push 87b6981010d7405c33b14cddcceec21b47729eba
[wine/hacks.git] / dlls / kernel32 / kernel32.spec
blob1dd449b48143142bd311380414ebe2cea9b554c3
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall ActivateActCtx(ptr ptr)
137 @ stdcall AddAtomA(str)
138 @ stdcall AddAtomW(wstr)
139 @ stub AddConsoleAliasA
140 @ stub AddConsoleAliasW
141 # @ stub AddLocalAlternateComputerNameA
142 # @ stub AddLocalAlternateComputerNameW
143 @ stdcall AddRefActCtx(ptr)
144 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
145 @ stdcall AllocConsole()
146 @ stub -i386 AllocLSCallback
147 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
148 @ stub AllocateUserPhysicalPages
149 @ stdcall AreFileApisANSI()
150 @ stdcall AssignProcessToJobObject(ptr ptr)
151 @ stdcall AttachConsole(long)
152 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
153 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
154 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
155 @ stub BaseAttachCompleteThunk
156 @ stub BaseCheckAppcompatCache
157 @ stub BaseCleanupAppcompatCache
158 @ stub BaseCleanupAppcompatCacheSupport
159 @ stub BaseDumpAppcompatCache
160 @ stub BaseFlushAppcompatCache
161 @ stub BaseInitAppcompatCache
162 @ stub BaseInitAppcompatCacheSupport
163 @ stub BaseProcessInitPostImport
164 # @ stub BaseQueryModuleData
165 @ stub BaseUpdateAppcompatCache
166 # @ stub BasepCheckWinSaferRestrictions
167 @ stub BasepDebugDump
168 @ stdcall Beep(long long)
169 @ stdcall BeginUpdateResourceA(str long)
170 @ stdcall BeginUpdateResourceW(wstr long)
171 @ stdcall BindIoCompletionCallback(long ptr long)
172 @ stdcall BuildCommDCBA(str ptr)
173 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
174 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
175 @ stdcall BuildCommDCBW(wstr ptr)
176 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
177 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
178 @ stub CancelDeviceWakeupRequest
179 @ stdcall CancelIo(long)
180 @ stdcall CancelIoEx(long ptr)
181 # @ stub CancelTimerQueueTimer
182 @ stdcall CancelWaitableTimer(long)
183 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
184 # @ stub CheckNameLegalDOS8Dot3A
185 # @ stub CheckNameLegalDOS8Dot3W
186 @ stdcall CheckRemoteDebuggerPresent(long ptr)
187 @ stdcall ClearCommBreak(long)
188 @ stdcall ClearCommError(long ptr ptr)
189 @ stdcall CloseConsoleHandle(long)
190 @ stdcall CloseHandle(long)
191 @ stdcall CloseProfileUserMapping()
192 @ stub CloseSystemHandle
193 @ stdcall CmdBatNotification(long)
194 @ stdcall CommConfigDialogA(str long ptr)
195 @ stdcall CommConfigDialogW(wstr long ptr)
196 @ stdcall CompareFileTime(ptr ptr)
197 @ stdcall CompareStringA(long long str long str long)
198 @ stdcall CompareStringW(long long wstr long wstr long)
199 @ stdcall ConnectNamedPipe(long ptr)
200 @ stub ConsoleMenuControl
201 @ stub ConsoleSubst
202 @ stdcall ContinueDebugEvent(long long long)
203 @ stdcall ConvertDefaultLocale (long)
204 @ stdcall ConvertFiberToThread()
205 @ stdcall ConvertThreadToFiber(ptr)
206 @ stdcall ConvertThreadToFiberEx(ptr long)
207 @ stdcall ConvertToGlobalHandle(long)
208 @ stdcall CopyFileA(str str long)
209 @ stdcall CopyFileExA (str str ptr ptr ptr long)
210 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
211 @ stdcall CopyFileW(wstr wstr long)
212 @ stdcall CopyLZFile(long long) LZCopy
213 @ stdcall CreateActCtxA(ptr)
214 @ stdcall CreateActCtxW(ptr)
215 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
216 @ stdcall CreateDirectoryA(str ptr)
217 @ stdcall CreateDirectoryExA(str str ptr)
218 @ stdcall CreateDirectoryExW(wstr wstr ptr)
219 @ stdcall CreateDirectoryW(wstr ptr)
220 @ stdcall CreateEventA(ptr long long str)
221 @ stdcall CreateEventExA(ptr str long long)
222 @ stdcall CreateEventExW(ptr wstr long long)
223 @ stdcall CreateEventW(ptr long long wstr)
224 @ stdcall CreateFiber(long ptr ptr)
225 @ stdcall CreateFiberEx(long long long ptr ptr)
226 @ stdcall CreateFileA(str long long ptr long long long)
227 @ stdcall CreateFileMappingA(long ptr long long long str)
228 @ stdcall CreateFileMappingW(long ptr long long long wstr)
229 @ stdcall CreateFileW(wstr long long ptr long long long)
230 @ stdcall CreateHardLinkA(str str ptr)
231 @ stdcall CreateHardLinkW(wstr wstr ptr)
232 @ stdcall CreateIoCompletionPort(long long long long)
233 @ stdcall CreateJobObjectA(ptr str)
234 @ stdcall CreateJobObjectW(ptr wstr)
235 # @ stub CreateJobSet
236 @ stub CreateKernelThread
237 @ stdcall CreateMailslotA(ptr long long ptr)
238 @ stdcall CreateMailslotW(ptr long long ptr)
239 @ stdcall CreateMemoryResourceNotification(long)
240 @ stdcall CreateMutexA(ptr long str)
241 @ stdcall CreateMutexExA(ptr str long long)
242 @ stdcall CreateMutexExW(ptr wstr long long)
243 @ stdcall CreateMutexW(ptr long wstr)
244 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
245 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
246 # @ stub CreateNlsSecurityDescriptor
247 @ stdcall CreatePipe(ptr ptr ptr long)
248 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
249 # @ stub CreateProcessInternalA
250 # @ stub CreateProcessInternalW
251 # @ stub CreateProcessInternalWSecure
252 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
253 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
254 @ stdcall CreateSemaphoreA(ptr long long str)
255 @ stdcall CreateSemaphoreExA(ptr long long str long long)
256 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
257 @ stdcall CreateSemaphoreW(ptr long long wstr)
258 @ stdcall CreateSocketHandle()
259 @ stdcall CreateTapePartition(long long long long)
260 @ stdcall CreateThread(ptr long ptr long long ptr)
261 @ stdcall CreateTimerQueue ()
262 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
263 @ stdcall CreateToolhelp32Snapshot(long long)
264 @ stub CreateVirtualBuffer
265 @ stdcall CreateWaitableTimerA(ptr long str)
266 @ stdcall CreateWaitableTimerExA(ptr str long long)
267 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
268 @ stdcall CreateWaitableTimerW(ptr long wstr)
269 @ stdcall DeactivateActCtx(long ptr)
270 @ stdcall DebugActiveProcess(long)
271 @ stdcall DebugActiveProcessStop(long)
272 @ stdcall DebugBreak()
273 @ stdcall DebugBreakProcess(long)
274 @ stdcall DebugSetProcessKillOnExit(long)
275 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
276 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
277 @ stdcall DefineDosDeviceA(long str str)
278 @ stdcall DefineDosDeviceW(long wstr wstr)
279 @ stdcall DelayLoadFailureHook(str str)
280 @ stdcall DeleteAtom(long)
281 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
282 @ stdcall DeleteFiber(ptr)
283 @ stdcall DeleteFileA(str)
284 @ stdcall DeleteFileW(wstr)
285 @ stdcall DeleteTimerQueue(long)
286 @ stdcall DeleteTimerQueueEx (long long)
287 @ stdcall DeleteTimerQueueTimer(long long long)
288 # @ stub DeleteVolumeMountPointA
289 # @ stub DeleteVolumeMountPointW
290 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
291 @ stdcall DisableThreadLibraryCalls(long)
292 @ stdcall DisconnectNamedPipe(long)
293 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
294 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
295 @ stdcall DosDateTimeToFileTime(long long ptr)
296 # @ stub DosPathToSessionPathA
297 # @ stub DosPathToSessionPathW
298 @ stdcall DuplicateConsoleHandle(long long long long)
299 @ stdcall DuplicateHandle(long long long ptr long long long)
300 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
301 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
302 @ stdcall EndUpdateResourceA(long long)
303 @ stdcall EndUpdateResourceW(long long)
304 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
305 @ stdcall EnumCalendarInfoA(ptr long long long)
306 @ stdcall EnumCalendarInfoExA(ptr long long long)
307 @ stdcall EnumCalendarInfoExW(ptr long long long)
308 @ stdcall EnumCalendarInfoW(ptr long long long)
309 @ stdcall EnumDateFormatsA(ptr long long)
310 @ stdcall EnumDateFormatsExA(ptr long long)
311 @ stdcall EnumDateFormatsExW(ptr long long)
312 @ stdcall EnumDateFormatsW(ptr long long)
313 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
314 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
315 @ stdcall EnumResourceLanguagesA(long str str ptr long)
316 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
317 @ stdcall EnumResourceNamesA(long str ptr long)
318 @ stdcall EnumResourceNamesW(long wstr ptr long)
319 @ stdcall EnumResourceTypesA(long ptr long)
320 @ stdcall EnumResourceTypesW(long ptr long)
321 @ stdcall EnumSystemCodePagesA(ptr long)
322 @ stdcall EnumSystemCodePagesW(ptr long)
323 @ stdcall EnumSystemGeoID(long long ptr)
324 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
325 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
326 @ stdcall EnumSystemLocalesA(ptr long)
327 @ stdcall EnumSystemLocalesW(ptr long)
328 @ stdcall EnumTimeFormatsA(ptr long long)
329 @ stdcall EnumTimeFormatsW(ptr long long)
330 @ stdcall EnumUILanguagesA(ptr long long)
331 @ stdcall EnumUILanguagesW(ptr long long)
332 # @ stub EnumerateLocalComputerNamesA
333 # @ stub EnumerateLocalComputerNamesW
334 @ stdcall EraseTape(ptr long long)
335 @ stdcall EscapeCommFunction(long long)
336 @ stdcall ExitProcess(long)
337 @ stdcall ExitThread(long)
338 @ stub ExitVDM
339 @ stdcall ExpandEnvironmentStringsA(str ptr long)
340 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
341 @ stub ExpungeConsoleCommandHistoryA
342 @ stub ExpungeConsoleCommandHistoryW
343 @ stub ExtendVirtualBuffer
344 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
345 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
346 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
347 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
348 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
349 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
350 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
351 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
352 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
353 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
354 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
355 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
356 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
357 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
358 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
359 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
360 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
361 @ stdcall FatalAppExitA(long str)
362 @ stdcall FatalAppExitW(long wstr)
363 @ stdcall FatalExit(long)
364 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
365 @ stdcall FileTimeToLocalFileTime(ptr ptr)
366 @ stdcall FileTimeToSystemTime(ptr ptr)
367 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
368 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
369 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
370 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
371 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
372 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
373 @ stdcall FindAtomA(str)
374 @ stdcall FindAtomW(wstr)
375 @ stdcall FindClose(long)
376 @ stdcall FindCloseChangeNotification(long)
377 @ stdcall FindFirstChangeNotificationA(str long long)
378 @ stdcall FindFirstChangeNotificationW(wstr long long)
379 @ stdcall FindFirstFileA(str ptr)
380 @ stdcall FindFirstFileExA(str long ptr long ptr long)
381 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
382 @ stdcall FindFirstFileW(wstr ptr)
383 @ stdcall FindFirstVolumeA(ptr long)
384 @ stdcall FindFirstVolumeMountPointA(str ptr long)
385 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
386 @ stdcall FindFirstVolumeW(ptr long)
387 @ stdcall FindNextChangeNotification(long)
388 @ stdcall FindNextFileA(long ptr)
389 @ stdcall FindNextFileW(long ptr)
390 @ stdcall FindNextVolumeA(long ptr long)
391 @ stub FindNextVolumeMountPointA
392 @ stub FindNextVolumeMountPointW
393 @ stdcall FindNextVolumeW(long ptr long)
394 @ stdcall FindResourceA(long str str)
395 @ stdcall FindResourceExA(long str str long)
396 @ stdcall FindResourceExW(long wstr wstr long)
397 @ stdcall FindResourceW(long wstr wstr)
398 @ stdcall FindVolumeClose(ptr)
399 @ stdcall FindVolumeMountPointClose(ptr)
400 @ stdcall FlsAlloc(ptr)
401 @ stdcall FlsFree(long)
402 @ stdcall FlsGetValue(long)
403 @ stdcall FlsSetValue(long ptr)
404 @ stdcall FlushConsoleInputBuffer(long)
405 @ stdcall FlushFileBuffers(long)
406 @ stdcall FlushInstructionCache(long long long)
407 @ stdcall FlushViewOfFile(ptr long)
408 @ stdcall FoldStringA(long str long ptr long)
409 @ stdcall FoldStringW(long wstr long ptr long)
410 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
411 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
412 @ stdcall FreeConsole()
413 @ stdcall FreeEnvironmentStringsA(ptr)
414 @ stdcall FreeEnvironmentStringsW(ptr)
415 @ stub -i386 FreeLSCallback
416 @ stdcall FreeLibrary(long)
417 @ stdcall FreeLibraryAndExitThread(long long)
418 @ stdcall FreeResource(long)
419 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
420 @ stub FreeUserPhysicalPages
421 @ stub FreeVirtualBuffer
422 @ stdcall GenerateConsoleCtrlEvent(long long)
423 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
424 @ stdcall GetACP()
425 @ stdcall GetAtomNameA(long ptr long)
426 @ stdcall GetAtomNameW(long ptr long)
427 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
428 @ stdcall GetBinaryTypeA(str ptr)
429 @ stdcall GetBinaryTypeW(wstr ptr)
430 # @ stub GetCPFileNameFromRegistry
431 @ stdcall GetCPInfo(long ptr)
432 @ stdcall GetCPInfoExA(long long ptr)
433 @ stdcall GetCPInfoExW(long long ptr)
434 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
435 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
436 # @ stub GetComPlusPackageInstallStatus
437 @ stdcall GetCommConfig(long ptr long)
438 @ stdcall GetCommMask(long ptr)
439 @ stdcall GetCommModemStatus(long ptr)
440 @ stdcall GetCommProperties(long ptr)
441 @ stdcall GetCommState(long ptr)
442 @ stdcall GetCommTimeouts(long ptr)
443 @ stdcall GetCommandLineA()
444 @ stdcall GetCommandLineW()
445 @ stdcall GetCompressedFileSizeA(long ptr)
446 @ stdcall GetCompressedFileSizeW(long ptr)
447 @ stdcall GetComputerNameA(ptr ptr)
448 @ stdcall GetComputerNameExA(long ptr ptr)
449 @ stdcall GetComputerNameExW(long ptr ptr)
450 @ stdcall GetComputerNameW(ptr ptr)
451 @ stub GetConsoleAliasA
452 @ stub GetConsoleAliasExesA
453 @ stub GetConsoleAliasExesLengthA
454 @ stub GetConsoleAliasExesLengthW
455 @ stub GetConsoleAliasExesW
456 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
457 @ stub GetConsoleAliasesA
458 @ stub GetConsoleAliasesLengthA
459 @ stub GetConsoleAliasesLengthW
460 @ stub GetConsoleAliasesW
461 @ stdcall GetConsoleCP()
462 @ stub GetConsoleCharType
463 @ stub GetConsoleCommandHistoryA
464 @ stub GetConsoleCommandHistoryLengthA
465 @ stub GetConsoleCommandHistoryLengthW
466 @ stub GetConsoleCommandHistoryW
467 @ stdcall GetConsoleCursorInfo(long ptr)
468 @ stub GetConsoleCursorMode
469 @ stdcall GetConsoleDisplayMode(ptr)
470 @ stub GetConsoleFontInfo
471 @ stub GetConsoleFontSize
472 @ stub GetConsoleHardwareState
473 @ stdcall GetConsoleInputExeNameA(long ptr)
474 @ stdcall GetConsoleInputExeNameW(long ptr)
475 @ stdcall GetConsoleInputWaitHandle()
476 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
477 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
478 @ stdcall GetConsoleMode(long ptr)
479 @ stub GetConsoleNlsMode
480 @ stdcall GetConsoleOutputCP()
481 @ stdcall GetConsoleProcessList(ptr long)
482 @ stdcall GetConsoleScreenBufferInfo(long ptr)
483 # @ stub GetConsoleSelectionInfo
484 @ stdcall GetConsoleTitleA(ptr long)
485 @ stdcall GetConsoleTitleW(ptr long)
486 @ stdcall GetConsoleWindow()
487 @ stdcall GetCurrencyFormatA(long long str ptr str long)
488 @ stdcall GetCurrencyFormatW(long long str ptr str long)
489 @ stdcall GetCurrentActCtx(ptr)
490 @ stub GetCurrentConsoleFont
491 @ stdcall GetCurrentDirectoryA(long ptr)
492 @ stdcall GetCurrentDirectoryW(long ptr)
493 @ stdcall GetCurrentProcess()
494 @ stdcall GetCurrentProcessId()
495 @ stdcall GetCurrentThread()
496 @ stdcall GetCurrentThreadId()
497 @ stdcall GetDateFormatA(long long ptr str ptr long)
498 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
499 @ stdcall GetDaylightFlag()
500 @ stdcall GetDefaultCommConfigA(str ptr long)
501 @ stdcall GetDefaultCommConfigW(wstr ptr long)
502 @ stub GetDefaultSortkeySize
503 @ stdcall GetDevicePowerState(long ptr)
504 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
505 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
506 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
507 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
508 @ stdcall GetDllDirectoryA(long ptr)
509 @ stdcall GetDllDirectoryW(long ptr)
510 @ stdcall GetDriveTypeA(str)
511 @ stdcall GetDriveTypeW(wstr)
512 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
513 @ stdcall GetEnvironmentStringsA()
514 @ stdcall GetEnvironmentStringsW()
515 @ stdcall GetEnvironmentVariableA(str ptr long)
516 @ stdcall GetEnvironmentVariableW(wstr ptr long)
517 @ stdcall GetErrorMode()
518 @ stdcall GetExitCodeProcess(long ptr)
519 @ stdcall GetExitCodeThread(long ptr)
520 @ stdcall GetExpandedNameA(str ptr)
521 @ stdcall GetExpandedNameW(wstr ptr)
522 @ stdcall GetFileAttributesA(str)
523 @ stdcall GetFileAttributesExA(str long ptr)
524 @ stdcall GetFileAttributesExW(wstr long ptr)
525 @ stdcall GetFileAttributesW(wstr)
526 @ stdcall GetFileInformationByHandle(long ptr)
527 @ stdcall GetFileSize(long ptr)
528 @ stdcall GetFileSizeEx(long ptr)
529 @ stdcall GetFileTime(long ptr ptr ptr)
530 @ stdcall GetFileType(long)
531 # @ stub GetFirmwareEnvironmentVariableA
532 # @ stub GetFirmwareEnvironmentVariableW
533 @ stdcall GetFullPathNameA(str long ptr ptr)
534 @ stdcall GetFullPathNameW(wstr long ptr ptr)
535 @ stdcall GetGeoInfoA(long long ptr long long)
536 @ stdcall GetGeoInfoW(long long ptr long long)
537 @ stdcall GetHandleContext(long)
538 @ stdcall GetHandleInformation(long ptr)
539 @ stub -i386 GetLSCallbackTarget
540 @ stub -i386 GetLSCallbackTemplate
541 @ stdcall GetLargestConsoleWindowSize(long)
542 @ stdcall GetLastError()
543 @ stub GetLinguistLangSize
544 @ stdcall GetLocalTime(ptr)
545 @ stdcall GetLocaleInfoA(long long ptr long)
546 @ stdcall GetLocaleInfoW(long long ptr long)
547 @ stdcall GetLogicalDriveStringsA(long ptr)
548 @ stdcall GetLogicalDriveStringsW(long ptr)
549 @ stdcall GetLogicalDrives()
550 @ stdcall GetLongPathNameA (str long long)
551 @ stdcall GetLongPathNameW (wstr long long)
552 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
553 @ stdcall GetModuleFileNameA(long ptr long)
554 @ stdcall GetModuleFileNameW(long ptr long)
555 @ stdcall GetModuleHandleA(str)
556 @ stdcall GetModuleHandleExA(long ptr ptr)
557 @ stdcall GetModuleHandleExW(long ptr ptr)
558 @ stdcall GetModuleHandleW(wstr)
559 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
560 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
561 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
562 @ stdcall GetNativeSystemInfo(ptr)
563 @ stub GetNextVDMCommand
564 @ stub GetNlsSectionName
565 # @ stub GetNumaAvailableMemory
566 # @ stub GetNumaAvailableMemoryNode
567 # @ stub GetNumaHighestNodeNumber
568 # @ stub GetNumaNodeProcessorMask
569 # @ stub GetNumaProcessorMap
570 # @ stub GetNumaProcessorNode
571 @ stdcall GetNumberFormatA(long long str ptr ptr long)
572 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
573 @ stub GetNumberOfConsoleFonts
574 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
575 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
576 @ stdcall GetOEMCP()
577 @ stdcall GetOverlappedResult(long ptr ptr long)
578 @ stdcall GetPriorityClass(long)
579 @ stdcall GetPrivateProfileIntA(str str long str)
580 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
581 @ stdcall GetPrivateProfileSectionA(str ptr long str)
582 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
583 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
584 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
585 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
586 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
587 @ stdcall GetPrivateProfileStructA (str str ptr long str)
588 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
589 @ stdcall GetProcAddress(long str)
590 @ stdcall GetProcessAffinityMask(long ptr ptr)
591 @ stdcall GetProcessFlags(long)
592 @ stdcall GetProcessHandleCount(long ptr)
593 @ stdcall GetProcessHeap()
594 @ stdcall GetProcessHeaps(long ptr)
595 @ stdcall GetProcessId(long)
596 @ stdcall GetProcessIoCounters(long ptr)
597 @ stdcall GetProcessPriorityBoost(long ptr)
598 @ stdcall GetProcessShutdownParameters(ptr ptr)
599 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
600 @ stdcall GetProcessVersion(long)
601 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
602 @ stdcall GetProductInfo(long long long long ptr)
603 @ stub GetProductName
604 @ stdcall GetProfileIntA(str str long)
605 @ stdcall GetProfileIntW(wstr wstr long)
606 @ stdcall GetProfileSectionA(str ptr long)
607 @ stdcall GetProfileSectionW(wstr ptr long)
608 @ stdcall GetProfileStringA(str str str ptr long)
609 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
610 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
611 @ stub -i386 GetSLCallbackTarget
612 @ stub -i386 GetSLCallbackTemplate
613 @ stdcall GetShortPathNameA(str ptr long)
614 @ stdcall GetShortPathNameW(wstr ptr long)
615 @ stdcall GetStartupInfoA(ptr)
616 @ stdcall GetStartupInfoW(ptr)
617 @ stdcall GetStdHandle(long)
618 @ stdcall GetStringTypeA(long long str long ptr)
619 @ stdcall GetStringTypeExA(long long str long ptr)
620 @ stdcall GetStringTypeExW(long long wstr long ptr)
621 @ stdcall GetStringTypeW(long wstr long ptr)
622 @ stdcall GetSystemDefaultLCID()
623 @ stdcall GetSystemDefaultLangID()
624 @ stdcall GetSystemDefaultUILanguage()
625 @ stdcall GetSystemDirectoryA(ptr long)
626 @ stdcall GetSystemDirectoryW(ptr long)
627 @ stdcall GetSystemInfo(ptr)
628 @ stdcall GetSystemPowerStatus(ptr)
629 # @ stub GetSystemRegistryQuota
630 @ stdcall GetSystemTime(ptr)
631 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
632 @ stdcall GetSystemTimeAsFileTime(ptr)
633 @ stdcall GetSystemTimes(ptr ptr ptr)
634 @ stdcall GetSystemWindowsDirectoryA(ptr long)
635 @ stdcall GetSystemWindowsDirectoryW(ptr long)
636 @ stdcall GetSystemWow64DirectoryA(ptr long)
637 @ stdcall GetSystemWow64DirectoryW(ptr long)
638 @ stdcall GetTapeParameters(ptr long ptr ptr)
639 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
640 @ stdcall GetTapeStatus(ptr)
641 @ stdcall GetTempFileNameA(str str long ptr)
642 @ stdcall GetTempFileNameW(wstr wstr long ptr)
643 @ stdcall GetTempPathA(long ptr)
644 @ stdcall GetTempPathW(long ptr)
645 @ stdcall GetThreadContext(long ptr)
646 @ stdcall GetThreadErrorMode()
647 @ stdcall GetThreadId(ptr)
648 # @ stub GetThreadIOPendingFlag
649 @ stdcall GetThreadLocale()
650 @ stdcall GetThreadPriority(long)
651 @ stdcall GetThreadPriorityBoost(long ptr)
652 @ stdcall GetThreadSelectorEntry(long long ptr)
653 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
654 @ stdcall GetTickCount()
655 @ stdcall -ret64 GetTickCount64()
656 @ stdcall GetTimeFormatA(long long ptr str ptr long)
657 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
658 @ stdcall GetTimeZoneInformation(ptr)
659 @ stdcall GetUserDefaultLCID()
660 @ stdcall GetUserDefaultLangID()
661 @ stdcall GetUserDefaultUILanguage()
662 @ stdcall GetUserGeoID(long)
663 @ stub GetVDMCurrentDirectories
664 @ stdcall GetVersion()
665 @ stdcall GetVersionExA(ptr)
666 @ stdcall GetVersionExW(ptr)
667 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
668 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
669 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
670 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
671 @ stdcall GetVolumePathNameA(str ptr long)
672 @ stdcall GetVolumePathNameW(wstr ptr long)
673 # @ stub GetVolumePathNamesForVolumeNameA
674 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
675 @ stdcall GetWindowsDirectoryA(ptr long)
676 @ stdcall GetWindowsDirectoryW(ptr long)
677 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
678 @ stdcall GlobalAddAtomA(str)
679 @ stdcall GlobalAddAtomW(wstr)
680 @ stdcall GlobalAlloc(long long)
681 @ stdcall GlobalCompact(long)
682 @ stdcall GlobalDeleteAtom(long)
683 @ stdcall GlobalFindAtomA(str)
684 @ stdcall GlobalFindAtomW(wstr)
685 @ stdcall GlobalFix(long)
686 @ stdcall GlobalFlags(long)
687 @ stdcall GlobalFree(long)
688 @ stdcall GlobalGetAtomNameA(long ptr long)
689 @ stdcall GlobalGetAtomNameW(long ptr long)
690 @ stdcall GlobalHandle(ptr)
691 @ stdcall GlobalLock(long)
692 @ stdcall GlobalMemoryStatus(ptr)
693 @ stdcall GlobalMemoryStatusEx(ptr)
694 @ stdcall GlobalReAlloc(long long long)
695 @ stdcall GlobalSize(long)
696 @ stdcall GlobalUnWire(long)
697 @ stdcall GlobalUnfix(long)
698 @ stdcall GlobalUnlock(long)
699 @ stdcall GlobalWire(long)
700 @ stub Heap32First
701 @ stdcall Heap32ListFirst(long ptr)
702 @ stub Heap32ListNext
703 @ stub Heap32Next
704 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
705 @ stdcall HeapCompact(long long)
706 @ stdcall HeapCreate(long long long)
707 @ stub HeapCreateTagsW
708 @ stdcall HeapDestroy(long)
709 @ stub HeapExtend
710 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
711 @ stdcall HeapLock(long)
712 @ stdcall HeapQueryInformation(long long ptr long ptr)
713 @ stub HeapQueryTagW
714 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
715 @ stub HeapSetFlags
716 @ stdcall HeapSetInformation(ptr long ptr long)
717 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
718 @ stub HeapSummary
719 @ stdcall HeapUnlock(long)
720 @ stub HeapUsage
721 @ stdcall HeapValidate(long long ptr)
722 @ stdcall HeapWalk(long ptr)
723 @ stdcall InitAtomTable(long)
724 @ stdcall InitializeCriticalSection(ptr)
725 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
726 @ stdcall InitializeCriticalSectionEx(ptr long long)
727 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
728 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
729 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr double double) ntdll.RtlInterlockedCompareExchange64
730 @ stdcall -arch=i386 InterlockedDecrement(ptr)
731 @ stdcall -arch=i386 InterlockedExchange(ptr long)
732 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
733 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
734 @ stdcall -arch=i386 InterlockedIncrement(ptr)
735 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
736 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
737 @ stub InvalidateConsoleDIBits
738 @ stdcall InvalidateNLSCache()
739 @ stdcall IsBadCodePtr(ptr)
740 @ stdcall IsBadHugeReadPtr(ptr long)
741 @ stdcall IsBadHugeWritePtr(ptr long)
742 @ stdcall IsBadReadPtr(ptr long)
743 @ stdcall IsBadStringPtrA(ptr long)
744 @ stdcall IsBadStringPtrW(ptr long)
745 @ stdcall IsBadWritePtr(ptr long)
746 @ stdcall IsDBCSLeadByte(long)
747 @ stdcall IsDBCSLeadByteEx(long long)
748 @ stdcall IsDebuggerPresent()
749 @ stub -i386 IsLSCallback
750 @ stdcall IsProcessInJob(long long ptr)
751 @ stdcall IsProcessorFeaturePresent(long)
752 @ stub -i386 IsSLCallback
753 @ stdcall IsSystemResumeAutomatic()
754 @ stdcall IsThreadAFiber()
755 @ stdcall IsValidCodePage(long)
756 @ stdcall IsValidLanguageGroup(long long)
757 @ stdcall IsValidLocale(long long)
758 # @ stub IsValidUILanguage
759 @ stdcall IsWow64Process(ptr ptr)
760 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
761 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
762 @ stdcall LCIDToLocaleName(long ptr long long)
763 @ stdcall LCMapStringA(long long str long ptr long)
764 @ stdcall LCMapStringW(long long wstr long ptr long)
765 @ stdcall LZClose(long)
766 # @ stub LZCloseFile
767 @ stdcall LZCopy(long long)
768 # @ stub LZCreateFileW
769 @ stdcall LZDone()
770 @ stdcall LZInit(long)
771 @ stdcall LZOpenFileA(str ptr long)
772 @ stdcall LZOpenFileW(wstr ptr long)
773 @ stdcall LZRead(long ptr long)
774 @ stdcall LZSeek(long long long)
775 @ stdcall LZStart()
776 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
777 @ stdcall LoadLibraryA(str)
778 @ stdcall LoadLibraryExA( str long long)
779 @ stdcall LoadLibraryExW(wstr long long)
780 @ stdcall LoadLibraryW(wstr)
781 @ stdcall LoadModule(str ptr)
782 @ stdcall LoadResource(long long)
783 @ stdcall LocalAlloc(long long)
784 @ stdcall LocalCompact(long)
785 @ stdcall LocalFileTimeToFileTime(ptr ptr)
786 @ stdcall LocalFlags(long)
787 @ stdcall LocalFree(long)
788 @ stdcall LocalHandle(ptr)
789 @ stdcall LocalLock(long)
790 @ stdcall LocalReAlloc(long long long)
791 @ stdcall LocalShrink(long long)
792 @ stdcall LocalSize(long)
793 @ stdcall LocalUnlock(long)
794 @ stdcall LocaleNameToLCID(wstr long)
795 @ stdcall LockFile(long long long long long)
796 @ stdcall LockFileEx(long long long long long ptr)
797 @ stdcall LockResource(long)
798 @ stdcall MakeCriticalSectionGlobal(ptr)
799 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
800 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
801 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
802 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
803 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
804 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
805 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
806 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
807 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
808 # @ stub MapUserPhysicalPages
809 # @ stub MapUserPhysicalPagesScatter
810 @ stdcall MapViewOfFile(long long long long long)
811 @ stdcall MapViewOfFileEx(long long long long long ptr)
812 @ stdcall Module32First(long ptr)
813 @ stdcall Module32FirstW(long ptr)
814 @ stdcall Module32Next(long ptr)
815 @ stdcall Module32NextW(long ptr)
816 @ stdcall MoveFileA(str str)
817 @ stdcall MoveFileExA(str str long)
818 @ stdcall MoveFileExW(wstr wstr long)
819 @ stdcall MoveFileW(wstr wstr)
820 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
821 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
822 @ stdcall MulDiv(long long long)
823 @ stdcall MultiByteToWideChar(long long str long ptr long)
824 @ stdcall NeedCurrentDirectoryForExePathA(str)
825 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
826 # @ stub NlsConvertIntegerToString
827 # @ stub NlsGetCacheUpdateCount
828 # @ stub NlsResetProcessLocale
829 @ stub NotifyNLSUserCache
830 # @ stub NumaVirtualQueryNode
831 @ stdcall OpenConsoleW(wstr long long long)
832 @ stub OpenDataFile
833 @ stdcall OpenEventA(long long str)
834 @ stdcall OpenEventW(long long wstr)
835 @ stdcall OpenFile(str ptr long)
836 @ stdcall OpenFileMappingA(long long str)
837 @ stdcall OpenFileMappingW(long long wstr)
838 @ stdcall OpenJobObjectA(long long str)
839 @ stdcall OpenJobObjectW(long long wstr)
840 @ stdcall OpenMutexA(long long str)
841 @ stdcall OpenMutexW(long long wstr)
842 @ stdcall OpenProcess(long long long)
843 @ stdcall OpenProfileUserMapping()
844 @ stdcall OpenSemaphoreA(long long str)
845 @ stdcall OpenSemaphoreW(long long wstr)
846 @ stdcall OpenThread(long long long)
847 @ stdcall -i386 OpenVxDHandle(long)
848 @ stdcall OpenWaitableTimerA(long long str)
849 @ stdcall OpenWaitableTimerW(long long wstr)
850 @ stdcall OutputDebugStringA(str)
851 @ stdcall OutputDebugStringW(wstr)
852 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
853 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
854 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
855 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
856 @ stdcall PrepareTape(ptr long long)
857 @ stub PrivCopyFileExW
858 @ stub PrivMoveFileIdentityW
859 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
860 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
861 @ stdcall Process32First (ptr ptr)
862 @ stdcall Process32FirstW (ptr ptr)
863 @ stdcall Process32Next (ptr ptr)
864 @ stdcall Process32NextW (ptr ptr)
865 @ stdcall ProcessIdToSessionId(long ptr)
866 @ stdcall PulseEvent(long)
867 @ stdcall PurgeComm(long long)
868 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
869 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
870 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
871 @ stdcall QueryDosDeviceA(str ptr long)
872 @ stdcall QueryDosDeviceW(wstr ptr long)
873 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
874 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
875 @ stdcall QueryInformationJobObject(long long ptr long ptr)
876 # @ stub QueryMemoryResourceNotification
877 @ stub QueryNumberOfEventLogRecords
878 @ stub QueryOldestEventLogRecord
879 @ stdcall QueryPerformanceCounter(ptr)
880 @ stdcall QueryPerformanceFrequency(ptr)
881 @ stub QueryWin31IniFilesMappedToRegistry
882 @ stdcall QueueUserAPC(ptr long long)
883 @ stdcall QueueUserWorkItem(ptr ptr long)
884 @ stdcall RaiseException(long long long ptr)
885 @ stdcall ReadConsoleA(long ptr long ptr ptr)
886 @ stdcall ReadConsoleInputA(long ptr long ptr)
887 @ stub ReadConsoleInputExA
888 @ stub ReadConsoleInputExW
889 @ stdcall ReadConsoleInputW(long ptr long ptr)
890 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
891 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
892 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
893 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
894 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
895 @ stdcall ReadConsoleW(long ptr long ptr ptr)
896 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
897 @ stdcall ReadFile(long ptr long ptr ptr)
898 @ stdcall ReadFileEx(long ptr long ptr ptr)
899 @ stdcall ReadFileScatter(long ptr long ptr ptr)
900 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
901 @ stdcall RegisterApplicationRestart(wstr long)
902 @ stub RegisterConsoleIME
903 @ stub RegisterConsoleOS2
904 @ stub RegisterConsoleVDM
905 @ stdcall RegisterServiceProcess(long long)
906 @ stub RegisterSysMsgHandler
907 @ stub RegisterWaitForInputIdle
908 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
909 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
910 @ stub RegisterWowBaseHandlers
911 @ stub RegisterWowExec
912 @ stdcall ReinitializeCriticalSection(ptr)
913 @ stdcall ReleaseActCtx(ptr)
914 @ stdcall ReleaseMutex(long)
915 @ stdcall ReleaseSemaphore(long long ptr)
916 @ stdcall RemoveDirectoryA(str)
917 @ stdcall RemoveDirectoryW(wstr)
918 # @ stub RemoveLocalAlternateComputerNameA
919 # @ stub RemoveLocalAlternateComputerNameW
920 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
921 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
922 @ stdcall ReplaceFileA(str str str long ptr ptr)
923 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
924 @ stub RequestDeviceWakeup
925 @ stdcall RequestWakeupLatency(long)
926 @ stdcall ResetEvent(long)
927 @ stdcall ResetWriteWatch(ptr long)
928 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
929 @ stdcall ResumeThread(long)
930 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
931 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
932 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
933 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
934 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
935 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
936 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
937 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
938 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
939 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
940 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
941 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
942 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
943 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
944 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
945 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
946 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
947 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
948 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
949 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
950 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
951 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
952 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
953 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
954 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
955 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
956 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
957 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
958 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
959 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
960 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
961 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
962 @ stdcall SearchPathA(str str str long ptr ptr)
963 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
964 @ stdcall SetCPGlobal(long)
965 @ stdcall SetCalendarInfoA(long long long str)
966 @ stdcall SetCalendarInfoW(long long long wstr)
967 # @ stub SetClientTimeZoneInformation
968 # @ stub SetComPlusPackageInstallStatus
969 @ stdcall SetCommBreak(long)
970 @ stdcall SetCommConfig(long ptr long)
971 @ stdcall SetCommMask(long ptr)
972 @ stdcall SetCommState(long ptr)
973 @ stdcall SetCommTimeouts(long ptr)
974 @ stdcall SetComputerNameA(str)
975 @ stdcall SetComputerNameExA(long str)
976 @ stdcall SetComputerNameExW(long wstr)
977 @ stdcall SetComputerNameW(wstr)
978 @ stdcall SetConsoleActiveScreenBuffer(long)
979 @ stdcall SetConsoleCP(long)
980 @ stub SetConsoleCommandHistoryMode
981 @ stdcall SetConsoleCtrlHandler(ptr long)
982 @ stub SetConsoleCursor
983 @ stdcall SetConsoleCursorInfo(long ptr)
984 @ stub SetConsoleCursorMode
985 @ stdcall SetConsoleCursorPosition(long long)
986 @ stdcall SetConsoleDisplayMode(long long ptr)
987 @ stub SetConsoleFont
988 @ stub SetConsoleHardwareState
989 @ stub SetConsoleIcon
990 @ stdcall SetConsoleInputExeNameA(ptr)
991 @ stdcall SetConsoleInputExeNameW(ptr)
992 @ stub SetConsoleKeyShortcuts
993 @ stub SetConsoleLocalEUDC
994 @ stub SetConsoleMaximumWindowSize
995 @ stub SetConsoleMenuClose
996 @ stdcall SetConsoleMode(long long)
997 @ stub SetConsoleNlsMode
998 @ stub SetConsoleNumberOfCommandsA
999 @ stub SetConsoleNumberOfCommandsW
1000 @ stub SetConsoleOS2OemFormat
1001 @ stdcall SetConsoleOutputCP(long)
1002 @ stub SetConsolePalette
1003 @ stdcall SetConsoleScreenBufferSize(long long)
1004 @ stdcall SetConsoleTextAttribute(long long)
1005 @ stdcall SetConsoleTitleA(str)
1006 @ stdcall SetConsoleTitleW(wstr)
1007 @ stdcall SetConsoleWindowInfo(long long ptr)
1008 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1009 @ stdcall SetCurrentDirectoryA(str)
1010 @ stdcall SetCurrentDirectoryW(wstr)
1011 @ stub SetDaylightFlag
1012 @ stdcall SetDefaultCommConfigA(str ptr long)
1013 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1014 @ stdcall SetDllDirectoryA(str)
1015 @ stdcall SetDllDirectoryW(wstr)
1016 @ stdcall SetEndOfFile(long)
1017 @ stdcall SetEnvironmentVariableA(str str)
1018 @ stdcall SetEnvironmentVariableW(wstr wstr)
1019 @ stdcall SetErrorMode(long)
1020 @ stdcall SetEvent(long)
1021 @ stdcall SetFileApisToANSI()
1022 @ stdcall SetFileApisToOEM()
1023 @ stdcall SetFileAttributesA(str long)
1024 @ stdcall SetFileAttributesW(wstr long)
1025 @ stdcall SetFilePointer(long long ptr long)
1026 @ stdcall SetFilePointerEx(long double ptr long)
1027 # @ stub SetFileShortNameA
1028 # @ stub SetFileShortNameW
1029 @ stdcall SetFileTime(long ptr ptr ptr)
1030 # @ stub SetFileValidData
1031 # @ stub SetFirmwareEnvironmentVariableA
1032 # @ stub SetFirmwareEnvironmentVariableW
1033 @ stdcall SetHandleContext(long long)
1034 @ stdcall SetHandleCount(long)
1035 @ stdcall SetHandleInformation(long long long)
1036 @ stdcall SetInformationJobObject(long long ptr long)
1037 @ stub SetLastConsoleEventActive
1038 @ stdcall SetLastError(long)
1039 # @ stub SetLocalPrimaryComputerNameA
1040 # @ stub SetLocalPrimaryComputerNameW
1041 @ stdcall SetLocalTime(ptr)
1042 @ stdcall SetLocaleInfoA(long long str)
1043 @ stdcall SetLocaleInfoW(long long wstr)
1044 @ stdcall SetMailslotInfo(long long)
1045 @ stub SetMessageWaitingIndicator
1046 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1047 @ stdcall SetPriorityClass(long long)
1048 @ stdcall SetProcessAffinityMask(long long)
1049 @ stdcall SetProcessPriorityBoost(long long)
1050 @ stdcall SetProcessShutdownParameters(long long)
1051 @ stdcall SetProcessWorkingSetSize(long long long)
1052 @ stdcall SetStdHandle(long long)
1053 @ stdcall SetSystemPowerState(long long)
1054 @ stdcall SetSystemTime(ptr)
1055 @ stdcall SetSystemTimeAdjustment(long long)
1056 @ stdcall SetTapeParameters(ptr long ptr)
1057 @ stdcall SetTapePosition(ptr long long long long long)
1058 @ stdcall SetTermsrvAppInstallMode(long)
1059 @ stdcall SetThreadAffinityMask(long long)
1060 @ stdcall SetThreadContext(long ptr)
1061 @ stdcall SetThreadErrorMode(long ptr)
1062 @ stdcall SetThreadExecutionState(long)
1063 @ stdcall SetThreadIdealProcessor(long long)
1064 @ stdcall SetThreadLocale(long)
1065 @ stdcall SetThreadPriority(long long)
1066 @ stdcall SetThreadPriorityBoost(long long)
1067 @ stdcall SetThreadUILanguage(long)
1068 @ stdcall SetTimeZoneInformation(ptr)
1069 @ stub SetTimerQueueTimer
1070 @ stdcall SetUnhandledExceptionFilter(ptr)
1071 @ stdcall SetUserGeoID(long)
1072 @ stub SetVDMCurrentDirectories
1073 @ stdcall SetVolumeLabelA(str str)
1074 @ stdcall SetVolumeLabelW(wstr wstr)
1075 @ stub SetVolumeMountPointA
1076 @ stub SetVolumeMountPointW
1077 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1078 @ stdcall SetupComm(long long long)
1079 @ stub ShowConsoleCursor
1080 @ stdcall SignalObjectAndWait(long long long long)
1081 @ stdcall SizeofResource(long long)
1082 @ stdcall Sleep(long)
1083 @ stdcall SleepEx(long long)
1084 @ stdcall SuspendThread(long)
1085 @ stdcall SwitchToFiber(ptr)
1086 @ stdcall SwitchToThread()
1087 @ stdcall SystemTimeToFileTime(ptr ptr)
1088 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1089 @ stdcall TerminateJobObject(long long)
1090 @ stdcall TerminateProcess(long long)
1091 @ stdcall TerminateThread(long long)
1092 @ stdcall TermsrvAppInstallMode()
1093 @ stdcall Thread32First(long ptr)
1094 @ stdcall Thread32Next(long ptr)
1095 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1096 @ stdcall TlsAlloc()
1097 @ stub TlsAllocInternal
1098 @ stdcall TlsFree(long)
1099 @ stub TlsFreeInternal
1100 @ stdcall TlsGetValue(long)
1101 @ stdcall TlsSetValue(long ptr)
1102 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1103 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1104 @ stdcall TransmitCommChar(long long)
1105 @ stub TrimVirtualBuffer
1106 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1107 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1108 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1109 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1110 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1111 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1112 @ stdcall UnhandledExceptionFilter(ptr)
1113 @ stdcall UninitializeCriticalSection(ptr)
1114 @ stdcall UnlockFile(long long long long long)
1115 @ stdcall UnlockFileEx(long long long long ptr)
1116 @ stdcall UnmapViewOfFile(ptr)
1117 # @ stub UnregisterConsoleIME
1118 @ stdcall UnregisterWait(long)
1119 @ stdcall UnregisterWaitEx(long long)
1120 @ stdcall UpdateResourceA(long str str long ptr long)
1121 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1122 @ stub VDMConsoleOperation
1123 @ stub VDMOperationStarted
1124 @ stub ValidateLCType
1125 @ stub ValidateLocale
1126 @ stdcall VerLanguageNameA(long str long)
1127 @ stdcall VerLanguageNameW(long wstr long)
1128 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1129 @ stdcall VerifyConsoleIoHandle(long)
1130 @ stdcall VerifyVersionInfoA(long long double)
1131 @ stdcall VerifyVersionInfoW(long long double)
1132 @ stdcall VirtualAlloc(ptr long long long)
1133 @ stdcall VirtualAllocEx(long ptr long long long)
1134 @ stub VirtualBufferExceptionHandler
1135 @ stdcall VirtualFree(ptr long long)
1136 @ stdcall VirtualFreeEx(long ptr long long)
1137 @ stdcall VirtualLock(ptr long)
1138 @ stdcall VirtualProtect(ptr long long ptr)
1139 @ stdcall VirtualProtectEx(long ptr long long ptr)
1140 @ stdcall VirtualQuery(ptr ptr long)
1141 @ stdcall VirtualQueryEx(long ptr ptr long)
1142 @ stdcall VirtualUnlock(ptr long)
1143 @ stdcall WTSGetActiveConsoleSessionId()
1144 @ stdcall WaitCommEvent(long ptr ptr)
1145 @ stdcall WaitForDebugEvent(ptr long)
1146 @ stdcall WaitForMultipleObjects(long ptr long long)
1147 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1148 @ stdcall WaitForSingleObject(long long)
1149 @ stdcall WaitForSingleObjectEx(long long long)
1150 @ stdcall WaitNamedPipeA (str long)
1151 @ stdcall WaitNamedPipeW (wstr long)
1152 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1153 @ stdcall WinExec(str long)
1154 @ stdcall Wow64EnableWow64FsRedirection(long)
1155 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1156 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1157 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1158 @ stdcall WriteConsoleInputA(long ptr long ptr)
1159 @ stub WriteConsoleInputVDMA
1160 @ stub WriteConsoleInputVDMW
1161 @ stdcall WriteConsoleInputW(long ptr long ptr)
1162 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1163 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1164 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1165 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1166 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1167 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1168 @ stdcall WriteFile(long ptr long ptr ptr)
1169 @ stdcall WriteFileEx(long ptr long ptr ptr)
1170 @ stdcall WriteFileGather(long ptr long ptr ptr)
1171 @ stdcall WritePrivateProfileSectionA(str str str)
1172 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1173 @ stdcall WritePrivateProfileStringA(str str str str)
1174 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1175 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1176 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1177 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1178 @ stdcall WriteProfileSectionA(str str)
1179 @ stdcall WriteProfileSectionW(str str)
1180 @ stdcall WriteProfileStringA(str str str)
1181 @ stdcall WriteProfileStringW(wstr wstr wstr)
1182 @ stdcall WriteTapemark(ptr long long long)
1183 @ stdcall ZombifyActCtx(ptr)
1184 @ stub _DebugOut
1185 @ stub _DebugPrintf
1186 @ stdcall _hread(long ptr long)
1187 @ stdcall _hwrite(long ptr long)
1188 @ stdcall _lclose(long)
1189 @ stdcall _lcreat(str long)
1190 @ stdcall _llseek(long long long)
1191 @ stdcall _lopen(str long)
1192 @ stdcall _lread(long ptr long)
1193 @ stdcall _lwrite(long ptr long)
1194 @ stub dprintf
1195 @ stdcall lstrcat(str str) lstrcatA
1196 @ stdcall lstrcatA(str str)
1197 @ stdcall lstrcatW(wstr wstr)
1198 @ stdcall lstrcmp(str str) lstrcmpA
1199 @ stdcall lstrcmpA(str str)
1200 @ stdcall lstrcmpW(wstr wstr)
1201 @ stdcall lstrcmpi(str str) lstrcmpiA
1202 @ stdcall lstrcmpiA(str str)
1203 @ stdcall lstrcmpiW(wstr wstr)
1204 @ stdcall lstrcpy(ptr str) lstrcpyA
1205 @ stdcall lstrcpyA(ptr str)
1206 @ stdcall lstrcpyW(ptr wstr)
1207 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1208 @ stdcall lstrcpynA(ptr str long)
1209 @ stdcall lstrcpynW(ptr wstr long)
1210 @ stdcall lstrlen(str) lstrlenA
1211 @ stdcall lstrlenA(str)
1212 @ stdcall lstrlenW(wstr)
1214 ################################################################
1215 # Wine internal extensions
1217 # All functions must be prefixed with '__wine_' (for internal functions)
1218 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1220 # 16-bit relays (for backwards compatibility)
1221 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1222 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1223 @ stub -i386 __wine_call_from_16_regs
1225 # Unix files
1226 @ cdecl wine_get_unix_file_name(wstr)
1227 @ cdecl wine_get_dos_file_name(str)
1229 # Init code
1230 @ cdecl __wine_kernel_init()