1@ stdcall -version=0x600+ AcquireSRWLockExclusive(ptr) NTDLL.RtlAcquireSRWLockExclusive 2@ stdcall -version=0x600+ AcquireSRWLockShared(ptr) NTDLL.RtlAcquireSRWLockShared 3@ stdcall ActivateActCtx(ptr ptr) 4@ stdcall AddAtomA(str) 5@ stdcall AddAtomW(wstr) 6@ stdcall AddConsoleAliasA(str str str) ;check 7@ stdcall AddConsoleAliasW(wstr wstr wstr) ;check 8@ stdcall AddLocalAlternateComputerNameA(str ptr) 9@ stdcall AddLocalAlternateComputerNameW(wstr ptr) 10@ stdcall AddRefActCtx(ptr) 11@ stdcall -stub -version=0x600+ AddSIDToBoundaryDescriptor(ptr ptr) 12@ stdcall -stub -version=0x600+ AddSecureMemoryCacheCallback(ptr) 13@ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler 14@ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler 15@ stdcall -stub -version=0x600+ AdjustCalendarDate(ptr long long) 16@ stdcall AllocConsole() 17@ stdcall AllocateUserPhysicalPages(long ptr ptr) 18@ stdcall -stub -version=0x600+ AllocateUserPhysicalPagesNuma(ptr ptr ptr long) 19@ stdcall -version=0x600+ ApplicationRecoveryFinished(long) 20@ stdcall -version=0x600+ ApplicationRecoveryInProgress(ptr) 21@ stdcall AreFileApisANSI() 22@ stdcall AssignProcessToJobObject(ptr ptr) 23@ stdcall AttachConsole(long) 24@ stdcall BackupRead(ptr ptr long ptr long long ptr) 25@ stdcall BackupSeek(ptr long long ptr ptr ptr) 26@ stdcall BackupWrite(ptr ptr long ptr long long ptr) 27@ stdcall BaseCheckAppcompatCache(wstr ptr wstr ptr) 28@ stdcall BaseCheckRunApp(long ptr long long long long long long long long) 29@ stdcall BaseCleanupAppcompatCacheSupport(ptr) 30@ stdcall BaseDumpAppcompatCache() 31@ stdcall BaseFlushAppcompatCache() 32@ stub -version=0x600+ BaseGenerateAppCompatData 33@ stdcall BaseInitAppcompatCacheSupport() 34@ stdcall BaseIsAppcompatInfrastructureDisabled() IsShimInfrastructureDisabled 35@ stdcall -version=0x501-0x502 BaseProcessInitPostImport() 36@ stdcall -version=0x600+ BaseProcessInitPostImport() # HACK: This export is dynamicaly imported by ntdll 37;@ stdcall -version=0x502 -arch=x86_64 BaseProcessStart() 38@ stdcall BaseQueryModuleData(str str ptr ptr ptr) ;check 39@ stub -version=0x600+ BaseThreadInitThunk 40;@ stdcall -version=0x502 -arch=x86_64 BaseThreadStart() 41@ stdcall BaseUpdateAppcompatCache(long long long) 42@ stdcall BasepCheckBadapp(long ptr long long long long long long long) 43@ stdcall BasepCheckWinSaferRestrictions(long long long long long long) 44@ stdcall BasepFreeAppCompatData(ptr ptr) 45@ stdcall Beep(long long) 46@ stdcall BeginUpdateResourceA(str long) 47@ stdcall BeginUpdateResourceW(wstr long) 48@ stdcall BindIoCompletionCallback(long ptr long) 49@ stdcall BuildCommDCBA(str ptr) 50@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) 51@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) 52@ stdcall BuildCommDCBW(wstr ptr) 53@ stdcall CallNamedPipeA(str ptr long ptr long ptr long) 54@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) 55@ stdcall -stub -version=0x600+ CallbackMayRunLong(ptr) 56@ stdcall CancelDeviceWakeupRequest(long) 57@ stdcall CancelIo(long) 58@ stdcall -stub -version=0x600+ CancelIoEx(ptr ptr) 59@ stdcall -stub -version=0x600+ CancelSynchronousIo(ptr) 60@ stdcall -stub -version=0x600+ CancelThreadpoolIo(ptr) 61@ stdcall CancelTimerQueueTimer(long long) 62@ stdcall CancelWaitableTimer(long) 63@ stdcall ChangeTimerQueueTimer(ptr ptr long long) 64@ stdcall -stub -version=0x600+ CheckElevation(ptr ptr ptr ptr ptr) 65@ stdcall -stub -version=0x600+ CheckElevationEnabled(ptr) 66@ stub -version=0x600+ CheckForReadOnlyResource 67@ stdcall CheckNameLegalDOS8Dot3A(str str long long long) 68@ stdcall CheckNameLegalDOS8Dot3W(wstr str long long long) 69@ stdcall CheckRemoteDebuggerPresent(long ptr) 70@ stdcall ClearCommBreak(long) 71@ stdcall ClearCommError(long ptr ptr) 72@ stdcall CloseConsoleHandle(long) 73@ stdcall CloseHandle(long) 74@ stdcall -stub -version=0x600+ ClosePrivateNamespace(ptr long) 75@ stdcall CloseProfileUserMapping() 76@ stdcall -stub -version=0x600+ CloseThreadpool(ptr) 77@ stdcall -stub -version=0x600+ CloseThreadpoolCleanupGroup(ptr) 78@ stdcall -stub -version=0x600+ CloseThreadpoolCleanupGroupMembers(ptr long ptr) 79@ stdcall -stub -version=0x600+ CloseThreadpoolIo(ptr) 80@ stdcall -stub -version=0x600+ CloseThreadpoolTimer(ptr) 81@ stdcall -stub -version=0x600+ CloseThreadpoolWait(ptr) 82@ stdcall -stub -version=0x600+ CloseThreadpoolWork(ptr) 83@ stdcall CmdBatNotification(long) 84@ stdcall CommConfigDialogA(str long ptr) 85@ stdcall CommConfigDialogW(wstr long ptr) 86@ stdcall -stub -version=0x600+ CompareCalendarDates(ptr ptr ptr) 87@ stdcall CompareFileTime(ptr ptr) 88@ stdcall CompareStringA(long long str long str long) 89@ stdcall -version=0x600+ CompareStringEx(wstr long wstr long wstr long ptr ptr ptr) 90@ stdcall -version=0x600+ CompareStringOrdinal(wstr long wstr long long) 91@ stdcall CompareStringW(long long wstr long wstr long) 92@ stdcall ConnectNamedPipe(long ptr) 93;@ stdcall -arch=x86_64 ConsoleIMERoutine() 94@ stdcall ConsoleMenuControl(long long long) 95@ stdcall ContinueDebugEvent(long long long) 96@ stdcall -stub -version=0x600+ ConvertCalDateTimeToSystemTime(ptr ptr) 97@ stdcall ConvertDefaultLocale(long) 98@ stdcall ConvertFiberToThread() 99@ stdcall -stub -version=0x600+ ConvertNLSDayOfWeekToWin32DayOfWeek(long) 100@ stdcall -stub -version=0x600+ ConvertSystemTimeToCalDateTime(ptr long ptr) 101@ stdcall ConvertThreadToFiber(ptr) 102@ stdcall ConvertThreadToFiberEx(ptr long) 103@ stdcall CopyFileA(str str long) 104@ stdcall CopyFileExA(str str ptr ptr ptr long) 105@ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) 106@ stdcall -stub -version=0x600+ CopyFileTransactedA(str str ptr ptr ptr long ptr) 107@ stdcall -stub -version=0x600+ CopyFileTransactedW(wstr wstr ptr ptr ptr long ptr) 108@ stdcall CopyFileW(wstr wstr long) 109@ stdcall CopyLZFile(long long) LZCopy 110@ stdcall CreateActCtxA(ptr) 111@ stdcall CreateActCtxW(ptr) 112@ stdcall -stub -version=0x600+ CreateBoundaryDescriptorA(str long) 113@ stdcall -stub -version=0x600+ CreateBoundaryDescriptorW(wstr long) 114@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) 115@ stdcall CreateDirectoryA(str ptr) 116@ stdcall CreateDirectoryExA(str str ptr) 117@ stdcall CreateDirectoryExW(wstr wstr ptr) 118@ stdcall -stub -version=0x600+ CreateDirectoryTransactedA(str str ptr ptr) 119@ stdcall -stub -version=0x600+ CreateDirectoryTransactedW(wstr wstr ptr ptr) 120@ stdcall CreateDirectoryW(wstr ptr) 121@ stdcall CreateEventA(ptr long long str) 122@ stdcall -stub -version=0x600+ CreateEventExA(ptr str long long) 123@ stdcall -stub -version=0x600+ CreateEventExW(ptr wstr long long) 124@ stdcall CreateEventW(ptr long long wstr) 125@ stdcall CreateFiber(long ptr ptr) 126@ stdcall CreateFiberEx(long long long ptr ptr) 127@ stdcall CreateFileA(str long long ptr long long long) 128@ stdcall CreateFileMappingA(long ptr long long long str) 129@ stdcall -stub -version=0x600+ CreateFileMappingNumaA(ptr ptr long long long str long) 130@ stdcall -stub -version=0x600+ CreateFileMappingNumaW(ptr ptr long long long wstr long) 131@ stdcall CreateFileMappingW(long ptr long long long wstr) 132@ stdcall -stub -version=0x600+ CreateFileTransactedA(str long long ptr long long ptr ptr ptr ptr) 133@ stdcall -stub -version=0x600+ CreateFileTransactedW(wstr long long ptr long long ptr ptr ptr ptr) 134@ stdcall CreateFileW(wstr long long ptr long long long) 135@ stdcall CreateHardLinkA(str str ptr) 136@ stdcall -stub -version=0x600+ CreateHardLinkTransactedA(str str ptr ptr) 137@ stdcall -stub -version=0x600+ CreateHardLinkTransactedW(wstr wstr ptr ptr) 138@ stdcall CreateHardLinkW(wstr wstr ptr) 139@ stdcall CreateIoCompletionPort(long long long long) 140@ stdcall CreateJobObjectA(ptr str) 141@ stdcall CreateJobObjectW(ptr wstr) 142@ stdcall CreateJobSet(long ptr long) 143@ stdcall CreateMailslotA(ptr long long ptr) 144@ stdcall CreateMailslotW(ptr long long ptr) 145@ stdcall CreateMemoryResourceNotification(long) 146@ stdcall CreateMutexA(ptr long str) 147@ stdcall -stub -version=0x600+ CreateMutexExA(ptr str long long) 148@ stdcall -stub -version=0x600+ CreateMutexExW(ptr wstr long long) 149@ stdcall CreateMutexW(ptr long wstr) 150@ stdcall CreateNamedPipeA(str long long long long long long ptr) 151@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) 152@ stdcall -version=0x501-0x502 CreateNlsSecurityDescriptor(ptr long long) 153@ stdcall CreatePipe(ptr ptr ptr long) 154@ stdcall -stub -version=0x600+ CreatePrivateNamespaceA(ptr ptr str) 155@ stdcall -stub -version=0x600+ CreatePrivateNamespaceW(ptr ptr wstr) 156@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) 157@ stdcall CreateProcessInternalA(ptr str str ptr ptr long long ptr str ptr ptr long) 158@ stdcall CreateProcessInternalW(ptr wstr wstr ptr ptr long long ptr wstr ptr ptr long) 159@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) 160@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) 161@ stdcall CreateSemaphoreA(ptr long long str) 162@ stdcall -version=0x600+ CreateSemaphoreExA(ptr long long str long long) 163@ stdcall -version=0x600+ CreateSemaphoreExW(ptr long long wstr long long) 164@ stdcall CreateSemaphoreW(ptr long long wstr) 165@ stdcall -i386 CreateSocketHandle() 166@ stdcall -version=0x600+ CreateSymbolicLinkA(str str long) 167@ stdcall -stub -version=0x600+ CreateSymbolicLinkTransactedA(str str long ptr) 168@ stdcall -stub -version=0x600+ CreateSymbolicLinkTransactedW(wstr wstr long ptr) 169@ stdcall -version=0x600+ CreateSymbolicLinkW(wstr wstr long) 170@ stdcall CreateTapePartition(long long long long) 171@ stdcall CreateThread(ptr long ptr long long ptr) 172@ stdcall -stub -version=0x600+ CreateThreadpool(ptr) 173@ stdcall -stub -version=0x600+ CreateThreadpoolCleanupGroup() 174@ stdcall -stub -version=0x600+ CreateThreadpoolIo(ptr ptr ptr ptr) 175@ stdcall -stub -version=0x600+ CreateThreadpoolTimer(ptr ptr ptr) 176@ stdcall -stub -version=0x600+ CreateThreadpoolWait(ptr ptr ptr) 177@ stdcall -stub -version=0x600+ CreateThreadpoolWork(ptr ptr ptr) 178@ stdcall CreateTimerQueue() 179@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) 180@ stdcall CreateToolhelp32Snapshot(long long) 181@ stdcall CreateWaitableTimerA(ptr long str) 182@ stub -version=0x600+ CreateWaitableTimerExA 183@ stub -version=0x600+ CreateWaitableTimerExW 184@ stdcall CreateWaitableTimerW(ptr long wstr) 185;@ stdcall -arch=x86_64 CtrlRoutine() 186@ stdcall DeactivateActCtx(long ptr) 187@ stdcall DebugActiveProcess(long) 188@ stdcall DebugActiveProcessStop(long) 189@ stdcall DebugBreak() ntdll.DbgBreakPoint 190@ stdcall DebugBreakProcess(long) 191@ stdcall DebugSetProcessKillOnExit(long) 192@ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer 193@ stdcall DecodeSystemPointer(ptr) ntdll.RtlDecodeSystemPointer 194@ stdcall DefineDosDeviceA(long str str) 195@ stdcall DefineDosDeviceW(long wstr wstr) 196@ stdcall DelayLoadFailureHook(str str) 197@ stdcall DeleteAtom(long) 198@ stub -version=0x600+ DeleteBoundaryDescriptor 199@ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection 200@ stdcall DeleteFiber(ptr) 201@ stdcall DeleteFileA(str) 202@ stub -version=0x600+ DeleteFileTransactedA 203@ stub -version=0x600+ DeleteFileTransactedW 204@ stdcall DeleteFileW(wstr) 205@ stdcall -stub -version=0x600+ DeleteProcThreadAttributeList(ptr) 206@ stdcall DeleteTimerQueue(long) 207@ stdcall DeleteTimerQueueEx(long long) 208@ stdcall DeleteTimerQueueTimer(long long long) 209@ stdcall DeleteVolumeMountPointA(str) ;check 210@ stdcall DeleteVolumeMountPointW(wstr) ;check 211@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) 212@ stdcall DisableThreadLibraryCalls(ptr) 213@ stub -version=0x600+ DisassociateCurrentThreadFromCallback 214@ stdcall DisconnectNamedPipe(long) 215@ stdcall DnsHostnameToComputerNameA(str ptr ptr) 216@ stdcall DnsHostnameToComputerNameW(wstr ptr ptr) 217@ stdcall DosDateTimeToFileTime(long long ptr) 218@ stdcall DosPathToSessionPathA(long str str) 219@ stdcall DosPathToSessionPathW(long wstr wstr) 220@ stdcall DuplicateConsoleHandle(long long long long) 221@ stdcall DuplicateHandle(long long long ptr long long long) 222@ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer 223@ stdcall EncodeSystemPointer(ptr) ntdll.RtlEncodeSystemPointer 224@ stdcall EndUpdateResourceA(long long) 225@ stdcall EndUpdateResourceW(long long) 226@ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection 227@ stdcall EnumCalendarInfoA(ptr long long long) 228@ stdcall EnumCalendarInfoExA(ptr long long long) 229@ stdcall -version=0x600+ EnumCalendarInfoExEx(ptr wstr long wstr long long) 230@ stdcall EnumCalendarInfoExW(ptr long long long) 231@ stdcall EnumCalendarInfoW(ptr long long long) 232@ stdcall EnumDateFormatsA(ptr long long) 233@ stdcall EnumDateFormatsExA(ptr long long) 234@ stdcall -version=0x600+ EnumDateFormatsExEx(ptr wstr long long) 235@ stdcall EnumDateFormatsExW(ptr long long) 236@ stdcall EnumDateFormatsW(ptr long long) 237@ stdcall EnumLanguageGroupLocalesA(ptr long long ptr) 238@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) 239@ stdcall EnumResourceLanguagesA(long str str ptr long) 240@ stub -version=0x600+ EnumResourceLanguagesExA 241@ stub -version=0x600+ EnumResourceLanguagesExW 242@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) 243@ stdcall EnumResourceNamesA(long str ptr long) 244@ stub -version=0x600+ EnumResourceNamesExA 245@ stub -version=0x600+ EnumResourceNamesExW 246@ stdcall EnumResourceNamesW(long wstr ptr long) 247@ stdcall EnumResourceTypesA(long ptr long) 248@ stub -version=0x600+ EnumResourceTypesExA 249@ stub -version=0x600+ EnumResourceTypesExW 250@ stdcall EnumResourceTypesW(long ptr long) 251@ stdcall EnumSystemCodePagesA(ptr long) 252@ stdcall EnumSystemCodePagesW(ptr long) 253@ stdcall EnumSystemFirmwareTables(long ptr long) 254@ stdcall EnumSystemGeoID(long long ptr) 255@ stdcall EnumSystemLanguageGroupsA(ptr long ptr) 256@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) 257@ stdcall EnumSystemLocalesA(ptr long) 258@ stdcall -version=0x600+ EnumSystemLocalesEx(ptr long long ptr) 259@ stdcall EnumSystemLocalesW(ptr long) 260@ stdcall EnumTimeFormatsA(ptr long long) 261@ stdcall -version=0x600+ EnumTimeFormatsEx(ptr wstr long long) 262@ stdcall EnumTimeFormatsW(ptr long long) 263@ stdcall EnumUILanguagesA(ptr long long) 264@ stdcall EnumUILanguagesW(ptr long long) 265@ stdcall EnumerateLocalComputerNamesA(ptr long str ptr) 266@ stdcall EnumerateLocalComputerNamesW(ptr long wstr ptr) 267@ stdcall EraseTape(ptr long long) 268@ stdcall EscapeCommFunction(long long) 269@ stdcall ExitProcess(long) ; FIXME: ntdll.RtlExitUserProcess 270@ stdcall ExitThread(long) ; FIXME: ntdll.RtlExitUserThread 271@ stdcall ExitVDM(long long) 272@ stdcall ExpandEnvironmentStringsA(str ptr long) 273@ stdcall ExpandEnvironmentStringsW(wstr ptr long) 274@ stdcall ExpungeConsoleCommandHistoryA(long) 275@ stdcall ExpungeConsoleCommandHistoryW(long) 276@ stdcall FatalAppExitA(long str) 277@ stdcall FatalAppExitW(long wstr) 278@ stdcall FatalExit(long) 279@ stdcall FileTimeToDosDateTime(ptr ptr ptr) 280@ stdcall FileTimeToLocalFileTime(ptr ptr) 281@ stdcall FileTimeToSystemTime(ptr ptr) 282@ stdcall FillConsoleOutputAttribute(long long long long ptr) 283@ stdcall FillConsoleOutputCharacterA(long long long long ptr) 284@ stdcall FillConsoleOutputCharacterW(long long long long ptr) 285@ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) 286@ stdcall FindActCtxSectionStringA(long ptr long str ptr) 287@ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) 288@ stdcall FindAtomA(str) 289@ stdcall FindAtomW(wstr) 290@ stdcall FindClose(long) 291@ stdcall FindCloseChangeNotification(long) 292@ stdcall FindFirstChangeNotificationA(str long long) 293@ stdcall FindFirstChangeNotificationW(wstr long long) 294@ stdcall FindFirstFileA(str ptr) 295@ stdcall FindFirstFileExA(str long ptr long ptr long) 296@ stdcall FindFirstFileExW(wstr long ptr long ptr long) 297@ stub -version=0x600+ FindFirstFileNameTransactedW 298@ stub -version=0x600+ FindFirstFileNameW 299@ stub -version=0x600+ FindFirstFileTransactedA 300@ stub -version=0x600+ FindFirstFileTransactedW 301@ stdcall FindFirstFileW(wstr ptr) 302@ stub -version=0x600+ FindFirstStreamTransactedW 303@ stdcall FindFirstStreamW(wstr ptr ptr long) 304@ stdcall FindFirstVolumeA(ptr long) 305@ stdcall FindFirstVolumeMountPointA(str ptr long) 306@ stdcall FindFirstVolumeMountPointW(wstr ptr long) 307@ stdcall FindFirstVolumeW(ptr long) 308@ stub -version=0x600+ FindNLSString 309@ stub -version=0x600+ FindNLSStringEx 310@ stdcall FindNextChangeNotification(long) 311@ stdcall FindNextFileA(long ptr) 312@ stub -version=0x600+ FindNextFileNameW 313@ stdcall FindNextFileW(long ptr) 314@ stdcall FindNextStreamW(ptr ptr) 315@ stdcall FindNextVolumeA(long ptr long) 316@ stdcall FindNextVolumeMountPointA(long str long) 317@ stdcall FindNextVolumeMountPointW(long wstr long) 318@ stdcall FindNextVolumeW(long ptr long) 319@ stdcall FindResourceA(long str str) 320@ stdcall FindResourceExA(long str str long) 321@ stdcall FindResourceExW(long wstr wstr long) 322@ stdcall FindResourceW(long wstr wstr) 323@ stdcall FindVolumeClose(ptr) 324@ stdcall FindVolumeMountPointClose(ptr) 325@ stdcall FlsAlloc(ptr) 326@ stdcall FlsFree(long) 327@ stdcall FlsGetValue(long) 328@ stdcall FlsSetValue(long ptr) 329@ stdcall FlushConsoleInputBuffer(long) 330@ stdcall FlushFileBuffers(long) 331@ stdcall FlushInstructionCache(long long long) 332@ stub -version=0x600+ FlushProcessWriteBuffers 333@ stdcall FlushViewOfFile(ptr long) 334@ stdcall FoldStringA(long str long ptr long) 335@ stdcall FoldStringW(long wstr long ptr long) 336@ stdcall FormatMessageA(long ptr long long ptr long ptr) 337@ stdcall FormatMessageW(long ptr long long ptr long ptr) 338@ stdcall FreeConsole() 339@ stdcall FreeEnvironmentStringsA(ptr) 340@ stdcall FreeEnvironmentStringsW(ptr) 341@ stdcall FreeLibrary(long) 342@ stdcall FreeLibraryAndExitThread(long long) 343@ stub -version=0x600+ FreeLibraryWhenCallbackReturns 344@ stdcall FreeResource(long) 345@ stdcall FreeUserPhysicalPages(long long long) 346@ stdcall GenerateConsoleCtrlEvent(long long) 347@ stdcall GetACP() 348@ stdcall -version=0x600+ GetApplicationRecoveryCallback(ptr ptr ptr ptr ptr) 349@ stub -version=0x600+ GetApplicationRestartSettings 350@ stdcall GetAtomNameA(long ptr long) 351@ stdcall GetAtomNameW(long ptr long) 352@ stdcall GetBinaryType(str ptr) GetBinaryTypeA 353@ stdcall GetBinaryTypeA(str ptr) 354@ stdcall GetBinaryTypeW(wstr ptr) 355@ stdcall -version=0x501-0x600 GetCPFileNameFromRegistry(long wstr long) 356@ stdcall GetCPInfo(long ptr) 357@ stdcall GetCPInfoExA(long long ptr) 358@ stdcall GetCPInfoExW(long long ptr) 359@ stub -version=0x600+ GetCalendarDateFormat 360@ stub -version=0x600+ GetCalendarDateFormatEx 361@ stub -version=0x600+ GetCalendarDaysInMonth 362@ stub -version=0x600+ GetCalendarDifferenceInDays 363@ stdcall GetCalendarInfoA(long long long ptr long ptr) 364@ stdcall -version=0x600+ GetCalendarInfoEx(wstr long wstr long wstr long ptr) 365@ stdcall GetCalendarInfoW(long long long ptr long ptr) 366@ stub -version=0x600+ GetCalendarMonthsInYear 367@ stub -version=0x600+ GetCalendarSupportedDateRange 368@ stub -version=0x600+ GetCalendarWeekNumber 369@ stdcall GetComPlusPackageInstallStatus() 370@ stdcall GetCommConfig(long ptr long) 371@ stdcall GetCommMask(long ptr) 372@ stdcall GetCommModemStatus(long ptr) 373@ stdcall GetCommProperties(long ptr) 374@ stdcall GetCommState(long ptr) 375@ stdcall GetCommTimeouts(long ptr) 376@ stdcall GetCommandLineA() 377@ stdcall GetCommandLineW() 378@ stdcall GetCompressedFileSizeA(long ptr) 379@ stub -version=0x600+ GetCompressedFileSizeTransactedA 380@ stub -version=0x600+ GetCompressedFileSizeTransactedW 381@ stdcall GetCompressedFileSizeW(long ptr) 382@ stdcall GetComputerNameA(ptr ptr) 383@ stdcall GetComputerNameExA(long ptr ptr) 384@ stdcall GetComputerNameExW(long ptr ptr) 385@ stdcall GetComputerNameW(ptr ptr) 386@ stdcall GetConsoleAliasA(str str long str) 387@ stdcall GetConsoleAliasExesA(str long) 388@ stdcall GetConsoleAliasExesLengthA() 389@ stdcall GetConsoleAliasExesLengthW() 390@ stdcall GetConsoleAliasExesW(wstr long) 391@ stdcall GetConsoleAliasW(wstr ptr long wstr) 392@ stdcall GetConsoleAliasesA(str long str) 393@ stdcall GetConsoleAliasesLengthA(str) 394@ stdcall GetConsoleAliasesLengthW(wstr) 395@ stdcall GetConsoleAliasesW(wstr long wstr) 396@ stdcall GetConsoleCP() 397@ stdcall GetConsoleCharType(long long ptr) 398@ stdcall GetConsoleCommandHistoryA(long long long) 399@ stdcall GetConsoleCommandHistoryLengthA(long) 400@ stdcall GetConsoleCommandHistoryLengthW(long) 401@ stdcall GetConsoleCommandHistoryW(long long long) 402@ stdcall GetConsoleCursorInfo(long ptr) 403@ stdcall GetConsoleCursorMode(long ptr ptr) 404@ stdcall GetConsoleDisplayMode(ptr) 405@ stdcall GetConsoleFontInfo(long long long ptr) 406@ stdcall GetConsoleFontSize(long long) 407@ stdcall GetConsoleHardwareState(long long ptr) 408@ stdcall -version=0x600+ GetConsoleHistoryInfo(ptr) 409@ stdcall GetConsoleInputExeNameA(long ptr) 410@ stdcall GetConsoleInputExeNameW(long ptr) 411@ stdcall GetConsoleInputWaitHandle() 412@ stdcall GetConsoleKeyboardLayoutNameA(ptr) 413@ stdcall GetConsoleKeyboardLayoutNameW(ptr) 414@ stdcall GetConsoleMode(long ptr) 415@ stdcall GetConsoleNlsMode(long ptr) 416@ stdcall -version=0x600+ GetConsoleOriginalTitleA(ptr long) 417@ stdcall -version=0x600+ GetConsoleOriginalTitleW(ptr long) 418@ stdcall GetConsoleOutputCP() 419@ stdcall GetConsoleProcessList(ptr long) ; missing in XP SP3 420@ stdcall GetConsoleScreenBufferInfo(long ptr) 421@ stdcall -version=0x600+ GetConsoleScreenBufferInfoEx(ptr ptr) 422@ stdcall GetConsoleSelectionInfo(ptr) 423@ stdcall GetConsoleTitleA(ptr long) 424@ stdcall GetConsoleTitleW(ptr long) 425@ stdcall GetConsoleWindow() 426@ stdcall GetCurrencyFormatA(long long str ptr str long) 427@ stdcall -version=0x600+ GetCurrencyFormatEx(wstr long wstr ptr wstr long) 428@ stdcall GetCurrencyFormatW(long long wstr ptr wstr long) 429@ stdcall GetCurrentActCtx(ptr) 430@ stdcall GetCurrentConsoleFont(long long ptr) 431@ stdcall -version=0x600+ GetCurrentConsoleFontEx(ptr long ptr) 432@ stdcall GetCurrentDirectoryA(long ptr) 433@ stdcall GetCurrentDirectoryW(long ptr) 434@ stdcall -version=0x602+ GetCurrentPackageId(ptr ptr) 435@ stdcall -norelay GetCurrentProcess() 436@ stdcall -norelay GetCurrentProcessId() 437@ stdcall GetCurrentProcessorNumber() ntdll.RtlGetCurrentProcessorNumber 438@ stdcall -norelay GetCurrentThread() 439@ stdcall -norelay GetCurrentThreadId() 440@ stdcall GetDateFormatA(long long ptr str ptr long) 441@ stdcall -version=0x600+ GetDateFormatEx(wstr long ptr wstr wstr long wstr) 442@ stdcall GetDateFormatW(long long ptr wstr ptr long) 443@ stdcall GetDefaultCommConfigA(str ptr long) 444@ stdcall GetDefaultCommConfigW(wstr ptr long) 445@ stdcall -version=0x501-0x502 GetDefaultSortkeySize(ptr) 446@ stdcall GetDevicePowerState(long ptr) 447@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) 448@ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) 449@ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) 450@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) 451@ stdcall GetDllDirectoryA(long ptr) 452@ stdcall GetDllDirectoryW(long ptr) 453@ stdcall GetDriveTypeA(str) 454@ stdcall GetDriveTypeW(wstr) 455@ stub -version=0x600+ GetDurationFormat 456@ stub -version=0x600+ GetDurationFormatEx 457@ stub -version=0x600+ GetDynamicTimeZoneInformation 458@ stdcall GetEnvironmentStrings() 459@ stdcall GetEnvironmentStringsA() GetEnvironmentStrings 460@ stdcall GetEnvironmentStringsW() 461@ stdcall GetEnvironmentVariableA(str ptr long) 462@ stdcall GetEnvironmentVariableW(wstr ptr long) 463@ stdcall -version=0x600+ GetErrorMode() 464@ stdcall GetExitCodeProcess(long ptr) 465@ stdcall GetExitCodeThread(long ptr) 466@ stdcall GetExpandedNameA(str ptr) 467@ stdcall GetExpandedNameW(wstr ptr) 468@ stdcall GetFileAttributesA(str) 469@ stdcall GetFileAttributesExA(str long ptr) 470@ stdcall GetFileAttributesExW(wstr long ptr) 471@ stub -version=0x600+ GetFileAttributesTransactedA 472@ stub -version=0x600+ GetFileAttributesTransactedW 473@ stdcall GetFileAttributesW(wstr) 474@ stdcall -version=0x600+ GetFileBandwidthReservation(ptr ptr ptr ptr ptr ptr) 475@ stdcall GetFileInformationByHandle(long ptr) 476@ stdcall -version=0x600+ GetFileInformationByHandleEx(ptr long ptr long) 477@ stdcall -version=0x600+ GetFileMUIInfo(long wstr ptr ptr) 478@ stdcall -version=0x600+ GetFileMUIPath(long wstr wstr ptr wstr ptr ptr) 479@ stdcall GetFileSize(long ptr) 480@ stdcall GetFileSizeEx(long ptr) 481@ stdcall GetFileTime(long ptr ptr ptr) 482@ stdcall GetFileType(long) 483@ stdcall -version=0x600+ GetFinalPathNameByHandleA(ptr str long long) 484@ stdcall -version=0x600+ GetFinalPathNameByHandleW(ptr wstr long long) 485@ stdcall GetFirmwareEnvironmentVariableA(str str ptr long) 486@ stdcall -version=0x602+ GetFirmwareEnvironmentVariableExA(str str ptr long long) 487@ stdcall -version=0x602+ GetFirmwareEnvironmentVariableExW(wstr wstr ptr long long) 488@ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long) 489@ stdcall -version=0x602+ GetFirmwareType(ptr) 490@ stdcall GetFullPathNameA(str long ptr ptr) 491@ stub -version=0x600+ GetFullPathNameTransactedA 492@ stub -version=0x600+ GetFullPathNameTransactedW 493@ stdcall GetFullPathNameW(wstr long ptr ptr) 494@ stdcall GetGeoInfoA(long long ptr long long) 495@ stdcall GetGeoInfoW(long long ptr long long) 496@ stdcall -i386 GetHandleContext(long) ; missing on x64 497@ stdcall GetHandleInformation(long ptr) 498@ stdcall GetLargePageMinimum() 499@ stdcall GetLargestConsoleWindowSize(long) 500@ stdcall GetLastError() ntdll.RtlGetLastWin32Error 501@ stdcall -version=0x500-0x502 GetLinguistLangSize(ptr) 502@ stdcall GetLocalTime(ptr) 503@ stdcall GetLocaleInfoA(long long ptr long) 504@ stdcall -version=0x600+ GetLocaleInfoEx(wstr long ptr long) 505@ stdcall GetLocaleInfoW(long long ptr long) 506@ stdcall -version=0x600+ IsValidLocaleName(wstr) 507@ stdcall GetLogicalDriveStringsA(long ptr) 508@ stdcall GetLogicalDriveStringsW(long ptr) 509@ stdcall GetLogicalDrives() 510@ stdcall GetLogicalProcessorInformation(ptr ptr) 511@ stdcall GetLongPathNameA(str long long) 512@ stub -version=0x600+ GetLongPathNameTransactedA 513@ stub -version=0x600+ GetLongPathNameTransactedW 514@ stdcall GetLongPathNameW(wstr long long) 515@ stdcall GetMailslotInfo(long ptr ptr ptr ptr) 516@ stdcall GetModuleFileNameA(long ptr long) 517@ stdcall GetModuleFileNameW(long ptr long) 518@ stdcall GetModuleHandleA(str) 519@ stdcall GetModuleHandleExA(long ptr ptr) 520@ stdcall GetModuleHandleExW(long ptr ptr) 521@ stdcall GetModuleHandleW(wstr) 522@ stdcall GetNLSVersion(long long ptr) 523@ stdcall GetNLSVersionEx(long wstr ptr) 524@ stub -version=0x600+ GetNamedPipeAttribute 525@ stub -version=0x600+ GetNamedPipeClientComputerNameA 526@ stub -version=0x600+ GetNamedPipeClientComputerNameW 527@ stub -version=0x600+ GetNamedPipeClientProcessId 528@ stub -version=0x600+ GetNamedPipeClientSessionId 529@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) 530@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) 531@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) 532@ stub -version=0x600+ GetNamedPipeServerProcessId 533@ stub -version=0x600+ GetNamedPipeServerSessionId 534@ stdcall GetNativeSystemInfo(ptr) 535@ stdcall GetNextVDMCommand(long) 536@ stdcall -version=0x500-0x502 GetNlsSectionName(long long long str str long) 537@ stdcall GetNumaAvailableMemoryNode(long ptr) 538@ stdcall GetNumaHighestNodeNumber(ptr) 539@ stdcall GetNumaNodeProcessorMask(long ptr) 540@ stdcall GetNumaProcessorNode(long ptr) 541@ stub -version=0x600+ GetNumaProximityNode 542@ stdcall GetNumberFormatA(long long str ptr ptr long) 543@ stdcall -version=0x600+ GetNumberFormatEx(wstr long wstr ptr wstr long) 544@ stdcall GetNumberFormatW(long long wstr ptr ptr long) 545@ stdcall GetNumberOfConsoleFonts() 546@ stdcall GetNumberOfConsoleInputEvents(long ptr) 547@ stdcall GetNumberOfConsoleMouseButtons(ptr) 548@ stdcall GetOEMCP() 549@ stdcall GetOverlappedResult(long ptr ptr long) 550@ stdcall -stub -version=0x600+ GetPhysicallyInstalledSystemMemory(ptr) 551@ stdcall GetPriorityClass(long) 552@ stdcall GetPrivateProfileIntA(str str long str) 553@ stdcall GetPrivateProfileIntW(wstr wstr long wstr) 554@ stdcall GetPrivateProfileSectionA(str ptr long str) 555@ stdcall GetPrivateProfileSectionNamesA(ptr long str) 556@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) 557@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) 558@ stdcall GetPrivateProfileStringA(str str str ptr long str) 559@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) 560@ stdcall GetPrivateProfileStructA(str str ptr long str) 561@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) 562@ stdcall GetProcAddress(long str) 563@ stdcall GetProcessAffinityMask(long ptr ptr) 564@ stub -version=0x600+ GetProcessDEPPolicy 565@ stdcall GetProcessHandleCount(long ptr) 566@ stdcall -norelay GetProcessHeap() 567@ stdcall GetProcessHeaps(long ptr) 568@ stdcall GetProcessId(long) 569@ stdcall GetProcessIdOfThread(ptr) 570@ stdcall GetProcessIoCounters(long ptr) 571@ stdcall GetProcessPriorityBoost(long ptr) 572@ stdcall GetProcessShutdownParameters(ptr ptr) 573@ stdcall GetProcessTimes(long ptr ptr ptr ptr) 574@ stdcall GetProcessVersion(long) 575@ stdcall GetProcessWorkingSetSize(long ptr ptr) 576@ stdcall GetProcessWorkingSetSizeEx(long ptr ptr long) 577@ stub -version=0x600+ GetProductInfo 578@ stdcall GetProfileIntA(str str long) 579@ stdcall GetProfileIntW(wstr wstr long) 580@ stdcall GetProfileSectionA(str ptr long) 581@ stdcall GetProfileSectionW(wstr ptr long) 582@ stdcall GetProfileStringA(str str str ptr long) 583@ stdcall GetProfileStringW(wstr wstr wstr ptr long) 584@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) 585@ stub -version=0x600+ GetQueuedCompletionStatusEx 586@ stdcall GetShortPathNameA(str ptr long) 587@ stdcall GetShortPathNameW(wstr ptr long) 588@ stdcall GetStartupInfoA(ptr) 589@ stdcall GetStartupInfoW(ptr) 590@ stdcall GetStdHandle(long) 591@ stub -version=0x600+ GetStringScripts 592@ stdcall GetStringTypeA(long long str long ptr) 593@ stdcall GetStringTypeExA(long long str long ptr) 594@ stdcall GetStringTypeExW(long long wstr long ptr) 595@ stdcall GetStringTypeW(long wstr long ptr) 596@ stub -version=0x600+ GetSystemDEPPolicy 597@ stdcall GetSystemDefaultLCID() 598@ stdcall GetSystemDefaultLangID() 599@ stdcall -stub -version=0x600+ GetSystemDefaultLocaleName(ptr long) 600@ stdcall GetSystemDefaultUILanguage() 601@ stdcall GetSystemDirectoryA(ptr long) 602@ stdcall GetSystemDirectoryW(ptr long) 603@ stdcall GetSystemFileCacheSize(ptr ptr ptr) 604@ stdcall GetSystemFirmwareTable(long long ptr long) 605@ stdcall GetSystemInfo(ptr) 606@ stdcall GetSystemPowerStatus(ptr) 607@ stdcall -version=0x600+ GetSystemPreferredUILanguages(long ptr wstr ptr) 608@ stdcall GetSystemRegistryQuota(ptr ptr) 609@ stdcall GetSystemTime(ptr) 610@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) 611@ stdcall GetSystemTimeAsFileTime(ptr) 612@ stdcall -version=0x602+ GetSystemTimePreciseAsFileTime(ptr) 613@ stdcall GetSystemTimes(ptr ptr ptr) 614@ stdcall GetSystemWindowsDirectoryA(ptr long) 615@ stdcall GetSystemWindowsDirectoryW(ptr long) 616@ stdcall GetSystemWow64DirectoryA(ptr long) 617@ stdcall GetSystemWow64DirectoryW(ptr long) 618@ stdcall GetTapeParameters(ptr long ptr ptr) 619@ stdcall GetTapePosition(ptr long ptr ptr ptr) 620@ stdcall GetTapeStatus(ptr) 621@ stdcall GetTempFileNameA(str str long ptr) 622@ stdcall GetTempFileNameW(wstr wstr long ptr) 623@ stdcall GetTempPathA(long ptr) 624@ stdcall GetTempPathW(long ptr) 625@ stdcall GetThreadContext(long ptr) 626@ stdcall -stub -version=0x600+ GetThreadErrorMode() 627@ stdcall GetThreadIOPendingFlag(long ptr) 628@ stdcall GetThreadId(ptr) 629@ stdcall GetThreadLocale() 630@ stdcall -version=0x600+ GetThreadPreferredUILanguages(long ptr wstr ptr) 631@ stdcall GetThreadPriority(long) 632@ stdcall GetThreadPriorityBoost(long ptr) 633@ stdcall GetThreadSelectorEntry(long long ptr) 634@ stdcall GetThreadTimes(long ptr ptr ptr ptr) 635@ stdcall -version=0x600+ GetThreadUILanguage() 636@ stdcall GetTickCount() 637@ stdcall -version=0x600+ -ret64 GetTickCount64() 638@ stdcall GetTimeFormatA(long long ptr str ptr long) 639@ stdcall -version=0x600+ GetTimeFormatEx(wstr long ptr wstr wstr long) 640@ stdcall GetTimeFormatW(long long ptr wstr ptr long) 641@ stdcall GetTimeZoneInformation(ptr) 642@ stdcall -stub -version=0x600+ GetTimeZoneInformationForYear(long ptr ptr) 643@ stdcall -version=0x600+ GetUILanguageInfo(long wstr wstr ptr ptr) 644@ stdcall GetUserDefaultLCID() 645@ stdcall GetUserDefaultLangID() 646@ stdcall -version=0x600+ GetUserDefaultLocaleName(wstr long) 647@ stdcall GetUserDefaultUILanguage() 648@ stdcall GetUserGeoID(long) 649@ stdcall -version=0x600+ GetUserPreferredUILanguages(long ptr wstr ptr) 650@ stdcall GetVDMCurrentDirectories(long long) 651@ stdcall GetVersion() 652@ stdcall GetVersionExA(ptr) 653@ stdcall GetVersionExW(ptr) 654@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) 655@ stub -version=0x600+ GetVolumeInformationByHandleW 656@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) 657@ stdcall GetVolumeNameForVolumeMountPointA(str ptr long) 658@ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) 659@ stdcall GetVolumePathNameA(str ptr long) 660@ stdcall GetVolumePathNameW(wstr ptr long) 661@ stdcall GetVolumePathNamesForVolumeNameA(str str long ptr) 662@ stdcall GetVolumePathNamesForVolumeNameW(wstr wstr long ptr) 663@ stdcall GetWindowsDirectoryA(ptr long) 664@ stdcall GetWindowsDirectoryW(ptr long) 665@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) 666@ stdcall GlobalAddAtomA(str) 667@ stdcall GlobalAddAtomW(wstr) 668@ stdcall GlobalAlloc(long long) 669@ stdcall GlobalCompact(long) 670@ stdcall GlobalDeleteAtom(long) 671@ stdcall GlobalFindAtomA(str) 672@ stdcall GlobalFindAtomW(wstr) 673@ stdcall GlobalFix(long) 674@ stdcall GlobalFlags(long) 675@ stdcall GlobalFree(long) 676@ stdcall GlobalGetAtomNameA(long ptr long) 677@ stdcall GlobalGetAtomNameW(long ptr long) 678@ stdcall GlobalHandle(ptr) 679@ stdcall GlobalLock(long) 680@ stdcall GlobalMemoryStatus(ptr) 681@ stdcall GlobalMemoryStatusEx(ptr) 682@ stdcall GlobalReAlloc(long long long) 683@ stdcall GlobalSize(long) 684@ stdcall GlobalUnWire(long) 685@ stdcall GlobalUnfix(long) 686@ stdcall GlobalUnlock(long) 687@ stdcall GlobalWire(long) 688@ stdcall Heap32First(ptr long long) 689@ stdcall Heap32ListFirst(long ptr) 690@ stdcall Heap32ListNext(long ptr) 691@ stdcall Heap32Next(ptr) 692@ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap 693@ stdcall HeapCompact(long long) 694@ stdcall HeapCreate(long long long) 695@ stdcall -version=0x351-0x502 HeapCreateTagsW(ptr long wstr wstr) 696@ stdcall HeapDestroy(long) 697@ stdcall -version=0x351-0x502 HeapExtend(long long ptr long) 698@ stdcall HeapFree(long long long) ntdll.RtlFreeHeap 699@ stdcall HeapLock(long) 700@ stdcall HeapQueryInformation(long long ptr long ptr) 701@ stdcall -version=0x351-0x502 HeapQueryTagW(long long long long ptr) 702@ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap 703@ stdcall HeapSetInformation(ptr long ptr long) 704@ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap 705@ stdcall HeapSummary(long long ptr) 706@ stdcall HeapUnlock(long) 707@ stdcall -version=0x351-0x502 HeapUsage(long long long long ptr) 708@ stdcall HeapValidate(long long ptr) 709@ stdcall HeapWalk(long ptr) 710@ stdcall -stub -version=0x600+ IdnToAscii(long wstr long ptr long) 711@ stdcall -stub -version=0x600+ IdnToNameprepUnicode(long wstr long ptr long) 712@ stdcall -stub -version=0x600+ IdnToUnicode(long wstr long ptr long) 713@ stdcall InitAtomTable(long) 714@ stdcall -version=0x600+ InitOnceBeginInitialize(ptr long ptr ptr) 715@ stdcall -version=0x600+ InitOnceComplete(ptr long ptr) 716@ stdcall -version=0x600+ InitOnceExecuteOnce(ptr ptr ptr ptr) 717@ stdcall -version=0x600+ InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize 718@ stdcall -version=0x600+ InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable 719@ stdcall InitializeCriticalSection(ptr) 720@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) 721@ stdcall -version=0x600+ InitializeCriticalSectionEx(ptr long long) 722@ stdcall -stub -version=0x600+ InitializeProcThreadAttributeList(ptr long long ptr) 723@ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead 724@ stdcall -version=0x600+ InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock 725@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr double double) ntdll.RtlInterlockedCompareExchange64 726@ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) 727@ stdcall -arch=i386 InterlockedDecrement(ptr) 728@ stdcall -arch=i386 InterlockedExchange(ptr long) 729@ stdcall -arch=i386 InterlockedExchangeAdd(ptr long) 730@ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList 731@ stdcall -arch=i386 InterlockedIncrement(ptr) 732@ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList 733@ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList 734@ fastcall -version=0x600+ InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList 735@ stdcall InvalidateConsoleDIBits(long long) 736@ stdcall IsBadCodePtr(ptr) 737@ stdcall IsBadHugeReadPtr(ptr long) 738@ stdcall IsBadHugeWritePtr(ptr long) 739@ stdcall IsBadReadPtr(ptr long) 740@ stdcall IsBadStringPtrA(ptr long) 741@ stdcall IsBadStringPtrW(ptr long) 742@ stdcall IsBadWritePtr(ptr long) 743@ stub -version=0x600+ IsCalendarLeapDay 744@ stub -version=0x600+ IsCalendarLeapMonth 745@ stub -version=0x600+ IsCalendarLeapYear 746@ stdcall IsDBCSLeadByte(long) 747@ stdcall IsDBCSLeadByteEx(long long) 748@ stdcall IsDebuggerPresent() 749@ stdcall IsNLSDefinedString(long long ptr long long) 750@ stdcall -stub -version=0x600+ IsNormalizedString(long wstr long) 751@ stdcall IsProcessInJob(long long ptr) 752@ stdcall IsProcessorFeaturePresent(long) 753@ stdcall IsSystemResumeAutomatic() 754@ stdcall -version=0x600+ IsThreadAFiber() 755@ stub -version=0x600+ IsThreadpoolTimerSet 756@ stdcall IsTimeZoneRedirectionEnabled() 757@ stub -version=0x600+ IsValidCalDateTime 758@ stdcall IsValidCodePage(long) 759@ stdcall IsValidLanguageGroup(long long) 760@ stdcall IsValidLocale(long long) 761@ stdcall -version=0x501-0x502 IsValidUILanguage(long) 762@ stdcall IsWow64Process(ptr ptr) 763@ stdcall -version=0x600+ LCIDToLocaleName(long wstr long long) 764@ stdcall LCMapStringA(long long str long ptr long) 765@ stdcall -version=0x600+ LCMapStringEx(long long wstr long ptr long ptr ptr long) 766@ stdcall LCMapStringW(long long wstr long ptr long) 767@ stdcall LZClose(long) 768@ stdcall LZCloseFile(long) 769@ stdcall LZCopy(long long) 770@ stdcall LZCreateFileW(ptr long long long ptr) 771@ stdcall LZDone() 772@ stdcall LZInit(long) 773@ stdcall LZOpenFileA(str ptr long) 774@ stdcall LZOpenFileW(wstr ptr long) 775@ stdcall LZRead(long str long) 776@ stdcall LZSeek(long long long) 777@ stdcall LZStart() 778@ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection 779@ stub -version=0x600+ LeaveCriticalSectionWhenCallbackReturns 780@ stdcall LoadLibraryA(str) 781@ stdcall LoadLibraryExA(str long long) 782@ stdcall LoadLibraryExW(wstr long long) 783@ stdcall LoadLibraryW(wstr) 784@ stdcall LoadModule(str ptr) 785@ stdcall LoadResource(long long) 786@ stub -version=0x600+ LoadStringBaseExW 787@ stub -version=0x600+ LoadStringBaseW 788@ stdcall LocalAlloc(long long) 789@ stdcall LocalCompact(long) 790@ stdcall LocalFileTimeToFileTime(ptr ptr) 791@ stdcall LocalFlags(long) 792@ stdcall LocalFree(long) 793@ stdcall LocalHandle(ptr) 794@ stdcall LocalLock(long) 795@ stdcall LocalReAlloc(long long long) 796@ stdcall LocalShrink(long long) 797@ stdcall LocalSize(long) 798@ stdcall LocalUnlock(long) 799@ stdcall -version=0x600+ LocaleNameToLCID(wstr long) 800@ stdcall LockFile(long long long long long) 801@ stdcall LockFileEx(long long long long long ptr) 802@ stdcall LockResource(long) 803@ stdcall MapUserPhysicalPages(ptr long ptr) 804@ stdcall MapUserPhysicalPagesScatter(ptr long ptr) 805@ stdcall MapViewOfFile(long long long long long) 806@ stdcall MapViewOfFileEx(long long long long long ptr) 807@ stub -version=0x600+ MapViewOfFileExNuma 808@ stdcall Module32First(long ptr) 809@ stdcall Module32FirstW(long ptr) 810@ stdcall Module32Next(long ptr) 811@ stdcall Module32NextW(long ptr) 812@ stdcall MoveFileA(str str) 813@ stdcall MoveFileExA(str str long) 814@ stdcall MoveFileExW(wstr wstr long) 815@ stub -version=0x600+ MoveFileTransactedA 816@ stub -version=0x600+ MoveFileTransactedW 817@ stdcall MoveFileW(wstr wstr) 818@ stdcall MoveFileWithProgressA(str str ptr ptr long) 819@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) 820@ stdcall MulDiv(long long long) 821@ stdcall MultiByteToWideChar(long long str long ptr long) 822@ stdcall NeedCurrentDirectoryForExePathA(str) 823@ stdcall NeedCurrentDirectoryForExePathW(wstr) 824@ stub -version=0x600+ NlsCheckPolicy 825@ stdcall -version=0x500-0x600 NlsConvertIntegerToString(long long long wstr long) 826@ stub -version=0x600+ NlsEventDataDescCreate 827@ stdcall NlsGetCacheUpdateCount() 828@ stdcall -version=0x500-0x502 NlsResetProcessLocale() 829@ stub -version=0x600+ NlsUpdateLocale 830@ stub -version=0x600+ NlsUpdateSystemLocale 831@ stub -version=0x600+ NlsWriteEtwEvent 832@ stdcall -stub -version=0x600+ NormalizeString(long wstr long ptr long) 833@ stdcall -stub -version=0x600+ NotifyUILanguageChange(long wstr wstr long ptr) 834@ stdcall OpenConsoleW(wstr long long long) 835@ stdcall -version=0x500-0x502 OpenDataFile(long long) 836@ stdcall OpenEventA(long long str) 837@ stdcall OpenEventW(long long wstr) 838@ stdcall OpenFile(str ptr long) 839@ stdcall -version=0x600+ OpenFileById(ptr ptr long long ptr long) 840@ stdcall OpenFileMappingA(long long str) 841@ stdcall OpenFileMappingW(long long wstr) 842@ stdcall OpenJobObjectA(long long str) 843@ stdcall OpenJobObjectW(long long wstr) 844@ stdcall OpenMutexA(long long str) 845@ stdcall OpenMutexW(long long wstr) 846@ stub -version=0x600+ OpenPrivateNamespaceA 847@ stub -version=0x600+ OpenPrivateNamespaceW 848@ stdcall OpenProcess(long long long) 849@ stdcall OpenProfileUserMapping() 850@ stdcall OpenSemaphoreA(long long str) 851@ stdcall OpenSemaphoreW(long long wstr) 852@ stdcall OpenThread(long long long) 853@ stdcall OpenWaitableTimerA(long long str) 854@ stdcall OpenWaitableTimerW(long long wstr) 855@ stdcall OutputDebugStringA(str) 856@ stdcall OutputDebugStringW(wstr) 857@ stdcall PeekConsoleInputA(ptr ptr long ptr) 858@ stdcall PeekConsoleInputW(ptr ptr long ptr) 859@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) 860@ stdcall PostQueuedCompletionStatus(long long ptr ptr) 861@ stdcall PrepareTape(ptr long long) 862@ stdcall PrivCopyFileExW(wstr wstr ptr ptr long long) 863@ stdcall PrivMoveFileIdentityW(long long long) 864@ stdcall Process32First(ptr ptr) 865@ stdcall Process32FirstW(ptr ptr) 866@ stdcall Process32Next(ptr ptr) 867@ stdcall Process32NextW(ptr ptr) 868@ stdcall ProcessIdToSessionId(long ptr) 869@ stdcall PulseEvent(long) 870@ stdcall PurgeComm(long long) 871@ stub -version=0x600+ QueryActCtxSettingsW 872@ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) 873@ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList 874@ stdcall QueryDosDeviceA(str ptr long) 875@ stdcall QueryDosDeviceW(wstr ptr long) 876@ stdcall -version=0x600+ QueryFullProcessImageNameA(ptr long str ptr) 877@ stdcall -version=0x600+ QueryFullProcessImageNameW(ptr long wstr ptr) 878@ stub -version=0x600+ QueryIdleProcessorCycleTime 879@ stdcall QueryInformationJobObject(long long ptr long ptr) 880@ stdcall QueryMemoryResourceNotification(ptr ptr) 881@ stdcall QueryPerformanceCounter(ptr) 882@ stdcall QueryPerformanceFrequency(ptr) 883@ stub -version=0x600+ QueryProcessAffinityUpdateMode 884@ stub -version=0x600+ QueryProcessCycleTime 885@ stub -version=0x600+ QueryThreadCycleTime 886@ stdcall QueueUserAPC(ptr long long) 887@ stdcall QueueUserWorkItem(ptr ptr long) 888@ stdcall -norelay RaiseException(long long long ptr) 889@ stdcall ReOpenFile(ptr long long long) 890@ stdcall ReadConsoleA(long ptr long ptr ptr) 891@ stdcall ReadConsoleInputA(long ptr long ptr) 892@ stdcall ReadConsoleInputExA(long ptr long ptr long) 893@ stdcall ReadConsoleInputExW(long ptr long ptr long) 894@ stdcall ReadConsoleInputW(long ptr long ptr) 895@ stdcall ReadConsoleOutputA(long ptr long long ptr) 896@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) 897@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) 898@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) 899@ stdcall ReadConsoleOutputW(long ptr long long ptr) 900@ stdcall ReadConsoleW(long ptr long ptr ptr) 901@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) 902@ stdcall ReadFile(long ptr long ptr ptr) 903@ stdcall ReadFileEx(long ptr long ptr ptr) 904@ stdcall ReadFileScatter(long ptr long ptr ptr) 905@ stdcall ReadProcessMemory(long ptr ptr long ptr) 906@ stdcall -version=0x600+ RegisterApplicationRecoveryCallback(ptr ptr long long) 907@ stdcall -version=0x600+ RegisterApplicationRestart(wstr long) 908@ stdcall RegisterConsoleIME(ptr ptr) 909@ stdcall RegisterConsoleOS2(long) 910@ stdcall RegisterConsoleVDM(long long long long long long long long long long long) 911@ stdcall RegisterWaitForInputIdle(ptr) 912@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long) 913@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) 914@ stdcall RegisterWowBaseHandlers(long) 915@ stdcall RegisterWowExec(long) 916@ stdcall ReleaseActCtx(ptr) 917@ stdcall ReleaseMutex(long) 918@ stub -version=0x600+ ReleaseMutexWhenCallbackReturns 919@ stdcall -version=0x600+ ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive 920@ stdcall -version=0x600+ ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared 921@ stdcall ReleaseSemaphore(long long ptr) 922@ stub -version=0x600+ ReleaseSemaphoreWhenCallbackReturns 923@ stdcall RemoveDirectoryA(str) 924@ stub -version=0x600+ RemoveDirectoryTransactedA 925@ stub -version=0x600+ RemoveDirectoryTransactedW 926@ stdcall RemoveDirectoryW(wstr) 927@ stdcall RemoveLocalAlternateComputerNameA(str long) 928@ stdcall RemoveLocalAlternateComputerNameW(wstr long) 929@ stub -version=0x600+ RemoveSecureMemoryCacheCallback 930@ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler 931@ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler 932@ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW 933@ stdcall ReplaceFileA(str str str long ptr ptr) 934@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) 935@ stub -version=0x600+ ReplacePartitionUnit 936@ stdcall RequestDeviceWakeup(long) 937@ stdcall RequestWakeupLatency(long) 938@ stdcall ResetEvent(long) 939@ stdcall ResetWriteWatch(ptr long) 940@ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error 941@ stdcall ResumeThread(long) 942@ stdcall -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable 943@ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext 944@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace 945@ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr ptr) ntdll.RtlCompareMemory 946@ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr ptr) ntdll.memcpy 947@ stdcall -arch=x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable 948@ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory 949@ stdcall -arch=x86_64 RtlInstallFunctionTableCallback(double double long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback 950@ stdcall -arch=x86_64 RtlLookupFunctionEntry(ptr ptr ptr) ntdll.RtlLookupFunctionEntry 951@ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory 952@ stdcall -arch=x86_64 RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader 953@ stdcall -arch=x86_64 RtlRaiseException(ptr) ntdll.RtlRaiseException 954@ stdcall -arch=x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext 955@ stdcall RtlUnwind(ptr ptr ptr ptr) ntdll.RtlUnwind 956@ stdcall -arch=x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr) ntdll.RtlUnwindEx 957@ stdcall -arch=x86_64 RtlVirtualUnwind(ptr ptr ptr long) ntdll.RtlVirtualUnwind 958@ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory 959@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) 960@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) 961@ stdcall SearchPathA(str str str long ptr ptr) 962@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) 963@ stdcall -version=0x500-0x502 SetCPGlobal(long) 964@ stdcall SetCalendarInfoA(long long long str) 965@ stdcall SetCalendarInfoW(long long long wstr) 966@ stdcall SetClientTimeZoneInformation(ptr) 967@ stdcall SetComPlusPackageInstallStatus(ptr) 968@ stdcall SetCommBreak(long) 969@ stdcall SetCommConfig(long ptr long) 970@ stdcall SetCommMask(long ptr) 971@ stdcall SetCommState(long ptr) 972@ stdcall SetCommTimeouts(long ptr) 973@ stdcall SetComputerNameA(str) 974@ stdcall SetComputerNameExA(long str) 975@ stdcall SetComputerNameExW(long wstr) 976@ stdcall SetComputerNameW(wstr) 977@ stdcall SetConsoleActiveScreenBuffer(long) 978@ stdcall SetConsoleCP(long) 979@ stdcall -version=0x351-0x502 SetConsoleCommandHistoryMode(long) 980@ stdcall SetConsoleCtrlHandler(ptr long) 981@ stdcall SetConsoleCursor(long long) 982@ stdcall SetConsoleCursorInfo(long ptr) 983@ stdcall SetConsoleCursorMode(long long long) 984@ stdcall SetConsoleCursorPosition(long long) 985@ stdcall SetConsoleDisplayMode(long long ptr) 986@ stdcall SetConsoleFont(long long) 987@ stdcall SetConsoleHardwareState(long long long) 988@ stdcall -version=0x600+ SetConsoleHistoryInfo(ptr) 989@ stdcall SetConsoleIcon(ptr) 990@ stdcall SetConsoleInputExeNameA(ptr) 991@ stdcall SetConsoleInputExeNameW(ptr) 992@ stdcall SetConsoleKeyShortcuts(long long long long) 993@ stdcall SetConsoleLocalEUDC(long long long long) 994@ stdcall SetConsoleMaximumWindowSize(long long) 995@ stdcall SetConsoleMenuClose(long) 996@ stdcall SetConsoleMode(long long) 997@ stdcall SetConsoleNlsMode(long long) 998@ stdcall SetConsoleNumberOfCommandsA(long long) 999@ stdcall SetConsoleNumberOfCommandsW(long long) 1000@ stdcall SetConsoleOS2OemFormat(long) 1001@ stdcall SetConsoleOutputCP(long) 1002@ stdcall SetConsolePalette(long long long) 1003@ stdcall -version=0x600+ SetConsoleScreenBufferInfoEx(ptr ptr) 1004@ stdcall SetConsoleScreenBufferSize(long long) 1005@ stdcall SetConsoleTextAttribute(long long) 1006@ stdcall SetConsoleTitleA(str) 1007@ stdcall SetConsoleTitleW(wstr) 1008@ stdcall SetConsoleWindowInfo(long long ptr) 1009@ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount 1010@ stub -version=0x600+ SetCurrentConsoleFontEx 1011@ stdcall SetCurrentDirectoryA(str) 1012@ stdcall SetCurrentDirectoryW(wstr) 1013@ stdcall SetDefaultCommConfigA(str ptr long) 1014@ stdcall SetDefaultCommConfigW(wstr ptr long) 1015@ stdcall SetDllDirectoryA(str) 1016@ stdcall SetDllDirectoryW(wstr) 1017@ stub -version=0x600+ SetDynamicTimeZoneInformation 1018@ stdcall SetEndOfFile(long) 1019@ stdcall SetEnvironmentStringsA(ptr) 1020@ stdcall SetEnvironmentStringsW(ptr) 1021@ stdcall SetEnvironmentVariableA(str str) 1022@ stdcall SetEnvironmentVariableW(wstr wstr) 1023@ stdcall SetErrorMode(long) 1024@ stdcall SetEvent(long) 1025@ stub -version=0x600+ SetEventWhenCallbackReturns 1026@ stdcall SetFileApisToANSI() 1027@ stdcall SetFileApisToOEM() 1028@ stdcall SetFileAttributesA(str long) 1029@ stub -version=0x600+ SetFileAttributesTransactedA 1030@ stub -version=0x600+ SetFileAttributesTransactedW 1031@ stdcall SetFileAttributesW(wstr long) 1032@ stdcall -version=0x600+ SetFileBandwidthReservation(ptr long long long ptr ptr) 1033@ stdcall SetFileCompletionNotificationModes(ptr long) 1034@ stub -version=0x600+ SetFileInformationByHandle 1035@ stub -version=0x600+ SetFileIoOverlappedRange 1036@ stdcall SetFilePointer(long long ptr long) 1037@ stdcall SetFilePointerEx(long double ptr long) 1038@ stdcall SetFileShortNameA(long str) 1039@ stdcall SetFileShortNameW(long wstr) 1040@ stdcall SetFileTime(long ptr ptr ptr) 1041@ stdcall SetFileValidData(long double) 1042@ stdcall SetFirmwareEnvironmentVariableA(str str ptr long) 1043@ stdcall -version=0x602+ SetFirmwareEnvironmentVariableExA(str str ptr long long) 1044@ stdcall -version=0x602+ SetFirmwareEnvironmentVariableExW(str str ptr long long) 1045@ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long) 1046@ stdcall -i386 SetHandleContext(long long) 1047@ stdcall SetHandleCount(long) 1048@ stdcall SetHandleInformation(long long long) 1049@ stdcall SetInformationJobObject(long long ptr long) 1050@ stdcall SetLastConsoleEventActive() ; missing in XP SP3 1051@ stdcall SetLastError(long) ntdll.RtlSetLastWin32Error 1052@ stdcall SetLocalPrimaryComputerNameA(long long) ; missing in XP SP3 1053@ stdcall SetLocalPrimaryComputerNameW(long long) ; missing in XP SP3 1054@ stdcall SetLocalTime(ptr) 1055@ stdcall SetLocaleInfoA(long long str) 1056@ stdcall SetLocaleInfoW(long long wstr) 1057@ stdcall SetMailslotInfo(long long) 1058@ stdcall SetMessageWaitingIndicator(ptr long) 1059@ stub -version=0x600+ SetNamedPipeAttribute 1060@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) 1061@ stdcall SetPriorityClass(long long) 1062@ stdcall SetProcessAffinityMask(long long) 1063@ stub -version=0x600+ SetProcessAffinityUpdateMode 1064@ stub -version=0x600+ SetProcessDEPPolicy 1065@ stdcall SetProcessPriorityBoost(long long) 1066@ stdcall SetProcessShutdownParameters(long long) 1067@ stdcall SetProcessWorkingSetSize(long long long) 1068@ stdcall SetProcessWorkingSetSizeEx(long long long long) 1069@ stdcall SetStdHandle(long long) 1070@ stub -version=0x600+ SetStdHandleEx 1071@ stdcall SetSystemFileCacheSize(long long long) 1072@ stdcall SetSystemPowerState(long long) 1073@ stdcall SetSystemTime(ptr) 1074@ stdcall SetSystemTimeAdjustment(long long) 1075@ stdcall SetTapeParameters(ptr long ptr) 1076@ stdcall SetTapePosition(ptr long long long long long) 1077@ stdcall SetTermsrvAppInstallMode(long) 1078@ stdcall SetThreadAffinityMask(long long) 1079@ stdcall SetThreadContext(long ptr) 1080@ stdcall -stub -version=0x600+ SetThreadErrorMode(long ptr) 1081@ stdcall SetThreadExecutionState(long) 1082@ stdcall SetThreadIdealProcessor(long long) 1083@ stdcall SetThreadLocale(long) 1084@ stdcall -version=0x600+ SetThreadPreferredUILanguages(long wstr ptr) 1085@ stdcall SetThreadPriority(long long) 1086@ stdcall SetThreadPriorityBoost(long long) 1087@ stdcall SetThreadStackGuarantee(ptr) 1088@ stdcall SetThreadUILanguage(long) 1089@ stub -version=0x600+ SetThreadpoolThreadMaximum 1090@ stub -version=0x600+ SetThreadpoolThreadMinimum 1091@ stub -version=0x600+ SetThreadpoolTimer 1092@ stub -version=0x600+ SetThreadpoolWait 1093@ stdcall SetTimeZoneInformation(ptr) 1094@ stdcall SetTimerQueueTimer(long ptr ptr long long long) 1095@ stdcall SetUnhandledExceptionFilter(ptr) 1096@ stdcall SetUserGeoID(long) 1097@ stdcall SetVDMCurrentDirectories(long long) 1098@ stdcall SetVolumeLabelA(str str) 1099@ stdcall SetVolumeLabelW(wstr wstr) 1100@ stdcall SetVolumeMountPointA(str str) 1101@ stdcall SetVolumeMountPointW(wstr wstr) 1102@ stdcall SetWaitableTimer(long ptr long ptr ptr long) 1103@ stdcall SetupComm(long long long) 1104@ stdcall ShowConsoleCursor(long long) 1105@ stdcall SignalObjectAndWait(long long long long) 1106@ stdcall SizeofResource(long long) 1107@ stdcall Sleep(long) 1108@ stdcall -version=0x600+ SleepConditionVariableCS(ptr ptr long) 1109@ stdcall -version=0x600+ SleepConditionVariableSRW(ptr ptr long long) 1110@ stdcall SleepEx(long long) 1111@ stub -version=0x600+ StartThreadpoolIo 1112@ stdcall -stub -version=0x600+ SubmitThreadpoolWork(ptr) 1113@ stdcall SuspendThread(long) 1114@ stdcall SwitchToFiber(ptr) 1115@ stdcall SwitchToThread() 1116@ stdcall SystemTimeToFileTime(ptr ptr) 1117@ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) 1118@ stdcall TerminateJobObject(ptr long) 1119@ stdcall TerminateProcess(ptr long) 1120@ stdcall TerminateThread(ptr long) 1121@ stdcall TermsrvAppInstallMode() 1122@ stdcall Thread32First(long ptr) 1123@ stdcall Thread32Next(long ptr) 1124@ stdcall TlsAlloc() 1125@ stdcall TlsFree(long) 1126@ stdcall -norelay TlsGetValue(long) 1127@ stdcall -norelay TlsSetValue(long ptr) 1128@ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr) 1129@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) 1130@ stdcall TransmitCommChar(long long) 1131@ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection 1132@ stub -version=0x600+ TrySubmitThreadpoolCallback 1133@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) 1134@ stdcall UTRegister(long str str str ptr ptr ptr) 1135@ stdcall UTUnRegister(long) 1136@ stdcall UnhandledExceptionFilter(ptr) 1137@ stdcall UnlockFile(long long long long long) 1138@ stdcall UnlockFileEx(long long long long ptr) 1139@ stdcall UnmapViewOfFile(ptr) 1140@ stub -version=0x600+ UnregisterApplicationRecoveryCallback 1141@ stub -version=0x600+ UnregisterApplicationRestart 1142@ stdcall UnregisterConsoleIME() 1143@ stdcall UnregisterWait(long) 1144@ stdcall UnregisterWaitEx(long long) 1145@ stub -version=0x600+ UpdateCalendarDayOfWeek 1146@ stdcall -stub -version=0x600+ UpdateProcThreadAttribute(ptr long ptr ptr ptr ptr ptr) 1147@ stdcall UpdateResourceA(long str str long ptr long) 1148@ stdcall UpdateResourceW(long wstr wstr long ptr long) 1149@ stdcall VDMConsoleOperation(long long) 1150@ stdcall VDMOperationStarted(long) 1151@ stdcall -version=0x500-0x502 ValidateLCType(long long ptr ptr) 1152@ stdcall -version=0x500-0x502 ValidateLocale(long) 1153@ stdcall VerLanguageNameA(long str long) 1154@ stdcall VerLanguageNameW(long wstr long) 1155@ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask 1156@ stdcall VerifyConsoleIoHandle(long) 1157@ stub -version=0x600+ VerifyScripts 1158@ stdcall VerifyVersionInfoA(long long double) 1159@ stdcall VerifyVersionInfoW(long long double) 1160@ stdcall VirtualAlloc(ptr long long long) 1161@ stdcall VirtualAllocEx(long ptr long long long) 1162@ stub -version=0x600+ VirtualAllocExNuma 1163@ stdcall VirtualFree(ptr long long) 1164@ stdcall VirtualFreeEx(long ptr long long) 1165@ stdcall VirtualLock(ptr long) 1166@ stdcall VirtualProtect(ptr long long ptr) 1167@ stdcall VirtualProtectEx(long ptr long long ptr) 1168@ stdcall VirtualQuery(ptr ptr long) 1169@ stdcall VirtualQueryEx(long ptr ptr long) 1170@ stdcall VirtualUnlock(ptr long) 1171@ stdcall WTSGetActiveConsoleSessionId() 1172@ stdcall WaitCommEvent(long ptr ptr) 1173@ stdcall WaitForDebugEvent(ptr long) 1174@ stdcall WaitForMultipleObjects(long ptr long long) 1175@ stdcall WaitForMultipleObjectsEx(long ptr long long long) 1176@ stdcall WaitForSingleObject(long long) 1177@ stdcall WaitForSingleObjectEx(long long long) 1178@ stub -version=0x600+ WaitForThreadpoolIoCallbacks 1179@ stub -version=0x600+ WaitForThreadpoolTimerCallbacks 1180@ stub -version=0x600+ WaitForThreadpoolWaitCallbacks 1181@ stdcall -stub -version=0x600+ WaitForThreadpoolWorkCallbacks(ptr long) 1182@ stdcall WaitNamedPipeA(str long) 1183@ stdcall WaitNamedPipeW(wstr long) 1184@ stdcall -version=0x600+ WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable 1185@ stdcall -version=0x600+ WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable 1186@ stub -version=0x600+ WerGetFlags 1187@ stub -version=0x600+ WerRegisterFile 1188@ stub -version=0x600+ WerRegisterMemoryBlock 1189@ stub -version=0x600+ WerSetFlags 1190@ stub -version=0x600+ WerUnregisterFile 1191@ stub -version=0x600+ WerUnregisterMemoryBlock 1192@ stub -version=0x600+ WerpCleanupMessageMapping 1193@ stub -version=0x600+ WerpInitiateRemoteRecovery 1194@ stub -version=0x600+ WerpNotifyLoadStringResource 1195@ stub -version=0x600+ WerpNotifyLoadStringResourceEx 1196@ stub -version=0x600+ WerpNotifyUseStringResource 1197@ stub -version=0x600+ WerpStringLookup 1198@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) 1199@ stdcall WinExec(str long) 1200@ stdcall Wow64DisableWow64FsRedirection(ptr) 1201@ stdcall Wow64EnableWow64FsRedirection(long) 1202@ stub -version=0x600+ Wow64GetThreadContext 1203@ stdcall Wow64RevertWow64FsRedirection(ptr) 1204@ stub -version=0x600+ Wow64SetThreadContext 1205@ stub -version=0x600+ Wow64SuspendThread 1206@ stdcall WriteConsoleA(long ptr long ptr ptr) 1207@ stdcall WriteConsoleInputA(long ptr long ptr) 1208@ stdcall WriteConsoleInputVDMA(long long long long) 1209@ stdcall WriteConsoleInputVDMW(long long long long) 1210@ stdcall WriteConsoleInputW(long ptr long ptr) 1211@ stdcall WriteConsoleOutputA(long ptr long long ptr) 1212@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) 1213@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) 1214@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) 1215@ stdcall WriteConsoleOutputW(long ptr long long ptr) 1216@ stdcall WriteConsoleW(long ptr long ptr ptr) 1217@ stdcall WriteFile(long ptr long ptr ptr) 1218@ stdcall WriteFileEx(long ptr long ptr ptr) 1219@ stdcall WriteFileGather(long ptr long ptr ptr) 1220@ stdcall WritePrivateProfileSectionA(str str str) 1221@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) 1222@ stdcall WritePrivateProfileStringA(str str str str) 1223@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) 1224@ stdcall WritePrivateProfileStructA(str str ptr long str) 1225@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) 1226@ stdcall WriteProcessMemory(long ptr ptr long ptr) 1227@ stdcall WriteProfileSectionA(str str) 1228@ stdcall WriteProfileSectionW(str str) 1229@ stdcall WriteProfileStringA(str str str) 1230@ stdcall WriteProfileStringW(wstr wstr wstr) 1231@ stdcall WriteTapemark(ptr long long long) 1232@ stdcall ZombifyActCtx(ptr) 1233@ stdcall -arch=x86_64,arm64 __C_specific_handler() ntdll.__C_specific_handler 1234@ stdcall -arch=x86_64,arm64 __chkstk() ntdll.__chkstk 1235;@ stdcall -arch=x86_64 __misaligned_access() ntdll.__misaligned_access 1236@ stdcall _hread(long ptr long) 1237@ stdcall _hwrite(long ptr long) 1238@ stdcall _lclose(long) 1239@ stdcall _lcreat(str long) 1240@ stdcall _llseek(long long long) 1241@ stdcall -arch=x86_64,arm64 _local_unwind() ntdll._local_unwind 1242@ stdcall _lopen(str long) 1243@ stdcall _lread(long ptr long) _hread 1244@ stdcall _lwrite(long ptr long) _hwrite 1245@ stdcall lstrcat(str str) lstrcatA 1246@ stdcall lstrcatA(str str) 1247@ stdcall lstrcatW(wstr wstr) 1248@ stdcall lstrcmp(str str) lstrcmpA 1249@ stdcall lstrcmpA(str str) 1250@ stdcall lstrcmpW(wstr wstr) 1251@ stdcall lstrcmpi(str str) lstrcmpiA 1252@ stdcall lstrcmpiA(str str) 1253@ stdcall lstrcmpiW(wstr wstr) 1254@ stdcall lstrcpy(ptr str) lstrcpyA 1255@ stdcall lstrcpyA(ptr str) 1256@ stdcall lstrcpyW(ptr wstr) 1257@ stdcall lstrcpyn(ptr str long) lstrcpynA 1258@ stdcall lstrcpynA(ptr str long) 1259@ stdcall lstrcpynW(ptr wstr long) 1260@ stdcall lstrlen(str) lstrlenA 1261@ stdcall lstrlenA(str) 1262@ stdcall lstrlenW(wstr) 1263;@ stdcall -arch=x86_64 uaw_lstrcmpW(wstr wstr) 1264;@ stdcall -arch=x86_64 uaw_lstrcmpiW(wstr wstr) 1265;@ stdcall -arch=x86_64 uaw_lstrlenW(wstr) 1266;@ stdcall -arch=x86_64 uaw_wcschr(wstr long) 1267;@ stdcall -arch=x86_64 uaw_wcscpy(ptr wstr) 1268;@ stdcall -arch=x86_64 uaw_wcsicmp(wstr wstr) 1269;@ stdcall -arch=x86_64 uaw_wcslen(wstr) 1270;@ stdcall -arch=x86_64 uaw_wcsrchr(wstr long) 1271