long ptr long long
)
691 @ stdcall
-import GetFinalPathNameByHandleW
(long ptr long long
)
692 @ stdcall GetFirmwareEnvironmentVariableA
(str str ptr long
)
693 @ stdcall GetFirmwareEnvironmentVariableW
(wstr wstr ptr long
)
694 @ stdcall
-import GetFullPathNameA
(str long ptr ptr
)
695 # @ stub GetFullPathNameTransactedA
696 # @ stub GetFullPathNameTransactedW
697 @ stdcall
-import GetFullPathNameW
(wstr long ptr ptr
)
698 @ stdcall GetGeoInfoA
(long long ptr long long
)
699 @ stdcall
-import GetGeoInfoW
(long long ptr long long
)
700 @ stdcall GetHandleContext
(long
)
701 @ stdcall
-import GetHandleInformation
(long ptr
)
702 @ stub
-i386 GetLSCallbackTarget
703 @ stub
-i386 GetLSCallbackTemplate
704 @ stdcall
-import GetLargePageMinimum
()
705 @ stdcall
-import GetLargestConsoleWindowSize
(long
)
706 @ stdcall
-import GetLastError
()
707 @ stub GetLinguistLangSize
708 @ stdcall
-import GetLocalTime
(ptr
)
709 @ stdcall
-import GetLocaleInfoA
(long long ptr long
)
710 @ stdcall
-import GetLocaleInfoW
(long long ptr long
)
711 @ stdcall
-import GetLocaleInfoEx
(wstr long ptr long
)
712 @ stdcall GetLogicalDriveStringsA
(long ptr
)
713 @ stdcall
-import GetLogicalDriveStringsW
(long ptr
)
714 @ stdcall
-import GetLogicalDrives
()
715 @ stdcall
-import GetLogicalProcessorInformation
(ptr ptr
)
716 @ stdcall
-import GetLogicalProcessorInformationEx
(long ptr ptr
)
717 @ stdcall
-import GetLongPathNameA
(str ptr long
)
718 # @ stub GetLongPathNameTransactedA
719 # @ stub GetLongPathNameTransactedW
720 @ stdcall
-import GetLongPathNameW
(wstr ptr long
)
721 @ stdcall GetMailslotInfo
(long ptr ptr ptr ptr
)
722 @ stdcall GetMaximumProcessorCount
(long
)
723 @ stdcall GetMaximumProcessorGroupCount
()
724 @ stdcall
-import GetModuleFileNameA
(long ptr long
)
725 @ stdcall
-import GetModuleFileNameW
(long ptr long
)
726 @ stdcall
-import GetModuleHandleA
(str
)
727 @ stdcall
-import GetModuleHandleExA
(long ptr ptr
)
728 @ stdcall
-import GetModuleHandleExW
(long ptr ptr
)
729 @ stdcall
-import GetModuleHandleW
(wstr
)
730 @ stdcall
-import GetNLSVersion
(long long ptr
)
731 @ stdcall
-import GetNLSVersionEx
(long wstr ptr
)
732 # @ stub GetNamedPipeAttribute
733 # @ stub GetNamedPipeClientComputerNameA
734 # @ stub GetNamedPipeClientComputerNameW
735 @ stdcall GetNamedPipeClientProcessId
(long ptr
)
736 @ stdcall GetNamedPipeClientSessionId
(long ptr
)
737 @ stdcall GetNamedPipeHandleStateA
(long ptr ptr ptr ptr ptr long
)
738 @ stdcall
-import GetNamedPipeHandleStateW
(long ptr ptr ptr ptr ptr long
)
739 @ stdcall
-import GetNamedPipeInfo
(long ptr ptr ptr ptr
)
740 @ stdcall GetNamedPipeServerProcessId
(long ptr
)
741 @ stdcall GetNamedPipeServerSessionId
(long ptr
)
742 @ stdcall
-import GetNativeSystemInfo
(ptr
)
743 @ stdcall
-arch
=x86_64 GetNextUmsListItem
(ptr
)
744 @ stub GetNextVDMCommand
745 @ stub GetNlsSectionName
746 # @ stub GetNumaAvailableMemory
747 @ stdcall GetNumaAvailableMemoryNode
(long ptr
)
748 @ stdcall GetNumaAvailableMemoryNodeEx
(long ptr
)
749 @ stdcall
-import GetNumaHighestNodeNumber
(ptr
)
750 # @ stub GetNumaNodeNumberFromHandle
751 @ stdcall GetNumaNodeProcessorMask
(long ptr
)
752 @ stdcall
-import GetNumaNodeProcessorMaskEx
(long ptr
)
753 # @ stub GetNumaProcessorMap
754 @ stdcall GetNumaProcessorNode
(long ptr
)
755 @ stdcall GetNumaProcessorNodeEx
(ptr ptr
)
756 @ stdcall GetNumaProximityNode
(long ptr
)
757 @ stdcall
-import GetNumaProximityNodeEx
(long ptr
)
758 @ stdcall GetNumberFormatA
(long long str ptr ptr long
)
759 @ stdcall GetNumberFormatEx
(wstr long wstr ptr ptr long
)
760 @ stdcall GetNumberFormatW
(long long wstr ptr ptr long
)
761 @ stdcall GetNumberOfConsoleFonts
()
762 @ stdcall
-import GetNumberOfConsoleInputEvents
(long ptr
)
763 @ stdcall GetNumberOfConsoleMouseButtons
(ptr
)
764 @ stdcall
-import GetOEMCP
()
765 @ stdcall
-import GetOverlappedResult
(long ptr ptr long
)
766 @ stdcall
-import GetOverlappedResultEx
(long ptr ptr long long
)
767 @ stdcall
-import GetUserDefaultGeoName
(ptr long
)
768 @ stdcall
-import GetUserPreferredUILanguages
(long ptr ptr ptr
)
769 @ stdcall GetPackageFamilyName
(long ptr ptr
) kernelbase.GetPackageFamilyName
770 @ stdcall GetPackageFullName
(long ptr ptr
) kernelbase.GetPackageFullName
771 @ stdcall
-import GetPhysicallyInstalledSystemMemory
(ptr
)
772 @ stdcall
-import GetPriorityClass
(long
)
773 @ stdcall GetPrivateProfileIntA
(str str long str
)
774 @ stdcall GetPrivateProfileIntW
(wstr wstr long wstr
)
775 @ stdcall GetPrivateProfileSectionA
(str ptr long str
)
776 @ stdcall GetPrivateProfileSectionNamesA
(ptr long str
)
777 @ stdcall GetPrivateProfileSectionNamesW
(ptr long wstr
)
778 @ stdcall GetPrivateProfileSectionW
(wstr ptr long wstr
)
779 @ stdcall GetPrivateProfileStringA
(str str str ptr long str
)
780 @ stdcall GetPrivateProfileStringW
(wstr wstr wstr ptr long wstr
)
781 @ stdcall GetPrivateProfileStructA
(str str ptr long str
)
782 @ stdcall GetPrivateProfileStructW
(wstr wstr ptr long wstr
)
783 @ stdcall GetProcAddress
(long str
)
784 @ stdcall GetProcessAffinityMask
(long ptr ptr
)
785 @ stdcall GetProcessDEPPolicy
(long ptr ptr
)
786 @ stdcall GetProcessFlags
(long
)
787 @ stdcall
-import GetProcessGroupAffinity
(long ptr ptr
)
788 @ stdcall
-import GetProcessHandleCount
(long ptr
)
789 @ stdcall
-import GetProcessHeap
()
790 @ stdcall
-import GetProcessHeaps
(long ptr
) RtlGetProcessHeaps
791 @ stdcall
-import GetProcessId
(long
)
792 @ stdcall
-import GetProcessIdOfThread
(long
)
793 @ stdcall GetProcessIoCounters
(long ptr
)
794 @ stdcall
-import GetProcessMitigationPolicy
(long long ptr long
)
795 @ stdcall
-import GetProcessPreferredUILanguages
(long ptr ptr ptr
)
796 @ stdcall
-import GetProcessPriorityBoost
(long ptr
)
797 @ stdcall
-import GetProcessShutdownParameters
(ptr ptr
)
798 # @ stub GetProcessorSystemCycleTime
799 @ stdcall
-import GetProcessTimes
(long ptr ptr ptr ptr
)
800 # @ stub GetProcessUserModeExceptionPolicy
801 @ stdcall
-import GetProcessVersion
(long
)
802 @ stdcall GetProcessWorkingSetSize
(long ptr ptr
)
803 @ stdcall
-import GetProcessWorkingSetSizeEx
(long ptr ptr ptr
)
804 @ stdcall
-import GetProductInfo
(long long long long ptr
)
805 @ stub GetProductName
806 @ stdcall GetProfileIntA
(str str long
)
807 @ stdcall GetProfileIntW
(wstr wstr long
)
808 @ stdcall GetProfileSectionA
(str ptr long
)
809 @ stdcall GetProfileSectionW
(wstr ptr long
)
810 @ stdcall GetProfileStringA
(str str str ptr long
)
811 @ stdcall GetProfileStringW
(wstr wstr wstr ptr long
)
812 @ stdcall
-import GetQueuedCompletionStatus
(long ptr ptr ptr long
)
813 @ stdcall
-import GetQueuedCompletionStatusEx
(ptr ptr long ptr long long
)
814 @ stub
-i386 GetSLCallbackTarget
815 @ stub
-i386 GetSLCallbackTemplate
816 @ stdcall GetShortPathNameA
(str ptr long
)
817 @ stdcall
-import GetShortPathNameW
(wstr ptr long
)
818 @ stdcall GetStartupInfoA
(ptr
)
819 @ stdcall
-import GetStartupInfoW
(ptr
)
820 @ stdcall
-import GetStdHandle
(long
)
821 # @ stub GetStringScripts
822 @ stdcall
-import GetStringTypeA
(long long str long ptr
)
823 @ stdcall GetStringTypeExA
(long long str long ptr
)
824 @ stdcall
-import GetStringTypeExW
(long long wstr long ptr
)
825 @ stdcall
-import GetStringTypeW
(long wstr long ptr
)
826 @ stdcall
-import GetSystemCpuSetInformation
(ptr long ptr ptr long
)
827 @ stdcall
-import GetSystemFileCacheSize
(ptr ptr ptr
)
828 @ stdcall
-import GetSystemDefaultLCID
()
829 @ stdcall
-import GetSystemDefaultLangID
()
830 @ stdcall
-import GetSystemDefaultLocaleName
(ptr long
)
831 @ stdcall
-import GetSystemDefaultUILanguage
()
832 @ stdcall GetSystemDEPPolicy
()
833 @ stdcall GetSystemDirectoryA
(ptr long
)
834 @ stdcall GetSystemDirectoryW
(ptr long
)
835 @ stdcall
-import GetSystemFirmwareTable
(long long ptr long
)
836 @ stdcall
-import GetSystemInfo
(ptr
)
837 @ stdcall GetSystemPowerStatus
(ptr
)
838 @ stdcall
-import GetSystemPreferredUILanguages
(long ptr ptr ptr
)
839 @ stdcall GetSystemRegistryQuota
(ptr ptr
)
840 @ stdcall
-import GetSystemTime
(ptr
)
841 @ stdcall
-import GetSystemTimeAdjustment
(ptr ptr ptr
)
842 @ stdcall
-import GetSystemTimeAsFileTime
(ptr
)
843 @ stdcall
-import GetSystemTimePreciseAsFileTime
(ptr
)
844 @ stdcall
-import GetSystemTimes
(ptr ptr ptr
)
845 @ stdcall
-import GetSystemWindowsDirectoryA
(ptr long
)
846 @ stdcall
-import GetSystemWindowsDirectoryW
(ptr long
)
847 @ stdcall
-import GetSystemWow64DirectoryA
(ptr long
)
848 @ stdcall
-import GetSystemWow64DirectoryW
(ptr long
)
849 @ stdcall GetTapeParameters
(ptr long ptr ptr
)
850 @ stdcall GetTapePosition
(ptr long ptr ptr ptr
)
851 @ stdcall GetTapeStatus
(ptr
)
852 @ stdcall
-import GetTempFileNameA
(str str long ptr
)
853 @ stdcall
-import GetTempFileNameW
(wstr wstr long ptr
)
854 @ stdcall
-import GetTempPathA
(long ptr
)
855 @ stdcall
-import GetTempPathW
(long ptr
)
856 @ stdcall
-import GetThreadContext
(long ptr
)
857 @ stdcall
-import GetThreadDescription
(long ptr
)
858 @ stdcall
-import GetThreadErrorMode
()
859 @ stdcall
-import GetThreadGroupAffinity
(long ptr
)
860 @ stdcall
-import GetThreadIOPendingFlag
(long ptr
)
861 @ stdcall
-import GetThreadId
(ptr
)
862 @ stdcall
-import GetThreadIdealProcessorEx
(long ptr
)
863 @ stdcall
-import GetThreadLocale
()
864 @ stdcall
-import GetThreadPreferredUILanguages
(long ptr ptr ptr
)
865 @ stdcall
-import GetThreadPriority
(long
)
866 @ stdcall
-import GetThreadPriorityBoost
(long ptr
)
867 @ stdcall GetThreadSelectorEntry
(long long ptr
)
868 @ stdcall
-import GetThreadTimes
(long ptr ptr ptr ptr
)
869 @ stdcall
-import GetThreadUILanguage
()
870 @ stdcall GetTickCount
()
871 @ stdcall
-ret64 GetTickCount64
()
872 @ stdcall GetTimeFormatA
(long long ptr str ptr long
)
873 @ stdcall GetTimeFormatEx
(wstr long ptr wstr ptr long
)
874 @ stdcall GetTimeFormatW
(long long ptr wstr ptr long
)
875 @ stdcall
-import GetTimeZoneInformation
(ptr
)
876 @ stdcall
-import GetTimeZoneInformationForYear
(long ptr ptr
)
877 # @ stub GetUILanguageInfo
878 @ stdcall
-arch
=x86_64 GetUmsCompletionListEvent
(ptr ptr
)
879 # @ stub -arch=x86_64 GetUmsSystemThreadInformation
880 @ stdcall
-import GetUserDefaultLCID
()
881 @ stdcall
-import GetUserDefaultLangID
()
882 @ stdcall
-import GetUserDefaultLocaleName
(ptr long
)
883 @ stdcall
-import GetUserDefaultUILanguage
()
884 @ stdcall
-import GetUserGeoID
(long
)
885 @ stub GetVDMCurrentDirectories
886 @ stdcall
-import GetVersion
()
887 @ stdcall
-import GetVersionExA
(ptr
)
888 @ stdcall
-import GetVersionExW
(ptr
)
889 @ stdcall
-import GetVolumeInformationA
(str ptr long ptr ptr ptr ptr long
)
890 @ stdcall
-import GetVolumeInformationByHandleW
(ptr ptr long ptr ptr ptr ptr long
)
891 @ stdcall
-import GetVolumeInformationW
(wstr ptr long ptr ptr ptr ptr long
)
892 @ stdcall GetVolumeNameForVolumeMountPointA
(str ptr long
)
893 @ stdcall
-import GetVolumeNameForVolumeMountPointW
(wstr ptr long
)
894 @ stdcall GetVolumePathNameA
(str ptr long
)
895 @ stdcall
-import GetVolumePathNameW
(wstr ptr long
)
896 @ stdcall GetVolumePathNamesForVolumeNameA
(str ptr long ptr
)
897 @ stdcall
-import GetVolumePathNamesForVolumeNameW
(wstr ptr long ptr
)
898 @ stdcall
-import GetWindowsDirectoryA
(ptr long
)
899 @ stdcall
-import GetWindowsDirectoryW
(ptr long
)
900 @ stdcall
-import GetWriteWatch
(long ptr long ptr ptr ptr
)
901 @ stdcall
-import
-arch
=i386
,x86_64 GetXStateFeaturesMask
(ptr ptr
)
902 @ stdcall
-import
-arch
=i386
,x86_64 SetXStateFeaturesMask
(ptr int64
)
903 @ stdcall GlobalAddAtomA
(str
)
904 @ stdcall GlobalAddAtomW
(wstr
)
905 @ stdcall
-import GlobalAlloc
(long long
)
906 @ stdcall GlobalCompact
(long
)
907 @ stdcall GlobalDeleteAtom
(long
)
908 @ stdcall GlobalFindAtomA
(str
)
909 @ stdcall GlobalFindAtomW
(wstr
)
910 @ stdcall GlobalFix
(long
)
911 @ stdcall GlobalFlags
(long
)
912 @ stdcall
-import GlobalFree
(long
)
913 @ stdcall GlobalGetAtomNameA
(long ptr long
)
914 @ stdcall GlobalGetAtomNameW
(long ptr long
)
915 @ stdcall GlobalHandle
(ptr
)
916 @ stdcall GlobalLock
(long
)
917 @ stdcall GlobalMemoryStatus
(ptr
)
918 @ stdcall
-import GlobalMemoryStatusEx
(ptr
)
919 @ stdcall GlobalReAlloc
(long long long
)
920 @ stdcall GlobalSize
(long
)
921 @ stdcall GlobalUnWire
(long
)
922 @ stdcall GlobalUnfix
(long
)
923 @ stdcall GlobalUnlock
(long
)
924 @ stdcall GlobalWire
(long
)
926 @ stdcall Heap32ListFirst
(long ptr
)
927 @ stub Heap32ListNext
929 @ stdcall HeapAlloc
(long long long
) NTDLL.RtlAllocateHeap
930 @ stdcall
-import HeapCompact
(long long
)
931 @ stdcall HeapCreate
(long long long
)
932 @ stub HeapCreateTagsW
933 @ stdcall HeapDestroy
(long
)
935 @ stdcall HeapFree
(long long ptr
)
936 @ stdcall
-import HeapLock
(long
)
937 @ stdcall
-import HeapQueryInformation
(long long ptr long ptr
)
939 @ stdcall HeapReAlloc
(long long ptr long
) NTDLL.RtlReAllocateHeap
941 @ stdcall
-import HeapSetInformation
(ptr long ptr long
)
942 @ stdcall HeapSize
(long long ptr
) NTDLL.RtlSizeHeap
944 @ stdcall
-import HeapUnlock
(long
)
946 @ stdcall
-import HeapValidate
(long long ptr
)
947 @ stdcall
-import HeapWalk
(long ptr
)
948 @ stdcall
-import IdnToAscii
(long wstr long ptr long
)
949 @ stdcall
-import IdnToNameprepUnicode
(long wstr long ptr long
)
950 @ stdcall
-import IdnToUnicode
(long wstr long ptr long
)
951 @ stdcall InitAtomTable
(long
)
952 @ stdcall InitOnceBeginInitialize
(ptr long ptr ptr
) kernelbase.InitOnceBeginInitialize
953 @ stdcall InitOnceComplete
(ptr long ptr
) kernelbase.InitOnceComplete
954 @ stdcall InitOnceExecuteOnce
(ptr ptr ptr ptr
) kernelbase.InitOnceExecuteOnce
955 @ stdcall InitOnceInitialize
(ptr
) NTDLL.RtlRunOnceInitialize
956 @ stdcall InitializeConditionVariable
(ptr
) NTDLL.RtlInitializeConditionVariable
957 @ stdcall
-import
-arch
=i386
,x86_64 InitializeContext
(ptr long ptr ptr
)
958 @ stdcall
-import
-arch
=i386
,x86_64 InitializeContext2
(ptr long ptr ptr int64
)
959 @ stdcall InitializeCriticalSection
(ptr
) NTDLL.RtlInitializeCriticalSection
960 @ stdcall
-import InitializeCriticalSectionAndSpinCount
(ptr long
)
961 @ stdcall
-import InitializeCriticalSectionEx
(ptr long long
)
962 @ stdcall
-import InitializeProcThreadAttributeList
(ptr long long ptr
)
963 @ stdcall InitializeSListHead
(ptr
) NTDLL.RtlInitializeSListHead
964 @ stdcall InitializeSRWLock
(ptr
) NTDLL.RtlInitializeSRWLock
965 @ stdcall
-arch
=i386 InterlockedCompareExchange
(ptr long long
)
966 @ stdcall
-arch
=i386
-ret64 InterlockedCompareExchange64
(ptr int64 int64
) NTDLL.RtlInterlockedCompareExchange64
967 @ stdcall
-arch
=i386 InterlockedDecrement
(ptr
)
968 @ stdcall
-arch
=i386 InterlockedExchange
(ptr long
)
969 @ stdcall
-arch
=i386 InterlockedExchangeAdd
(ptr long
)
970 @ stdcall InterlockedFlushSList
(ptr
) NTDLL.RtlInterlockedFlushSList
971 @ stdcall
-arch
=i386 InterlockedIncrement
(ptr
)
972 @ stdcall InterlockedPopEntrySList
(ptr
) NTDLL.RtlInterlockedPopEntrySList
973 @ stdcall InterlockedPushEntrySList
(ptr ptr
) NTDLL.RtlInterlockedPushEntrySList
974 @ stdcall
-fastcall InterlockedPushListSList
(ptr ptr ptr long
) NTDLL.RtlInterlockedPushListSList
975 @ stdcall InterlockedPushListSListEx
(ptr ptr ptr long
) NTDLL.RtlInterlockedPushListSListEx
976 @ stub InvalidateConsoleDIBits
977 @ stdcall InvalidateNLSCache
()
978 @ stdcall IsBadCodePtr
(ptr
)
979 @ stdcall IsBadHugeReadPtr
(ptr long
)
980 @ stdcall IsBadHugeWritePtr
(ptr long
)
981 @ stdcall IsBadReadPtr
(ptr long
)
982 @ stdcall
-norelay IsBadStringPtrA
(ptr long
)
983 @ stdcall IsBadStringPtrW
(ptr long
)
984 @ stdcall IsBadWritePtr
(ptr long
)
985 # @ stub IsCalendarLeapDay
986 # @ stub IsCalendarLeapMonth
987 # @ stub IsCalendarLeapYear
988 @ stdcall
-import IsDBCSLeadByte
(long
)
989 @ stdcall
-import IsDBCSLeadByteEx
(long long
)
990 @ stdcall
-import IsDebuggerPresent
()
991 @ stub
-i386 IsLSCallback
992 # @ stub IsNLSDefinedString
993 @ stdcall
-import IsNormalizedString
(long wstr long
)
994 @ stdcall
-import IsProcessInJob
(long long ptr
)
995 @ stdcall
-import IsProcessorFeaturePresent
(long
)
996 @ stub
-i386 IsSLCallback
997 @ stdcall IsSystemResumeAutomatic
()
998 @ stdcall
-import IsThreadAFiber
()
999 @ stdcall IsThreadpoolTimerSet
(ptr
) NTDLL.TpIsTimerSet
1000 # @ stub IsTimeZoneRedirectionEnabled
1001 # @ stub IsValidCalDateTime
1002 @ stdcall
-import IsValidCodePage
(long
)
1003 @ stdcall
-import IsValidLanguageGroup
(long long
)
1004 @ stdcall
-import IsValidLocale
(long long
)
1005 @ stdcall
-import IsValidLocaleName
(wstr
)
1006 @ stdcall
-import IsValidNLSVersion
(long wstr ptr
)
1007 # @ stub IsValidUILanguage
1008 @ stdcall
-import IsWow64Process
(ptr ptr
)
1009 @ stdcall
-import IsWow64Process2
(ptr ptr ptr
)
1010 @ stdcall
-import K32EmptyWorkingSet
(long
)
1011 @ stdcall
-import K32EnumDeviceDrivers
(ptr long ptr
)
1012 @ stdcall
-import K32EnumPageFilesA
(ptr ptr
)
1013 @ stdcall
-import K32EnumPageFilesW
(ptr ptr
)
1014 @ stdcall
-import K32EnumProcessModules
(long ptr long ptr
)
1015 @ stdcall
-import K32EnumProcessModulesEx
(long ptr long ptr long
)
1016 @ stdcall
-import K32EnumProcesses
(ptr long ptr
)
1017 @ stdcall
-import K32GetDeviceDriverBaseNameA
(ptr ptr long
)
1018 @ stdcall
-import K32GetDeviceDriverBaseNameW
(ptr ptr long
)
1019 @ stdcall
-import K32GetDeviceDriverFileNameA
(ptr ptr long
)
1020 @ stdcall
-import K32GetDeviceDriverFileNameW
(ptr ptr long
)
1021 @ stdcall
-import K32GetMappedFileNameA
(long ptr ptr long
)
1022 @ stdcall
-import K32GetMappedFileNameW
(long ptr ptr long
)
1023 @ stdcall
-import K32GetModuleBaseNameA
(long long ptr long
)
1024 @ stdcall
-import K32GetModuleBaseNameW
(long long ptr long
)
1025 @ stdcall
-import K32GetModuleFileNameExA
(long long ptr long
)
1026 @ stdcall
-import K32GetModuleFileNameExW
(long long ptr long
)
1027 @ stdcall
-import K32GetModuleInformation
(long long ptr long
)
1028 @ stdcall
-import K32GetPerformanceInfo
(ptr long
)
1029 @ stdcall
-import K32GetProcessImageFileNameA
(long ptr long
)
1030 @ stdcall
-import K32GetProcessImageFileNameW
(long ptr long
)
1031 @ stdcall
-import K32GetProcessMemoryInfo
(long ptr long
)
1032 @ stdcall
-import K32GetWsChanges
(long ptr long
)
1033 @ stdcall
-import K32GetWsChangesEx
(long ptr ptr
)
1034 @ stdcall
-import K32InitializeProcessForWsWatch
(long
)
1035 @ stdcall
-import K32QueryWorkingSet
(long ptr long
)
1036 @ stdcall
-import K32QueryWorkingSetEx
(long ptr long
)
1037 @ stdcall
-i386
-private
-norelay K32Thk1632Epilog
() krnl386.exe16.K32Thk1632Epilog
1038 @ stdcall
-i386
-private
-norelay K32Thk1632Prolog
() krnl386.exe16.K32Thk1632Prolog
1039 @ stdcall
-import LCIDToLocaleName
(long ptr long long
)
1040 @ stdcall
-import LCMapStringA
(long long str long ptr long
)
1041 @ stdcall
-import LCMapStringEx
(wstr long wstr long ptr long ptr ptr long
)
1042 @ stdcall
-import LCMapStringW
(long long wstr long ptr long
)
1043 @ stdcall LZClose
(long
)
1044 # @ stub LZCloseFile
1045 @ stdcall LZCopy
(long long
)
1046 # @ stub LZCreateFileW
1048 @ stdcall LZInit
(long
)
1049 @ stdcall LZOpenFileA
(str ptr long
)
1050 @ stdcall LZOpenFileW
(wstr ptr long
)
1051 @ stdcall LZRead
(long ptr long
)
1052 @ stdcall LZSeek
(long long long
)
1054 @ stdcall LeaveCriticalSection
(ptr
) NTDLL.RtlLeaveCriticalSection
1055 @ stdcall LeaveCriticalSectionWhenCallbackReturns
(ptr ptr
) NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
1056 @ stdcall
-import LoadAppInitDlls
()
1057 @ stdcall
-import LoadLibraryA
(str
)
1058 @ stdcall
-import LoadLibraryExA
( str long long
)
1059 @ stdcall
-import LoadLibraryExW
(wstr long long
)
1060 @ stdcall
-import LoadLibraryW
(wstr
)
1061 @ stdcall LoadModule
(str ptr
)
1062 @ stdcall
-import LoadPackagedLibrary
(wstr long
)
1063 @ stdcall
-import LoadResource
(long long
)
1064 # @ stub LoadStringBaseExW
1065 # @ stub LoadStringBaseW
1066 @ stdcall
-import LocalAlloc
(long long
)
1067 @ stdcall LocalCompact
(long
)
1068 @ stdcall
-import LocalFileTimeToFileTime
(ptr ptr
)
1069 @ stdcall LocalFlags
(long
)
1070 @ stdcall
-import LocalFree
(long
)
1071 @ stdcall LocalHandle
(ptr
)
1072 @ stdcall
-import LocalLock
(long
)
1073 @ stdcall
-import LocalReAlloc
(long long long
)
1074 @ stdcall LocalShrink
(long long
)
1075 @ stdcall LocalSize
(long
)
1076 @ stdcall
-import LocalUnlock
(long
)
1077 @ stdcall
-import LocaleNameToLCID
(wstr long
)
1078 @ stdcall
-import
-arch
=i386
,x86_64 LocateXStateFeature
(ptr long ptr
)
1079 @ stdcall
-import LockFile
(long long long long long
)
1080 @ stdcall
-import LockFileEx
(long long long long long ptr
)
1081 @ stdcall
-import LockResource
(long
)
1082 @ stdcall MakeCriticalSectionGlobal
(ptr
)
1083 @ stdcall
-i386
-private
-norelay MapHInstLS
() krnl386.exe16.MapHInstLS
1084 @ stdcall
-i386
-private
-norelay MapHInstLS_PN
() krnl386.exe16.MapHInstLS_PN
1085 @ stdcall
-i386
-private
-norelay MapHInstSL
() krnl386.exe16.MapHInstSL
1086 @ stdcall
-i386
-private
-norelay MapHInstSL_PN
() krnl386.exe16.MapHInstSL_PN
1087 @ stdcall
-i386
-private MapHModuleLS
(long
) krnl386.exe16.MapHModuleLS
1088 @ stdcall
-i386
-private MapHModuleSL
(long
) krnl386.exe16.MapHModuleSL
1089 @ stdcall
-i386
-private MapLS
(ptr
) krnl386.exe16.MapLS
1090 @ stdcall
-i386
-private MapSL
(long
) krnl386.exe16.MapSL
1091 @ stdcall
-i386
-private MapSLFix
(long
) krnl386.exe16.MapSLFix
1092 @ stdcall
-import MapUserPhysicalPages
(ptr long ptr
)
1093 # @ stub MapUserPhysicalPagesScatter
1094 @ stdcall
-import MapViewOfFile
(long long long long long
)
1095 @ stdcall
-import MapViewOfFileEx
(long long long long long ptr
)
1096 @ stdcall
-import MapViewOfFileExNuma
(long long long long long ptr long
)
1097 @ stdcall Module32First
(long ptr
)
1098 @ stdcall Module32FirstW
(long ptr
)
1099 @ stdcall Module32Next
(long ptr
)
1100 @ stdcall Module32NextW
(long ptr
)
1101 @ stdcall MoveFileA
(str str
)
1102 @ stdcall MoveFileExA
(str str long
)
1103 @ stdcall
-import MoveFileExW
(wstr wstr long
)
1104 @ stdcall MoveFileTransactedA
(str str ptr ptr long ptr
)
1105 @ stdcall MoveFileTransactedW
(wstr wstr ptr ptr long ptr
)
1106 @ stdcall MoveFileW
(wstr wstr
)
1107 @ stdcall MoveFileWithProgressA
(str str ptr ptr long
)
1108 @ stdcall
-import MoveFileWithProgressW
(wstr wstr ptr ptr long
)
1109 @ stdcall MulDiv
(long long long
)
1110 @ stdcall
-import MultiByteToWideChar
(long long str long ptr long
)
1111 @ stdcall
-import NeedCurrentDirectoryForExePathA
(str
)
1112 @ stdcall
-import NeedCurrentDirectoryForExePathW
(wstr
)
1113 # @ stub NlsCheckPolicy
1114 # @ stub NlsConvertIntegerToString
1115 # @ stub NlsEventDataDescCreate
1116 # @ stub NlsGetCacheUpdateCount
1117 # @ stub NlsResetProcessLocale
1118 # @ stub NlsUpdateLocale
1119 # @ stub NlsUpdateSystemLocale
1120 # @ stub NlsWriteEtwEvent
1121 @ stdcall
-import NormalizeString
(long wstr long ptr long
)
1122 # @ stub NotifyMountMgr
1123 @ stub NotifyNLSUserCache
1124 # @ stub NotifyUILanguageChange
1125 # @ stub NumaVirtualQueryNode
1126 @ stdcall OpenConsoleW
(wstr long long long
)
1128 @ stdcall
-import OpenEventA
(long long str
)
1129 @ stdcall
-import OpenEventW
(long long wstr
)
1130 @ stdcall OpenFile
(str ptr long
)
1131 @ stdcall
-import OpenFileById
(long ptr long long ptr long
)
1132 @ stdcall OpenFileMappingA
(long long str
)
1133 @ stdcall
-import OpenFileMappingW
(long long wstr
)
1134 @ stdcall OpenJobObjectA
(long long str
)
1135 @ stdcall OpenJobObjectW
(long long wstr
)
1136 @ stdcall OpenMutexA
(long long str
)
1137 @ stdcall
-import OpenMutexW
(long long wstr
)
1138 # @ stub OpenPrivateNamespaceA
1139 # @ stub OpenPrivateNamespaceW
1140 @ stdcall
-import OpenProcess
(long long long
)
1141 @ stdcall
-import OpenProcessToken
(long long ptr
)
1142 @ stdcall OpenProfileUserMapping
()
1143 @ stdcall OpenSemaphoreA
(long long str
)
1144 @ stdcall
-import OpenSemaphoreW
(long long wstr
)
1145 @ stdcall
-import OpenThread
(long long long
)
1146 @ stdcall
-import OpenThreadToken
(long long long ptr
)
1147 @ stdcall
-i386 OpenVxDHandle
(long
)
1148 @ stdcall OpenWaitableTimerA
(long long str
)
1149 @ stdcall
-import OpenWaitableTimerW
(long long wstr
)
1150 @ stdcall OutputDebugStringA
(str
)
1151 @ stdcall
-import OutputDebugStringW
(wstr
)
1152 @ stdcall
-import PeekConsoleInputA
(ptr ptr long ptr
)
1153 @ stdcall
-import PeekConsoleInputW
(ptr ptr long ptr
)
1154 @ stdcall
-import PeekNamedPipe
(long ptr long ptr ptr ptr
)
1155 @ stdcall
-import PostQueuedCompletionStatus
(long long ptr ptr
)
1156 @ stdcall
-import PackageIdFromFullName
(wstr long ptr ptr
)
1157 @ stdcall PowerClearRequest
(long long
)
1158 @ stdcall PowerCreateRequest
(ptr
)
1159 @ stdcall PowerSetRequest
(long long
)
1160 @ stdcall
-import PrefetchVirtualMemory
(ptr ptr ptr long
)
1161 @ stdcall PrepareTape
(ptr long long
)
1162 @ stub PrivCopyFileExW
1163 @ stub PrivMoveFileIdentityW
1164 @ stdcall
-i386
-private PrivateFreeLibrary
(long
) krnl386.exe16.PrivateFreeLibrary
1165 @ stdcall
-i386
-private PrivateLoadLibrary
(str
) krnl386.exe16.PrivateLoadLibrary
1166 @ stdcall Process32First
(ptr ptr
)
1167 @ stdcall Process32FirstW
(ptr ptr
)
1168 @ stdcall Process32Next
(ptr ptr
)
1169 @ stdcall Process32NextW
(ptr ptr
)
1170 @ stdcall
-import ProcessIdToSessionId
(long ptr
)
1171 @ stdcall
-import PulseEvent
(long
)
1172 @ stdcall
-import PurgeComm
(long long
)
1173 @ stdcall
-i386
-private
-norelay QT_Thunk
() krnl386.exe16.QT_Thunk
1174 @ stdcall
-import QueryActCtxSettingsW
(long ptr wstr wstr ptr long ptr
)
1175 @ stdcall
-import QueryActCtxW
(long ptr ptr long ptr long ptr
)
1176 @ stdcall QueryDepthSList
(ptr
) NTDLL.RtlQueryDepthSList
1177 @ stdcall QueryDosDeviceA
(str ptr long
)
1178 @ stdcall
-import QueryDosDeviceW
(wstr ptr long
)
1179 @ stdcall
-import QueryFullProcessImageNameA
(ptr long ptr ptr
)
1180 @ stdcall
-import QueryFullProcessImageNameW
(ptr long ptr ptr
)
1181 # @ stub QueryIdleProcessorCycleTime
1182 # @ stub QueryIdleProcessorCycleTimeEx
1183 @ stdcall QueryInformationJobObject
(long long ptr long ptr
)
1184 @ stdcall
-import QueryMemoryResourceNotification
(ptr ptr
)
1185 @ stub QueryNumberOfEventLogRecords
1186 @ stub QueryOldestEventLogRecord
1187 @ stdcall
-import QueryPerformanceCounter
(ptr
)
1188 @ stdcall
-import QueryPerformanceFrequency
(ptr
)
1189 # @ stub QueryProcessAffinityUpdateMode
1190 @ stdcall
-import QueryProcessCycleTime
(long ptr
)
1191 @ stdcall
-import QueryThreadCycleTime
(long ptr
)
1192 # @ stub QueryThreadProfiling
1193 @ stdcall
-import QueryThreadpoolStackInformation
(ptr ptr
)
1194 @ stdcall
-arch
=x86_64 QueryUmsThreadInformation
(ptr long ptr long ptr
)
1195 @ stdcall
-import QueryUnbiasedInterruptTime
(ptr
)
1196 @ stub QueryWin31IniFilesMappedToRegistry
1197 @ stdcall
-import QueueUserAPC
(ptr long long
)
1198 @ stdcall
-import QueueUserWorkItem
(ptr ptr long
)
1199 @ stdcall
-import RaiseException
(long long long ptr
)
1200 # @ stub RaiseFailFastException
1201 @ stdcall
-import ReadConsoleA
(long ptr long ptr ptr
)
1202 @ stdcall
-import ReadConsoleInputA
(long ptr long ptr
)
1203 @ stub ReadConsoleInputExA
1204 @ stub ReadConsoleInputExW
1205 @ stdcall
-import ReadConsoleInputW
(long ptr long ptr
)
1206 @ stdcall
-import ReadConsoleOutputA
(long ptr long long ptr
)
1207 @ stdcall
-import ReadConsoleOutputAttribute
(long ptr long long ptr
)
1208 @ stdcall
-import ReadConsoleOutputCharacterA
(long ptr long long ptr
)
1209 @ stdcall
-import ReadConsoleOutputCharacterW
(long ptr long long ptr
)
1210 @ stdcall
-import ReadConsoleOutputW
(long ptr long long ptr
)
1211 @ stdcall
-import ReadConsoleW
(long ptr long ptr ptr
)
1212 @ stdcall
-import ReadDirectoryChangesW
(long ptr long long long ptr ptr ptr
)
1213 @ stdcall
-import ReadFile
(long ptr long ptr ptr
)
1214 @ stdcall
-import ReadFileEx
(long ptr long ptr ptr
)
1215 @ stdcall
-import ReadFileScatter
(long ptr long ptr ptr
)
1216 @ stdcall
-import ReadProcessMemory
(long ptr ptr long ptr
)
1217 # @ stub ReadThreadProfilingData
1218 @ stdcall
-private
-import RegCloseKey
(long
)
1219 @ stdcall
-private
-import RegCreateKeyExA
(long str long ptr long long ptr ptr ptr
)
1220 @ stdcall
-private
-import RegCreateKeyExW
(long wstr long ptr long long ptr ptr ptr
)
1221 @ stdcall
-private
-import RegDeleteKeyExA
(long str long long
)
1222 @ stdcall
-private
-import RegDeleteKeyExW
(long wstr long long
)
1223 @ stdcall
-private
-import RegDeleteTreeA
(long str
)
1224 @ stdcall
-private
-import RegDeleteTreeW
(long wstr
)
1225 @ stdcall
-private
-import RegDeleteValueA
(long str
)
1226 @ stdcall
-private
-import RegDeleteValueW
(long wstr
)
1227 # stub RegDisablePredefinedCacheEx
1228 @ stdcall
-private
-import RegEnumKeyExA
(long long ptr ptr ptr ptr ptr ptr
)
1229 @ stdcall
-private
-import RegEnumKeyExW
(long long ptr ptr ptr ptr ptr ptr
)
1230 @ stdcall
-private
-import RegEnumValueA
(long long ptr ptr ptr ptr ptr ptr
)
1231 @ stdcall
-private
-import RegEnumValueW
(long long ptr ptr ptr ptr ptr ptr
)
1232 @ stdcall
-private
-import RegFlushKey
(long
)
1233 @ stdcall
-private
-import RegGetKeySecurity
(long long ptr ptr
)
1234 @ stdcall
-private
-import RegGetValueA
(long str str long ptr ptr ptr
)
1235 @ stdcall
-private
-import RegGetValueW
(long wstr wstr long ptr ptr ptr
)
1236 # stub RegKrnGetGlobalState
1237 # stub RegKrnInitialize
1238 @ stdcall
-private
-import RegLoadKeyA
(long str str
)
1239 @ stdcall
-private
-import RegLoadKeyW
(long wstr wstr
)
1240 @ stdcall
-private
-import RegLoadMUIStringA
(long str str long ptr long str
)
1241 @ stdcall
-private
-import RegLoadMUIStringW
(long wstr wstr long ptr long wstr
)
1242 @ stdcall
-private
-import RegNotifyChangeKeyValue
(long long long long long
)
1243 @ stdcall
-private
-import RegOpenCurrentUser
(long ptr
)
1244 @ stdcall
-private
-import RegOpenKeyExA
(long str long long ptr
)
1245 @ stdcall
-private
-import RegOpenKeyExW
(long wstr long long ptr
)
1246 @ stdcall
-private
-import RegOpenUserClassesRoot
(ptr long long ptr
)
1247 @ stdcall
-private
-import RegQueryInfoKeyA
(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
)
1248 @ stdcall
-private
-import RegQueryInfoKeyW
(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
)
1249 @ stdcall
-private
-import RegQueryValueExA
(long str ptr ptr ptr ptr
)
1250 @ stdcall
-private
-import RegQueryValueExW
(long wstr ptr ptr ptr ptr
)
1251 @ stdcall
-private
-import RegRestoreKeyA
(long str long
)
1252 @ stdcall
-private
-import RegRestoreKeyW
(long wstr long
)
1253 @ stdcall
-private
-import RegSaveKeyExA
(long str ptr long
)
1254 @ stdcall
-private
-import RegSaveKeyExW
(long wstr ptr long
)
1255 @ stdcall
-private
-import RegSetKeySecurity
(long long ptr
)
1256 @ stdcall
-private
-import RegSetValueExA
(long str long long ptr long
)
1257 @ stdcall
-private
-import RegSetValueExW
(long wstr long long ptr long
)
1258 @ stdcall
-private
-import RegUnLoadKeyA
(long str
)
1259 @ stdcall
-private
-import RegUnLoadKeyW
(long wstr
)
1260 @ stdcall RegisterApplicationRecoveryCallback
(ptr ptr long long
)
1261 @ stdcall RegisterApplicationRestart
(wstr long
)
1262 @ stub RegisterConsoleIME
1263 @ stub RegisterConsoleOS2
1264 @ stub RegisterConsoleVDM
1265 @ stdcall RegisterServiceProcess
(long long
)
1266 @ stub RegisterSysMsgHandler
1267 @ stub RegisterWaitForInputIdle
1268 @ stdcall RegisterWaitForSingleObject
(ptr long ptr ptr long long
)
1269 @ stdcall
-import RegisterWaitForSingleObjectEx
(long ptr ptr long long
)
1270 @ stub RegisterWowBaseHandlers
1271 @ stub RegisterWowExec
1272 @ stdcall ReinitializeCriticalSection
(ptr
)
1273 @ stdcall
-import ReleaseActCtx
(ptr
)
1274 @ stdcall
-import ReleaseMutex
(long
)
1275 @ stdcall ReleaseMutexWhenCallbackReturns
(ptr long
) NTDLL.TpCallbackReleaseMutexOnCompletion
1276 @ stdcall
-import ReleaseSemaphore
(long long ptr
)
1277 @ stdcall ReleaseSemaphoreWhenCallbackReturns
(ptr long long
) NTDLL.TpCallbackReleaseSemaphoreOnCompletion
1278 @ stdcall ReleaseSRWLockExclusive
(ptr
) NTDLL.RtlReleaseSRWLockExclusive
1279 @ stdcall ReleaseSRWLockShared
(ptr
) NTDLL.RtlReleaseSRWLockShared
1280 @ stdcall
-import RemoveDirectoryA
(str
)
1281 @ stdcall
-import RemoveDirectoryW
(wstr
)
1282 # @ stub RemoveLocalAlternateComputerNameA
1283 # @ stub RemoveLocalAlternateComputerNameW
1284 @ stdcall RemoveVectoredContinueHandler
(ptr
) NTDLL.RtlRemoveVectoredContinueHandler
1285 @ stdcall RemoveVectoredExceptionHandler
(ptr
) NTDLL.RtlRemoveVectoredExceptionHandler
1286 @ stdcall
-import ReOpenFile
(ptr long long long
) ReOpenFile
1287 @ stdcall
-import ReplaceFile
(wstr wstr wstr long ptr ptr
) ReplaceFileW
1288 @ stdcall ReplaceFileA
(str str str long ptr ptr
)
1289 @ stdcall
-import ReplaceFileW
(wstr wstr wstr long ptr ptr
)
1290 # @ stub RemoveDirectoryTransactedA
1291 # @ stub RemoveDirectoryTransactedW
1292 @ stdcall
-import RemoveDllDirectory
(ptr
)
1293 # @ stub RemoveSecureMemoryCacheCallback
1294 # @ stub ReplacePartitionUnit
1295 @ stdcall RequestDeviceWakeup
(long
)
1296 @ stdcall RequestWakeupLatency
(long
)
1297 @ stdcall
-import ResetEvent
(long
)
1298 @ stdcall
-import ResetWriteWatch
(ptr long
)
1299 @ stdcall
-import ResizePseudoConsole
(ptr long
)
1300 @ stdcall ResolveDelayLoadedAPI
(ptr ptr ptr ptr ptr long
) NTDLL.LdrResolveDelayLoadedAPI
1301 @ stdcall
-import ResolveLocaleName
(wstr ptr long
)
1302 @ stdcall RestoreLastError
(long
) NTDLL.RtlRestoreLastWin32Error
1303 @ stdcall
-import ResumeThread
(long
)
1304 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlAddFunctionTable
(ptr long long
) NTDLL.RtlAddFunctionTable
1305 @ stdcall
-norelay RtlCaptureContext
(ptr
) NTDLL.RtlCaptureContext
1306 @ stdcall RtlCaptureStackBackTrace
(long long ptr ptr
) NTDLL.RtlCaptureStackBackTrace
1307 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlCompareMemory
(ptr ptr long
) NTDLL.RtlCompareMemory
1308 @ stdcall
-arch
=x86_64 RtlCopyMemory
(ptr ptr long
) NTDLL.RtlCopyMemory
1309 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlDeleteFunctionTable
(ptr
) NTDLL.RtlDeleteFunctionTable
1310 @ stdcall RtlFillMemory
(ptr long long
) NTDLL.RtlFillMemory
1311 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlInstallFunctionTableCallback
(long long long ptr ptr ptr
) NTDLL.RtlInstallFunctionTableCallback
1312 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlLookupFunctionEntry
(long ptr ptr
) NTDLL.RtlLookupFunctionEntry
1313 @ stdcall RtlMoveMemory
(ptr ptr long
) NTDLL.RtlMoveMemory
1314 @ stdcall RtlPcToFileHeader
(ptr ptr
) NTDLL.RtlPcToFileHeader
1315 @ stdcall
-arch
=arm
,arm64
,x86_64
-norelay RtlRaiseException
(ptr
) NTDLL.RtlRaiseException
1316 @ cdecl
-arch
=arm
,arm64
,x86_64 RtlRestoreContext
(ptr ptr
) NTDLL.RtlRestoreContext
1317 @ stdcall RtlUnwind
(ptr ptr ptr long
) NTDLL.RtlUnwind
1318 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlUnwindEx
(long long ptr long ptr
) NTDLL.RtlUnwindEx
1319 @ stdcall
-arch
=arm
,arm64
,x86_64 RtlVirtualUnwind
(long long long ptr ptr ptr ptr ptr
) NTDLL.RtlVirtualUnwind
1320 @ stdcall RtlZeroMemory
(ptr long
) NTDLL.RtlZeroMemory
1321 @ stdcall
-i386
-private
-norelay SMapLS
() krnl386.exe16.SMapLS
1322 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_12
() krnl386.exe16.SMapLS_IP_EBP_12
1323 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_16
() krnl386.exe16.SMapLS_IP_EBP_16
1324 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_20
() krnl386.exe16.SMapLS_IP_EBP_20
1325 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_24
() krnl386.exe16.SMapLS_IP_EBP_24
1326 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_28
() krnl386.exe16.SMapLS_IP_EBP_28
1327 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_32
() krnl386.exe16.SMapLS_IP_EBP_32
1328 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_36
() krnl386.exe16.SMapLS_IP_EBP_36
1329 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_40
() krnl386.exe16.SMapLS_IP_EBP_40
1330 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_8
() krnl386.exe16.SMapLS_IP_EBP_8
1331 @ stdcall
-i386
-private
-norelay SUnMapLS
() krnl386.exe16.SUnMapLS
1332 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_12
() krnl386.exe16.SUnMapLS_IP_EBP_12
1333 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_16
() krnl386.exe16.SUnMapLS_IP_EBP_16
1334 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_20
() krnl386.exe16.SUnMapLS_IP_EBP_20
1335 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_24
() krnl386.exe16.SUnMapLS_IP_EBP_24
1336 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_28
() krnl386.exe16.SUnMapLS_IP_EBP_28
1337 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_32
() krnl386.exe16.SUnMapLS_IP_EBP_32
1338 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_36
() krnl386.exe16.SUnMapLS_IP_EBP_36
1339 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_40
() krnl386.exe16.SUnMapLS_IP_EBP_40
1340 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_8
() krnl386.exe16.SUnMapLS_IP_EBP_8
1341 @ stdcall
-import ScrollConsoleScreenBufferA
(long ptr ptr ptr ptr
)
1342 @ stdcall
-import ScrollConsoleScreenBufferW
(long ptr ptr ptr ptr
)
1343 @ stdcall
-import SearchPathA
(str str str long ptr ptr
)
1344 @ stdcall
-import SearchPathW
(wstr wstr wstr long ptr ptr
)
1345 @ stdcall SetCPGlobal
(long
)
1346 @ stdcall
-import SetCachedSigningLevel
(ptr long long long
)
1347 @ stdcall SetCalendarInfoA
(long long long str
)
1348 @ stdcall
-import SetCalendarInfoW
(long long long wstr
)
1349 # @ stub SetClientTimeZoneInformation
1350 # @ stub SetComPlusPackageInstallStatus
1351 @ stdcall
-import SetCommBreak
(long
)
1352 @ stdcall
-import SetCommConfig
(long ptr long
)
1353 @ stdcall
-import SetCommMask
(long long
)
1354 @ stdcall
-import SetCommState
(long ptr
)
1355 @ stdcall
-import SetCommTimeouts
(long ptr
)
1356 @ stdcall
-import SetComputerNameA
(str
)
1357 @ stdcall
-import SetComputerNameExA
(long str
)
1358 @ stdcall
-import SetComputerNameExW
(long wstr
)
1359 @ stdcall
-import SetComputerNameW
(wstr
)
1360 @ stdcall
-import SetConsoleActiveScreenBuffer
(long
)
1361 @ stdcall
-import SetConsoleCP
(long
)
1362 # @ stub SetConsoleHistoryInfo
1363 @ stub SetConsoleCommandHistoryMode
1364 @ stdcall
-import SetConsoleCtrlHandler
(ptr long
)
1365 @ stub SetConsoleCursor
1366 @ stdcall
-import SetConsoleCursorInfo
(long ptr
)
1367 @ stub SetConsoleCursorMode
1368 @ stdcall
-import SetConsoleCursorPosition
(long long
)
1369 @ stdcall SetConsoleDisplayMode
(long long ptr
)
1370 @ stdcall SetConsoleFont
(long long
)
1371 @ stub SetConsoleHardwareState
1372 @ stdcall SetConsoleIcon
(ptr
)
1373 @ stdcall
-import SetConsoleInputExeNameA
(str
)
1374 @ stdcall
-import SetConsoleInputExeNameW
(wstr
)
1375 @ stdcall SetConsoleKeyShortcuts
(long long ptr long
)
1376 @ stub SetConsoleLocalEUDC
1377 @ stub SetConsoleMaximumWindowSize
1378 @ stub SetConsoleMenuClose
1379 @ stdcall
-import SetConsoleMode
(long long
)
1380 @ stub SetConsoleNlsMode
1381 @ stub SetConsoleNumberOfCommandsA
1382 @ stub SetConsoleNumberOfCommandsW
1383 @ stub SetConsoleOS2OemFormat
1384 @ stdcall
-import SetConsoleOutputCP
(long
)
1385 @ stub SetConsolePalette
1386 @ stdcall
-import SetConsoleScreenBufferInfoEx
(long ptr
)
1387 @ stdcall
-import SetConsoleScreenBufferSize
(long long
)
1388 @ stdcall
-import SetConsoleTextAttribute
(long long
)
1389 @ stdcall SetConsoleTitleA
(str
)
1390 @ stdcall
-import SetConsoleTitleW
(wstr
)
1391 @ stdcall
-import SetConsoleWindowInfo
(long long ptr
)
1392 @ stdcall SetCriticalSectionSpinCount
(ptr long
) NTDLL.RtlSetCriticalSectionSpinCount
1393 @ stdcall SetCurrentConsoleFontEx
(long long ptr
)
1394 @ stdcall
-import SetCurrentDirectoryA
(str
)
1395 @ stdcall
-import SetCurrentDirectoryW
(wstr
)
1396 @ stub SetDaylightFlag
1397 @ stdcall SetDefaultCommConfigA
(str ptr long
)
1398 @ stdcall SetDefaultCommConfigW
(wstr ptr long
)
1399 @ stdcall
-import SetDefaultDllDirectories
(long
)
1400 @ stdcall SetDllDirectoryA
(str
)
1401 @ stdcall SetDllDirectoryW
(wstr
)
1402 # @ stub SetDynamicTimeZoneInformation
1403 @ stdcall
-import SetEndOfFile
(long
)
1404 @ stdcall
-import SetEnvironmentStringsA
(str
)
1405 @ stdcall
-import SetEnvironmentStringsW
(wstr
)
1406 @ stdcall
-import SetEnvironmentVariableA
(str str
)
1407 @ stdcall
-import SetEnvironmentVariableW
(wstr wstr
)
1408 @ stdcall
-import SetErrorMode
(long
)
1409 @ stdcall
-import SetEvent
(long
)
1410 @ stdcall SetEventWhenCallbackReturns
(ptr long
) NTDLL.TpCallbackSetEventOnCompletion
1411 @ stdcall
-import SetFileApisToANSI
()
1412 @ stdcall
-import SetFileApisToOEM
()
1413 @ stdcall
-import SetFileAttributesA
(str long
)
1414 # @ stub SetFileAttributesTransactedA
1415 # @ stub SetFileAttributesTransactedW
1416 @ stdcall
-import SetFileAttributesW
(wstr long
)
1417 # @ stub SetFileBandwidthReservation
1418 @ stdcall SetFileCompletionNotificationModes
(long long
)
1419 @ stdcall
-import SetFileInformationByHandle
(long long ptr long
)
1420 # @ stub SetFileIoOverlappedRange
1421 @ stdcall
-import SetFilePointer
(long long ptr long
)
1422 @ stdcall
-import SetFilePointerEx
(long int64 ptr long
)
1423 # @ stub SetFileShortNameA
1424 # @ stub SetFileShortNameW
1425 @ stdcall
-import SetFileTime
(long ptr ptr ptr
)
1426 @ stdcall
-import SetFileValidData
(ptr int64
)
1427 # @ stub SetFirmwareEnvironmentVariableA
1428 @ stdcall SetFirmwareEnvironmentVariableW
(wstr wstr ptr long
)
1429 @ stdcall SetHandleContext
(long long
)
1430 @ stdcall SetHandleCount
(long
)
1431 @ stdcall
-import SetHandleInformation
(long long long
)
1432 @ stdcall SetInformationJobObject
(long long ptr long
)
1433 @ stub SetLastConsoleEventActive
1434 @ stdcall SetLastError
(long
) RtlSetLastWin32Error
1435 # @ stub SetLocalPrimaryComputerNameA
1436 # @ stub SetLocalPrimaryComputerNameW
1437 @ stdcall
-import SetLocalTime
(ptr
)
1438 @ stdcall SetLocaleInfoA
(long long str
)
1439 @ stdcall
-import SetLocaleInfoW
(long long wstr
)
1440 @ stdcall SetMailslotInfo
(long long
)
1441 @ stub SetMessageWaitingIndicator
1442 # @ stub SetNamedPipeAttribute
1443 @ stdcall
-import SetNamedPipeHandleState
(long ptr ptr ptr
)
1444 @ stdcall
-import SetPriorityClass
(long long
)
1445 @ stdcall SetProcessAffinityMask
(long long
)
1446 @ stdcall
-import SetProcessAffinityUpdateMode
(long long
)
1447 @ stdcall SetProcessDEPPolicy
(long
)
1448 @ stdcall
-import SetProcessMitigationPolicy
(long ptr long
)
1449 @ stdcall
-import SetProcessPreferredUILanguages
(long ptr ptr
)
1450 @ stdcall
-import SetProcessPriorityBoost
(long long
)
1451 @ stdcall
-import SetProcessShutdownParameters
(long long
)
1452 # @ stub SetProcessUserModeExceptionPolicy
1453 @ stdcall SetProcessWorkingSetSize
(long long long
)
1454 @ stdcall
-import SetProcessWorkingSetSizeEx
(long long long long
)
1455 @ stdcall SetSearchPathMode
(long
)
1456 @ stdcall
-import SetStdHandle
(long long
)
1457 @ stdcall
-import SetStdHandleEx
(long long ptr
)
1458 @ stdcall
-import SetSystemFileCacheSize
(long long long
)
1459 @ stdcall SetSystemPowerState
(long long
)
1460 @ stdcall
-import SetSystemTime
(ptr
)
1461 @ stdcall
-import SetSystemTimeAdjustment
(long long
)
1462 @ stdcall SetTapeParameters
(ptr long ptr
)
1463 @ stdcall SetTapePosition
(ptr long long long long long
)
1464 @ stdcall SetTermsrvAppInstallMode
(long
)
1465 @ stdcall SetThreadAffinityMask
(long long
)
1466 @ stdcall
-import SetThreadContext
(long ptr
)
1467 @ stdcall
-import SetThreadDescription
(ptr wstr
)
1468 @ stdcall
-import SetThreadErrorMode
(long ptr
)
1469 @ stdcall SetThreadExecutionState
(long
)
1470 @ stdcall
-import SetThreadGroupAffinity
(long ptr ptr
)
1471 @ stdcall
-import SetThreadIdealProcessor
(long long
)
1472 @ stdcall
-import SetThreadIdealProcessorEx
(long ptr ptr
)
1473 @ stdcall
-import SetThreadLocale
(long
)
1474 @ stdcall
-import SetThreadPreferredUILanguages
(long ptr ptr
)
1475 @ stdcall
-import SetThreadPriority
(long long
)
1476 @ stdcall
-import SetThreadPriorityBoost
(long long
)
1477 @ stdcall
-import SetThreadSelectedCpuSets
(ptr ptr long
)
1478 @ stdcall
-import SetThreadStackGuarantee
(ptr
)
1479 # @ stub SetThreadToken
1480 @ stdcall
-import SetThreadUILanguage
(long
)
1481 @ stdcall
-import SetThreadpoolStackInformation
(ptr ptr
)
1482 @ stdcall SetThreadpoolThreadMaximum
(ptr long
) NTDLL.TpSetPoolMaxThreads
1483 @ stdcall SetThreadpoolThreadMinimum
(ptr long
) NTDLL.TpSetPoolMinThreads
1484 @ stdcall SetThreadpoolTimer
(ptr ptr long long
) NTDLL.TpSetTimer
1485 @ stdcall SetThreadpoolWait
(ptr long ptr
) NTDLL.TpSetWait
1486 @ stdcall
-import SetTimeZoneInformation
(ptr
)
1487 @ stub SetTimerQueueTimer
1488 @ stdcall
-arch
=x86_64 SetUmsThreadInformation
(ptr long ptr long
)
1489 @ stdcall
-import SetUnhandledExceptionFilter
(ptr
)
1490 @ stdcall
-import SetUserGeoID
(long
)
1491 @ stdcall
-import SetUserGeoName
(wstr
)
1492 @ stub SetVDMCurrentDirectories
1493 @ stdcall SetVolumeLabelA
(str str
)
1494 @ stdcall SetVolumeLabelW
(wstr wstr
)
1495 @ stdcall SetVolumeMountPointA
(str str
)
1496 @ stdcall SetVolumeMountPointW
(wstr wstr
)
1497 @ stdcall
-import SetWaitableTimer
(long ptr long ptr ptr long
)
1498 @ stdcall
-import SetWaitableTimerEx
(long ptr long ptr ptr ptr long
)
1499 # @ stub SetXStateFeaturesMask
1500 @ stdcall
-import SetupComm
(long long long
)
1501 @ stub ShowConsoleCursor
1502 @ stdcall
-import SignalObjectAndWait
(long long long long
)
1503 @ stdcall
-import SizeofResource
(long long
)
1504 @ stdcall
-import Sleep
(long
)
1505 @ stdcall
-import SleepConditionVariableCS
(ptr ptr long
)
1506 @ stdcall
-import SleepConditionVariableSRW
(ptr ptr long long
)
1507 @ stdcall
-import SleepEx
(long long
)
1508 # @ stub SortCloseHandle
1509 # @ stub SortGetHandle
1510 @ stdcall StartThreadpoolIo
(ptr
) NTDLL.TpStartAsyncIoOperation
1511 @ stdcall SubmitThreadpoolWork
(ptr
) NTDLL.TpPostWork
1512 @ stdcall
-import SuspendThread
(long
)
1513 @ stdcall
-import SwitchToFiber
(ptr
)
1514 @ stdcall
-import SwitchToThread
()
1515 @ stdcall
-import SystemTimeToFileTime
(ptr ptr
)
1516 @ stdcall
-import SystemTimeToTzSpecificLocalTime
(ptr ptr ptr
)
1517 # @ stub SystemTimeToTzSpecificLocalTimeEx
1518 @ stdcall TerminateJobObject
(long long
)
1519 @ stdcall
-import TerminateProcess
(long long
)
1520 @ stdcall
-import TerminateThread
(long long
)
1521 @ stdcall TermsrvAppInstallMode
()
1522 @ stdcall Thread32First
(long ptr
)
1523 @ stdcall Thread32Next
(long ptr
)
1524 @ stdcall
-i386
-private ThunkConnect32
(ptr str str str ptr ptr
) krnl386.exe16.ThunkConnect32
1525 @ stdcall
-import TlsAlloc
()
1526 @ stdcall
-import TlsAllocInternal
() TlsAlloc
1527 @ stdcall
-import TlsFree
(long
)
1528 @ stdcall
-import TlsFreeInternal
(long
) TlsFree
1529 @ stdcall
-import TlsGetValue
(long
)
1530 @ stdcall
-import TlsSetValue
(long ptr
)
1531 @ stdcall Toolhelp32ReadProcessMemory
(long ptr ptr long ptr
)
1532 @ stdcall
-import TransactNamedPipe
(long ptr long ptr long ptr ptr
)
1533 @ stdcall
-import TransmitCommChar
(long long
)
1534 @ stub TrimVirtualBuffer
1535 @ stdcall TryAcquireSRWLockExclusive
(ptr
) NTDLL.RtlTryAcquireSRWLockExclusive
1536 @ stdcall TryAcquireSRWLockShared
(ptr
) NTDLL.RtlTryAcquireSRWLockShared
1537 @ stdcall TryEnterCriticalSection
(ptr
) NTDLL.RtlTryEnterCriticalSection
1538 @ stdcall
-import TrySubmitThreadpoolCallback
(ptr ptr ptr
)
1539 @ stdcall
-import TzSpecificLocalTimeToSystemTime
(ptr ptr ptr
)
1540 # @ stub TzSpecificLocalTimeToSystemTimeEx
1541 # @ stub -arch=x86_64 uaw_lstrcmpW
1542 # @ stub -arch=x86_64 uaw_lstrcmpiW
1543 # @ stub -arch=x86_64 uaw_lstrlenW
1544 # @ stub -arch=x86_64 uaw_wcschr
1545 # @ stub -arch=x86_64 uaw_wcscpy
1546 # @ stub -arch=x86_64 uaw_wcsicmp
1547 # @ stub -arch=x86_64 uaw_wcslen
1548 # @ stub -arch=x86_64 uaw_wcsrchr
1549 @ stdcall
-arch
=x86_64 UmsThreadYield
(ptr
)
1550 # @ stub -arch=x86_64 __misaligned_access
1551 @ stdcall
-i386
-private UTRegister
(long str str str ptr ptr ptr
) krnl386.exe16.UTRegister
1552 @ stdcall
-i386
-private UTUnRegister
(long
) krnl386.exe16.UTUnRegister
1553 @ stdcall
-i386
-private UnMapLS
(long
) krnl386.exe16.UnMapLS
1554 @ stdcall
-i386
-private
-norelay UnMapSLFixArray
(long long
) krnl386.exe16.UnMapSLFixArray
1555 @ stdcall
-import UnhandledExceptionFilter
(ptr
)
1556 @ stdcall UninitializeCriticalSection
(ptr
)
1557 @ stdcall
-import UnlockFile
(long long long long long
)
1558 @ stdcall
-import UnlockFileEx
(long long long long ptr
)
1559 @ stdcall
-import UnmapViewOfFile
(ptr
)
1560 # @ stub UnregisterApplicationRecoveryCallback
1561 @ stdcall UnregisterApplicationRestart
()
1562 # @ stub UnregisterConsoleIME
1563 @ stdcall UnregisterWait
(long
)
1564 @ stdcall
-import UnregisterWaitEx
(long long
)
1565 # @ stub UpdateCalendarDayOfWeek
1566 @ stdcall
-import UpdateProcThreadAttribute
(ptr long long ptr long ptr ptr
)
1567 @ stdcall UpdateResourceA
(long str str long ptr long
)
1568 @ stdcall UpdateResourceW
(long wstr wstr long ptr long
)
1569 @ stub VDMConsoleOperation
1570 @ stub VDMOperationStarted
1571 @ stub ValidateLCType
1572 @ stub ValidateLocale
1573 @ stdcall
-import VerLanguageNameA
(long str long
)
1574 @ stdcall
-import VerLanguageNameW
(long wstr long
)
1575 @ stdcall
-ret64 VerSetConditionMask
(long long long long
) NTDLL.VerSetConditionMask
1576 @ stdcall VerifyConsoleIoHandle
(long
)
1577 # @ stub VerifyScripts
1578 @ stdcall VerifyVersionInfoA
(ptr long int64
)
1579 @ stdcall VerifyVersionInfoW
(ptr long int64
)
1580 @ stdcall
-import VirtualAlloc
(ptr long long long
)
1581 @ stdcall
-import VirtualAllocEx
(long ptr long long long
)
1582 @ stdcall
-import VirtualAllocExNuma
(long ptr long long long long
)
1583 @ stub VirtualBufferExceptionHandler
1584 @ stdcall
-import VirtualFree
(ptr long long
)
1585 @ stdcall
-import VirtualFreeEx
(long ptr long long
)
1586 @ stdcall
-import VirtualLock
(ptr long
)
1587 @ stdcall
-import VirtualProtect
(ptr long long ptr
)
1588 @ stdcall
-import VirtualProtectEx
(long ptr long long ptr
)
1589 @ stdcall
-import VirtualQuery
(ptr ptr long
)
1590 @ stdcall
-import VirtualQueryEx
(long ptr ptr long
)
1591 @ stdcall
-import VirtualUnlock
(ptr long
)
1592 @ stdcall WTSGetActiveConsoleSessionId
()
1593 @ stdcall
-import WaitCommEvent
(long ptr ptr
)
1594 @ stdcall
-import WaitForDebugEvent
(ptr long
)
1595 @ stdcall
-import WaitForMultipleObjects
(long ptr long long
)
1596 @ stdcall
-import WaitForMultipleObjectsEx
(long ptr long long long
)
1597 @ stdcall
-import WaitForSingleObject
(long long
)
1598 @ stdcall
-import WaitForSingleObjectEx
(long long long
)
1599 @ stdcall WaitForThreadpoolIoCallbacks
(ptr
) NTDLL.TpWaitForIoCompletion
1600 @ stdcall WaitForThreadpoolTimerCallbacks
(ptr long
) NTDLL.TpWaitForTimer
1601 @ stdcall WaitForThreadpoolWaitCallbacks
(ptr long
) NTDLL.TpWaitForWait
1602 @ stdcall WaitForThreadpoolWorkCallbacks
(ptr long
) NTDLL.TpWaitForWork
1603 @ stdcall WaitNamedPipeA
(str long
)
1604 @ stdcall
-import WaitNamedPipeW
(wstr long
)
1605 @ stdcall WakeAllConditionVariable
(ptr
) NTDLL.RtlWakeAllConditionVariable
1606 @ stdcall WakeConditionVariable
(ptr
) NTDLL.RtlWakeConditionVariable
1607 @ stdcall
-import WerGetFlags
(ptr ptr
)
1608 @ stdcall
-import WerRegisterFile
(wstr long long
)
1609 @ stdcall
-import WerRegisterMemoryBlock
(ptr long
)
1610 @ stdcall
-import WerRegisterRuntimeExceptionModule
(wstr ptr
)
1611 @ stdcall
-import WerSetFlags
(long
)
1612 @ stdcall
-import WerUnregisterFile
(wstr
)
1613 @ stdcall
-import WerUnregisterMemoryBlock
(ptr
)
1614 @ stdcall
-import WerUnregisterRuntimeExceptionModule
(wstr ptr
)
1615 # @ stub WerpCleanupMessageMapping
1616 # @ stub WerpInitiateRemoteRecovery
1617 # @ stub WerpNotifyLoadStringResource
1618 # @ stub WerpNotifyLoadStringResourceEx
1619 # @ stub WerpNotifyUseStringResource
1620 # @ stub WerpStringLookup
1621 @ stdcall
-import WideCharToMultiByte
(long long wstr long ptr long ptr ptr
)
1622 @ stdcall WinExec
(str long
)
1623 @ stdcall Wow64EnableWow64FsRedirection
(long
) KERNEL32_Wow64EnableWow64FsRedirection
1624 @ stdcall
-import Wow64DisableWow64FsRedirection
(ptr
)
1625 @ stdcall Wow64GetThreadContext
(long ptr
)
1626 @ stdcall Wow64GetThreadSelectorEntry
(long long ptr
)
1627 @ stdcall
-import Wow64RevertWow64FsRedirection
(ptr
)
1628 @ stdcall Wow64SetThreadContext
(long ptr
)
1629 # @ stub Wow64SuspendThread
1630 @ stdcall
-import WriteConsoleA
(long ptr long ptr ptr
)
1631 @ stdcall
-import WriteConsoleInputA
(long ptr long ptr
)
1632 @ stub WriteConsoleInputVDMA
1633 @ stub WriteConsoleInputVDMW
1634 @ stdcall
-import WriteConsoleInputW
(long ptr long ptr
)
1635 @ stdcall
-import WriteConsoleOutputA
(long ptr long long ptr
)
1636 @ stdcall
-import WriteConsoleOutputAttribute
(long ptr long long ptr
)
1637 @ stdcall
-import WriteConsoleOutputCharacterA
(long ptr long long ptr
)
1638 @ stdcall
-import WriteConsoleOutputCharacterW
(long ptr long long ptr
)
1639 @ stdcall
-import WriteConsoleOutputW
(long ptr long long ptr
)
1640 @ stdcall
-import WriteConsoleW
(long ptr long ptr ptr
)
1641 @ stdcall
-import WriteFile
(long ptr long ptr ptr
)
1642 @ stdcall
-import WriteFileEx
(long ptr long ptr ptr
)
1643 @ stdcall
-import WriteFileGather
(long ptr long ptr ptr
)
1644 @ stdcall WritePrivateProfileSectionA
(str str str
)
1645 @ stdcall WritePrivateProfileSectionW
(wstr wstr wstr
)
1646 @ stdcall WritePrivateProfileStringA
(str str str str
)
1647 @ stdcall WritePrivateProfileStringW
(wstr wstr wstr wstr
)
1648 @ stdcall WritePrivateProfileStructA
(str str ptr long str
)
1649 @ stdcall WritePrivateProfileStructW
(wstr wstr ptr long wstr
)
1650 @ stdcall
-import WriteProcessMemory
(long ptr ptr long ptr
)
1651 @ stdcall WriteProfileSectionA
(str str
)
1652 @ stdcall WriteProfileSectionW
(wstr wstr
)
1653 @ stdcall WriteProfileStringA
(str str str
)
1654 @ stdcall WriteProfileStringW
(wstr wstr wstr
)
1655 @ stdcall WriteTapemark
(ptr long long long
)
1656 @ stdcall
-import ZombifyActCtx
(ptr
)
1657 @ stdcall
-arch
=x86_64
-private __C_specific_handler
(ptr long ptr ptr
) NTDLL.__C_specific_handler
1658 @ cdecl
-arch
=arm
,x86_64
-norelay __chkstk
() NTDLL.__chkstk
1661 @ stdcall _hread
(long ptr long
)
1662 @ stdcall _hwrite
(long ptr long
)
1663 @ stdcall _lclose
(long
)
1664 @ stdcall _lcreat
(str long
)
1665 @ stdcall _llseek
(long long long
)
1666 @ stdcall
-arch
=x86_64
-private _local_unwind
(ptr ptr
) NTDLL._local_unwind
1667 @ stdcall _lopen
(str long
)
1668 @ stdcall _lread
(long ptr long
)
1669 @ stdcall _lwrite
(long ptr long
)
1671 @ stdcall lstrcat
(str str
) lstrcatA
1672 @ stdcall lstrcatA
(str str
)
1673 @ stdcall lstrcatW
(wstr wstr
)
1674 @ stdcall
-import lstrcmp
(str str
)
1675 @ stdcall
-import lstrcmpA
(str str
)
1676 @ stdcall
-import lstrcmpW
(wstr wstr
)
1677 @ stdcall
-import lstrcmpi
(str str
)
1678 @ stdcall
-import lstrcmpiA
(str str
)
1679 @ stdcall
-import lstrcmpiW
(wstr wstr
)
1680 @ stdcall lstrcpy
(ptr str
) lstrcpyA
1681 @ stdcall lstrcpyA
(ptr str
)
1682 @ stdcall lstrcpyW
(ptr wstr
)
1683 @ stdcall
-import lstrcpyn
(ptr str long
)
1684 @ stdcall
-import lstrcpynA
(ptr str long
)
1685 @ stdcall
-import lstrcpynW
(ptr wstr long
)
1686 @ stdcall
-import lstrlen
(str
)
1687 @ stdcall
-import lstrlenA
(str
)
1688 @ stdcall
-import lstrlenW
(wstr
)
1690 ################################################################
1691 # Wine internal extensions
1693 # All functions must be prefixed with '__wine_' (for internal functions)
1694 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1697 @ cdecl wine_get_unix_file_name
(wstr
)
1698 @ cdecl wine_get_dos_file_name
(str
)