push 149f0a5527ac85057a8ef03858d34d91c36f97e8
[wine/hacks.git] / dlls / kernel32 / kernel32.spec
blobbab25a0287b80c9dbe61707166fcfe5741ace64c
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -register VxDCall0(long) VxDCall
12 2 stdcall -noname -i386 -register VxDCall1(long) VxDCall
13 3 stdcall -noname -i386 -register VxDCall2(long) VxDCall
14 4 stdcall -noname -i386 -register VxDCall3(long) VxDCall
15 5 stdcall -noname -i386 -register VxDCall4(long) VxDCall
16 6 stdcall -noname -i386 -register VxDCall5(long) VxDCall
17 7 stdcall -noname -i386 -register VxDCall6(long) VxDCall
18 8 stdcall -noname -i386 -register VxDCall7(long) VxDCall
19 9 stdcall -noname -i386 -register VxDCall8(long) VxDCall
20 10 stdcall -noname -i386 k32CharToOemA(str ptr)
21 11 stdcall -noname -i386 k32CharToOemBuffA(str ptr long)
22 12 stdcall -noname -i386 k32OemToCharA(ptr ptr)
23 13 stdcall -noname -i386 k32OemToCharBuffA(ptr ptr long)
24 14 stdcall -noname -i386 k32LoadStringA(long long ptr long)
25 15 varargs -noname -i386 k32wsprintfA(str str)
26 16 stdcall -noname -i386 k32wvsprintfA(ptr str ptr)
27 17 stdcall -noname -i386 -register CommonUnimpStub()
28 18 stdcall -noname GetProcessDword(long long)
29 19 stub -noname ThunkTheTemplateHandle
30 20 stdcall -noname DosFileHandleToWin32Handle(long)
31 21 stdcall -noname Win32HandleToDosFileHandle(long)
32 22 stdcall -noname DisposeLZ32Handle(long)
33 23 stub -noname GDIReallyCares
34 24 stdcall -noname GlobalAlloc16(long long)
35 25 stdcall -noname GlobalLock16(long)
36 26 stdcall -noname GlobalUnlock16(long)
37 27 stdcall -noname GlobalFix16(long)
38 28 stdcall -noname GlobalUnfix16(long)
39 29 stdcall -noname GlobalWire16(long)
40 30 stdcall -noname GlobalUnWire16(long)
41 31 stdcall -noname GlobalFree16(long)
42 32 stdcall -noname GlobalSize16(long)
43 33 stdcall -noname -i386 HouseCleanLogicallyDeadHandles()
44 34 stdcall -noname -i386 GetWin16DOSEnv()
45 35 stdcall -noname LoadLibrary16(str)
46 36 stdcall -noname FreeLibrary16(long)
47 37 stdcall -noname GetProcAddress16(long str) WIN32_GetProcAddress16
48 38 stdcall -noname -i386 -register AllocMappedBuffer()
49 39 stdcall -noname -i386 -register FreeMappedBuffer()
50 40 stdcall -noname -i386 -register OT_32ThkLSF()
51 41 stdcall -noname -i386 ThunkInitLSF(long str long str str)
52 42 stdcall -noname -i386 -register LogApiThkLSF(str)
53 43 stdcall -noname -i386 ThunkInitLS(long str long str str)
54 44 stdcall -noname -i386 -register LogApiThkSL(str)
55 45 stdcall -noname -i386 -register Common32ThkLS()
56 46 stdcall -noname -i386 ThunkInitSL(long str long str str)
57 47 stdcall -noname -i386 -register LogCBThkSL(str)
58 48 stdcall -noname ReleaseThunkLock(ptr)
59 49 stdcall -noname RestoreThunkLock(long)
61 51 stdcall -noname -i386 -register W32S_BackTo32()
62 52 stdcall -noname -i386 GetThunkBuff()
63 53 stdcall -noname -i386 GetThunkStuff(str str)
64 54 stdcall -noname K32WOWCallback16(long long)
65 55 stdcall -noname K32WOWCallback16Ex(ptr long long ptr ptr)
66 56 stdcall -noname K32WOWGetVDMPointer(long long long)
67 57 stdcall -noname K32WOWHandle32(long long)
68 58 stdcall -noname K32WOWHandle16(long long)
69 59 stdcall -noname K32WOWGlobalAlloc16(long long)
70 60 stdcall -noname K32WOWGlobalLock16(long)
71 61 stdcall -noname K32WOWGlobalUnlock16(long)
72 62 stdcall -noname K32WOWGlobalFree16(long)
73 63 stdcall -noname K32WOWGlobalAllocLock16(long long ptr)
74 64 stdcall -noname K32WOWGlobalUnlockFree16(long)
75 65 stdcall -noname K32WOWGlobalLockSize16(long ptr)
76 66 stdcall -noname K32WOWYield16()
77 67 stdcall -noname K32WOWDirectedYield16(long)
78 68 stdcall -noname K32WOWGetVDMPointerFix(long long long)
79 69 stdcall -noname K32WOWGetVDMPointerUnfix(long)
80 70 stdcall -noname K32WOWGetDescriptor(long long)
81 71 stub -noname IsThreadId
82 72 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -arch=win32 -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -arch=win32 -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -arch=win32 K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -arch=win32 -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -arch=win32 -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -arch=win32 -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -arch=win32 -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -arch=win32 -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -arch=win32 -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall @(ptr) _KERNEL32_86
97 87 stdcall -noname -i386 SSOnBigStack()
98 88 varargs -noname -i386 SSCall(long long ptr)
99 89 stdcall -noname -i386 -register FT_PrologPrime()
100 90 stdcall -noname -i386 -register QT_ThunkPrime()
101 91 stdcall -noname -i386 PK16FNF(ptr)
102 92 stdcall -noname -i386 GetPK16SysVar()
103 93 stdcall -noname GetpWin16Lock(ptr)
104 94 stdcall -noname _CheckNotSysLevel(ptr)
105 95 stdcall -noname _ConfirmSysLevel(ptr)
106 96 stdcall -noname _ConfirmWin16Lock()
107 97 stdcall -noname _EnterSysLevel(ptr)
108 98 stdcall -noname _LeaveSysLevel(ptr)
109 99 stdcall -i386 @(long) _KERNEL32_99
110 100 stdcall -i386 @(long long long) _KERNEL32_100
111 101 stub @
112 102 stub @
113 103 stub @
114 104 stub @
115 105 stub @
116 106 stub @
117 107 stub @
118 108 stub @
119 109 stub @
120 110 stub @
121 111 stub @
122 112 stub @
123 113 stub @
124 114 stub @
125 115 stub @
126 116 stub @
127 117 stub @
129 119 stub @
130 120 stub @
131 121 stub @
132 122 stub @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall ActivateActCtx(ptr ptr)
137 @ stdcall AddAtomA(str)
138 @ stdcall AddAtomW(wstr)
139 @ stub AddConsoleAliasA
140 @ stub AddConsoleAliasW
141 # @ stub AddLocalAlternateComputerNameA
142 # @ stub AddLocalAlternateComputerNameW
143 @ stdcall AddRefActCtx(ptr)
144 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
145 @ stdcall AllocConsole()
146 @ stub -i386 AllocLSCallback
147 @ stdcall -i386 AllocSLCallback(ptr ptr)
148 @ stub AllocateUserPhysicalPages
149 @ stdcall AreFileApisANSI()
150 @ stdcall AssignProcessToJobObject(ptr ptr)
151 @ stdcall AttachConsole(long)
152 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
153 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
154 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
155 @ stub BaseAttachCompleteThunk
156 @ stub BaseCheckAppcompatCache
157 @ stub BaseCleanupAppcompatCache
158 @ stub BaseCleanupAppcompatCacheSupport
159 @ stub BaseDumpAppcompatCache
160 @ stub BaseFlushAppcompatCache
161 @ stub BaseInitAppcompatCache
162 @ stub BaseInitAppcompatCacheSupport
163 @ stub BaseProcessInitPostImport
164 # @ stub BaseQueryModuleData
165 @ stub BaseUpdateAppcompatCache
166 # @ stub BasepCheckWinSaferRestrictions
167 @ stub BasepDebugDump
168 @ stdcall Beep(long long)
169 @ stdcall BeginUpdateResourceA(str long)
170 @ stdcall BeginUpdateResourceW(wstr long)
171 @ stdcall BindIoCompletionCallback(long ptr long)
172 @ stdcall BuildCommDCBA(str ptr)
173 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
174 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
175 @ stdcall BuildCommDCBW(wstr ptr)
176 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
177 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
178 @ stub CancelDeviceWakeupRequest
179 @ stdcall CancelIo(long)
180 @ stdcall CancelIoEx(long ptr)
181 # @ stub CancelTimerQueueTimer
182 @ stdcall CancelWaitableTimer(long)
183 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
184 # @ stub CheckNameLegalDOS8Dot3A
185 # @ stub CheckNameLegalDOS8Dot3W
186 @ stdcall CheckRemoteDebuggerPresent(long ptr)
187 @ stdcall ClearCommBreak(long)
188 @ stdcall ClearCommError(long ptr ptr)
189 @ stdcall CloseConsoleHandle(long)
190 @ stdcall CloseHandle(long)
191 @ stdcall CloseProfileUserMapping()
192 @ stub CloseSystemHandle
193 @ stdcall CmdBatNotification(long)
194 @ stdcall CommConfigDialogA(str long ptr)
195 @ stdcall CommConfigDialogW(wstr long ptr)
196 @ stdcall CompareFileTime(ptr ptr)
197 @ stdcall CompareStringA(long long str long str long)
198 @ stdcall CompareStringW(long long wstr long wstr long)
199 @ stdcall ConnectNamedPipe(long ptr)
200 @ stub ConsoleMenuControl
201 @ stub ConsoleSubst
202 @ stdcall ContinueDebugEvent(long long long)
203 @ stdcall ConvertDefaultLocale (long)
204 @ stdcall ConvertFiberToThread()
205 @ stdcall ConvertThreadToFiber(ptr)
206 @ stdcall ConvertThreadToFiberEx(ptr long)
207 @ stdcall ConvertToGlobalHandle(long)
208 @ stdcall CopyFileA(str str long)
209 @ stdcall CopyFileExA (str str ptr ptr ptr long)
210 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
211 @ stdcall CopyFileW(wstr wstr long)
212 @ stdcall CopyLZFile(long long) LZCopy
213 @ stdcall CreateActCtxA(ptr)
214 @ stdcall CreateActCtxW(ptr)
215 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
216 @ stdcall CreateDirectoryA(str ptr)
217 @ stdcall CreateDirectoryExA(str str ptr)
218 @ stdcall CreateDirectoryExW(wstr wstr ptr)
219 @ stdcall CreateDirectoryW(wstr ptr)
220 @ stdcall CreateEventA(ptr long long str)
221 @ stdcall CreateEventExA(ptr str long long)
222 @ stdcall CreateEventExW(ptr wstr long long)
223 @ stdcall CreateEventW(ptr long long wstr)
224 @ stdcall CreateFiber(long ptr ptr)
225 @ stdcall CreateFiberEx(long long long ptr ptr)
226 @ stdcall CreateFileA(str long long ptr long long long)
227 @ stdcall CreateFileMappingA(long ptr long long long str)
228 @ stdcall CreateFileMappingW(long ptr long long long wstr)
229 @ stdcall CreateFileW(wstr long long ptr long long long)
230 @ stdcall CreateHardLinkA(str str ptr)
231 @ stdcall CreateHardLinkW(wstr wstr ptr)
232 @ stdcall CreateIoCompletionPort(long long long long)
233 @ stdcall CreateJobObjectA(ptr str)
234 @ stdcall CreateJobObjectW(ptr wstr)
235 # @ stub CreateJobSet
236 @ stub CreateKernelThread
237 @ stdcall CreateMailslotA(ptr long long ptr)
238 @ stdcall CreateMailslotW(ptr long long ptr)
239 @ stdcall CreateMemoryResourceNotification(long)
240 @ stdcall CreateMutexA(ptr long str)
241 @ stdcall CreateMutexExA(ptr str long long)
242 @ stdcall CreateMutexExW(ptr wstr long long)
243 @ stdcall CreateMutexW(ptr long wstr)
244 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
245 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
246 # @ stub CreateNlsSecurityDescriptor
247 @ stdcall CreatePipe(ptr ptr ptr long)
248 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
249 # @ stub CreateProcessInternalA
250 # @ stub CreateProcessInternalW
251 # @ stub CreateProcessInternalWSecure
252 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
253 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
254 @ stdcall CreateSemaphoreA(ptr long long str)
255 @ stdcall CreateSemaphoreExA(ptr long long str long long)
256 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
257 @ stdcall CreateSemaphoreW(ptr long long wstr)
258 @ stdcall CreateSocketHandle()
259 @ stdcall CreateTapePartition(long long long long)
260 @ stdcall CreateThread(ptr long ptr long long ptr)
261 @ stdcall CreateTimerQueue ()
262 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
263 @ stdcall CreateToolhelp32Snapshot(long long)
264 @ stub CreateVirtualBuffer
265 @ stdcall CreateWaitableTimerA(ptr long str)
266 @ stdcall CreateWaitableTimerExA(ptr str long long)
267 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
268 @ stdcall CreateWaitableTimerW(ptr long wstr)
269 @ stdcall DeactivateActCtx(long ptr)
270 @ stdcall DebugActiveProcess(long)
271 @ stdcall DebugActiveProcessStop(long)
272 @ stdcall DebugBreak()
273 @ stdcall DebugBreakProcess(long)
274 @ stdcall DebugSetProcessKillOnExit(long)
275 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
276 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
277 @ stdcall DefineDosDeviceA(long str str)
278 @ stdcall DefineDosDeviceW(long wstr wstr)
279 @ stdcall DelayLoadFailureHook(str str)
280 @ stdcall DeleteAtom(long)
281 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
282 @ stdcall DeleteFiber(ptr)
283 @ stdcall DeleteFileA(str)
284 @ stdcall DeleteFileW(wstr)
285 @ stdcall DeleteTimerQueue(long)
286 @ stdcall DeleteTimerQueueEx (long long)
287 @ stdcall DeleteTimerQueueTimer(long long long)
288 # @ stub DeleteVolumeMountPointA
289 # @ stub DeleteVolumeMountPointW
290 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
291 @ stdcall DisableThreadLibraryCalls(long)
292 @ stdcall DisconnectNamedPipe(long)
293 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
294 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
295 @ stdcall DosDateTimeToFileTime(long long ptr)
296 # @ stub DosPathToSessionPathA
297 # @ stub DosPathToSessionPathW
298 @ stdcall DuplicateConsoleHandle(long long long long)
299 @ stdcall DuplicateHandle(long long long ptr long long long)
300 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
301 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
302 @ stdcall EndUpdateResourceA(long long)
303 @ stdcall EndUpdateResourceW(long long)
304 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
305 @ stdcall EnumCalendarInfoA(ptr long long long)
306 @ stdcall EnumCalendarInfoExA(ptr long long long)
307 @ stdcall EnumCalendarInfoExW(ptr long long long)
308 @ stdcall EnumCalendarInfoW(ptr long long long)
309 @ stdcall EnumDateFormatsA(ptr long long)
310 @ stdcall EnumDateFormatsExA(ptr long long)
311 @ stdcall EnumDateFormatsExW(ptr long long)
312 @ stdcall EnumDateFormatsW(ptr long long)
313 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
314 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
315 @ stdcall EnumResourceLanguagesA(long str str ptr long)
316 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
317 @ stdcall EnumResourceNamesA(long str ptr long)
318 @ stdcall EnumResourceNamesW(long wstr ptr long)
319 @ stdcall EnumResourceTypesA(long ptr long)
320 @ stdcall EnumResourceTypesW(long ptr long)
321 @ stdcall EnumSystemCodePagesA(ptr long)
322 @ stdcall EnumSystemCodePagesW(ptr long)
323 @ stdcall EnumSystemGeoID(long long ptr)
324 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
325 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
326 @ stdcall EnumSystemLocalesA(ptr long)
327 @ stdcall EnumSystemLocalesW(ptr long)
328 @ stdcall EnumTimeFormatsA(ptr long long)
329 @ stdcall EnumTimeFormatsW(ptr long long)
330 @ stdcall EnumUILanguagesA(ptr long long)
331 @ stdcall EnumUILanguagesW(ptr long long)
332 # @ stub EnumerateLocalComputerNamesA
333 # @ stub EnumerateLocalComputerNamesW
334 @ stdcall EraseTape(ptr long long)
335 @ stdcall EscapeCommFunction(long long)
336 @ stdcall ExitProcess(long)
337 @ stdcall ExitThread(long)
338 @ stub ExitVDM
339 @ stdcall ExpandEnvironmentStringsA(str ptr long)
340 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
341 @ stub ExpungeConsoleCommandHistoryA
342 @ stub ExpungeConsoleCommandHistoryW
343 @ stub ExtendVirtualBuffer
344 @ stdcall -i386 -norelay FT_Exit0()
345 @ stdcall -i386 -norelay FT_Exit12()
346 @ stdcall -i386 -norelay FT_Exit16()
347 @ stdcall -i386 -norelay FT_Exit20()
348 @ stdcall -i386 -norelay FT_Exit24()
349 @ stdcall -i386 -norelay FT_Exit28()
350 @ stdcall -i386 -norelay FT_Exit32()
351 @ stdcall -i386 -norelay FT_Exit36()
352 @ stdcall -i386 -norelay FT_Exit40()
353 @ stdcall -i386 -norelay FT_Exit44()
354 @ stdcall -i386 -norelay FT_Exit48()
355 @ stdcall -i386 -norelay FT_Exit4()
356 @ stdcall -i386 -norelay FT_Exit52()
357 @ stdcall -i386 -norelay FT_Exit56()
358 @ stdcall -i386 -norelay FT_Exit8()
359 @ stdcall -i386 -register FT_Prolog()
360 @ stdcall -i386 -register FT_Thunk()
361 @ stdcall FatalAppExitA(long str)
362 @ stdcall FatalAppExitW(long wstr)
363 @ stdcall FatalExit(long)
364 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
365 @ stdcall FileTimeToLocalFileTime(ptr ptr)
366 @ stdcall FileTimeToSystemTime(ptr ptr)
367 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
368 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
369 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
370 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
371 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
372 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
373 @ stdcall FindAtomA(str)
374 @ stdcall FindAtomW(wstr)
375 @ stdcall FindClose(long)
376 @ stdcall FindCloseChangeNotification(long)
377 @ stdcall FindFirstChangeNotificationA(str long long)
378 @ stdcall FindFirstChangeNotificationW(wstr long long)
379 @ stdcall FindFirstFileA(str ptr)
380 @ stdcall FindFirstFileExA(str long ptr long ptr long)
381 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
382 @ stdcall FindFirstFileW(wstr ptr)
383 @ stdcall FindFirstVolumeA(ptr long)
384 @ stdcall FindFirstVolumeMountPointA(str ptr long)
385 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
386 @ stdcall FindFirstVolumeW(ptr long)
387 @ stdcall FindNextChangeNotification(long)
388 @ stdcall FindNextFileA(long ptr)
389 @ stdcall FindNextFileW(long ptr)
390 @ stdcall FindNextVolumeA(long ptr long)
391 @ stub FindNextVolumeMountPointA
392 @ stub FindNextVolumeMountPointW
393 @ stdcall FindNextVolumeW(long ptr long)
394 @ stdcall FindResourceA(long str str)
395 @ stdcall FindResourceExA(long str str long)
396 @ stdcall FindResourceExW(long wstr wstr long)
397 @ stdcall FindResourceW(long wstr wstr)
398 @ stdcall FindVolumeClose(ptr)
399 @ stdcall FindVolumeMountPointClose(ptr)
400 @ stdcall FlsAlloc(ptr)
401 @ stdcall FlsFree(long)
402 @ stdcall FlsGetValue(long)
403 @ stdcall FlsSetValue(long ptr)
404 @ stdcall FlushConsoleInputBuffer(long)
405 @ stdcall FlushFileBuffers(long)
406 @ stdcall FlushInstructionCache(long long long)
407 @ stdcall FlushViewOfFile(ptr long)
408 @ stdcall FoldStringA(long str long ptr long)
409 @ stdcall FoldStringW(long wstr long ptr long)
410 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
411 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
412 @ stdcall FreeConsole()
413 @ stdcall FreeEnvironmentStringsA(ptr)
414 @ stdcall FreeEnvironmentStringsW(ptr)
415 @ stub FreeLSCallback
416 @ stdcall FreeLibrary(long)
417 @ stdcall FreeLibraryAndExitThread(long long)
418 @ stdcall FreeResource(long)
419 @ stdcall -i386 FreeSLCallback(long)
420 @ stub FreeUserPhysicalPages
421 @ stub FreeVirtualBuffer
422 @ stdcall GenerateConsoleCtrlEvent(long long)
423 @ stdcall -i386 Get16DLLAddress(long str)
424 @ stdcall GetACP()
425 @ stdcall GetAtomNameA(long ptr long)
426 @ stdcall GetAtomNameW(long ptr long)
427 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
428 @ stdcall GetBinaryTypeA(str ptr)
429 @ stdcall GetBinaryTypeW(wstr ptr)
430 # @ stub GetCPFileNameFromRegistry
431 @ stdcall GetCPInfo(long ptr)
432 @ stdcall GetCPInfoExA(long long ptr)
433 @ stdcall GetCPInfoExW(long long ptr)
434 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
435 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
436 # @ stub GetComPlusPackageInstallStatus
437 @ stdcall GetCommConfig(long ptr long)
438 @ stdcall GetCommMask(long ptr)
439 @ stdcall GetCommModemStatus(long ptr)
440 @ stdcall GetCommProperties(long ptr)
441 @ stdcall GetCommState(long ptr)
442 @ stdcall GetCommTimeouts(long ptr)
443 @ stdcall GetCommandLineA()
444 @ stdcall GetCommandLineW()
445 @ stdcall GetCompressedFileSizeA(long ptr)
446 @ stdcall GetCompressedFileSizeW(long ptr)
447 @ stdcall GetComputerNameA(ptr ptr)
448 @ stdcall GetComputerNameExA(long ptr ptr)
449 @ stdcall GetComputerNameExW(long ptr ptr)
450 @ stdcall GetComputerNameW(ptr ptr)
451 @ stub GetConsoleAliasA
452 @ stub GetConsoleAliasExesA
453 @ stub GetConsoleAliasExesLengthA
454 @ stub GetConsoleAliasExesLengthW
455 @ stub GetConsoleAliasExesW
456 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
457 @ stub GetConsoleAliasesA
458 @ stub GetConsoleAliasesLengthA
459 @ stub GetConsoleAliasesLengthW
460 @ stub GetConsoleAliasesW
461 @ stdcall GetConsoleCP()
462 @ stub GetConsoleCharType
463 @ stub GetConsoleCommandHistoryA
464 @ stub GetConsoleCommandHistoryLengthA
465 @ stub GetConsoleCommandHistoryLengthW
466 @ stub GetConsoleCommandHistoryW
467 @ stdcall GetConsoleCursorInfo(long ptr)
468 @ stub GetConsoleCursorMode
469 @ stdcall GetConsoleDisplayMode(ptr)
470 @ stub GetConsoleFontInfo
471 @ stub GetConsoleFontSize
472 @ stub GetConsoleHardwareState
473 @ stdcall GetConsoleInputExeNameA(long ptr)
474 @ stdcall GetConsoleInputExeNameW(long ptr)
475 @ stdcall GetConsoleInputWaitHandle()
476 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
477 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
478 @ stdcall GetConsoleMode(long ptr)
479 @ stub GetConsoleNlsMode
480 @ stdcall GetConsoleOutputCP()
481 # @ stub GetConsoleProcessList
482 @ stdcall GetConsoleScreenBufferInfo(long ptr)
483 # @ stub GetConsoleSelectionInfo
484 @ stdcall GetConsoleTitleA(ptr long)
485 @ stdcall GetConsoleTitleW(ptr long)
486 @ stdcall GetConsoleWindow()
487 @ stdcall GetCurrencyFormatA(long long str ptr str long)
488 @ stdcall GetCurrencyFormatW(long long str ptr str long)
489 @ stdcall GetCurrentActCtx(ptr)
490 @ stub GetCurrentConsoleFont
491 @ stdcall GetCurrentDirectoryA(long ptr)
492 @ stdcall GetCurrentDirectoryW(long ptr)
493 @ stdcall GetCurrentProcess()
494 @ stdcall GetCurrentProcessId()
495 @ stdcall GetCurrentThread()
496 @ stdcall GetCurrentThreadId()
497 @ stdcall GetDateFormatA(long long ptr str ptr long)
498 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
499 @ stdcall GetDaylightFlag()
500 @ stdcall GetDefaultCommConfigA(str ptr long)
501 @ stdcall GetDefaultCommConfigW(wstr ptr long)
502 @ stub GetDefaultSortkeySize
503 @ stdcall GetDevicePowerState(long ptr)
504 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
505 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
506 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
507 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
508 @ stdcall GetDllDirectoryA(long ptr)
509 @ stdcall GetDllDirectoryW(long ptr)
510 @ stdcall GetDriveTypeA(str)
511 @ stdcall GetDriveTypeW(wstr)
512 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
513 @ stdcall GetEnvironmentStringsA()
514 @ stdcall GetEnvironmentStringsW()
515 @ stdcall GetEnvironmentVariableA(str ptr long)
516 @ stdcall GetEnvironmentVariableW(wstr ptr long)
517 @ stdcall GetErrorMode()
518 @ stdcall GetExitCodeProcess(long ptr)
519 @ stdcall GetExitCodeThread(long ptr)
520 @ stdcall GetExpandedNameA(str ptr)
521 @ stdcall GetExpandedNameW(wstr ptr)
522 @ stdcall GetFileAttributesA(str)
523 @ stdcall GetFileAttributesExA(str long ptr)
524 @ stdcall GetFileAttributesExW(wstr long ptr)
525 @ stdcall GetFileAttributesW(wstr)
526 @ stdcall GetFileInformationByHandle(long ptr)
527 @ stdcall GetFileSize(long ptr)
528 @ stdcall GetFileSizeEx(long ptr)
529 @ stdcall GetFileTime(long ptr ptr ptr)
530 @ stdcall GetFileType(long)
531 # @ stub GetFirmwareEnvironmentVariableA
532 # @ stub GetFirmwareEnvironmentVariableW
533 @ stdcall GetFullPathNameA(str long ptr ptr)
534 @ stdcall GetFullPathNameW(wstr long ptr ptr)
535 @ stdcall GetGeoInfoA(long long ptr long long)
536 @ stdcall GetGeoInfoW(long long ptr long long)
537 @ stdcall GetHandleContext(long)
538 @ stdcall GetHandleInformation(long ptr)
539 @ stub GetLSCallbackTarget
540 @ stub GetLSCallbackTemplate
541 @ stdcall GetLargestConsoleWindowSize(long)
542 @ stdcall GetLastError()
543 @ stub GetLinguistLangSize
544 @ stdcall GetLocalTime(ptr)
545 @ stdcall GetLocaleInfoA(long long ptr long)
546 @ stdcall GetLocaleInfoW(long long ptr long)
547 @ stdcall GetLogicalDriveStringsA(long ptr)
548 @ stdcall GetLogicalDriveStringsW(long ptr)
549 @ stdcall GetLogicalDrives()
550 @ stdcall GetLongPathNameA (str long long)
551 @ stdcall GetLongPathNameW (wstr long long)
552 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
553 @ stdcall GetModuleFileNameA(long ptr long)
554 @ stdcall GetModuleFileNameW(long ptr long)
555 @ stdcall GetModuleHandleA(str)
556 @ stdcall GetModuleHandleExA(long ptr ptr)
557 @ stdcall GetModuleHandleExW(long ptr ptr)
558 @ stdcall GetModuleHandleW(wstr)
559 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
560 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
561 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
562 @ stdcall GetNativeSystemInfo(ptr)
563 @ stub GetNextVDMCommand
564 @ stub GetNlsSectionName
565 # @ stub GetNumaAvailableMemory
566 # @ stub GetNumaAvailableMemoryNode
567 # @ stub GetNumaHighestNodeNumber
568 # @ stub GetNumaNodeProcessorMask
569 # @ stub GetNumaProcessorMap
570 # @ stub GetNumaProcessorNode
571 @ stdcall GetNumberFormatA(long long str ptr ptr long)
572 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
573 @ stub GetNumberOfConsoleFonts
574 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
575 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
576 @ stdcall GetOEMCP()
577 @ stdcall GetOverlappedResult(long ptr ptr long)
578 @ stdcall GetPriorityClass(long)
579 @ stdcall GetPrivateProfileIntA(str str long str)
580 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
581 @ stdcall GetPrivateProfileSectionA(str ptr long str)
582 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
583 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
584 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
585 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
586 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
587 @ stdcall GetPrivateProfileStructA (str str ptr long str)
588 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
589 @ stdcall GetProcAddress(long str)
590 @ stdcall GetProcessAffinityMask(long ptr ptr)
591 @ stdcall GetProcessFlags(long)
592 @ stdcall GetProcessHandleCount(long ptr)
593 @ stdcall GetProcessHeap()
594 @ stdcall GetProcessHeaps(long ptr)
595 @ stdcall GetProcessId(long)
596 @ stdcall GetProcessIoCounters(long ptr)
597 @ stdcall GetProcessPriorityBoost(long ptr)
598 @ stdcall GetProcessShutdownParameters(ptr ptr)
599 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
600 @ stdcall GetProcessVersion(long)
601 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
602 @ stdcall GetProductInfo(long long long long ptr)
603 @ stub GetProductName
604 @ stdcall GetProfileIntA(str str long)
605 @ stdcall GetProfileIntW(wstr wstr long)
606 @ stdcall GetProfileSectionA(str ptr long)
607 @ stdcall GetProfileSectionW(wstr ptr long)
608 @ stdcall GetProfileStringA(str str str ptr long)
609 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
610 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
611 @ stub GetSLCallbackTarget
612 @ stub GetSLCallbackTemplate
613 @ stdcall GetShortPathNameA(str ptr long)
614 @ stdcall GetShortPathNameW(wstr ptr long)
615 @ stdcall GetStartupInfoA(ptr)
616 @ stdcall GetStartupInfoW(ptr)
617 @ stdcall GetStdHandle(long)
618 @ stdcall GetStringTypeA(long long str long ptr)
619 @ stdcall GetStringTypeExA(long long str long ptr)
620 @ stdcall GetStringTypeExW(long long wstr long ptr)
621 @ stdcall GetStringTypeW(long wstr long ptr)
622 @ stdcall GetSystemDefaultLCID()
623 @ stdcall GetSystemDefaultLangID()
624 @ stdcall GetSystemDefaultUILanguage()
625 @ stdcall GetSystemDirectoryA(ptr long)
626 @ stdcall GetSystemDirectoryW(ptr long)
627 @ stdcall GetSystemInfo(ptr)
628 @ stdcall GetSystemPowerStatus(ptr)
629 # @ stub GetSystemRegistryQuota
630 @ stdcall GetSystemTime(ptr)
631 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
632 @ stdcall GetSystemTimeAsFileTime(ptr)
633 @ stdcall GetSystemTimes(ptr ptr ptr)
634 @ stdcall GetSystemWindowsDirectoryA(ptr long)
635 @ stdcall GetSystemWindowsDirectoryW(ptr long)
636 @ stdcall GetSystemWow64DirectoryA(ptr long)
637 @ stdcall GetSystemWow64DirectoryW(ptr long)
638 @ stdcall GetTapeParameters(ptr long ptr ptr)
639 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
640 @ stdcall GetTapeStatus(ptr)
641 @ stdcall GetTempFileNameA(str str long ptr)
642 @ stdcall GetTempFileNameW(wstr wstr long ptr)
643 @ stdcall GetTempPathA(long ptr)
644 @ stdcall GetTempPathW(long ptr)
645 @ stdcall GetThreadContext(long ptr)
646 @ stdcall GetThreadId(ptr)
647 # @ stub GetThreadIOPendingFlag
648 @ stdcall GetThreadLocale()
649 @ stdcall GetThreadPriority(long)
650 @ stdcall GetThreadPriorityBoost(long ptr)
651 @ stdcall GetThreadSelectorEntry(long long ptr)
652 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
653 @ stdcall GetTickCount()
654 @ stdcall -ret64 GetTickCount64()
655 @ stdcall GetTimeFormatA(long long ptr str ptr long)
656 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
657 @ stdcall GetTimeZoneInformation(ptr)
658 @ stdcall GetUserDefaultLCID()
659 @ stdcall GetUserDefaultLangID()
660 @ stdcall GetUserDefaultUILanguage()
661 @ stdcall GetUserGeoID(long)
662 @ stub GetVDMCurrentDirectories
663 @ stdcall GetVersion()
664 @ stdcall GetVersionExA(ptr)
665 @ stdcall GetVersionExW(ptr)
666 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
667 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
668 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
669 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
670 @ stdcall GetVolumePathNameA(str ptr long)
671 @ stdcall GetVolumePathNameW(wstr ptr long)
672 # @ stub GetVolumePathNamesForVolumeNameA
673 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
674 @ stdcall GetWindowsDirectoryA(ptr long)
675 @ stdcall GetWindowsDirectoryW(ptr long)
676 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
677 @ stdcall GlobalAddAtomA(str)
678 @ stdcall GlobalAddAtomW(wstr)
679 @ stdcall GlobalAlloc(long long)
680 @ stdcall GlobalCompact(long)
681 @ stdcall GlobalDeleteAtom(long)
682 @ stdcall GlobalFindAtomA(str)
683 @ stdcall GlobalFindAtomW(wstr)
684 @ stdcall GlobalFix(long)
685 @ stdcall GlobalFlags(long)
686 @ stdcall GlobalFree(long)
687 @ stdcall GlobalGetAtomNameA(long ptr long)
688 @ stdcall GlobalGetAtomNameW(long ptr long)
689 @ stdcall GlobalHandle(ptr)
690 @ stdcall GlobalLock(long)
691 @ stdcall GlobalMemoryStatus(ptr)
692 @ stdcall GlobalMemoryStatusEx(ptr)
693 @ stdcall GlobalReAlloc(long long long)
694 @ stdcall GlobalSize(long)
695 @ stdcall GlobalUnWire(long)
696 @ stdcall GlobalUnfix(long)
697 @ stdcall GlobalUnlock(long)
698 @ stdcall GlobalWire(long)
699 @ stub Heap32First
700 @ stdcall Heap32ListFirst(long ptr)
701 @ stub Heap32ListNext
702 @ stub Heap32Next
703 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
704 @ stdcall HeapCompact(long long)
705 @ stdcall HeapCreate(long long long)
706 @ stub HeapCreateTagsW
707 @ stdcall HeapDestroy(long)
708 @ stub HeapExtend
709 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
710 @ stdcall HeapLock(long)
711 @ stdcall HeapQueryInformation(long long ptr long ptr)
712 @ stub HeapQueryTagW
713 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
714 @ stub HeapSetFlags
715 @ stdcall HeapSetInformation(ptr long ptr long)
716 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
717 @ stub HeapSummary
718 @ stdcall HeapUnlock(long)
719 @ stub HeapUsage
720 @ stdcall HeapValidate(long long ptr)
721 @ stdcall HeapWalk(long ptr)
722 @ stdcall InitAtomTable(long)
723 @ stdcall InitializeCriticalSection(ptr)
724 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
725 @ stdcall InitializeCriticalSectionEx(ptr long long)
726 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
727 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
728 @ stdcall -arch=i386 InterlockedDecrement(ptr)
729 @ stdcall -arch=i386 InterlockedExchange(ptr long)
730 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
731 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
732 @ stdcall -arch=i386 InterlockedIncrement(ptr)
733 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
734 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
735 @ stub InvalidateConsoleDIBits
736 @ stdcall InvalidateNLSCache()
737 @ stdcall IsBadCodePtr(ptr)
738 @ stdcall IsBadHugeReadPtr(ptr long)
739 @ stdcall IsBadHugeWritePtr(ptr long)
740 @ stdcall IsBadReadPtr(ptr long)
741 @ stdcall IsBadStringPtrA(ptr long)
742 @ stdcall IsBadStringPtrW(ptr long)
743 @ stdcall IsBadWritePtr(ptr long)
744 @ stdcall IsDBCSLeadByte(long)
745 @ stdcall IsDBCSLeadByteEx(long long)
746 @ stdcall IsDebuggerPresent()
747 @ stub IsLSCallback
748 @ stdcall IsProcessInJob(long long ptr)
749 @ stdcall IsProcessorFeaturePresent(long)
750 @ stub IsSLCallback
751 @ stdcall IsSystemResumeAutomatic()
752 @ stdcall IsValidCodePage(long)
753 @ stdcall IsValidLanguageGroup(long long)
754 @ stdcall IsValidLocale(long long)
755 # @ stub IsValidUILanguage
756 @ stdcall IsWow64Process(ptr ptr)
757 @ stdcall -i386 -register K32Thk1632Epilog()
758 @ stdcall -i386 -register K32Thk1632Prolog()
759 @ stdcall LCIDToLocaleName(long ptr long long)
760 @ stdcall LCMapStringA(long long str long ptr long)
761 @ stdcall LCMapStringW(long long wstr long ptr long)
762 @ stdcall LZClose(long)
763 # @ stub LZCloseFile
764 @ stdcall LZCopy(long long)
765 # @ stub LZCreateFileW
766 @ stdcall LZDone()
767 @ stdcall LZInit(long)
768 @ stdcall LZOpenFileA(str ptr long)
769 @ stdcall LZOpenFileW(wstr ptr long)
770 @ stdcall LZRead(long ptr long)
771 @ stdcall LZSeek(long long long)
772 @ stdcall LZStart()
773 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
774 @ stdcall LoadLibraryA(str)
775 @ stdcall LoadLibraryExA( str long long)
776 @ stdcall LoadLibraryExW(wstr long long)
777 @ stdcall LoadLibraryW(wstr)
778 @ stdcall LoadModule(str ptr)
779 @ stdcall LoadResource(long long)
780 @ stdcall LocalAlloc(long long)
781 @ stdcall LocalCompact(long)
782 @ stdcall LocalFileTimeToFileTime(ptr ptr)
783 @ stdcall LocalFlags(long)
784 @ stdcall LocalFree(long)
785 @ stdcall LocalHandle(ptr)
786 @ stdcall LocalLock(long)
787 @ stdcall LocalReAlloc(long long long)
788 @ stdcall LocalShrink(long long)
789 @ stdcall LocalSize(long)
790 @ stdcall LocalUnlock(long)
791 @ stdcall LocaleNameToLCID(wstr long)
792 @ stdcall LockFile(long long long long long)
793 @ stdcall LockFileEx(long long long long long ptr)
794 @ stdcall LockResource(long)
795 @ stdcall MakeCriticalSectionGlobal(ptr)
796 @ stdcall -i386 -norelay MapHInstLS()
797 @ stdcall -i386 -norelay MapHInstLS_PN()
798 @ stdcall -i386 -norelay MapHInstSL()
799 @ stdcall -i386 -norelay MapHInstSL_PN()
800 @ stdcall MapHModuleLS(long)
801 @ stdcall MapHModuleSL(long)
802 @ stdcall MapLS(ptr)
803 @ stdcall MapSL(long)
804 @ stdcall MapSLFix(long)
805 # @ stub MapUserPhysicalPages
806 # @ stub MapUserPhysicalPagesScatter
807 @ stdcall MapViewOfFile(long long long long long)
808 @ stdcall MapViewOfFileEx(long long long long long ptr)
809 @ stdcall Module32First(long ptr)
810 @ stdcall Module32FirstW(long ptr)
811 @ stdcall Module32Next(long ptr)
812 @ stdcall Module32NextW(long ptr)
813 @ stdcall MoveFileA(str str)
814 @ stdcall MoveFileExA(str str long)
815 @ stdcall MoveFileExW(wstr wstr long)
816 @ stdcall MoveFileW(wstr wstr)
817 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
818 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
819 @ stdcall MulDiv(long long long)
820 @ stdcall MultiByteToWideChar(long long str long ptr long)
821 @ stdcall NeedCurrentDirectoryForExePathA(str)
822 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
823 # @ stub NlsConvertIntegerToString
824 # @ stub NlsGetCacheUpdateCount
825 # @ stub NlsResetProcessLocale
826 @ stub NotifyNLSUserCache
827 # @ stub NumaVirtualQueryNode
828 @ stdcall OpenConsoleW(wstr long long long)
829 @ stub OpenDataFile
830 @ stdcall OpenEventA(long long str)
831 @ stdcall OpenEventW(long long wstr)
832 @ stdcall OpenFile(str ptr long)
833 @ stdcall OpenFileMappingA(long long str)
834 @ stdcall OpenFileMappingW(long long wstr)
835 @ stdcall OpenJobObjectA(long long str)
836 @ stdcall OpenJobObjectW(long long wstr)
837 @ stdcall OpenMutexA(long long str)
838 @ stdcall OpenMutexW(long long wstr)
839 @ stdcall OpenProcess(long long long)
840 @ stdcall OpenProfileUserMapping()
841 @ stdcall OpenSemaphoreA(long long str)
842 @ stdcall OpenSemaphoreW(long long wstr)
843 @ stdcall OpenThread(long long long)
844 @ stdcall OpenVxDHandle(long)
845 @ stdcall OpenWaitableTimerA(long long str)
846 @ stdcall OpenWaitableTimerW(long long wstr)
847 @ stdcall OutputDebugStringA(str)
848 @ stdcall OutputDebugStringW(wstr)
849 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
850 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
851 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
852 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
853 @ stdcall PrepareTape(ptr long long)
854 @ stub PrivCopyFileExW
855 @ stub PrivMoveFileIdentityW
856 @ stdcall PrivateFreeLibrary(long)
857 @ stdcall PrivateLoadLibrary(str)
858 @ stdcall Process32First (ptr ptr)
859 @ stdcall Process32FirstW (ptr ptr)
860 @ stdcall Process32Next (ptr ptr)
861 @ stdcall Process32NextW (ptr ptr)
862 @ stdcall ProcessIdToSessionId(long ptr)
863 @ stdcall PulseEvent(long)
864 @ stdcall PurgeComm(long long)
865 @ stdcall -i386 -register QT_Thunk()
866 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
867 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
868 @ stdcall QueryDosDeviceA(str ptr long)
869 @ stdcall QueryDosDeviceW(wstr ptr long)
870 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
871 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
872 @ stdcall QueryInformationJobObject(long long ptr long ptr)
873 # @ stub QueryMemoryResourceNotification
874 @ stub QueryNumberOfEventLogRecords
875 @ stub QueryOldestEventLogRecord
876 @ stdcall QueryPerformanceCounter(ptr)
877 @ stdcall QueryPerformanceFrequency(ptr)
878 @ stub QueryWin31IniFilesMappedToRegistry
879 @ stdcall QueueUserAPC(ptr long long)
880 @ stdcall QueueUserWorkItem(ptr ptr long)
881 @ stdcall RaiseException(long long long ptr)
882 @ stdcall ReadConsoleA(long ptr long ptr ptr)
883 @ stdcall ReadConsoleInputA(long ptr long ptr)
884 @ stub ReadConsoleInputExA
885 @ stub ReadConsoleInputExW
886 @ stdcall ReadConsoleInputW(long ptr long ptr)
887 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
888 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
889 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
890 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
891 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
892 @ stdcall ReadConsoleW(long ptr long ptr ptr)
893 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
894 @ stdcall ReadFile(long ptr long ptr ptr)
895 @ stdcall ReadFileEx(long ptr long ptr ptr)
896 @ stdcall ReadFileScatter(long ptr long ptr ptr)
897 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
898 @ stdcall RegisterApplicationRestart(wstr long)
899 @ stub RegisterConsoleIME
900 @ stub RegisterConsoleOS2
901 @ stub RegisterConsoleVDM
902 @ stdcall RegisterServiceProcess(long long)
903 @ stub RegisterSysMsgHandler
904 @ stub RegisterWaitForInputIdle
905 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
906 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
907 @ stub RegisterWowBaseHandlers
908 @ stub RegisterWowExec
909 @ stdcall ReinitializeCriticalSection(ptr)
910 @ stdcall ReleaseActCtx(ptr)
911 @ stdcall ReleaseMutex(long)
912 @ stdcall ReleaseSemaphore(long long ptr)
913 @ stdcall RemoveDirectoryA(str)
914 @ stdcall RemoveDirectoryW(wstr)
915 # @ stub RemoveLocalAlternateComputerNameA
916 # @ stub RemoveLocalAlternateComputerNameW
917 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
918 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
919 @ stdcall ReplaceFileA(str str str long ptr ptr)
920 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
921 @ stub RequestDeviceWakeup
922 @ stdcall RequestWakeupLatency(long)
923 @ stdcall ResetEvent(long)
924 @ stdcall ResetWriteWatch(ptr long)
925 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
926 @ stdcall ResumeThread(long)
927 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
928 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
929 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
930 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
931 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
932 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
933 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
934 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
935 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
936 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
937 @ stdcall -i386 -norelay SMapLS()
938 @ stdcall -i386 -norelay SMapLS_IP_EBP_12()
939 @ stdcall -i386 -norelay SMapLS_IP_EBP_16()
940 @ stdcall -i386 -norelay SMapLS_IP_EBP_20()
941 @ stdcall -i386 -norelay SMapLS_IP_EBP_24()
942 @ stdcall -i386 -norelay SMapLS_IP_EBP_28()
943 @ stdcall -i386 -norelay SMapLS_IP_EBP_32()
944 @ stdcall -i386 -norelay SMapLS_IP_EBP_36()
945 @ stdcall -i386 -norelay SMapLS_IP_EBP_40()
946 @ stdcall -i386 -norelay SMapLS_IP_EBP_8()
947 @ stdcall -i386 -norelay SUnMapLS()
948 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_12()
949 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_16()
950 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_20()
951 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_24()
952 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_28()
953 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_32()
954 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_36()
955 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_40()
956 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_8()
957 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
958 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
959 @ stdcall SearchPathA(str str str long ptr ptr)
960 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
961 @ stdcall SetCPGlobal(long)
962 @ stdcall SetCalendarInfoA(long long long str)
963 @ stdcall SetCalendarInfoW(long long long wstr)
964 # @ stub SetClientTimeZoneInformation
965 # @ stub SetComPlusPackageInstallStatus
966 @ stdcall SetCommBreak(long)
967 @ stdcall SetCommConfig(long ptr long)
968 @ stdcall SetCommMask(long ptr)
969 @ stdcall SetCommState(long ptr)
970 @ stdcall SetCommTimeouts(long ptr)
971 @ stdcall SetComputerNameA(str)
972 @ stdcall SetComputerNameExA(long str)
973 @ stdcall SetComputerNameExW(long wstr)
974 @ stdcall SetComputerNameW(wstr)
975 @ stdcall SetConsoleActiveScreenBuffer(long)
976 @ stdcall SetConsoleCP(long)
977 @ stub SetConsoleCommandHistoryMode
978 @ stdcall SetConsoleCtrlHandler(ptr long)
979 @ stub SetConsoleCursor
980 @ stdcall SetConsoleCursorInfo(long ptr)
981 @ stub SetConsoleCursorMode
982 @ stdcall SetConsoleCursorPosition(long long)
983 @ stdcall SetConsoleDisplayMode(long long ptr)
984 @ stub SetConsoleFont
985 @ stub SetConsoleHardwareState
986 @ stub SetConsoleIcon
987 @ stdcall SetConsoleInputExeNameA(ptr)
988 @ stdcall SetConsoleInputExeNameW(ptr)
989 @ stub SetConsoleKeyShortcuts
990 @ stub SetConsoleLocalEUDC
991 @ stub SetConsoleMaximumWindowSize
992 @ stub SetConsoleMenuClose
993 @ stdcall SetConsoleMode(long long)
994 @ stub SetConsoleNlsMode
995 @ stub SetConsoleNumberOfCommandsA
996 @ stub SetConsoleNumberOfCommandsW
997 @ stub SetConsoleOS2OemFormat
998 @ stdcall SetConsoleOutputCP(long)
999 @ stub SetConsolePalette
1000 @ stdcall SetConsoleScreenBufferSize(long long)
1001 @ stdcall SetConsoleTextAttribute(long long)
1002 @ stdcall SetConsoleTitleA(str)
1003 @ stdcall SetConsoleTitleW(wstr)
1004 @ stdcall SetConsoleWindowInfo(long long ptr)
1005 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1006 @ stdcall SetCurrentDirectoryA(str)
1007 @ stdcall SetCurrentDirectoryW(wstr)
1008 @ stub SetDaylightFlag
1009 @ stdcall SetDefaultCommConfigA(str ptr long)
1010 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1011 @ stdcall SetDllDirectoryA(str)
1012 @ stdcall SetDllDirectoryW(wstr)
1013 @ stdcall SetEndOfFile(long)
1014 @ stdcall SetEnvironmentVariableA(str str)
1015 @ stdcall SetEnvironmentVariableW(wstr wstr)
1016 @ stdcall SetErrorMode(long)
1017 @ stdcall SetEvent(long)
1018 @ stdcall SetFileApisToANSI()
1019 @ stdcall SetFileApisToOEM()
1020 @ stdcall SetFileAttributesA(str long)
1021 @ stdcall SetFileAttributesW(wstr long)
1022 @ stdcall SetFilePointer(long long ptr long)
1023 @ stdcall SetFilePointerEx(long double ptr long)
1024 # @ stub SetFileShortNameA
1025 # @ stub SetFileShortNameW
1026 @ stdcall SetFileTime(long ptr ptr ptr)
1027 # @ stub SetFileValidData
1028 # @ stub SetFirmwareEnvironmentVariableA
1029 # @ stub SetFirmwareEnvironmentVariableW
1030 @ stdcall SetHandleContext(long long)
1031 @ stdcall SetHandleCount(long)
1032 @ stdcall SetHandleInformation(long long long)
1033 @ stdcall SetInformationJobObject(long long ptr long)
1034 @ stub SetLastConsoleEventActive
1035 @ stdcall SetLastError(long)
1036 # @ stub SetLocalPrimaryComputerNameA
1037 # @ stub SetLocalPrimaryComputerNameW
1038 @ stdcall SetLocalTime(ptr)
1039 @ stdcall SetLocaleInfoA(long long str)
1040 @ stdcall SetLocaleInfoW(long long wstr)
1041 @ stdcall SetMailslotInfo(long long)
1042 @ stub SetMessageWaitingIndicator
1043 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1044 @ stdcall SetPriorityClass(long long)
1045 @ stdcall SetProcessAffinityMask(long long)
1046 @ stdcall SetProcessPriorityBoost(long long)
1047 @ stdcall SetProcessShutdownParameters(long long)
1048 @ stdcall SetProcessWorkingSetSize(long long long)
1049 @ stdcall SetStdHandle(long long)
1050 @ stdcall SetSystemPowerState(long long)
1051 @ stdcall SetSystemTime(ptr)
1052 @ stdcall SetSystemTimeAdjustment(long long)
1053 @ stdcall SetTapeParameters(ptr long ptr)
1054 @ stdcall SetTapePosition(ptr long long long long long)
1055 @ stdcall SetTermsrvAppInstallMode(long)
1056 @ stdcall SetThreadAffinityMask(long long)
1057 @ stdcall SetThreadContext(long ptr)
1058 @ stdcall SetThreadExecutionState(long)
1059 @ stdcall SetThreadIdealProcessor(long long)
1060 @ stdcall SetThreadLocale(long)
1061 @ stdcall SetThreadPriority(long long)
1062 @ stdcall SetThreadPriorityBoost(long long)
1063 @ stdcall SetThreadUILanguage(long)
1064 @ stdcall SetTimeZoneInformation(ptr)
1065 @ stub SetTimerQueueTimer
1066 @ stdcall SetUnhandledExceptionFilter(ptr)
1067 @ stdcall SetUserGeoID(long)
1068 @ stub SetVDMCurrentDirectories
1069 @ stdcall SetVolumeLabelA(str str)
1070 @ stdcall SetVolumeLabelW(wstr wstr)
1071 @ stub SetVolumeMountPointA
1072 @ stub SetVolumeMountPointW
1073 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1074 @ stdcall SetupComm(long long long)
1075 @ stub ShowConsoleCursor
1076 @ stdcall SignalObjectAndWait(long long long long)
1077 @ stdcall SizeofResource(long long)
1078 @ stdcall Sleep(long)
1079 @ stdcall SleepEx(long long)
1080 @ stdcall SuspendThread(long)
1081 @ stdcall SwitchToFiber(ptr)
1082 @ stdcall SwitchToThread()
1083 @ stdcall SystemTimeToFileTime(ptr ptr)
1084 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1085 @ stdcall TerminateJobObject(long long)
1086 @ stdcall TerminateProcess(long long)
1087 @ stdcall TerminateThread(long long)
1088 @ stdcall TermsrvAppInstallMode()
1089 @ stdcall Thread32First(long ptr)
1090 @ stdcall Thread32Next(long ptr)
1091 @ stdcall -i386 ThunkConnect32(ptr str str str ptr ptr)
1092 @ stdcall TlsAlloc()
1093 @ stub TlsAllocInternal
1094 @ stdcall TlsFree(long)
1095 @ stub TlsFreeInternal
1096 @ stdcall TlsGetValue(long)
1097 @ stdcall TlsSetValue(long ptr)
1098 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1099 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1100 @ stdcall TransmitCommChar(long long)
1101 @ stub TrimVirtualBuffer
1102 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1103 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1104 @ stdcall -i386 UTRegister(long str str str ptr ptr ptr)
1105 @ stdcall -i386 UTUnRegister(long)
1106 @ stdcall UnMapLS(long)
1107 @ stdcall -i386 -norelay UnMapSLFixArray(long long)
1108 @ stdcall UnhandledExceptionFilter(ptr)
1109 @ stdcall UninitializeCriticalSection(ptr)
1110 @ stdcall UnlockFile(long long long long long)
1111 @ stdcall UnlockFileEx(long long long long ptr)
1112 @ stdcall UnmapViewOfFile(ptr)
1113 # @ stub UnregisterConsoleIME
1114 @ stdcall UnregisterWait(long)
1115 @ stdcall UnregisterWaitEx(long long)
1116 @ stdcall UpdateResourceA(long str str long ptr long)
1117 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1118 @ stub VDMConsoleOperation
1119 @ stub VDMOperationStarted
1120 @ stub ValidateLCType
1121 @ stub ValidateLocale
1122 @ stdcall VerLanguageNameA(long str long)
1123 @ stdcall VerLanguageNameW(long wstr long)
1124 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1125 @ stdcall VerifyConsoleIoHandle(long)
1126 @ stdcall VerifyVersionInfoA(long long double)
1127 @ stdcall VerifyVersionInfoW(long long double)
1128 @ stdcall VirtualAlloc(ptr long long long)
1129 @ stdcall VirtualAllocEx(long ptr long long long)
1130 @ stub VirtualBufferExceptionHandler
1131 @ stdcall VirtualFree(ptr long long)
1132 @ stdcall VirtualFreeEx(long ptr long long)
1133 @ stdcall VirtualLock(ptr long)
1134 @ stdcall VirtualProtect(ptr long long ptr)
1135 @ stdcall VirtualProtectEx(long ptr long long ptr)
1136 @ stdcall VirtualQuery(ptr ptr long)
1137 @ stdcall VirtualQueryEx(long ptr ptr long)
1138 @ stdcall VirtualUnlock(ptr long)
1139 @ stdcall WTSGetActiveConsoleSessionId()
1140 @ stdcall WaitCommEvent(long ptr ptr)
1141 @ stdcall WaitForDebugEvent(ptr long)
1142 @ stdcall WaitForMultipleObjects(long ptr long long)
1143 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1144 @ stdcall WaitForSingleObject(long long)
1145 @ stdcall WaitForSingleObjectEx(long long long)
1146 @ stdcall WaitNamedPipeA (str long)
1147 @ stdcall WaitNamedPipeW (wstr long)
1148 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1149 @ stdcall WinExec(str long)
1150 @ stdcall Wow64EnableWow64FsRedirection(long)
1151 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1152 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1153 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1154 @ stdcall WriteConsoleInputA(long ptr long ptr)
1155 @ stub WriteConsoleInputVDMA
1156 @ stub WriteConsoleInputVDMW
1157 @ stdcall WriteConsoleInputW(long ptr long ptr)
1158 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1159 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1160 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1161 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1162 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1163 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1164 @ stdcall WriteFile(long ptr long ptr ptr)
1165 @ stdcall WriteFileEx(long ptr long ptr ptr)
1166 @ stdcall WriteFileGather(long ptr long ptr ptr)
1167 @ stdcall WritePrivateProfileSectionA(str str str)
1168 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1169 @ stdcall WritePrivateProfileStringA(str str str str)
1170 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1171 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1172 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1173 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1174 @ stdcall WriteProfileSectionA(str str)
1175 @ stdcall WriteProfileSectionW(str str)
1176 @ stdcall WriteProfileStringA(str str str)
1177 @ stdcall WriteProfileStringW(wstr wstr wstr)
1178 @ stdcall WriteTapemark(ptr long long long)
1179 @ stdcall ZombifyActCtx(ptr)
1180 @ stub _DebugOut
1181 @ stub _DebugPrintf
1182 @ stdcall _hread(long ptr long)
1183 @ stdcall _hwrite(long ptr long)
1184 @ stdcall _lclose(long)
1185 @ stdcall _lcreat(str long)
1186 @ stdcall _llseek(long long long)
1187 @ stdcall _lopen(str long)
1188 @ stdcall _lread(long ptr long)
1189 @ stdcall _lwrite(long ptr long)
1190 @ stub dprintf
1191 @ stdcall lstrcat(str str) lstrcatA
1192 @ stdcall lstrcatA(str str)
1193 @ stdcall lstrcatW(wstr wstr)
1194 @ stdcall lstrcmp(str str) lstrcmpA
1195 @ stdcall lstrcmpA(str str)
1196 @ stdcall lstrcmpW(wstr wstr)
1197 @ stdcall lstrcmpi(str str) lstrcmpiA
1198 @ stdcall lstrcmpiA(str str)
1199 @ stdcall lstrcmpiW(wstr wstr)
1200 @ stdcall lstrcpy(ptr str) lstrcpyA
1201 @ stdcall lstrcpyA(ptr str)
1202 @ stdcall lstrcpyW(ptr wstr)
1203 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1204 @ stdcall lstrcpynA(ptr str long)
1205 @ stdcall lstrcpynW(ptr wstr long)
1206 @ stdcall lstrlen(str) lstrlenA
1207 @ stdcall lstrlenA(str)
1208 @ stdcall lstrlenW(wstr)
1210 ################################################################
1211 # Wine extensions: Win16 functions that are needed by other dlls
1213 @ stdcall _lclose16(long)
1214 @ stdcall AllocCStoDSAlias16(long)
1215 @ stdcall AllocSelectorArray16(long)
1216 @ stdcall ConvertDialog32To16(ptr long ptr)
1217 @ stdcall FarGetOwner16(long)
1218 @ stdcall FarSetOwner16(long long)
1219 @ stdcall FindResource16(long str str)
1220 @ stdcall FreeResource16(long)
1221 @ stdcall FreeSelector16(long)
1222 @ stdcall GetCurrentPDB16()
1223 @ stdcall GetCurrentTask()
1224 @ stdcall GetDOSEnvironment16()
1225 @ stdcall GetExePtr(long)
1226 @ stdcall GetExpWinVer16(long)
1227 @ stdcall GetModuleHandle16(str)
1228 @ stdcall GetSelectorLimit16(long)
1229 @ stdcall GlobalDOSAlloc16(long)
1230 @ stdcall GlobalDOSFree16(long)
1231 @ stdcall GlobalFlags16(long)
1232 @ stdcall GlobalReAlloc16(long long long)
1233 @ stdcall InitTask16(ptr)
1234 @ stdcall IsBadReadPtr16(long long)
1235 @ stdcall IsTask16(long)
1236 @ stdcall LoadModule16(str long)
1237 @ stdcall LoadResource16(long long)
1238 @ stdcall LocalAlloc16(long long)
1239 @ stdcall LocalInit16(long long long)
1240 @ stdcall LocalLock16(long)
1241 @ stdcall LocalUnlock16(long)
1242 @ stdcall LocalReAlloc16(long long long)
1243 @ stdcall LocalFree16(long)
1244 @ stdcall LocalSize16(long)
1245 @ stdcall LocalCompact16(long)
1246 @ stdcall LocalCountFree16()
1247 @ stdcall LocalHeapSize16()
1248 @ stdcall LockResource16(long)
1249 @ stdcall SelectorAccessRights16(long long long)
1250 @ stdcall SetSelectorBase(long long)
1251 @ stdcall SetSelectorLimit16(long long)
1252 @ stdcall SizeofResource16(long long)
1253 @ stdcall WinExec16(str long)
1255 ################################################################
1256 # Wine internal extensions
1258 # All functions must be prefixed with '__wine_' (for internal functions)
1259 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1261 # 16-bit relays
1262 @ cdecl -i386 __wine_dll_register_16(ptr str)
1263 @ cdecl -i386 __wine_dll_unregister_16(ptr)
1264 @ varargs -i386 -private __wine_call_from_16_regs()
1265 @ cdecl -i386 __wine_emulate_instruction(ptr ptr)
1267 # Unix files
1268 @ cdecl wine_get_unix_file_name(wstr)
1269 @ cdecl wine_get_dos_file_name(str)
1271 # Init code
1272 @ cdecl __wine_kernel_init()