d2d1: Implement d2d_d3d_render_target_CreateBitmap().
[wine/multimedia.git] / dlls / kernel32 / kernel32.spec
blob2de211922c3e4c60dd5376d76f5acf0b7db42895
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 # @ stub AddLocalAlternateComputerNameA
144 # @ stub AddLocalAlternateComputerNameW
145 @ stdcall AddRefActCtx(ptr)
146 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
147 @ stdcall AllocConsole()
148 @ stub -i386 AllocLSCallback
149 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
150 @ stub AllocateUserPhysicalPages
151 @ stdcall ApplicationRecoveryFinished(long)
152 @ stdcall ApplicationRecoveryInProgress(ptr)
153 @ stdcall AreFileApisANSI()
154 @ stdcall AssignProcessToJobObject(ptr ptr)
155 @ stdcall AttachConsole(long)
156 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
157 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
158 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
159 @ stub BaseAttachCompleteThunk
160 @ stub BaseCheckAppcompatCache
161 @ stub BaseCleanupAppcompatCache
162 @ stub BaseCleanupAppcompatCacheSupport
163 @ stub BaseDumpAppcompatCache
164 @ stub BaseFlushAppcompatCache
165 @ stub BaseInitAppcompatCache
166 @ stub BaseInitAppcompatCacheSupport
167 @ stub BaseProcessInitPostImport
168 # @ stub BaseQueryModuleData
169 @ stub BaseUpdateAppcompatCache
170 # @ stub BasepCheckWinSaferRestrictions
171 @ stub BasepDebugDump
172 @ stdcall Beep(long long)
173 @ stdcall BeginUpdateResourceA(str long)
174 @ stdcall BeginUpdateResourceW(wstr long)
175 @ stdcall BindIoCompletionCallback(long ptr long)
176 @ stdcall BuildCommDCBA(str ptr)
177 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
178 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
179 @ stdcall BuildCommDCBW(wstr ptr)
180 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
181 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
182 @ stub CancelDeviceWakeupRequest
183 @ stdcall CancelIo(long)
184 @ stdcall CancelIoEx(long ptr)
185 # @ stub CancelTimerQueueTimer
186 @ stdcall CancelWaitableTimer(long)
187 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
188 # @ stub CheckNameLegalDOS8Dot3A
189 # @ stub CheckNameLegalDOS8Dot3W
190 @ stdcall CheckRemoteDebuggerPresent(long ptr)
191 @ stdcall ClearCommBreak(long)
192 @ stdcall ClearCommError(long ptr ptr)
193 @ stdcall CloseConsoleHandle(long)
194 @ stdcall CloseHandle(long)
195 @ stdcall CloseProfileUserMapping()
196 @ stub CloseSystemHandle
197 @ stdcall CmdBatNotification(long)
198 @ stdcall CommConfigDialogA(str long ptr)
199 @ stdcall CommConfigDialogW(wstr long ptr)
200 @ stdcall CompareFileTime(ptr ptr)
201 @ stdcall CompareStringA(long long str long str long)
202 @ stdcall CompareStringW(long long wstr long wstr long)
203 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
204 @ stdcall CompareStringOrdinal(wstr long wstr long long)
205 @ stdcall ConnectNamedPipe(long ptr)
206 @ stub ConsoleMenuControl
207 @ stub ConsoleSubst
208 @ stdcall ContinueDebugEvent(long long long)
209 @ stdcall ConvertDefaultLocale (long)
210 @ stdcall ConvertFiberToThread()
211 @ stdcall ConvertThreadToFiber(ptr)
212 @ stdcall ConvertThreadToFiberEx(ptr long)
213 @ stdcall ConvertToGlobalHandle(long)
214 @ stdcall CopyFileA(str str long)
215 @ stdcall CopyFileExA (str str ptr ptr ptr long)
216 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
217 @ stdcall CopyFileW(wstr wstr long)
218 @ stdcall CopyLZFile(long long) LZCopy
219 @ stdcall CreateActCtxA(ptr)
220 @ stdcall CreateActCtxW(ptr)
221 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
222 @ stdcall CreateDirectoryA(str ptr)
223 @ stdcall CreateDirectoryExA(str str ptr)
224 @ stdcall CreateDirectoryExW(wstr wstr ptr)
225 @ stdcall CreateDirectoryW(wstr ptr)
226 @ stdcall CreateEventA(ptr long long str)
227 @ stdcall CreateEventExA(ptr str long long)
228 @ stdcall CreateEventExW(ptr wstr long long)
229 @ stdcall CreateEventW(ptr long long wstr)
230 @ stdcall CreateFiber(long ptr ptr)
231 @ stdcall CreateFiberEx(long long long ptr ptr)
232 @ stdcall CreateFile2(wstr long long long ptr)
233 @ stdcall CreateFileA(str long long ptr long long long)
234 @ stdcall CreateFileMappingA(long ptr long long long str)
235 @ stdcall CreateFileMappingW(long ptr long long long wstr)
236 @ stdcall CreateFileW(wstr long long ptr long long long)
237 @ stdcall CreateHardLinkA(str str ptr)
238 @ stdcall CreateHardLinkW(wstr wstr ptr)
239 @ stdcall CreateIoCompletionPort(long long long long)
240 @ stdcall CreateJobObjectA(ptr str)
241 @ stdcall CreateJobObjectW(ptr wstr)
242 # @ stub CreateJobSet
243 @ stub CreateKernelThread
244 @ stdcall CreateMailslotA(str long long ptr)
245 @ stdcall CreateMailslotW(wstr long long ptr)
246 @ stdcall CreateMemoryResourceNotification(long)
247 @ stdcall CreateMutexA(ptr long str)
248 @ stdcall CreateMutexExA(ptr str long long)
249 @ stdcall CreateMutexExW(ptr wstr long long)
250 @ stdcall CreateMutexW(ptr long wstr)
251 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
252 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
253 # @ stub CreateNlsSecurityDescriptor
254 @ stdcall CreatePipe(ptr ptr ptr long)
255 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
256 # @ stub CreateProcessInternalA
257 # @ stub CreateProcessInternalW
258 # @ stub CreateProcessInternalWSecure
259 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
260 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
261 @ stdcall CreateSemaphoreA(ptr long long str)
262 @ stdcall CreateSemaphoreExA(ptr long long str long long)
263 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
264 @ stdcall CreateSemaphoreW(ptr long long wstr)
265 @ stdcall CreateSocketHandle()
266 @ stdcall CreateTapePartition(long long long long)
267 @ stdcall CreateThread(ptr long ptr long long ptr)
268 @ stdcall CreateTimerQueue ()
269 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
270 @ stdcall CreateToolhelp32Snapshot(long long)
271 @ stub CreateVirtualBuffer
272 @ stdcall CreateWaitableTimerA(ptr long str)
273 @ stdcall CreateWaitableTimerExA(ptr str long long)
274 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
275 @ stdcall CreateWaitableTimerW(ptr long wstr)
276 @ stdcall DeactivateActCtx(long ptr)
277 @ stdcall DebugActiveProcess(long)
278 @ stdcall DebugActiveProcessStop(long)
279 @ stdcall DebugBreak()
280 @ stdcall DebugBreakProcess(long)
281 @ stdcall DebugSetProcessKillOnExit(long)
282 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
283 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
284 @ stdcall DefineDosDeviceA(long str str)
285 @ stdcall DefineDosDeviceW(long wstr wstr)
286 @ stdcall DelayLoadFailureHook(str str)
287 @ stdcall DeleteAtom(long)
288 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
289 @ stdcall DeleteFiber(ptr)
290 @ stdcall DeleteFileA(str)
291 @ stdcall DeleteFileW(wstr)
292 @ stdcall DeleteTimerQueue(long)
293 @ stdcall DeleteTimerQueueEx (long long)
294 @ stdcall DeleteTimerQueueTimer(long long long)
295 @ stdcall DeleteVolumeMountPointA(str)
296 @ stdcall DeleteVolumeMountPointW(wstr)
297 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
298 @ stdcall DisableThreadLibraryCalls(long)
299 @ stdcall DisconnectNamedPipe(long)
300 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
301 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
302 @ stdcall DosDateTimeToFileTime(long long ptr)
303 # @ stub DosPathToSessionPathA
304 # @ stub DosPathToSessionPathW
305 @ stdcall DuplicateConsoleHandle(long long long long)
306 @ stdcall DuplicateHandle(long long long ptr long long long)
307 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
308 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
309 @ stdcall EndUpdateResourceA(long long)
310 @ stdcall EndUpdateResourceW(long long)
311 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
312 @ stdcall EnumCalendarInfoA(ptr long long long)
313 @ stdcall EnumCalendarInfoExA(ptr long long long)
314 @ stdcall EnumCalendarInfoExW(ptr long long long)
315 @ stdcall EnumCalendarInfoW(ptr long long long)
316 @ stdcall EnumDateFormatsA(ptr long long)
317 @ stdcall EnumDateFormatsExA(ptr long long)
318 @ stdcall EnumDateFormatsExW(ptr long long)
319 @ stdcall EnumDateFormatsW(ptr long long)
320 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
321 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
322 @ stdcall EnumResourceLanguagesA(long str str ptr long)
323 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
324 @ stdcall EnumResourceNamesA(long str ptr long)
325 @ stdcall EnumResourceNamesW(long wstr ptr long)
326 @ stdcall EnumResourceTypesA(long ptr long)
327 @ stdcall EnumResourceTypesW(long ptr long)
328 @ stdcall EnumSystemCodePagesA(ptr long)
329 @ stdcall EnumSystemCodePagesW(ptr long)
330 @ stdcall EnumSystemGeoID(long long ptr)
331 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
332 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
333 @ stdcall EnumSystemLocalesA(ptr long)
334 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
335 @ stdcall EnumSystemLocalesW(ptr long)
336 @ stdcall EnumTimeFormatsA(ptr long long)
337 @ stdcall EnumTimeFormatsW(ptr long long)
338 @ stdcall EnumUILanguagesA(ptr long long)
339 @ stdcall EnumUILanguagesW(ptr long long)
340 # @ stub EnumerateLocalComputerNamesA
341 # @ stub EnumerateLocalComputerNamesW
342 @ stdcall EraseTape(ptr long long)
343 @ stdcall EscapeCommFunction(long long)
344 @ stdcall ExitProcess(long)
345 @ stdcall ExitThread(long)
346 @ stub ExitVDM
347 @ stdcall ExpandEnvironmentStringsA(str ptr long)
348 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
349 @ stdcall ExpungeConsoleCommandHistoryA(str)
350 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
351 @ stub ExtendVirtualBuffer
352 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
353 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
354 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
355 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
356 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
357 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
358 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
359 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
360 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
361 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
362 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
363 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
364 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
365 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
366 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
367 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
368 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
369 @ stdcall FatalAppExitA(long str)
370 @ stdcall FatalAppExitW(long wstr)
371 @ stdcall FatalExit(long)
372 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
373 @ stdcall FileTimeToLocalFileTime(ptr ptr)
374 @ stdcall FileTimeToSystemTime(ptr ptr)
375 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
376 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
377 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
378 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
379 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
380 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
381 @ stdcall FindAtomA(str)
382 @ stdcall FindAtomW(wstr)
383 @ stdcall FindClose(long)
384 @ stdcall FindCloseChangeNotification(long)
385 @ stdcall FindFirstChangeNotificationA(str long long)
386 @ stdcall FindFirstChangeNotificationW(wstr long long)
387 @ stdcall FindFirstFileA(str ptr)
388 @ stdcall FindFirstFileExA(str long ptr long ptr long)
389 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
390 @ stdcall FindFirstFileW(wstr ptr)
391 @ stdcall FindFirstVolumeA(ptr long)
392 @ stdcall FindFirstVolumeMountPointA(str ptr long)
393 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
394 @ stdcall FindFirstVolumeW(ptr long)
395 @ stdcall FindNextChangeNotification(long)
396 @ stdcall FindNextFileA(long ptr)
397 @ stdcall FindNextFileW(long ptr)
398 @ stdcall FindNextVolumeA(long ptr long)
399 @ stub FindNextVolumeMountPointA
400 @ stub FindNextVolumeMountPointW
401 @ stdcall FindNextVolumeW(long ptr long)
402 @ stdcall FindResourceA(long str str)
403 @ stdcall FindResourceExA(long str str long)
404 @ stdcall FindResourceExW(long wstr wstr long)
405 @ stdcall FindResourceW(long wstr wstr)
406 @ stdcall FindVolumeClose(ptr)
407 @ stdcall FindVolumeMountPointClose(ptr)
408 @ stdcall FlsAlloc(ptr)
409 @ stdcall FlsFree(long)
410 @ stdcall FlsGetValue(long)
411 @ stdcall FlsSetValue(long ptr)
412 @ stdcall FlushConsoleInputBuffer(long)
413 @ stdcall FlushFileBuffers(long)
414 @ stdcall FlushInstructionCache(long long long)
415 @ stdcall FlushProcessWriteBuffers()
416 @ stdcall FlushViewOfFile(ptr long)
417 @ stdcall FoldStringA(long str long ptr long)
418 @ stdcall FoldStringW(long wstr long ptr long)
419 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
420 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
421 @ stdcall FreeConsole()
422 @ stdcall FreeEnvironmentStringsA(ptr)
423 @ stdcall FreeEnvironmentStringsW(ptr)
424 @ stub -i386 FreeLSCallback
425 @ stdcall FreeLibrary(long)
426 @ stdcall FreeLibraryAndExitThread(long long)
427 @ stdcall FreeResource(long)
428 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
429 @ stub FreeUserPhysicalPages
430 @ stub FreeVirtualBuffer
431 @ stdcall GenerateConsoleCtrlEvent(long long)
432 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
433 @ stdcall GetACP()
434 @ stdcall GetAtomNameA(long ptr long)
435 @ stdcall GetAtomNameW(long ptr long)
436 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
437 @ stdcall GetBinaryTypeA(str ptr)
438 @ stdcall GetBinaryTypeW(wstr ptr)
439 # @ stub GetCPFileNameFromRegistry
440 @ stdcall GetCPInfo(long ptr)
441 @ stdcall GetCPInfoExA(long long ptr)
442 @ stdcall GetCPInfoExW(long long ptr)
443 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
444 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
445 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
446 # @ stub GetComPlusPackageInstallStatus
447 @ stdcall GetCommConfig(long ptr long)
448 @ stdcall GetCommMask(long ptr)
449 @ stdcall GetCommModemStatus(long ptr)
450 @ stdcall GetCommProperties(long ptr)
451 @ stdcall GetCommState(long ptr)
452 @ stdcall GetCommTimeouts(long ptr)
453 @ stdcall GetCommandLineA()
454 @ stdcall GetCommandLineW()
455 @ stdcall GetCompressedFileSizeA(long ptr)
456 @ stdcall GetCompressedFileSizeW(long ptr)
457 @ stdcall GetComputerNameA(ptr ptr)
458 @ stdcall GetComputerNameExA(long ptr ptr)
459 @ stdcall GetComputerNameExW(long ptr ptr)
460 @ stdcall GetComputerNameW(ptr ptr)
461 @ stub GetConsoleAliasA
462 @ stub GetConsoleAliasExesA
463 @ stub GetConsoleAliasExesLengthA
464 @ stub GetConsoleAliasExesLengthW
465 @ stub GetConsoleAliasExesW
466 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
467 @ stub GetConsoleAliasesA
468 @ stdcall GetConsoleAliasesLengthA(str)
469 @ stdcall GetConsoleAliasesLengthW(wstr)
470 @ stub GetConsoleAliasesW
471 @ stdcall GetConsoleCP()
472 @ stub GetConsoleCharType
473 @ stdcall GetConsoleCommandHistoryA(long long long)
474 @ stdcall GetConsoleCommandHistoryLengthA(str)
475 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
476 @ stdcall GetConsoleCommandHistoryW(long long long)
477 @ stdcall GetConsoleCursorInfo(long ptr)
478 @ stub GetConsoleCursorMode
479 @ stdcall GetConsoleDisplayMode(ptr)
480 @ stub GetConsoleFontInfo
481 @ stdcall GetConsoleFontSize(long long)
482 @ stub GetConsoleHardwareState
483 @ stdcall GetConsoleInputExeNameA(long ptr)
484 @ stdcall GetConsoleInputExeNameW(long ptr)
485 @ stdcall GetConsoleInputWaitHandle()
486 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
487 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
488 @ stdcall GetConsoleMode(long ptr)
489 @ stub GetConsoleNlsMode
490 @ stdcall GetConsoleOutputCP()
491 @ stdcall GetConsoleProcessList(ptr long)
492 @ stdcall GetConsoleScreenBufferInfo(long ptr)
493 # @ stub GetConsoleSelectionInfo
494 @ stdcall GetConsoleTitleA(ptr long)
495 @ stdcall GetConsoleTitleW(ptr long)
496 @ stdcall GetConsoleWindow()
497 @ stdcall GetCurrencyFormatA(long long str ptr str long)
498 @ stdcall GetCurrencyFormatW(long long str ptr str long)
499 @ stdcall GetCurrentActCtx(ptr)
500 @ stdcall GetCurrentConsoleFont(long long ptr)
501 @ stdcall GetCurrentDirectoryA(long ptr)
502 @ stdcall GetCurrentDirectoryW(long ptr)
503 @ stdcall GetCurrentPackageId(ptr ptr)
504 @ stdcall -norelay GetCurrentProcess()
505 @ stdcall -norelay GetCurrentProcessId()
506 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
507 @ stdcall -norelay GetCurrentThread()
508 @ stdcall -norelay GetCurrentThreadId()
509 @ stdcall GetDateFormatA(long long ptr str ptr long)
510 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
511 @ stdcall GetDaylightFlag()
512 @ stdcall GetDefaultCommConfigA(str ptr long)
513 @ stdcall GetDefaultCommConfigW(wstr ptr long)
514 @ stub GetDefaultSortkeySize
515 @ stdcall GetDevicePowerState(long ptr)
516 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
517 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
518 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
519 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
520 @ stdcall GetDllDirectoryA(long ptr)
521 @ stdcall GetDllDirectoryW(long ptr)
522 @ stdcall GetDriveTypeA(str)
523 @ stdcall GetDriveTypeW(wstr)
524 @ stdcall GetDynamicTimeZoneInformation(ptr)
525 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
526 @ stdcall GetEnvironmentStringsA()
527 @ stdcall GetEnvironmentStringsW()
528 @ stdcall GetEnvironmentVariableA(str ptr long)
529 @ stdcall GetEnvironmentVariableW(wstr ptr long)
530 @ stdcall GetErrorMode()
531 @ stdcall GetExitCodeProcess(long ptr)
532 @ stdcall GetExitCodeThread(long ptr)
533 @ stdcall GetExpandedNameA(str ptr)
534 @ stdcall GetExpandedNameW(wstr ptr)
535 @ stdcall GetFileAttributesA(str)
536 @ stdcall GetFileAttributesExA(str long ptr)
537 @ stdcall GetFileAttributesExW(wstr long ptr)
538 @ stdcall GetFileAttributesW(wstr)
539 @ stdcall GetFileInformationByHandle(long ptr)
540 @ stdcall GetFileInformationByHandleEx(long long ptr long)
541 @ stdcall GetFileSize(long ptr)
542 @ stdcall GetFileSizeEx(long ptr)
543 @ stdcall GetFileTime(long ptr ptr ptr)
544 @ stdcall GetFileType(long)
545 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
546 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
547 @ stdcall GetFullPathNameA(str long ptr ptr)
548 @ stdcall GetFullPathNameW(wstr long ptr ptr)
549 @ stdcall GetGeoInfoA(long long ptr long long)
550 @ stdcall GetGeoInfoW(long long ptr long long)
551 @ stdcall GetHandleContext(long)
552 @ stdcall GetHandleInformation(long ptr)
553 @ stub -i386 GetLSCallbackTarget
554 @ stub -i386 GetLSCallbackTemplate
555 @ stdcall GetLargestConsoleWindowSize(long)
556 @ stdcall GetLastError()
557 @ stub GetLinguistLangSize
558 @ stdcall GetLocalTime(ptr)
559 @ stdcall GetLocaleInfoA(long long ptr long)
560 @ stdcall GetLocaleInfoW(long long ptr long)
561 @ stdcall GetLocaleInfoEx(wstr long ptr long)
562 @ stdcall GetLogicalDriveStringsA(long ptr)
563 @ stdcall GetLogicalDriveStringsW(long ptr)
564 @ stdcall GetLogicalDrives()
565 @ stdcall GetLogicalProcessorInformation(ptr ptr)
566 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
567 @ stdcall GetLongPathNameA (str long long)
568 @ stdcall GetLongPathNameW (wstr long long)
569 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
570 @ stdcall GetModuleFileNameA(long ptr long)
571 @ stdcall GetModuleFileNameW(long ptr long)
572 @ stdcall GetModuleHandleA(str)
573 @ stdcall GetModuleHandleExA(long ptr ptr)
574 @ stdcall GetModuleHandleExW(long ptr ptr)
575 @ stdcall GetModuleHandleW(wstr)
576 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
577 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
578 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
579 @ stdcall GetNativeSystemInfo(ptr)
580 @ stub GetNextVDMCommand
581 @ stub GetNlsSectionName
582 # @ stub GetNumaAvailableMemory
583 @ stdcall GetNumaAvailableMemoryNode(long ptr)
584 @ stdcall GetNumaHighestNodeNumber(ptr)
585 @ stdcall GetNumaNodeProcessorMask(long ptr)
586 # @ stub GetNumaProcessorMap
587 # @ stub GetNumaProcessorNode
588 @ stdcall GetNumberFormatA(long long str ptr ptr long)
589 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
590 @ stub GetNumberOfConsoleFonts
591 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
592 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
593 @ stdcall GetOEMCP()
594 @ stdcall GetOverlappedResult(long ptr ptr long)
595 @ stdcall GetPriorityClass(long)
596 @ stdcall GetPrivateProfileIntA(str str long str)
597 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
598 @ stdcall GetPrivateProfileSectionA(str ptr long str)
599 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
600 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
601 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
602 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
603 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
604 @ stdcall GetPrivateProfileStructA (str str ptr long str)
605 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
606 @ stdcall GetProcAddress(long str)
607 @ stdcall GetProcessAffinityMask(long ptr ptr)
608 @ stdcall GetProcessDEPPolicy(long ptr ptr)
609 @ stdcall GetProcessFlags(long)
610 @ stdcall GetProcessHandleCount(long ptr)
611 @ stdcall -norelay GetProcessHeap()
612 @ stdcall GetProcessHeaps(long ptr)
613 @ stdcall GetProcessId(long)
614 @ stdcall GetProcessIoCounters(long ptr)
615 @ stdcall GetProcessPriorityBoost(long ptr)
616 @ stdcall GetProcessShutdownParameters(ptr ptr)
617 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
618 @ stdcall GetProcessVersion(long)
619 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
620 @ stdcall GetProductInfo(long long long long ptr)
621 @ stub GetProductName
622 @ stdcall GetProfileIntA(str str long)
623 @ stdcall GetProfileIntW(wstr wstr long)
624 @ stdcall GetProfileSectionA(str ptr long)
625 @ stdcall GetProfileSectionW(wstr ptr long)
626 @ stdcall GetProfileStringA(str str str ptr long)
627 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
628 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
629 @ stub -i386 GetSLCallbackTarget
630 @ stub -i386 GetSLCallbackTemplate
631 @ stdcall GetShortPathNameA(str ptr long)
632 @ stdcall GetShortPathNameW(wstr ptr long)
633 @ stdcall GetStartupInfoA(ptr)
634 @ stdcall GetStartupInfoW(ptr)
635 @ stdcall GetStdHandle(long)
636 @ stdcall GetStringTypeA(long long str long ptr)
637 @ stdcall GetStringTypeExA(long long str long ptr)
638 @ stdcall GetStringTypeExW(long long wstr long ptr)
639 @ stdcall GetStringTypeW(long wstr long ptr)
640 @ stdcall GetSystemDefaultLCID()
641 @ stdcall GetSystemDefaultLangID()
642 @ stdcall GetSystemDefaultLocaleName(ptr long)
643 @ stdcall GetSystemDefaultUILanguage()
644 @ stdcall GetSystemDEPPolicy()
645 @ stdcall GetSystemDirectoryA(ptr long)
646 @ stdcall GetSystemDirectoryW(ptr long)
647 @ stdcall GetSystemInfo(ptr)
648 @ stdcall GetSystemPowerStatus(ptr)
649 @ stdcall GetSystemRegistryQuota(ptr ptr)
650 @ stdcall GetSystemTime(ptr)
651 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
652 @ stdcall GetSystemTimeAsFileTime(ptr)
653 @ stdcall GetSystemTimes(ptr ptr ptr)
654 @ stdcall GetSystemWindowsDirectoryA(ptr long)
655 @ stdcall GetSystemWindowsDirectoryW(ptr long)
656 @ stdcall GetSystemWow64DirectoryA(ptr long)
657 @ stdcall GetSystemWow64DirectoryW(ptr long)
658 @ stdcall GetTapeParameters(ptr long ptr ptr)
659 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
660 @ stdcall GetTapeStatus(ptr)
661 @ stdcall GetTempFileNameA(str str long ptr)
662 @ stdcall GetTempFileNameW(wstr wstr long ptr)
663 @ stdcall GetTempPathA(long ptr)
664 @ stdcall GetTempPathW(long ptr)
665 @ stdcall GetThreadContext(long ptr)
666 @ stdcall GetThreadErrorMode()
667 @ stdcall GetThreadId(ptr)
668 @ stdcall GetThreadIOPendingFlag(long ptr)
669 @ stdcall GetThreadLocale()
670 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
671 @ stdcall GetThreadPriority(long)
672 @ stdcall GetThreadPriorityBoost(long ptr)
673 @ stdcall GetThreadSelectorEntry(long long ptr)
674 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
675 @ stdcall GetTickCount()
676 @ stdcall -ret64 GetTickCount64()
677 @ stdcall GetTimeFormatA(long long ptr str ptr long)
678 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
679 @ stdcall GetTimeZoneInformation(ptr)
680 @ stdcall GetThreadUILanguage()
681 @ stdcall GetUserDefaultLCID()
682 @ stdcall GetUserDefaultLangID()
683 @ stdcall GetUserDefaultLocaleName(ptr long)
684 @ stdcall GetUserDefaultUILanguage()
685 @ stdcall GetUserGeoID(long)
686 @ stub GetVDMCurrentDirectories
687 @ stdcall GetVersion()
688 @ stdcall GetVersionExA(ptr)
689 @ stdcall GetVersionExW(ptr)
690 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
691 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
692 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
693 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
694 @ stdcall GetVolumePathNameA(str ptr long)
695 @ stdcall GetVolumePathNameW(wstr ptr long)
696 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
697 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
698 @ stdcall GetWindowsDirectoryA(ptr long)
699 @ stdcall GetWindowsDirectoryW(ptr long)
700 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
701 @ stdcall GlobalAddAtomA(str)
702 @ stdcall GlobalAddAtomW(wstr)
703 @ stdcall GlobalAlloc(long long)
704 @ stdcall GlobalCompact(long)
705 @ stdcall GlobalDeleteAtom(long)
706 @ stdcall GlobalFindAtomA(str)
707 @ stdcall GlobalFindAtomW(wstr)
708 @ stdcall GlobalFix(long)
709 @ stdcall GlobalFlags(long)
710 @ stdcall GlobalFree(long)
711 @ stdcall GlobalGetAtomNameA(long ptr long)
712 @ stdcall GlobalGetAtomNameW(long ptr long)
713 @ stdcall GlobalHandle(ptr)
714 @ stdcall GlobalLock(long)
715 @ stdcall GlobalMemoryStatus(ptr)
716 @ stdcall GlobalMemoryStatusEx(ptr)
717 @ stdcall GlobalReAlloc(long long long)
718 @ stdcall GlobalSize(long)
719 @ stdcall GlobalUnWire(long)
720 @ stdcall GlobalUnfix(long)
721 @ stdcall GlobalUnlock(long)
722 @ stdcall GlobalWire(long)
723 @ stub Heap32First
724 @ stdcall Heap32ListFirst(long ptr)
725 @ stub Heap32ListNext
726 @ stub Heap32Next
727 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
728 @ stdcall HeapCompact(long long)
729 @ stdcall HeapCreate(long long long)
730 @ stub HeapCreateTagsW
731 @ stdcall HeapDestroy(long)
732 @ stub HeapExtend
733 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
734 @ stdcall HeapLock(long)
735 @ stdcall HeapQueryInformation(long long ptr long ptr)
736 @ stub HeapQueryTagW
737 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
738 @ stub HeapSetFlags
739 @ stdcall HeapSetInformation(ptr long ptr long)
740 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
741 @ stub HeapSummary
742 @ stdcall HeapUnlock(long)
743 @ stub HeapUsage
744 @ stdcall HeapValidate(long long ptr)
745 @ stdcall HeapWalk(long ptr)
746 @ stdcall IdnToAscii(long wstr long ptr long)
747 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
748 @ stdcall IdnToUnicode(long wstr long ptr long)
749 @ stdcall InitAtomTable(long)
750 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
751 @ stdcall InitOnceComplete(ptr long ptr)
752 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
753 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
754 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
755 @ stdcall InitializeCriticalSection(ptr)
756 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
757 @ stdcall InitializeCriticalSectionEx(ptr long long)
758 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
759 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
760 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
761 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
762 @ stdcall -arch=i386 InterlockedDecrement(ptr)
763 @ stdcall -arch=i386 InterlockedExchange(ptr long)
764 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
765 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
766 @ stdcall -arch=i386 InterlockedIncrement(ptr)
767 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
768 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
769 @ stub InvalidateConsoleDIBits
770 @ stdcall InvalidateNLSCache()
771 @ stdcall IsBadCodePtr(ptr)
772 @ stdcall IsBadHugeReadPtr(ptr long)
773 @ stdcall IsBadHugeWritePtr(ptr long)
774 @ stdcall IsBadReadPtr(ptr long)
775 @ stdcall IsBadStringPtrA(ptr long)
776 @ stdcall IsBadStringPtrW(ptr long)
777 @ stdcall IsBadWritePtr(ptr long)
778 @ stdcall IsDBCSLeadByte(long)
779 @ stdcall IsDBCSLeadByteEx(long long)
780 @ stdcall IsDebuggerPresent()
781 @ stub -i386 IsLSCallback
782 @ stdcall IsNormalizedString(long wstr long)
783 @ stdcall IsProcessInJob(long long ptr)
784 @ stdcall IsProcessorFeaturePresent(long)
785 @ stub -i386 IsSLCallback
786 @ stdcall IsSystemResumeAutomatic()
787 @ stdcall IsThreadAFiber()
788 @ stdcall IsValidCodePage(long)
789 @ stdcall IsValidLanguageGroup(long long)
790 @ stdcall IsValidLocale(long long)
791 @ stdcall IsValidLocaleName(wstr)
792 # @ stub IsValidUILanguage
793 @ stdcall IsWow64Process(ptr ptr)
794 @ stdcall K32EmptyWorkingSet(long)
795 @ stdcall K32GetProcessImageFileNameA(long ptr long)
796 @ stdcall K32GetProcessImageFileNameW(long ptr long)
797 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
798 @ stdcall K32EnumPageFilesA(ptr ptr)
799 @ stdcall K32EnumPageFilesW(ptr ptr)
800 @ stdcall K32EnumProcessModules(long ptr long ptr)
801 @ stdcall K32EnumProcesses(ptr long ptr)
802 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
803 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
804 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
805 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
806 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
807 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
808 @ stdcall K32GetModuleBaseNameA(long long ptr long)
809 @ stdcall K32GetModuleBaseNameW(long long ptr long)
810 @ stdcall K32GetModuleFileNameExA(long long ptr long)
811 @ stdcall K32GetModuleFileNameExW(long long ptr long)
812 @ stdcall K32GetModuleInformation(long long ptr long)
813 @ stdcall K32GetPerformanceInfo(ptr long)
814 @ stdcall K32GetProcessMemoryInfo(long ptr long)
815 @ stdcall K32GetWsChanges(long ptr long)
816 @ stdcall K32InitializeProcessForWsWatch(long)
817 @ stdcall K32QueryWorkingSet(long ptr long)
818 @ stdcall K32QueryWorkingSetEx(long ptr long)
819 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
820 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
821 @ stdcall LCIDToLocaleName(long ptr long long)
822 @ stdcall LCMapStringA(long long str long ptr long)
823 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
824 @ stdcall LCMapStringW(long long wstr long ptr long)
825 @ stdcall LZClose(long)
826 # @ stub LZCloseFile
827 @ stdcall LZCopy(long long)
828 # @ stub LZCreateFileW
829 @ stdcall LZDone()
830 @ stdcall LZInit(long)
831 @ stdcall LZOpenFileA(str ptr long)
832 @ stdcall LZOpenFileW(wstr ptr long)
833 @ stdcall LZRead(long ptr long)
834 @ stdcall LZSeek(long long long)
835 @ stdcall LZStart()
836 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
837 @ stdcall LoadLibraryA(str)
838 @ stdcall LoadLibraryExA( str long long)
839 @ stdcall LoadLibraryExW(wstr long long)
840 @ stdcall LoadLibraryW(wstr)
841 @ stdcall LoadModule(str ptr)
842 @ stdcall LoadResource(long long)
843 @ stdcall LocalAlloc(long long)
844 @ stdcall LocalCompact(long)
845 @ stdcall LocalFileTimeToFileTime(ptr ptr)
846 @ stdcall LocalFlags(long)
847 @ stdcall LocalFree(long)
848 @ stdcall LocalHandle(ptr)
849 @ stdcall LocalLock(long)
850 @ stdcall LocalReAlloc(long long long)
851 @ stdcall LocalShrink(long long)
852 @ stdcall LocalSize(long)
853 @ stdcall LocalUnlock(long)
854 @ stdcall LocaleNameToLCID(wstr long)
855 @ stdcall LockFile(long long long long long)
856 @ stdcall LockFileEx(long long long long long ptr)
857 @ stdcall LockResource(long)
858 @ stdcall MakeCriticalSectionGlobal(ptr)
859 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
860 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
861 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
862 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
863 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
864 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
865 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
866 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
867 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
868 # @ stub MapUserPhysicalPages
869 # @ stub MapUserPhysicalPagesScatter
870 @ stdcall MapViewOfFile(long long long long long)
871 @ stdcall MapViewOfFileEx(long long long long long ptr)
872 @ stdcall Module32First(long ptr)
873 @ stdcall Module32FirstW(long ptr)
874 @ stdcall Module32Next(long ptr)
875 @ stdcall Module32NextW(long ptr)
876 @ stdcall MoveFileA(str str)
877 @ stdcall MoveFileExA(str str long)
878 @ stdcall MoveFileExW(wstr wstr long)
879 @ stdcall MoveFileW(wstr wstr)
880 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
881 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
882 @ stdcall MulDiv(long long long)
883 @ stdcall MultiByteToWideChar(long long str long ptr long)
884 @ stdcall NeedCurrentDirectoryForExePathA(str)
885 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
886 # @ stub NlsConvertIntegerToString
887 # @ stub NlsGetCacheUpdateCount
888 # @ stub NlsResetProcessLocale
889 @ stdcall NormalizeString(long wstr long ptr long)
890 @ stub NotifyNLSUserCache
891 # @ stub NumaVirtualQueryNode
892 @ stdcall OpenConsoleW(wstr long long long)
893 @ stub OpenDataFile
894 @ stdcall OpenEventA(long long str)
895 @ stdcall OpenEventW(long long wstr)
896 @ stdcall OpenFile(str ptr long)
897 @ stdcall OpenFileById(long ptr long long ptr long)
898 @ stdcall OpenFileMappingA(long long str)
899 @ stdcall OpenFileMappingW(long long wstr)
900 @ stdcall OpenJobObjectA(long long str)
901 @ stdcall OpenJobObjectW(long long wstr)
902 @ stdcall OpenMutexA(long long str)
903 @ stdcall OpenMutexW(long long wstr)
904 @ stdcall OpenProcess(long long long)
905 @ stdcall OpenProfileUserMapping()
906 @ stdcall OpenSemaphoreA(long long str)
907 @ stdcall OpenSemaphoreW(long long wstr)
908 @ stdcall OpenThread(long long long)
909 @ stdcall -i386 OpenVxDHandle(long)
910 @ stdcall OpenWaitableTimerA(long long str)
911 @ stdcall OpenWaitableTimerW(long long wstr)
912 @ stdcall OutputDebugStringA(str)
913 @ stdcall OutputDebugStringW(wstr)
914 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
915 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
916 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
917 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
918 @ stdcall PrepareTape(ptr long long)
919 @ stub PrivCopyFileExW
920 @ stub PrivMoveFileIdentityW
921 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
922 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
923 @ stdcall Process32First (ptr ptr)
924 @ stdcall Process32FirstW (ptr ptr)
925 @ stdcall Process32Next (ptr ptr)
926 @ stdcall Process32NextW (ptr ptr)
927 @ stdcall ProcessIdToSessionId(long ptr)
928 @ stdcall PulseEvent(long)
929 @ stdcall PurgeComm(long long)
930 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
931 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
932 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
933 @ stdcall QueryDosDeviceA(str ptr long)
934 @ stdcall QueryDosDeviceW(wstr ptr long)
935 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
936 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
937 @ stdcall QueryInformationJobObject(long long ptr long ptr)
938 @ stdcall QueryMemoryResourceNotification(ptr ptr)
939 @ stub QueryNumberOfEventLogRecords
940 @ stub QueryOldestEventLogRecord
941 @ stdcall QueryPerformanceCounter(ptr)
942 @ stdcall QueryPerformanceFrequency(ptr)
943 @ stdcall QueryUnbiasedInterruptTime(ptr)
944 @ stub QueryWin31IniFilesMappedToRegistry
945 @ stdcall QueueUserAPC(ptr long long)
946 @ stdcall QueueUserWorkItem(ptr ptr long)
947 @ stdcall RaiseException(long long long ptr)
948 @ stdcall ReadConsoleA(long ptr long ptr ptr)
949 @ stdcall ReadConsoleInputA(long ptr long ptr)
950 @ stub ReadConsoleInputExA
951 @ stub ReadConsoleInputExW
952 @ stdcall ReadConsoleInputW(long ptr long ptr)
953 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
954 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
955 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
956 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
957 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
958 @ stdcall ReadConsoleW(long ptr long ptr ptr)
959 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
960 @ stdcall ReadFile(long ptr long ptr ptr)
961 @ stdcall ReadFileEx(long ptr long ptr ptr)
962 @ stdcall ReadFileScatter(long ptr long ptr ptr)
963 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
964 @ stdcall RegCloseKey(long) advapi32.RegCloseKey
965 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
966 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
967 @ stdcall RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
968 @ stdcall RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
969 @ stdcall RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
970 @ stdcall RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
971 @ stdcall RegDeleteValueA(long str) advapi32.RegDeleteValueA
972 @ stdcall RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
973 # stub RegDisablePredefinedCacheEx
974 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
975 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
976 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
977 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
978 @ stdcall RegFlushKey(long) advapi32.RegFlushKey
979 @ stdcall RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
980 @ stdcall RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
981 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
982 # stub RegKrnGetGlobalState
983 # stub RegKrnInitialize
984 @ stdcall RegLoadKeyA(long str str) advapi32.RegLoadKeyA
985 @ stdcall RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
986 @ stdcall RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
987 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
988 @ stdcall RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
989 @ stdcall RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
990 @ stdcall RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
991 @ stdcall RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
992 @ stdcall RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
993 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
994 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
995 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
996 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
997 @ stdcall RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
998 @ stdcall RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
999 # stub RegSaveKeyExA
1000 # stub RegSaveKeyExW
1001 @ stdcall RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
1002 @ stdcall RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
1003 @ stdcall RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
1004 @ stdcall RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
1005 @ stdcall RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1006 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1007 @ stdcall RegisterApplicationRestart(wstr long)
1008 @ stub RegisterConsoleIME
1009 @ stub RegisterConsoleOS2
1010 @ stub RegisterConsoleVDM
1011 @ stdcall RegisterServiceProcess(long long)
1012 @ stub RegisterSysMsgHandler
1013 @ stub RegisterWaitForInputIdle
1014 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1015 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1016 @ stub RegisterWowBaseHandlers
1017 @ stub RegisterWowExec
1018 @ stdcall ReinitializeCriticalSection(ptr)
1019 @ stdcall ReleaseActCtx(ptr)
1020 @ stdcall ReleaseMutex(long)
1021 @ stdcall ReleaseSemaphore(long long ptr)
1022 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1023 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1024 @ stdcall RemoveDirectoryA(str)
1025 @ stdcall RemoveDirectoryW(wstr)
1026 # @ stub RemoveLocalAlternateComputerNameA
1027 # @ stub RemoveLocalAlternateComputerNameW
1028 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1029 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1030 @ stdcall ReplaceFileA(str str str long ptr ptr)
1031 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1032 @ stub RequestDeviceWakeup
1033 @ stdcall RequestWakeupLatency(long)
1034 @ stdcall ResetEvent(long)
1035 @ stdcall ResetWriteWatch(ptr long)
1036 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1037 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1038 @ stdcall ResumeThread(long)
1039 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1040 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1041 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1042 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1043 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1044 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1045 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1046 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1047 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1048 @ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1049 @ stdcall -arch=arm -register RtlRaiseException(ptr) ntdll.RtlRaiseException
1050 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1051 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1052 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1053 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1054 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1055 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1056 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1057 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1058 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1059 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1060 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1061 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1062 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1063 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1064 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1065 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1066 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1067 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1068 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1069 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1070 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1071 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1072 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1073 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1074 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1075 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1076 @ stdcall SearchPathA(str str str long ptr ptr)
1077 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1078 @ stdcall SetCPGlobal(long)
1079 @ stdcall SetCalendarInfoA(long long long str)
1080 @ stdcall SetCalendarInfoW(long long long wstr)
1081 # @ stub SetClientTimeZoneInformation
1082 # @ stub SetComPlusPackageInstallStatus
1083 @ stdcall SetCommBreak(long)
1084 @ stdcall SetCommConfig(long ptr long)
1085 @ stdcall SetCommMask(long ptr)
1086 @ stdcall SetCommState(long ptr)
1087 @ stdcall SetCommTimeouts(long ptr)
1088 @ stdcall SetComputerNameA(str)
1089 @ stdcall SetComputerNameExA(long str)
1090 @ stdcall SetComputerNameExW(long wstr)
1091 @ stdcall SetComputerNameW(wstr)
1092 @ stdcall SetConsoleActiveScreenBuffer(long)
1093 @ stdcall SetConsoleCP(long)
1094 @ stub SetConsoleCommandHistoryMode
1095 @ stdcall SetConsoleCtrlHandler(ptr long)
1096 @ stub SetConsoleCursor
1097 @ stdcall SetConsoleCursorInfo(long ptr)
1098 @ stub SetConsoleCursorMode
1099 @ stdcall SetConsoleCursorPosition(long long)
1100 @ stdcall SetConsoleDisplayMode(long long ptr)
1101 @ stub SetConsoleFont
1102 @ stub SetConsoleHardwareState
1103 @ stdcall SetConsoleIcon(ptr)
1104 @ stdcall SetConsoleInputExeNameA(ptr)
1105 @ stdcall SetConsoleInputExeNameW(ptr)
1106 @ stub SetConsoleKeyShortcuts
1107 @ stub SetConsoleLocalEUDC
1108 @ stub SetConsoleMaximumWindowSize
1109 @ stub SetConsoleMenuClose
1110 @ stdcall SetConsoleMode(long long)
1111 @ stub SetConsoleNlsMode
1112 @ stub SetConsoleNumberOfCommandsA
1113 @ stub SetConsoleNumberOfCommandsW
1114 @ stub SetConsoleOS2OemFormat
1115 @ stdcall SetConsoleOutputCP(long)
1116 @ stub SetConsolePalette
1117 @ stdcall SetConsoleScreenBufferSize(long long)
1118 @ stdcall SetConsoleTextAttribute(long long)
1119 @ stdcall SetConsoleTitleA(str)
1120 @ stdcall SetConsoleTitleW(wstr)
1121 @ stdcall SetConsoleWindowInfo(long long ptr)
1122 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1123 @ stdcall SetCurrentDirectoryA(str)
1124 @ stdcall SetCurrentDirectoryW(wstr)
1125 @ stub SetDaylightFlag
1126 @ stdcall SetDefaultCommConfigA(str ptr long)
1127 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1128 @ stdcall SetDllDirectoryA(str)
1129 @ stdcall SetDllDirectoryW(wstr)
1130 @ stdcall SetEndOfFile(long)
1131 @ stdcall SetEnvironmentVariableA(str str)
1132 @ stdcall SetEnvironmentVariableW(wstr wstr)
1133 @ stdcall SetErrorMode(long)
1134 @ stdcall SetEvent(long)
1135 @ stdcall SetFileApisToANSI()
1136 @ stdcall SetFileApisToOEM()
1137 @ stdcall SetFileAttributesA(str long)
1138 @ stdcall SetFileAttributesW(wstr long)
1139 @ stdcall SetFileInformationByHandle(long long ptr long)
1140 @ stdcall SetFilePointer(long long ptr long)
1141 @ stdcall SetFilePointerEx(long int64 ptr long)
1142 # @ stub SetFileShortNameA
1143 # @ stub SetFileShortNameW
1144 @ stdcall SetFileTime(long ptr ptr ptr)
1145 @ stdcall SetFileValidData(ptr int64)
1146 # @ stub SetFirmwareEnvironmentVariableA
1147 # @ stub SetFirmwareEnvironmentVariableW
1148 @ stdcall SetHandleContext(long long)
1149 @ stdcall SetHandleCount(long)
1150 @ stdcall SetHandleInformation(long long long)
1151 @ stdcall SetInformationJobObject(long long ptr long)
1152 @ stub SetLastConsoleEventActive
1153 @ stdcall SetLastError(long)
1154 # @ stub SetLocalPrimaryComputerNameA
1155 # @ stub SetLocalPrimaryComputerNameW
1156 @ stdcall SetLocalTime(ptr)
1157 @ stdcall SetLocaleInfoA(long long str)
1158 @ stdcall SetLocaleInfoW(long long wstr)
1159 @ stdcall SetMailslotInfo(long long)
1160 @ stub SetMessageWaitingIndicator
1161 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1162 @ stdcall SetPriorityClass(long long)
1163 @ stdcall SetProcessAffinityMask(long long)
1164 @ stdcall SetProcessDEPPolicy(long)
1165 @ stdcall SetProcessPriorityBoost(long long)
1166 @ stdcall SetProcessShutdownParameters(long long)
1167 @ stdcall SetProcessWorkingSetSize(long long long)
1168 @ stdcall SetStdHandle(long long)
1169 @ stdcall SetSystemPowerState(long long)
1170 @ stdcall SetSystemTime(ptr)
1171 @ stdcall SetSystemTimeAdjustment(long long)
1172 @ stdcall SetTapeParameters(ptr long ptr)
1173 @ stdcall SetTapePosition(ptr long long long long long)
1174 @ stdcall SetTermsrvAppInstallMode(long)
1175 @ stdcall SetThreadAffinityMask(long long)
1176 @ stdcall SetThreadContext(long ptr)
1177 @ stdcall SetThreadErrorMode(long ptr)
1178 @ stdcall SetThreadExecutionState(long)
1179 @ stdcall SetThreadIdealProcessor(long long)
1180 @ stdcall SetThreadLocale(long)
1181 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1182 @ stdcall SetThreadPriority(long long)
1183 @ stdcall SetThreadPriorityBoost(long long)
1184 @ stdcall SetThreadStackGuarantee(ptr)
1185 @ stdcall SetThreadUILanguage(long)
1186 @ stdcall SetTimeZoneInformation(ptr)
1187 @ stub SetTimerQueueTimer
1188 @ stdcall SetUnhandledExceptionFilter(ptr)
1189 @ stdcall SetUserGeoID(long)
1190 @ stub SetVDMCurrentDirectories
1191 @ stdcall SetVolumeLabelA(str str)
1192 @ stdcall SetVolumeLabelW(wstr wstr)
1193 @ stub SetVolumeMountPointA
1194 @ stub SetVolumeMountPointW
1195 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1196 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1197 @ stdcall SetupComm(long long long)
1198 @ stub ShowConsoleCursor
1199 @ stdcall SignalObjectAndWait(long long long long)
1200 @ stdcall SizeofResource(long long)
1201 @ stdcall Sleep(long)
1202 @ stdcall SleepConditionVariableCS(ptr ptr long)
1203 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1204 @ stdcall SleepEx(long long)
1205 @ stdcall SuspendThread(long)
1206 @ stdcall SwitchToFiber(ptr)
1207 @ stdcall SwitchToThread()
1208 @ stdcall SystemTimeToFileTime(ptr ptr)
1209 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1210 @ stdcall TerminateJobObject(long long)
1211 @ stdcall TerminateProcess(long long)
1212 @ stdcall TerminateThread(long long)
1213 @ stdcall TermsrvAppInstallMode()
1214 @ stdcall Thread32First(long ptr)
1215 @ stdcall Thread32Next(long ptr)
1216 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1217 @ stdcall TlsAlloc()
1218 @ stdcall TlsAllocInternal() TlsAlloc
1219 @ stdcall TlsFree(long)
1220 @ stdcall TlsFreeInternal(long) TlsFree
1221 @ stdcall TlsGetValue(long)
1222 @ stdcall TlsSetValue(long ptr)
1223 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1224 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1225 @ stdcall TransmitCommChar(long long)
1226 @ stub TrimVirtualBuffer
1227 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1228 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1229 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1230 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1231 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1232 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1233 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1234 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1235 @ stdcall UnhandledExceptionFilter(ptr)
1236 @ stdcall UninitializeCriticalSection(ptr)
1237 @ stdcall UnlockFile(long long long long long)
1238 @ stdcall UnlockFileEx(long long long long ptr)
1239 @ stdcall UnmapViewOfFile(ptr)
1240 @ stdcall UnregisterApplicationRestart()
1241 # @ stub UnregisterConsoleIME
1242 @ stdcall UnregisterWait(long)
1243 @ stdcall UnregisterWaitEx(long long)
1244 @ stdcall UpdateResourceA(long str str long ptr long)
1245 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1246 @ stub VDMConsoleOperation
1247 @ stub VDMOperationStarted
1248 @ stub ValidateLCType
1249 @ stub ValidateLocale
1250 @ stdcall VerLanguageNameA(long str long)
1251 @ stdcall VerLanguageNameW(long wstr long)
1252 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1253 @ stdcall VerifyConsoleIoHandle(long)
1254 @ stdcall VerifyVersionInfoA(long long int64)
1255 @ stdcall VerifyVersionInfoW(long long int64)
1256 @ stdcall VirtualAlloc(ptr long long long)
1257 @ stdcall VirtualAllocEx(long ptr long long long)
1258 @ stub VirtualBufferExceptionHandler
1259 @ stdcall VirtualFree(ptr long long)
1260 @ stdcall VirtualFreeEx(long ptr long long)
1261 @ stdcall VirtualLock(ptr long)
1262 @ stdcall VirtualProtect(ptr long long ptr)
1263 @ stdcall VirtualProtectEx(long ptr long long ptr)
1264 @ stdcall VirtualQuery(ptr ptr long)
1265 @ stdcall VirtualQueryEx(long ptr ptr long)
1266 @ stdcall VirtualUnlock(ptr long)
1267 @ stdcall WTSGetActiveConsoleSessionId()
1268 @ stdcall WaitCommEvent(long ptr ptr)
1269 @ stdcall WaitForDebugEvent(ptr long)
1270 @ stdcall WaitForMultipleObjects(long ptr long long)
1271 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1272 @ stdcall WaitForSingleObject(long long)
1273 @ stdcall WaitForSingleObjectEx(long long long)
1274 @ stdcall WaitNamedPipeA (str long)
1275 @ stdcall WaitNamedPipeW (wstr long)
1276 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1277 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1278 @ stdcall WerRegisterFile(wstr long long)
1279 @ stdcall WerRegisterMemoryBlock(ptr long)
1280 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1281 @ stdcall WerSetFlags(long)
1282 @ stdcall WerUnregisterMemoryBlock(ptr)
1283 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1284 @ stdcall WinExec(str long)
1285 @ stdcall Wow64EnableWow64FsRedirection(long)
1286 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1287 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1288 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1289 @ stdcall WriteConsoleInputA(long ptr long ptr)
1290 @ stub WriteConsoleInputVDMA
1291 @ stub WriteConsoleInputVDMW
1292 @ stdcall WriteConsoleInputW(long ptr long ptr)
1293 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1294 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1295 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1296 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1297 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1298 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1299 @ stdcall WriteFile(long ptr long ptr ptr)
1300 @ stdcall WriteFileEx(long ptr long ptr ptr)
1301 @ stdcall WriteFileGather(long ptr long ptr ptr)
1302 @ stdcall WritePrivateProfileSectionA(str str str)
1303 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1304 @ stdcall WritePrivateProfileStringA(str str str str)
1305 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1306 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1307 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1308 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1309 @ stdcall WriteProfileSectionA(str str)
1310 @ stdcall WriteProfileSectionW(str str)
1311 @ stdcall WriteProfileStringA(str str str)
1312 @ stdcall WriteProfileStringW(wstr wstr wstr)
1313 @ stdcall WriteTapemark(ptr long long long)
1314 @ stdcall ZombifyActCtx(ptr)
1315 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1316 @ stdcall -arch=x86_64 -private -norelay __chkstk() ntdll.__chkstk
1317 @ stub _DebugOut
1318 @ stub _DebugPrintf
1319 @ stdcall _hread(long ptr long)
1320 @ stdcall _hwrite(long ptr long)
1321 @ stdcall _lclose(long)
1322 @ stdcall _lcreat(str long)
1323 @ stdcall _llseek(long long long)
1324 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1325 @ stdcall _lopen(str long)
1326 @ stdcall _lread(long ptr long)
1327 @ stdcall _lwrite(long ptr long)
1328 @ stub dprintf
1329 @ stdcall lstrcat(str str) lstrcatA
1330 @ stdcall lstrcatA(str str)
1331 @ stdcall lstrcatW(wstr wstr)
1332 @ stdcall lstrcmp(str str) lstrcmpA
1333 @ stdcall lstrcmpA(str str)
1334 @ stdcall lstrcmpW(wstr wstr)
1335 @ stdcall lstrcmpi(str str) lstrcmpiA
1336 @ stdcall lstrcmpiA(str str)
1337 @ stdcall lstrcmpiW(wstr wstr)
1338 @ stdcall lstrcpy(ptr str) lstrcpyA
1339 @ stdcall lstrcpyA(ptr str)
1340 @ stdcall lstrcpyW(ptr wstr)
1341 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1342 @ stdcall lstrcpynA(ptr str long)
1343 @ stdcall lstrcpynW(ptr wstr long)
1344 @ stdcall lstrlen(str) lstrlenA
1345 @ stdcall lstrlenA(str)
1346 @ stdcall lstrlenW(wstr)
1348 ################################################################
1349 # Wine internal extensions
1351 # All functions must be prefixed with '__wine_' (for internal functions)
1352 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1354 # 16-bit relays (for backwards compatibility)
1355 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1356 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1357 @ stub -i386 __wine_call_from_16_regs
1359 # Unix files
1360 @ cdecl wine_get_unix_file_name(wstr)
1361 @ cdecl wine_get_dos_file_name(str)
1363 # Init code
1364 @ cdecl __wine_kernel_init()