Sweden-Number/dlls/kernel32/kernel32.spec

1701 lines
84 KiB
Plaintext

# Functions exported by the Win95 kernel32.dll
# (these need to have these exact ordinals, for some win95 dlls
# import kernel32.dll by ordinal)
# names of undocumented ordinal only calls are taken from:
# - k32exp.h by Andrew Schulman
# - error messages and strings from the debug version of kernel32.dll
# - code generated by the MS Thunk Compiler
# - symbols exported by the Oct 94 beta version of kernel32.dll
1 stdcall -noname -i386 -private -norelay VxDCall0() krnl386.exe16.VxDCall0
2 stdcall -noname -i386 -private -norelay VxDCall1() krnl386.exe16.VxDCall1
3 stdcall -noname -i386 -private -norelay VxDCall2() krnl386.exe16.VxDCall2
4 stdcall -noname -i386 -private -norelay VxDCall3() krnl386.exe16.VxDCall3
5 stdcall -noname -i386 -private -norelay VxDCall4() krnl386.exe16.VxDCall4
6 stdcall -noname -i386 -private -norelay VxDCall5() krnl386.exe16.VxDCall5
7 stdcall -noname -i386 -private -norelay VxDCall6() krnl386.exe16.VxDCall6
8 stdcall -noname -i386 -private -norelay VxDCall7() krnl386.exe16.VxDCall7
9 stdcall -noname -i386 -private -norelay VxDCall8() krnl386.exe16.VxDCall8
10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
17 stdcall -noname -i386 -private -norelay CommonUnimpStub() krnl386.exe16.CommonUnimpStub
18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
19 stub -noname -i386 ThunkTheTemplateHandle
20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
23 stub -noname -i386 GDIReallyCares
24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
38 stdcall -noname -i386 -private -norelay AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
39 stdcall -noname -i386 -private -norelay FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
40 stdcall -noname -i386 -private -norelay OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
42 stdcall -noname -i386 -private -norelay LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
44 stdcall -noname -i386 -private -norelay LogApiThkSL(str) krnl386.exe16.LogApiThkSL
45 stdcall -noname -i386 -private -norelay Common32ThkLS() krnl386.exe16.Common32ThkLS
46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
47 stdcall -noname -i386 -private -norelay LogCBThkSL(str) krnl386.exe16.LogCBThkSL
48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
51 stdcall -noname -i386 -private -norelay W32S_BackTo32() krnl386.exe16.W32S_BackTo32
52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
71 stub -noname -i386 IsThreadId
72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) NTDLL.RtlLargeIntegerAdd
73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) NTDLL.RtlEnlargedIntegerMultiply
74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) NTDLL.RtlEnlargedUnsignedMultiply
75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) NTDLL.RtlEnlargedUnsignedDivide
76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) NTDLL.RtlExtendedLargeIntegerDivide
77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) NTDLL.RtlExtendedMagicDivide
78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) NTDLL.RtlExtendedIntegerMultiply
79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) NTDLL.RtlLargeIntegerShiftLeft
80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) NTDLL.RtlLargeIntegerShiftRight
81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) NTDLL.RtlLargeIntegerArithmeticShift
82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) NTDLL.RtlLargeIntegerNegate
83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) NTDLL.RtlLargeIntegerSubtract
84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) NTDLL.RtlConvertLongToLargeInteger
85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) NTDLL.RtlConvertUlongToLargeInteger
86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
89 stdcall -noname -i386 -private -norelay FT_PrologPrime() krnl386.exe16.FT_PrologPrime
90 stdcall -noname -i386 -private -norelay QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
101 stub -i386 @
102 stub -i386 @
103 stub -i386 @
104 stub -i386 @
105 stub -i386 @
106 stub -i386 @
107 stub -i386 @
108 stub -i386 @
109 stub -i386 @
110 stub -i386 @
111 stub -i386 @
112 stub -i386 @
113 stub -i386 @
114 stub -i386 @
115 stub -i386 @
116 stub -i386 @
117 stub -i386 @
119 stub -i386 @
120 stub -i386 @
121 stub -i386 @
122 stub -i386 @
# functions exported by name, ordinal doesn't matter
@ stdcall AcquireSRWLockExclusive(ptr) NTDLL.RtlAcquireSRWLockExclusive
@ stdcall AcquireSRWLockShared(ptr) NTDLL.RtlAcquireSRWLockShared
@ stdcall -import ActivateActCtx(ptr ptr)
@ stdcall AddAtomA(str)
@ stdcall AddAtomW(wstr)
@ stdcall -import AddConsoleAliasA(str str str)
@ stdcall -import AddConsoleAliasW(wstr wstr wstr)
@ stdcall -import AddDllDirectory(wstr)
# @ stub AddIntegrityLabelToBoundaryDescriptor
# @ stub AddLocalAlternateComputerNameA
# @ stub AddLocalAlternateComputerNameW
@ stdcall -import AddRefActCtx(ptr)
# @ stub AddSIDToBoundaryDescriptor
# @ stub AddSecureMemoryCacheCallback
@ stdcall AddVectoredContinueHandler(long ptr) NTDLL.RtlAddVectoredContinueHandler
@ stdcall AddVectoredExceptionHandler(long ptr) NTDLL.RtlAddVectoredExceptionHandler
# @ stub AdjustCalendarDate
@ stdcall -import AllocConsole()
@ stub -i386 AllocLSCallback
@ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
@ stdcall -import AllocateUserPhysicalPages(long ptr ptr)
@ stdcall -import AllocateUserPhysicalPagesNuma(long ptr ptr long)
@ stdcall ApplicationRecoveryFinished(long)
@ stdcall ApplicationRecoveryInProgress(ptr)
@ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr) kernelbase.AppPolicyGetMediaFoundationCodecLoading
@ stdcall -import AreFileApisANSI()
@ stdcall AssignProcessToJobObject(ptr ptr)
@ stdcall -import AttachConsole(long)
@ stdcall BackupRead(ptr ptr long ptr long long ptr)
@ stdcall BackupSeek(ptr long long ptr ptr ptr)
@ stdcall BackupWrite(ptr ptr long ptr long long ptr)
@ stub BaseAttachCompleteThunk
@ stub BaseCheckAppcompatCache
# @ stub BaseCheckAppcompatCacheEx
# @ stub BaseCheckRunApp
@ stub BaseCleanupAppcompatCache
@ stub BaseCleanupAppcompatCacheSupport
# @ stub BaseDllReadWriteIniFile
@ stub BaseDumpAppcompatCache
@ stdcall -import BaseFlushAppcompatCache()
# @ stub BaseFormatObjectAttributes
# @ stub BaseFormatTimeOut
# @ stub BaseGenerateAppCompatData
@ stdcall -import BaseGetNamedObjectDirectory(ptr)
@ stub BaseInitAppcompatCache
@ stub BaseInitAppcompatCacheSupport
# @ stub BaseIsAppcompatInfrastructureDisabled
@ stub BaseProcessInitPostImport
# @ stub BaseQueryModuleData
# @ stub BaseSetLastNTError
@ stdcall -fastcall BaseThreadInitThunk(long ptr ptr)
@ stub BaseUpdateAppcompatCache
# @ stub BaseVerifyUnicodeString
# @ stub Basep8BitStringToDynamicUnicodeString
# @ stub BasepAllocateActivationContextActivationBlock
# @ stub BasepAnsiStringToDynamicUnicodeString
# @ stub BasepCheckAppCompat
# @ stub BasepCheckBadapp
# @ stub BasepCheckWinSaferRestrictions
# @ stub BasepFreeActivationContextActivationBlock
# @ stub BasepFreeAppCompatData
# @ stub BasepMapModuleHandle
@ stdcall -import Beep(long long)
@ stdcall BeginUpdateResourceA(str long)
@ stdcall BeginUpdateResourceW(wstr long)
@ stdcall BindIoCompletionCallback(long ptr long)
@ stdcall BuildCommDCBA(str ptr)
@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
@ stdcall BuildCommDCBW(wstr ptr)
@ stdcall -import CallbackMayRunLong(ptr)
@ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
@ stdcall -import CallNamedPipeW(wstr ptr long ptr long ptr long)
@ stub CancelDeviceWakeupRequest
@ stdcall -import CancelIo(long)
@ stdcall -import CancelIoEx(long ptr)
@ stdcall -import CancelSynchronousIo(long)
@ stdcall CancelThreadpoolIo(ptr) NTDLL.TpCancelAsyncIoOperation
@ stdcall CancelTimerQueueTimer(ptr ptr)
@ stdcall -import CancelWaitableTimer(long)
@ stdcall -import ChangeTimerQueueTimer(ptr ptr long long)
# @ stub CheckElevation
# @ stub CheckElevationEnabled
# @ stub CheckForReadOnlyResource
@ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
@ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
@ stdcall -import CheckRemoteDebuggerPresent(long ptr)
@ stdcall -import ClearCommBreak(long)
@ stdcall -import ClearCommError(long ptr ptr)
@ stdcall CloseConsoleHandle(long)
@ stdcall -import CloseHandle(long)
# @ stub ClosePrivateNamespace
@ stdcall CloseProfileUserMapping()
@ stdcall -import ClosePseudoConsole(ptr)
@ stub CloseSystemHandle
@ stdcall CloseThreadpool(ptr) NTDLL.TpReleasePool
@ stdcall CloseThreadpoolCleanupGroup(ptr) NTDLL.TpReleaseCleanupGroup
@ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) NTDLL.TpReleaseCleanupGroupMembers
@ stdcall CloseThreadpoolIo(ptr) NTDLL.TpReleaseIoCompletion
@ stdcall CloseThreadpoolTimer(ptr) NTDLL.TpReleaseTimer
@ stdcall CloseThreadpoolWait(ptr) NTDLL.TpReleaseWait
@ stdcall CloseThreadpoolWork(ptr) NTDLL.TpReleaseWork
@ stdcall CmdBatNotification(long)
@ stdcall CommConfigDialogA(str long ptr)
@ stdcall CommConfigDialogW(wstr long ptr)
# @ stub CompareCalendarDates
@ stdcall -import CompareFileTime(ptr ptr)
@ stdcall -import CompareStringA(long long str long str long)
@ stdcall -import CompareStringEx(wstr long wstr long wstr long ptr ptr long)
@ stdcall -import CompareStringOrdinal(wstr long wstr long long)
@ stdcall -import CompareStringW(long long wstr long wstr long)
@ stdcall -import ConnectNamedPipe(long ptr)
@ stub ConsoleMenuControl
@ stub ConsoleSubst
@ stdcall -import ContinueDebugEvent(long long long)
# @ stub ConvertCalDateTimeToSystemTime
@ stdcall -import ConvertDefaultLocale (long)
@ stdcall -import ConvertFiberToThread()
# @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
# @ stub ConvertSystemTimeToCalDateTime
@ stdcall -import ConvertThreadToFiber(ptr)
@ stdcall -import ConvertThreadToFiberEx(ptr long)
@ stdcall ConvertToGlobalHandle(long)
@ stdcall -import -arch=i386,x86_64 CopyContext(ptr long ptr)
@ stdcall CopyFileA(str str long)
@ stdcall CopyFileExA (str str ptr ptr ptr long)
@ stdcall -import CopyFileExW(wstr wstr ptr ptr ptr long)
# @ stub CopyFileTransactedA
# @ stub CopyFileTransactedW
@ stdcall -import CopyFileW(wstr wstr long)
@ stdcall CopyLZFile(long long) LZCopy
@ stdcall CreateActCtxA(ptr)
@ stdcall -import CreateActCtxW(ptr)
# @ stub CreateBoundaryDescriptorA
@ stdcall -import CreateBoundaryDescriptorW(wstr long)
@ stdcall -import CreateConsoleScreenBuffer(long long ptr long ptr)
@ stdcall -import CreateDirectoryA(str ptr)
@ stdcall CreateDirectoryExA(str str ptr)
@ stdcall -import CreateDirectoryExW(wstr wstr ptr)
# @ stub CreateDirectoryTransactedA
# @ stub CreateDirectoryTransactedW
@ stdcall -import CreateDirectoryW(wstr ptr)
@ stdcall -import CreateEventA(ptr long long str)
@ stdcall -import CreateEventExA(ptr str long long)
@ stdcall -import CreateEventExW(ptr wstr long long)
@ stdcall -import CreateEventW(ptr long long wstr)
@ stdcall -import CreateFiber(long ptr ptr)
@ stdcall -import CreateFiberEx(long long long ptr ptr)
@ stdcall -import CreateFile2(wstr long long long ptr)
@ stdcall -import CreateFileA(str long long ptr long long long)
@ stdcall CreateFileMappingA(long ptr long long long str)
# @ stub CreateFileMappingNumaA
@ stdcall -import CreateFileMappingNumaW(long ptr long long long wstr long)
@ stdcall -import CreateFileMappingW(long ptr long long long wstr)
@ stdcall -import CreateFileW(wstr long long ptr long long long)
@ stdcall -import CreateHardLinkA(str str ptr)
@ stdcall CreateHardLinkTransactedA(str str ptr ptr)
@ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
@ stdcall -import CreateHardLinkW(wstr wstr ptr)
@ stdcall -import CreateIoCompletionPort(long long long long)
@ stdcall CreateJobObjectA(ptr str)
@ stdcall CreateJobObjectW(ptr wstr)
# @ stub CreateJobSet
@ stub CreateKernelThread
@ stdcall CreateMailslotA(str long long ptr)
@ stdcall CreateMailslotW(wstr long long ptr)
@ stdcall -import CreateMemoryResourceNotification(long)
@ stdcall -import CreateMutexA(ptr long str)
@ stdcall -import CreateMutexExA(ptr str long long)
@ stdcall -import CreateMutexExW(ptr wstr long long)
@ stdcall -import CreateMutexW(ptr long wstr)
@ stdcall CreateNamedPipeA(str long long long long long long ptr)
@ stdcall -import CreateNamedPipeW(wstr long long long long long long ptr)
# @ stub CreateNlsSecurityDescriptor
@ stdcall -import CreatePipe(ptr ptr ptr long)
# @ stub CreatePrivateNamespaceA
# @ stub CreatePrivateNamespaceW
@ stdcall -import CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
@ stdcall -import CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
@ stdcall -import CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr)
@ stdcall -import CreateProcessInternalA(long str str ptr ptr long long ptr str ptr ptr ptr)
@ stdcall -import CreateProcessInternalW(long wstr wstr ptr ptr long long ptr wstr ptr ptr ptr)
# @ stub CreateProcessInternalWSecure
@ stdcall -import CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
@ stdcall -import CreatePseudoConsole(long long long long ptr)
@ stdcall -import CreateRemoteThread(long ptr long ptr long long ptr)
@ stdcall -import CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr)
@ stdcall CreateSemaphoreA(ptr long long str)
@ stdcall CreateSemaphoreExA(ptr long long str long long)
@ stdcall -import CreateSemaphoreExW(ptr long long wstr long long)
@ stdcall -import CreateSemaphoreW(ptr long long wstr)
@ stdcall CreateSocketHandle()
@ stdcall CreateSymbolicLinkA(str str long)
# @ stub CreateSymbolicLinkTransactedA
# @ stub CreateSymbolicLinkTransactedW
@ stdcall -import CreateSymbolicLinkW(wstr wstr long)
@ stdcall CreateTapePartition(long long long long)
@ stdcall -import CreateThread(ptr long ptr long long ptr)
@ stdcall -import CreateThreadpool(ptr)
@ stdcall -import CreateThreadpoolCleanupGroup()
@ stdcall -import CreateThreadpoolIo(ptr ptr ptr ptr)
@ stdcall -import CreateThreadpoolTimer(ptr ptr ptr)
@ stdcall -import CreateThreadpoolWait(ptr ptr ptr)
@ stdcall -import CreateThreadpoolWork(ptr ptr ptr)
@ stdcall -import CreateTimerQueue()
@ stdcall -import CreateTimerQueueTimer(ptr long ptr ptr long long long)
@ stdcall CreateToolhelp32Snapshot(long long)
@ stdcall -arch=x86_64 CreateUmsCompletionList(ptr)
@ stdcall -arch=x86_64 CreateUmsThreadContext(ptr)
@ stub CreateVirtualBuffer
@ stdcall CreateWaitableTimerA(ptr long str)
@ stdcall CreateWaitableTimerExA(ptr str long long)
@ stdcall -import CreateWaitableTimerExW(ptr wstr long long)
@ stdcall -import CreateWaitableTimerW(ptr long wstr)
@ stdcall CtrlRoutine(ptr) kernelbase.CtrlRoutine
@ stdcall -import DeactivateActCtx(long long)
@ stdcall -import DebugActiveProcess(long)
@ stdcall -import DebugActiveProcessStop(long)
@ stdcall DebugBreak()
@ stdcall DebugBreakProcess(long)
@ stdcall DebugSetProcessKillOnExit(long)
@ stdcall DecodePointer(ptr) NTDLL.RtlDecodePointer
@ stdcall DecodeSystemPointer(ptr) NTDLL.RtlDecodeSystemPointer
@ stdcall DefineDosDeviceA(long str str)
@ stdcall -import DefineDosDeviceW(long wstr wstr)
@ stdcall -import DelayLoadFailureHook(str str)
@ stdcall DeleteAtom(long)
# @ stub DeleteBoundaryDescriptor
@ stdcall DeleteCriticalSection(ptr) NTDLL.RtlDeleteCriticalSection
@ stdcall -import DeleteFiber(ptr)
@ stdcall -import DeleteFileA(str)
# @ stub DeleteFileTransactedA
# @ stub DeleteFileTransactedW
@ stdcall -import DeleteFileW(wstr)
@ stdcall -import DeleteProcThreadAttributeList(ptr)
# @ stub DisableThreadProfiling
@ stdcall DisassociateCurrentThreadFromCallback(ptr) NTDLL.TpDisassociateCallback
@ stdcall DeleteTimerQueue(long)
@ stdcall -import DeleteTimerQueueEx(long long)
@ stdcall -import DeleteTimerQueueTimer(long long long)
@ stdcall -arch=x86_64 DeleteUmsCompletionList(ptr)
@ stdcall -arch=x86_64 DeleteUmsThreadContext(ptr)
@ stdcall DeleteVolumeMountPointA(str)
@ stdcall -import DeleteVolumeMountPointW(wstr)
@ stdcall -arch=x86_64 DequeueUmsCompletionListItems(ptr long ptr)
@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) KERNEL32_DeviceIoControl
@ stdcall -import DisableThreadLibraryCalls(long)
@ stdcall -import DisconnectNamedPipe(long)
@ stdcall DnsHostnameToComputerNameA (str ptr ptr)
@ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
@ stdcall DosDateTimeToFileTime(long long ptr)
# @ stub DosPathToSessionPathA
# @ stub DosPathToSessionPathW
@ stdcall DuplicateConsoleHandle(long long long long)
@ stdcall -import DuplicateHandle(long long long ptr long long long)
# @ stub EnableThreadProfiling
@ stdcall EncodePointer(ptr) NTDLL.RtlEncodePointer
@ stdcall EncodeSystemPointer(ptr) NTDLL.RtlEncodeSystemPointer
@ stdcall EndUpdateResourceA(long long)
@ stdcall EndUpdateResourceW(long long)
@ stdcall EnterCriticalSection(ptr) NTDLL.RtlEnterCriticalSection
@ stdcall EnumCalendarInfoA(ptr long long long)
@ stdcall EnumCalendarInfoExA(ptr long long long)
@ stdcall -import EnumCalendarInfoExEx(ptr wstr long wstr long long)
@ stdcall -import EnumCalendarInfoExW(ptr long long long)
@ stdcall -import EnumCalendarInfoW(ptr long long long)
@ stdcall EnumDateFormatsA(ptr long long)
@ stdcall EnumDateFormatsExA(ptr long long)
@ stdcall -import EnumDateFormatsExEx(ptr wstr long long)
@ stdcall -import EnumDateFormatsExW(ptr long long)
@ stdcall -import EnumDateFormatsW(ptr long long)
@ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
@ stdcall -import EnumLanguageGroupLocalesW(ptr long long ptr)
@ stdcall EnumResourceLanguagesA(long str str ptr long)
@ stdcall -import EnumResourceLanguagesExA(long str str ptr long long long)
@ stdcall -import EnumResourceLanguagesExW(long wstr wstr ptr long long long)
@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
@ stdcall EnumResourceNamesA(long str ptr long)
@ stdcall -import EnumResourceNamesExA(long str ptr long long long)
@ stdcall -import EnumResourceNamesExW(long wstr ptr long long long)
@ stdcall -import EnumResourceNamesW(long wstr ptr long)
@ stdcall EnumResourceTypesA(long ptr long)
@ stdcall -import EnumResourceTypesExA(long ptr long long long)
@ stdcall -import EnumResourceTypesExW(long ptr long long long)
@ stdcall EnumResourceTypesW(long ptr long)
@ stdcall EnumSystemCodePagesA(ptr long)
@ stdcall -import EnumSystemCodePagesW(ptr long)
@ stdcall -import EnumSystemFirmwareTables(long ptr long)
@ stdcall -import EnumSystemGeoID(long long ptr)
@ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
@ stdcall -import EnumSystemLanguageGroupsW(ptr long ptr)
@ stdcall -import EnumSystemLocalesA(ptr long)
@ stdcall -import EnumSystemLocalesEx(ptr long long ptr)
@ stdcall -import EnumSystemLocalesW(ptr long)
@ stdcall EnumTimeFormatsA(ptr long long)
@ stdcall -import EnumTimeFormatsEx(ptr wstr long long)
@ stdcall -import EnumTimeFormatsW(ptr long long)
@ stdcall EnumUILanguagesA(ptr long long)
@ stdcall -import EnumUILanguagesW(ptr long long)
# @ stub EnumerateLocalComputerNamesA
# @ stub EnumerateLocalComputerNamesW
@ stdcall -arch=x86_64 EnterUmsSchedulingMode(ptr)
@ stdcall EraseTape(ptr long long)
@ stdcall -import EscapeCommFunction(long long)
@ stdcall -arch=x86_64 ExecuteUmsThread(ptr)
@ stdcall ExitProcess(long)
@ stdcall ExitThread(long) NTDLL.RtlExitUserThread
@ stub ExitVDM
@ stdcall -import ExpandEnvironmentStringsA(str ptr long)
@ stdcall -import ExpandEnvironmentStringsW(wstr ptr long)
@ stdcall -import ExpungeConsoleCommandHistoryA(str)
@ stdcall -import ExpungeConsoleCommandHistoryW(wstr)
@ stub ExtendVirtualBuffer
@ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
@ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
@ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
@ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
@ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
@ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
@ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
@ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
@ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
@ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
@ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
@ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
@ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
@ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
@ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
@ stdcall -i386 -private -norelay FT_Prolog() krnl386.exe16.FT_Prolog
@ stdcall -i386 -private -norelay FT_Thunk() krnl386.exe16.FT_Thunk
@ stdcall -import FatalAppExitA(long str)
@ stdcall -import FatalAppExitW(long wstr)
@ stdcall FatalExit(long)
@ stdcall FileTimeToDosDateTime(ptr ptr ptr)
@ stdcall -import FileTimeToLocalFileTime(ptr ptr)
@ stdcall -import FileTimeToSystemTime(ptr ptr)
@ stdcall -import FillConsoleOutputAttribute(long long long long ptr)
@ stdcall -import FillConsoleOutputCharacterA(long long long long ptr)
@ stdcall -import FillConsoleOutputCharacterW(long long long long ptr)
@ stdcall -import FindActCtxSectionGuid(long ptr long ptr ptr)
@ stdcall FindActCtxSectionStringA(long ptr long str ptr)
@ stdcall -import FindActCtxSectionStringW(long ptr long wstr ptr)
@ stdcall FindAtomA(str)
@ stdcall FindAtomW(wstr)
@ stdcall -import FindClose(long)
@ stdcall -import FindCloseChangeNotification(long)
@ stdcall -import FindFirstChangeNotificationA(str long long)
@ stdcall -import FindFirstChangeNotificationW(wstr long long)
@ stdcall -import FindFirstFileA(str ptr)
@ stdcall -import FindFirstFileExA(str long ptr long ptr long)
@ stdcall -import FindFirstFileExW(wstr long ptr long ptr long)
# @ stub FindFirstFileNameTransactedW
# @ stub FindFirstFileNameW
# @ stub FindFirstFileTransactedA
# @ stub FindFirstFileTransactedW
@ stdcall -import FindFirstFileW(wstr ptr)
# @ stub FindFirstStreamTransactedW
@ stdcall -import FindFirstStreamW(wstr long ptr long)
@ stdcall FindFirstVolumeA(ptr long)
@ stdcall FindFirstVolumeMountPointA(str ptr long)
@ stdcall FindFirstVolumeMountPointW(wstr ptr long)
@ stdcall -import FindFirstVolumeW(ptr long)
@ stdcall -import FindNextChangeNotification(long)
@ stdcall -import FindNextFileA(long ptr)
# @ stub FindNextFileNameW
@ stdcall -import FindNextFileW(long ptr)
@ stdcall -import FindNextStreamW(long ptr)
@ stdcall FindNextVolumeA(long ptr long)
@ stub FindNextVolumeMountPointA
@ stub FindNextVolumeMountPointW
@ stdcall -import FindNextVolumeW(long ptr long)
@ stdcall -import FindNLSString(long long wstr long wstr long ptr)
@ stdcall -import FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long)
@ stdcall FindResourceA(long str str)
@ stdcall FindResourceExA(long str str long)
@ stdcall -import FindResourceExW(long wstr wstr long)
@ stdcall -import FindResourceW(long wstr wstr)
@ stdcall -import FindStringOrdinal(long wstr long wstr long long)
@ stdcall -import FindVolumeClose(ptr)
@ stdcall FindVolumeMountPointClose(ptr)
@ stdcall -import FlsAlloc(ptr)
@ stdcall -import FlsFree(long)
@ stdcall -import FlsGetValue(long)
@ stdcall -import FlsSetValue(long ptr)
@ stdcall -import FlushConsoleInputBuffer(long)
@ stdcall -import FlushFileBuffers(long)
@ stdcall -import FlushInstructionCache(long long long)
@ stdcall FlushProcessWriteBuffers() NTDLL.NtFlushProcessWriteBuffers
@ stdcall -import FlushViewOfFile(ptr long)
@ stdcall FoldStringA(long str long ptr long)
@ stdcall -import FoldStringW(long wstr long ptr long)
@ stdcall -import FormatMessageA(long ptr long long ptr long ptr)
@ stdcall -import FormatMessageW(long ptr long long ptr long ptr)
@ stdcall -import FreeConsole()
@ stdcall -import FreeEnvironmentStringsA(ptr)
@ stdcall -import FreeEnvironmentStringsW(ptr)
@ stub -i386 FreeLSCallback
@ stdcall -import FreeLibrary(long)
@ stdcall FreeLibraryAndExitThread(long long)
@ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackUnloadDllOnCompletion
@ stdcall -import FreeResource(long)
@ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
@ stdcall -import FreeUserPhysicalPages(long ptr ptr)
@ stub FreeVirtualBuffer
@ stdcall -import GenerateConsoleCtrlEvent(long long)
@ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
@ stdcall -import GetACP()
@ stdcall GetActiveProcessorCount(long)
@ stdcall GetActiveProcessorGroupCount()
# @ stub GetApplicationRecoveryCallback
@ stdcall -import GetApplicationRestartSettings(long ptr ptr ptr)
@ stdcall GetAtomNameA(long ptr long)
@ stdcall GetAtomNameW(long ptr long)
@ stdcall GetBinaryType(str ptr) GetBinaryTypeA
@ stdcall GetBinaryTypeA(str ptr)
@ stdcall GetBinaryTypeW(wstr ptr)
# @ stub GetCPFileNameFromRegistry
@ stdcall -import GetCPInfo(long ptr)
@ stdcall GetCPInfoExA(long long ptr)
@ stdcall -import GetCPInfoExW(long long ptr)
# @ stub GetCalendarDateFormat
# @ stub GetCalendarDateFormatEx
# @ stub GetCalendarDaysInMonth
# @ stub GetCalendarDifferenceInDays
@ stdcall GetCalendarInfoA(long long long ptr long ptr)
@ stdcall -import GetCalendarInfoW(long long long ptr long ptr)
@ stdcall -import GetCalendarInfoEx(wstr long ptr long ptr long ptr)
# @ stub GetCalendarMonthsInYear
# @ stub GetCalendarSupportedDateRange
# @ stub GetCalendarWeekNumber
# @ stub GetComPlusPackageInstallStatus
@ stdcall -import GetCommConfig(long ptr ptr)
@ stdcall -import GetCommMask(long ptr)
@ stdcall -import GetCommModemStatus(long ptr)
@ stdcall -import GetCommProperties(long ptr)
@ stdcall -import GetCommState(long ptr)
@ stdcall -import GetCommTimeouts(long ptr)
@ stdcall -import GetCommandLineA()
@ stdcall -import GetCommandLineW()
@ stdcall -import GetCompressedFileSizeA(str ptr)
# @ stub GetCompressedFileSizeTransactedA
# @ stub GetCompressedFileSizeTransactedW
@ stdcall -import GetCompressedFileSizeW(wstr ptr)
@ stdcall GetComputerNameA(ptr ptr)
@ stdcall GetComputerNameExA(long ptr ptr)
@ stdcall -import GetComputerNameExW(long ptr ptr)
@ stdcall GetComputerNameW(ptr ptr)
@ stdcall -import GetConsoleAliasA(str ptr long str)
@ stub GetConsoleAliasExesA
@ stdcall -import GetConsoleAliasExesLengthA()
@ stdcall -import GetConsoleAliasExesLengthW()
@ stub GetConsoleAliasExesW
@ stdcall -import GetConsoleAliasW(wstr ptr long wstr)
@ stub GetConsoleAliasesA
@ stdcall -import GetConsoleAliasesLengthA(str)
@ stdcall -import GetConsoleAliasesLengthW(wstr)
@ stub GetConsoleAliasesW
@ stdcall -import GetConsoleCP()
@ stub GetConsoleCharType
@ stdcall -import GetConsoleCommandHistoryA(ptr long str)
@ stdcall -import GetConsoleCommandHistoryLengthA(str)
@ stdcall -import GetConsoleCommandHistoryLengthW(wstr)
@ stdcall -import GetConsoleCommandHistoryW(ptr long wstr)
@ stdcall -import GetConsoleCursorInfo(long ptr)
@ stub GetConsoleCursorMode
@ stdcall -import GetConsoleDisplayMode(ptr)
@ stdcall GetConsoleFontInfo(ptr long long ptr)
@ stdcall -import GetConsoleFontSize(long long)
@ stub GetConsoleHardwareState
# @ stub GetConsoleHistoryInfo
@ stdcall -import GetConsoleInputExeNameA(long ptr)
@ stdcall -import GetConsoleInputExeNameW(long ptr)
@ stdcall GetConsoleInputWaitHandle()
@ stdcall GetConsoleKeyboardLayoutNameA(ptr)
@ stdcall GetConsoleKeyboardLayoutNameW(ptr)
@ stdcall -import GetConsoleMode(long ptr)
@ stub GetConsoleNlsMode
# @ stub GetConsoleOriginalTitleA
# @ stub GetConsoleOriginalTitleW
@ stdcall -import GetConsoleOutputCP()
@ stdcall -import GetConsoleProcessList(ptr long)
@ stdcall -import GetConsoleScreenBufferInfo(long ptr)
@ stdcall -import GetConsoleScreenBufferInfoEx(long ptr)
# @ stub GetConsoleSelectionInfo
@ stdcall -import GetConsoleTitleA(ptr long)
@ stdcall -import GetConsoleTitleW(ptr long)
@ stdcall -import GetConsoleWindow()
@ stdcall GetCurrencyFormatA(long long str ptr ptr long)
@ stdcall -import GetCurrencyFormatEx(wstr long wstr ptr ptr long)
@ stdcall -import GetCurrencyFormatW(long long wstr ptr ptr long)
@ stdcall -import GetCurrentActCtx(ptr)
@ stdcall -import GetCurrentConsoleFont(long long ptr)
@ stdcall -import GetCurrentConsoleFontEx(long long ptr)
@ stdcall -import GetCurrentDirectoryA(long ptr)
@ stdcall -import GetCurrentDirectoryW(long ptr)
@ stdcall GetCurrentPackageFamilyName(ptr ptr) kernelbase.GetCurrentPackageFamilyName
@ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName
@ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId
@ stdcall GetCurrentPackagePath(ptr ptr) kernelbase.GetCurrentPackagePath
@ stdcall -norelay GetCurrentProcess() KERNEL32_GetCurrentProcess
@ stdcall -norelay GetCurrentProcessId() KERNEL32_GetCurrentProcessId
@ stdcall GetCurrentProcessorNumber() NTDLL.NtGetCurrentProcessorNumber
@ stdcall GetCurrentProcessorNumberEx(ptr) NTDLL.RtlGetCurrentProcessorNumberEx
@ stdcall -norelay GetCurrentThread() KERNEL32_GetCurrentThread
@ stdcall -norelay GetCurrentThreadId() KERNEL32_GetCurrentThreadId
@ stdcall -import GetCurrentThreadStackLimits(ptr ptr)
@ stdcall -arch=x86_64 GetCurrentUmsThread()
@ stdcall -import GetDateFormatA(long long ptr str ptr long)
@ stdcall -import GetDateFormatEx(wstr long ptr wstr ptr long wstr)
@ stdcall -import GetDateFormatW(long long ptr wstr ptr long)
@ stdcall GetDaylightFlag()
@ stdcall GetDefaultCommConfigA(str ptr ptr)
@ stdcall GetDefaultCommConfigW(wstr ptr ptr)
@ stub GetDefaultSortkeySize
@ stdcall GetDevicePowerState(long ptr)
@ stdcall -import GetDiskFreeSpaceA(str ptr ptr ptr ptr)
@ stdcall -import GetDiskFreeSpaceExA (str ptr ptr ptr)
@ stdcall -import GetDiskFreeSpaceExW (wstr ptr ptr ptr)
@ stdcall -import GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
@ stdcall GetDllDirectoryA(long ptr)
@ stdcall GetDllDirectoryW(long ptr)
@ stdcall -import GetDriveTypeA(str)
@ stdcall -import GetDriveTypeW(wstr)
# @ stub GetDurationFormat
# @ stub GetDurationFormatEx
@ stdcall -import GetDynamicTimeZoneInformation(ptr)
@ stdcall -import GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr)
@ stdcall -import -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures()
@ stdcall -import GetEnvironmentStrings()
@ stdcall -import GetEnvironmentStringsA()
@ stdcall -import GetEnvironmentStringsW()
@ stdcall -import GetEnvironmentVariableA(str ptr long)
@ stdcall -import GetEnvironmentVariableW(wstr ptr long)
# @ stub GetEraNameCountedString
@ stdcall -import GetErrorMode()
@ stdcall GetExitCodeProcess(long ptr)
@ stdcall -import GetExitCodeThread(long ptr)
@ stdcall GetExpandedNameA(str ptr)
@ stdcall GetExpandedNameW(wstr ptr)
@ stdcall -import GetFileAttributesA(str)
@ stdcall -import GetFileAttributesExA(str long ptr)
@ stdcall -import GetFileAttributesExW(wstr long ptr)
# @ stub GetFileAttributesTransactedA
# @ stub GetFileAttributesTransactedW
@ stdcall -import GetFileAttributesW(wstr)
# @ stub GetFileBandwidthReservation
@ stdcall -import GetFileInformationByHandle(long ptr)
@ stdcall -import GetFileInformationByHandleEx(long long ptr long)
@ stdcall -import GetFileMUIInfo(long wstr ptr ptr)
@ stdcall -import GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
@ stdcall -import GetFileSize(long ptr)
@ stdcall -import GetFileSizeEx(long ptr)
@ stdcall -import GetFileTime(long ptr ptr ptr)
@ stdcall -import GetFileType(long)
@ stdcall -import GetFinalPathNameByHandleA(long ptr long long)
@ stdcall -import GetFinalPathNameByHandleW(long ptr long long)
@ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
@ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
@ stdcall -import GetFullPathNameA(str long ptr ptr)
# @ stub GetFullPathNameTransactedA
# @ stub GetFullPathNameTransactedW
@ stdcall -import GetFullPathNameW(wstr long ptr ptr)
@ stdcall GetGeoInfoA(long long ptr long long)
@ stdcall -import GetGeoInfoW(long long ptr long long)
@ stdcall GetHandleContext(long)
@ stdcall -import GetHandleInformation(long ptr)
@ stub -i386 GetLSCallbackTarget
@ stub -i386 GetLSCallbackTemplate
@ stdcall -import GetLargePageMinimum()
@ stdcall -import GetLargestConsoleWindowSize(long)
@ stdcall -import GetLastError()
@ stub GetLinguistLangSize
@ stdcall -import GetLocalTime(ptr)
@ stdcall -import GetLocaleInfoA(long long ptr long)
@ stdcall -import GetLocaleInfoW(long long ptr long)
@ stdcall -import GetLocaleInfoEx(wstr long ptr long)
@ stdcall GetLogicalDriveStringsA(long ptr)
@ stdcall -import GetLogicalDriveStringsW(long ptr)
@ stdcall -import GetLogicalDrives()
@ stdcall -import GetLogicalProcessorInformation(ptr ptr)
@ stdcall -import GetLogicalProcessorInformationEx(long ptr ptr)
@ stdcall -import GetLongPathNameA(str ptr long)
# @ stub GetLongPathNameTransactedA
# @ stub GetLongPathNameTransactedW
@ stdcall -import GetLongPathNameW(wstr ptr long)
@ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
@ stdcall GetMaximumProcessorCount(long)
@ stdcall GetMaximumProcessorGroupCount()
@ stdcall -import GetModuleFileNameA(long ptr long)
@ stdcall -import GetModuleFileNameW(long ptr long)
@ stdcall -import GetModuleHandleA(str)
@ stdcall -import GetModuleHandleExA(long ptr ptr)
@ stdcall -import GetModuleHandleExW(long ptr ptr)
@ stdcall -import GetModuleHandleW(wstr)
@ stdcall -import GetNLSVersion(long long ptr)
@ stdcall -import GetNLSVersionEx(long wstr ptr)
# @ stub GetNamedPipeAttribute
# @ stub GetNamedPipeClientComputerNameA
# @ stub GetNamedPipeClientComputerNameW
@ stdcall GetNamedPipeClientProcessId(long ptr)
@ stdcall GetNamedPipeClientSessionId(long ptr)
@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr ptr long)
@ stdcall -import GetNamedPipeHandleStateW(long ptr ptr ptr ptr ptr long)
@ stdcall -import GetNamedPipeInfo(long ptr ptr ptr ptr)
@ stdcall GetNamedPipeServerProcessId(long ptr)
@ stdcall GetNamedPipeServerSessionId(long ptr)
@ stdcall -import GetNativeSystemInfo(ptr)
@ stdcall -arch=x86_64 GetNextUmsListItem(ptr)
@ stub GetNextVDMCommand
@ stub GetNlsSectionName
# @ stub GetNumaAvailableMemory
@ stdcall GetNumaAvailableMemoryNode(long ptr)
@ stdcall GetNumaAvailableMemoryNodeEx(long ptr)
@ stdcall -import GetNumaHighestNodeNumber(ptr)
# @ stub GetNumaNodeNumberFromHandle
@ stdcall GetNumaNodeProcessorMask(long ptr)
@ stdcall -import GetNumaNodeProcessorMaskEx(long ptr)
# @ stub GetNumaProcessorMap
@ stdcall GetNumaProcessorNode(long ptr)
@ stdcall GetNumaProcessorNodeEx(ptr ptr)
@ stdcall GetNumaProximityNode(long ptr)
@ stdcall -import GetNumaProximityNodeEx(long ptr)
@ stdcall GetNumberFormatA(long long str ptr ptr long)
@ stdcall -import GetNumberFormatEx(wstr long wstr ptr ptr long)
@ stdcall -import GetNumberFormatW(long long wstr ptr ptr long)
@ stdcall GetNumberOfConsoleFonts()
@ stdcall -import GetNumberOfConsoleInputEvents(long ptr)
@ stdcall -import GetNumberOfConsoleMouseButtons(ptr)
@ stdcall -import GetOEMCP()
@ stdcall -import GetOverlappedResult(long ptr ptr long)
@ stdcall -import GetOverlappedResultEx(long ptr ptr long long)
@ stdcall -import GetUserDefaultGeoName(ptr long)
@ stdcall -import GetUserPreferredUILanguages(long ptr ptr ptr)
@ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName
@ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName
@ stdcall -import GetPhysicallyInstalledSystemMemory(ptr)
@ stdcall -import GetPriorityClass(long)
@ stdcall GetPrivateProfileIntA(str str long str)
@ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
@ stdcall GetPrivateProfileSectionA(str ptr long str)
@ stdcall GetPrivateProfileSectionNamesA(ptr long str)
@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
@ stdcall GetPrivateProfileStringA(str str str ptr long str)
@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
@ stdcall GetPrivateProfileStructA (str str ptr long str)
@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
@ stdcall GetProcAddress(long str)
@ stdcall GetProcessAffinityMask(long ptr ptr)
@ stdcall GetProcessDEPPolicy(long ptr ptr)
@ stdcall GetProcessFlags(long)
@ stdcall -import GetProcessGroupAffinity(long ptr ptr)
@ stdcall -import GetProcessHandleCount(long ptr)
@ stdcall -import GetProcessHeap()
@ stdcall -import GetProcessHeaps(long ptr) RtlGetProcessHeaps
@ stdcall -import GetProcessId(long)
@ stdcall -import GetProcessIdOfThread(long)
@ stdcall GetProcessIoCounters(long ptr)
@ stdcall -import GetProcessMitigationPolicy(long long ptr long)
@ stdcall -import GetProcessPreferredUILanguages(long ptr ptr ptr)
@ stdcall -import GetProcessPriorityBoost(long ptr)
@ stdcall -import GetProcessShutdownParameters(ptr ptr)
# @ stub GetProcessorSystemCycleTime
@ stdcall -import GetProcessTimes(long ptr ptr ptr ptr)
# @ stub GetProcessUserModeExceptionPolicy
@ stdcall -import GetProcessVersion(long)
@ stdcall GetProcessWorkingSetSize(long ptr ptr)
@ stdcall -import GetProcessWorkingSetSizeEx(long ptr ptr ptr)
@ stdcall -import GetProductInfo(long long long long ptr)
@ stub GetProductName
@ stdcall GetProfileIntA(str str long)
@ stdcall GetProfileIntW(wstr wstr long)
@ stdcall GetProfileSectionA(str ptr long)
@ stdcall GetProfileSectionW(wstr ptr long)
@ stdcall GetProfileStringA(str str str ptr long)
@ stdcall GetProfileStringW(wstr wstr wstr ptr long)
@ stdcall -import GetQueuedCompletionStatus(long ptr ptr ptr long)
@ stdcall -import GetQueuedCompletionStatusEx(ptr ptr long ptr long long)
@ stub -i386 GetSLCallbackTarget
@ stub -i386 GetSLCallbackTemplate
@ stdcall GetShortPathNameA(str ptr long)
@ stdcall -import GetShortPathNameW(wstr ptr long)
@ stdcall GetStartupInfoA(ptr)
@ stdcall -import GetStartupInfoW(ptr)
@ stdcall -import GetStdHandle(long)
# @ stub GetStringScripts
@ stdcall -import GetStringTypeA(long long str long ptr)
@ stdcall GetStringTypeExA(long long str long ptr)
@ stdcall -import GetStringTypeExW(long long wstr long ptr)
@ stdcall -import GetStringTypeW(long wstr long ptr)
@ stdcall -import GetSystemCpuSetInformation(ptr long ptr ptr long)
@ stdcall -import GetSystemFileCacheSize(ptr ptr ptr)
@ stdcall -import GetSystemDefaultLCID()
@ stdcall -import GetSystemDefaultLangID()
@ stdcall -import GetSystemDefaultLocaleName(ptr long)
@ stdcall -import GetSystemDefaultUILanguage()
@ stdcall GetSystemDEPPolicy()
@ stdcall GetSystemDirectoryA(ptr long)
@ stdcall GetSystemDirectoryW(ptr long)
@ stdcall -import GetSystemFirmwareTable(long long ptr long)
@ stdcall -import GetSystemInfo(ptr)
@ stdcall GetSystemPowerStatus(ptr)
@ stdcall -import GetSystemPreferredUILanguages(long ptr ptr ptr)
@ stdcall GetSystemRegistryQuota(ptr ptr)
@ stdcall -import GetSystemTime(ptr)
@ stdcall -import GetSystemTimeAdjustment(ptr ptr ptr)
@ stdcall -import GetSystemTimeAsFileTime(ptr)
@ stdcall -import GetSystemTimePreciseAsFileTime(ptr)
@ stdcall -import GetSystemTimes(ptr ptr ptr)
@ stdcall -import GetSystemWindowsDirectoryA(ptr long)
@ stdcall -import GetSystemWindowsDirectoryW(ptr long)
@ stdcall -import GetSystemWow64DirectoryA(ptr long)
@ stdcall -import GetSystemWow64DirectoryW(ptr long)
@ stdcall GetTapeParameters(ptr long ptr ptr)
@ stdcall GetTapePosition(ptr long ptr ptr ptr)
@ stdcall GetTapeStatus(ptr)
@ stdcall -import GetTempFileNameA(str str long ptr)
@ stdcall -import GetTempFileNameW(wstr wstr long ptr)
@ stdcall -import GetTempPathA(long ptr)
@ stdcall -import GetTempPathW(long ptr)
@ stdcall -import GetThreadContext(long ptr)
@ stdcall -import GetThreadDescription(long ptr)
@ stdcall -import GetThreadErrorMode()
@ stdcall -import GetThreadGroupAffinity(long ptr)
@ stdcall -import GetThreadIOPendingFlag(long ptr)
@ stdcall -import GetThreadId(ptr)
@ stdcall -import GetThreadIdealProcessorEx(long ptr)
@ stdcall -import GetThreadLocale()
@ stdcall -import GetThreadPreferredUILanguages(long ptr ptr ptr)
@ stdcall -import GetThreadPriority(long)
@ stdcall -import GetThreadPriorityBoost(long ptr)
@ stdcall GetThreadSelectorEntry(long long ptr)
@ stdcall -import GetThreadTimes(long ptr ptr ptr ptr)
@ stdcall -import GetThreadUILanguage()
@ stdcall GetTickCount()
@ stdcall -ret64 GetTickCount64()
@ stdcall -import GetTimeFormatA(long long ptr str ptr long)
@ stdcall -import GetTimeFormatEx(wstr long ptr wstr ptr long)
@ stdcall -import GetTimeFormatW(long long ptr wstr ptr long)
@ stdcall -import GetTimeZoneInformation(ptr)
@ stdcall -import GetTimeZoneInformationForYear(long ptr ptr)
# @ stub GetUILanguageInfo
@ stdcall -arch=x86_64 GetUmsCompletionListEvent(ptr ptr)
# @ stub -arch=x86_64 GetUmsSystemThreadInformation
@ stdcall -import GetUserDefaultLCID()
@ stdcall -import GetUserDefaultLangID()
@ stdcall -import GetUserDefaultLocaleName(ptr long)
@ stdcall -import GetUserDefaultUILanguage()
@ stdcall -import GetUserGeoID(long)
@ stub GetVDMCurrentDirectories
@ stdcall -import GetVersion()
@ stdcall -import GetVersionExA(ptr)
@ stdcall -import GetVersionExW(ptr)
@ stdcall -import GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
@ stdcall -import GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long)
@ stdcall -import GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
@ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
@ stdcall -import GetVolumeNameForVolumeMountPointW(wstr ptr long)
@ stdcall GetVolumePathNameA(str ptr long)
@ stdcall -import GetVolumePathNameW(wstr ptr long)
@ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
@ stdcall -import GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
@ stdcall -import GetWindowsDirectoryA(ptr long)
@ stdcall -import GetWindowsDirectoryW(ptr long)
@ stdcall -import GetWriteWatch(long ptr long ptr ptr ptr)
@ stdcall -import -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr)
@ stdcall -import -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64)
@ stdcall GlobalAddAtomA(str)
@ stdcall GlobalAddAtomW(wstr)
@ stdcall -import GlobalAlloc(long long)
@ stdcall GlobalCompact(long)
@ stdcall GlobalDeleteAtom(long)
@ stdcall GlobalFindAtomA(str)
@ stdcall GlobalFindAtomW(wstr)
@ stdcall GlobalFix(long)
@ stdcall GlobalFlags(long)
@ stdcall -import GlobalFree(long)
@ stdcall GlobalGetAtomNameA(long ptr long)
@ stdcall GlobalGetAtomNameW(long ptr long)
@ stdcall GlobalHandle(ptr)
@ stdcall GlobalLock(long)
@ stdcall GlobalMemoryStatus(ptr)
@ stdcall -import GlobalMemoryStatusEx(ptr)
@ stdcall GlobalReAlloc(long long long)
@ stdcall GlobalSize(long)
@ stdcall GlobalUnWire(long)
@ stdcall GlobalUnfix(long)
@ stdcall GlobalUnlock(long)
@ stdcall GlobalWire(long)
@ stub Heap32First
@ stdcall Heap32ListFirst(long ptr)
@ stub Heap32ListNext
@ stub Heap32Next
@ stdcall HeapAlloc(long long long) NTDLL.RtlAllocateHeap
@ stdcall -import HeapCompact(long long)
@ stdcall HeapCreate(long long long)
@ stub HeapCreateTagsW
@ stdcall HeapDestroy(long)
@ stub HeapExtend
@ stdcall HeapFree(long long ptr)
@ stdcall -import HeapLock(long)
@ stdcall -import HeapQueryInformation(long long ptr long ptr)
@ stub HeapQueryTagW
@ stdcall HeapReAlloc(long long ptr long) NTDLL.RtlReAllocateHeap
@ stub HeapSetFlags
@ stdcall -import HeapSetInformation(ptr long ptr long)
@ stdcall HeapSize(long long ptr) NTDLL.RtlSizeHeap
@ stub HeapSummary
@ stdcall -import HeapUnlock(long)
@ stub HeapUsage
@ stdcall -import HeapValidate(long long ptr)
@ stdcall -import HeapWalk(long ptr)
@ stdcall -import IdnToAscii(long wstr long ptr long)
@ stdcall -import IdnToNameprepUnicode(long wstr long ptr long)
@ stdcall -import IdnToUnicode(long wstr long ptr long)
@ stdcall InitAtomTable(long)
@ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize
@ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete
@ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce
@ stdcall InitOnceInitialize(ptr) NTDLL.RtlRunOnceInitialize
@ stdcall InitializeConditionVariable(ptr) NTDLL.RtlInitializeConditionVariable
@ stdcall -import -arch=i386,x86_64 InitializeContext(ptr long ptr ptr)
@ stdcall -import -arch=i386,x86_64 InitializeContext2(ptr long ptr ptr int64)
@ stdcall InitializeCriticalSection(ptr) NTDLL.RtlInitializeCriticalSection
@ stdcall -import InitializeCriticalSectionAndSpinCount(ptr long)
@ stdcall -import InitializeCriticalSectionEx(ptr long long)
@ stdcall -import InitializeProcThreadAttributeList(ptr long long ptr)
@ stdcall InitializeSListHead(ptr) NTDLL.RtlInitializeSListHead
@ stdcall InitializeSRWLock(ptr) NTDLL.RtlInitializeSRWLock
@ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) NTDLL.RtlInterlockedCompareExchange64
@ stdcall -arch=i386 InterlockedDecrement(ptr)
@ stdcall -arch=i386 InterlockedExchange(ptr long)
@ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
@ stdcall InterlockedFlushSList(ptr) NTDLL.RtlInterlockedFlushSList
@ stdcall -arch=i386 InterlockedIncrement(ptr)
@ stdcall InterlockedPopEntrySList(ptr) NTDLL.RtlInterlockedPopEntrySList
@ stdcall InterlockedPushEntrySList(ptr ptr) NTDLL.RtlInterlockedPushEntrySList
@ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSList
@ stdcall InterlockedPushListSListEx(ptr ptr ptr long) NTDLL.RtlInterlockedPushListSListEx
@ stub InvalidateConsoleDIBits
@ stdcall InvalidateNLSCache()
@ stdcall IsBadCodePtr(ptr)
@ stdcall IsBadHugeReadPtr(ptr long)
@ stdcall IsBadHugeWritePtr(ptr long)
@ stdcall IsBadReadPtr(ptr long)
@ stdcall -norelay IsBadStringPtrA(ptr long)
@ stdcall IsBadStringPtrW(ptr long)
@ stdcall IsBadWritePtr(ptr long)
# @ stub IsCalendarLeapDay
# @ stub IsCalendarLeapMonth
# @ stub IsCalendarLeapYear
@ stdcall -import IsDBCSLeadByte(long)
@ stdcall -import IsDBCSLeadByteEx(long long)
@ stdcall -import IsDebuggerPresent()
@ stub -i386 IsLSCallback
# @ stub IsNLSDefinedString
@ stdcall -import IsNormalizedString(long wstr long)
@ stdcall -import IsProcessInJob(long long ptr)
@ stdcall -import IsProcessorFeaturePresent(long)
@ stub -i386 IsSLCallback
@ stdcall IsSystemResumeAutomatic()
@ stdcall -import IsThreadAFiber()
@ stdcall IsThreadpoolTimerSet(ptr) NTDLL.TpIsTimerSet
# @ stub IsTimeZoneRedirectionEnabled
# @ stub IsValidCalDateTime
@ stdcall -import IsValidCodePage(long)
@ stdcall -import IsValidLanguageGroup(long long)
@ stdcall -import IsValidLocale(long long)
@ stdcall -import IsValidLocaleName(wstr)
@ stdcall -import IsValidNLSVersion(long wstr ptr)
# @ stub IsValidUILanguage
@ stdcall -import IsWow64Process(ptr ptr)
@ stdcall -import IsWow64Process2(ptr ptr ptr)
@ stdcall -import K32EmptyWorkingSet(long)
@ stdcall -import K32EnumDeviceDrivers(ptr long ptr)
@ stdcall -import K32EnumPageFilesA(ptr ptr)
@ stdcall -import K32EnumPageFilesW(ptr ptr)
@ stdcall -import K32EnumProcessModules(long ptr long ptr)
@ stdcall -import K32EnumProcessModulesEx(long ptr long ptr long)
@ stdcall -import K32EnumProcesses(ptr long ptr)
@ stdcall -import K32GetDeviceDriverBaseNameA(ptr ptr long)
@ stdcall -import K32GetDeviceDriverBaseNameW(ptr ptr long)
@ stdcall -import K32GetDeviceDriverFileNameA(ptr ptr long)
@ stdcall -import K32GetDeviceDriverFileNameW(ptr ptr long)
@ stdcall -import K32GetMappedFileNameA(long ptr ptr long)
@ stdcall -import K32GetMappedFileNameW(long ptr ptr long)
@ stdcall -import K32GetModuleBaseNameA(long long ptr long)
@ stdcall -import K32GetModuleBaseNameW(long long ptr long)
@ stdcall -import K32GetModuleFileNameExA(long long ptr long)
@ stdcall -import K32GetModuleFileNameExW(long long ptr long)
@ stdcall -import K32GetModuleInformation(long long ptr long)
@ stdcall -import K32GetPerformanceInfo(ptr long)
@ stdcall -import K32GetProcessImageFileNameA(long ptr long)
@ stdcall -import K32GetProcessImageFileNameW(long ptr long)
@ stdcall -import K32GetProcessMemoryInfo(long ptr long)
@ stdcall -import K32GetWsChanges(long ptr long)
@ stdcall -import K32GetWsChangesEx(long ptr ptr)
@ stdcall -import K32InitializeProcessForWsWatch(long)
@ stdcall -import K32QueryWorkingSet(long ptr long)
@ stdcall -import K32QueryWorkingSetEx(long ptr long)
@ stdcall -i386 -private -norelay K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
@ stdcall -i386 -private -norelay K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
@ stdcall -import LCIDToLocaleName(long ptr long long)
@ stdcall -import LCMapStringA(long long str long ptr long)
@ stdcall -import LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
@ stdcall -import LCMapStringW(long long wstr long ptr long)
@ stdcall LZClose(long)
# @ stub LZCloseFile
@ stdcall LZCopy(long long)
# @ stub LZCreateFileW
@ stdcall LZDone()
@ stdcall LZInit(long)
@ stdcall LZOpenFileA(str ptr long)
@ stdcall LZOpenFileW(wstr ptr long)
@ stdcall LZRead(long ptr long)
@ stdcall LZSeek(long long long)
@ stdcall LZStart()
@ stdcall LeaveCriticalSection(ptr) NTDLL.RtlLeaveCriticalSection
@ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
@ stdcall -import LoadAppInitDlls()
@ stdcall -import LoadLibraryA(str)
@ stdcall -import LoadLibraryExA( str long long)
@ stdcall -import LoadLibraryExW(wstr long long)
@ stdcall -import LoadLibraryW(wstr)
@ stdcall LoadModule(str ptr)
@ stdcall -import LoadPackagedLibrary(wstr long)
@ stdcall -import LoadResource(long long)
# @ stub LoadStringBaseExW
# @ stub LoadStringBaseW
@ stdcall -import LocalAlloc(long long)
@ stdcall LocalCompact(long)
@ stdcall -import LocalFileTimeToFileTime(ptr ptr)
@ stdcall LocalFlags(long)
@ stdcall -import LocalFree(long)
@ stdcall LocalHandle(ptr)
@ stdcall -import LocalLock(long)
@ stdcall -import LocalReAlloc(long long long)
@ stdcall LocalShrink(long long)
@ stdcall LocalSize(long)
@ stdcall -import LocalUnlock(long)
@ stdcall -import LocaleNameToLCID(wstr long)
@ stdcall -import -arch=i386,x86_64 LocateXStateFeature(ptr long ptr)
@ stdcall -import LockFile(long long long long long)
@ stdcall -import LockFileEx(long long long long long ptr)
@ stdcall -import LockResource(long)
@ stdcall MakeCriticalSectionGlobal(ptr)
@ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
@ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
@ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
@ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
@ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
@ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
@ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
@ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
@ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
@ stdcall -import MapUserPhysicalPages(ptr long ptr)
# @ stub MapUserPhysicalPagesScatter
@ stdcall -import MapViewOfFile(long long long long long)
@ stdcall -import MapViewOfFileEx(long long long long long ptr)
@ stdcall -import MapViewOfFileExNuma(long long long long long ptr long)
@ stdcall Module32First(long ptr)
@ stdcall Module32FirstW(long ptr)
@ stdcall Module32Next(long ptr)
@ stdcall Module32NextW(long ptr)
@ stdcall MoveFileA(str str)
@ stdcall MoveFileExA(str str long)
@ stdcall -import MoveFileExW(wstr wstr long)
@ stdcall MoveFileTransactedA(str str ptr ptr long ptr)
@ stdcall MoveFileTransactedW(wstr wstr ptr ptr long ptr)
@ stdcall MoveFileW(wstr wstr)
@ stdcall MoveFileWithProgressA(str str ptr ptr long)
@ stdcall -import MoveFileWithProgressW(wstr wstr ptr ptr long)
@ stdcall MulDiv(long long long)
@ stdcall -import MultiByteToWideChar(long long str long ptr long)
@ stdcall -import NeedCurrentDirectoryForExePathA(str)
@ stdcall -import NeedCurrentDirectoryForExePathW(wstr)
# @ stub NlsCheckPolicy
# @ stub NlsConvertIntegerToString
# @ stub NlsEventDataDescCreate
# @ stub NlsGetCacheUpdateCount
# @ stub NlsResetProcessLocale
# @ stub NlsUpdateLocale
# @ stub NlsUpdateSystemLocale
# @ stub NlsWriteEtwEvent
@ stdcall -import NormalizeString(long wstr long ptr long)
# @ stub NotifyMountMgr
@ stub NotifyNLSUserCache
# @ stub NotifyUILanguageChange
# @ stub NumaVirtualQueryNode
@ stdcall OpenConsoleW(wstr long long long)
@ stub OpenDataFile
@ stdcall -import OpenEventA(long long str)
@ stdcall -import OpenEventW(long long wstr)
@ stdcall OpenFile(str ptr long)
@ stdcall -import OpenFileById(long ptr long long ptr long)
@ stdcall OpenFileMappingA(long long str)
@ stdcall -import OpenFileMappingW(long long wstr)
@ stdcall OpenJobObjectA(long long str)
@ stdcall OpenJobObjectW(long long wstr)
@ stdcall OpenMutexA(long long str)
@ stdcall -import OpenMutexW(long long wstr)
# @ stub OpenPrivateNamespaceA
# @ stub OpenPrivateNamespaceW
@ stdcall -import OpenProcess(long long long)
@ stdcall -import OpenProcessToken(long long ptr)
@ stdcall OpenProfileUserMapping()
@ stdcall OpenSemaphoreA(long long str)
@ stdcall -import OpenSemaphoreW(long long wstr)
@ stdcall -import OpenThread(long long long)
@ stdcall -import OpenThreadToken(long long long ptr)
@ stdcall -i386 OpenVxDHandle(long)
@ stdcall OpenWaitableTimerA(long long str)
@ stdcall -import OpenWaitableTimerW(long long wstr)
@ stdcall OutputDebugStringA(str)
@ stdcall -import OutputDebugStringW(wstr)
@ stdcall -import PeekConsoleInputA(ptr ptr long ptr)
@ stdcall -import PeekConsoleInputW(ptr ptr long ptr)
@ stdcall -import PeekNamedPipe(long ptr long ptr ptr ptr)
@ stdcall -import PostQueuedCompletionStatus(long long ptr ptr)
@ stdcall -import PackageIdFromFullName(wstr long ptr ptr)
@ stdcall PowerClearRequest(long long)
@ stdcall PowerCreateRequest(ptr)
@ stdcall PowerSetRequest(long long)
@ stdcall -import PrefetchVirtualMemory(ptr ptr ptr long)
@ stdcall PrepareTape(ptr long long)
@ stub PrivCopyFileExW
@ stub PrivMoveFileIdentityW
@ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
@ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
@ stdcall Process32First (ptr ptr)
@ stdcall Process32FirstW (ptr ptr)
@ stdcall Process32Next (ptr ptr)
@ stdcall Process32NextW (ptr ptr)
@ stdcall -import ProcessIdToSessionId(long ptr)
@ stdcall -import PulseEvent(long)
@ stdcall -import PurgeComm(long long)
@ stdcall -i386 -private -norelay QT_Thunk() krnl386.exe16.QT_Thunk
@ stdcall -import QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr)
@ stdcall -import QueryActCtxW(long ptr ptr long ptr long ptr)
@ stdcall QueryDepthSList(ptr) NTDLL.RtlQueryDepthSList
@ stdcall QueryDosDeviceA(str ptr long)
@ stdcall -import QueryDosDeviceW(wstr ptr long)
@ stdcall -import QueryFullProcessImageNameA(ptr long ptr ptr)
@ stdcall -import QueryFullProcessImageNameW(ptr long ptr ptr)
# @ stub QueryIdleProcessorCycleTime
# @ stub QueryIdleProcessorCycleTimeEx
@ stdcall QueryInformationJobObject(long long ptr long ptr)
@ stdcall -import QueryMemoryResourceNotification(ptr ptr)
@ stub QueryNumberOfEventLogRecords
@ stub QueryOldestEventLogRecord
@ stdcall -import QueryPerformanceCounter(ptr)
@ stdcall -import QueryPerformanceFrequency(ptr)
# @ stub QueryProcessAffinityUpdateMode
@ stdcall -import QueryProcessCycleTime(long ptr)
@ stdcall -import QueryThreadCycleTime(long ptr)
# @ stub QueryThreadProfiling
@ stdcall -import QueryThreadpoolStackInformation(ptr ptr)
@ stdcall -arch=x86_64 QueryUmsThreadInformation(ptr long ptr long ptr)
@ stdcall -import QueryUnbiasedInterruptTime(ptr)
@ stub QueryWin31IniFilesMappedToRegistry
@ stdcall -import QueueUserAPC(ptr long long)
@ stdcall -import QueueUserWorkItem(ptr ptr long)
@ stdcall -import RaiseException(long long long ptr)
# @ stub RaiseFailFastException
@ stdcall -import ReadConsoleA(long ptr long ptr ptr)
@ stdcall -import ReadConsoleInputA(long ptr long ptr)
@ stub ReadConsoleInputExA
@ stub ReadConsoleInputExW
@ stdcall -import ReadConsoleInputW(long ptr long ptr)
@ stdcall -import ReadConsoleOutputA(long ptr long long ptr)
@ stdcall -import ReadConsoleOutputAttribute(long ptr long long ptr)
@ stdcall -import ReadConsoleOutputCharacterA(long ptr long long ptr)
@ stdcall -import ReadConsoleOutputCharacterW(long ptr long long ptr)
@ stdcall -import ReadConsoleOutputW(long ptr long long ptr)
@ stdcall -import ReadConsoleW(long ptr long ptr ptr)
@ stdcall -import ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
@ stdcall -import ReadFile(long ptr long ptr ptr)
@ stdcall -import ReadFileEx(long ptr long ptr ptr)
@ stdcall -import ReadFileScatter(long ptr long ptr ptr)
@ stdcall -import ReadProcessMemory(long ptr ptr long ptr)
# @ stub ReadThreadProfilingData
@ stdcall -private -import RegCloseKey(long)
@ stdcall -private -import RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
@ stdcall -private -import RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
@ stdcall -private -import RegDeleteKeyExA(long str long long)
@ stdcall -private -import RegDeleteKeyExW(long wstr long long)
@ stdcall -private -import RegDeleteTreeA(long str)
@ stdcall -private -import RegDeleteTreeW(long wstr)
@ stdcall -private -import RegDeleteValueA(long str)
@ stdcall -private -import RegDeleteValueW(long wstr)
# stub RegDisablePredefinedCacheEx
@ stdcall -private -import RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegFlushKey(long)
@ stdcall -private -import RegGetKeySecurity(long long ptr ptr)
@ stdcall -private -import RegGetValueA(long str str long ptr ptr ptr)
@ stdcall -private -import RegGetValueW(long wstr wstr long ptr ptr ptr)
# stub RegKrnGetGlobalState
# stub RegKrnInitialize
@ stdcall -private -import RegLoadKeyA(long str str)
@ stdcall -private -import RegLoadKeyW(long wstr wstr)
@ stdcall -private -import RegLoadMUIStringA(long str str long ptr long str)
@ stdcall -private -import RegLoadMUIStringW(long wstr wstr long ptr long wstr)
@ stdcall -private -import RegNotifyChangeKeyValue(long long long long long)
@ stdcall -private -import RegOpenCurrentUser(long ptr)
@ stdcall -private -import RegOpenKeyExA(long str long long ptr)
@ stdcall -private -import RegOpenKeyExW(long wstr long long ptr)
@ stdcall -private -import RegOpenUserClassesRoot(ptr long long ptr)
@ stdcall -private -import RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall -private -import RegQueryValueExA(long str ptr ptr ptr ptr)
@ stdcall -private -import RegQueryValueExW(long wstr ptr ptr ptr ptr)
@ stdcall -private -import RegRestoreKeyA(long str long)
@ stdcall -private -import RegRestoreKeyW(long wstr long)
@ stdcall -private -import RegSaveKeyExA(long str ptr long)
@ stdcall -private -import RegSaveKeyExW(long wstr ptr long)
@ stdcall -private -import RegSetKeySecurity(long long ptr)
@ stdcall -private -import RegSetValueExA(long str long long ptr long)
@ stdcall -private -import RegSetValueExW(long wstr long long ptr long)
@ stdcall -private -import RegUnLoadKeyA(long str)
@ stdcall -private -import RegUnLoadKeyW(long wstr)
@ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
@ stdcall RegisterApplicationRestart(wstr long)
@ stub RegisterConsoleIME
@ stub RegisterConsoleOS2
@ stub RegisterConsoleVDM
@ stdcall RegisterServiceProcess(long long)
@ stub RegisterSysMsgHandler
@ stub RegisterWaitForInputIdle
@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
@ stdcall -import RegisterWaitForSingleObjectEx(long ptr ptr long long)
@ stub RegisterWowBaseHandlers
@ stub RegisterWowExec
@ stdcall ReinitializeCriticalSection(ptr)
@ stdcall -import ReleaseActCtx(ptr)
@ stdcall -import ReleaseMutex(long)
@ stdcall ReleaseMutexWhenCallbackReturns(ptr long) NTDLL.TpCallbackReleaseMutexOnCompletion
@ stdcall -import ReleaseSemaphore(long long ptr)
@ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) NTDLL.TpCallbackReleaseSemaphoreOnCompletion
@ stdcall ReleaseSRWLockExclusive(ptr) NTDLL.RtlReleaseSRWLockExclusive
@ stdcall ReleaseSRWLockShared(ptr) NTDLL.RtlReleaseSRWLockShared
@ stdcall -import RemoveDirectoryA(str)
@ stdcall -import RemoveDirectoryW(wstr)
# @ stub RemoveLocalAlternateComputerNameA
# @ stub RemoveLocalAlternateComputerNameW
@ stdcall RemoveVectoredContinueHandler(ptr) NTDLL.RtlRemoveVectoredContinueHandler
@ stdcall RemoveVectoredExceptionHandler(ptr) NTDLL.RtlRemoveVectoredExceptionHandler
@ stdcall -import ReOpenFile(ptr long long long) ReOpenFile
@ stdcall -import ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
@ stdcall ReplaceFileA(str str str long ptr ptr)
@ stdcall -import ReplaceFileW(wstr wstr wstr long ptr ptr)
# @ stub RemoveDirectoryTransactedA
# @ stub RemoveDirectoryTransactedW
@ stdcall -import RemoveDllDirectory(ptr)
# @ stub RemoveSecureMemoryCacheCallback
# @ stub ReplacePartitionUnit
@ stdcall RequestDeviceWakeup(long)
@ stdcall RequestWakeupLatency(long)
@ stdcall -import ResetEvent(long)
@ stdcall -import ResetWriteWatch(ptr long)
@ stdcall -import ResizePseudoConsole(ptr long)
@ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) NTDLL.LdrResolveDelayLoadedAPI
@ stdcall -import ResolveLocaleName(wstr ptr long)
@ stdcall RestoreLastError(long) NTDLL.RtlRestoreLastWin32Error
@ stdcall -import ResumeThread(long)
@ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) NTDLL.RtlAddFunctionTable
@ stdcall -norelay -import RtlCaptureContext(ptr)
@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) NTDLL.RtlCaptureStackBackTrace
@ stdcall -arch=arm,arm64,x86_64 RtlCompareMemory(ptr ptr long) NTDLL.RtlCompareMemory
@ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) NTDLL.RtlCopyMemory
@ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) NTDLL.RtlDeleteFunctionTable
@ stdcall RtlFillMemory(ptr long long) NTDLL.RtlFillMemory
@ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) NTDLL.RtlInstallFunctionTableCallback
@ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr) NTDLL.RtlLookupFunctionEntry
@ stdcall RtlMoveMemory(ptr ptr long) NTDLL.RtlMoveMemory
@ stdcall RtlPcToFileHeader(ptr ptr) NTDLL.RtlPcToFileHeader
@ stdcall -arch=arm,arm64,x86_64 -norelay RtlRaiseException(ptr) NTDLL.RtlRaiseException
@ cdecl -arch=arm,arm64,x86_64 -import RtlRestoreContext(ptr ptr)
@ stdcall RtlUnwind(ptr ptr ptr long) NTDLL.RtlUnwind
@ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(long long ptr long ptr) NTDLL.RtlUnwindEx
@ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) NTDLL.RtlVirtualUnwind
@ stdcall RtlZeroMemory(ptr long) NTDLL.RtlZeroMemory
@ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
@ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
@ stdcall -import ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
@ stdcall -import ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
@ stdcall -import SearchPathA(str str str long ptr ptr)
@ stdcall -import SearchPathW(wstr wstr wstr long ptr ptr)
@ stdcall SetCPGlobal(long)
@ stdcall -import SetCachedSigningLevel(ptr long long long)
@ stdcall SetCalendarInfoA(long long long str)
@ stdcall -import SetCalendarInfoW(long long long wstr)
# @ stub SetClientTimeZoneInformation
# @ stub SetComPlusPackageInstallStatus
@ stdcall -import SetCommBreak(long)
@ stdcall -import SetCommConfig(long ptr long)
@ stdcall -import SetCommMask(long long)
@ stdcall -import SetCommState(long ptr)
@ stdcall -import SetCommTimeouts(long ptr)
@ stdcall -import SetComputerNameA(str)
@ stdcall -import SetComputerNameExA(long str)
@ stdcall -import SetComputerNameExW(long wstr)
@ stdcall -import SetComputerNameW(wstr)
@ stdcall -import SetConsoleActiveScreenBuffer(long)
@ stdcall -import SetConsoleCP(long)
# @ stub SetConsoleHistoryInfo
@ stub SetConsoleCommandHistoryMode
@ stdcall -import SetConsoleCtrlHandler(ptr long)
@ stub SetConsoleCursor
@ stdcall -import SetConsoleCursorInfo(long ptr)
@ stub SetConsoleCursorMode
@ stdcall -import SetConsoleCursorPosition(long long)
@ stdcall -import SetConsoleDisplayMode(long long ptr)
@ stdcall SetConsoleFont(long long)
@ stub SetConsoleHardwareState
@ stdcall SetConsoleIcon(ptr)
@ stdcall -import SetConsoleInputExeNameA(str)
@ stdcall -import SetConsoleInputExeNameW(wstr)
@ stdcall SetConsoleKeyShortcuts(long long ptr long)
@ stub SetConsoleLocalEUDC
@ stub SetConsoleMaximumWindowSize
@ stub SetConsoleMenuClose
@ stdcall -import SetConsoleMode(long long)
@ stub SetConsoleNlsMode
@ stub SetConsoleNumberOfCommandsA
@ stub SetConsoleNumberOfCommandsW
@ stub SetConsoleOS2OemFormat
@ stdcall -import SetConsoleOutputCP(long)
@ stub SetConsolePalette
@ stdcall -import SetConsoleScreenBufferInfoEx(long ptr)
@ stdcall -import SetConsoleScreenBufferSize(long long)
@ stdcall -import SetConsoleTextAttribute(long long)
@ stdcall -import SetConsoleTitleA(str)
@ stdcall -import SetConsoleTitleW(wstr)
@ stdcall -import SetConsoleWindowInfo(long long ptr)
@ stdcall SetCriticalSectionSpinCount(ptr long) NTDLL.RtlSetCriticalSectionSpinCount
@ stdcall -import SetCurrentConsoleFontEx(long long ptr)
@ stdcall -import SetCurrentDirectoryA(str)
@ stdcall -import SetCurrentDirectoryW(wstr)
@ stub SetDaylightFlag
@ stdcall SetDefaultCommConfigA(str ptr long)
@ stdcall SetDefaultCommConfigW(wstr ptr long)
@ stdcall -import SetDefaultDllDirectories(long)
@ stdcall SetDllDirectoryA(str)
@ stdcall SetDllDirectoryW(wstr)
# @ stub SetDynamicTimeZoneInformation
@ stdcall -import SetEndOfFile(long)
@ stdcall -import SetEnvironmentStringsA(str)
@ stdcall -import SetEnvironmentStringsW(wstr)
@ stdcall -import SetEnvironmentVariableA(str str)
@ stdcall -import SetEnvironmentVariableW(wstr wstr)
@ stdcall -import SetErrorMode(long)
@ stdcall -import SetEvent(long)
@ stdcall SetEventWhenCallbackReturns(ptr long) NTDLL.TpCallbackSetEventOnCompletion
@ stdcall -import SetFileApisToANSI()
@ stdcall -import SetFileApisToOEM()
@ stdcall -import SetFileAttributesA(str long)
# @ stub SetFileAttributesTransactedA
# @ stub SetFileAttributesTransactedW
@ stdcall -import SetFileAttributesW(wstr long)
# @ stub SetFileBandwidthReservation
@ stdcall SetFileCompletionNotificationModes(long long)
@ stdcall -import SetFileInformationByHandle(long long ptr long)
# @ stub SetFileIoOverlappedRange
@ stdcall -import SetFilePointer(long long ptr long)
@ stdcall -import SetFilePointerEx(long int64 ptr long)
# @ stub SetFileShortNameA
# @ stub SetFileShortNameW
@ stdcall -import SetFileTime(long ptr ptr ptr)
@ stdcall -import SetFileValidData(ptr int64)
# @ stub SetFirmwareEnvironmentVariableA
@ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long)
@ stdcall SetHandleContext(long long)
@ stdcall SetHandleCount(long)
@ stdcall -import SetHandleInformation(long long long)
@ stdcall SetInformationJobObject(long long ptr long)
@ stub SetLastConsoleEventActive
@ stdcall SetLastError(long) RtlSetLastWin32Error
# @ stub SetLocalPrimaryComputerNameA
# @ stub SetLocalPrimaryComputerNameW
@ stdcall -import SetLocalTime(ptr)
@ stdcall SetLocaleInfoA(long long str)
@ stdcall -import SetLocaleInfoW(long long wstr)
@ stdcall SetMailslotInfo(long long)
@ stub SetMessageWaitingIndicator
# @ stub SetNamedPipeAttribute
@ stdcall -import SetNamedPipeHandleState(long ptr ptr ptr)
@ stdcall -import SetPriorityClass(long long)
@ stdcall SetProcessAffinityMask(long long)
@ stdcall -import SetProcessAffinityUpdateMode(long long)
@ stdcall SetProcessDEPPolicy(long)
@ stdcall -import SetProcessMitigationPolicy(long ptr long)
@ stdcall -import SetProcessPreferredUILanguages(long ptr ptr)
@ stdcall -import SetProcessPriorityBoost(long long)
@ stdcall -import SetProcessShutdownParameters(long long)
# @ stub SetProcessUserModeExceptionPolicy
@ stdcall SetProcessWorkingSetSize(long long long)
@ stdcall -import SetProcessWorkingSetSizeEx(long long long long)
@ stdcall SetSearchPathMode(long)
@ stdcall -import SetStdHandle(long long)
@ stdcall -import SetStdHandleEx(long long ptr)
@ stdcall -import SetSystemFileCacheSize(long long long)
@ stdcall SetSystemPowerState(long long)
@ stdcall -import SetSystemTime(ptr)
@ stdcall -import SetSystemTimeAdjustment(long long)
@ stdcall SetTapeParameters(ptr long ptr)
@ stdcall SetTapePosition(ptr long long long long long)
@ stdcall SetTermsrvAppInstallMode(long)
@ stdcall SetThreadAffinityMask(long long)
@ stdcall -import SetThreadContext(long ptr)
@ stdcall -import SetThreadDescription(ptr wstr)
@ stdcall -import SetThreadErrorMode(long ptr)
@ stdcall SetThreadExecutionState(long)
@ stdcall -import SetThreadGroupAffinity(long ptr ptr)
@ stdcall -import SetThreadIdealProcessor(long long)
@ stdcall -import SetThreadIdealProcessorEx(long ptr ptr)
@ stdcall -import SetThreadInformation(long long ptr long)
@ stdcall -import SetThreadLocale(long)
@ stdcall -import SetThreadPreferredUILanguages(long ptr ptr)
@ stdcall -import SetThreadPriority(long long)
@ stdcall -import SetThreadPriorityBoost(long long)
@ stdcall -import SetThreadSelectedCpuSets(ptr ptr long)
@ stdcall -import SetThreadStackGuarantee(ptr)
@ stdcall SetThreadToken(ptr ptr) kernelbase.SetThreadToken
@ stdcall -import SetThreadUILanguage(long)
@ stdcall -import SetThreadpoolStackInformation(ptr ptr)
@ stdcall SetThreadpoolThreadMaximum(ptr long) NTDLL.TpSetPoolMaxThreads
@ stdcall SetThreadpoolThreadMinimum(ptr long) NTDLL.TpSetPoolMinThreads
@ stdcall SetThreadpoolTimer(ptr ptr long long) NTDLL.TpSetTimer
@ stdcall SetThreadpoolWait(ptr long ptr) NTDLL.TpSetWait
@ stdcall -import SetTimeZoneInformation(ptr)
@ stub SetTimerQueueTimer
@ stdcall -arch=x86_64 SetUmsThreadInformation(ptr long ptr long)
@ stdcall -import SetUnhandledExceptionFilter(ptr)
@ stdcall -import SetUserGeoID(long)
@ stdcall -import SetUserGeoName(wstr)
@ stub SetVDMCurrentDirectories
@ stdcall SetVolumeLabelA(str str)
@ stdcall SetVolumeLabelW(wstr wstr)
@ stdcall SetVolumeMountPointA(str str)
@ stdcall SetVolumeMountPointW(wstr wstr)
@ stdcall -import SetWaitableTimer(long ptr long ptr ptr long)
@ stdcall -import SetWaitableTimerEx(long ptr long ptr ptr ptr long)
# @ stub SetXStateFeaturesMask
@ stdcall -import SetupComm(long long long)
@ stub ShowConsoleCursor
@ stdcall -import SignalObjectAndWait(long long long long)
@ stdcall -import SizeofResource(long long)
@ stdcall -import Sleep(long)
@ stdcall -import SleepConditionVariableCS(ptr ptr long)
@ stdcall -import SleepConditionVariableSRW(ptr ptr long long)
@ stdcall -import SleepEx(long long)
# @ stub SortCloseHandle
# @ stub SortGetHandle
@ stdcall StartThreadpoolIo(ptr) NTDLL.TpStartAsyncIoOperation
@ stdcall SubmitThreadpoolWork(ptr) NTDLL.TpPostWork
@ stdcall -import SuspendThread(long)
@ stdcall -import SwitchToFiber(ptr)
@ stdcall -import SwitchToThread()
@ stdcall -import SystemTimeToFileTime(ptr ptr)
@ stdcall -import SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
# @ stub SystemTimeToTzSpecificLocalTimeEx
@ stdcall TerminateJobObject(long long)
@ stdcall -import TerminateProcess(long long)
@ stdcall -import TerminateThread(long long)
@ stdcall TermsrvAppInstallMode()
@ stdcall Thread32First(long ptr)
@ stdcall Thread32Next(long ptr)
@ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
@ stdcall -import TlsAlloc()
@ stdcall -import TlsAllocInternal() TlsAlloc
@ stdcall -import TlsFree(long)
@ stdcall -import TlsFreeInternal(long) TlsFree
@ stdcall -import TlsGetValue(long)
@ stdcall -import TlsSetValue(long ptr)
@ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
@ stdcall -import TransactNamedPipe(long ptr long ptr long ptr ptr)
@ stdcall -import TransmitCommChar(long long)
@ stub TrimVirtualBuffer
@ stdcall TryAcquireSRWLockExclusive(ptr) NTDLL.RtlTryAcquireSRWLockExclusive
@ stdcall TryAcquireSRWLockShared(ptr) NTDLL.RtlTryAcquireSRWLockShared
@ stdcall TryEnterCriticalSection(ptr) NTDLL.RtlTryEnterCriticalSection
@ stdcall -import TrySubmitThreadpoolCallback(ptr ptr ptr)
@ stdcall -import TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
# @ stub TzSpecificLocalTimeToSystemTimeEx
# @ stub -arch=x86_64 uaw_lstrcmpW
# @ stub -arch=x86_64 uaw_lstrcmpiW
# @ stub -arch=x86_64 uaw_lstrlenW
# @ stub -arch=x86_64 uaw_wcschr
# @ stub -arch=x86_64 uaw_wcscpy
# @ stub -arch=x86_64 uaw_wcsicmp
# @ stub -arch=x86_64 uaw_wcslen
# @ stub -arch=x86_64 uaw_wcsrchr
@ stdcall -arch=x86_64 UmsThreadYield(ptr)
# @ stub -arch=x86_64 __misaligned_access
@ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
@ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
@ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
@ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
@ stdcall -import UnhandledExceptionFilter(ptr)
@ stdcall UninitializeCriticalSection(ptr)
@ stdcall -import UnlockFile(long long long long long)
@ stdcall -import UnlockFileEx(long long long long ptr)
@ stdcall -import UnmapViewOfFile(ptr)
@ stdcall -import UnmapViewOfFileEx(ptr long)
# @ stub UnregisterApplicationRecoveryCallback
@ stdcall UnregisterApplicationRestart()
# @ stub UnregisterConsoleIME
@ stdcall UnregisterWait(long)
@ stdcall -import UnregisterWaitEx(long long)
# @ stub UpdateCalendarDayOfWeek
@ stdcall -import UpdateProcThreadAttribute(ptr long long ptr long ptr ptr)
@ stdcall UpdateResourceA(long str str long ptr long)
@ stdcall UpdateResourceW(long wstr wstr long ptr long)
@ stub VDMConsoleOperation
@ stub VDMOperationStarted
@ stub ValidateLCType
@ stub ValidateLocale
@ stdcall -import VerLanguageNameA(long str long)
@ stdcall -import VerLanguageNameW(long wstr long)
@ stdcall -ret64 VerSetConditionMask(long long long long) NTDLL.VerSetConditionMask
@ stdcall VerifyConsoleIoHandle(long)
# @ stub VerifyScripts
@ stdcall VerifyVersionInfoA(ptr long int64)
@ stdcall VerifyVersionInfoW(ptr long int64)
@ stdcall -import VirtualAlloc(ptr long long long)
@ stdcall -import VirtualAllocEx(long ptr long long long)
@ stdcall -import VirtualAllocExNuma(long ptr long long long long)
@ stub VirtualBufferExceptionHandler
@ stdcall -import VirtualFree(ptr long long)
@ stdcall -import VirtualFreeEx(long ptr long long)
@ stdcall -import VirtualLock(ptr long)
@ stdcall -import VirtualProtect(ptr long long ptr)
@ stdcall -import VirtualProtectEx(long ptr long long ptr)
@ stdcall -import VirtualQuery(ptr ptr long)
@ stdcall -import VirtualQueryEx(long ptr ptr long)
@ stdcall -import VirtualUnlock(ptr long)
@ stdcall WTSGetActiveConsoleSessionId()
@ stdcall -import WaitCommEvent(long ptr ptr)
@ stdcall -import WaitForDebugEvent(ptr long)
@ stdcall -import WaitForMultipleObjects(long ptr long long)
@ stdcall -import WaitForMultipleObjectsEx(long ptr long long long)
@ stdcall -import WaitForSingleObject(long long)
@ stdcall -import WaitForSingleObjectEx(long long long)
@ stdcall WaitForThreadpoolIoCallbacks(ptr) NTDLL.TpWaitForIoCompletion
@ stdcall WaitForThreadpoolTimerCallbacks(ptr long) NTDLL.TpWaitForTimer
@ stdcall WaitForThreadpoolWaitCallbacks(ptr long) NTDLL.TpWaitForWait
@ stdcall WaitForThreadpoolWorkCallbacks(ptr long) NTDLL.TpWaitForWork
@ stdcall WaitNamedPipeA (str long)
@ stdcall -import WaitNamedPipeW (wstr long)
@ stdcall WakeAllConditionVariable(ptr) NTDLL.RtlWakeAllConditionVariable
@ stdcall WakeConditionVariable(ptr) NTDLL.RtlWakeConditionVariable
@ stdcall -import WerGetFlags(ptr ptr)
@ stdcall -import WerRegisterFile(wstr long long)
@ stdcall -import WerRegisterMemoryBlock(ptr long)
@ stdcall -import WerRegisterRuntimeExceptionModule(wstr ptr)
@ stdcall -import WerSetFlags(long)
@ stdcall -import WerUnregisterFile(wstr)
@ stdcall -import WerUnregisterMemoryBlock(ptr)
@ stdcall -import WerUnregisterRuntimeExceptionModule(wstr ptr)
# @ stub WerpCleanupMessageMapping
# @ stub WerpInitiateRemoteRecovery
# @ stub WerpNotifyLoadStringResource
# @ stub WerpNotifyLoadStringResourceEx
# @ stub WerpNotifyUseStringResource
# @ stub WerpStringLookup
@ stdcall -import WideCharToMultiByte(long long wstr long ptr long ptr ptr)
@ stdcall WinExec(str long)
@ stdcall Wow64EnableWow64FsRedirection(long) KERNEL32_Wow64EnableWow64FsRedirection
@ stdcall -import Wow64DisableWow64FsRedirection(ptr)
@ stdcall Wow64GetThreadContext(long ptr)
@ stdcall Wow64GetThreadSelectorEntry(long long ptr)
@ stdcall -import Wow64RevertWow64FsRedirection(ptr)
@ stdcall Wow64SetThreadContext(long ptr)
# @ stub Wow64SuspendThread
@ stdcall -import WriteConsoleA(long ptr long ptr ptr)
@ stdcall -import WriteConsoleInputA(long ptr long ptr)
@ stub WriteConsoleInputVDMA
@ stub WriteConsoleInputVDMW
@ stdcall -import WriteConsoleInputW(long ptr long ptr)
@ stdcall -import WriteConsoleOutputA(long ptr long long ptr)
@ stdcall -import WriteConsoleOutputAttribute(long ptr long long ptr)
@ stdcall -import WriteConsoleOutputCharacterA(long ptr long long ptr)
@ stdcall -import WriteConsoleOutputCharacterW(long ptr long long ptr)
@ stdcall -import WriteConsoleOutputW(long ptr long long ptr)
@ stdcall -import WriteConsoleW(long ptr long ptr ptr)
@ stdcall -import WriteFile(long ptr long ptr ptr)
@ stdcall -import WriteFileEx(long ptr long ptr ptr)
@ stdcall -import WriteFileGather(long ptr long ptr ptr)
@ stdcall WritePrivateProfileSectionA(str str str)
@ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
@ stdcall WritePrivateProfileStringA(str str str str)
@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
@ stdcall WritePrivateProfileStructA (str str ptr long str)
@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
@ stdcall -import WriteProcessMemory(long ptr ptr long ptr)
@ stdcall WriteProfileSectionA(str str)
@ stdcall WriteProfileSectionW(wstr wstr)
@ stdcall WriteProfileStringA(str str str)
@ stdcall WriteProfileStringW(wstr wstr wstr)
@ stdcall WriteTapemark(ptr long long long)
@ stdcall -import ZombifyActCtx(ptr)
@ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) NTDLL.__C_specific_handler
@ cdecl -arch=arm,x86_64 -norelay __chkstk() NTDLL.__chkstk
@ stub _DebugOut
@ stub _DebugPrintf
@ stdcall _hread(long ptr long)
@ stdcall _hwrite(long ptr long)
@ stdcall _lclose(long)
@ stdcall _lcreat(str long)
@ stdcall _llseek(long long long)
@ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) NTDLL._local_unwind
@ stdcall _lopen(str long)
@ stdcall _lread(long ptr long)
@ stdcall _lwrite(long ptr long)
@ stub dprintf
@ stdcall lstrcat(str str) lstrcatA
@ stdcall lstrcatA(str str)
@ stdcall lstrcatW(wstr wstr)
@ stdcall -import lstrcmp(str str)
@ stdcall -import lstrcmpA(str str)
@ stdcall -import lstrcmpW(wstr wstr)
@ stdcall -import lstrcmpi(str str)
@ stdcall -import lstrcmpiA(str str)
@ stdcall -import lstrcmpiW(wstr wstr)
@ stdcall lstrcpy(ptr str) lstrcpyA
@ stdcall lstrcpyA(ptr str)
@ stdcall lstrcpyW(ptr wstr)
@ stdcall -import lstrcpyn(ptr str long)
@ stdcall -import lstrcpynA(ptr str long)
@ stdcall -import lstrcpynW(ptr wstr long)
@ stdcall -import lstrlen(str)
@ stdcall -import lstrlenA(str)
@ stdcall -import lstrlenW(wstr)
################################################################
# Wine internal extensions
#
# All functions must be prefixed with '__wine_' (for internal functions)
# or 'wine_' (for user-visible functions) to avoid namespace conflicts.
# Unix files
@ cdecl wine_get_unix_file_name(wstr)
@ cdecl wine_get_dos_file_name(str)